Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Application Security Software Update for May 2, 2018

Web Server Vulnerabilities Updates

Drupal Remote Code Execution Vulnerability CVE-2018-7602

  • A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability is being exploited in the wild.

If you are running 7.x, upgrade to Drupal 7.59.

If you are running 8.5.x, upgrade to Drupal 8.5.3.

If you are running 8.4.x, upgrade to Drupal 8.4.8.

 

Drupal Cross Site Scripting Vulnerability Drupal Security Release

  • In Drupal 8 before 8.5.2 and 8.4.7 a cross site scripting vulnerability exists. CKEditor, a third-party JavaScript library included in Drupal core, has fixed a cross-site scripting (XSS) vulnerability. The vulnerability stemmed from the fact that it was possible to execute XSS inside CKEditor when using the image2 plugin (which Drupal 8 core also uses).

WordPress Login Redirect Vulnerability CVE-2018-10100

  • Before WordPress 4.9.5, the redirection URL for the login page was not validated or sanitized if forced to use HTTPS.

WordPress Hostname Vulnerability CVE-2018-10101

  • Before WordPress 4.9.5, the URL validator assumed URLs with the hostname localhost were on the same host as the WordPress server.

WordPress Cross-Site Scripting Vulnerability CVE-2018-10102

  • Before WordPress 4.9.5, the version string was not escaped in the get_the_generator function, and could lead to XSS in a generator tag.

PHP Out of Bounds Denial of Service Vulnerability CVE-2018-10549

  • An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. exif_read_data in ext/exif/exif.c has an out-of-bounds read for crafted JPEG data because exif_iif_add_value mishandles the case of a MakerNote that lacks a final '\0' character.

PHP Denial of Service Vulnerability CVE-2018-10548

  • An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. ext/ldap/ldap.c allows remote LDAP servers to cause a denial of service (NULL pointer dereference and application crash) because of mishandling of the ldap_get_dn return value.

PHP Cross-Site Scripting Vulnerability CVE-2018-10547

  • An issue was discovered in ext/phar/phar_object.c in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. There is Reflected XSS on the PHAR 403 and 404 error pages via request data of a request for a .phar file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2018-5712.

PHP Denial of Service Vulnerability CVE-2018-10546

  • An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. An infinite loop exists in ext/iconv/iconv.c because the iconv stream filter does not reject invalid multibyte sequences.

PHP Denial of Service Vulnerability CVE-2018-10545

  • An issue was discovered in PHP before 5.6.35, 7.0.x before 7.0.29, 7.1.x before 7.1.16, and 7.2.x before 7.2.4. Dumpable FPM child processes allow bypassing opcache access controls because fpm_unix.c makes a PR_SET_DUMPABLE prctl call, allowing one user (in a multiuser environment) to obtain sensitive information from the process memory of a second user's PHP applications by running gcore on the PID of the PHP-FPM worker process.

Oracle WebLogic Server Remote Code Execution Vulnerability CVE-2018-2628

  • Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.

CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts).

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

Manual update instructions

Trustwave App Scanner customers with auto update enabled receive updates automatically and need not take any action. Customers who manually update their products or services will need to download the appropriate manual update file for their version of Trustwave App Scanner:

1.  Log in to your account at https://login.trustwave.com

2.  Click on the support tab

3.  Click on "File Library" in the sub-menu

4.  Navigate to the path "private/AppScanner/Manual Update" and download the appropriate file

5.  Follow the instructions appropriate to the product you use:

Trustwave App Scanner Desktop

formerly Cenzic Desktop (Pro)

1.   Double click on the manual updater .exe file

2.   Click the install button to extract the executable

a.   You can specify any path on the local drive

b.   It will extract a folder named "Manualupdate_(x)" where x is the auto update number

3.   Open the folder and double click on the InstallUpdates.bat file to perform the library update

4.   Log into Trustwave App Scanner and go to Help > Check for Updates

a.   If the system update is present, a pop up will appear stating that Trustwave App Scanner needs to close down

b.   Click OK

5.   Restart Trustwave App Scanner to get the updates and log back in to receive the latest updates

Trustwave App Scanner Enterprise

formerly Cenzic Enterprise (ARC)

1.   Download the .exe file onto the machine that has Trustwave App Scanner Enterprise installed on it and double click the file

2.   Click the install button to extract the executable

a.    You can specify any path on the local drive

b.    It will extract a folder named "Manualupdate_(x)" where x is the auto update number

3.    Open the folder and double click on the InstallUpdates.bat file to perform the library update

4.    Once Manual Updater exits, restart the Enterprise Execution Engine through the Configuration Utility at Start > Programs > Cenzic > Configuration Utility > Local Service Tab > Enterprise Execution Engine and restart the service

5.    Log into Trustwave App Scanner Enterprise using the administrative account

6.    If you see any "System Updates Available" message at the top of the page, go to Administration > Server Settings > System Updates

7.    Click on Apply System Updates

Latest Software Updates

Fare Thee Well ModSecurity: End-of-Life and Last Commercial Rules Update for June 2024

A Fourteen Year Journey Comes to an End.

Read More

Web Application Security – ModSecurity Commercial Rules, Update for April 2024

Overview for rules released by Trustwave SpiderLabs in April for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More

CVT Deployment 1.106.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More