SUSE-RU-2024:2228-1: important: Recommended update for apache2

SLE-UPDATES null at suse.de
Wed Jun 26 08:30:13 UTC 2024



# Recommended update for apache2

Announcement ID: SUSE-RU-2024:2228-1  
Rating: important  
References:

  * bsc#1226217

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that has one fix can now be installed.

## Description:

This update for apache2 fixes the following issues:

  * Apache ignores headers sent by CGI scripts (bsc#1226217)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2228=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2228=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2228=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2228=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * apache2-debuginfo-2.4.51-35.44.1
    * apache2-tls13-devel-2.4.51-35.44.1
    * apache2-devel-2.4.51-35.44.1
    * apache2-tls13-debugsource-2.4.51-35.44.1
    * apache2-debugsource-2.4.51-35.44.1
    * apache2-tls13-debuginfo-2.4.51-35.44.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * apache2-tls13-utils-debuginfo-2.4.51-35.44.1
    * apache2-utils-debuginfo-2.4.51-35.44.1
    * apache2-debuginfo-2.4.51-35.44.1
    * apache2-tls13-worker-debuginfo-2.4.51-35.44.1
    * apache2-example-pages-2.4.51-35.44.1
    * apache2-tls13-worker-2.4.51-35.44.1
    * apache2-tls13-prefork-debuginfo-2.4.51-35.44.1
    * apache2-tls13-debuginfo-2.4.51-35.44.1
    * apache2-worker-2.4.51-35.44.1
    * apache2-utils-2.4.51-35.44.1
    * apache2-tls13-prefork-2.4.51-35.44.1
    * apache2-tls13-debugsource-2.4.51-35.44.1
    * apache2-tls13-utils-2.4.51-35.44.1
    * apache2-worker-debuginfo-2.4.51-35.44.1
    * apache2-2.4.51-35.44.1
    * apache2-prefork-2.4.51-35.44.1
    * apache2-tls13-example-pages-2.4.51-35.44.1
    * apache2-tls13-2.4.51-35.44.1
    * apache2-prefork-debuginfo-2.4.51-35.44.1
    * apache2-debugsource-2.4.51-35.44.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * apache2-tls13-doc-2.4.51-35.44.1
    * apache2-doc-2.4.51-35.44.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * apache2-tls13-utils-debuginfo-2.4.51-35.44.1
    * apache2-utils-debuginfo-2.4.51-35.44.1
    * apache2-debuginfo-2.4.51-35.44.1
    * apache2-tls13-worker-debuginfo-2.4.51-35.44.1
    * apache2-example-pages-2.4.51-35.44.1
    * apache2-tls13-worker-2.4.51-35.44.1
    * apache2-tls13-prefork-debuginfo-2.4.51-35.44.1
    * apache2-tls13-debuginfo-2.4.51-35.44.1
    * apache2-worker-2.4.51-35.44.1
    * apache2-utils-2.4.51-35.44.1
    * apache2-tls13-prefork-2.4.51-35.44.1
    * apache2-tls13-debugsource-2.4.51-35.44.1
    * apache2-tls13-utils-2.4.51-35.44.1
    * apache2-worker-debuginfo-2.4.51-35.44.1
    * apache2-2.4.51-35.44.1
    * apache2-prefork-2.4.51-35.44.1
    * apache2-tls13-example-pages-2.4.51-35.44.1
    * apache2-tls13-2.4.51-35.44.1
    * apache2-prefork-debuginfo-2.4.51-35.44.1
    * apache2-debugsource-2.4.51-35.44.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * apache2-tls13-doc-2.4.51-35.44.1
    * apache2-doc-2.4.51-35.44.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * apache2-tls13-utils-debuginfo-2.4.51-35.44.1
    * apache2-utils-debuginfo-2.4.51-35.44.1
    * apache2-debuginfo-2.4.51-35.44.1
    * apache2-tls13-worker-debuginfo-2.4.51-35.44.1
    * apache2-example-pages-2.4.51-35.44.1
    * apache2-tls13-worker-2.4.51-35.44.1
    * apache2-tls13-prefork-debuginfo-2.4.51-35.44.1
    * apache2-tls13-debuginfo-2.4.51-35.44.1
    * apache2-worker-2.4.51-35.44.1
    * apache2-utils-2.4.51-35.44.1
    * apache2-tls13-prefork-2.4.51-35.44.1
    * apache2-tls13-debugsource-2.4.51-35.44.1
    * apache2-tls13-utils-2.4.51-35.44.1
    * apache2-worker-debuginfo-2.4.51-35.44.1
    * apache2-2.4.51-35.44.1
    * apache2-prefork-2.4.51-35.44.1
    * apache2-tls13-example-pages-2.4.51-35.44.1
    * apache2-tls13-2.4.51-35.44.1
    * apache2-prefork-debuginfo-2.4.51-35.44.1
    * apache2-debugsource-2.4.51-35.44.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * apache2-tls13-doc-2.4.51-35.44.1
    * apache2-doc-2.4.51-35.44.1

## References:

  * https://bugzilla.suse.com/show_bug.cgi?id=1226217

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240626/79565394/attachment.htm>


More information about the sle-updates mailing list