CVE-2012-4571

NameCVE-2012-4571
DescriptionPython Keyring 0.9.1 does not securely initialize the cipher when encrypting passwords for CryptedFileKeyring files, which makes it easier for local users to obtain passwords via a brute-force attack.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs675379

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python-keyring (PTS)buster17.1.1-1fixed
bullseye22.0.1-1fixed
bookworm23.9.3-2fixed
sid, trixie25.1.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python-keyringsourcewheezy0.7.1-1+deb7u1
python-keyringsource(unstable)0.9.2-1675379

Notes

[squeeze] - python-keyring <no-dsa> (Minor issue)

Search for package or bug name: Reporting problems