From: "Roderick Klein" Received: from [192.168.100.201] (HELO mail.2rosenthals.com) by 2rosenthals.com (CommuniGate Pro SMTP 5.4.10) with ESMTPS id 2901834 for ecs-isp@2rosenthals.com; Tue, 28 Dec 2021 17:56:51 -0500 Received: from [192.168.200.201] (port=39815 helo=mail2.2rosenthals.com) by mail.2rosenthals.com with esmtp (Exim 4.94.2) (envelope-from ) id 1n2LOa-0005rz-2Y for ecs-isp@2rosenthals.com; Tue, 28 Dec 2021 17:56:40 -0500 Received: from ewsoutbound.kpnmail.nl ([195.121.94.168]:54651) by mail2.2rosenthals.com with esmtps (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from ) id 1n2LOW-0006rH-13 for ecs-isp@2rosenthals.com; Tue, 28 Dec 2021 17:56:36 -0500 X-KPN-MessageId: 525ae444-6831-11ec-8862-005056aba152 Received: from smtp.kpnmail.nl (unknown [10.31.155.39]) by ewsoutbound.so.kpn.org (Halon) with ESMTPS id 525ae444-6831-11ec-8862-005056aba152; Tue, 28 Dec 2021 23:55:58 +0100 (CET) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=xs4all.nl; s=xs4all01; h=content-type:subject:to:mime-version:from:date:message-id; bh=6UJs6Y2LtBHiohLbOWq1MW7u1SiAf+aQxuYJ18HfCEA=; b=bxFU+YsvRx4znriyiX7S5PGiC4yAaAV8QNlcJRioSnvcZdNhpfeQNmRbnEnPkvJwPaSIbhPwcmvsD G+GONTCVnVPFNhU85NXkND/v9XwMRysnnr6oQ0ntl8x5zP9RN5e1XUx67FSAPzbMcAmu0OBMwLAw/a 67Itt7O6U4pRYEnbgbZhYAaJ5T59Qbi5GpsApUs0vzhEVDgPM9yMNcRbQtojlCwYSXJaiYYUvoH/7K ZMe2VSCXsJg8ZahPkm9ZW6d0aQjE6ZliGYyhXOSuR0ps1kg9XqXMP9TYMEtW1CoTgoBawLK6a1eyba 6Lp5harGmUt1xvS31blK6B9xti0MTAw== X-KPN-VerifiedSender: No X-CMASSUN: 33|ik2VpzwAMJLpoY8t+SYAfjjWYYvKdtWSx64gf3z+qSQg3a6/H6uKGwnDd3aU9LS 23iylC+fgv26LgWkIGRC3Cg== X-Originating-IP: 45.83.233.164 Received: from [192.168.243.106] (smcc.connected.by.freedominter.net [45.83.233.164]) by smtp.xs4all.nl (Halon) with ESMTPSA id 66e776d3-6831-11ec-81f5-005056ab7447; Tue, 28 Dec 2021 23:56:33 +0100 (CET) Message-ID: <61CB9621.9030800@xs4all.nl> Date: Tue, 28 Dec 2021 23:56:33 +0100 Reply-To: roderickklein@xs4all.nl User-Agent: Mozilla/5.0 (OS/2; Warp 4.5; rv:31.0) Gecko/20100101 Thunderbird/31.6.0 MIME-Version: 1.0 To: eCS ISP Mailing List Subject: Re: [eCS-ISP] Apache update needed new CVE's reported. References: In-Reply-To: Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: 7bit