March 2014 - Microsoft Releases 5 Security Advisories

  Severity: HIGH
  Advisory Date: MAR 11, 2014

  DESCRIPTION

Microsoft addresses the following vulnerabilities in its March batch of patches:

  • (MS14-012) Cumulative Security Update for Internet Explorer (2925418)
    Risk Rating: Critical

    This security update resolves one publicly disclosed vulnerability and seventeen privately reported vulnerabilities in Internet Explorer. These vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer.


  • (MS14-013) Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution (2929961)
    Risk Rating: Critical

    This security update resolves a vulnerability that could allow remote code execution if a user opens a specially crafted image file. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user.

  • (MS14-015) Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2930275)
    Risk Rating: Important

    This update addresses two vulnerabilities in Microsoft Windows. The more severe of these vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application.


  • (MS14-016) Vulnerability in Security Account Manager Remote (SAMR) Protocol Could Allow Security Feature Bypass (2934418)
    Risk Rating: Important

    This security update resolves a vulnerability that could allow security feature bypass if an attacker makes multiple attempts to match passwords to a username.


  • (MS14-014) Vulnerability in Silverlight Could Allow Security Feature Bypass (2932677)
    Risk Rating: Important

    This security update resolves a vulnerability in Microsoft Silverlight. The vulnerability could allow security feature bypass if an attacker hosts a website that contains specially crafted Silverlight content that is designed to exploit the vulnerability, and then convinces a user to view the website. Both Windows and Mac users are affected by this vulnerability.

  TREND MICRO PROTECTION INFORMATION

Trend Micro Deep Security shields networks through the following Deep Packet Inspection (DPI) rules. Trend Micro customers using the Vulnerability Protection product or OfficeScan with Intrusion Defense Firewall (IDF) plugin are also protected from attacks using these vulnerabilities.

MS Bulletin ID Vulnerability ID DPI Rule Number DPI Rule Name Release Date Vulnerability and IDF Compatibility
MS14-012 CVE-2014-0297 1005950 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0297) 11-Mar-14 YES
MS14-012 CVE-2014-0298 1005952 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0298) 11-Mar-14 YES
MS14-012 CVE-2014-0299 1005954 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0299) 11-Mar-14 YES
MS14-012 CVE-2014-0302 1005939 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0302) 11-Mar-14 YES
MS14-012 CVE-2014-0303 1005940 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0303) 11-Mar-14 YES
MS14-012 CVE-2014-0304 1005941 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0304) 11-Mar-14 YES
MS14-012 CVE-2014-0305 1005951 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0305) 11-Mar-14 YES
MS14-012 CVE-2014-0306 1005925 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0306) 11-Mar-14 YES
MS14-012 CVE-2014-0309 1005927 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0309) 11-Mar-14 YES
MS14-012 CVE-2014-0311 1005942 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0311) 11-Mar-14 YES
MS14-012 CVE-2014-0312 1005953 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0312) 11-Mar-14 YES
MS14-012 CVE-2014-0313 1005943 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0313) 11-Mar-14 YES
MS14-012 CVE-2014-0314 1005955 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0314) 11-Feb-14 YES
MS14-012 CVE-2014-0322 1005908 Microsoft Internet Explorer Remote Code Execution Vulnerability (CVE-2014-0322) 14-Feb-14 YES
MS14-012 CVE-2014-0322 1005909 Microsoft Internet Explorer Remote Code Execution Vulnerability (CVE-2014-0322) - 2 14-Feb-14 YES
MS14-012 CVE-2014-0322 1005911 Microsoft Internet Explorer Remote Code Execution Vulnerability (CVE-2014-0322) - 3 14-Feb-14 YES
MS14-012 CVE-2014-0324 1005926 Microsoft Internet Explorer Memory Corruption Vulnerability (CVE-2014-0324) 11-Mar-14 YES

  SOLUTION