Vulnerability CVE-2012-4571


Published: 2012-11-30   Modified: 2012-12-01

Description:
Python Keyring 0.9.1 does not securely initialize the cipher when encrypting passwords for CryptedFileKeyring files, which makes it easier for local users to obtain passwords via a brute-force attack.

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Python -> Keyring 

 References:
https://bugs.launchpad.net/ubuntu/+source/python-keyring/+bug/1004845
http://www.ubuntu.com/usn/USN-1634-1
http://www.openwall.com/lists/oss-security/2012/10/31/8
http://pypi.python.org/pypi/keyring

Copyright 2024, cxsecurity.com

 

Back to Top