ghsa-7cx3-6m66-7c5m
Vulnerability from github
Published
2025-05-16 14:12
Modified
2025-05-29 06:31
Severity ?
Summary
Tornado vulnerable to excessive logging caused by malformed multipart form data
Details
Summary
When Tornado's multipart/form-data
parser encounters certain errors, it logs a warning but continues trying to parse the remainder of the data. This allows remote attackers to generate an extremely high volume of logs, constituting a DoS attack. This DoS is compounded by the fact that the logging subsystem is synchronous.
Affected versions
All versions of Tornado prior to 6.5 are affected. The vulnerable parser is enabled by default.
Solution
Upgrade to Tornado version 6.5. In the meantime, risk can be mitigated by blocking Content-Type: multipart/form-data
in a proxy.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "tornado" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "6.5" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-47287" ], "database_specific": { "cwe_ids": [ "CWE-770" ], "github_reviewed": true, "github_reviewed_at": "2025-05-16T14:12:40Z", "nvd_published_at": "2025-05-15T22:15:18Z", "severity": "HIGH" }, "details": "### Summary\n\nWhen Tornado\u0027s ``multipart/form-data`` parser encounters certain errors, it logs a warning but continues trying to parse the remainder of the data. This allows remote attackers to generate an extremely high volume of logs, constituting a DoS attack. This DoS is compounded by the fact that the logging subsystem is synchronous.\n\n### Affected versions\n\nAll versions of Tornado prior to 6.5 are affected. The vulnerable parser is enabled by default.\n\n### Solution\n\nUpgrade to Tornado version 6.5. In the meantime, risk can be mitigated by blocking `Content-Type: multipart/form-data` in a proxy.", "id": "GHSA-7cx3-6m66-7c5m", "modified": "2025-05-29T06:31:17Z", "published": "2025-05-16T14:12:40Z", "references": [ { "type": "WEB", "url": "https://github.com/tornadoweb/tornado/security/advisories/GHSA-7cx3-6m66-7c5m" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47287" }, { "type": "WEB", "url": "https://github.com/tornadoweb/tornado/commit/b39b892bf78fe8fea01dd45199aa88307e7162f3" }, { "type": "PACKAGE", "url": "https://github.com/tornadoweb/tornado" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00038.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "Tornado vulnerable to excessive logging caused by malformed multipart form data" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.