CVE Vulnerabilities

CVE-2010-2603

Published: Dec 17, 2010 | Modified: Jan 12, 2011
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

RIM BlackBerry Desktop Software 4.7 through 6.0 for PC, and 1.0 for Mac, uses a weak password to encrypt a database backup file, which makes it easier for local users to decrypt the file via a brute force attack.

Affected Software

Name Vendor Start Version End Version
Blackberry_desktop_software Rim 4.7 (including) 4.7 (including)
Blackberry_desktop_software Rim 5.0 (including) 5.0 (including)
Blackberry_desktop_software Rim 5.0.1 (including) 5.0.1 (including)
Blackberry_desktop_software Rim 6.0 (including) 6.0 (including)

References