STIGQter STIGQter: STIG Summary: APACHE 2.2 Server for Windows Security Technical Implementation Guide Version: 1 Release: 13 Benchmark Date: 25 Jan 2019:

The web server must use a vendor-supported version of the web server software.

DISA Rule

SV-33068r2_rule

Vulnerability Number

V-2246

Group Title

WG190

Rule Version

WG190 W22

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Upgrade software to a supported version.

Check Contents

Determine the version of the Apache software that is running on the system.

Use the command line interface and navigate to the directory where Apache httpd Server is installed. From the command line type the following command: httpd.exe –v. Press Enter. This will display the version of apache installed on the system.

Note: There are other ways, too, of determining the version of Apache (in the service itself and Add/Remove programs).

If the version of Apache is not at the following version or higher, this is a finding.

Apache httpd server version 2.2 - Release 2.2.31 (July 2015)

Vulnerability Number

V-2246

Documentable

False

Rule Version

WG190 W22

Severity Override Guidance

Determine the version of the Apache software that is running on the system.

Use the command line interface and navigate to the directory where Apache httpd Server is installed. From the command line type the following command: httpd.exe –v. Press Enter. This will display the version of apache installed on the system.

Note: There are other ways, too, of determining the version of Apache (in the service itself and Add/Remove programs).

If the version of Apache is not at the following version or higher, this is a finding.

Apache httpd server version 2.2 - Release 2.2.31 (July 2015)

Check Content Reference

M

Responsibility

Web Administrator

Target Key

158

Comments