SUSE SLES12 Security Update : apache2-mod_nss (SUSE-SU-2016:2396-1) (POODLE)

critical Nessus Plugin ID 93767

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update provides apache2-mod_nss 1.0.14, which brings several fixes and enhancements :

- Fix OpenSSL ciphers stopped parsing at +.
(CVE-2016-3099)

- Created valgrind suppression files to ease debugging.

- Implement SSL_PPTYPE_FILTER to call executables to get the key password pins.

- Improvements to migrate.pl.

- Update default ciphers to something more modern and secure.

- Check for host and netstat commands in gencert before trying to use them.

- Add server support for DHE ciphers.

- Extract SAN from server/client certificates into env

- Fix memory leaks and other coding issues caught by clang analyzer.

- Add support for Server Name Indication (SNI).

- Add support for SNI for reverse proxy connections.

- Add RenegBufferSize? option.

- Add support for TLS Session Tickets (RFC 5077).

- Fix logical AND support in OpenSSL cipher compatibility.

- Correctly handle disabled ciphers. (CVE-2015-5244)

- Implement a slew more OpenSSL cipher macros.

- Fix a number of illegal memory accesses and memory leaks.

- Support for SHA384 ciphers if they are available in NSS.

- Add compatibility for mod_ssl-style cipher definitions.

- Add TLSv1.2-specific ciphers.

- Completely remove support for SSLv2.

- Add support for sqlite NSS databases.

- Compare subject CN and VS hostname during server start up.

- Add support for enabling TLS v1.2.

- Don't enable SSL 3 by default. (CVE-2014-3566)

- Fix CVE-2013-4566.

- Move nss_pcache to /usr/libexec.

- Support httpd 2.4+.

- SHA256 cipher names change spelling from *_sha256 to
*_sha_256.

- Use apache2-systemd-ask-pass to prompt for a certificate passphrase. (bsc#972968, bsc#975394)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for SAP 12:zypper in -t patch SUSE-SLE-SAP-12-2016-1391=1

SUSE Linux Enterprise Server 12-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-2016-1391=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=972968

https://bugzilla.suse.com/show_bug.cgi?id=975394

https://bugzilla.suse.com/show_bug.cgi?id=979688

https://www.suse.com/security/cve/CVE-2013-4566/

https://www.suse.com/security/cve/CVE-2014-3566/

https://www.suse.com/security/cve/CVE-2015-5244/

https://www.suse.com/security/cve/CVE-2016-3099/

http://www.nessus.org/u?9ba2c8c5

Plugin Details

Severity: Critical

ID: 93767

File Name: suse_SU-2016-2396-1.nasl

Version: 2.14

Type: local

Agent: unix

Published: 9/28/2016

Updated: 6/26/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:apache2-mod_nss, p-cpe:/a:novell:suse_linux:apache2-mod_nss-debuginfo, p-cpe:/a:novell:suse_linux:apache2-mod_nss-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/27/2016

Vulnerability Publication Date: 12/12/2013

Reference Information

CVE: CVE-2013-4566, CVE-2014-3566, CVE-2015-5244, CVE-2016-3099

BID: 64114, 70574