Tornado before 3.2.2 sends arbitrary responses that contain a fixed CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-24T17:03:38

Updated: 2024-08-06T13:55:04.572Z

Reserved: 2015-05-19T00:00:00

Link: CVE-2014-9720

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-24T18:15:12.053

Modified: 2020-01-28T16:42:34.383

Link: CVE-2014-9720

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-05-26T00:00:00Z

Links: CVE-2014-9720 - Bugzilla