Microsoft Security Bulletin MS14-053 - Important

Vulnerability in .NET Framework Could Allow Denial of Service (2990931)

Published: September 9, 2014 | Updated: September 17, 2014

Version: 1.1

General Information

Executive Summary

This security update resolves one privately reported vulnerability in Microsoft .NET Framework. The vulnerability could allow denial of service if an attacker sends a small number of specially crafted requests to an affected .NET-enabled website, service, or program that uses Windows Communication Foundation (WCF). By default, no WCF programs are installed when Microsoft .NET Framework is installed on any supported edition of Microsoft Windows. To be affected by the vulnerability, customers must manually install a .NET-enabled website, service, or program that uses Windows Communication Foundation (WCF).

This security update is rated Important for Microsoft .NET Framework 1.1 Service Pack 1, Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.0 Service Pack 2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4, and Microsoft .NET Framework 4.5/4.5.1/4.5.2 on affected releases of Microsoft Windows. For more information, see the Affected and Non-Affected Software section.

The security update addresses the vulnerabilities correcting how Microsoft .NET Framework handles specially crafted requests. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability later in this bulletin.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871. For customers who do not have automatic updating enabled, the steps in Turn automatic updating on or off can be used to enable automatic updating.

For administrators and enterprise installations, or end users who want to install this security update manually (including customers who have not enabled automatic updating), Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service. The updates are also available via the download links in the Affected Software table later in this bulletin.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2990931
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: None

 

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (2972207) Denial of Service Important 2898860 in MS14-009
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2972214) Denial of Service Important 2898856 in MS14-009 and 2833940 in MS13-052
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (2973115) Denial of Service Important 2756918 in MS13-004
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 4[1](2972215) Denial of Service Important 2898855 in MS14-009 and 2835393 in MS13-052
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2972214) Denial of Service Important 2898856 in MS14-009 and 2833940 in MS13-052
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (2973115) Denial of Service Important 2756918 in MS13-004
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2972215) Denial of Service Important 2898855 in MS14-009 and 2835393 in MS13-052
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 2.0 Service Pack 2 (2972214) Denial of Service Important 2898856 in MS14-009 and 2833940 in MS13-052
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 4[1](2972215) Denial of Service Important 2898855 in MS14-009 and 2835393 in MS13-052
Windows Vista
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2974268) Denial of Service Important 2898858 in MS14-009 and 2833947 in MS13-052
Windows Vista Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (2974269) Denial of Service Important 2756919 in MS13-004
Windows Vista Service Pack 2 Microsoft .NET Framework 4[1](2972215) Denial of Service Important 2898855 in MS14-009 and 2835393 in MS13-052
Windows Vista Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972216) Denial of Service Important None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2974268) Denial of Service Important 2898858 in MS14-009 and 2833947 in MS13-052
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (2974269) Denial of Service Important 2756919 in MS13-004
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2972215) Denial of Service Important 2898855 in MS14-009 and 2835393 in MS13-052
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972216) Denial of Service Important None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2974268) Denial of Service Important 2898858 in MS14-009 and 2833947 in MS13-052
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (2974269) Denial of Service Important 2756919 in MS13-004
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4[1](2972215) Denial of Service Important 2898855 in MS14-009 and 2835393 in MS13-052
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972216) Denial of Service Important None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2974268) Denial of Service Important 2898858 in MS14-009 and 2833947 in MS13-052
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (2974269) Denial of Service Important 2756919 in MS13-004
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2972215) Denial of Service Important 2898855 in MS14-009 and 2835393 in MS13-052
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972216) Denial of Service Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2974268) Denial of Service Important 2898858 in MS14-009 and 2833947 in MS13-052
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (2974269) Denial of Service Important 2756919 in MS13-004
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2972215) Denial of Service Important 2898855 in MS14-009 and 2835393 in MS13-052
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2972211) Denial of Service Important 2898857 in MS14-009 and 2833946 in MS13-052
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2973112) Denial of Service Important 2756921 in MS13-004
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4[1](2972215) Denial of Service Important 2898855 in MS14-009 and 2835393 in MS13-052
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972216) Denial of Service Important None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2972211) Denial of Service Important 2898857 in MS14-009 and 2833946 in MS13-052
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2973112) Denial of Service Important None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2972215) Denial of Service Important 2898855 in MS14-009 and 2835393 in MS13-052
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972216) Denial of Service Important None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2972211) Denial of Service Important 2898857 in MS14-009 and 2833946 in MS13-052
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2973112) Denial of Service Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2972215) Denial of Service Important 2898855 in MS14-009 and 2835393 in MS13-052
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972216) Denial of Service Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2972211) Denial of Service Important 2898857 in MS14-009 and 2833946 in MS13-052
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2973112) Denial of Service Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2972215) Denial of Service Important 2898855 in MS14-009 and 2835393 in MS13-052
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems Microsoft .NET Framework 3.5 (2972212) Denial of Service Important 2898866 in MS14-009 and 2833959 in MS13-052
Windows 8 for 32-bit Systems Microsoft .NET Framework 3.5 (2973113) Denial of Service Important 2756923 in MS13-004
Windows 8 for 32-bit Systems Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2977766) Denial of Service Important None
Windows 8 for x64-based Systems Microsoft .NET Framework 3.5 (2972212) Denial of Service Important 2898866 in MS14-009 and 2833959 in MS13-052
Windows 8 for x64-based Systems Microsoft .NET Framework 3.5 (2973113) Denial of Service Important 2756923 in MS13-004
Windows 8 for x64-based Systems Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2977766) Denial of Service Important None
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 3.5 (2972213) Denial of Service Important 2898868 in MS13-004
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 3.5 (2973114) Denial of Service Important None
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 4.5.1/4.5.2 (2977765) Denial of Service Important None
Windows 8.1 for x64-based Systems Microsoft .NET Framework 3.5 (2972213) Denial of Service Important 2898868 in MS13-004
Windows 8.1 for x64-based Systems Microsoft .NET Framework 3.5 (2973114) Denial of Service Important None
Windows 8.1 for x64-based Systems Microsoft .NET Framework 4.5.1/4.5.2 (2977765) Denial of Service Important None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Microsoft .NET Framework 3.5 (2972212) Denial of Service Important 2898866 in MS14-009 and 2833959 in MS13-052
Windows Server 2012 Microsoft .NET Framework 3.5 (2973113) Denial of Service Important 2756923 in MS13-004
Windows Server 2012 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2977766) Denial of Service Important None
Windows Server 2012 R2 Microsoft .NET Framework 3.5 (2972213) Denial of Service Important 2898868 in MS13-004
Windows Server 2012 R2 Microsoft .NET Framework 3.5 (2973114) Denial of Service Important None
Windows Server 2012 R2 Microsoft .NET Framework 4.5.1/4.5.2 (2977765) Denial of Service Important None
Windows RT and Windows RT 8.1
Windows RT Microsoft .NET Framework 4.5/4.5.1/4.5.2[2](2977766) Denial of Service Important None
Windows RT 8.1 Microsoft .NET Framework 4.5.1/4.5.2[2](2977765) Denial of Service Important None
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1 (2972211) Denial of Service Important 2898857 in MS14-009 and 2833946 in MS13-052
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1 (2973112) Denial of Service Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4[1](2972215) Denial of Service Important 2898855 in MS14-009 and 2835393 in MS13-052
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972216) Denial of Service Important None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (2972212) Denial of Service Important 2898866 in MS14-009 and 2833959 in MS13-052
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (2973113) Denial of Service Important 2756923 in MS13-004
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2977766) Denial of Service Important None
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 3.5 (2972213) Denial of Service Important 2898868 in MS13-004
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 3.5 (2973114) Denial of Service Important None
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 4.5.1/4.5.2 (2977765) Denial of Service Important None

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

[2]This update is available via Windows Update.

 

Non-Affected Software

Software
Microsoft .NET Framework 3.5 Service Pack 1

 

Non-Applicable Software

Operating System
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

 

Update FAQ

How do I determine which version of the Microsoft .NET Framework is installed?
You can install and run multiple versions of the .NET Framework on a system, and you can install the versions in any order. There are several ways to determine which versions of the .NET Framework are currently installed. For more information, see Microsoft Knowledge Base Article 318785.

What is the difference between .NET Framework 4 and .NET Framework 4 Client Profile?
The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. The .NET Framework 4 Client Profile is a subset of the .NET Framework 4 profile that is optimized for client applications. It provides functionality for most client applications, including Windows Presentation Foundation (WPF), Windows Forms, Windows Communication Foundation (WCF), and ClickOnce features. This enables faster deployment and a smaller install package for applications that target the .NET Framework 4 Client Profile. For more information, see the MSDN article, .NET Framework Client Profile

There are multiple update packages available for some of the affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems.

Do I need to install these security updates in a particular sequence?
No. Multiple updates for a given system can be applied in any sequence.

I am using an older release of the software discussed in this security bulletin. What should I do? 
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary. For more information, see Microsoft Exploitability Index.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software .NET Framework Denial of Service Vulnerability - CVE-2014-4072 Aggregate Severity Rating
Microsoft .NET Framework 1.1 Service Pack 1
Microsoft .NET Framework 1.1 Service Pack 1 on Microsoft Windows Server 2003 Service Pack 2 (2972207) Important  Denial of Service Important
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 Service Pack 2 (2972214) Important  Denial of Service Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2972214) Important  Denial of Service Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2 (2972214) Important  Denial of Service Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 (2974268) Important  Denial of Service Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 (2974268) Important  Denial of Service Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (2974268) Important  Denial of Service Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 (2974268) Important  Denial of Service Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (2974268) Important  Denial of Service Important
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2 when installed on Windows Server 2003 Service Pack 2 (2973115) Important  Denial of Service Important
Microsoft .NET Framework 3.0 Service Pack 2 when installed on Windows Server 2003 x64 Edition Service Pack 2 (2973115) Important  Denial of Service Important
Microsoft .NET Framework 3.0 Service Pack 2 on Windows Vista Service Pack 2 (2974269) Important  Denial of Service Important
Microsoft .NET Framework 3.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 (2974269) Important  Denial of Service Important
Microsoft .NET Framework 3.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (2974269) Important  Denial of Service Important
Microsoft .NET Framework 3.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 (2974269) Important  Denial of Service Important
Microsoft .NET Framework 3.0 Service Pack 2 on Windows Server 2008 for Itanium-based Systems Service Pack 2 (2974269) Important  Denial of Service Important
Microsoft .NET Framework 3.5
Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems (2972212) Important  Denial of Service Important
Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems (2973113) Important  Denial of Service Important
Microsoft .NET Framework 3.5 on Windows 8 for x64-based Systems (2972212) Important  Denial of Service Important
Microsoft .NET Framework 3.5 on Windows 8 for x64-based Systems (2973113) Important  Denial of Service Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (2972212) Important  Denial of Service Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (Server Core installation) (2972212) Important  Denial of Service Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (2973113) Important  Denial of Service Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (Server Core installation) (2973113) Important  Denial of Service Important
Microsoft .NET Framework 3.5 on Windows 8.1 for 32-bit Systems (2972213) Important  Denial of Service Important
Microsoft .NET Framework 3.5 on Windows 8.1 for 32-bit Systems (2973114) Important  Denial of Service Important
Microsoft .NET Framework 3.5 on Windows 8.1 for x64-based Systems (2972213) Important  Denial of Service Important
Microsoft .NET Framework 3.5 on Windows 8.1 for x64-based Systems (2973114) Important  Denial of Service Important
Microsoft .NET Framework 3.5 on Windows Server 2012 R2 (2972213) Important  Denial of Service Important
Microsoft .NET Framework 3.5 on Windows Server 2012 R2 (Server Core installation) (2972213) Important  Denial of Service Important
Microsoft .NET Framework 3.5 on Windows Server 2012 R2 (2973114) Important  Denial of Service Important
Microsoft .NET Framework 3.5 on Windows Server 2012 R2 (Server Core installation) (2973114) Important  Denial of Service Important
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 (2972211) Important  Denial of Service Important
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 (2973112) Important  Denial of Service Important
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 (2972211) Important  Denial of Service Important
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 (2973112) Important  Denial of Service Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2972211) Important  Denial of Service Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2972211) Important  Denial of Service Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2973112) Important  Denial of Service Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2973112) Important  Denial of Service Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2972211) Important  Denial of Service Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2973112) Important  Denial of Service Important
Microsoft .NET Framework 4
Microsoft .NET Framework 4 when installed on Windows Server 2003 Service Pack 2 (2972215) Important  Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows Server 2003 x64 Edition Service Pack 2 (2972215) Important  Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows Server 2003 with SP2 for Itanium-based Systems (2972215) Important  Denial of Service Important
Microsoft .NET Framework 4 on Windows Vista Service Pack 2 (2972215) Important  Denial of Service Important
Microsoft .NET Framework 4 on Windows Vista x64 Edition Service Pack 2 (2972215) Important  Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2972215) Important  Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2972215) Important  Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2 (2972215) Important  Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2972215) Important  Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems Service Pack 1 (2972215) Important  Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2972215) Important  Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2972215) Important  Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2972215) Important  Denial of Service Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Vista Service Pack 2 (2972216) Important  Denial of Service Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Vista x64 Edition Service Pack 2 (2972216) Important  Denial of Service Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2972216) Important  Denial of Service Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2972216) Important  Denial of Service Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2972216) Important  Denial of Service Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows 7 for x64-based Systems Service Pack 1 (2972216) Important  Denial of Service Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2972216) Important  Denial of Service Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2972216) Important  Denial of Service Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows 8 for 32-bit Systems (2977766) Important  Denial of Service Important
Microsoft .NET Framework 4.5.1/4.5.2 on Windows 8.1 for 32-bit Systems (2977765) Important  Denial of Service Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows 8 for x64-based Systems (2977766) Important  Denial of Service Important
Microsoft .NET Framework 4.5.1/4.5.2 on Windows 8.1 for x64-based Systems (2977765) Important  Denial of Service Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows Server 2012 (2977766) Important  Denial of Service Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows Server 2012 (Server Core installation) (2977766) Important  Denial of Service Important
Microsoft .NET Framework 4.5.1/4.5.2 on Windows Server 2012 R2 (2977765) Important  Denial of Service Important
Microsoft .NET Framework 4.5.1/4.5.2 on Windows Server 2012 R2 (Server Core installation) (2977765) Important  Denial of Service Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows RT (2977766) Important  Denial of Service Important
Microsoft .NET Framework 4.5.1/4.5.2 on Windows RT 8.1 (2977765) Important  Denial of Service Important

 

.NET Framework Denial of Service Vulnerability - CVE-2014-4072

A denial of service vulnerability exists in the way that Microsoft .NET Framework handles specially crafted requests, causing a hash collision. An attacker who successfully exploited this vulnerability could send a small number of specially crafted requests to a .NET server, causing performance to degrade significantly enough to cause a denial of service condition.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-4072.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • By default, no WCF programs are installed when Microsoft .NET Framework is installed on any supported edition of Microsoft Windows. To be affected by the vulnerability, customers must manually install a .NET-enabled website, service, or program that uses Windows Communication Foundation (WCF).

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Enable UseRandomizedStringHashAlgorithm application configuration runtime setting for desktop applications
    In developing desktop applications targeting .NET 4.5 and above, you can employ the <UseRandomizedStringHashAlgorithm> element to generate unique hash codes on a per-application-domain basis. This can reduce the number of collisions and improve the overall performance of insertions and lookups that use hash tables.

    For more information see the MSDN Developer Network entry, <UseRandomizedStringHashAlgorithm> Element.

Impact of workaround. This workaround is not compatible with ASP.NET applications and is not available in versions of .NET below Microsoft .NET Framework 4.5. The workaround should not be applied in either of these environments.

 

FAQ

What is the scope of the vulnerability?
This is a denial of service vulnerability.****This vulnerability allows for an unauthenticated attacker to degrade the performance of a .NET-enabled website, creating a denial of service condition.

What causes the vulnerability?
The vulnerability exists when Microsoft .NET Framework hashes specially crafted requests and inserts that data into a hash table, causing a hash collision. When many of these collisions are chained together, the performance of the hash table is greatly degraded, leading to the denial of service condition.

What might an attacker use the vulnerability to do?
An attacker could use this vulnerability to cause a denial of service attack and disrupt the availability of applications that use Microsoft .NET framework.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an unauthenticated attacker could send a small number of specially crafted requests to an affected .NET-enabled website, service, or program that uses Windows Communication Foundation (WCF), causing a denial of service condition.

What systems are primarily at risk from the vulnerability?
Servers running affected versions of Microsoft .NET Framework are primarily at risk from this vulnerability.

What does the update do?
The update addresses this vulnerability by correcting how Microsoft .NET Framework handles specially crafted requests.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Microsoft .NET Framework 1.1 Service Pack 1 on all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2972207-x86-ENU.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP20SP2-KB2972214-x86.exe
\ For Microsoft .NET Framework 3.0 Service Pack 2 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP30SP2-KB2973115-x86.exe
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP40-KB2972215-x86.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported x64-based editions of Windows Server 2003:\ NDP20SP2-KB2972214-x64.exe
\ For Microsoft .NET Framework 3.0 Service Pack 2 when installed on all supported x64-based editions of Windows Server 2003:\ NDP30SP2-KB2973115-x64.exe
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2003:\ NDP40-KB2972215-x64.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP20SP2-KB2972214-IA64.exe
\ For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP40-KB2972215-IA64.exe
Installation switches See Microsoft Knowledge Base Article 934307
Update Log File For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 Service Pack 2:\ KB2972207.log
\ For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB2972214_-msi0.txt\ Microsoft .NET Framework 2.0-KB2972214_.html
\ For Microsoft .NET Framework 3.0 Service Pack 2:\ Microsoft .NET Framework 3.0-KB2973115_-msi0.txt\ Microsoft .NET Framework 3.0-KB2973115_.html
\ For Microsoft .NET Framework 4:\ KB2972215__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2972215__.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2990931
Registry key verification For Microsoft .NET Framework 1.1 Service Pack 1 on all supported 32-bit editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2972207|
\ For Microsoft .NET Framework 2.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2972214\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 3.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 3.0 Service Pack 2\SP2\KB2973115\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972215\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972215\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972215\ "ThisVersionInstalled" = "Y"

 

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Microsoft .NET Framework 2.0 Service Pack 2 on all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2974268-x86.msu
\ For Microsoft .NET Framework 3.0 Service Pack 2 on all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2974269-x86.msu
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Vista:\ NDP40-KB2972215-x86.exe
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on all supported 32-bit editions of Windows Vista:\ NDP45-KB2972216-x86.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 on all supported x64-based editions of Windows Vista:\ Windows6.0-KB2974268-x64.msu
\ For Microsoft .NET Framework 3.0 Service Pack 2 on all supported x64-based editions of Windows Vista:\ Windows6.0-KB2974269-x64.msu
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Vista:\ NDP40-KB2972215-x64.exe
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on all supported x64-based editions of Windows Vista:\ NDP45-KB2972216-x64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 2.0 Service Pack 2:\ Not applicable
\ For Microsoft .NET Framework 3.0 Service Pack 2:\ Not applicable
\ For Microsoft .NET Framework 4:\ KB2972215__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2972215__.html
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2:\ KB[nnnnnnn]*-Microsoft .NET Framework [.NET target version]-MSP0.txt\ KB[nnnnnnn]__*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2990931
Registry key verification For Microsoft .NET Framework 2.0 Service Pack 2:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 3.0 Service Pack 2:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Vista:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972215\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Vista:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972215\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework [.NET target version]\KB[nnnnnnn]\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework [.NET target version]\KB[nnnnnnn]\ "ThisVersionInstalled" = "Y"

 

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Microsoft .NET Framework 2.0 Service Pack 2 on all supported 32-bit editions of Windows Server 2008 Service Pack 2:\ Windows6.0-KB2974268-x86.msu
\ For Microsoft .NET Framework 3.0 Service Pack 2 on all supported 32-bit editions of Windows Server 2008 Service Pack 2:\ Windows6.0-KB2974269-x86.msu
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2008 Service Pack 2:\ NDP40-KB2972215-x86.exe
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on all supported 32-bit editions of Windows Server 2008 Service Pack 2:\ NDP45-KB2972216-x86.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 on all supported x64-based editions of Windows Server 2008 Service Pack 2:\ Windows6.0-KB2974268-x64.msu
\ For Microsoft .NET Framework 3.0 Service Pack 2 on all supported x64-based editions of Windows Server 2008 Service Pack 2:\ Windows6.0-KB2974269-x64.msu
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2008 Service Pack 2:\ NDP40-KB2972215-x64.exe
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 on all supported x64-based editions of Windows Server 2008 Service Pack 2:\ NDP45-KB2972216-x64.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 on all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2974268-ia64.msu
\ For Microsoft .NET Framework 3.0 Service Pack 2 on all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2974269-ia64.msu
\ For Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ NDP40-KB2972215-IA64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 2.0 Service Pack 2:\ Not applicable
\ For Microsoft .NET Framework 3.0 Service Pack 2:\ Not applicable
\ For Microsoft .NET Framework 4:\ KB2972215__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2972215__.html
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2:\ KB[nnnnnnn]*-Microsoft .NET Framework [.NET target version]-MSP0.txt\ KB[nnnnnnn]__*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2990931
Registry key verification For Microsoft .NET Framework 2.0 Service Pack 2:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 3.0 Service Pack 2:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972215\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972215\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972215\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework [.NET target version]\KB[nnnnnnn]\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework [.NET target version]\KB[nnnnnnn]\ "ThisVersionInstalled" = "Y"

 

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup.
Security update file name For Microsoft .NET Framework 3.5.1 on all supported 32-bit editions of Windows 7 Service Pack 1:\ Windows6.1-KB2972211-x86.msu\ Windows6.1-KB2973112-x86.msu
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows 7 Service Pack 1:\ NDP40-KB2972215-x86.exe
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on all supported 32-bit editions of Windows 7 Service Pack 1:\ NDP45-KB2972216-x86.exe
\ For Microsoft .NET Framework 3.5.1 on all supported x64-based editions of Windows 7 Service Pack 1:\ Windows6.1-KB2972211-x64.msu\ Windows6.1-KB2973112-x64.msu
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows 7 Service Pack 1:\ NDP40-KB2972215-x64.exe
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on all supported x64-based editions of Windows 7 Service Pack 1:\ NDP45-KB2972216-x64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 3.5.1:\ Not applicable.
\ For Microsoft .NET Framework 4:\ KB2972215__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2972215__.html
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2:\ KB[nnnnnnn]*-Microsoft .NET Framework [.NET target version]-MSP0.txt\ KB[nnnnnnn]__*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2990931
Registry key verification For Microsoft .NET Framework 3.5.1:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows 7:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972215\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows 7:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972215\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework [.NET target version]\KB[nnnnnnn]\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework [.NET target version]\KB[nnnnnnn]\ "ThisVersionInstalled" = "Y"

 

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup.
Security update file name For Microsoft .NET Framework 3.5.1 on all supported x64-based editions of Windows Server 2008 R2 Service Pack 1:\ Windows6.1-KB2972211-x64.msu\ Windows6.1-KB2973112-x64.msu
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2008 R2 Service Pack 1:\ NDP40-KB2972215-x64.exe
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on all supported x64-based editions of Windows Server 2008 R2 Service Pack 1:\ NDP45-KB2972216-x64.exe
\ For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ Windows6.1-KB2972211-ia64.msu\ Windows6.1-KB2973112-ia64.msu
\ For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ NDP40-KB2972215-IA64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 3.5.1:\ Not applicable
\ For Microsoft .NET Framework 4:\ KB2972215__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2972215__.html
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2:\ KB[nnnnnnn]*-Microsoft .NET Framework [.NET target version]-MSP0.txt\ KB[nnnnnnn]__*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2990931
Registry key verification For Microsoft .NET Framework 3.5.1:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972215\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework [.NET target version]\KB[nnnnnnn]\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework [.NET target version]\KB[nnnnnnn]\ "ThisVersionInstalled" = "Y"

 

Windows 8 and Windows 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup.
Security update file name For Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2972212-x86.msu\ Windows8-RT-KB2973113-x86.msu
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2977766-x86.msu
\ For Microsoft .NET Framework 3.5 on Windows 8 for x64-based Systems:\ Windows8-RT-KB2972212-x64.msu\ Windows8-RT-KB2973113-x64.msu
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows 8 for x64-based Systems:\ Windows8-RT-KB2977766-x64.msu
\ For Microsoft .NET Framework 3.5 on Windows 8.1 for 32-bit Systems:\ Windows8.1-KB2972213-x86.msu\ Windows8.1-KB2973114-x86.msu
\ For Microsoft .NET Framework 4.5.1/4.5.2 on Windows 8.1 for 32-bit Systems:\ Windows8.1-KB2977765-x86.msu
\ For Microsoft .NET Framework 3.5 on Windows 8.1 for x64-based Systems:\ Windows8.1-KB2972213-x64.msu\ Windows8.1-KB2973114-x64.msu
\ For Microsoft .NET Framework 4.5.1/4.5.2 on Windows 8.1 for x64-based Systems:\ Windows8.1-KB2977765-x64.msu
Installation switches See Microsoft Knowledge Base Article 2844699
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, and then under Windows Update, click View update history and select from the list of updates.
File information See Microsoft Knowledge Base Article 2990931
Registry key verification For Microsoft .NET Framework 3.5:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.

 

Windows Server 2012 and Windows Server 2012 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup.
Security update file name For Microsoft .NET Framework 3.5 on Windows Server 2012:\ Windows8-RT-KB2972212-x64.msu\ Windows8-RT-KB2973113-x64.msu
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows Server 2012:\ Windows8-RT-KB2977766-x64.msu
\ For Microsoft .NET Framework 3.5 on Windows Server 2012 R2:\ Windows8.1-KB2972213-x64.msu\ Windows8.1-KB2973114-x64.msu
\ For Microsoft .NET Framework 4.5.1/4.5.2 on Windows Server 2012 R2:\ Windows8.1-KB2977765-x64.msu
Installation switches See Microsoft Knowledge Base Article 2844699
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, and then under Windows Update, click View update history and select from the list of updates.
File information See Microsoft Knowledge Base Article 2990931
Registry key verification Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.

 

Windows RT and Windows RT 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Deployment For Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows RT:\ The 2977766 update is available via Windows Update.
\ For Microsoft .NET Framework 4.5.1/4.5.2 on Windows RT 8.1:\ The 2977765 update is available via Windows Update.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2990931

 

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Alexander Klink of n.runs AG for reporting the .NET Framework Denial of Service Vulnerability (CVE-2014-4072)

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 9, 2014): Bulletin published.
  • V1.1 (September 17, 2014): Bulletin revised to clarify language in the Executive Summary, Mitigating Factors, and Vulnerability FAQ sections that describes the attack vector for CVE-2014-4072. This is an informational change only. Customers who have already successfully installed the update do not have to take any action.

Page generated 2014-10-15 17:15Z-07:00.