Insecure Initialization of Cipher in Python Keyring 0.9.1 Allows Password Extraction via Brute-Force Attack

Insecure Initialization of Cipher in Python Keyring 0.9.1 Allows Password Extraction via Brute-Force Attack

CVE-2012-4571 · LOW Severity

AV:L/AC:L/AU:N/C:P/I:N/A:N

Python Keyring 0.9.1 does not securely initialize the cipher when encrypting passwords for CryptedFileKeyring files, which makes it easier for local users to obtain passwords via a brute-force attack.

Learn more about our User Device Pen Test.