CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

AppDetectivePRO and DbProtect Knowledgebase Update 4.57

This month's update for our AppDetectivePRO and DbProtect Knowledgebase is now available. Knowledgebase version 4.57 includes new checks for SAP (Sybase) ASE, Microsoft SQL Server, Oracle, and updated checks for MySQL, and SAP (Sybase) Adaptive Server Enterprise (ASE).

New Vulnerability and Configuration Check Highlights

SAP (Sybase) ASE

  • Unauthorized system extended stored procedures invocation
    • Verify that the target server is not vulnerable to unauthorized system extended stored procedures invocation.
    • Risk: High
    • Relevant CVEs:CVE-2015-8518

Microsoft SQL Server

  • Permissions on Data Root directory
    • Check that the file and directory permissions on the SQL Server Data Root are correctly granted to the appropriate authorities.
    • Risk: Low
    • Relevant CVEs: N/A

Oracle

  • Multifactor authentication for local users
    • Check the value of SQLNET.AUTHENTICATION_SERVICES parameter.
    • Risk: Informational
    • Relevant CVEs: N/A
  • CRYPTO_CHECKSUM_TYPES_CLIENT Parameter
    • Verify that the SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT parameter has been properly set.
    • Risk: Medium
    • Relevant CVEs: N/A
  • SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT Parameter not set for FIPS 140-2 criteria
    • Verify that the SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT parameter has been properly set to satisfy the FIPS 140-2 criteria.
    • Risk: Medium
    • Relevant CVEs: N/A
  • SQLNET.ENCRYPTION_TYPES_CLIENT Parameter not set for FIPS 140-2 criteria
    • Verify that the SQLNET.ENCRYPTION_TYPES_CLIENT parameter has been properly set to satisfy the FIPS 140-2 criteria.
    • Risk: Medium
    • Relevant CVEs: N/A
  • SQLNET.ENCRYPTION_TYPES_SERVER Parameter not set for FIPS 140-2 criteria
    • Verify that the SQLNET.ENCRYPTION_TYPES_SERVER parameter has been properly set to satisfy the FIPS 140-2 criteria.
    • Risk: Medium
    • Relevant CVEs: N/A

New Policies

DISA-STIG Oracle 12c V1R1 – Audit (Built-In)

  • This policy has been created with the guidelines mapped out in the DOD Security Technical Implementation Guides "Oracle Database 12c Security Technical Implementation Guide Version 1 Release 1"
  • Note that AppDetectivePRO users should use the DISA STIG NEW! Policy as the new policies are part of the super set of DISA STG policies.

Updated Checks

MySQL

  • Latest release not installed
    • Updated to support MySQL 5.5.47 and 5.6.28
    • Risk: High
    • Relevant CVEs: N/A
  • Release update not installed on time
    • Updated to support MySQL 5.5.47 and 5.6.28
    • Risk: High
    • Relevant CVEs: N/A

SAP (Sybase) ASE

  • Latest patch not applied
    • Check for Sybase ASE 16.0 SP02 PL02
    • Risk: High
    • Relevant CVEs: N/A
  • Patch not applied on time
    • Check for Sybase ASE 16.0 SP02 PL02
    • Risk: High
    • Relevant CVEs: N/A

How to Update?

All AppDetectivePRO and DbProtect customers with maintenance (subscription or perpetual) in good standing can download the latest Knowledgebase Update 4.57 by visiting the Trustwave support portal at https://www.trustwave.com/en-us/company/support/ and selecting either the AppDetectivePRO or DbProtect product.

AppDetectivePRO customers can also update their deployment by launching the "Updater" within the product.

Latest Software Updates

CVT Deployment 1.106.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More

CVT Deployment 1.107.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More

Web Application Security – ModSecurity Commercial Rules, Update for March 2024

Overview for rules released by Trustwave SpiderLabs in March for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More