[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-2603Date: (C)2010-12-17   (M)2023-12-22


RIM BlackBerry Desktop Software 4.7 through 6.0 for PC, and 1.0 for Mac, uses a weak password to encrypt a database backup file, which makes it easier for local users to decrypt the file via a brute force attack.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.1
Exploit Score: 3.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
SECTRACK-1024908
SECUNIA-42657
SECUNIA-42661
BID-45434
http://www.blackberry.com/btsc/search.do?cmd=displayKC&docType=kc&externalId=KB24764

CPE    6
cpe:/o:apple:mac_os_x
cpe:/a:rim:blackberry_desktop_software:4.7
cpe:/a:rim:blackberry_desktop_software:5.0.1
cpe:/a:rim:blackberry_desktop_software:6.0
...
CWE    1
CWE-310
OVAL    1
oval:org.secpod.oval:def:16647

© SecPod Technologies