CVE-2022-26943

The Motorola MTM5000 series firmwares generate TETRA authentication challenges using a PRNG using a tick count register as its sole entropy source. Low boottime entropy and limited re-seeding of the pool renders the authentication challenge vulnerable to two attacks. First, due to the limited boottime pool entropy, an adversary can derive the contents of the entropy pool by an exhaustive search of possible values, based on an observed authentication challenge. Second, an adversary can use knowledge of the entropy pool to predict authentication challenges. As such, the unit is vulnerable to CVE-2022-24400.
References
Link Resource
https://tetraburst.com/ Technical Description
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:motorola:mtm5500_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:motorola:mtm5500:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:motorola:mtm5400_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:motorola:mtm5400:-:*:*:*:*:*:*:*

History

27 Oct 2023, 21:54

Type Values Removed Values Added
References (MISC) https://tetraburst.com/ - (MISC) https://tetraburst.com/ - Technical Description
CWE CWE-338
First Time Motorola mtm5400
Motorola mtm5500
Motorola mtm5400 Firmware
Motorola
Motorola mtm5500 Firmware
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:o:motorola:mtm5400_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:motorola:mtm5500_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:motorola:mtm5500:-:*:*:*:*:*:*:*
cpe:2.3:h:motorola:mtm5400:-:*:*:*:*:*:*:*

19 Oct 2023, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-19 10:15

Updated : 2023-12-10 15:14


NVD link : CVE-2022-26943

Mitre link : CVE-2022-26943

CVE.ORG link : CVE-2022-26943


JSON object : View

Products Affected

motorola

  • mtm5500
  • mtm5400_firmware
  • mtm5400
  • mtm5500_firmware
CWE
CWE-338

Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)