python-keyring vulnerabilities

Related Vulnerabilities: CVE-2012-4571  

Several security issues were fixed in Python Keyring.

Dwayne Litzenberger discovered that Python Keyring’s CryptedFileKeyring file format used weak cryptography. A local attacker may use this issue to brute-force CryptedFileKeyring keyring files. This issue only affected Ubuntu 11.10 and Ubuntu 12.04 LTS. (CVE-2012-4571)

20 November 2012

python-keyring vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.10
  • Ubuntu 12.04 LTS
  • Ubuntu 11.10

Summary

Several security issues were fixed in Python Keyring.

Software Description

  • python-keyring - store and access your passwords safely

Details

Dwayne Litzenberger discovered that Python Keyring’s CryptedFileKeyring file format used weak cryptography. A local attacker may use this issue to brute-force CryptedFileKeyring keyring files. This issue only affected Ubuntu 11.10 and Ubuntu 12.04 LTS. (CVE-2012-4571)

It was discovered that Python Keyring created keyring files with insecure permissions. A local attacker could use this issue to access keyring files belonging to other users.

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.10
python-keyring - 0.9.2-1ubuntu0.2
python3-keyring - 0.9.2-1ubuntu0.2
Ubuntu 12.04 LTS
python-keyring - 0.9.2-0ubuntu0.12.04.2
python3-keyring - 0.9.2-0ubuntu0.12.04.2
Ubuntu 11.10
python-keyring - 0.9.2-0ubuntu0.11.10.2

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes. This update uses a new upstream release, which includes additional bug fixes, and will migrate existing keyring files to the new format upon first use.

References