CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Database Security Knowledgebase Update 6.05

Trustwave Database Security Knowledgebase version 6.05 includes new checks for PostgreSQL and updated checks for PostgreSQL and SAP ASE. It also introduces a new policy for DISA STIG for Crunchy Data PostgreSQL.

New Vulnerability and Configuration Check Highlights

PostgreSQL

 

– Ensure pgaudit.log is configured appropriately (all, -misc)

Verify that the pgaudit.log parameter is setup appropriately accordingly to your security policy.

Risk: Medium

 

– Ensure pgaudit.log is configured appropriately (ddl,role,read,write)

Verify that the pgaudit.log parameter is setup appropriately accordingly to your security policy.

Risk: Medium

 

– Ensure pgaudit.log is configured appropriately (ddl,role,write)

Verify that the pgaudit.log parameter is setup appropriately accordingly to your security policy.

Risk: Medium

 

– Ensure pgaudit.log is configured appropriately (ddl)

Verify that the pgaudit.log parameter is setup appropriately accordingly to your security policy.

Risk: Medium

 

– Ensure pgaudit.log is configured appropriately (read, write)

Verify that the pgaudit.log parameter is setup appropriately accordingly to your security policy.

Risk: Medium

 

– Ensure pgaudit.log is configured appropriately (role)

Verify that the pgaudit.log parameter is setup appropriately accordingly to your security policy.

Risk: Medium

 

– Ensure pgaudit.log_catalog is configured appropriately

Verify that the pgaudit.log_catalog parameter is setup appropriately accordingly to your security policy.

Risk: Medium

 

– Ensure pgaudit.log_level is configured appropriately

Verify that the pgaudit.log_level parameter is setup appropriately accordingly to your security policy.

Risk: Medium

 

– Ensure pgaudit.log_parameter is configured appropriately

Verify that the pgaudit.log_parameter parameter is setup appropriately accordingly to your security policy.

Risk: Medium

 

– Ensure pgaudit.log_statement_once is configured appropriately

Verify that the pgaudit.log_statement_once parameter is setup appropriately accordingly to your security policy.

Risk: Medium

 

– Ensure the permissions on all PKI certificates are correct

Verify that all the PKI certificates used within the PostgreSQL installation have the correct permissions.

Risk: High

 

– Ensure the permissions on the postgresql.conf file are correct

Verify that the permissions on the PostgreSQL configuration file postgresql.conf are set to 600.

Risk: Medium

 

– Vulnerability in PostgreSQL core server - CVE-2021-20229

Check version to determine if the database contains vulnerability described by CVE-2021-20229.

Risk: Low

 

– Vulnerability in PostgreSQL core server - CVE-2021-3393

Check version to determine if the database contains vulnerability described by CVE-2021-3393.

Risk: Low

 

Updated Checks

PostgreSQL

– Latest patch not applied

Risk: High

– Patch release not applied on time

Risk: High

SAP ASE

– Latest patch not applied

Risk: High

– Patch not applied on time

Risk: High

New Policies

  • DISA-STIG Crunchy Data PostgreSQL V1R1 (Built-In)

Availability

  • Available to all AppDetectivePRO and DbProtect customers with maintenance (subscription or perpetual) in good standing at no additional cost.
  • AppDetectivePRO customers can use the Updater within the product as well

 

Latest Software Updates

CVT Deployment 1.106.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More

CVT Deployment 1.107.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More

Web Application Security – ModSecurity Commercial Rules, Update for March 2024

Overview for rules released by Trustwave SpiderLabs in March for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More