CVE-2014-9720

medium

Description

Tornado before 3.2.2 sends arbitrary responses that contain a fixed CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.

References

https://github.com/tornadoweb/tornado/commit/1c36307463b1e8affae100bf9386948e6c1b2308

https://bugzilla.redhat.com/show_bug.cgi?id=1222816

https://bugzilla.novell.com/show_bug.cgi?id=930362

http://www.tornadoweb.org/en/stable/releases/v3.2.2.html

http://openwall.com/lists/oss-security/2015/05/19/4

Details

Source: Mitre, NVD

Published: 2020-01-24

Updated: 2020-01-28

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Severity: Medium