Web server and/or operating system information must be protected.

From APACHE 2.2 SERVER for Windows Security Technical Implementation Guide

Part of WG520

SV-33098r1_rule Web server and/or operating system information must be protected.

Vulnerability discussion

The web server response header of an HTTP response can contain several fields of information including the requested HTML page. The information included in this response can be web server type and version, operating system and version, and ports associated with the web server. This provides the malicious user valuable information without the use of extensive tools.

Check content

Locate the httpd.conf file. Open the httpd.conf file with an editor such as Notepad, and search for the following uncommented directive: ServerTokens The directive ServerTokens must be set to “Prod” (ex. ServerTokens Prod). This directive controls whether Server response header field that is sent back to clients that includes a description of the OS-type of the server as well as information about compiled-in modules. If the web server or operating system information is sent to the client via the server response header, this is a finding. If the directive does not exist, this would be a finding as it defaults to Full.

Fix text

Ensure the web server is configured to not advertise the web server and operating system information to the client.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer