CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Database Security Knowledgebase Update 5.36

Knowledgebase version 5.36 includes new checks for Microsoft SQL Server and MongoDB. It has updated checks for IBM Db2 LUW. It has also introduced the DISA-STIG MongoDB EA 3.x V1R1 policy as well as updated several existing policies.

New Vulnerability and Configuration Check Highlights

Microsoft SQL Server

  • Microsoft SQL Server 2014 SP3 not installed
    • Verify that Microsoft SQL Server 2014 SP3 is installed.
    • Risk: High
  • Privilege to execute sp_send_dbmail granted to PUBLIC
    • Check that permissions to execute the sp_send_dbmail procedure have not been granted to the PUBLIC role.
    • Risk: High
  • Privilege to execute sp_send_dbmail granted to user
    • Check that permissions to execute the sp_send_dbmail procedure have not been granted directly to users.
    • Risk: Medium

MongoDB

  • Ensure option ldapUserCacheInvalidationInterval is within an appropriate range
    • Verify that the Mongo configuration option setParameter.ldapUserCacheInvalidationInterval value is within the appropriate range.
    • Risk: Medium
  • Ensure that certain ssl options are configured properly
    • Verify that the following MongoDB options are configured properly: net.ssl.allInvalidCertificates is DISABLE, net.ssl.CAFile is populated, thus ENABLED
    • Risk: Medium
  • Ensure that the security option redactClientLogData is configured properly
    • Verify that the MongoDB option security.redactClientLogData is DISABLED.
    • Risk: Medium
  • Ensure the configuration file permissions are correct
    • Verify that the MongoDB configuration file and directory permissions are set accordingly.
    • Risk: Medium
  • Review Users
    • Verify that the users within the MongoDB database are authorized.
    • Risk: Medium

Updated Checks

IBM Db2 LUW

  • Fix Pack not installed on time
    • Support 11.1 Mod 4 Fix Pack 4
    • Risk: High
  • Latest Fix Pack not installed
    • Support 11.1 Mod 4 Fix Pack 4
    • Risk: High 

New Policies

  • DISA-STIG MongoDB EA 3.x V1R1 - Audit (Built-in)
    • This policy has been created with the guidelines mapped out in the DOD Security Technical Implementation Guides " MongoDB Enterprise Advance 3.x Security Technical Implementation Guide Version 1 Release 1".

Updated Policies

  • Base Line - Audit (Built-in)
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
      • Microsoft SQL Server: Privilege to execute sp_send_dbmail granted to PUBLIC: High
      • Microsoft SQL Server: Privilege to execute sp_send_dbmail granted to user: Medium
  • Basel II - Audit (Built-in)
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
  • Best Practices for Federal Gov. - Audit (Built-in)
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
  • CIS Benchmark - Audit (Built-in)
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
  • CIS v1.0.0 for SQL Server 2014 - Audit (Built-in)
    • New Checks
      •  Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
  • CIS v2.0.0 for SQL Server 2005 - Audit (Built-in)
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2008 SP4 not installed: High
  • CNIL - Audit (Built-in)
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
  • DISA-STIG Database Security - Audit (Built-in)
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
  • Database Best Practices
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
  • Download - Audit (Built-in)
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
  • EU Data Protection Directive - Audit (Built-in)
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
  • FISMA - Audit (Built-in)
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
  • FedRAMP - Audit (Built-in)
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
  • Gramm-Leach-Bliley Act - Audit (Built-in)
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
  • HIPAA - Audit (Built-in)
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
  • Integrity - Audit (Built-in)
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
    • MITS - Audit (Built-in)
      • New Checks
        • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
  • Massachusetts 201 CMR 17.00
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
  • MiFID - Audit (Built-in)
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
  • PCI Data Security Standard - Audit (Built-in)
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
  • Sarbanes-Oxley - Audit (Built-in)
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
  • Strict - Audit (Built-in)
    • New Checks
      • Microsoft SQL Server: Microsoft SQL Server 2014 SP3 not installed: High
      • Microsoft SQL Server: Privilege to execute sp_send_dbmail granted to PUBLIC: High
      • Microsoft SQL Server: Privilege to execute sp_send_dbmail granted to user: Medium
      • MongoDB: Ensure option ldapUserCacheInvalidationInterval is within an appropriate range: Medium
      • MongoDB: Ensure that certain ssl options are configured properly: Medium
      • MongoDB: Ensure that the security option redactClientLogData is configured properly: Medium
      • MongoDB: Ensure the configuration file permissions are correct: Medium
      • MongoDB: Review Users: Medium 

User Creation Scripts

  • None this release

Availability

  • Available to all AppDetectivePRO and DbProtect customers with maintenance (subscription or perpetual) in good standing at no additional cost.
  • AppDetectivePRO customers can use the Updater within the product as well

Latest Software Updates

Web Application Security – ModSecurity Commercial Rules, Update for March 2024

Overview for rules released by Trustwave SpiderLabs in March for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More

Web Application Security – ModSecurity Commercial Rules, Update for February 2024

Overview for rules released by Trustwave SpiderLabs in February for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More

DbProtect 6.6.10 and AppDetectivePRO 10.9 Now Available

For any additional information, navigate to the Database Security folder in the File Cabinet of the Support section in the Trustwave Fusion platform.

Read More