Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-9720

Published: 24 January 2020

Tornado before 3.2.2 sends arbitrary responses that contain a fixed CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
python-tornado
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(3.2.2-1)
cosmic Not vulnerable
(3.2.2-1)
disco Not vulnerable
(3.2.2-1)
precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream
Released (3.2.2)
utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Not vulnerable
(3.2.2-1)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
upstream: https://github.com/tornadoweb/tornado/commit/1c36307463b1e8affae100bf9386948e6c1b2308

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N