Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Fare Thee Well ModSecurity: End-of-Life and Last Commercial Rules Update for June 2024

A Fourteen-Year Journey Comes to an End

In June 2010, Trustwave acquired Breach Security, which brought with it the popular Open-Source Web Application Firewall ModSecurity for Apache. At that time, Trustwave relicensed the code under the Apache license. This relicensing allowed more public participation in the project, and 2012 saw the release of an IIS port from Microsoft and a port for Nginx.

Despite that, porting the Apache module to other web platforms was time-consuming and expensive, so in 2015, Trustwave began a complete rewrite of ModSecurity from the ground up. This new modular architecture was called libmodsecurity, aka ModSecurity 3.0, and was introduced to the public in 2018.

Eventually, all things change, and Trustwave is no different. With a change in our business focus, we announced the End-of-Sale (EOS) for Trustwave support of ModSecurity, which took effect on August 1, 2021. The time has come for the End-of-Life (EOL) of support, taking place on July 1, 2024.

It's been an incredible 14 years taking care of ModSecurity and watching it and its community grow. However, there is no need for handwringing since custodianship of the code has been transferred to the Open Worldwide Application Security Project (OWASP). We have no doubt the project is in good hands.

 

Release Overview

Overview for rules released by Trustwave SpiderLabs in June for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

ModSecurity Commercial Rules detect attacks or classes of attacks on web applications and their components as well as provide virtual patches for public vulnerabilities.

 

Release Summary

  • WordPress Plugin Google CSE <= 1.0.7 - Admin+ Stored XSS CVE-2024-4755
  • WordPress WP Stacker <= 1.8.5 - Stored XSS via CSRF CVE-2024-5003
  • WordPress Plugin History Log by click5 < 1.0.13 - Admin+ Time-Based Blind SQL Injection CVE-2023-5082
  • WordPress Plugin ArForms < 6.6 - Unauthenticated RCE CVE-2024-4620
  • WordPress Plugin Simple Ajax Chat < 20240412 - Admin+ Stored XSS CVE-2024-2470
  • WordPress Plugin The Events Calendar < 6.4.0.1 - Reflected XSS CVE-2024-4180
  • WordPress Plugin Ditty < 3.1.36 - Author+ Stored XSS CVE-2024-3939
  • WordPress Plugin Social Icons Widget & Block < 4.2.18 - Admin+ Stored XSS CVE-2024-2189
  • WordPress Plugin KKProgressbar2 Free <= 1.1.4.2 - Stored XSS via CSRF CVE-2024-4534
  • WordPress Plugin WP Chat App < 3.6.4 - Admin+ Stored XSS CVE-2024-2837
  • WordPress Plugin WP eMember < 10.3.9 - Reflected XSS CVE-2024-4749
  • WordPress Plugin WordPress Geo Controller < 8.6.5 - PHP Object Injection CVE-2024-3591

 

How to Update

All the rules released this month are available for download and can be configured using the ModSecurity Dashboard. The rules are associated with the default profile and enabled for all licensed servers. To verify the rules were successfully downloaded by ModSecurity, log in to the ModSecurity Dashboard and verify the server "Last seen" date, which indicates the last successful download for the specified server.

Latest SpiderLabs Blogs

Professional Services Sector Under Attack - Trustwave SpiderLabs Report 2024

Recent research by Trustwave SpiderLabs, detailed in their newly published report "2024 Professional Services Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies,"...

Read More

Atlas Oil: The Consequences of a Ransomware Attack

Overview Atlas Oil, a major player in the oil and fuel distribution industry, fell victim to a ransomware attack orchestrated by the Black Basta group. This attack not only compromised sensitive...

Read More

Scanning the Matrix: SIEM Best Practices

(A thought from The Matrix: Neo likely used a SIEM before he took the red pill and could see the matrix without one...)

Read More