Recommended update for apache2-mod_nss

SUSE Recommended Update: Recommended update for apache2-mod_nss
Announcement ID: SUSE-RU-2015:1763-1
Rating: moderate
References: #897712 #902068 #927402 #928039 #930186 #930922 #933265 #933832
Affected Products:
  • SUSE Linux Enterprise Server 12

  • An update that has 8 recommended fixes can now be installed.

    Description:


    apache2-mod_nss was updated to fix various bugs.

    The apache2 mod_nss module was updated to fix various bugs.

    * The default cipher list in the config template was updated and some less
    secure ciphers removed. (bsc#928039)
    * Various improvements and bugfixes to Server Name Indication (SNI)
    support were done, fixing bugs on machines with multiple vhosts and
    similar. (bnc#927402, bsc#927402, bsc#928039, bsc#930922, bsc#930186,
    bnc#897712)
    * Added an alert about incorrect permissions on the certificate database
    (bsc#933265)
    * Adding small fixes for support of TLS v1.2 [bnc#902068]
    * send TLS server name extension on proxy connections [bsc#933832]

    Patch Instructions:

    To install this SUSE Recommended Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Server 12:
      zypper in -t patch SUSE-SLE-SERVER-12-2015-700=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):
      • apache2-mod_nss-1.0.8-10.8.1
      • apache2-mod_nss-debuginfo-1.0.8-10.8.1
      • apache2-mod_nss-debugsource-1.0.8-10.8.1

    References: