Security update for apache2

Announcement ID: SUSE-SU-2020:2450-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-11985 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2020-11985 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2020-11993 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-11993 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-9490 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-9490 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves three vulnerabilities can now be installed.

Description:

This update for apache2 fixes the following issues:

  • CVE-2020-9490: Fixed a crash caused by a specially crafted value for the 'Cache-Digest' header in a HTTP/2 request (bsc#1175071).
  • CVE-2020-11985: IP address spoofing when proxying using mod_remoteip and mod_rewrite (bsc#1175072).
  • CVE-2020-11993: When trace/debug was enabled for the HTTP/2 module logging statements were made on the wrong connection (bsc#1175070).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-2450=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2450=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2450=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2450=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2450=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2450=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-2450=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2450=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2450=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2450=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2450=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2450=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-2450=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2450=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2450=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-2450=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2450=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2020-2450=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2450=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2450=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2450=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2450=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-2450=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • HPE Helion OpenStack 8 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE OpenStack Cloud 7 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE OpenStack Cloud 8 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE OpenStack Cloud 9 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • apache2-devel-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • apache2-doc-2.4.23-29.63.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • apache2-2.4.23-29.63.1
    • apache2-worker-2.4.23-29.63.1
    • apache2-debuginfo-2.4.23-29.63.1
    • apache2-utils-debuginfo-2.4.23-29.63.1
    • apache2-prefork-2.4.23-29.63.1
    • apache2-utils-2.4.23-29.63.1
    • apache2-prefork-debuginfo-2.4.23-29.63.1
    • apache2-debugsource-2.4.23-29.63.1
    • apache2-example-pages-2.4.23-29.63.1
    • apache2-worker-debuginfo-2.4.23-29.63.1
  • SUSE Enterprise Storage 5 (noarch)
    • apache2-doc-2.4.23-29.63.1

References: