Upstream information

CVE-2016-3099 at MITRE

Description

mod_ns in Red Hat Enterprise Linux Desktop 7, Red Hat Enterprise Linux HPC Node 7, Red Hat Enterprise Linux Server 7, and Red Hat Enterprise Linux Workstation 7 allows remote attackers to force the use of ciphers that were not intended to be enabled.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 3.3
Vector AV:N/AC:L/Au:N/C:N/I:P/A:N AV:L/AC:M/Au:N/C:P/I:P/A:N
Access Vector Network Local
Access Complexity Low Medium
Authentication None None
Confidentiality Impact None Partial
Integrity Impact Partial Partial
Availability Impact None None
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact High
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entry: 973996 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • apache2-mod_nss >= 1.0.17-1.28
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA apache2-mod_nss-1.0.17-1.28
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Server Applications 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • apache2-mod_nss >= 1.0.17-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA apache2-mod_nss-1.0.17-3.3.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Server Applications 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • apache2-mod_nss >= 1.0.17-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA apache2-mod_nss-1.0.17-3.3.1
SUSE Liberty Linux 7
  • mod_nss >= 1.0.14-7.el7
Patchnames:
RHSA-2016:2602
SUSE Linux Enterprise High Performance Computing 12 SP5
  • apache2-mod_nss >= 1.0.14-19.9.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA apache2-mod_nss-1.0.14-19.9.1
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Server Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • apache2-mod_nss >= 1.0.17-3.3.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA apache2-mod_nss-1.0.17-3.3.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • apache2-mod_nss >= 1.0.17-1.28
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 GA apache2-mod_nss-1.0.17-1.28
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • apache2-mod_nss >= 1.0.14-18.3
Patchnames:
SUSE-SLE-SERVER-12-SP1-2016-1335
SUSE Linux Enterprise Server 12 SP2
  • apache2-mod_nss >= 1.0.14-18.3
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA apache2-mod_nss-1.0.14-18.3
SUSE Linux Enterprise Server 12 SP3
  • apache2-mod_nss >= 1.0.14-18.3
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA apache2-mod_nss-1.0.14-18.3
SUSE Linux Enterprise Server 12 SP4
  • apache2-mod_nss >= 1.0.14-19.3.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA apache2-mod_nss-1.0.14-19.3.1
SUSE Linux Enterprise Server 12 SP5
  • apache2-mod_nss >= 1.0.14-19.9.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA apache2-mod_nss-1.0.14-19.9.1
SUSE Linux Enterprise Server 12-LTSS
  • apache2-mod_nss >= 1.0.14-10.14.3
Patchnames:
SUSE-SLE-SERVER-12-2016-1391
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • apache2-mod_nss >= 1.0.14-18.3
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA apache2-mod_nss-1.0.14-18.3
SUSE Linux Enterprise Server for SAP Applications 12
  • apache2-mod_nss >= 1.0.14-10.14.3
Patchnames:
SUSE-SLE-SAP-12-2016-1391
openSUSE Tumbleweed
  • apache2-mod_nss >= 1.0.14-4.1
Patchnames:
openSUSE Tumbleweed GA apache2-mod_nss-1.0.14-4.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 apache2-mod_nss Affected
SUSE Linux Enterprise Server 12 SP5 apache2-mod_nss Affected
SUSE Linux Enterprise Server 12-LTSS apache2-mod_nss Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 apache2-mod_nss Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL apache2-mod_nss Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 apache2-mod_nss Affected
SUSE Linux Enterprise Server 11 SP2 LTSS apache2-mod_nss Not affected
SUSE Linux Enterprise Server 11 SP3 apache2-mod_nss Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS apache2-mod_nss Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS apache2-mod_nss Not affected
SUSE Linux Enterprise Server 11 SP4 apache2-mod_nss Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS apache2-mod_nss Not affected
SUSE Linux Enterprise Server 12 apache2-mod_nss Released
SUSE Linux Enterprise Server 12 SP1 apache2-mod_nss Released
SUSE Linux Enterprise Server 12 SP1-LTSS apache2-mod_nss Affected
SUSE Linux Enterprise Server 12 SP2 apache2-mod_nss Released
SUSE Linux Enterprise Server 12 SP2-ESPOS apache2-mod_nss Affected
SUSE Linux Enterprise Server 12 SP2-LTSS apache2-mod_nss Affected
SUSE Linux Enterprise Server 12 SP3 apache2-mod_nss Affected
SUSE Linux Enterprise Server 12 SP3-BCL apache2-mod_nss Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS apache2-mod_nss Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS apache2-mod_nss Unsupported
SUSE Linux Enterprise Server 12 SP4 apache2-mod_nss Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS apache2-mod_nss Affected
SUSE Linux Enterprise Server 12 SP4-LTSS apache2-mod_nss Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 apache2-mod_nss Affected
SUSE Linux Enterprise Server for SAP Applications 12 apache2-mod_nss Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 apache2-mod_nss Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 apache2-mod_nss Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 apache2-mod_nss Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 apache2-mod_nss Affected
SUSE OpenStack Cloud 7 apache2-mod_nss Affected
SUSE OpenStack Cloud 8 apache2-mod_nss Affected
SUSE OpenStack Cloud 9 apache2-mod_nss Affected
SUSE OpenStack Cloud Crowbar 8 apache2-mod_nss Affected
SUSE OpenStack Cloud Crowbar 9 apache2-mod_nss Affected


SUSE Timeline for this CVE

CVE page created: Tue Apr 5 07:15:21 2016
CVE page last modified: Mon Oct 30 17:22:43 2023