IPS Threat Content Update Release Notes 23.141.14

IPS Threat Content Update Release Notes 23.141.14

Following is the summary of signatures deployed on October 16th, 2023 with the IPS content release:

  • Signatures Added : 11

  • Signatures Modified : 0

  • Signatures Removed : 1

Signatures Added

SIDDescriptionReference
62509OS-WINDOWS Microsoft Windows Win32k escalation of privilege attemptCVE-2023-36743
62511OS-WINDOWS Microsoft Windows kernel escalation of privilege attemptCVE-2023-41772
150684MALWARE-CNC APT10.Uppercut.Checkin.Get traffic detectedNo Reference
62493OS-WINDOWS Microsoft Windows Graphics Component privilege escalation attemptCVE-2023-38159
62491OS-WINDOWS Microsoft Windows Win32k privilege escalation attemptCVE-2023-36776
62456OS-WINDOWS Microsoft Windows Theme code execution attemptCVE-2023-38146
62454MALWARE-CNC Win.Malware.StrelaStealer variant download attemptwww.virustotal.com/gui/file/be9f84b19f02f16b7d8a9148a68ad8728cc169668f2c59f918d019bce400d90e
62452MALWARE-CNC Win.Trojan.OriginBotnet outbound connection attemptwww.fortinet.com/blog/threat-research/originbotnet-spreads-via-malicious-word-document
62458OS-WINDOWS Microsoft Windows Theme code execution attemptCVE-2023-38146
62488OS-WINDOWS Microsoft Windows Common Log File System driver information disclosure attemptCVE-2023-36713
62487OS-WINDOWS Microsoft Windows privilege escalation attemptCVE-2023-36594

Removed Signatures

Removed the following signature due to False Positives (FP): 61940.

Share this Doc

IPS Threat Content Update Release Notes 23.141.14

Or copy link

In this topic ...