CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

ModSecurity Web Application Firewall - Commercial Rules Update(4)

We have recently released new commercial rules for ModSecurity Web Application Firewall (WAF) v2.9 and above. These rules' purpose is to protect against new emerging attacks that target vulnerabilities in public software.

For this release we are highlighting virtual patches for Apache Tomcat RCE via JSP upload (CVE-2017-12615) and Apache Struts 2 - FreeMarker tag RCE (CVE-2017-12611). These issues could allow an attacker to perform Remote Code Execution attacks. The Apache Tomcat vulnerability abuses a poor default configuration on Tomcat 7.0.x that potentially allows arbitrary file uploads with malicious PUT requests. The Apache Struts vulnerability abuses a potentially common case of unintentional expressions in Freemarker tags (instead of string literals) leading to RCE conditions when abused.

These vulnerabilities ranks with a heightened level of risk as the skill level to exploit is quite low and there are known exploits in the wild allowing remote and unauthenticated attacks possibly leading to full server compromise by chaining it with other techniques.

ModSecurity Rules from Trustwave® SpiderLabs® include custom virtual patches for public vulnerabilities.

Release Summary

  • Apache Tomcat RCE via JSP upload - CVE-2017-12615 (2170087)
  • Apache Struts 2 - FreeMarker tag RCE - CVE-2017-12611 (2170086)
  • Joomla! Component Survey Force Deluxe 3.2.4 SQLi (2170076)
  • WordPress Plugin Content Timeline 4.4.2 SQLi (2170084)
  • Multi Level Marketing SQLi service_detail.php (2170078)
  • PHP Dashboards 4.4 SQLi (2170081)
  • phpCollab 2.5.1 SQLi CVE-2017-6089 deletetopics.php (2170082)
  • Multi Level Marketing SQLi news_detail (2170079)
  • phpCollab 2.5.1 SQLi calendar/bookmarks SQLi (2170083)
  • Multi Level Marketing SQLi event_detail.php (2170080)
  • WordPress Plugin SMSmaster SQLi CVE-2017-14842 (2170085)
  • Joomla! Component Zap Calendar Lite 4.3.4 SQLi (2170077)

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More