Apache Releases Security Update for HTTP Server 2.4 to Address Two Vulnerabilities (CVE-2021-44790 & CVE-2021-44224)

Apache, the open-source software foundation behind the Log4j logging library that has been the subject of so many Log4Shell headlines, released an update to correct two vulnerabilities in HTTPD, a web server that ranks right up there with Log4j in terms of ubiquity. These recently discovered vulnerabilities (CVE-2021-44790 & CVE-2021-44224) allow attackers to cause a … Continue reading “Apache Releases Security Update for HTTP Server 2.4 to Address Two Vulnerabilities (CVE-2021-44790 & CVE-2021-44224)”