Security Bulletin

Microsoft Security Bulletin MS13-015 - Important

Vulnerability in .NET Framework Could Allow Elevation of Privilege (2800277)

Published: February 12, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves one privately reported vulnerability in the .NET Framework. The vulnerability could allow elevation of privilege if a user views a specially crafted webpage using a web browser that can run XAML Browser Applications (XBAPs). The vulnerability could also be used by Windows .NET applications to bypass Code Access Security (CAS) restrictions. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Important for Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4, and Microsoft .NET Framework 4.5 on affected editions of Microsoft Windows. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by correcting how the .NET Framework elevates permissions when running a user-provided callback. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows XP
Windows XP Service Pack 3 Microsoft .NET Framework 2.0 Service Pack 2 (KB2789643) \ \ Microsoft .NET Framework 4[1](KB2789642) Elevation of Privilege Important KB2686828 in MS12-038 replaced by KB2789643 \ \ KB2686827 in MS12-038 replaced by KB2789642
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2789643) \ \ Microsoft .NET Framework 4[1](KB2789642) Elevation of Privilege Important KB2686828 in MS12-038 replaced by KB2789643 \ \ KB2686827 in MS12-038 replaced by KB2789642
Windows Server 2003
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2789643) \ \ Microsoft .NET Framework 4[1](KB2789642) Elevation of Privilege Important KB2686828 in MS12-038 replaced by KB2789643 \ \ KB2686827 in MS12-038 replaced by KB2789642
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2789643) \ \ Microsoft .NET Framework 4[1](KB2789642) Elevation of Privilege Important KB2686828 in MS12-038 replaced by KB2789643 \ \ KB2686827 in MS12-038 replaced by KB2789642
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 2.0 Service Pack 2 (KB2789643) \ \ Microsoft .NET Framework 4[1](KB2789642) Elevation of Privilege Important KB2686828 in MS12-038 replaced by KB2789643 \ \ KB2686827 in MS12-038 replaced by KB2789642
Windows Vista
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2789646) \ \ Microsoft .NET Framework 4[1](KB2789642) \ \ Microsoft .NET Framework 4.5 (KB2789648) Elevation of Privilege Important KB2686833 in MS12-038 replaced by KB2789646 \ \ KB2686827 in MS12-038 replaced by KB2789642 \ \ No updates replaced by KB2789648
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2789646) \ \ Microsoft .NET Framework 4[1](KB2789642) \ \ Microsoft .NET Framework 4.5 (KB2789648) Elevation of Privilege Important KB2686833 in MS12-038 replaced by KB2789646 \ \ KB2686827 in MS12-038 replaced by KB2789642 \ \ No updates replaced by KB2789648
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2789646) \ \ Microsoft .NET Framework 4[1](KB2789642) \ \ Microsoft .NET Framework 4.5 (KB2789648) Elevation of Privilege Important KB2686833 in MS12-038 replaced by KB2789646 \ \ KB2686827 in MS12-038 replaced by KB2789642 \ \ No updates replaced by KB2789648
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2789646) \ \ Microsoft .NET Framework 4[1](KB2789642) \ \ Microsoft .NET Framework 4.5 (KB2789648) Elevation of Privilege Important KB2686833 in MS12-038 replaced by KB2789646 \ \ KB2686827 in MS12-038 replaced by KB2789642 \ \ No updates replaced by KB2789648
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2789646) \ \ Microsoft .NET Framework 4[1](KB2789642) Elevation of Privilege Important KB2686833 in MS12-038 replaced by KB2789646 \ \ KB2686827 in MS12-038 replaced by KB2789642
Windows 7
Windows 7 for 32-bit Systems Microsoft .NET Framework 3.5.1 (KB2789644) \ \ Microsoft .NET Framework 4[1](KB2789642) Elevation of Privilege Important KB2686830 in MS12-038 replaced by KB2789644 \ \ KB2686827 in MS12-038 replaced by KB2789642
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (KB2789645) \ \ Microsoft .NET Framework 4[1](KB2789642) \ \ Microsoft .NET Framework 4.5 (KB2789648) Elevation of Privilege Important KB2686831 in MS12-038 replaced by KB2789645 \ \ KB2686827 in MS12-038 replaced by KB2789642 \ \ No updates replaced by KB2789648
Windows 7 for x64-based Systems Microsoft .NET Framework 3.5.1 (KB2789644) \ \ Microsoft .NET Framework 4[1](KB2789642) Elevation of Privilege Important KB2686830 in MS12-038 replaced by KB2789644\ \ KB2686827 in MS12-038 replaced by KB2789642
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (KB2789645) \ \ Microsoft .NET Framework 4[1](KB2789642) \ \ Microsoft .NET Framework 4.5 (KB2789648) Elevation of Privilege Important KB2686831 in MS12-038 replaced by KB2789645 \ \ KB2686827 in MS12-038 replaced by KB2789642\ \ No updates replaced by KB2789648
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Microsoft .NET Framework 3.5.1 (KB2789644) \ \ Microsoft .NET Framework 4[1](KB2789642) Elevation of Privilege Important KB2686830 in MS12-038 replaced by KB2789644 \ \ KB2686827 in MS12-038 replaced by KB2789642
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (KB2789645) \ \ Microsoft .NET Framework 4[1](KB2789642) \ \ Microsoft .NET Framework 4.5 (KB2789648) Elevation of Privilege Important KB2686831 in MS12-038 replaced by KB2789645 \ \ KB2686827 in MS12-038 replaced by KB2789642 \ \ No updates replaced by KB2789648
Windows Server 2008 R2 for Itanium-based Systems Microsoft .NET Framework 3.5.1 (KB2789644) \ \ Microsoft .NET Framework 4[1](KB2789642) Elevation of Privilege Important KB2686830 in MS12-038 replaced by KB2789644 \ \ KB2686827 in MS12-038 replaced by KB2789642
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (KB2789645) \ \ Microsoft .NET Framework 4[1](KB2789642) Elevation of Privilege Important KB2686831 in MS12-038 replaced by KB2789645 \ \ KB2686827 in MS12-038 replaced by KB2789642
Windows 8
Windows 8 for 32-bit Systems Microsoft .NET Framework 3.5 (KB2789650) \ \ Microsoft .NET Framework 4.5 (KB2789649) Elevation of Privilege Important None
Windows 8 for 64-bit Systems Microsoft .NET Framework 3.5 (KB2789650) \ \ Microsoft .NET Framework 4.5 (KB2789649) Elevation of Privilege Important None
Windows Server 2012
Windows Server 2012 Microsoft .NET Framework 3.5 (KB2789650) \ \ Microsoft .NET Framework 4.5 (KB2789649) Elevation of Privilege Important None
Server Core installation option
Windows Server 2008 R2 for x64-based Systems (Server Core installation) Microsoft .NET Framework 3.5.1 (Server Core installation) (KB2789644) Elevation of Privilege Important KB2686830 in MS12-038 replaced by KB2789644
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1 (Server Core installation) (KB2789645)\ \ Microsoft .NET Framework 4[1] (Server Core installation) (KB2789642) \ \ Microsoft .NET Framework 4.5 (Server Core installation) (KB2789648) Elevation of Privilege Important KB2686831 in MS12-038 replaced by KB2789645 \ \ KB2686827 in MS12-038 replaced by KB2789642 \ \ No updates replaced by KB2789648
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (Server Core installation) (KB2789650) \ \ Microsoft .NET Framework 4.5 (Server Core installation) (KB2789649) Elevation of Privilege Important None

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

Non-Affected Software

Software
Microsoft .NET Framework 1.0 Service Pack 3
Microsoft .NET Framework 1.1 Service Pack 1
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 Service Pack 1
Microsoft .NET Framework 4.5 on Windows RT

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Where are the hashes of the security updates?
The SHA1 and SHA2 hashes of the security updates can be used to verify the authenticity of downloaded security update packages. For the hash information pertaining to this update, see Microsoft Knowledge Base Article 2800277.

How do I determine which version of the Microsoft .NET Framework is installed?
You can install and run multiple versions of the .NET Framework on a system, and you can install the versions in any order. There are several ways to determine which versions of the .NET Framework are currently installed. For more information, see Microsoft Knowledge Base Article 318785.

What is the difference between .NET Framework 4 and .NET Framework 4 Client Profile?
The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. The .NET Framework 4 Client Profile is a subset of the .NET Framework 4 profile that is optimized for client applications. It provides functionality for most client applications, including Windows Presentation Foundation (WPF), Windows Forms, Windows Communication Foundation (WCF), and ClickOnce features. This enables faster deployment and a smaller install package for applications that target the .NET Framework 4 Client Profile. For more information, see the MSDN article, .NET Framework Client Profile.

I have .NET Framework 3.0 Service Pack 2 installed; this version is not listed among the affected software in this bulletin. Do I need to install an update?
This bulletin describes a vulnerability in the .NET Framework 2.0 and .NET Framework 4 feature layers. The .NET Framework 3.0 Service Pack 2 installer chains in the .NET Framework 2.0 Service Pack 2 setup, so installing the former also installs the latter. Therefore, customers who have.NET Framework 3.0 Service Pack 2 installed need to install security updates for.NET Framework 2.0 Service Pack 2.

I have .NET Framework 3.5 Service Pack 1 installed. Do I need to install any updates?
This bulletin describes a vulnerability in the .NET Framework 2.0 feature layer and .NET Framework 4. The .NET Framework 3.5 Service Pack 1 installer chains in both the .NET Framework 2.0 Service Pack 2 setup and the .NET Framework 3.0 Service Pack 2 setup. Therefore, customers who have.NET Framework 3.5 Service Pack 1 installed need to install security updates for.NET Framework 2.0 Service Pack 2.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the February bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software WinForms Callback Elevation Vulnerability - CVE-2013-0073 Aggregate Severity Rating
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows XP Service Pack 3 (KB2789643) Important Elevation of Privilege Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows XP Professional x64 Edition Service Pack 2 (KB2789643) Important Elevation of Privilege Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 Service Pack 2 (KB2789643) Important Elevation of Privilege Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (KB2789643) Important Elevation of Privilege Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2 (KB2789643) Important Elevation of Privilege Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 (KB2789646) Important Elevation of Privilege Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 (KB2789646) Important Elevation of Privilege Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2789646) Important Elevation of Privilege Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 (KB2789646) Important Elevation of Privilege Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (KB2789646) Important Elevation of Privilege Important
Microsoft .NET Framework 3.5
Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems (KB2789650) Important Elevation of Privilege Important
Microsoft .NET Framework 3.5 on Windows 8 for 64-bit Systems (KB2789650) Important Elevation of Privilege Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (KB2789650) Important Elevation of Privilege Important
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems (KB2789644) Important Elevation of Privilege Important
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 (KB2789645) Important Elevation of Privilege Important
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems (KB2789644) Important Elevation of Privilege Important
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 (KB2789645) Important Elevation of Privilege Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems (KB2789644) Important Elevation of Privilege Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2789645) Important Elevation of Privilege Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-Based Systems (KB2789644) Important Elevation of Privilege Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1 (KB2789645) Important Elevation of Privilege Important
Microsoft .NET Framework 4
Microsoft .NET Framework 4 when installed on Microsoft Windows XP Service Pack 3 (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Microsoft Windows XP Professional x64 Edition Service Pack 2 (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 Service Pack 2 (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2 (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Vista Service Pack 2 (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Vista x64 Edition Service Pack 2 (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems Service Pack 1 (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems Service Pack 1 (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-Based Systems (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1 (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4.5
Microsoft .NET Framework 4.5 when installed on Windows Vista Service Pack 2 (KB2789648) Important Elevation of Privilege Important
Microsoft .NET Framework 4.5 when installed on Windows Vista x64 Edition Service Pack 2 (KB2789648) Important Elevation of Privilege Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2789648) Important Elevation of Privilege Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (KB2789648) Important Elevation of Privilege Important
Microsoft .NET Framework 4.5 when installed on Windows 7 for 32-bit Systems Service Pack 1 (KB2789648) Important Elevation of Privilege Important
Microsoft .NET Framework 4.5 when installed on Windows 7 for x64-based Systems Service Pack 1 (KB2789648) Important Elevation of Privilege Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2789648) Important Elevation of Privilege Important
Microsoft .NET Framework 4.5 on Windows 8 for 32-bit Systems (KB2789649) Important Elevation of Privilege Important
Microsoft .NET Framework 4.5 on Windows 8 for 64-bit Systems (KB2789649) Important Elevation of Privilege Important
Microsoft .NET Framework 4.5 on Windows Server 2012 (KB2789649) Important Elevation of Privilege Important
Server Core installation option
Microsoft .NET Framework 3.5 on Windows Server 2012 (Server Core installation) (KB2789650) Important Elevation of Privilege Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems (Server Core Installation) (KB2789644) Important Elevation of Privilege Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core Installation) (KB2789645) Important Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (KB2789642)[1] Important Elevation of Privilege Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (KB2789648) Important Elevation of Privilege Important
Microsoft .NET Framework 4.5 on Windows Server 2012 (Server Core installation) (KB2789649) Important Elevation of Privilege Important

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

WinForms Callback Elevation Vulnerability - CVE-2013-0073

An elevation of privilege vulnerability exists in the way that the .NET Framework elevates the permissions of a callback function when a particular Windows Forms object is created. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

The vulnerability is the result of the .NET Framework improperly elevating the permissions of a callback function when a particular WinForms object is created.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-0073.

Mitigating Factors for WinForms Callback Elevation Vulnerability - CVE-2013-0073

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, Internet Explorer 9 and Internet Explorer 10 prevent XAML, which is used by XBAPs, from running in the Internet Zone.
  • By default, Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 are configured to prompt the user before running XAML, which is used by XBAPs in the Internet Zone.

Workarounds for WinForms Callback Elevation Vulnerability - CVE-2013-0073

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable XAML browser applications in Internet Explorer

    To help protect against this vulnerability, change your settings to prompt before running XAML browser applications (XBAPs) or to disable XBAPs in the Internet and Local intranet security zones as follows:

    1. In Internet Explorer, click the Tools menu and then select Internet Options.
    2. Click the Security tab, click Internet, and then click Custom level. Under Settings, for Loose XAML, click Prompt or Disable, and then click OK.
    3. Click the Security tab, click Internet, and then click Custom level. Under Settings, for XAML browser applications, click Prompt or Disable, and then click OK.
    4. Click the Security tab, click Internet, and then click Custom level. Under Settings, for XPS documents, click Prompt or Disable, and then click OK.
    5. On the Security tab, click Custom level. Under .NET Framework-reliant components, set Run components not signed with Authenticode to either Prompt or Disable, and then click OK. Repeat this step for Run components signed with Authenticode, and then click OK.
    6. Click Local intranet, and then click Custom Level. Repeat steps 3 and 4. If you are prompted to confirm that you want to change these settings, click Yes. Click OK to return to Internet Explorer.

    Impact of workaround. Microsoft .NET code will not run in Internet Explorer or will not run without prompting. Disabling Microsoft .NET applications and components in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

  • Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to disable XAML browser applications or require a prompt before it runs Loose XAML, XAML browser applications, or XPS documents in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

    How to undo the workaround. Perform the following steps:

    1. In Internet Explorer, click the Tools menu, and then select Internet Options.
    2. Click the Security tab, click Reset all zones to default level, and then click OK.

FAQ for WinForms Callback Elevation Vulnerability - CVE-2013-0073

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is the result of the .NET Framework improperly elevating the permissions of a callback function when a particular WinForms object is created.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
There are two attack scenarios possible for exploiting this vulnerability: a web browsing scenario and a Windows .NET application bypass of Code Access Security (CAS) restrictions. These scenarios are described as follows:

  • Web browsing attack scenario

    An attacker could host a specially crafted website that contains a specially crafted XBAP (XAML browser application) that could exploit this vulnerability and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems.

  • Windows .NET applications attack scenario

    This vulnerability could also be used by Windows .NET Framework applications to bypass Code Access Security (CAS) restrictions.

What is Windows Forms (WinForms)?
Windows Forms is a smart client technology for the .NET Framework, a set of managed libraries that simplify common application tasks such as reading and writing to the file system. When you use a development environment like Visual Studio, you can create Windows Forms smart-client applications that display information, request input from users, and communicate with remote computers over a network. For more information, see Windows Forms Overview.

What is an XAML Browser Application (XBAP)?
An XAML browser application (XBAP) combines features of both a web application and a rich-client application. Like web applications, XBAPs can be published to a web server and launched from Internet Explorer. Like rich-client applications, XBAPs can take advantage of the capabilities of Windows Presentation Foundation (WPF). For more information about XBAPs, see MSDN article, Windows Presentation Foundation XAML Browser Applications Overview.

What are .NET Framework Code Access Security (CAS) Restrictions?
The .NET Framework provides a security mechanism called code access security to help protect computer systems from malicious mobile code, to allow code from unknown origins to run with protection, and to help prevent trusted code from intentionally or accidentally compromising security. Code access security (CAS) enables code to be trusted to varying degrees depending on where the code originates and on other aspects of the code's identity. Code access security also enforces the varying levels of trust on code, which minimizes the amount of code that must be fully trusted in order to run. Using code access security can reduce the likelihood that your code will be misused by malicious or error-filled code. For more information on CAS, see the MSDN article, Code Access Security.

What systems are primarily at risk from the vulnerability?
There are two types of systems at risk from this vulnerability, described as follows: systems that are using the web browsing scenario and systems that are using the Windows .NET Framework applications scenario.

  • Web browsing scenario

    Successful exploitation of this vulnerability requires that a user is logged on and is visiting websites using a web browser capable of instantiating XBAPs. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.

  • Windows .NET applications

    Workstations and servers that run untrusted Windows .NET Framework applications are also at risk from this vulnerability.

What does the update do?
The update addresses the vulnerability by correcting how the .NET Framework elevates permissions when running a user-provided callback.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security website provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS12-001"), you can add all the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates as well as common security misconfigurations. For more information, see Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA
Windows XP Service Pack 3 Yes
Windows XP Professional x64 Edition Service Pack 2 Yes
Windows Server 2003 Service Pack 2 Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes
Windows Vista Service Pack 2 Yes
Windows Vista x64 Edition Service Pack 2 Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 Yes
Windows Server 2008 for x64-based Systems Service Pack 2 Yes
Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Yes
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Yes
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Yes
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes
Windows 8 for 32-bit Systems No
Windows 8 for 64-bit Systems No
Windows Server 2012 No

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please see Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2003 with ITMU System Center Configuration Manager (All Supported Versions)
Windows XP Service Pack 3 Yes Yes
Windows XP Professional x64 Edition Service Pack 2 Yes Yes
Windows Server 2003 Service Pack 2 Yes Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes Yes
Windows Vista Service Pack 2 Yes Yes
Windows Vista x64 Edition Service Pack 2 Yes Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 Yes Yes
Windows Server 2008 for x64-based Systems Service Pack 2 Yes Yes
Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes Yes
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Yes Yes
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Yes Yes
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Yes Yes
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes Yes
Windows 8 for 32-bit Systems Yes Yes
Windows 8 for 64-bit Systems Yes Yes
Windows Server 2012 Yes Yes

Note Microsoft discontinued support for SMS 2.0 on April 12, 2011. For SMS 2003, Microsoft also discontinued support for the Security Update Inventory Tool (SUIT) on April 12, 2011. Customers are encouraged to upgrade to System Center Configuration Manager. For customers remaining on SMS 2003 Service Pack 3, the Inventory Tool for Microsoft Updates (ITMU) is also an option.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager uses WSUS 3.0 for detection of updates. For more information, see System Center.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Service Pack 3:\ NDP20SP2-KB2789643-x86.exe /q
For Microsoft .NET Framework 4 when installed on Windows XP Service Pack 3:\ NDP40-KB2789642-x86.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP20SP2-KB2789643-x64.exe /q
For Microsoft .NET Framework 4 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP40-KB2789642-x64.exe /q
Installing without restarting For Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Service Pack 3:\ NDP20SP2-KB2789643-x86.exe /norestart
For Microsoft .NET Framework 4 when installed on Windows XP Service Pack 3:\ NDP40-KB2789642-x86.exe /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP20SP2-KB2789643-x64.exe /norestart
For Microsoft .NET Framework 4 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP40-KB2789642-x64.exe /norestart
Update log file For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB2789643_*-msi0.txt\ Microsoft .NET Framework 2.0-KB2789643_*.html
For Microsoft .NET Framework 4:\ KB2789642_*_*-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2789642_*_*.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2800277
Registry Key Verification For Microsoft .NET Framework 2.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2789643\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2789642\ "ThisVersionInstalled" = "Y"\ \ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2789642\ "ThisVersionInstalled" = "Y"

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/? Displays help on supported switches
/q Quiet mode, no user input required or output shown.
/norestart If any of the patches required restart, neither prompt nor cause a restart.
/uninstall Uninstalls the security update.

Note For information about command-line switches for Windows-Installer-based software updates, see Command-Line Options.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP20SP2-KB2789643-x86.exe /q
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP40-KB2789642-x86.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported x64-based editions of Windows Server 2003:\ NDP20SP2-KB2789643-x64.exe /q
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2003:\ NDP40-KB2789642-x64.exe /q
  For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP20SP2-KB2789643-IA64.exe /q
For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP40-KB2789642-IA64.exe /q
Installing without restarting For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP20SP2-KB2789643-x86.exe /norestart
  For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP40-KB2789642-x86.exe /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported x64-based editions of Windows Server 2003:\ NDP20SP2-KB2789643-x64.exe /norestart
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2003:\ NDP40-KB2789642-x64.exe /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP20SP2-KB2789643-IA64.exe /norestart
For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP40-KB2789642-IA64.exe /quiet
Update log file For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB2789643_*-msi0.txt\ Microsoft .NET Framework 2.0-KB2789643_*.html
For Microsoft .NET Framework 4:\ KB2789642_*_*-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2789642_*_*.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2800277
Registry Key Verification For Microsoft .NET Framework 2.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2789643\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2789642\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based editions and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2789642\ "ThisVersionInstalled" = "Y"

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/? Displays help on supported switches
/q Quiet mode, no user input required or output shown.
/norestart If any of the patches required restart, neither prompt nor cause a restart.
/uninstall Uninstalls the security update.

Note For information about command-line switches for Windows-Installer-based software updates, see Command-Line Options.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 2.0 Service Pack 2 on all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2789646-x86.msu /quiet
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Vista:\ NDP40-KB2789642-x86.exe /q
For Microsoft .NET Framework 4.5 when installed on all supported 32-bit editions of Windows Vista:\ NDP45-KB2789648-x86.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 on all supported x64-based editions of Windows Vista:\ Windows6.0-KB2789646-x64.msu /quiet
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Vista:\ NDP40-KB2789642-x64.exe /q
For Microsoft .NET Framework 4.5 when installed on all supported x64-based editions of Windows Vista:\ NDP45-KB2789648-x64.exe /q
Installing without restarting For Microsoft .NET Framework 2.0 Service Pack 2 on all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2789646-x86.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Vista:\ NDP40-KB2789642-x86.exe /norestart
For Microsoft .NET Framework 4.5 when installed on all supported 32-bit editions of Windows Vista:\ NDP45-KB2789648-x86.exe /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on all supported x64-based editions of Windows Vista:\ Windows6.0-KB2789646-x64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Vista:\ NDP40-KB2789642-x64.exe /norestart
For Microsoft .NET Framework 4.5 when installed on all supported x64-based editions of Windows Vista:\ NDP45-KB2789648-x64.exe /norestart
Update log file For Microsoft .NET Framework 4:\ KB2789646_*_*-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2789646_*_*.html
For Microsoft .NET Framework 4.5:\ KB2789648_*_*-Microsoft .NET Framework 4.5-MSP0.txt\ KB2789648_*_*.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2800277
Registry Key Verification For Microsoft .NET Framework 2.0 Service Pack 2:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Vista:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2789642\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based and Itanium-based editions of Windows Vista:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2789642\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2789648\ "ThisVersionInstalled" = "Y"

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

The security updates for Microsoft .NET Framework 2.0 Service Pack 2 support the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about command line switches for the wusa.exe installer, see Command-line switches for Windows Software Update packages.

The security updates for Microsoft .NET Framework 4 and Microsoft .NET Framework 4.5 support the following setup switches.

Switch Description
/? Displays help on supported switches.
/q Quiet mode, no user input required or output shown.
/norestart If any of the patches required restart, neither prompt nor cause a restart.
/uninstall Uninstalls the security update.

Note For information about command-line switches for Windows-Installer-based software updates, see Command-Line Options.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2:\ Windows6.0-KB2789646-x86.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP40-KB2789642-x86.exe /q
For Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP45-KB2789648-x86.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2:\ Windows6.0-KB2789646-x64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP40-KB2789642-x64.exe /q
For Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP45-KB2789648-x64.exe /q
For Microsoft .NET Framework 2.0 Service Pack 2 on all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2789646-ia64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ NDP40-KB2789642-IA64.exe /q
Installing without restarting For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2:\ Windows6.0-KB2789646-x86.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP40-KB2789642-x86.exe /norestart
For Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP45-KB2789648-x86.exe /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2:\ Windows6.0-KB2789646-x64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP40-KB2789642-x64.exe /norestart
For Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP45-KB2789648-x64.exe /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2789646-ia64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ NDP40-KB2789642-IA64.exe /norestart
Update log file For Microsoft .NET Framework 4:\ KB2789642_*_*-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2789642_*_*.html
For Microsoft .NET Framework 4.5:\ KB2789648_*_*-Microsoft .NET Framework 4.5-MSP0.txt\ KB2789648_*_*.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2800277
Registry Key Verification For Microsoft .NET Framework 2.0 Service Pack 2:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2789642\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based and Itanium-based editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2789642\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2789648\ "ThisVersionInstalled" = "Y"

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

The security updates for Microsoft .NET Framework 2.0 Service Pack 2 support the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about command line switches for the wusa.exe installer, see Command-line switches for Windows Software Update packages.

The security updates for Microsoft .NET Framework 4 and Microsoft .NET Framework 4.5 support the following setup switches.

Switch Description
/? Displays help on supported switches
/q Quiet mode, no user input required or output shown.
/norestart If any of the patches required restart, neither prompt nor cause a restart.
/uninstall Uninstalls the security update.

Note For information about command-line switches for Windows-Installer-based software updates, see Command-Line Options.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems:\ Windows6.1-KB2789644-x86.msu /quiet
For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1:\ Windows6.1-KB2789645-x86.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1:\ NDP40-KB2789642-x86.exe /q
For Microsoft .NET Framework 4.5 when installed on Windows 7 for 32-bit Systems Service Pack 1:\ NDP45-KB2789648-x86.exe /q
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems:\ Windows6.1-KB2789644-x64.msu /quiet
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1:\ Windows6.1-KB2789645-x64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1:\ NDP40-KB2789642-x64.exe /q
For Microsoft .NET Framework 4.5 when installed on Windows 7 for x64-based Systems Service Pack 1:\ NDP45-KB2789648-x64.exe /q
Installing without restarting For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems:\ Windows6.1-KB2789644-x86.msu /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1:\ Windows6.1-KB2789645-x86.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1:\ NDP40-KB2789642-x86.exe /norestart
For Microsoft .NET Framework 4.5 when installed on Windows 7 for 32-bit Systems Service Pack 1:\ NDP45-KB2789648-x86.exe /norestart
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems:\ Windows6.1-KB2789644-x64.msu /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1:\ Windows6.1-KB2789645-x64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1:\ NDP40-KB2789642-x64.exe /norestart
For Microsoft .NET Framework 4.5 when installed on Windows 7 for x64-based Systems Service Pack 1:\ NDP45-KB2789648-x64.exe /norestart
Update log file For Microsoft .NET Framework 4:\ KB2789642_*_*-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2789642_*_*.html
For Microsoft .NET Framework 4.5:KB2789648_*_*-Microsoft .NET Framework 4.5-MSP0.txt\ KB2789648_*_*.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2800277
Registry Key Verification For Microsoft .NET Framework 3.5.1:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows 7:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2789642\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows 7:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2789642\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2789648\ "ThisVersionInstalled" = "Y"

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

The security updates for Microsoft .NET Framework 3.5.1 support the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about command line switches for the wusa.exe installer, see Command-line switches for Windows Software Update packages.

The security updates for Microsoft .NET Framework 4 and Microsoft .NET Framework 4.5 support the following setup switches.

Switch Description
/? Displays help on supported switches
/q Quiet mode, no user input required or output shown.
/norestart If any of the patches required restart, neither prompt nor cause a restart.
/uninstall Uninstalls the security update.

Note For information about command-line switches for Windows-Installer-based software updates, see Command-Line Options.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems:\ Windows6.1-KB2789644-x64.msu /quiet
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ Windows6.1-KB2789645-x64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP40-KB2789642-x64.exe /q
For Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP45-KB2789648-x64.exe /q
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems:\ Windows6.1-KB2789644-ia64.msu /quiet
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ Windows6.1-KB2789645-ia64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ NDP40-KB2789642-IA64.exe /q
Installing without restarting For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems:\ Windows6.1-KB2789644-x64.msu /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ Windows6.1-KB2789645-x64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP40-KB2789642-x64.exe /norestart
For Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP45-KB2789648-x64.exe /norestart
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems:\ Windows6.1-KB2789644-ia64.msu /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ Windows6.1-KB2789645-ia64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ NDP40-KB2789642-IA64.exe /norestart
Update log file For Microsoft .NET Framework 4:\ KB2789642_*_*-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2789642_*_*.html
For Microsoft .NET Framework 4.5:KB2789648_*_*-Microsoft .NET Framework 4.5-MSP0.txt\ KB2789648_*_*.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2800277
Registry Key Verification For Microsoft .NET Framework 3.5.1:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
For Microsoft .NET Framework 4:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2789642\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2789648\ "ThisVersionInstalled" = "Y"

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

The security updates for Microsoft .NET Framework 3.5.1 support the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about command line switches for the wusa.exe installer, see Command-line switches for Windows Software Update packages.

The security updates for Microsoft .NET Framework 4 and Microsoft .NET Framework 4.5 support the following setup switches.

Switch Description
/? Displays help on supported switches
/q Quiet mode, no user input required or output shown.
/norestart If any of the patches required restart, neither prompt nor cause a restart.
/uninstall Uninstalls the security update.

Note For information about command-line switches for Windows-Installer-based software updates, see Command-Line Options.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows 8 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2789650-x86.msu /quiet
For Microsoft .NET Framework 4.5 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2789649-x86.msu /quiet
For Microsoft .NET Framework 3.5 on Windows 8 for 64-bit Systems:\ Windows8-RT-KB2789650-x64.msu /quiet
For Microsoft .NET Framework 4.5 Windows 8 for 64-bit Systems:\ Windows8-RT-KB2789649-x64.msu /quiet
Installing without restarting For Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2789650-x86.msu /quiet /norestart
For Microsoft .NET Framework 4.5 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2789649-x86.msu /quiet /norestart
For Microsoft .NET Framework 3.5 on Windows 8 for 64-bit Systems:\ Windows8-RT-KB2789650-x64.msu /quiet /norestart
For Microsoft .NET Framework 4.5 Windows 8 for 64-bit Systems:\ Windows8-RT-KB2789649-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2800277
Registry Key Verification For Microsoft .NET Framework 3.5:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
For Microsoft .NET Framework 4.5:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about command line switches for the wusa.exe installer, see Command-line switches for Windows Software Update packages.

Verifying That the Update Has Been Applied

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2012 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 3.5 on Windows Server 2012:\ Windows8-RT-KB2789650-x64.msu /quiet
For Microsoft .NET Framework 4.5 on Windows Server 2012:\ Windows8-RT-KB2789649-x64.msu /quiet
Installing without restarting For Microsoft .NET Framework 3.5 on Windows Server 2012:\ Windows8-RT-KB2789650-x64.msu /quiet /norestart
For Microsoft .NET Framework 4.5 on Windows Server 2012:\ Windows8-RT-KB2789649-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2800277
Registry Key Verification For Microsoft .NET Framework 3.5:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
For Microsoft .NET Framework 4.5:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about command line switches for the wusa.exe installer, see Command-line switches for Windows Software Update packages.

Verifying That the Update Has Been Applied

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (February 12, 2013): Bulletin published.

Built at 2014-04-18T13:49:36Z-07:00