SUSE SLES11 Security Update : apache2-mod_nss (SUSE-SU-2016:2329-1) (POODLE)

low Nessus Plugin ID 93590

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update provides apache2-mod_nss 1.0.14, which brings several fixes and enhancements :

- SHA256 cipher names change spelling from *_sha256 to
*_sha_256.

- Drop mod_nss_migrate.pl and use upstream migrate script instead.

- Check for Apache user owner/group read permissions of NSS database at startup.

- Update default ciphers to something more modern and secure.

- Check for host and netstat commands in gencert before trying to use them.

- Don't ignore NSSProtocol when NSSFIPS is enabled.

- Use proper shell syntax to avoid creating /0 in gencert.

- Add server support for DHE ciphers.

- Extract SAN from server/client certificates into env.

- Fix memory leaks and other coding issues caught by clang analyzer.

- Add support for Server Name Indication (SNI)

- Add support for SNI for reverse proxy connections.

- Add RenegBufferSize? option.

- Add support for TLS Session Tickets (RFC 5077).

- Implement a slew more OpenSSL cipher macros.

- Fix a number of illegal memory accesses and memory leaks.

- Support for SHA384 ciphers if they are available in the version of NSS mod_nss is built against.

- Add the SECURE_RENEG environment variable.

- Add some hints when NSS database cannot be initialized.

- Code cleanup including trailing whitespace and compiler warnings.

- Modernize autotools configuration slightly, add config.h.

- Add small test suite for SNI.

- Add compatibility for mod_ssl-style cipher definitions.

- Add Camelia ciphers.

- Remove Fortezza ciphers.

- Add TLSv1.2-specific ciphers.

- Initialize cipher list when re-negotiating handshake.

- Completely remove support for SSLv2.

- Add support for sqlite NSS databases.

- Compare subject CN and VS hostname during server start up.

- Add support for enabling TLS v1.2.

- Don't enable SSL 3 by default. (CVE-2014-3566)

- Improve protocol testing.

- Add nss_pcache man page.

- Fix argument handling in nss_pcache.

- Support httpd 2.4+.

- Allow users to configure a helper to ask for certificate passphrases via NSSPassPhraseDialog. (bsc#975394)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 5:zypper in -t patch sleclo50sp3-apache2-mod_nss-12751=1

SUSE Manager Proxy 2.1:zypper in -t patch slemap21-apache2-mod_nss-12751=1

SUSE Manager 2.1:zypper in -t patch sleman21-apache2-mod_nss-12751=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-apache2-mod_nss-12751=1

SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch slessp3-apache2-mod_nss-12751=1

SUSE Linux Enterprise Server 11-SP2-LTSS:zypper in -t patch slessp2-apache2-mod_nss-12751=1

SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch sleposp3-apache2-mod_nss-12751=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-apache2-mod_nss-12751=1

SUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch dbgsp3-apache2-mod_nss-12751=1

SUSE Linux Enterprise Debuginfo 11-SP2:zypper in -t patch dbgsp2-apache2-mod_nss-12751=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=975394

https://bugzilla.suse.com/show_bug.cgi?id=979688

https://www.suse.com/security/cve/CVE-2013-4566/

https://www.suse.com/security/cve/CVE-2014-3566/

http://www.nessus.org/u?472684da

Plugin Details

Severity: Low

ID: 93590

File Name: suse_SU-2016-2329-1.nasl

Version: 2.14

Type: local

Agent: unix

Published: 9/19/2016

Updated: 6/26/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Low

Base Score: 3.4

Temporal Score: 3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:apache2-mod_nss, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/16/2016

Vulnerability Publication Date: 12/12/2013

Reference Information

CVE: CVE-2013-4566, CVE-2014-3566

BID: 64114, 70574