Security Bulletin

Microsoft Security Bulletin MS13-052 - Critical

Vulnerabilities in .NET Framework and Silverlight Could Allow Remote Code Execution (2861561)

Published: July 09, 2013 | Updated: August 13, 2013

Version: 2.0

General Information

Executive Summary

This security update resolves five privately reported vulnerabilities and two publicly disclosed vulnerabilities in Microsoft .NET Framework and Microsoft Silverlight. The most severe of these vulnerabilities could allow remote code execution if a trusted application uses a particular pattern of code. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Important for Microsoft .NET Framework 1.0 Service Pack 3, Microsoft .NET Framework 1.1 Service Pack 1, and .NET Framework 3.5 Service Pack 1, and rated Critical for Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.0 Service Pack 2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4, and Microsoft .NET Framework 4.5 on affected editions of Microsoft Windows. The update is also rated Important for affected editions of Microsoft Silverlight 5.

The security update addresses the vulnerabilities by correcting how Windows handles specially crafted TrueType Font (TTF) files, and by correcting how the .NET Framework handles multidimensional arrays of small structures, validates the permissions of objects performing reflection, allocates object arrays, and handles partial trust vulnerabilities, and initializes memory arrays. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

Knowledge Base Article 2861561
File information Yes
SHA1/SHA2 hashes Yes
Known issues Yes

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows XP
Windows XP Service Pack 3 Microsoft .NET Framework 1.0 Service Pack 3 (2833951) (Media Center Edition 2005 Service Pack 3 and Tablet PC Edition 2005 Service Pack 3 only) Elevation of Privilege Important 2698035 in MS12-074 and 2572066 in MS11-078
Windows XP Service Pack 3 Microsoft .NET Framework 1.1 Service Pack 1 (2833941) Elevation of Privilege Important 2742597 in MS13-004 and 2698023 in MS12-074
Windows XP Service Pack 3 Microsoft .NET Framework 2.0 Service Pack 2 (2833940) Remote Code Execution Critical 2572073 in MS11-078 and 983583 in MS10-060
Windows XP Service Pack 3 Microsoft .NET Framework 2.0 Service Pack 2 (2844285) Elevation of Privilege Important None
Windows XP Service Pack 3 Microsoft .NET Framework 3.0 Service Pack 2 (2832411) Remote Code Execution Critical 2604110 in MS12-035 and 2656407 in MS12-034
Windows XP Service Pack 3 Microsoft .NET Framework 3.5 Service Pack 1 (2840629) Elevation of Privilege Important None
Windows XP Service Pack 3 Microsoft .NET Framework 4[1](2832407) Remote Code Execution Critical 2656405 in MS12-034
Windows XP Service Pack 3 Microsoft .NET Framework 4[1](2835393) Remote Code Execution Critical 2572078 in MS11-078
Windows XP Service Pack 3 Microsoft .NET Framework 4[1](2840628) Elevation of Privilege Important 2656405 in MS12-034
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (2833941) Elevation of Privilege Important 2742597 in MS13-004 and 2698023 in MS12-074
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2833940) Remote Code Execution Critical 2572073 in MS11-078 and 983583 in MS10-060
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2844285) Elevation of Privilege Important None
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (2832411) Remote Code Execution Critical 2604110 in MS12-035 and 2656407 in MS12-034
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2832407) Remote Code Execution Critical 2656405 in MS12-034
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2835393) Remote Code Execution Critical 2572078 in MS11-078
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2840628) Elevation of Privilege Important 2656405 in MS12-034
Windows Server 2003
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (2833949) Elevation of Privilege Important 2698032 in MS12-074 and 2572069 in MS11-078
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2833940) Remote Code Execution Critical 2572073 in MS11-078 and 983583 in MS10-060
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2844285) Elevation of Privilege Important None
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (2832411) Remote Code Execution Critical 2604110 in MS12-035 and 2656407 in MS12-034
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 3.5 Service Pack 1 (2840629) Elevation of Privilege Important None
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 4[1](2832407) Remote Code Execution Critical 2656405 in MS12-034
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 4[1](2835393) Remote Code Execution Critical 2572078 in MS11-078
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 4[1](2840628) Elevation of Privilege Important 2656405 in MS12-034
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (2833941) Elevation of Privilege Important 2742597 in MS13-004 and 2698023 in MS12-074
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2833940) Remote Code Execution Critical 2572073 in MS11-078 and 983583 in MS10-060
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2844285) Elevation of Privilege Important None
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (2832411) Remote Code Execution Critical 2604110 in MS12-035 and 2656407 in MS12-034
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 3.5 Service Pack 1 (2840629) Elevation of Privilege Important None
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2832407) Remote Code Execution Critical 2656405 in MS12-034
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2835393) Remote Code Execution Critical 2572078 in MS11-078
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2840628) Elevation of Privilege Important 2656405 in MS12-034
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 1.1 Service Pack 1 (2833941) Elevation of Privilege Important 2742597 in MS13-004 and 2698023 in MS12-074
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 2.0 Service Pack 2 (2833940) Remote Code Execution Critical 2572073 in MS11-078 and 983583 in MS10-060
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 2.0 Service Pack 2 (2844285) Elevation of Privilege Important None
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 3.5 Service Pack 1 (2840629) Elevation of Privilege Important None
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 4[1](2835393) Remote Code Execution Critical 2572078 in MS11-078
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 4[1](2840628) Elevation of Privilege Important None
Windows Vista
Windows Vista Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (2833941) Elevation of Privilege Important 2742597 in MS13-004 and 2698023 in MS12-074
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2833947) Remote Code Execution Critical 2572075 in MS11-078 and 983589 in MS10-060
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2844287) Elevation of Privilege Important None
Windows Vista Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2(2832412) Remote Code Execution Critical 2604105 in MS12-035 and 2656409 in MS12-034
Windows Vista Service Pack 2 Microsoft .NET Framework 3.5 Service Pack 1 (2840629) Elevation of Privilege Important None
Windows Vista Service Pack 2 Microsoft .NET Framework 4[1](2832407) Remote Code Execution Critical 2656405 in MS12-034
Windows Vista Service Pack 2 Microsoft .NET Framework 4[1](2835393) Remote Code Execution Critical 2572078 in MS11-078
Windows Vista Service Pack 2 Microsoft .NET Framework 4[1](2840628) Elevation of Privilege Important 2656405 in MS12-034
Windows Vista Service Pack 2 Microsoft .NET Framework 4.5 (2835622) Remote Code Execution Critical None
Windows Vista Service Pack 2 Microsoft .NET Framework 4.5 (2833957) Remote Code Execution Critical None
Windows Vista Service Pack 2 Microsoft .NET Framework 4.5 (2840642) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (2833941) Elevation of Privilege Important 2742597 in MS13-004 and 2698023 in MS12-074
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2833947) Remote Code Execution Critical 2572075 in MS11-078 and 983589 in MS10-060
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2844287) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2(2832412) Remote Code Execution Critical 2604105 in MS12-035 and 2656409 in MS12-034
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 3.5 Service Pack 1 (2840629) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2832407) Remote Code Execution Critical 2656405 in MS12-034
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2835393) Remote Code Execution Critical 2572078 in MS11-078
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2840628) Elevation of Privilege Important 2656405 in MS12-034
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.5 (2835622) Remote Code Execution Critical None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.5 (2833957) Remote Code Execution Critical None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.5 (2840642) Elevation of Privilege Important None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (2833941) Elevation of Privilege Important 2742597 in MS13-004 and 2698023 in MS12-074
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2833947) Remote Code Execution Critical 2572075 in MS11-078 and 983589 in MS10-060
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2844287) Elevation of Privilege Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2(2832412) Remote Code Execution Critical 2604105 in MS12-035 and 2656409 in MS12-034
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 3.5 Service Pack 1 (2840629) Elevation of Privilege Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4[1](2832407) Remote Code Execution Critical 2656405 in MS12-034
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4[1](2835393) Remote Code Execution Critical 2572078 in MS11-078
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4[1](2840628) Elevation of Privilege Important 2656405 in MS12-034
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.5 (2835622) Remote Code Execution Critical None
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.5 (2833957) Remote Code Execution Critical None
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.5 (2840642) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (2833941) Elevation of Privilege Important 2742597 in MS13-004 and 2698023 in MS12-074
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2833947) Remote Code Execution Critical 2572075 in MS11-078 and 983589 in MS10-060
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2844287) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2(2832412) Remote Code Execution Critical 2604105 in MS12-035 and 2656409 in MS12-034
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 3.5 Service Pack 1 (2840629) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2832407) Remote Code Execution Critical 2656405 in MS12-034
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2835393) Remote Code Execution Critical 2572078 in MS11-078
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2840628) Elevation of Privilege Important 2656405 in MS12-034
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.5 (2835622) Remote Code Execution Critical None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.5 (2833957) Remote Code Execution Critical None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.5 (2840642) Elevation of Privilege Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (2833941) Elevation of Privilege Important 2742597 in MS13-004 and 2698023 in MS12-074
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2833947) Remote Code Execution Critical 2572075 in MS11-078 and 983589 in MS10-060
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2844287) Elevation of Privilege Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 3.5 Service Pack 1 (2840629) Elevation of Privilege Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2835393) Remote Code Execution Critical 2572078 in MS11-078
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2840628) Elevation of Privilege Important None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1(2832414) Remote Code Execution Critical 2656411 in MS12-034
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1(2833946) Remote Code Execution Critical 2572077 in MS11-078
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1(2840631) Elevation of Privilege Important None
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1(2844286) Elevation of Privilege Important None
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4[1](2835393) Remote Code Execution Critical 2572078 in MS11-078
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4[1](2840628) Elevation of Privilege Important 2656405 in MS12-034
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4.5 (2833957) Remote Code Execution Critical None
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4.5 (2840642) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1(2832414) Remote Code Execution Critical 2656411 in MS12-034
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1(2833946) Remote Code Execution Critical 2572077 in MS11-078
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1(2840631) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1(2844286) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2835393) Remote Code Execution Critical 2572078 in MS11-078
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2840628) Elevation of Privilege Important 2656405 in MS12-034
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5 (2833957) Remote Code Execution Critical None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5 (2840642) Elevation of Privilege Important None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1(2832414) Remote Code Execution Critical 2656411 in MS12-034
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1(2833946) Remote Code Execution Critical 2572077 in MS11-078
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1(2840631) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1(2844286) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2835393) Remote Code Execution Critical 2572078 in MS11-078
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2840628) Elevation of Privilege Important 2656405 in MS12-034
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5 (2833957) Remote Code Execution Critical None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5 (2840642) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1(2833946) Remote Code Execution Critical 2572077 in MS11-078
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1(2840631) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1(2844286) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2835393) Remote Code Execution Critical 2572078 in MS11-078
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2840628) Elevation of Privilege Important None
Windows 8
Windows 8 for 32-bit Systems Microsoft .NET Framework 3.5 (2832418) Remote Code Execution Critical None
Windows 8 for 32-bit Systems Microsoft .NET Framework 3.5 (2833959) Remote Code Execution Critical None
Windows 8 for 32-bit Systems Microsoft .NET Framework 3.5 (2840633) Elevation of Privilege Important None
Windows 8 for 32-bit Systems Microsoft .NET Framework 3.5 (2844289) Elevation of Privilege Important None
Windows 8 for 32-bit Systems Microsoft .NET Framework 4.5 (2833958) Remote Code Execution Critical None
Windows 8 for 32-bit Systems Microsoft .NET Framework 4.5 (2840632) Elevation of Privilege Important None
Windows 8 for 64-bit Systems Microsoft .NET Framework 3.5 (2832418) Remote Code Execution Critical None
Windows 8 for 64-bit Systems Microsoft .NET Framework 3.5 (2833959) Remote Code Execution Critical None
Windows 8 for 64-bit Systems Microsoft .NET Framework 3.5 (2840633) Elevation of Privilege Important None
Windows 8 for 64-bit Systems Microsoft .NET Framework 3.5 (2844289) Elevation of Privilege Important None
Windows 8 for 64-bit Systems Microsoft .NET Framework 4.5 (2833958) Remote Code Execution Critical None
Windows 8 for 64-bit Systems Microsoft .NET Framework 4.5 (2840632) Elevation of Privilege Important None
Windows Server 2012
Windows Server 2012 Microsoft .NET Framework 3.5 (2832418) Remote Code Execution Critical None
Windows Server 2012 Microsoft .NET Framework 3.5 (2833959) Remote Code Execution Critical None
Windows Server 2012 Microsoft .NET Framework 3.5 (2840633) Elevation of Privilege Important None
Windows Server 2012 Microsoft .NET Framework 3.5 (2844289) Elevation of Privilege Important None
Windows Server 2012 Microsoft .NET Framework 4.5 (2833958) Remote Code Execution Critical None
Windows Server 2012 Microsoft .NET Framework 4.5 (2840632) Elevation of Privilege Important None
Windows RT
Windows RT Microsoft .NET Framework 4.5[2](2833958) Remote Code Execution Critical None
Windows RT Microsoft .NET Framework 4.5[2](2840632) Elevation of Privilege Important None
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1(2833946) Remote Code Execution Critical 2572077 in MS11-078
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1(2840631) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1(2844286) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4[1](2835393) Remote Code Execution Critical 2572078 in MS11-078
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4[1](2840628) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4.5 (2833957) Remote Code Execution Critical None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4.5 (2840642) Elevation of Privilege Important None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (2832418) Remote Code Execution Critical None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (2833959) Remote Code Execution Critical None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (2840633) Elevation of Privilege Important None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (2844289) Elevation of Privilege Important None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 4.5 (2833958) Remote Code Execution Critical None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 4.5 (2840632) Elevation of Privilege Important None

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

[ 2 ]Windows RT security updates are provided via Windows Update.

Note: The .NET Framework is not applicable on Server Core installations of Windows Server 2008 for 32-bit systems Service Pack 2 and Windows Server 2008 for x64-based systems Service Pack 2.

 

Microsoft Developer Tools and Software

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Silverlight 5
Microsoft Silverlight 5 when installed on Mac (2847559) Remote Code Execution Critical 2814124 in MS13-022
Microsoft Silverlight 5 Developer Runtime when installed on Mac (2847559) Remote Code Execution Critical 2814124 in MS13-022
Microsoft Silverlight 5 when installed on 32-bit editions of Microsoft Windows clients (2847559) Remote Code Execution Critical 2814124 in MS13-022
Microsoft Silverlight 5 when installed on x64-based editions of Microsoft Windows clients (2847559) Remote Code Execution Critical 2814124 in MS13-022
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows clients (2847559) Remote Code Execution Critical 2814124 in MS13-022
Microsoft Silverlight 5 when installed on 32-bit editions of Microsoft Windows servers (2847559) Remote Code Execution Critical 2814124 in MS13-022
Microsoft Silverlight 5 when installed on x64-based editions of Microsoft Windows servers (2847559) Remote Code Execution Critical 2814124 in MS13-022
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows servers (2847559) Remote Code Execution Critical 2814124 in MS13-022

 

Update FAQ

Why was this bulletin revised on August 13, 2013?
Microsoft revised this bulletin to rerelease the following updates for the specified editions of Windows:

  • For Windows XP: The 2840628 and 2844285 updates
  • For Windows Server 2003: The 2840628 and 2844285 updates
  • For Windows Vista: The 2840628, 2840642, and 2844287 updates
  • For Windows Server 2008: The 2840628, 2840642, and 2844287 updates
  • For Windows 7: The 2840628, 2840642, and 2844286 updates
  • For Windows Server 2008 R2: The 2840628, 2840642, and 2844286 updates
  • For Windows 8: The 2840632 and 2844289 updates
  • For Windows Server 2012: The 2840632 and 2844289 updates
  • For Windows RT: The 2840632 update

The rereleased updates address issues as described in Microsoft Knowledge Base Article 2872441 and Microsoft Knowledge Base Article 2872041. Customers should install the rereleased updates that apply to their systems.

CVE-2013-3129 is described in multiple security bulletins. How are these bulletins related?
TrueType Font Parsing Vulnerability (CVE-2013-3129) affects the following products:

  • Microsoft Windows Components (MS13-054)
  • Microsoft Office (MS13-054)
  • Microsoft Lync (MS13-054)
  • Microsoft Visual Studio (MS13-054)
  • Microsoft Windows Kernel-Mode Driver (MS13-053)
  • Microsoft .NET Framework (MS13-052)
  • Microsoft Silverlight (MS13-052)

You need to install only the updates that correspond to the software you have installed on your systems. If you need to install more than one of these updates, they can be installed in any sequence.

How do I determine which version of the Microsoft .NET Framework is installed?
You can install and run multiple versions of the .NET Framework on a system, and you can install the versions in any order. There are several ways to determine which versions of the .NET Framework are currently installed. For more information, see Microsoft Knowledge Base Article 318785.

What is the difference between .NET Framework 4 and .NET Framework 4 Client Profile?
The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. The .NET Framework 4 Client Profile is a subset of the .NET Framework 4 profile that is optimized for client applications. It provides functionality for most client applications, including Windows Presentation Foundation (WPF), Windows Forms, Windows Communication Foundation (WCF), and ClickOnce features. This enables faster deployment and a smaller install package for applications that target the .NET Framework 4 Client Profile. For more information, see the MSDN article, .NET Framework Client Profile.

There are multiple update packages available for some of the affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems.

Do I need to install these security updates in a particular sequence?
No. Multiple updates for a given system can be applied in any sequence.

What is Microsoft Silverlight?
Microsoft Silverlight is a cross-browser, cross-platform implementation of the Microsoft .NET Framework for building media experiences and rich interactive applications for the web. For more information, see the official site of Microsoft Silverlight.

Which web browsers support Microsoft Silverlight applications?
In order to run Microsoft Silverlight applications, most web browsers, including Microsoft Internet Explorer, require Microsoft Silverlight to be installed and the corresponding plug-in to be enabled. For more information about Microsoft Silverlight, see the official site, Microsoft Silverlight. Please refer to the documentation of your browser to learn more about how to disable or remove plug-ins.

What versions of Microsoft Silverlight 5 are affected by the vulnerability?
Microsoft Silverlight build 5.1.20513.0, which was the current build of Microsoft Silverlight as of when this bulletin was first released, addresses the vulnerability and is not affected. Builds of Microsoft Silverlight previous to 5.1.20513.0 are affected.

How do I know which version and build of Microsoft Silverlight is currently installed on my system?
If Microsoft Silverlight is already installed on your computer, you can visit the Get Microsoft Silverlight page, which will indicate which version and build of Microsoft Silverlight is currently installed on your system. Alternatively, you can use the Manage Add-Ons feature of current versions of Microsoft Internet Explorer to determine the version and build information that is currently installed on your system.

You can also manually check the version number of sllauncher.exe located in the "%ProgramFiles%\Microsoft Silverlight" directory (on x86 Microsoft Windows systems) or in the "%ProgramFiles(x86)%\Microsoft Silverlight" directory (on x64 Microsoft Windows systems).

In addition, on Microsoft Windows, the version and build information of the currently installed version of Microsoft Silverlight can be found in the registry at [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Silverlight]:Version on x86 Microsoft Windows systems, or [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Silverlight]:Version on x64 Microsoft Windows systems.

On Apple Mac OS, the version and build information of the currently installed version of Microsoft Silverlight can be found as follows:

  1. Open the Finder

  2. Select the system drive and go to the folder Internet Plug-ins - Library

  3. Right-click the file Silverlight.Plugin (if your mouse has only one button, press the Ctrl key while clicking on the file) to bring up the context menu, then click Show Package Contents

  4. Inside the contents folder, locate the file info.plist and open it with an editor. It will contain an entry like this, which shows you the version number:

    SilverlightVersion
    5.1.20513.0

The version installed with this security update for Microsoft Silverlight is 5.1.20513.0. If your Microsoft Silverlight 5 version number is higher than or equal to this version number, your system is not vulnerable.

How do I upgrade my version of Microsoft Silverlight?
The Microsoft Silverlight auto-update feature helps make sure that your Microsoft Silverlight installation is kept up to date with the latest version of Microsoft Silverlight, Microsoft Silverlight functionality, and security features. For more information about the Microsoft Silverlight auto-update feature, see the Microsoft Silverlight Updater. Windows users who have disabled the Microsoft Silverlight auto-update feature can enroll in Microsoft Update to obtain the latest version of Microsoft Silverlight, or can download the latest version of Microsoft Silverlight manually using the download link in the Affected Software table in the earlier section, Affected and Non-Affected Software. For information about deploying Microsoft Silverlight in an enterprise environment, see the Silverlight Enterprise Deployment Guide.

Will this update upgrade my version of Silverlight?
The 2847559 update upgrades previous versions of Silverlight to Silverlight version 5.1.20513.0. Microsoft recommends upgrading to be protected against the vulnerability described in this bulletin.

Where can I find additional information about the Silverlight product lifecycle?
For lifecycle information specific to Silverlight, see the Microsoft Silverlight Support Lifecycle Policy.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software TrueType Font Parsing Vulnerability - CVE-2013-3129 Array Access Violation Vulnerability - CVE-2013-3131 Delegate Reflection Bypass Vulnerability - CVE-2013-3132 Anonymous Method Injection Vulnerability - CVE-2013-3133 Array Allocation Vulnerability - CVE-2013-3134 Delegate Serialization Vulnerability - CVE-2013-3171 Null Pointer Vulnerability - CVE-2013-3178 Aggregate Severity Rating
Microsoft .NET Framework 1.0 Service Pack 3
Microsoft .NET Framework 1.0 Service Pack 3 on Windows XP Tablet PC Edition 2005 Service Pack 3 and Windows XP Media Center Edition 2005 Service Pack 3 (2833951) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Microsoft Windows XP Service Pack 3 (2833941) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Microsoft Windows XP Professional x64 Edition Service Pack 2 (2833941) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 on Microsoft Windows Server 2003 Service Pack 2 (2833949) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2833941) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2 (2833941) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Vista Service Pack 2 (2833941) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Vista x64 Edition Service Pack 2 (2833941) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2833941) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2833941) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (2833941) Not applicable Not applicable Important Elevation of Privilege Not applicable Not applicable Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows XP Service Pack 3 (2833940) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows XP Service Pack 3 (2844285) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows XP Professional x64 Edition Service Pack 2 (2833940) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows XP Professional x64 Edition Service Pack 2 (2844285) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 Service Pack 2 (2833940) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 Service Pack 2 (2844285) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2833940) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2844285) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2 (2833940) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2 (2844285) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 (2833947) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 (2844287) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 (2833947) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 (2844287) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (2833947) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (2844287) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 (2833947) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 (2844287) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (2833947) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (2844287) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2 when installed on Microsoft Windows XP Service Pack 3 (2832411) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 3.0 Service Pack 2 when installed on Windows XP Professional x64 Edition Service Pack 2 (2832411) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 3.0 Service Pack 2 when installed on Microsoft Windows Server 2003 Service Pack 2 (2832411) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 3.0 Service Pack 2 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2832411) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 3.0 Service Pack 2 on Windows Vista Service Pack 2 (2832412) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 3.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 (2832412) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 3.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (2832412) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 3.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 (2832412) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 3.5
Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems (2832418) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems (2833959) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems (2840633) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems (2844289) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 on Windows 8 for 64-bit Systems (2832418) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 3.5 on Windows 8 for 64-bit Systems (2833959) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.5 on Windows 8 for 64-bit Systems (2840633) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 on Windows 8 for 64-bit Systems (2844289) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (2832418) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 3.5 on Windows Server 2012 (2833959) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.5 on Windows Server 2012 (Server Core installation) (2833959) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.5 on Windows Server 2012 (2840633) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (Server Core installation) (2840633) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (2844289) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (Server Core installation) (2844289) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 Service Pack 1
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows XP Service Pack 3 (2840629) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 Service Pack 2 (2840629) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 x64 Edition Service Pack 2 (2840629) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 with SP2 for Itanium-based Systems (2840629) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Vista Service Pack 2 (2840629) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Vista x64 Edition Service Pack 2 (2840629) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2840629) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2840629) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2 (2840629) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 (2832414) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 (2833946) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 (2840631) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 (2844286) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 (2832414) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 (2833946) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 (2840631) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 (2844286) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2832414) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2833946) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2833946) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2840631) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2840631) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2844286) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2844286) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1 (2833946) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1 (2840631) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1 (2844286) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4
Microsoft .NET Framework 4 when installed on Microsoft Windows XP Service Pack 3 (2832407)[1] Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Microsoft Windows XP Service Pack 3 (2835393)[1] Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Microsoft Windows XP Service Pack 3 (2840628)[1] Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Microsoft Windows XP Professional x64 Edition Service Pack 2 (2832407)[1] Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Microsoft Windows XP Professional x64 Edition Service Pack 2 (2835393)[1] Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Microsoft Windows XP Professional x64 Edition Service Pack 2 (2840628)[1] Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 Service Pack 2 (2832407)[1] Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 Service Pack 2 (2835393)[1] Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 Service Pack 2 (2840628)[1] Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2832407)[1] Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2835393)[1] Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2840628)[1] Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2 (2835393)[1] Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2 (2840628)[1] Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Vista Service Pack 2 (2832407)[1] Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Vista Service Pack 2 (2835393)[1] Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Vista Service Pack 2 (2840628)[1] Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Vista x64 Edition Service Pack 2 (2832407)[1] Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Vista x64 Edition Service Pack 2 (2835393)[1] Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Vista x64 Edition Service Pack 2 (2840628)[1] Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2832407)[1] Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2835393)[1] Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2840628)[1] Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2832407)[1] Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2835393)[1] Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2840628)[1] Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (2835393)[1] Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (2840628)[1] Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2835393)[1] Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2840628)[1] Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems Service Pack 1 (2835393)[1] Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems Service Pack 1 (2840628)[1] Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2835393)[1] Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2835393)[1] Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2840628)[1] Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2840628)[1] Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1 (2835393)[1] Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1 (2840628)[1] Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5
Microsoft .NET Framework 4.5 when installed on Windows Vista Service Pack 2 (2835622) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Vista Service Pack 2 (2833957) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Vista Service Pack 2 (2840642) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows Vista x64 Edition Service Pack 2 (2835622) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Vista x64 Edition Service Pack 2 (2833957) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Vista x64 Edition Service Pack 2 (2840642) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2835622) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2833957) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2840642) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2835622) Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2833957) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2840642) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2833957) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2840642) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows 7 for x64-based Systems Service Pack 1 (2833957) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows 7 for x64-based Systems Service Pack 1 (2840642) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2833957) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2833957) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2840642) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2840642) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 on Windows 8 for 32-bit Systems (2833958) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 on Windows 8 for 32-bit Systems (2840632) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 on Windows 8 for 64-bit Systems (2833958) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 on Windows 8 for 64-bit Systems (2840632) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 on Windows Server 2012 (2833958) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 on Windows Server 2012 (Server Core installation) (2833958) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 on Windows Server 2012 (2840632) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 on Windows Server 2012 (Server Core installation) (2840632) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 on Windows RT (2833958) Not applicable Critical Remote Code Execution Important Elevation of Privilege Important Elevation of Privilege Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 on Windows RT (2840632) Not applicable Not applicable Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Microsoft Silverlight 5
Microsoft Silverlight 5 when installed on Mac (2847559) Important Remote Code Execution Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution Critical
Microsoft Silverlight 5 Developer Runtime when installed on Mac (2847559) Important Remote Code Execution Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution Critical
Microsoft Silverlight 5 when installed on 32-bit editions of Microsoft Windows clients (2847559) Important Remote Code Execution Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution Critical
Microsoft Silverlight 5 when installed on x64-based editions of Microsoft Windows clients (2847559) Important Remote Code Execution Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution Critical
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows clients (2847559) Important Remote Code Execution Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution Critical
Microsoft Silverlight 5 when installed on 32-bit editions of Microsoft Windows servers (2847559) Important Remote Code Execution Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution Critical
Microsoft Silverlight 5 when installed on x64-based editions of Microsoft Windows servers (2847559) Important Remote Code Execution Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution Critical
Microsoft Silverlight 5 Developer Runtime when installed on all supported releases of Microsoft Windows servers (2847559) Important Remote Code Execution Critical Remote Code Execution Not applicable Not applicable Not applicable Not applicable Important Remote Code Execution Critical

 

TrueType Font Parsing Vulnerability - CVE-2013-3129

A remote code execution vulnerability exists in the way that affected components handle specially crafted TrueType font files. The vulnerability could allow remote code execution if a user opens a specially crafted TrueType font file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3129.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when Windows fails to properly handle specially crafted TrueType Fonts (TTF) files.

What is TrueType?
TrueType is a digital font technology used in Microsoft operating systems.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

How could an attacker exploit the vulnerability?
There are multiple ways an attacker could exploit this vulnerability.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.

In a file sharing attack scenario, an attacker could provide a specially crafted document file that is designed to exploit this vulnerability, and then convince a user to open the document file.

In a local attack scenario, an attacker could also exploit this vulnerability by running a specially crafted application to take complete control over the affected system. However, the attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability in this scenario.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk.

What does the update do?
The update addresses the vulnerability by correcting how Windows handles specially crafted TrueType Font (TTF) files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

 

Array Access Violation Vulnerability - CVE-2013-3131

A remote code execution vulnerability exists in the way the .NET Framework handles multidimensional arrays of small structures.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3131.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to persuade users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • This vulnerability cannot be automatically exploited through email. The specially crafted file could be sent as an email attachment, but the attacker would have to convince the user to open the attachment in order to exploit the vulnerability.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Temporarily prevent Microsoft Silverlight from running in Internet Explorer
    Temporarily disabling Silverlight in Internet Explorer can help protect against these vulnerabilities. To disable Silverlight in Internet Explorer, follow these steps:

    1. In Internet Explorer, click the Tools menu and then click Internet Options.
    2. Click the Programs tab and then click Manage add-ons.
    3. In the Toolbars and Extensions list, find "Microsoft Silverlight," and then click Disable.
  • Temporarily prevent Microsoft Silverlight from running in Mozilla Firefox
    Temporarily disabling Silverlight in Mozilla Firefox can help protect against these vulnerabilities. To disable Silverlight in Firefox, follow these steps:

    1. In Firefox, click the Tools menu and then click Addons.
    2. In the Addons window, click the Plugins tab.
    3. Find the Silverlight plugin and then click Disable.
  • Temporarily prevent Microsoft Silverlight from running in Google Chrome
    Temporarily disabling Silverlight in Google Chrome can help protect against these vulnerabilities. To disable Silverlight in Chrome, follow these steps:

    1. In Chrome's address bar, type about:plugins.
    2. In the page that appears, find the Silverlight plugin and disable it.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when the .NET Framework improperly handles multidimensional arrays of small structures.

What might an attacker use the vulnerability to do?
In a .NET application attack scenario, an attacker who successfully exploited this vulnerability could obtain the same permissions as the currently logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In a web-browsing scenario, an attacker who successfully exploited this vulnerability could execute arbitrary code on behalf of the targeted user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
In a .NET application attack scenario, an attacker could modify the array data in a manner that would allow for remote code execution.

In a web-based attack scenario, an attacker could host a website that contains a specially crafted Silverlight application designed to exploit this vulnerability and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems.

What systems are primarily at risk from the vulnerability?
Successful exploitation of this vulnerability requires that a user is logged on and is visiting websites using a web browser capable of instantiating Silverlight applications. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.

What is Microsoft Silverlight?
Microsoft Silverlight is a cross-browser, cross-platform implementation of the Microsoft .NET Framework for building media experiences and rich interactive applications for the web. For more information, see the official site of Microsoft Silverlight.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, or Windows Server 2012. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, and Windows Server 2012 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Does EMET help mitigate attacks that could attempt to exploit this vulnerability?
Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit vulnerabilities in a given piece of software. EMET helps to mitigate this vulnerability where EMET is installed and configured to work with the affected software.

Note Software must be opted in to use EMET mitigation technologies. For the .NET Framework, users can opt in the applications that use the .NET Framework. For Microsoft Silverlight, users can opt in the installed version of Internet Explorer.

For more information about EMET, see The Enhanced Mitigation Experience Toolkit.

What does the update do?
The update addresses the vulnerability by correcting how the .NET Framework handles multidimensional arrays of small structures.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

 

Delegate Reflection Bypass Vulnerability - CVE-2013-3132

An elevation of privilege vulnerability exists in the way that .NET Framework validates the permissions of certain objects performing reflection. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3132.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, XBAP applications prompt the user before executing code.
  • By default, Internet Explorer 9 and Internet Explorer 10 prevent XAML, which is used by XBAPs, from running in the Internet Zone.
  • By default, Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 are configured to prompt the user before running XAML, which is used by XBAPs, in the Internet Zone.
  • In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to persuade users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Restrict websites to only your trusted websites
    As a workaround for this issue, you can add sites that you trust to the Internet Explorer Trusted Zone, after disabling Active Scripting in the Internet Zone. This will allow you to continue using trusted web sites exactly as you do today, while tightening the restrictions on untrusted sites. When you are able to deploy the patch, you'll be able to re-enable Active Scripting in the Internet Zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click the Tools menu and then click Internet Options.

    2. Click the Security tab and then, in the area labeled Select a Web content zone to specify its current security settings, click Trusted Sites.

    3. Click Sites and then add the sites that don't require a secure connection by doing the following:

      • De-select the checkbox labeled Require server verification (https:) for all sites in this zone.

      • In the area labeled Add this Web Site to the zone:, type the URL of a site that you trust, then click the Add button.

      • Repeat for each site that you want to add to the zone.

    4. Click OK twice to accept the changes and return to Internet Explorer.

    Add any sites that you trust not to take malicious action on your computer. One in particular that you may want to add is https://windowsupdate.microsoft.com. This is the site that hosts the patch, and it requires Active Scripting in order to install the patch. Note that there's generally a trade-off between ease-of-use and security; by selecting a high-security configuration, you could make it extremely unlikely that a malicious web site could take action against you, but at the cost of missing a lot of rich functionality. The appropriate balance between security and ease-of-use is different for everyone, and you should pick a configuration that fits your needs. The good news is that it's easy to change your configuration, and you can try different configurations until you find the right one for you until you can install the patch.

  • Disable XAML browser applications in Internet Explorer
    To help protect against this vulnerability, change your settings to prompt before running XAML browser applications (XBAPs) or to disable XBAPs in the Internet and Local intranet security zones as follows:

    1. In Internet Explorer, click the Tools menu and then select Internet Options.
    2. Click the Security tab, click Internet, and then click Custom level. Under Settings, for Loose XAML, click Prompt or Disable, and then click OK.
    3. Click the Security tab, click Internet, and then click Custom level. Under Settings, for XAML browser applications, click Prompt or Disable, and then click OK.
    4. Click the Security tab, click Internet, and then click Custom level. Under Settings, for XPS documents, click Prompt or Disable, and then click OK.
    5. On the Security tab, click Custom level. Under .NET Framework-reliant components, set Run components not signed with Authenticode to either Prompt or Disable, and then click OK. Repeat this step for Run components signed with Authenticode, and then click OK.
    6. Click Local intranet, and then click Custom Level. Repeat steps 3 and 4. If you are prompted to confirm that you want to change these settings, click Yes. Click OK to return to Internet Explorer.

    Impact of workaround. Microsoft .NET code will not run in Internet Explorer or will not run without prompting. Disabling Microsoft .NET applications and components in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the .NET Framework improperly validates the permissions of objects performing reflection.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
There are two attack scenarios possible for exploiting this vulnerability: a web browsing scenario and a Windows .NET application bypass of Code Access Security (CAS) restrictions scenario. These scenarios are described as follows:

  • Web browsing attack scenario
    An attacker could host a specially crafted website that contains a specially crafted XBAP (XAML browser application) that could exploit this vulnerability and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems.
  • Windows .NET applications attack scenario
    This vulnerability could also be used by Windows .NET Framework applications to bypass Code Access Security (CAS) restrictions.

What is an XAML Browser Application (XBAP)?
An XAML browser application (XBAP) combines features of both a web application and a rich-client application. Like web applications, XBAPs can be published to a web server and launched from Internet Explorer. Like rich-client applications, XBAPs can take advantage of the capabilities of Windows Presentation Foundation (WPF). For more information about XBAPs, see MSDN article, Windows Presentation Foundation XAML Browser Applications Overview.

What are .NET Framework Code Access Security (CAS) Restrictions?
The .NET Framework provides a security mechanism called code access security to help protect computer systems from malicious mobile code, to allow code from unknown origins to run with protection, and to help prevent trusted code from intentionally or accidentally compromising security. Code access security (CAS) enables code to be trusted to varying degrees depending on where the code originates and on other aspects of the code's identity. Code access security also enforces the varying levels of trust on code, which minimizes the amount of code that must be fully trusted in order to run. Using code access security can reduce the likelihood that your code will be misused by malicious or error-filled code. For more information on CAS, see the MSDN article, Code Access Security.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, or Windows Server 2008 R2. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

What systems are primarily at risk from the vulnerability?
There are two types of systems at risk from this vulnerability, described as follows: systems that are using the web browsing scenario and systems that are using the Windows .NET Framework applications scenario.

  • Web browsing scenario
    Successful exploitation of this vulnerability requires that a user is logged on and is visiting websites using a web browser capable of instantiating XBAPs. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.
  • Windows .NET applications
    Workstations and servers that run untrusted Windows .NET Framework applications are also at risk from this vulnerability.

What does the update do?
The update addresses the vulnerability by correcting how the .NET Framework validates the permissions of objects performing reflection.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

 

Anonymous Method Injection Vulnerability - CVE-2013-3133

An elevation of privilege vulnerability exists in the way that the .NET Framework validates permissions for objects involved with reflection.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3133.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, Internet Explorer 9 and Internet Explorer 10 prevent XAML, which is used by XBAPs, from running in the Internet Zone.
  • By default, Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 are configured to prompt the user before running XAML, which is used by XBAPs, in the Internet Zone.
  • In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to persuade users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Restrict websites to only your trusted websites
    As a workaround for this issue, you can add sites that you trust to the Internet Explorer Trusted Zone, after disabling Active Scripting in the Internet Zone. This will allow you to continue using trusted web sites exactly as you do today, while tightening the restrictions on untrusted sites. When you are able to deploy the patch, you'll be able to re-enable Active Scripting in the Internet Zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click the Tools menu and then click Internet Options.

    2. Click the Security tab and then, in the area labeled Select a Web content zone to specify its current security settings, click Trusted Sites.

    3. Click Sites and then add the sites that don't require a secure connection by doing the following:

      • De-select the checkbox labeled Require server verification (https:) for all sites in this zone.

      • In the area labeled Add this Web Site to the zone:, type the URL of a site that you trust, then click the Add button.

      • Repeat for each site that you want to add to the zone.

    4. Click OK twice to accept the changes and return to Internet Explorer.

    Add any sites that you trust not to take malicious action on your computer. One in particular that you may want to add is https://windowsupdate.microsoft.com. This is the site that hosts the patch, and it requires Active Scripting in order to install the patch. Note that there's generally a trade-off between ease-of-use and security; by selecting a high-security configuration, you could make it extremely unlikely that a malicious web site could take action against you, but at the cost of missing a lot of rich functionality. The appropriate balance between security and ease-of-use is different for everyone, and you should pick a configuration that fits your needs. The good news is that it's easy to change your configuration, and you can try different configurations until you find the right one for you until you can install the patch.

  • Disable XAML browser applications in Internet Explorer
    To help protect against this vulnerability, change your settings to prompt before running XAML browser applications (XBAPs) or to disable XBAPs in the Internet and Local intranet security zones as follows:

    1. In Internet Explorer, click the Tools menu and then select Internet Options.
    2. Click the Security tab, click Internet, and then click Custom level. Under Settings, for Loose XAML, click Prompt or Disable, and then click OK.
    3. Click the Security tab, click Internet, and then click Custom level. Under Settings, for XAML browser applications, click Prompt or Disable, and then click OK.
    4. Click the Security tab, click Internet, and then click Custom level. Under Settings, for XPS documents, click Prompt or Disable, and then click OK.
    5. On the Security tab, click Custom level. Under .NET Framework-reliant components, set Run components not signed with Authenticode to either Prompt or Disable, and then click OK. Repeat this step for Run components signed with Authenticode, and then click OK.
    6. Click Local intranet, and then click Custom Level. Repeat steps 3 and 4. If you are prompted to confirm that you want to change these settings, click Yes. Click OK to return to Internet Explorer.

    Impact of workaround. Microsoft .NET code will not run in Internet Explorer or will not run without prompting. Disabling Microsoft .NET applications and components in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the .NET Framework improperly validates the permissions of objects involved with reflection.

What might an attacker use the vulnerability to do?
In the web browsing scenario, an attacker who successfully exploited this vulnerability could obtain the same permissions as the currently logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
There are two attack scenarios possible for exploiting this vulnerability: a web browsing scenario and a Windows .NET application bypass of Code Access Security (CAS) restrictions scenario. These scenarios are described as follows:

  • Web browsing attack scenario
    An attacker could host a specially crafted website that contains a specially crafted XBAP (XAML browser application) that could exploit this vulnerability and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems.
  • Windows .NET applications attack scenario
    This vulnerability could also be used by Windows .NET Framework applications to bypass Code Access Security (CAS) restrictions.

What is an XAML Browser Application (XBAP)?
An XAML browser application (XBAP) combines features of both a web application and a rich-client application. Like web applications, XBAPs can be published to a web server and launched from Internet Explorer. Like rich-client applications, XBAPs can take advantage of the capabilities of Windows Presentation Foundation (WPF). For more information about XBAPs, see MSDN article, Windows Presentation Foundation XAML Browser Applications Overview.

What are .NET Framework Code Access Security (CAS) Restrictions?
The .NET Framework provides a security mechanism called code access security to help protect computer systems from malicious mobile code, to allow code from unknown origins to run with protection, and to help prevent trusted code from intentionally or accidentally compromising security. Code access security (CAS) enables code to be trusted to varying degrees depending on where the code originates and on other aspects of the code's identity. Code access security also enforces the varying levels of trust on code, which minimizes the amount of code that must be fully trusted in order to run. Using code access security can reduce the likelihood that your code will be misused by malicious or error-filled code. For more information on CAS, see the MSDN article, Code Access Security.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, or Windows Server 2008 R2. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

What systems are primarily at risk from the vulnerability?
There are two types of systems at risk from this vulnerability, described as follows: systems that are using the web browsing scenario and systems that are using the Windows .NET Framework applications scenario.

  • Web browsing scenario
    Successful exploitation of this vulnerability requires that a user is logged on and is visiting websites using a web browser capable of instantiating XBAPs. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.
  • Windows .NET applications
    Workstations and servers that run untrusted Windows .NET Framework applications are also at risk from this vulnerability.

What does the update do?
The update addresses the vulnerability by correcting how the .NET Framework validates the permissions of objects involved with reflection.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

 

Array Allocation Vulnerability - CVE-2013-3134

A remote code execution vulnerability exists in the way that Microsoft .NET Framework allocates arrays of small structures.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3134.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • Systems running 32-bit versions of Windows are not affected by this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when the .NET Framework CLR incorrectly allocates an array of small structures.

What is the CLR?
The Microsoft .NET Framework provides a run-time environment called the Common Language Runtime (CLR), which runs the code and provides services that make the development process easier. For more information about the CLR, see Common Language Runtime Overview.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could execute arbitrary code on behalf of the targeted user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
In a .NET application attack scenario, an attacker could manipulate the data in a way that would allow remote code execution.

What systems are primarily at risk from the vulnerability?
x64-based workstations and servers that run Windows .NET Framework applications are primarily at risk from this vulnerability.

What does the update do?
The update addresses the vulnerability by modifying the way that the .NET Framework allocates arrays of small structures.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

 

Delegate Serialization Vulnerability - CVE-2013-3171

An elevation of privilege vulnerability exists in the way that the .NET Framework validates permissions for delegate objects during serialization.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3171.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the .NET Framework improperly validates the permissions of delegate objects during serialization.

What might an attacker use the vulnerability to do?
In a web browsing scenario, an attacker who successfully exploited this vulnerability could obtain the same permissions as the currently logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
There are two attack scenarios possible for exploiting this vulnerability: a web browsing scenario and a Windows .NET application bypass of Code Access Security (CAS) restrictions scenario. These scenarios are described as follows:

  • Web browsing attack scenario
    An attacker could host a specially crafted website that contains a specially crafted XBAP (XAML browser application) that could exploit this vulnerability and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems.
  • Windows .NET applications attack scenario
    This vulnerability could also be used by Windows .NET Framework applications to bypass Code Access Security (CAS) restrictions.

What is WPF?
The Microsoft .NET Framework provides a run-time environment called Windows Presentation Foundation (WPF), which is a presentation system for building Windows client applications. For more information about WPF, see Introduction to WPF.

What is an XAML Browser Application (XBAP)?
An XAML browser application (XBAP) combines features of both a web application and a rich-client application. Like web applications, XBAPs can be published to a web server and launched from Internet Explorer. Like rich-client applications, XBAPs can take advantage of the capabilities of Windows Presentation Foundation (WPF). For more information about XBAPs, see MSDN article, Windows Presentation Foundation XAML Browser Applications Overview.

What systems are primarily at risk from the vulnerability?
There are two types of systems at risk from this vulnerability, described as follows: systems that are using the web browsing scenario and systems that are using the Windows .NET Framework applications scenario.

  • Web browsing scenario
    Successful exploitation of this vulnerability requires that a user is logged on and is visiting websites using a web browser capable of instantiating XBAPs. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.
  • Windows .NET applications scenario
    Workstations and servers that run untrusted Windows .NET Framework applications are also at risk from this vulnerability.

What does the update do?
The update addresses the vulnerability by correcting how the .NET Framework handles partial trust vulnerabilities..

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

 

Null Pointer Vulnerability - CVE-2013-3178

A remote code execution vulnerability exists in the way Microsoft Silverlight handles a null pointer.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3178.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to persuade users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • This vulnerability cannot be automatically exploited through email. The specially crafted file could be sent as an email attachment, but the attacker would have to convince the user to open the attachment in order to exploit the vulnerability.
  • By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Temporarily prevent Microsoft Silverlight from running in Internet Explorer
    Temporarily disabling Silverlight in Internet Explorer can help protect against these vulnerabilities. To disable Silverlight in Internet Explorer, follow these steps:

    1. In Internet Explorer, click the Tools menu and then click Internet Options.
    2. Click the Programs tab and then click Manage add-ons.
    3. In the Toolbars and Extensions list, find "Microsoft Silverlight," and then click Disable.
  • Temporarily prevent Microsoft Silverlight from running in Mozilla Firefox
    Temporarily disabling Silverlight in Mozilla Firefox can help protect against these vulnerabilities. To disable Silverlight in Firefox, follow these steps:

    1. In Firefox, click the Tools menu and then click Addons.
    2. In the Addons window, click the Plugins tab.
    3. Find the Silverlight plugin and then click Disable.
  • Temporarily prevent Microsoft Silverlight from running in Google Chrome
    Temporarily disabling Silverlight in Google Chrome can help protect against these vulnerabilities. To disable Silverlight in Chrome, follow these steps:

    1. In Chrome's address bar, type about:plugins.
    2. In the page that displays, find the Silverlight plugin and disable it.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when Silverlight improperly handles a dereference to a null pointer.

What is Microsoft Silverlight?
Microsoft Silverlight is a cross-browser, cross-platform implementation of the Microsoft .NET Framework for building media experiences and rich interactive applications for the web. For more information, see the official site of Microsoft Silverlight.

What might an attacker use the vulnerability to do?
In a web-browsing scenario, an attacker who successfully exploited this vulnerability could execute arbitrary code on behalf of the targeted user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a website that contains a specially crafted Silverlight application that could exploit this vulnerability and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, or Windows Server 2008 R2. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

What systems are primarily at risk from the vulnerability?
Successful exploitation of this vulnerability requires that a user is logged on and is visiting websites using a web browser capable of instantiating Silverlight applications. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, or Windows Server 2012. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, and Windows Server 2012 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted web content on a server. This is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.

Does EMET help mitigate attacks that could attempt to exploit this vulnerability? Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit vulnerabilities in a given piece of software. EMET helps to mitigate this vulnerability where EMET is installed and configured to work with the affected software.

Note Software must be opted in to use EMET mitigation technologies. For the .NET Framework, users can opt in the applications that use the .NET Framework. For Microsoft Silverlight, users can opt in the installed version of Internet Explorer.

For more information about EMET, see The Enhanced Mitigation Experience Toolkit.

What does the update do?
The update addresses the vulnerability by correcting how the .NET Framework initializes memory arrays.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

 

Update Information

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager (SCCM) help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file names For Microsoft .NET Framework 1.0 Service Pack 3 on Windows XP Tablet PC Edition 2005 Service Pack 3 and Windows XP Media Center Edition 2005 Service Pack 3:\ NDP1.0sp3-KB2833951-X86-Ocm-Enu.exe
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows XP Service Pack 3:\ NDP1.1sp1-KB2833941-X86.exe
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Service Pack 3:\ NDP20SP2-KB2833940-x86.exe\ NDP20SP2-KB2844285-v2-x86.exe
For Microsoft .NET Framework 3.0 Service Pack 2 when installed on Microsoft Windows XP Service Pack 3:\ NDP30SP2-KB2832411-x86.exe
For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows XP Service Pack 3\ NDP35SP1-KB2840629-x86.exe
For Microsoft .NET Framework 4 when installed on Windows XP Service Pack 3:\ NDP40-KB2832407-x86.exe\ NDP40-KB2835393-x86.exe\ NDP40-KB2840628-v2-x86.exe
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP1.1sp1-KB2833941-X86.exe
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP20SP2-KB2833940-x64.exe\ NDP20SP2-KB2844285-v2-x64.exe
For Microsoft .NET Framework 3.0 Service Pack 2 when installed on Microsoft Windows XP Professional x64 Edition Service Pack 2:\ NDP30SP2-KB2832411-x64.exe
For Microsoft .NET Framework 4 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP40-KB2832407-x64.exe\ NDP40-KB2835393-x64.exe\ NDP40-KB2840628-v2-x64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 1.0 Service Pack 3:\ KB2833951.log
For Microsoft .NET Framework 1.1 Service Pack 1:\ NDP1.1SP1-KB2833941-x86-msi.0.log\ NDP1.1SP1-KB2833941-x86-wrapper.log
For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB2833940_*-msi0.txt\ Microsoft .NET Framework 2.0-KB2833940_*.html
For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB2844285_*-msi0.txt\ Microsoft .NET Framework 2.0-KB2844285_*.html
For Microsoft .NET Framework 3.0 Service Pack 2:\ Microsoft .NET Framework 3.0-KB2832411_*-msi0.txt\ Microsoft .NET Framework 3.0-KB2832411_*.html
For Microsoft .NET Framework 3.5 Service Pack 1:\ Microsoft .NET Framework 3.5-KB2840629_*-msi0.txt Microsoft .NET Framework 3.5-KB2840629_*.html
For Microsoft .NET Framework 4:\ KB2832407_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2832407*_*.html
For Microsoft .NET Framework 4:\ KB2835393_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2835393*_*.html
For Microsoft .NET Framework 4:\ KB2840628_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2840628*_*.html
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information Use the Add or Remove Programs item in Control Panel.
File information See Microsoft Knowledge Base Article 2861561
Registry key verification For Microsoft .NET Framework 1.0 Service Pack 3:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.0\M2833951|
For Microsoft .NET Framework 1.1 Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.1\M2833941\ "Installed" = dword:1
For Microsoft .NET Framework 2.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2833940\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 2.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2844285v2\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 3.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 3.0 Service Pack 2\SP2\KB2832411\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 3.5 Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 3.5 SP1\SP1\KB2840629\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2832407\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2835393\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2840628v2\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2832407\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2835393\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2840628v2\ "ThisVersionInstalled" = "Y

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file names For Microsoft .NET Framework 1.1 Service Pack 1 on all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2833949-x86-ENU.exe
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP20SP2-KB2833940-x86.exe\ NDP20SP2-KB2844285-v2-x86.exe
For Microsoft .NET Framework 3.0 Service Pack 2 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP30SP2-KB2832411-x86.exe
For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 Service Pack 2:\ NDP35SP1-KB2840629-x86.exe
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP40-KB2832407-x86.exe\ NDP40-KB2835393-x86.exe\ NDP40-KB2840628-v2-x86.exe
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported x64-based editions of Windows Server 2003:\ NDP1.1sp1-KB2833941-X86.exe
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported x64-based editions of Windows Server 2003:\ NDP20SP2-KB2833940-x64.exe\ NDP20SP2-KB2844285-v2-x64.exe
For Microsoft .NET Framework 3.0 Service Pack 2 when installed on all supported x64-based editions of Windows Server 2003:\ NDP30SP2-KB2832411-x64.exe
For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 x64 Edition Service Pack 2:\ NDP35SP1-KB2840629-x64.exe
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2003:\ NDP40-KB2832407-x64.exe\ NDP40-KB2835393-x64.exe\ NDP40-KB2840628-v2-x64.exe
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP1.1sp1-KB2833941-X86.exe
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP20SP2-KB2833940-IA64.exe\ NDP20SP2-KB2844285-v2-IA64.exe
For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 with SP2 for Itanium-based Systems:\ NDP35SP1-KB2840629-IA64.exe
For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP40-KB2835393-IA64.exe\ NDP40-KB2840628-v2-IA64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 Service Pack 2:\ KB2833949.log
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2003 x64 Edition Service Pack 2 and Windows Server 2003 Itanium-based Edition Service Pack 2:\ NDP1.1SP1-KB2833941-x86-msi.0.log\ NDP1.1SP1-KB2833941-x86-wrapper.log
For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB2833940_*-msi0.txt\ Microsoft .NET Framework 2.0-KB2833940_*.html
For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB2844285_*-msi0.txt\ Microsoft .NET Framework 2.0-KB2844285_*.html
For Microsoft .NET Framework 3.0 Service Pack 2:\ Microsoft .NET Framework 3.0-KB2832411_*-msi0.txt\ Microsoft .NET Framework 3.0-KB2832411_*.html
For Microsoft .NET Framework 3.5 Service Pack 1:\ Microsoft .NET Framework 3.5-KB2840629_*-msi0.txt\ Microsoft .NET Framework 3.5-KB2840629_*.html
For Microsoft .NET Framework 4:\ \ KB2832407_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2832407*_*.html
For Microsoft .NET Framework 4:\ \ KB2835393_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2835393*_*.html
For Microsoft .NET Framework 4:\ \ KB2840628_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2840628*_*.html
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information Use the Add or Remove Programs item in Control Panel.
File information See Microsoft Knowledge Base Article 2861561
Registry key verification For Microsoft .NET Framework 1.1 Service Pack 1 on all supported 32-bit editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2833949|
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported x64-based and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.1\M2833941\ "Installed" = dword:1
For Microsoft .NET Framework 2.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2833940\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 2.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2844285v2\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 3.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 3.0 Service Pack 2\SP2\KB2832411\ "ThisVersionInstalled" = "Y"
Microsoft .NET Framework 3.5 Service Pack 1\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 3.5 SP1\SP1\KB2840629\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2832407\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2835393\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2840628v2\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based editions and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2835393\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based editions and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2840628v2\ "ThisVersionInstalled" = "Y"

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file names For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported 32-bit editions of Windows Vista:\ NDP1.1sp1-KB2833941-X86.exe
For Microsoft .NET Framework 2.0 Service Pack 2 on all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2833947-x86.msu\ Windows6.0-KB2844287-v2-x86.msu
For Microsoft .NET Framework 3.0 Service Pack 2 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP30SP2-KB2832412-x86.exe
For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Vista Service Pack 2:\ NDP35SP1-KB2840629-x86.exe
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Vista:\ NDP40-KB2832407-x86.exe\ NDP40-KB2835393-x86.exe\ NDP40-KB2840628-v2-x86.exe
For Microsoft .NET Framework 4.5 when installed on all supported 32-bit editions of Windows Vista:\ NDP45-KB2835622-x86.exe\ NDP45-KB2833957-x86.exe\ NDP45-KB2840642-v2-x86.exe
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported x64-based editions of Windows Vista:\ NDP1.1sp1-KB2833941-X86.exe
For Microsoft .NET Framework 2.0 Service Pack 2 on all supported x64-based editions of Windows Vista:\ Windows6.0-KB2833947-x64.msu\ Windows6.0-KB2844287-v2-x64.msu
For Microsoft .NET Framework 3.0 Service Pack 2 when installed on all supported x64-based editions of Windows Server 2003:\ NDP30SP2-KB2832412-x64.exe
For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Vista x64 Edition Service Pack 2:\ NDP35SP1-KB2840629-x64.exe
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Vista:\ NDP40-KB2832407-x64.exe\ NDP40-KB2835393-x64.exe\ NDP40-KB2840628-v2-x64.exe
For Microsoft .NET Framework 4.5 when installed on all supported x64-based editions of Windows Vista:\ NDP45-KB2835622-x64.exe\ NDP45-KB2833957-x64.exe\ NDP45-KB2840642-v2-x64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 1.1 Service Pack 1:\ NDP1.1SP1-KB2833941-x86-msi.0.log\ NDP1.1SP1-KB2833941-x86-wrapper.log
For Microsoft .NET Framework 2.0 Service Pack 2:\ Not applicable
For Microsoft .NET Framework 3.0 Service Pack 2:\ Microsoft .NET Framework 3.0-KB2832412_*-msi0.txt\ Microsoft .NET Framework 3.0-KB2832412_*.html
For Microsoft .NET Framework 3.5 Service Pack 1:\ Microsoft .NET Framework 3.5-KB2840629_*-msi0.txt\ Microsoft .NET Framework 3.5-KB2840629_*.html
For Microsoft .NET Framework 4:\ KB2832407_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2832407*_*.html
For Microsoft .NET Framework 4:\ KB2835393_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2835393*_*.html
For Microsoft .NET Framework 4:\ KB2840628_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2840628*_*.html
For Microsoft .NET Framework 4.5:\ KB2835622_**-Microsoft .NET Framework 4.5-MSP0.txt\ KB2835622*_*.html
For Microsoft .NET Framework 4.5:\ KB2833957_**-Microsoft .NET Framework 4.5-MSP0.txt\ KB2833957*_*.html
For Microsoft .NET Framework 4.5:\ KB2840642_**-Microsoft .NET Framework 4.5-MSP0.txt\ KB2840642*_*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2861561
Registry key verification For Microsoft .NET Framework 1.1 Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.1\M2833941\ "Installed" = dword:1
For Microsoft .NET Framework 2.0 Service Pack 2:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
For Microsoft .NET Framework 3.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 3.0 Service Pack 2\SP2\KB2832412\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 3.5 Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 3.5 Service Pack 1\SP1\KB2840629\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Vista:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2835393\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Vista:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2832407\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Vista:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2840628v2\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Vista:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2832407\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Vista:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2840628v2\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Vista:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2835393\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2835622\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2833957\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2840642v2\ "ThisVersionInstalled" = "Y"

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file names For Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP1.1sp1-KB2833941-X86.exe
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2:\ Windows6.0-KB2833947-x86.msu\ Windows6.0-KB2844287-v2-x86.msu
For Microsoft .NET Framework 3.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2:\ Windows6.0-KB2832412-x86.msu
For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP35SP1-KB2840629-x86.exe
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP40-KB2832407-x86.exe\ NDP40-KB2835393-x86.exe\ NDP40-KB2840628-v2-x86.exe
For Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP45-KB2835622-x86.exe\ NDP45-KB2833957-x86.exe\ NDP45-KB2840642-v2-x86.exe
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP1.1sp1-KB2833941-X86.exe
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2:\ Windows6.0-KB2833947-x64.msu\ Windows6.0-KB2844287-v2-x64.msu
For Microsoft .NET Framework 3.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2:\ Windows6.0-KB2832412-x64.msu
For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP35SP1-KB2840629-x64.exe
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP40-KB2832407-x64.exe\ NDP40-KB2835393-x64.exe\ NDP40-KB2840628-v2-x64.exe
For Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP45-KB2835622-x64.exe\ NDP45-KB2833957-x64.exe\ NDP45-KB2840642-v2-x64.exe
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ NDP1.1sp1-KB2833941-X86.exe
For Microsoft .NET Framework 2.0 Service Pack 2 on all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2833947-ia64.msu\ Windows6.0-KB2844287-v2-ia64.msu
For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ NDP35SP1-KB2840629-IA64.exe
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ NDP40-KB2835393-IA64.exe\ NDP40-KB2840628-v2-IA64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 1.1 Service Pack 1:\ NDP1.1SP1-KB2833941-x86-msi.0.log\ NDP1.1SP1-KB2833941-x86-wrapper.log
For Microsoft .NET Framework 2.0 Service Pack 2:\ Not applicable
For Microsoft .NET Framework 3.0 Service Pack 2:\ Microsoft .NET Framework 3.0-KB2832412_*-msi0.txt\ Microsoft .NET Framework 3.0-KB2832412_*.html
For Microsoft .NET Framework 3.5 Service Pack 1:\ Microsoft .NET Framework 3.5-KB2840629_*-msi0.txt\ Microsoft .NET Framework 3.5-KB2840629_*.html
For Microsoft .NET Framework 4:\ KB2832407_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2832407*_*.html
For Microsoft .NET Framework 4:\ KB2835393_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2835393*_*.html
For Microsoft .NET Framework 4:\ KB2840628_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2840628*_*.html
For Microsoft .NET Framework 4.5:\ KB2835622_**-Microsoft .NET Framework 4.5-MSP0.txt\ KB2835622*_*.html
For Microsoft .NET Framework 4.5:\ KB2833957_**-Microsoft .NET Framework 4.5-MSP0.txt\ KB2833957*_*.html
For Microsoft .NET Framework 4.5:\ KB2840642_**-Microsoft .NET Framework 4.5-MSP0.txt\ KB2840642*_*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2861561
Registry key verification For Microsoft .NET Framework 1.1 Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.1\M2833941\ "Installed" = dword:1
For Microsoft .NET Framework 2.0 Service Pack 2:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
For Microsoft .NET Framework 3.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 3.0 Service Pack 2\SP2\KB2832412\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 3.5 Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 3.5 Service Pack 1\SP1\KB2840629\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2832407\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2835393\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2840628v2\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based and Itanium-based editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2832407\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based and Itanium-based editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2835393\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based and Itanium-based editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2840628v2\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2835622\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2835622\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2840642v2\ "ThisVersionInstalled" = "Y"

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file name For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1:\ Windows6.1-KB2832414-x86.msu \ Windows6.1-KB2833946-x86.msu\ Windows6.1-KB2840631-x86.msu\ Windows6.1-KB2844286-v2-x86.msu
For Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems Service Pack 1:\ NDP40-KB2835393-x86.exe\ NDP40-KB2840628-v2-x86.exe
For Microsoft .NET Framework 4.5 when installed on Windows 7 for 32-bit Systems Service Pack 1:\ NDP45-KB2833957-x86.exe\ NDP45-KB2840642-v2-x86.exe
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1:\ Windows6.1-KB2832414-x64.msu\ Windows6.1-KB2833946-x64.msu\ Windows6.1-KB2840631-x64.msu\ Windows6.1-KB2844286-v2-x64.msu
For Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems Service Pack 1:\ NDP40-KB2835393-x64.exe\ NDP40-KB2840628-v2-x64.exe
For Microsoft .NET Framework 4.5 when installed on Windows 7 for x64-based Systems Service Pack 1:\ NDP45-KB2833957-x64.exe\ NDP45-KB2840642-v2-x64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 3.5.1:\ Not applicable.
For Microsoft .NET Framework 4:\ KB2835393_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2835393*_*.html
For Microsoft .NET Framework 4:\ KB2840628_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2840628*_*.html
For Microsoft .NET Framework 4.5:\ KB2833957_**-Microsoft .NET Framework 4.5-MSP0.txt\ KB2833957*_*.html
For Microsoft .NET Framework 4.5:\ KB2840642_**-Microsoft .NET Framework 4.5-MSP0.txt\ KB2840642*_*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2861561
Registry key verification For Microsoft .NET Framework 3.5.1:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows 7:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2835393\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows 7:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2840628v2\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows 7:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2835393\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows 7:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2840628v2\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2833957\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2840642v2\ "ThisVersionInstalled" = "Y"

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file name For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ Windows6.1-KB2832414-x64.msu \ Windows6.1-KB2833946-x64.msu\ Windows6.1-KB2840631-x64.msu\ Windows6.1-KB2844286-v2-x64.msu
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP40-KB2835393-x64.exe\ NDP40-KB2840628-v2-x64.exe
For Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP45-KB2833957-x64.exe\ NDP45-KB2840642-v2-x64.exe
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ Windows6.1-KB2833946-ia64.msu\ Windows6.1-KB2840631-ia64.msu\ Windows6.1-KB2844286-v2-ia64.msu
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ NDP40-KB2835393-IA64.exe\ NDP40-KB2840628-v2-IA64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 3.5.1:\ Not applicable
For Microsoft .NET Framework 4:\ KB2835393_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2835393*_*.html
For Microsoft .NET Framework 4:\ KB2844286_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2844286*_*.html
For Microsoft .NET Framework 4.5:\ KB2833957_**-Microsoft .NET Framework 4.5-MSP0.txt\ KB2833957*_*.html
For Microsoft .NET Framework 4.5:\ KB2840642_**-Microsoft .NET Framework 4.5-MSP0.txt\ KB2840642*_*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2861561
Registry key verification For Microsoft .NET Framework 3.5.1:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
For Microsoft .NET Framework 4:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2835393\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2840628v2\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2833957\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2840642v2\ "ThisVersionInstalled" = "Y"

Windows 8 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file name For Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2832418-x86.msu\ Windows8-RT-KB2833959-x86.msu\ Windows8-RT-KB2840633-x86.msu\ Windows8-RT-KB2844289-v2-x86.msu
For Microsoft .NET Framework 4.5 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2833958-x86.msu\ Windows8-RT-KB2840632-v2-x86.msu
For Microsoft .NET Framework 3.5 on Windows 8 for 64-bit Systems:\ Windows8-RT-KB2832418-x64.msu \ Windows8-RT-KB2833959-x64.msu\ Windows8-RT-KB2840633-x64.msu\ Windows8-RT-KB2844289-v2-x64.msu
For Microsoft .NET Framework 4.5 Windows 8 for 64-bit Systems:\ Windows8-RT-KB2833958-x64.msu\ Windows8-RT-KB2840632-v2-x64.msu
Installation switches See Microsoft Knowledge Base Article 2844699
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2861561
Registry key verification For Microsoft .NET Framework 3.5:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
For Microsoft .NET Framework 4.5:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.

Windows Server 2012 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file name For Microsoft .NET Framework 3.5 on Windows Server 2012:\ Windows8-RT-KB2832418-x64.msu \ Windows8-RT-KB2833959-x64.msu\ Windows8-RT-KB2840633-x64.msu\ Windows8-RT-KB2844289-v2-x64.msu
For Microsoft .NET Framework 4.5 on Windows Server 2012:\ Windows8-RT-KB2833958-x64.msu\ Windows8-RT-KB2840632-v2-x64.msu
Installation switches See Microsoft Knowledge Base Article 2844699
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2861561
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows RT (all editions)

The following table contains the security update information for this software.

Deployment For Microsoft .NET Framework 4.5 on Windows RT:\ The 2833958 and 2840632 updates are available via Windows Update only.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2861561

Silverlight 5 for Mac (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Microsoft Silverlight 5 when installed on Mac:\ Silverlight.dmg
For Microsoft Silverlight 5 Developer Runtime when installed on Mac:\ silverlight_developer.dmg
Restart requirement This update does not require a restart.
Removal information Open the Finder, select the system drive, go to the folder Internet Plug-ins - Library, and delete the file Silverlight.Plugin. (Note that the update cannot be removed without removing the Silverlight plug-in.)
File information See Microsoft Knowledge Base Article 2861561
Installation verification See the Update FAQ section in this bulletin that addresses the question, "How do I know which version and build of Microsoft Silverlight is currently installed?"

Silverlight 5 for Windows (all supported releases)

Reference Table

The following table contains the security update information for this software.

Security update file names For Microsoft Silverlight 5 when installed on all supported 32-bit releases of Microsoft Windows:\ silverlight.exe
For Microsoft Silverlight 5 Developer Runtime when installed on all supported 32-bit releases of Microsoft Windows:\ silverlight_developer.exe
For Microsoft Silverlight 5 when installed on all supported 64-bit releases of Microsoft Windows:\ silverlight_x64.exe
For Microsoft Silverlight 5 Developer Runtime when installed on all supported 64-bit releases of Microsoft Windows:\ silverlight_developer_x64.exe
Installation switches See the Silverlight Enterprise Deployment Guide
Restart requirement This update does not require a restart.
Removal information Use Add or Remove Programs item in Control Panel. (Note that the update cannot be removed without removing Silverlight.)
File information See Microsoft Knowledge Base Article 2861561
Registry key verification For 32-bit installations of Microsoft Silverlight 5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Silverlight "Version" = "Y"
For 64-bit installations of Microsoft Silverlight 5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Silverlight "Version" = "Y"\ and\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Silverlight "Version" = "Y"

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Ling Chuan Lee and Lee Yee Chan of F-13 Laboratory for reporting the TrueType Font Parsing Vulnerability (CVE-2013-3129)
  • Alon Fliess for reporting the Array Access Violation Vulnerability (CVE-2013-3131)
  • James Forshaw of Context Information Security for reporting the Delegate Reflection Bypass Vulnerability (CVE-2013-3132)
  • James Forshaw of Context Information Security for reporting the Anonymous Method Injection Vulnerability (CVE-2013-3133)
  • James Forshaw of Context Information Security for reporting the Delegate Serialization Vulnerability (CVE-2013-3171)
  • Vitaliy Toropov for reporting the Null Pointer Vulnerability (CVE-2013-3178)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 9, 2013): Bulletin published.
  • V2.0 (August 13, 2013): Bulletin revised to rerelease the 2840628, 2840632, 2840642, 2844285, 2844286, 2844287, and 2844289 updates. Customers should install the rereleased updates that apply to their systems. See the Update FAQ for more information.

Built at 2014-04-18T13:49:36Z-07:00