Synopsis
Important: python-tornado security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for python-tornado is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Tornado is a Python web framework and asynchronous networking library that provides an open source version of scalable, non-blocking web server and tools.
Security Fix(es):
- python-tornado: Tornado has HTTP cookie parsing DoS vulnerability (CVE-2024-52804)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
Fixes
-
BZ - 2328045
- CVE-2024-52804 python-tornado: Tornado has HTTP cookie parsing DoS vulnerability
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
python-tornado-6.4.2-1.el9_5.src.rpm
|
SHA-256: 3fd2ffa902b6626fd5dc5e2c501d89029ed0a299bbd2528520ab08b320643414 |
x86_64 |
python-tornado-debugsource-6.4.2-1.el9_5.x86_64.rpm
|
SHA-256: e36691bc7f8242a3b82ad6ae65573343257b1cfda971e3e4663766b19cd5770d |
python3-tornado-6.4.2-1.el9_5.x86_64.rpm
|
SHA-256: 50ef88713bad3599789b7c2471fdbb1073675857deb1d930956f60bf4b64e0e8 |
python3-tornado-debuginfo-6.4.2-1.el9_5.x86_64.rpm
|
SHA-256: a9e720c5b347fcd16ee4af6a1e8fbb760f604371b5c4396f505e83cddff15036 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
SRPM |
python-tornado-6.4.2-1.el9_5.src.rpm
|
SHA-256: 3fd2ffa902b6626fd5dc5e2c501d89029ed0a299bbd2528520ab08b320643414 |
x86_64 |
python-tornado-debugsource-6.4.2-1.el9_5.x86_64.rpm
|
SHA-256: e36691bc7f8242a3b82ad6ae65573343257b1cfda971e3e4663766b19cd5770d |
python3-tornado-6.4.2-1.el9_5.x86_64.rpm
|
SHA-256: 50ef88713bad3599789b7c2471fdbb1073675857deb1d930956f60bf4b64e0e8 |
python3-tornado-debuginfo-6.4.2-1.el9_5.x86_64.rpm
|
SHA-256: a9e720c5b347fcd16ee4af6a1e8fbb760f604371b5c4396f505e83cddff15036 |
Red Hat Enterprise Linux Server - AUS 9.6
SRPM |
python-tornado-6.4.2-1.el9_5.src.rpm
|
SHA-256: 3fd2ffa902b6626fd5dc5e2c501d89029ed0a299bbd2528520ab08b320643414 |
x86_64 |
python-tornado-debugsource-6.4.2-1.el9_5.x86_64.rpm
|
SHA-256: e36691bc7f8242a3b82ad6ae65573343257b1cfda971e3e4663766b19cd5770d |
python3-tornado-6.4.2-1.el9_5.x86_64.rpm
|
SHA-256: 50ef88713bad3599789b7c2471fdbb1073675857deb1d930956f60bf4b64e0e8 |
python3-tornado-debuginfo-6.4.2-1.el9_5.x86_64.rpm
|
SHA-256: a9e720c5b347fcd16ee4af6a1e8fbb760f604371b5c4396f505e83cddff15036 |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
python-tornado-6.4.2-1.el9_5.src.rpm
|
SHA-256: 3fd2ffa902b6626fd5dc5e2c501d89029ed0a299bbd2528520ab08b320643414 |
s390x |
python-tornado-debugsource-6.4.2-1.el9_5.s390x.rpm
|
SHA-256: c0e16868b503923c8d7bb14b0fdef4894f807bcb2a44e115346563731dc12e1c |
python3-tornado-6.4.2-1.el9_5.s390x.rpm
|
SHA-256: a8f4320aba8a44877572c026695f76bb42524e84bf70fc83668ffb53a0bd84a5 |
python3-tornado-debuginfo-6.4.2-1.el9_5.s390x.rpm
|
SHA-256: 8f6a0bbd91f96c781c0ab49f25922a2d09fc41f50baa29b3eda227d32d6a5589 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6
SRPM |
python-tornado-6.4.2-1.el9_5.src.rpm
|
SHA-256: 3fd2ffa902b6626fd5dc5e2c501d89029ed0a299bbd2528520ab08b320643414 |
s390x |
python-tornado-debugsource-6.4.2-1.el9_5.s390x.rpm
|
SHA-256: c0e16868b503923c8d7bb14b0fdef4894f807bcb2a44e115346563731dc12e1c |
python3-tornado-6.4.2-1.el9_5.s390x.rpm
|
SHA-256: a8f4320aba8a44877572c026695f76bb42524e84bf70fc83668ffb53a0bd84a5 |
python3-tornado-debuginfo-6.4.2-1.el9_5.s390x.rpm
|
SHA-256: 8f6a0bbd91f96c781c0ab49f25922a2d09fc41f50baa29b3eda227d32d6a5589 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
python-tornado-6.4.2-1.el9_5.src.rpm
|
SHA-256: 3fd2ffa902b6626fd5dc5e2c501d89029ed0a299bbd2528520ab08b320643414 |
ppc64le |
python-tornado-debugsource-6.4.2-1.el9_5.ppc64le.rpm
|
SHA-256: 9ffc97b52c27d58cac7f3652b6230d30b36bd11a82ce8209c861562192c18c2c |
python3-tornado-6.4.2-1.el9_5.ppc64le.rpm
|
SHA-256: ed016e1da0717bafae8b0484c49f0ae573ae095bc2a45271cf8cbd51238bafa3 |
python3-tornado-debuginfo-6.4.2-1.el9_5.ppc64le.rpm
|
SHA-256: 95a5d96c7186051dae0da68038bb04e4a1c43966d860cb3bedec47cedfa8830d |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6
SRPM |
python-tornado-6.4.2-1.el9_5.src.rpm
|
SHA-256: 3fd2ffa902b6626fd5dc5e2c501d89029ed0a299bbd2528520ab08b320643414 |
ppc64le |
python-tornado-debugsource-6.4.2-1.el9_5.ppc64le.rpm
|
SHA-256: 9ffc97b52c27d58cac7f3652b6230d30b36bd11a82ce8209c861562192c18c2c |
python3-tornado-6.4.2-1.el9_5.ppc64le.rpm
|
SHA-256: ed016e1da0717bafae8b0484c49f0ae573ae095bc2a45271cf8cbd51238bafa3 |
python3-tornado-debuginfo-6.4.2-1.el9_5.ppc64le.rpm
|
SHA-256: 95a5d96c7186051dae0da68038bb04e4a1c43966d860cb3bedec47cedfa8830d |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
python-tornado-6.4.2-1.el9_5.src.rpm
|
SHA-256: 3fd2ffa902b6626fd5dc5e2c501d89029ed0a299bbd2528520ab08b320643414 |
aarch64 |
python-tornado-debugsource-6.4.2-1.el9_5.aarch64.rpm
|
SHA-256: f8917fbfd55b3058e7cba44a7aceaf893db62842d2d04c80c25eb112520cd3b4 |
python3-tornado-6.4.2-1.el9_5.aarch64.rpm
|
SHA-256: 5d7f3da39261cd40022a74ede0d46d6fcf20abfb84400d822657eb9dca9fd9ca |
python3-tornado-debuginfo-6.4.2-1.el9_5.aarch64.rpm
|
SHA-256: 842c2ae2d2d0ee88217acc38e2e91051df57627c68dd4dc8ef61e41a4c19089f |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
SRPM |
python-tornado-6.4.2-1.el9_5.src.rpm
|
SHA-256: 3fd2ffa902b6626fd5dc5e2c501d89029ed0a299bbd2528520ab08b320643414 |
aarch64 |
python-tornado-debugsource-6.4.2-1.el9_5.aarch64.rpm
|
SHA-256: f8917fbfd55b3058e7cba44a7aceaf893db62842d2d04c80c25eb112520cd3b4 |
python3-tornado-6.4.2-1.el9_5.aarch64.rpm
|
SHA-256: 5d7f3da39261cd40022a74ede0d46d6fcf20abfb84400d822657eb9dca9fd9ca |
python3-tornado-debuginfo-6.4.2-1.el9_5.aarch64.rpm
|
SHA-256: 842c2ae2d2d0ee88217acc38e2e91051df57627c68dd4dc8ef61e41a4c19089f |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6
SRPM |
python-tornado-6.4.2-1.el9_5.src.rpm
|
SHA-256: 3fd2ffa902b6626fd5dc5e2c501d89029ed0a299bbd2528520ab08b320643414 |
ppc64le |
python-tornado-debugsource-6.4.2-1.el9_5.ppc64le.rpm
|
SHA-256: 9ffc97b52c27d58cac7f3652b6230d30b36bd11a82ce8209c861562192c18c2c |
python3-tornado-6.4.2-1.el9_5.ppc64le.rpm
|
SHA-256: ed016e1da0717bafae8b0484c49f0ae573ae095bc2a45271cf8cbd51238bafa3 |
python3-tornado-debuginfo-6.4.2-1.el9_5.ppc64le.rpm
|
SHA-256: 95a5d96c7186051dae0da68038bb04e4a1c43966d860cb3bedec47cedfa8830d |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
SRPM |
python-tornado-6.4.2-1.el9_5.src.rpm
|
SHA-256: 3fd2ffa902b6626fd5dc5e2c501d89029ed0a299bbd2528520ab08b320643414 |
x86_64 |
python-tornado-debugsource-6.4.2-1.el9_5.x86_64.rpm
|
SHA-256: e36691bc7f8242a3b82ad6ae65573343257b1cfda971e3e4663766b19cd5770d |
python3-tornado-6.4.2-1.el9_5.x86_64.rpm
|
SHA-256: 50ef88713bad3599789b7c2471fdbb1073675857deb1d930956f60bf4b64e0e8 |
python3-tornado-debuginfo-6.4.2-1.el9_5.x86_64.rpm
|
SHA-256: a9e720c5b347fcd16ee4af6a1e8fbb760f604371b5c4396f505e83cddff15036 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
SRPM |
python-tornado-6.4.2-1.el9_5.src.rpm
|
SHA-256: 3fd2ffa902b6626fd5dc5e2c501d89029ed0a299bbd2528520ab08b320643414 |
aarch64 |
python-tornado-debugsource-6.4.2-1.el9_5.aarch64.rpm
|
SHA-256: f8917fbfd55b3058e7cba44a7aceaf893db62842d2d04c80c25eb112520cd3b4 |
python3-tornado-6.4.2-1.el9_5.aarch64.rpm
|
SHA-256: 5d7f3da39261cd40022a74ede0d46d6fcf20abfb84400d822657eb9dca9fd9ca |
python3-tornado-debuginfo-6.4.2-1.el9_5.aarch64.rpm
|
SHA-256: 842c2ae2d2d0ee88217acc38e2e91051df57627c68dd4dc8ef61e41a4c19089f |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6
SRPM |
python-tornado-6.4.2-1.el9_5.src.rpm
|
SHA-256: 3fd2ffa902b6626fd5dc5e2c501d89029ed0a299bbd2528520ab08b320643414 |
s390x |
python-tornado-debugsource-6.4.2-1.el9_5.s390x.rpm
|
SHA-256: c0e16868b503923c8d7bb14b0fdef4894f807bcb2a44e115346563731dc12e1c |
python3-tornado-6.4.2-1.el9_5.s390x.rpm
|
SHA-256: a8f4320aba8a44877572c026695f76bb42524e84bf70fc83668ffb53a0bd84a5 |
python3-tornado-debuginfo-6.4.2-1.el9_5.s390x.rpm
|
SHA-256: 8f6a0bbd91f96c781c0ab49f25922a2d09fc41f50baa29b3eda227d32d6a5589 |