Skip to content

Python Keyring does not securely initialize encryption cipher

Low severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Aug 29, 2023

Package

pip keyring (pip)

Affected versions

<= 0.9.1

Patched versions

None

Description

Python Keyring 0.9.1 does not securely initialize the cipher when encrypting passwords for CryptedFileKeyring files, which makes it easier for local users to obtain passwords via a brute-force attack.

References

Published by the National Vulnerability Database Nov 30, 2012
Published to the GitHub Advisory Database May 17, 2022
Reviewed Aug 29, 2023
Last updated Aug 29, 2023

Severity

Low

EPSS score

0.042%
(5th percentile)

Weaknesses

CVE ID

CVE-2012-4571

GHSA ID

GHSA-p3h7-3c45-qj4v

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.