Vulnerability CVE-2010-3741


Published: 2010-10-05   Modified: 2012-02-13

Description:
The offline backup mechanism in Research In Motion (RIM) BlackBerry Desktop Software uses single-iteration PBKDF2, which makes it easier for local users to decrypt a .ipd file via a brute-force attack.

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.7/10
6.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
RIM -> Blackberry desktop software 

 References:
http://www.infoworld.com/t/mobile-device-management/you-can-no-longer-rely-encryption-protect-blackberry-436
http://twitter.com/elcomsoft/statuses/25954970586
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7360
http://it.slashdot.org/story/10/10/01/166226/
http://blog.crackpassword.com/2010/09/smartphone-forensics-cracking-blackberry-backup-passwords/

Copyright 2024, cxsecurity.com

 

Back to Top