Vulnerabilities mitigation on Apache HTTPD

Currently, we are running Rocky Linux 9.2 and there is a Vulnerability apache which there are asking to upgrade the httpd version from 2.4.53 to 2.4.54.

But the Rocky Linux did not release any httpd version to upgrade.

There is any chance to upgrade the httpd version to higher one?

httpd will not receive upgrades. It will continue to receive backports that addresses security issues. This is a case of a scanner not understanding how backports in RHEL-like systems work.