CVE-2010-2603

RIM BlackBerry Desktop Software 4.7 through 6.0 for PC, and 1.0 for Mac, uses a weak password to encrypt a database backup file, which makes it easier for local users to decrypt the file via a brute force attack.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:rim:blackberry_desktop_software:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:rim:blackberry_desktop_software:6.0:*:*:*:*:*:*:*
cpe:2.3:a:rim:blackberry_desktop_software:4.7:*:*:*:*:*:*:*
cpe:2.3:a:rim:blackberry_desktop_software:5.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:rim:blackberry_desktop_software:1.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*

Information

Published : 2010-12-17 11:00

Updated : 2011-01-11 22:51


NVD link : CVE-2010-2603

Mitre link : CVE-2010-2603


JSON object : View

CWE
CWE-310

Cryptographic Issues

Advertisement

dedicated server usa

Products Affected

rim

  • blackberry_desktop_software

apple

  • mac_os_x

microsoft

  • windows