Microsoft Security Bulletin Coverage (March 11, 2014)

By

Dell SonicWALL has analyzed and addressed Microsoft’s security advisories for the month of March, 2014. A list of issues reported, along with Dell SonicWALL coverage information follows:

MS14-012 Cumulative Security Update for Internet Explorer (2925418)

  • CVE-2014-0297 Internet Explorer Memory Corruption Vulnerability
    IPS: 3462 Windows IE Memory Corruption Vulnerability (MS14-012) 6
  • CVE-2014-0298 Internet Explorer Memory Corruption Vulnerability
    IPS: 5764 Windows IE Memory Corruption Vulnerability (MS14-010) 6
  • CVE-2014-0299 Internet Explorer Memory Corruption Vulnerability
    IPS: 3469 Windows IE Memory Corruption Vulnerability (MS14-012) 8
  • CVE-2014-0302 Internet Explorer Memory Corruption Vulnerability
    IPS: 3479 Windows IE Memory Corruption Vulnerability (MS14-012) 11
  • CVE-2014-0303 Internet Explorer Memory Corruption Vulnerability
    IPS: 3480 Windows IE Memory Corruption Vulnerability (MS14-012) 12
  • CVE-2014-0304 Internet Explorer Memory Corruption Vulnerability
    IPS: 3472 Windows IE Memory Corruption Vulnerability (MS14-012) 10
  • CVE-2014-0305 Internet Explorer Memory Corruption Vulnerability
    IPS: 3461 Windows IE Memory Corruption Vulnerability (MS14-012) 4
  • CVE-2014-0306 Internet Explorer Memory Corruption Vulnerability
    IPS: 3464 Windows IE Memory Corruption Vulnerability (MS14-012) 5
  • CVE-2014-0307 Internet Explorer Memory Corruption Vulnerability
    There are no known exploits in the wild.
  • CVE-2014-0308 Internet Explorer Memory Corruption Vulnerability
    There are no known exploits in the wild.
  • CVE-2014-0309 Internet Explorer Memory Corruption Vulnerability
    IPS: 3466 Windows IE Memory Corruption Vulnerability (MS14-012) 7
  • CVE-2014-0311 Internet Explorer Memory Corruption Vulnerability
    IPS: 3471 Windows IE Memory Corruption Vulnerability (MS14-012) 9
  • CVE-2014-0312 Internet Explorer Memory Corruption Vulnerability
    IPS: 3468 Windows IE Memory Corruption Vulnerability (MS14-012) 14
  • CVE-2014-0313 Internet Explorer Memory Corruption Vulnerability
    IPS: 3467 Windows IE Memory Corruption Vulnerability (MS14-012) 13
  • CVE-2014-0314 Internet Explorer Memory Corruption Vulnerability
    IPS: 3448 Windows IE Memory Corruption Vulnerability (MS14-012) 3
  • CVE-2014-0321 Internet Explorer Memory Corruption Vulnerability
    There are no known exploits in the wild.
  • CVE-2014-0322 Internet Explorer Memory Corruption Vulnerability
    SPY: 4825 Malformed-File html.MP.2
  • CVE-2014-0324 Internet Explorer Memory Corruption Vulnerability
    IPS: 3444 Windows IE Memory Corruption Vulnerability (MS14-012) 1

MS14-013 Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution (2929961)

  • CVE-2014-0301 DirectShow Memory Corruption Vulnerability
    There are no known exploits in the wild.

MS14-014 Vulnerability in Silverlight Could Allow Security Feature Bypass (2932677)

  • CVE-2014-0319 Silverlight DEP/ASLR Bypass Vulnerability
    There are no known exploits in the wild.

MS14-015 Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2930275)

  • CVE-2014-0300 Win32k Elevation of Privilege Vulnerability
    There are no known exploits in the wild.
  • CVE-2014-0323 Win32k Information Disclosure Vulnerability
    There are no known exploits in the wild.

MS14-016 Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass (2934418)

  • CVE-2014-0317 SAMR Security Feature Bypass Vulnerability
    There are no known exploits in the wild.
Security News
The SonicWall Capture Labs Threat Research Team gathers, analyzes and vets cross-vector threat information from the SonicWall Capture Threat network, consisting of global devices and resources, including more than 1 million security sensors in nearly 200 countries and territories. The research team identifies, analyzes, and mitigates critical vulnerabilities and malware daily through in-depth research, which drives protection for all SonicWall customers. In addition to safeguarding networks globally, the research team supports the larger threat intelligence community by releasing weekly deep technical analyses of the most critical threats to small businesses, providing critical knowledge that defenders need to protect their networks.