RSS   Podatności dla 'Blackberry desktop software'   RSS

2010-10-05
 
CVE-2010-3741

CWE-310
 

 
The offline backup mechanism in Research In Motion (RIM) BlackBerry Desktop Software uses single-iteration PBKDF2, which makes it easier for local users to decrypt a .ipd file via a brute-force attack.

 
2010-12-17
 
CVE-2010-2603

CWE-310
 

 
RIM BlackBerry Desktop Software 4.7 through 6.0 for PC, and 1.0 for Mac, uses a weak password to encrypt a database backup file, which makes it easier for local users to decrypt the file via a brute force attack.

 
2010-09-15
 
CVE-2010-2600

CWE-Other
 

 
Untrusted search path vulnerability in BlackBerry Desktop Software before 6.0.0.47 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse DLL that is located in the same folder as a file that is processed by Blackberry.

 
2009-11-04
 
CVE-2009-0306

CWE-119
 

 
Buffer overflow in the IBM Lotus Notes Intellisync ActiveX control in lnresobject.dll in BlackBerry Desktop Manager in Research In Motion (RIM) BlackBerry Desktop Software before 5.0.1 allows remote attackers to execute arbitrary code via a crafted web page. NOTE: some of these details are obtained from third party information.

 

 >>> Vendor: RIM 23 Produkty
Blackberry
Blackberry attachment service
Blackberry enterprise server
Blackberry router
Blackberry desktop manager
Blackberry device software
Teamon import object activex control
Blackberry browser
Blackberry 8100
Blackberry enterprise server for domino
Blackberry enterprise server for exchange
Blackberry enterprise server for novell groupwise
Blackberry unite
Blackberry desktop software
Blackberry 8800
Blackberry professional software
Blackberry software
Blackberry enterprise server express
Blackberry torch 9800 firmware
Blackberry torch 9800
Blackberry playbook tablet
Blackberry playbook os
Blackberry 7270


Copyright 2024, cxsecurity.com

 

Back to Top