STIGQter STIGQter: STIG Summary: APACHE 2.2 Server for UNIX Security Technical Implementation Guide Version: 1 Release: 11 Benchmark Date: 25 Jan 2019:

Web server software must be a vendor-supported version.

DISA Rule

SV-36441r2_rule

Vulnerability Number

V-2246

Group Title

WG190

Rule Version

WG190 A22

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Install the current version of the web server software and maintain appropriate service packs and patches.

Check Contents

To determine the version of the Apache software that is running on the system. Use the command:

httpd –v

httpd2 –v

If the version of Apache is not at the following version or higher, this is a finding.

Apache httpd server version 2.2 - Release 2.2.31 (July 2015)

Note: In some situations, the Apache software that is being used is supported by another vendor, such as Oracle in the case of the Oracle Application Server or IBMs HTTP Server.
The versions of the software in these cases may not match the above mentioned version numbers. If the site can provide vendor documentation showing the version of the web server is supported, this would not be a finding.

Vulnerability Number

V-2246

Documentable

False

Rule Version

WG190 A22

Severity Override Guidance

To determine the version of the Apache software that is running on the system. Use the command:

httpd –v

httpd2 –v

If the version of Apache is not at the following version or higher, this is a finding.

Apache httpd server version 2.2 - Release 2.2.31 (July 2015)

Note: In some situations, the Apache software that is being used is supported by another vendor, such as Oracle in the case of the Oracle Application Server or IBMs HTTP Server.
The versions of the software in these cases may not match the above mentioned version numbers. If the site can provide vendor documentation showing the version of the web server is supported, this would not be a finding.

Check Content Reference

M

Responsibility

Web Administrator

Target Key

158

Comments