CVE-2014-9720

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2014-9720
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2014-9720.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2014-9720
Aliases
Related
Published
2020-01-24T18:15:12Z
Modified
2024-09-18T01:00:22Z
Severity
  • 6.5 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

Tornado before 3.2.2 sends arbitrary responses that contain a fixed CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.

References

Affected packages

Debian:11 / python-tornado

Package

Name
python-tornado
Purl
pkg:deb/debian/python-tornado?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / python-tornado

Package

Name
python-tornado
Purl
pkg:deb/debian/python-tornado?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / python-tornado

Package

Name
python-tornado
Purl
pkg:deb/debian/python-tornado?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}