Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Trustwave App Scanner Updates for October 3, 2018

Auto updates 8.6 and 8.7 are now available

===== ===== ===== ===== ===== ==

Web Server Vulnerabilities Updates

===== ===== ===== ===== ===== ==

Apache HTTP Server Denial of Service Vulnerability

CVE-2018-11763

In Apache HTTP Server 2.4.17 to 2.4.34, by sending continuous, large SETTINGS frames a client can occupy a connection, server thread and CPU time without any connection timeout coming to effect. This affects only HTTP/2 connections. A possible mitigation is to not enable the h2

protocol.

PHP Cross Site Scripting vulnerability

CVE-2018-17082

The Apache2 component in PHP before 5.6.38, 7.0.x before 7.0.32, 7.1.x before 7.1.22, and 7.2.x before 7.2.10 allows XSS via the body of a "Transfer-Encoding: chunked" request, because the bucket brigade is mishandled in the php_handler function in  sapi/apache2handler/sapi_apache2.c.

IBM WebSphere Man-in-the-middle attack

CVE-2018-1719

IBM WebSphere Application Server 8.5 and 9.0 could provide weaker than expected security under certain conditions. This could result in a downgrade of TLS protocol. A remote attacker could exploit this vulnerability to perform man-in-the-middle attacks. IBM X-Force ID: 147292

IBM WebSphere Remote Code Execution Vulnerability

CVE-2018-1567

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow remote attackers to execute arbitrary Java code through the SOAP connector with a serialized object from untrusted sources. IBM X-Force ID: 143024.

IBM WebSphere Remote Code Execution Vulnerability

CVE-2018-1695

IBM WebSphere Application Server 7.0, 8.0, and 8.5.5 installations using Form Login could allow a remote attacker to conduct spoofing attacks. IBM X-Force ID: 145769.

Engine versions updated to 1001.0.24 and 1000.0.84.

 

Manual update instructions

Trustwave App Scanner customers with auto update enabled receive updates automatically and need not take any action. Customers who manually update their products or services will need to download the appropriate manual update file for their version of Trustwave App Scanner:

1. Log in to your account at https://login.trustwave.com

2. Click on the support tab

3. Click on "File Library" in the sub-menu

4. Navigate to the path "private/AppScanner/Manual Update" and download the appropriate file

5. Follow the instructions appropriate to the product you use:

 

Trustwave App Scanner Desktop (formerly Cenzic Desktop (Pro))

1. Double click on the manual updater .exe file

2. Click the install button to extract the executable

a. You can specify any path on the local drive

b. It will extract a folder named "Manualupdate_(x)" where x is the auto update number

3. Open the folder and double click on the InstallUpdates.bat file to perform the library update

4. Log into Trustwave App Scanner and go to Help > Check for Updates

a. If the system update is present, a pop up will appear stating that Trustwave App Scanner needs to close down

b. Click OK

5. Restart Trustwave App Scanner to get the updates and log back in to receive the latest updates

 

Trustwave App Scanner Enterprise (formerly Cenzic Enterprise (ARC))

1. Download the .exe file onto the machine that has Trustwave App Scanner Enterprise installed on it and double click the file

2. Click the install button to extract the executable

a. You can specify any path on the local drive

b. It will extract a folder named "Manualupdate_(x)" where x is the auto update number

3. Open the folder and double click on the InstallUpdates.bat file to perform the library update

4. Once Manual Updater exits, restart the Enterprise Execution Engine through the Configuration Utility at Start > Programs > Cenzic > Configuration Utility > Local Service Tab > Enterprise Execution Engine and restart the service

5. Log into Trustwave App Scanner Enterprise using the administrative account

6. If you see any "System Updates Available" message at the top of the page, go to Administration > Server Settings > System Updates

7. Click on Apply System Updates

Latest Software Updates

Web Application Security – ModSecurity Commercial Rules, Update for February 2024

Overview for rules released by Trustwave SpiderLabs in February for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More

DbProtect 6.6.10 and AppDetectivePRO 10.9 Now Available

For any additional information, navigate to the Database Security folder in the File Cabinet of the Support section in the Trustwave Fusion platform.

Read More

Web Application Security – ModSecurity Commercial Rules, Update for January 2024

Overview for rules released by Trustwave SpiderLabs in January for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More