Trustwave SpiderLabs Exposes Unique Cybersecurity Threats in the Public Sector. Learn More

Trustwave SpiderLabs Exposes Unique Cybersecurity Threats in the Public Sector. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

ModSecurity 2.5.13 release candidate

A release candidate of 2.5.13 ModSecurity into the svn repository (branch 2.5.x) is already available.
There are some improvements, new features, and bug fixes like:


New features

  • Added new setvar Lua API to be used into Lua scripts
  • Added new Base64 transformation function called base64DecodeExt, which
    can decode base64 data skipping special characters.

In the past, we mentioned this topic here: Impedance mismatch and base

 

Improvement

  1. Added PCRE messages indicate each rule that exceeds match limits
  2. Fixed Geo lookup concurrent connections bug
  3. Fixed Skip/SkipAfter chain bug
  4. Cleaned up some mlogc code and debugging output.
  5. Remove the ability to use a relative path to a piped audit logger (i.e. mlogc) as Apache does not support it in their piped loggers and it was breaking Windows and probably other platforms that use spaces in filesystem paths. Discovered by Tom Donovan.
  6. Fix memory leak-free regex. Discovered by Tom Donovan.
Fix some portability issues on Windows.

If you want to get it and test the new features, just follow the steps:
  1. Create a directory to clone the code: mkdir /home/brenosilva/svn/modsecurity and cd /home/brenosilva/svn
  2. Clone the source code:
    - SVN: svn co https://mo​d-security​.svn.sourc​eforge.net​/svnroot/m​od-securit​y/m2/branc​hes/2.5.x modsecurity
    - GIT: git svn clone --prefix=svn/ https://mo​d-security​.svn.sourc​eforge.net​/svnroot/m​od-securit​y/m2/branc​hes/2.5.x modsecurity
  3. Make sure you cloned the last rev
  4. Check out HEAD: https://mo​d-security​.svn.sourc​eforge.net​/svnroot/m​od-securit​y/m2/branc​hes/2.5.x r1544

Latest SpiderLabs Blogs

2024 Public Sector Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies

Trustwave SpiderLabs’ 2024 Public Sector Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies report details the security issues facing public sector security teams as...

Read More

How to Create the Asset Inventory You Probably Don't Have

This is Part 12 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

Guardians of the Gateway: Identity and Access Management Best Practices

This is Part 10 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More