Software Updates

AppDetectivePRO and DbProtect Knowledgebase Update 4.57

Written by | Jan 11, 2016 8:39:00 AM

This month's update for our AppDetectivePRO and DbProtect Knowledgebase is now available. Knowledgebase version 4.57 includes new checks for SAP (Sybase) ASE, Microsoft SQL Server, Oracle, and updated checks for MySQL, and SAP (Sybase) Adaptive Server Enterprise (ASE).

New Vulnerability and Configuration Check Highlights

SAP (Sybase) ASE

  • Unauthorized system extended stored procedures invocation
    • Verify that the target server is not vulnerable to unauthorized system extended stored procedures invocation.
    • Risk: High
    • Relevant CVEs:CVE-2015-8518

Microsoft SQL Server

  • Permissions on Data Root directory
    • Check that the file and directory permissions on the SQL Server Data Root are correctly granted to the appropriate authorities.
    • Risk: Low
    • Relevant CVEs: N/A

Oracle

  • Multifactor authentication for local users
    • Check the value of SQLNET.AUTHENTICATION_SERVICES parameter.
    • Risk: Informational
    • Relevant CVEs: N/A
  • CRYPTO_CHECKSUM_TYPES_CLIENT Parameter
    • Verify that the SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT parameter has been properly set.
    • Risk: Medium
    • Relevant CVEs: N/A
  • SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT Parameter not set for FIPS 140-2 criteria
    • Verify that the SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT parameter has been properly set to satisfy the FIPS 140-2 criteria.
    • Risk: Medium
    • Relevant CVEs: N/A
  • SQLNET.ENCRYPTION_TYPES_CLIENT Parameter not set for FIPS 140-2 criteria
    • Verify that the SQLNET.ENCRYPTION_TYPES_CLIENT parameter has been properly set to satisfy the FIPS 140-2 criteria.
    • Risk: Medium
    • Relevant CVEs: N/A
  • SQLNET.ENCRYPTION_TYPES_SERVER Parameter not set for FIPS 140-2 criteria
    • Verify that the SQLNET.ENCRYPTION_TYPES_SERVER parameter has been properly set to satisfy the FIPS 140-2 criteria.
    • Risk: Medium
    • Relevant CVEs: N/A

New Policies

DISA-STIG Oracle 12c V1R1 – Audit (Built-In)

  • This policy has been created with the guidelines mapped out in the DOD Security Technical Implementation Guides "Oracle Database 12c Security Technical Implementation Guide Version 1 Release 1"
  • Note that AppDetectivePRO users should use the DISA STIG NEW! Policy as the new policies are part of the super set of DISA STG policies.

Updated Checks

MySQL

  • Latest release not installed
    • Updated to support MySQL 5.5.47 and 5.6.28
    • Risk: High
    • Relevant CVEs: N/A
  • Release update not installed on time
    • Updated to support MySQL 5.5.47 and 5.6.28
    • Risk: High
    • Relevant CVEs: N/A

SAP (Sybase) ASE

  • Latest patch not applied
    • Check for Sybase ASE 16.0 SP02 PL02
    • Risk: High
    • Relevant CVEs: N/A
  • Patch not applied on time
    • Check for Sybase ASE 16.0 SP02 PL02
    • Risk: High
    • Relevant CVEs: N/A

How to Update?

All AppDetectivePRO and DbProtect customers with maintenance (subscription or perpetual) in good standing can download the latest Knowledgebase Update 4.57 by visiting the Trustwave support portal at https://www.trustwave.com/en-us/company/support/ and selecting either the AppDetectivePRO or DbProtect product.

AppDetectivePRO customers can also update their deployment by launching the "Updater" within the product.