Splunk® Security Content

Release Notes

This documentation does not apply to the most recent version of Splunk® Security Content. For documentation on the most recent version, go to the latest release.

What's new

Enterprise Security Content Updates v3.62.0 was released on March 22, 2023. It includes the following enhancements.

New analytic story

  • CVE-2023-21716 Word RTF Heap Corruption
  • CVE-2023-23397 Outlook Elevation of Privilege

New analytics

  • Okta Mismatch Between Source and Response for Okta Verify Push Request
  • Okta Multiple Failed Requests to Access Applications
  • Okta Suspicious Use of a Session Cookie
  • Okta Phishing Detection with FastPass Origin Check
  • Okta ThreatInsight Login Failure with High Unknown Users
  • Okta ThreatInsight Suspected PasswordSpray Attack
  • Windows Rundll32 WebDAV Request
  • Windows Rundll32 WebDav with Network Connection

Other updates

  • Updated ransomware_notes.csv and ransomware_extensions.csv files and transforms definition
  • Updated playbook name to CrowdStrike OAuth API Device Attribute Lookup
  • Updated several analytics to integrate better with Enterprise Security
Last modified on 22 March, 2023
  What's in Splunk Security Content

This documentation applies to the following versions of Splunk® Security Content: 3.62.0


Was this topic useful?







You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters