Vulnerability CVE-2014-9720


Published: 2020-01-24

Description:
Tornado before 3.2.2 sends arbitrary responses that contain a fixed CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.

Type:

CWE-203

(Information Exposure Through Discrepancy)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Tornadoweb -> Tornado 

 References:
http://openwall.com/lists/oss-security/2015/05/19/4
http://www.tornadoweb.org/en/stable/releases/v3.2.2.html
https://bugzilla.novell.com/show_bug.cgi?id=930362
https://bugzilla.redhat.com/show_bug.cgi?id=1222816
https://github.com/tornadoweb/tornado/commit/1c36307463b1e8affae100bf9386948e6c1b2308

Copyright 2024, cxsecurity.com

 

Back to Top