CVE-2014-9720

NameCVE-2014-9720
DescriptionTornado before 3.2.2 sends arbitrary responses that contain a fixed CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-279-1, DLA-475-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python-tornado (PTS)buster5.1.1-4fixed
bullseye6.1.0-1fixed
bookworm6.2.0-3fixed
sid, trixie6.4.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python-tornadosourcesqueeze1.0.1-1+deb6u1DLA-279-1
python-tornadosourcewheezy2.3-2+deb7u1DLA-475-1
python-tornadosource(unstable)3.2.2-1

Notes

https://github.com/tornadoweb/tornado/commit/1c36307463b1e8affae100bf9386948e6c1b2308
https://bugzilla.suse.com/show_bug.cgi?id=930362
https://bugzilla.redhat.com/show_bug.cgi?id=1222816

Search for package or bug name: Reporting problems