Security update for apache2-mod_nss

Announcement ID: SUSE-SU-2018:3572-1
Rating: moderate
References:
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that has seven security fixes can now be installed.

Description:

This update for apache2-mod_nss fixes the following issues:

Due to the update of mozilla-nss apache2-mod_nss needs to be updated to change to the SQLite certificate database, which is now the default (bsc#1108771). Because of that this update is tagged as security, to reach customers that only install secuirty updates.

Other changes contained:

  • Require minimal NSS version of 3.25 because of SSLv2 changes (bsc#993642)
  • Add support for SHA384 TLS ciphers (bsc#863035)
  • Remove deprecated NSSSessionCacheTimeout option from mod_nss.conf.in (bsc#998176)
  • Change ownership of the gencert generated NSS database so apache can read it (bsc#998180)
  • Use correct configuration path in mod_nss.conf.in (bsc#996282)
  • Generate dummy certificates if there aren't any in mod_nss.d (bsc#998183)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-2527=1

Package List:

  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • apache2-mod_nss-debuginfo-1.0.14-10.17.2
    • apache2-mod_nss-1.0.14-10.17.2
    • apache2-mod_nss-debugsource-1.0.14-10.17.2

References: