CVE-2012-4571

Python Keyring 0.9.1 does not securely initialize the cipher when encrypting passwords for CryptedFileKeyring files, which makes it easier for local users to obtain passwords via a brute-force attack.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:python:keyring:0.9.1:*:*:*:*:*:*:*

Information

Published : 2012-11-30 14:55

Updated : 2012-12-02 21:00


NVD link : CVE-2012-4571

Mitre link : CVE-2012-4571


JSON object : View

CWE
CWE-310

Cryptographic Issues

Advertisement

dedicated server usa

Products Affected

python

  • keyring