CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Database Security Knowledgebase Update 5.26

Knowledgebase version 5.26 includes new checks for Oracle & IBM DB2 LUW, updates to IBM DB2 LUW checks and two updated policies: CIS 2.2.0 for Oracle 11g & Strict.

 

New Vulnerability and Configuration Check Highlights

IBM DB2 LUW

  • DB2 must initiate session auditing upon startup

o   Ensure that, at a minimum, there are audit policies defined for the AUDIT, CHECKING, CONTEXT, SECMAINT, SYSADMIN, VALIDATE, OBJMAINT, and EXECUTE categories.

o   Risk: Medium

 

  • Ensure Audit policy is defined at the Table and Database level

o   Ensure that, at a minimum, there are audit policies defined for the AUDIT, CHECKING, CONTEXT, SECMAINT, SYSADMIN, and VALIDATE categories.

o   Risk: Medium

 

  • Generate audit records when privileges/permissions are retrieved

o   Ensure that, at a minimum, there are audit policies defined for the CONTEXT, and EXECUTE categories.

o   Risk: Medium

 

  • Generate audit records when security objects are accessed

o   Ensure that, at a minimum, there are audit policies defined for the AUDIT, CHECKING, CONTEXT, SECMAINT, SYSADMIN, and VALIDATE categories.

o   Risk: Medium

 

  • Generate audit records when unsuccessful attempts to retrieve privileges/permissions occur

o   Ensure that, at a minimum, there are audit policies defined for the CONTEXT, and EXECUTE categories.

o   Risk: Medium

 

  • Integration with an organization-level authentication/access mechanism provides account management and automation       

o   Verify that the Database Management Configuration parameter SRVCON_PW_PLUGIN equals IBMLDAPauthserver.

o   Risk: Medium

 

  • Limit the number of concurrent sessions to a number per user

o   Check and confirm that the connection procedure limits the amount of concurrent connections is acceptable by the organization's policies.

o   Risk: Medium

 

  • Protect against a user falsely repudiating having performed organization-defined actions

o   Ensure that there are audit policies defined for required application tables and/or database.

o   Risk: Medium

 

Oracle

  • Lockdown profile

o   Check that pluggable databases (PDBs) have PDB_LOCKDOWN parameter configured.

o   Risk: Informational

 

Updated Checks

IBM DB2 LUW

  • Fix Pack not installed on time

o   Support 11.1 Mod 3 Fix Pack 3

o   Risk: High

 

  • Latest Fix Pack not installed

o   Support 11.1 Mod 3 Fix Pack 3

o   Risk: High

 

Updated Policies

  • CIS v2.2.0 for Oracle 11gR2 - Audit (Built-In)

New Checks

  • Oracle: SQL92_SECURITY parameter not enabled: Low
  • Strict - Audit (Built-in)

New Checks

  • Oracle: Lockdown profile: Informational

User Creation Scripts

There have been no changes in this release.

 

Availability

  • Available to all AppDetectivePRO and DbProtect customers with maintenance(subscription or perpetual) in good standing at no additional cost
  • AppDetectivePRO customers can use the Updater within the product as well

Latest Software Updates

Web Application Security – ModSecurity Commercial Rules, Update for March 2024

Overview for rules released by Trustwave SpiderLabs in March for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More

Web Application Security – ModSecurity Commercial Rules, Update for February 2024

Overview for rules released by Trustwave SpiderLabs in February for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More

DbProtect 6.6.10 and AppDetectivePRO 10.9 Now Available

For any additional information, navigate to the Database Security folder in the File Cabinet of the Support section in the Trustwave Fusion platform.

Read More