Microsoft Security Bulletin Coverage (Apr 8, 2014)

By

Dell SonicWALL has analyzed and addressed Microsoft’s security advisories for the month of April, 2014. A list of issues reported, along with Dell SonicWALL coverage information are as follows:

MS14-017 Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2949660)

  • CVE-2014-1757 Microsoft Office File Format Converter Vulnerability
    There are no known exploits in the wild.
  • CVE-2014-1758 Microsoft Word Stack Overflow Vulnerability
    There are no known exploits in the wild.
  • CVE-2014-1761 Word RTF Memory Corruption Vulnerability
    GAV: 20922 “CVE-2014-1761”

MS14-018 Cumulative Security Update for Internet Explorer (2950467)

  • CVE-2014-1755 Internet Explorer Memory Corruption Vulnerability
    IPS: 3611 “Windows IE Memory Corruption Vulnerability (MS14-018) 4”

    CVE-2014-1753 Internet Explorer Memory Corruption Vulnerability
    IPS: 3610 “Windows IE Memory Corruption Vulnerability (MS14-018) 3”

    CVE-2014-1752 Internet Explorer Memory Corruption Vulnerability
    IPS: 3609 “Windows IE Memory Corruption Vulnerability (MS14-018) 2”

    CVE-2014-1751 Internet Explorer Memory Corruption Vulnerability
    IPS: 3571 “Windows IE Memory Corruption Vulnerability (MS14-018) 1”

    CVE-2014-0235 Internet Explorer Memory Corruption Vulnerability
    There are no known exploits in the wild.

    CVE-2014-1760 Internet Explorer Memory Corruption Vulnerability
    There are no known exploits in the wild.

MS14-019 Vulnerability in Windows File Handling Component Could Allow Remote Code Execution (2922229)

  • CVE-2014-0315 Windows Insecure Binary Loading Vulnerability
    There are no known exploits in the wild.

MS14-020 Vulnerability in Microsoft Publisher Could Allow Remote Code Execution (2950145)

  • CVE-2014-1759 Arbitrary Pointer Dereference Vulnerability
    There are no known exploits in the wild.
Security News
The SonicWall Capture Labs Threat Research Team gathers, analyzes and vets cross-vector threat information from the SonicWall Capture Threat network, consisting of global devices and resources, including more than 1 million security sensors in nearly 200 countries and territories. The research team identifies, analyzes, and mitigates critical vulnerabilities and malware daily through in-depth research, which drives protection for all SonicWall customers. In addition to safeguarding networks globally, the research team supports the larger threat intelligence community by releasing weekly deep technical analyses of the most critical threats to small businesses, providing critical knowledge that defenders need to protect their networks.