CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

AppDetectivePRO and DbProtect Knowledgebase Update 4.50

This month's update for our AppDetectivePRO and DbProtect Knowledgebase is now available.

Knowledgebase version 4.50 includes new and/or updated checks for vulnerabilities in SAP (Sybase) ASE, Microsoft Azure SQL Database, Oracle Database, Hadoop and MySQL.

New Vulnerability and Configuration Check Highlights

SAP (Sybase) ASE

  • Probe account access without a password
    • Verifies that the server is not vulnerable to the probe login access vulnerability
    • Martin Rakhmanov of Trustwave SpiderLabs discovered this vulnerability
    • Risk: High
    • Relevant CVEs: CVE-2014-8284

Microsoft Azure SQL Database

  • Contained database user with password found
    • Lists contained database users
    • Risk: Informational
    • Relevant CVEs: N/A

Oracle

  • List of all common users
    • Lists all common users in the multi-tenant database
    • Risk: Informational
    • Relevant CVEs: N/A

MySQL

  • Disable symbolic link support
    • Verifies that the server is started with the –skip-symbolic-links
    • Risk: Low
    • Relevant CVEs: N/A
  • Old password hashing enabled
    • Verifies that the system variable 'old_passwords' is set to OFF.
    • Risk: Medium
    • Relevant CVEs: N/A
  • Permissions on SSL files
    • Lists permissions on SSL files on the server
    • Risk: Informational
    • Relevant CVEs: N/A
  • Permissions on binary log files
    • Lists permissions on server binary log files
    • Risk: Informational
    • Relevant CVEs: N/A
  • Permissions on configuration files
    • Lists permissions on server configuration files
    • Risk: Informational
    • Relevant CVEs: N/A

Updated Checks

Hadoop

  • Latest release not installed
    • Support for versions 2.6.0, 1.2.1 and 0.23.11
    • Risk: Low
    • Relevant CVEs: N/A
  • Latest release not installed on time
    • Support for versions 2.6.0, 1.2.1 and 0.23.11
    • Risk: High
    • Relevant CVEs: N/A

SAP (Sybase) ASE

  • Latest patch not applied
    • Check for Sybase ASE 15.7 SP134
    • Risk: High
    • Relevant CVEs: N/A
  • Latest patch not applied on time
    • Check for Sybase ASE 15.7 SP134
    • Risk: High
    • Relevant CVEs: N/A

Oracle

  • More than 20 checks updated to support Oracle 12c multi-tenancy mode (PDB)

Policy Updates

DISA-STIG

  • New policy and framework for Microsoft SQL Server 2012 to support V1 R6
  • New policy and framework for Oracle 11g to support V8 R13
  • New policy and framework for Oracle 11gR2 to support V1 R3

How to Update?

All AppDetectivePRO and DbProtect customers can download the latest Knowledgebase Update 4.50 by visiting the Trustwave support portal at trustwave support and selecting either the AppDetectivePRO or DbProtect product.

AppDetectivePRO customers can also update their deployment by launching the "Updater" within the product.

Latest SpiderLabs Blogs

The Secret Cipher: Modern Data Loss Prevention Solutions

This is Part 7 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here. Far too many organizations place Data Loss Prevention (DLP) and Data...

Read More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway

Overview A command injection vulnerability has been discovered in the GlobalProtect feature within Palo Alto Networks PAN-OS software for specific versions that have distinct feature configurations...

Read More

CNAPP, CSPM, CIEM, CWPP – Oh My!

We all know the cybersecurity industry loves its acronyms, but just because this fact is widely known doesn’t mean everyone knows the story behind the alphabet soup groups of letters, we must deal...

Read More