| Vulnerability Name: | CVE-2010-3741 (CCN-62337) | ||||||||
| Assigned: | 2010-09-30 | ||||||||
| Published: | 2010-09-30 | ||||||||
| Updated: | 2017-09-19 | ||||||||
| Summary: | The offline backup mechanism in Research In Motion (RIM) BlackBerry Desktop Software uses single-iteration PBKDF2, which makes it easier for local users to decrypt a .ipd file via a brute-force attack. | ||||||||
| CVSS v3 Severity: | 6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
| ||||||||
| CVSS v2 Severity: | 4.7 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:N/A:N) 3.8 Low (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:N/A:N/E:U/RL:U/RC:UR)
3.8 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:N/A:N/E:U/RL:U/RC:UR)
| ||||||||
| Vulnerability Type: | CWE-310 | ||||||||
| Vulnerability Consequences: | Obtain Information | ||||||||
| References: | Source: CCN Type: ElcomSoft Web site Smartphone Forensics: Cracking BlackBerry Backup Passwords Source: MISC Type: UNKNOWN http://blog.crackpassword.com/2010/09/smartphone-forensics-cracking-blackberry-backup-passwords/ Source: MITRE Type: CNA CVE-2010-3741 Source: MISC Type: UNKNOWN http://it.slashdot.org/story/10/10/01/166226/ Source: MISC Type: UNKNOWN http://twitter.com/elcomsoft/statuses/25954970586 Source: CCN Type: BlackBerry Web site BlackBerry Source: MISC Type: UNKNOWN http://www.infoworld.com/t/mobile-device-management/you-can-no-longer-rely-encryption-protect-blackberry-436 Source: CCN Type: OSVDB ID: 68401 BlackBerry Desktop Software Offline Backup Mechanism IPD File Local Brute Force Weakness Source: XF Type: UNKNOWN blackberry-offline-backup-info-disclosure(62337) Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:7360 | ||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
| Oval Definitions | |||||||||
| |||||||||
| BACK | |||||||||