CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

AppDetectivePRO and DbProtect Knowledgebase Update 4.58

This month's update for our AppDetectivePRO and DbProtect Knowledgebase is now available.

Knowledgebase version 4.58 includes new checks for MySQL and Oracle, new policies for DISA-STIG Oracle 11G V8R1-15 -Audit, and updated checks for IBM DB2 LUW.

New Vulnerability and Configuration Check Highlights

MySQL

  • Critical Patch Update -January 2016
    • Check version to determine if the database contains vulnerabilities described by Critical Patch Update - January 2016
    • Risk: High
    • Relevant CVEs: CVE-2015-7744, CVE-2016-0502, CVE-2016-0503, CVE-2016-0504, CVE-2016-0505, CVE-2016-0546, CVE-2016-0594, CVE-2016-0595, CVE-2016-0596, CVE-2016-0597, CVE-2016-0598, CVE-2016-0600, CVE-2016-0605, CVE-2016-0606, CVE-2016-0607, CVE-2016-0608, CVE-2016-0609, CVE-2016-0610, CVE-2016-0611, CVE-2016-0616

New Checks

Oracle

  • Critical Patch Update/Patch Set Update -January 2016
    • Check version to determine if the database contains vulnerabilities described by Critical Patch Update/Patch Set Update -January 2016.
    • Risk: High
    • Relevant CVEs: CVE-2015-4921, CVE-2015-4923, CVE-2015-4925, CVE-2016-0461, CVE-2016-0467, CVE-2016-0472, CVE-2016-0499
  • Excessive privileges on SYS.SCHEDULER$_CREDENTIAL
    • List all permissions granted on SCHEDULER$_CREDENTIAL table.
    • Risk: Medium
    • Relevant CVEs: N/A
  • Excessive privileges on SYS.USER$
    • Excessive privileges on SYS.USER$
    • Risk: Informational
    • Relevant CVEs: N/A
  • Excessive privileges on USER_HISTORY$
    • List all permissions granted on USER_HISTORY$ table.
    • Risk: Informational
    • Relevant CVEs: N/A
  • Server allows registering with listener via TCP/IP
    • Verifies whether TCP/IP can be used to register an instance with a listener.
    • Risk: Low
    • Relevant CVEs: N/A
  • SQL92_SECURITY parameter not set to FALSE
    • Verifies that SQL92_SECURITY parameter is set to FALSE.
    • Risk: Low
    • Relevant CVEs: N/A
  • User data found on the root of CDB
    • Check for user-created tables on the root of CDB.
    • Risk: Low
    • Relevant CVEs: N/A

New Policies

DISA-STIG Oracle 11G V8R1-15 -Audit (Built-in)

  • This policy has been created with guidance of the configuration parameters outlined by the DISA-STIG ORACLE 11G DATABASE SECURITY CHECKLIST Version 8, Release 1.15
    • Note that AppDetectivePROusers should use the DISA STIG NEW! Policy as the new policies are part of the super set of DISA STG policies.

Updated Checks

IBM DB2 LUW

  • Fix Pack not installed on time
    • Updated to Support 10.5 Fix Pack 7
    • Risk: High
    • Relevant CVEs: N/A
  • Latest Fix Pack not installed
    • Updated to Support 10.5 Fix Pack 7
    • Risk: High
    • Relevant CVEs: N/A

All AppDetectivePRO and DbProtect customers with maintenance (subscription or perpetual) in good standing can download the latest Knowledgebase Update 4.58 by visiting the Trustwave support portal at https://trustwave.com/Company/Support and selecting either the AppDetectivePRO or DbProtect product.

AppDetectivePRO customers can also update their deployment by launching the "Updater" within the product.

Latest Software Updates

Web Application Security – ModSecurity Commercial Rules, Update for March 2024

Overview for rules released by Trustwave SpiderLabs in March for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More

Web Application Security – ModSecurity Commercial Rules, Update for February 2024

Overview for rules released by Trustwave SpiderLabs in February for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More

DbProtect 6.6.10 and AppDetectivePRO 10.9 Now Available

For any additional information, navigate to the Database Security folder in the File Cabinet of the Support section in the Trustwave Fusion platform.

Read More