{"id":7459,"date":"2022-01-12T18:36:32","date_gmt":"2022-01-13T01:36:32","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?p=7459"},"modified":"2023-04-05T12:35:36","modified_gmt":"2023-04-05T19:35:36","slug":"apache-fixes-two-critical-http-server-flaws","status":"publish","type":"post","link":"https:\/\/10.42.32.162\/articles\/apache-fixes-two-critical-http-server-flaws\/","title":{"rendered":"Apache Fixes Two Critical HTTP Server Flaws"},"content":{"rendered":"
\n

Yet again, two flaws in Apache HTTP Servers expose 24 million Apache Servers to the Internet, with about 32% of them detected in the United States alone.<\/p>\n<\/blockquote>\n

The Apache Software Foundation has published<\/a> a new version 2.4.52 of the Apache HTTP Server to fix two vulnerabilities in one of the world’s most popular web servers – one of which is rated as high, and the other as critical.<\/p>\n

 <\/p>\n

The CVE identifiers for two vulnerabilities are CVE-2021-44790<\/a> and CVE-2021-44224<\/a>, one of which may allow a remote attacker to gain control of an affected system.<\/p>\n

 <\/p>\n

The Apache HTTP Server is a cross-platform web server that is free and open-source software distributed under the Apache Licence 2.0 and maintained by an open community of developers. Because of its multi-platform capabilities, security, and compatibility with the majority of computer operating systems, it is the world\u2019s second most widely used web server-side application.<\/p>\n

 <\/p>\n

\n

CISA, the US government’s security response agency, urges<\/a> open-source community users to upgrade their outdated, vulnerable versions to the most recent ones right away.<\/p>\n<\/blockquote>\n

\"\"<\/p>\n

The Findings<\/h2>\n

 <\/p>\n

CVE-2021-44790<\/strong><\/h3>\n

 <\/p>\n