CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Database Security Knowledgebase Update 6.10

Trustwave Database Security Knowledgebase (ShatterKB) 6.10 is now available. It introduces new checks for Elasticsearch, MongoDB, Oracle, MariaDB, MySQL, and Percona for MySQL. It also adds a new built-in policy for Sensitive Data Discovery.

New Vulnerability and Configuration Check Highlights

Elasticsearch

 

Patch not applied on time

Check the database version to determine if the patch release has been installed in a timely manner.

Risk: High

 

 Vulnerabilities in Elasticsearch Server - CVE-2021-22137 and CVE-2021-22135

Check the database version to determine if the patch for CVE-2021-22137 and CVE-2021-22135 are missing.

Risk: Medium

 

Vulnerability in Elasticsearch Server - CVE-2020-7020

Check the database version to determine if the patch for CVE-2020-7020 is missing.

Risk: Low

 

Vulnerability in Elasticsearch Server - CVE-2020-7021

Check the database version to determine if the patch for CVE-2020-7021 is missing.

Risk: Medium

 

Vulnerability in Elasticsearch Server - CVE-2021-22132

Check the database version to determine if the patch for CVE-2021-22132 is missing.

Risk: Medium

 

Vulnerability in Elasticsearch Server - CVE-2021-22134

Check the database version to determine if the patch for CVE-2021-22134 is missing.

Risk: Medium

 

Vulnerability in Elasticsearch Server - CVE-2021-22144

Check the database version to determine if the patch for CVE-2021-22144 is missing.

Risk: Medium

 

 Vulnerability in Elasticsearch Server - CVE-2021-22145

Check the database version to determine if the patch for CVE-2021-22145 is missing.

Risk: Medium

 

MariaDB

 

Ensure socket file has write access for mysql user

Verifies that the "mysql.sock" file has write access for "mysql" user.

Risk: Medium

 

Ensure users are uniquely identified and authorized if they are from outside the organization

Verify that users are uniquely identified and authorized if they are from outside the organization.

Risk: Medium

Minimum AD/SE version to run: 9.0/3.6to administrative access for auditing.

 

MongoDB

 

Vulnerability in MongoDB Server - CVE-2021-20333

Check the database version to determine if the patch for CVE-2021-20333 is missing.

Risk: Low

 

MySQL

 

Critical Patch Update - July 2021

Check version to determine if the database contains vulnerabilities described by Critical Patch Update - July 2021.

Risk: High

 

Ensure socket file has write access for mysql user

Verifies that the "mysql.sock" file has write access for "mysql" user.

Risk: Medium

 

Ensure users are uniquely identified and authorized if they are from outside the organization

Verify that users are uniquely identified and authorized if they are from outside the organization.

Risk: Medium

 

Network ports and protocols configuration (PPSM)

Reports the values of the parameters responsible for configuring network ports and protocols used by MySQL server.

Risk: Medium

 

Oracle

 

 Critical Patch Update/Patch Set Update - July 2021

Check version to determine if the database contains vulnerabilities described by Critical Patch Update/Patch Set Update - July 2021.

Risk: High

 

Percona for MySQL

 

Ensure socket file has write access for mysql user

Verifies that the "mysql.sock" file has write access for "mysql" user.

Risk: Medium

 

Ensure users are uniquely identified and authorized if they are from outside the organization

Verify that users are uniquely identified and authorized if they are from outside the organization.

Risk: Medium

 

Network ports and protocols configuration (PPSM)

Reports the values of the parameters responsible for configuring network ports and protocols used by Percona for MySQL server.

Risk: Medium

 

New Policies

Sensitive Data Discovery

This policy examines for the existence of sensitive data in databases assessing for personally identifiable information (PII) and protected health information (PHI).

Includes checks for Microsoft SQL Server, Oracle, MySQL, and PostgreSQL.

 

Availability

  • Available to all AppDetectivePRO and DbProtect customers with maintenance (subscription or perpetual) in good standing at no additional cost.
  • AppDetectivePRO customers can use the Updater within the product as well

Latest Software Updates

CVT Deployment 1.106.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More

CVT Deployment 1.107.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More

Web Application Security – ModSecurity Commercial Rules, Update for March 2024

Overview for rules released by Trustwave SpiderLabs in March for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More