CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Trustwave App Scanner Updates for June 7, 2018

The latest release of Trustwave App Scanner for versions 8.6 and 8.7 detects vulnerabilities in IBM WebSphere and Apache Tomcat as well as provides a smart attack update for cross site request forgery. Details are below. The appropriate update for your version of Trustwave App Scanner should have downloaded automatically. If needed, manual update instructions are available at the end of this update.

Web Server Vulnerabilities Updates

IBM WebSphere Sensitive Information Disclosure

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to obtain sensitive information caused by improper handling of Administrative Console panel fields. When exploited an attacker could browse the file system. IBM X-Force ID: 134933.

Apache Tomcat Insecure CORS Headers

Security constraints defined by annotations of Servlets in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 were only applied once a Servlet had been loaded. Because security constraints defined in this way apply to the URL pattern and any URLs below that point, it was possible - depending on the order Servlets were loaded - for some security constraints not to be applied. This could have exposed resources to users who were not authorized to access them.

Apache HTTP Server Denial of Service Vulnerability (CVE-2018-1303)

Smart Attack Updates

Cross Site Request Forgery

The smart attack's error list is updated with a new entry which improves the detection capability.

Manual update instructions

Trustwave App Scanner customers with auto update enabled receive updates automatically and need not take any action. Customers who manually update their products or services will need to download the appropriate manual update file for their version of Trustwave App Scanner:

1. Log in to your account at https://login.trustwave.com

2. Click on the support tab

3. Click on "File Library" in the sub-menu

4. Navigate to the path "private/AppScanner/Manual Update" and download the appropriate file

5. Follow the instructions appropriate to the product you use:

Trustwave App Scanner Desktop
formerly Cenzic Desktop (Pro)

1. Double click on the manual updater .exe file

2. Click the install button to extract the executable

a. You can specify any path on the local drive

b. It will extract a folder named "Manualupdate_(x)" where x is the auto update number

3. Open the folder and double click on the InstallUpdates.bat file to perform the library update

4. Log into Trustwave App Scanner and go to Help > Check for Updates

a. If the system update is present, a pop up will appear stating that Trustwave App Scanner needs to close down

b. Click OK

5. Restart Trustwave App Scanner to get the updates and log back in to receive the latest updates

Trustwave App Scanner Enterprise
formerly Cenzic Enterprise (ARC)

1. Download the .exe file onto the machine that has Trustwave App Scanner Enterprise installed on it and double click the file

2. Click the install button to extract the executable

a. You can specify any path on the local drive

b. It will extract a folder named "Manualupdate_(x)" where x is the auto update number

3. Open the folder and double click on the InstallUpdates.bat file to perform the library update

4. Once Manual Updater exits, restart the Enterprise Execution Engine through the Configuration Utility at Start > Programs > Cenzic > Configuration Utility > Local Service Tab > Enterprise Execution Engine and restart the service

5. Log into Trustwave App Scanner Enterprise using the administrative account

6. If you see any "System Updates Available" message at the top of the page, go to Administration > Server Settings > System Updates

7. Click on Apply System Updates

Latest Software Updates

Web Application Security – ModSecurity Commercial Rules, Update for March 2024

Overview for rules released by Trustwave SpiderLabs in March for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More

Web Application Security – ModSecurity Commercial Rules, Update for February 2024

Overview for rules released by Trustwave SpiderLabs in February for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More

DbProtect 6.6.10 and AppDetectivePRO 10.9 Now Available

For any additional information, navigate to the Database Security folder in the File Cabinet of the Support section in the Trustwave Fusion platform.

Read More