From: "Roderick Klein" Received: from [192.168.100.201] (HELO mail.2rosenthals.com) by 2rosenthals.com (CommuniGate Pro SMTP 5.4.10) with ESMTPS id 2901832 for ecs-isp@2rosenthals.com; Tue, 28 Dec 2021 17:54:51 -0500 Received: from [192.168.200.201] (port=39813 helo=mail2.2rosenthals.com) by mail.2rosenthals.com with esmtp (Exim 4.94.2) (envelope-from ) id 1n2LMe-0005nN-2c for ecs-isp@2rosenthals.com; Tue, 28 Dec 2021 17:54:40 -0500 Received: from ewsoutbound.kpnmail.nl ([195.121.94.183]:46874) by mail2.2rosenthals.com with esmtps (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from ) id 1n2LMV-0006pZ-0e for ecs-isp@2rosenthals.com; Tue, 28 Dec 2021 17:54:31 -0500 X-KPN-MessageId: 842a9d0c-6830-11ec-a02e-005056992ed3 Received: from smtp.kpnmail.nl (unknown [10.31.155.7]) by ewsoutbound.so.kpn.org (Halon) with ESMTPS id 842a9d0c-6830-11ec-a02e-005056992ed3; Tue, 28 Dec 2021 23:50:12 +0100 (CET) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=xs4all.nl; s=xs4all01; h=content-type:subject:to:mime-version:from:date:message-id; bh=yBSjKBuDYnb/1UctGHhPEGQTr+MhsOv2HBcPhqeqQ+k=; b=LXBMg37T44ds3Ko9UwC2NM3P8xIlc4+5jRVMBzSCDPlFeVCeJDtC/L8dYOjkiokwfYd3hGeiBHz1h I6VjXxqBJZr4BUITbk1jAQCMBbM8SCJPi0j7EIylSGVs6wmPGBX7veQUbFD7BtwSpVkcdUyLr3G3+E ym7LeULa/Z3zp7FQkqyytTc6f0Kk7qvInI3nu142lzjO87On1waUD8peI/GqbmRUbjdDH7jA0FJ9bn MLqifgRWqPqlrmw+YnJZjelSBatkAlrZEYVLqFqvuPlBkd0O4NLUaH8fTXOo+8x7cD+WZTLBWdwUyA 3C9126HJ1N7WWSGWsigJzAj9aFvbP8A== X-KPN-VerifiedSender: No X-CMASSUN: 33|hqiV8eCrJlJ4f2E+IBkS5dGwL9EXPa63UMn1ONcKqYW9R81Y7pMPWRvIXdbRgmq r1JvCHlN30rv7ZnMymyeNSg== X-Originating-IP: 45.83.233.164 Received: from [192.168.243.106] (smcc.connected.by.freedominter.net [45.83.233.164]) by smtp.xs4all.nl (Halon) with ESMTPSA id 1d846e68-6831-11ec-aee6-005056998788; Tue, 28 Dec 2021 23:54:30 +0100 (CET) Message-ID: <61CB95A5.9070105@xs4all.nl> Date: Tue, 28 Dec 2021 23:54:29 +0100 Reply-To: roderickklein@xs4all.nl User-Agent: Mozilla/5.0 (OS/2; Warp 4.5; rv:31.0) Gecko/20100101 Thunderbird/31.6.0 MIME-Version: 1.0 To: eCS ISP Mailing List Subject: Apache update needed new CVE's reported. Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: 7bit https://httpd.apache.org/security/vulnerabilities_24.html Two new CVE reports for version 2.4.51. A new version 2.4.52 has been released to address these issue's ? Paul could you compile a new version of Apache ? Roderick