The web server must use a vendor-supported version of the web server software.

From APACHE 2.2 SERVER for Windows Security Technical Implementation Guide

Part of WG190

SV-33068r2_rule The web server must use a vendor-supported version of the web server software.

Vulnerability discussion

Many vulnerabilities are associated with old versions of web server software. As hot fixes and patches are issued, these solutions are included in the next version of the server software. Maintaining the web server at a current version makes the efforts of a malicious user to exploit the web service more difficult.

Check content

Determine the version of the Apache software that is running on the system. Use the command line interface and navigate to the directory where Apache httpd Server is installed. From the command line type the following command: httpd.exe –v. Press Enter. This will display the version of apache installed on the system. Note: There are other ways, too, of determining the version of Apache (in the service itself and Add/Remove programs). If the version of Apache is not at the following version or higher, this is a finding. Apache httpd server version 2.2 - Release 2.2.31 (July 2015)

Fix text

Upgrade software to a supported version.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer