Recommended update for apache2

Announcement ID: SUSE-RU-2020:0403-1
Rating: moderate
References:
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that has one fix can now be installed.

Description:

This update for apache2 fixes the following issues:

  • For for SSL Certificate chain error when using mod_ssl and mod_md in a complex setup. (bsc#1162027)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-403=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-403=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-403=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-403=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-403=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-403=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-403=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-403=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • apache2-devel-2.4.23-29.50.1
    • apache2-debuginfo-2.4.23-29.50.1
    • apache2-debugsource-2.4.23-29.50.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • apache2-devel-2.4.23-29.50.1
    • apache2-debuginfo-2.4.23-29.50.1
    • apache2-debugsource-2.4.23-29.50.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • apache2-example-pages-2.4.23-29.50.1
    • apache2-debugsource-2.4.23-29.50.1
    • apache2-2.4.23-29.50.1
    • apache2-utils-2.4.23-29.50.1
    • apache2-worker-2.4.23-29.50.1
    • apache2-prefork-debuginfo-2.4.23-29.50.1
    • apache2-debuginfo-2.4.23-29.50.1
    • apache2-utils-debuginfo-2.4.23-29.50.1
    • apache2-worker-debuginfo-2.4.23-29.50.1
    • apache2-prefork-2.4.23-29.50.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (noarch)
    • apache2-doc-2.4.23-29.50.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • apache2-example-pages-2.4.23-29.50.1
    • apache2-debugsource-2.4.23-29.50.1
    • apache2-2.4.23-29.50.1
    • apache2-utils-2.4.23-29.50.1
    • apache2-worker-2.4.23-29.50.1
    • apache2-prefork-debuginfo-2.4.23-29.50.1
    • apache2-debuginfo-2.4.23-29.50.1
    • apache2-utils-debuginfo-2.4.23-29.50.1
    • apache2-worker-debuginfo-2.4.23-29.50.1
    • apache2-prefork-2.4.23-29.50.1
  • SUSE Linux Enterprise Server 12 SP4 (noarch)
    • apache2-doc-2.4.23-29.50.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • apache2-example-pages-2.4.23-29.50.1
    • apache2-debugsource-2.4.23-29.50.1
    • apache2-2.4.23-29.50.1
    • apache2-utils-2.4.23-29.50.1
    • apache2-worker-2.4.23-29.50.1
    • apache2-prefork-debuginfo-2.4.23-29.50.1
    • apache2-debuginfo-2.4.23-29.50.1
    • apache2-utils-debuginfo-2.4.23-29.50.1
    • apache2-worker-debuginfo-2.4.23-29.50.1
    • apache2-prefork-2.4.23-29.50.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • apache2-doc-2.4.23-29.50.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • apache2-example-pages-2.4.23-29.50.1
    • apache2-debugsource-2.4.23-29.50.1
    • apache2-2.4.23-29.50.1
    • apache2-utils-2.4.23-29.50.1
    • apache2-worker-2.4.23-29.50.1
    • apache2-prefork-debuginfo-2.4.23-29.50.1
    • apache2-debuginfo-2.4.23-29.50.1
    • apache2-utils-debuginfo-2.4.23-29.50.1
    • apache2-worker-debuginfo-2.4.23-29.50.1
    • apache2-prefork-2.4.23-29.50.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • apache2-doc-2.4.23-29.50.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • apache2-example-pages-2.4.23-29.50.1
    • apache2-debugsource-2.4.23-29.50.1
    • apache2-2.4.23-29.50.1
    • apache2-utils-2.4.23-29.50.1
    • apache2-worker-2.4.23-29.50.1
    • apache2-prefork-debuginfo-2.4.23-29.50.1
    • apache2-debuginfo-2.4.23-29.50.1
    • apache2-utils-debuginfo-2.4.23-29.50.1
    • apache2-worker-debuginfo-2.4.23-29.50.1
    • apache2-prefork-2.4.23-29.50.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • apache2-doc-2.4.23-29.50.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • apache2-example-pages-2.4.23-29.50.1
    • apache2-debugsource-2.4.23-29.50.1
    • apache2-2.4.23-29.50.1
    • apache2-utils-2.4.23-29.50.1
    • apache2-worker-2.4.23-29.50.1
    • apache2-prefork-debuginfo-2.4.23-29.50.1
    • apache2-debuginfo-2.4.23-29.50.1
    • apache2-utils-debuginfo-2.4.23-29.50.1
    • apache2-worker-debuginfo-2.4.23-29.50.1
    • apache2-prefork-2.4.23-29.50.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • apache2-doc-2.4.23-29.50.1

References: