Debian DLA-279-1 : python-tornado security update

medium Nessus Plugin ID 84932

Synopsis

The remote Debian host is missing a security update.

Description

A vulnerability was discovered in python-tornado, a Python scalable, non- blocking web server.

CVE-2014-9720

CSRF cookie allows side-channel attack against TLS (BREACH)

Security Fix

The XSRF token is now encoded with a random mask on each request. This makes it safe to include in compressed pages without being vulnerable to the BREACH attack. For the oldoldstable distribution (squeeze), this problem has been fixed in version 1.0.1-1+deb6u1.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected python-tornado package.

See Also

https://lists.debian.org/debian-lts-announce/2015/07/msg00018.html

https://packages.debian.org/source/squeeze-lts/python-tornado

Plugin Details

Severity: Medium

ID: 84932

File Name: debian_DLA-279.nasl

Version: 2.8

Type: local

Agent: unix

Published: 7/23/2015

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:python-tornado, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 7/22/2015

Vulnerability Publication Date: 1/24/2020

Reference Information

CVE: CVE-2014-9720