CVE-2012-4571 - CERT CVE
ID CVE-2012-4571
Sažetak Python Keyring 0.9.1 does not securely initialize the cipher when encrypting passwords for CryptedFileKeyring files, which makes it easier for local users to obtain passwords via a brute-force attack.
Reference
CVSS
Base: 2.1
Impact: 2.9
Exploitability:3.9
Pristup
VektorSloženostAutentikacija
LOCAL LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL NONE NONE
CVSS vektor AV:L/AC:L/Au:N/C:P/I:N/A:N
Zadnje važnije ažuriranje 03-12-2012 - 05:00
Objavljeno 30-11-2012 - 22:55