CVE-2010-3741

The offline backup mechanism in Research In Motion (RIM) BlackBerry Desktop Software uses single-iteration PBKDF2, which makes it easier for local users to decrypt a .ipd file via a brute-force attack.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:rim:blackberry_desktop_software:*:*:*:*:*:*:*:*

Information

Published : 2010-10-05 11:00

Updated : 2017-09-18 18:31


NVD link : CVE-2010-3741

Mitre link : CVE-2010-3741


JSON object : View

CWE
CWE-310

Cryptographic Issues

Advertisement

dedicated server usa

Products Affected

rim

  • blackberry_desktop_software