Microsoft Security Bulletin MS14-009 - Important

Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (2916607)

Published: February 11, 2014 | Updated: September 24, 2014

Version: 1.3

General Information

Executive Summary

This security update resolves two publicly disclosed vulnerabilities and one privately reported vulnerability in Microsoft .NET Framework. The most severe vulnerability could allow elevation of privilege if a user visits a specially crafted website or a website containing specially crafted web content. In all cases, however, an attacker would have no way to force users to visit such websites. Instead, an attacker would have to convince users to visit the compromised website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes them to the attacker's website.

This security update is rated Important for Microsoft .NET Framework 1.0 Service Pack 3, Microsoft .NET Framework 1.1 Service Pack 1, Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4, Microsoft .NET Framework 4.5, and Microsoft .NET Framework 4.5.1 on affected editions of Microsoft Windows.

The security update addresses the vulnerabilities in Microsoft .NET Framework by correcting how it terminates stale or closed HTTP requests that are started by clients, by improving how it deems a method safe for execution, and by ensuring that it properly implements Address Space Layout Randomization (ASLR).

For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2916607
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: Yes

 

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows XP
Windows XP Service Pack 3 Microsoft .NET Framework 1.0 Service Pack 3 (2904878) (Media Center Edition 2005 Service Pack 3 and Tablet PC Edition 2005 Service Pack 3 only) Elevation of Privilege Important 2833951 in MS13-052
Windows XP Service Pack 3 Microsoft .NET Framework 2.0 Service Pack 2 (2901111) Denial of Service Important 2656352 in MS11-100
Windows XP Service Pack 3 Microsoft .NET Framework 2.0 Service Pack 2 (2898856) Elevation of Privilege Important 2833940 in MS13-052
Windows XP Service Pack 3 Microsoft .NET Framework 4[1](2901110) Denial of Service Important 2656351 in MS11-100
Windows XP Service Pack 3 Microsoft .NET Framework 4[1](2898855) Elevation of Privilege Important 2835393 in MS13-052
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2901111) Denial of Service Important 2656352 in MS11-100
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2898856) Elevation of Privilege Important 2833940 in MS13-052
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2901110) Denial of Service Important 2656351 in MS11-100
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2898855) Elevation of Privilege Important 2835393 in MS13-052
Windows Server 2003
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (2901115) Denial of Service Important 2656358 in MS11-100
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (2898860) Elevation of Privilege Important 2833949 in MS13-052
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2901111) Denial of Service Important 2656352 in MS11-100
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2898856) Elevation of Privilege Important 2833940 in MS13-052
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 4[1](2901110) Denial of Service Important 2656351 in MS11-100
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 4[1](2898855) Elevation of Privilege Important 2835393 in MS13-052
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2901111) Denial of Service Important 2656352 in MS11-100
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2898856) Elevation of Privilege Important 2833940 in MS13-052
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2901110) Denial of Service Important 2656351 in MS11-100
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2898855) Elevation of Privilege Important 2835393 in MS13-052
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 2.0 Service Pack 2 (2901111) Denial of Service Important 2656352 in MS11-100
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 2.0 Service Pack 2 (2898856) Elevation of Privilege Important 2833940 in MS13-052
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 4[1](2901110) Denial of Service Important 2656351 in MS11-100
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 4[1](2898855) Elevation of Privilege Important 2835393 in MS13-052
Windows Vista
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2901113) Denial of Service Important 2656362 in MS11-100
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2898858) Elevation of Privilege Important 2833947 in MS13-052
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2911502) Security Feature Bypass Important None
Windows Vista Service Pack 2 Microsoft .NET Framework 4[1](2901110) Denial of Service Important 2656351 in MS11-100
Windows Vista Service Pack 2 Microsoft .NET Framework 4[1](2898855) Elevation of Privilege Important 2835393 in MS13-052
Windows Vista Service Pack 2 Microsoft .NET Framework 4.5 (2901118) Denial of Service Important None
Windows Vista Service Pack 2 Microsoft .NET Framework 4.5 (2898864) Elevation of Privilege Important 2833957 in MS13-052
Windows Vista Service Pack 2 Microsoft .NET Framework 4.5.1 (2901126) Denial of Service Important None
Windows Vista Service Pack 2 Microsoft .NET Framework 4.5.1 (2898869) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2901113) Denial of Service Important 2656362 in MS11-100
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2898858) Elevation of Privilege Important 2833947 in MS13-052
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2911502) Security Feature Bypass Important None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2901110) Denial of Service Important 2656351 in MS11-100
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2898855) Elevation of Privilege Important 2835393 in MS13-052
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.5 (2901118) Denial of Service Important None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.5 (2898864) Elevation of Privilege Important 2833957 in MS13-052
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.5.1 (2901126) Denial of Service Important None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.5.1 (2898869) Elevation of Privilege Important None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2901113) Denial of Service Important 2656362 in MS11-100
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2898858) Elevation of Privilege Important 2833947 in MS13-052
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2911502) Security Feature Bypass Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4[1](2901110) Denial of Service Important 2656351 in MS11-100
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4[1](2898855) Elevation of Privilege Important 2835393 in MS13-052
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.5 (2901118) Denial of Service Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.5 (2898864) Elevation of Privilege Important 2833957 in MS13-052
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.5.1 (2901126) Denial of Service Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.5.1 (2898869) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2901113) Denial of Service Important 2656362 in MS11-100
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2898858) Elevation of Privilege Important 2833947 in MS13-052
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2911502) Security Feature Bypass Important None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2901110) Denial of Service Important 2656351 in MS11-100
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2898855) Elevation of Privilege Important 2835393 in MS13-052
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.5 (2901118) Denial of Service Important None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.5 (2898864) Elevation of Privilege Important 2833957 in MS13-052
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.5.1 (2901126) Denial of Service Important None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.5.1 (2898869) Elevation of Privilege Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2901113) Denial of Service Important 2656362 in MS11-100
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2898858) Elevation of Privilege Important 2833947 in MS13-052
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2911502) Security Feature Bypass Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2901110) Denial of Service Important 2656351 in MS11-100
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2898855) Elevation of Privilege Important 2835393 in MS13-052
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2901112) Denial of Service Important None
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2898857) Elevation of Privilege Important 2833946 in MS13-052
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2911501) Security Feature Bypass Important None
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4[1](2901110) Denial of Service Important 2656351 in MS11-100
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4[1](2898855) Elevation of Privilege Important 2835393 in MS13-052
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4.5 (2901118) Denial of Service Important None
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4.5 (2898864) Elevation of Privilege Important 2833957 in MS13-052
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4.5.1 (2901126) Denial of Service Important None
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4.5.1 (2898869) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2901112) Denial of Service Important None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2898857) Elevation of Privilege Important 2833946 in MS13-052
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2911501) Security Feature Bypass Important None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2901110) Denial of Service Important 2656351 in MS11-100
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2898855) Elevation of Privilege Important 2835393 in MS13-052
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5 (2901118) Denial of Service Important None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5 (2898864) Elevation of Privilege Important 2833957 in MS13-052
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5.1 (2901126) Denial of Service Important None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5.1 (2898869) Elevation of Privilege Important None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2901112) Denial of Service Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2898857) Elevation of Privilege Important 2833946 in MS13-052
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2911501) Security Feature Bypass Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2901110) Denial of Service Important 2656351 in MS11-100
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2898855) Elevation of Privilege Important 2835393 in MS13-052
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5 (2901118) Denial of Service Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5 (2898864) Elevation of Privilege Important 2833957 in MS13-052
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5.1 (2901126) Denial of Service Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5.1 (2898869) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2901112) Denial of Service Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2898857) Elevation of Privilege Important 2833946 in MS13-052
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2911501) Security Feature Bypass Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2901110) Denial of Service Important 2656351 in MS11-100
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2898855) Elevation of Privilege Important 2835393 in MS13-052
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems Microsoft .NET Framework 3.5 (2901120) Denial of Service Important None
Windows 8 for 32-bit Systems Microsoft .NET Framework 3.5 (2898866) Elevation of Privilege Important 2833959 in MS13-052
Windows 8 for 32-bit Systems Microsoft .NET Framework 4.5 (2901119) Denial of Service Important None
Windows 8 for 32-bit Systems Microsoft .NET Framework 4.5 (2898865) Elevation of Privilege Important 2833958 in MS13-052
Windows 8 for 32-bit Systems Microsoft .NET Framework 4.5.1 (2901127) Denial of Service Important None
Windows 8 for 32-bit Systems Microsoft .NET Framework 4.5.1 (2898870) Elevation of Privilege Important None
Windows 8 for x64-based Systems Microsoft .NET Framework 3.5 (2901120) Denial of Service Important None
Windows 8 for x64-based Systems Microsoft .NET Framework 3.5 (2898866) Elevation of Privilege Important 2833959 in MS13-052
Windows 8 for x64-based Systems Microsoft .NET Framework 4.5 (2901119) Denial of Service Important None
Windows 8 for x64-based Systems Microsoft .NET Framework 4.5 (2898865) Elevation of Privilege Important 2833958 in MS13-052
Windows 8 for x64-based Systems Microsoft .NET Framework 4.5.1 (2901127) Denial of Service Important None
Windows 8 for x64-based Systems Microsoft .NET Framework 4.5.1 (2898870) Elevation of Privilege Important None
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 3.5 (2901125) Denial of Service Important None
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 3.5 (2898868) Denial of Service Important None
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 4.5.1 (2901128) Denial of Service Important None
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 4.5.1 (2898871) Elevation of Privilege Important None
Windows 8.1 for x64-based Systems Microsoft .NET Framework 3.5 (2901125) Denial of Service Important None
Windows 8.1 for x64-based Systems Microsoft .NET Framework 3.5 (2898868) Denial of Service Important None
Windows 8.1 for x64-based Systems Microsoft .NET Framework 4.5.1 (2901128) Denial of Service Important None
Windows 8.1 for x64-based Systems Microsoft .NET Framework 4.5.1 (2898871) Elevation of Privilege Important None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Microsoft .NET Framework 3.5 (2901120) Denial of Service Important None
Windows Server 2012 Microsoft .NET Framework 3.5 (2898866) Elevation of Privilege Important 2833959 in MS13-052
Windows Server 2012 Microsoft .NET Framework 4.5 (2901119) Denial of Service Important None
Windows Server 2012 Microsoft .NET Framework 4.5 (2898865) Elevation of Privilege Important 2833958 in MS13-052
Windows Server 2012 Microsoft .NET Framework 4.5.1 (2901127) Denial of Service Important None
Windows Server 2012 Microsoft .NET Framework 4.5.1 (2898870) Elevation of Privilege Important None
Windows Server 2012 R2 Microsoft .NET Framework 3.5 (2901125) Denial of Service Important None
Windows Server 2012 R2 Microsoft .NET Framework 3.5 (2898868) Denial of Service Important None
Windows Server 2012 R2 Microsoft .NET Framework 4.5.1 (2901128) Denial of Service Important None
Windows Server 2012 R2 Microsoft .NET Framework 4.5.1 (2898871) Elevation of Privilege Important None
Windows RT and Windows RT 8.1
Windows RT Microsoft .NET Framework 4.5[2](2901119) Denial of Service Important None
Windows RT Microsoft .NET Framework 4.5[2](2898865) Elevation of Privilege Important 2833958 in MS13-052
Windows RT Microsoft .NET Framework 4.5.1[2](2901127) Denial of Service Important None
Windows RT Microsoft .NET Framework 4.5.1[2](2898870) Elevation of Privilege Important None
Windows RT 8.1 Microsoft .NET Framework 4.5.1[2](2901128) Denial of Service Important None
Windows RT 8.1 Microsoft .NET Framework 4.5.1[2](2898871) Elevation of Privilege Important None
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1 (2901112) Denial of Service Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1 (2898857) Elevation of Privilege Important 2833946 in MS13-052
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1 (2911501) Security Feature Bypass Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4[1](2901110) Denial of Service Important 2656351 in MS11-100
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4[1](2898855) Elevation of Privilege Important 2835393 in MS13-052
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4.5 (2901118) Denial of Service Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4.5 (2898864) Elevation of Privilege Important 2833957 in MS13-052
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4.5.1 (2901126) Denial of Service Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4.5.1 (2898869) Elevation of Privilege Important None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (2901120) Denial of Service Important None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (2898866) Elevation of Privilege Important 2833959 in MS13-052
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 4.5 (2901119) Denial of Service Important None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 4.5 (2898865) Elevation of Privilege Important 2833958 in MS13-052
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 4.5.1 (2901127) Denial of Service Important None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 4.5.1 (2898870) Elevation of Privilege Important None
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 3.5 (2901125) Denial of Service Important None
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 3.5 (2898868) Elevation of Privilege Important None
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 4.5.1 (2901128) Denial of Service Important None
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 4.5.1 (2898871) Elevation of Privilege Important None

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

[2]Windows RT and Windows RT 8.1 security updates are provided via Windows Update.

Non-Affected Software

Software
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 Service Pack 1

Non-Applicable Software

Software
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

 

Update FAQ

How do I determine which version of the Microsoft .NET Framework is installed?
You can install and run multiple versions of the .NET Framework on a system, and you can install the versions in any order. There are several ways to determine which versions of the .NET Framework are currently installed. For more information, see Microsoft Knowledge Base Article 318785.

What is the difference between .NET Framework 4 and .NET Framework 4 Client Profile?
The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. The .NET Framework 4 Client Profile is a subset of the .NET Framework 4 profile that is optimized for client applications. It provides functionality for most client applications, including Windows Presentation Foundation (WPF), Windows Forms, Windows Communication Foundation (WCF), and ClickOnce features. This enables faster deployment and a smaller install package for applications that target the .NET Framework 4 Client Profile. For more information, see the MSDN article, .NET Framework Client Profile.

There are multiple update packages available for some of the affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems.

Do I need to install these security updates in a particular sequence?
No. Multiple updates for a given system can be applied in any sequence.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an , Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the February bulletin summary. For more information, see Microsoft Exploitability Index.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software POST Request DoS Vulnerability - CVE-2014-0253 Type Traversal Vulnerability - CVE-2014-0257 VSAVB7RT ASLR Vulnerability - CVE-2014-0295 Aggregate Severity Rating
Microsoft .NET Framework 1.0 Service Pack 3
Microsoft .NET Framework 1.0 Service Pack 3 on Windows XP Tablet PC Edition 2005 Service Pack 3 and Windows XP Media Center Edition 2005 Service Pack 3 (2904878) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1
Microsoft .NET Framework 1.1 Service Pack 1 on Microsoft Windows Server 2003 Service Pack 2 (2901115) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 on Microsoft Windows Server 2003 Service Pack 2 (2898860) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows XP Service Pack 3 (2901111) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows XP Service Pack 3 (2898856) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows XP Professional x64 Edition Service Pack 2 (2901111) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows XP Professional x64 Edition Service Pack 2 (2898856) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 Service Pack 2 (2901111) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 Service Pack 2 (2898856) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2901111) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2898856) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2 (2901111) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2 (2898856) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 (2901113) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 (2898858) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 (2911502) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 (2901113) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 (2898858) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 (2911502) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (2901113) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (2898858) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (2911502) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 (2901113) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 (2898858) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 (2911502) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (2901113) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (2898858) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (2911502) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 3.5
Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems (2901120) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems (2898866) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 on Windows 8 for x64-based Systems (2901120) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 3.5 on Windows 8 for x64-based Systems (2898866) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (2901120) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (Server Core installation) (2901120) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (2898866) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (Server Core installation) (2898866) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 on Windows 8.1 for 32-bit Systems (2901125) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 3.5 on Windows 8.1 for 32-bit Systems (2898868) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 on Windows 8.1 for x64-based Systems (2901125) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 3.5 on Windows 8.1 for x64-based Systems (2898868) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 on Windows Server 2012 R2 (2901125) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 3.5 on Windows Server 2012 R2 (Server Core installation) (2901125) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 3.5 on Windows Server 2012 R2 (2898868) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5 on Windows Server 2012 R2 (Server Core installation) (2898868) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 (2901112) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 (2898857) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 (2911501) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 (2901112) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 (2898857) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 (2911501) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2901112) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2901112) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2898857) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2898857) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2911501) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2911501) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2901112) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2898857) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2911501) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 4
Microsoft .NET Framework 4 when installed on Microsoft Windows XP Service Pack 3 (2901110)[1] Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Microsoft Windows XP Service Pack 3 (2898855)[1] Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Microsoft Windows XP Professional x64 Edition Service Pack 2 (2901110)[1] Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Microsoft Windows XP Professional x64 Edition Service Pack 2 (2898855)[1] Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 Service Pack 2 (2901110)[1] Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 Service Pack 2 (2898855)[1] Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2901110)[1] Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2898855)[1] Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2 (2901110)[1] Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2 (2898855)[1] Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Vista Service Pack 2 (2901110)[1] Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Vista Service Pack 2 (2898855)[1] Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Vista x64 Edition Service Pack 2 (2901110)[1] Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Vista x64 Edition Service Pack 2 (2898855)[1] Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2901110)[1] Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2898855)[1] Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2901110)[1] Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2898855)[1] Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (2901110)[1] Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (2898855)[1] Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2901110)[1] Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2898855)[1] Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems Service Pack 1 (2901110)[1] Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems Service Pack 1 (2898855)[1] Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2901110)[1] Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2901110)[1] Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2898855)[1] Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2898855)[1] Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2901110)[1] Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2898855)[1] Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5
Microsoft .NET Framework 4.5 when installed on Windows Vista Service Pack 2 (2901118) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows Vista Service Pack 2 (2898864) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows Vista x64 Edition Service Pack 2 (2901118) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows Vista x64 Edition Service Pack 2 (2898864) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2901118) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2898864) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2901118) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2898864) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2901118) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2898864) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows 7 for x64-based Systems Service Pack 1 (2901118) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows 7 for x64-based Systems Service Pack 1 (2898864) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2901118) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2901118) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2898864) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2898864) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 on Windows 8 for 32-bit Systems (2901119) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5 on Windows 8 for 32-bit Systems (2898865) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 on Windows 8 for x64-based Systems (2901119) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5 on Windows 8 for x64-based Systems (2898865) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 on Windows Server 2012 (2901119) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5 on Windows Server 2012 (Server Core installation) (2901119) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5 on Windows Server 2012 (2898865) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 on Windows Server 2012 (Server Core installation) (2898865) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5 on Windows RT (2901119) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5 on Windows RT (2898865) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5.1
Microsoft .NET Framework 4.5.1 when installed on Windows Vista Service Pack 2 (2901126) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows Vista Service Pack 2 (2898869) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows Vista x64 Edition Service Pack 2 (2901126) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows Vista x64 Edition Service Pack 2 (2898869) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2901126) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2898869) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2901126) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2898869) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2901126) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2898869) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows 7 for x64-based Systems Service Pack 1 (2901126) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows 7 for x64-based Systems Service Pack 1 (2898869) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2901126) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2901126) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2898869) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2898869) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows 8 for 32-bit Systems (2901127) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows 8 for 32-bit Systems (2898870) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows 8 for x64-based Systems (2901127) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows 8 for x64-based Systems (2898870) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows Server 2012 (2901127) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows Server 2012 (Server Core installation) (2901127) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows Server 2012 (2898870) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows Server 2012 (Server Core installation) (2898870) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows RT (2901127) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1 when installed on Windows RT (2898870) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5.1 on Windows 8.1 for 32-bit Systems (2901128) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1 on Windows 8.1 for 32-bit Systems (2898871) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5.1 on Windows 8.1 for x64-based Systems (2901128) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1 on Windows 8.1 on x64-based Systems (2898871) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5.1 on Windows 2012 R2 (2901128) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1 on Windows 2012 R2 (Server Core installation) (2901128) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1 on Windows 2012 R2 (2898871) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5.1 on Windows 2012 R2 (Server Core installation) (2898871) Not applicable Important Elevation of Privilege Not applicable Important
Microsoft .NET Framework 4.5.1 on Windows RT 8.1 (2901128) Important Denial of Service Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1 on Windows RT 8.1 (2898871) Not applicable Important Elevation of Privilege Not applicable Important

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

 

POST Request DoS Vulnerability - CVE-2014-0253

A denial of service vulnerability exists in Microsoft ASP.NET that could allow an attacker to cause an ASP.NET server to become unresponsive.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-0253.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • By default, ASP.NET is not installed when Microsoft .NET Framework is installed on any supported edition of Microsoft Windows. To be affected by the vulnerability, customers must manually install and enable ASP.NET by registering it with IIS.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Configure the <serverRuntime>, <requestLimits>, and <httpRuntime> elements so that requests that attempt to exploit the vulnerability are rejected

    To block requests that attempt to exploit the vulnerability, in the ASP.NET configuration file for the application configure the following:

    1. Set the httpRuntime/maxRequestLength attribute to a specific value that is appropriate for your application. The default value is 4096 KB. For more information on this attribute, see httpRuntime Element (ASP.NET Settings Schema).

    2. Set the requestLimits/maxAllowedContentLength attribute to a value equal to the maxRequestLength configured in step 1. Note that this value is specified in bytes rather than kilobytes. For more information on this attribute, see Request Limits <requestLimits>.

    3. Set the serverRuntime/uploadReadAheadSize attribute to a value equal to the maxRequestLength configured in step 1. Note that this value is specified in bytes rather than kilobytes. For more information on this attribute, see Server Runtime <serverRuntime>.

      Note The developer should set the above attributes to a value appropriate for the application. The example below shows setting the value to 32 KB.

              <system.web>
                <httpruntime maxrequestlength="32">
             </httpruntime></system.web>
             <system.webserver>
                <security>
                   <requestfiltering>
                      <requestlimits maxallowedcontentlength="32768">
                   </requestlimits></requestfiltering>
                </security>
                <serverruntime enabled="true">
             </serverruntime></system.webserver>
      

    Impact of workaround. These limits are set by the developer and could have negative performance implications.

FAQ

What is the scope of the vulnerability?
This is a denial of service vulnerability.

What causes the vulnerability?
The vulnerability is caused when the .NET Framework improperly identifies stale or closed HTTP client connections.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause an ASP.NET server to stop responding to client requests.

How could an attacker exploit the vulnerability?
An unauthenticated attacker could send a small number of specially crafted requests to an affected server, causing a denial of service condition.

What systems are primarily at risk from the vulnerability?
Servers running affected versions of ASP.NET are primarily at risk from this vulnerability.

What does the update do?
The update addresses the vulnerability by correcting how Microsoft .NET Framework terminates stale or closed HTTP requests that are started by clients.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2014-0253.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

 

Type Traversal Vulnerability - CVE-2014-0257

An elevation of privilege vulnerability exists in the Microsoft.NET Framework that could allow an attacker to elevate privileges on the targeted system.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-0257.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Microsoft .NET Framework improperly verifies that a method is safe for execution.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
There are two attack scenarios possible for exploiting this vulnerability: A web browsing scenario and a Windows .NET application scenario. These scenarios are described as follows:

Web browsing attack scenario
An attacker could host a malicious site that could load a specific control allowing the attacker to execute applications on behalf of the user on the targeted system. In all cases, however, an attacker would have no way to force users to visit such websites. Instead, an attacker would have to convince users to visit the compromised website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes them to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems.

Windows .NET application attack scenario
This vulnerability could also be used to exploit .NET Framework applications that expose COM server endpoints.

What systems are primarily at risk from the vulnerability?
Servers running affected versions of ASP.NET or applications using the .NET Framework with COM server endpoints are primarily at risk from this vulnerability.

What does the update do?
The update addresses the vulnerability by improving how Microsoft .NET Framework deems a method safe for execution.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

 

VSAVB7RT ASLR Vulnerability - CVE-2014-0295

A security feature bypass exists in a .NET Framework component that does not properly implement Address Space Layout Randomization (ASLR). The vulnerability could allow an attacker to bypass the ASLR security feature, after which the attacker could load additional malicious code in the process in an attempt to exploit another vulnerability.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-0295.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Install the Force ASLR feature hotfix and enable the IFEO registry entry

    The Force ASLR feature, which is an addition to the ASLR feature for Windows 7 or Windows Server 2008 R2, makes it possible for applications to forcibly relocated images that are not built with the /DYNAMICBASE linker flag. Once installed, computer administrators and software developers can enable the Image File Execution Options (IFEO) in the registry to force ASLR behavior for non-ASLR images.

    For more information and installation instructions, see Microsoft Knowledge Base Article 2639308.

    Impact of workaround. Forcibly relocates images that are not built with support for ASLR, which can cause application compatibility problems.

    How to undo the workaround.

    Note See Microsoft Knowledge Base Article 2639308 for information on setting the IFEO registry entry to the default setting.

FAQ

What is the scope of the vulnerability?
This is a security feature bypass vulnerability.

What causes the vulnerability?
The vulnerability exists because specific .NET Framework components were not built to implement the ASLR security feature. As a result, an attacker can more reliably predict memory offsets of specific instructions in a given call stack.

What is ASLR?
Address Space Layout Randomization (ASLR) moves executable images into random locations when a system boots, which helps prevent an attacker from leveraging data at predictable locations. For a component to support ASLR, all components that it loads must also support ASLR. For example, if A.exe consumes B.dll and C.dll, all three must support ASLR. By default, Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows 8.1, Windows RT, Windows RT 8.1, Windows Server 2012, and Windows Server 2012 R2 will randomize system DLLs and EXEs, but DLLs and EXEs created by Independent Software Vendors (ISVs) must opt in to support ASLR using the /DYNAMICBASE linker option.

ASLR also randomizes heap and stack memory:

  • When an application creates a heap in Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows 8.1, Windows RT, Windows RT 8.1, Windows Server 2012, and Windows Server 2012 R2, the heap manager will create that heap at a random location to help reduce the chance that an attempt to exploit a heap-based buffer overrun succeeds. Heap randomization is enabled by default for all applications running on Windows Vista and later.
  • When a thread starts in a process linked with /DYNAMICBASE, Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows 8.1, Windows RT, Windows RT 8.1, Windows Server 2012, and Windows Server 2012 R2 move the thread's stack to a random location to help reduce the chance that a stack-based buffer overrun exploit will succeed.

What might an attacker use the vulnerability to do?
In a web-browsing attack scenario, an attacker who successfully exploited this vulnerability could bypass the ASLR security feature, which protects users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this ASLR bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability that could take advantage of the ASLR bypass to run arbitrary code.

How could an attacker exploit the vulnerability?
In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

When a user visits a website that contains malicious content using a web browser capable of instantiating COM components, such as Internet Explorer, the affected .NET Framework component can be loaded to bypass ASLR.

An attacker could tie this security feature bypass vulnerability to an additional vulnerability, usually a remote code execution vulnerability. The additional vulnerability would take advantage of the security feature bypass for exploitation. For example, a remote code execution vulnerability that is blocked by ASLR, could be exploited after a successful ASLR bypass.

What systems are primarily at risk from the vulnerability?
In the web-browsing scenario, successful exploitation of this vulnerability requires that a user is logged on and is visiting websites using a web browser capable of instantiating COM components. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.

Does EMET help mitigate attacks that could attempt to exploit this vulnerability? Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit vulnerabilities in a given piece of software. EMET helps to mitigate this vulnerability in Internet Explorer on systems where EMET is installed and configured to work with Internet Explorer.

For more information about EMET, see The Enhanced Mitigation Experience Toolkit.

What does the update do?
The update addresses the vulnerability by helping to ensure that the .NET Framework component properly implements ASLR.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2014-0295.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. Microsoft is aware of limited, targeted attacks that attempt to exploit this vulnerability.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Microsoft .NET Framework 1.0 Service Pack 3 when installed on Windows XP Tablet PC Edition 2005 Service Pack 3 and Windows XP Media Center Edition 2005 Service Pack 3:\ NDP1.0sp3-KB2904878-X86-Ocm-Enu.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Service Pack 3:\ NDP20SP2-KB2901111-x86.exe\ NDP20SP2-KB2898856-x86.exe
\ For Microsoft .NET Framework 4 when installed on Windows XP Service Pack 3:\ NDP40-KB2901110-v2-x86.exe\ NDP40-KB2898855-v2-x86.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP20SP2-KB2901111-x64.exe\ NDP20SP2-KB2898856-x64.exe
\ For Microsoft .NET Framework 4 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP40-KB2901110-v2-x64.exe\ NDP40-KB2898855-v2-x64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 1.0 Service Pack 3:\ KB2904878.log
\ For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB2901111_*-msi0.txt\ Microsoft .NET Framework 2.0-KB2901111_*.html\ \ Microsoft .NET Framework 2.0-KB2898856_*-msi0.txt\ Microsoft .NET Framework 2.0-KB2898856_*.html
\ For Microsoft .NET Framework 4:\ KB2901110-v2_*_*-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2901110-v2_*_*.html\ \ KB2898855-v2_*_*-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2898855-v2_*_*.html
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information Use the Add or Remove Programs item in Control Panel.
File information See Microsoft Knowledge Base Article 2916607
Registry key verification For Microsoft .NET Framework 1.0 Service Pack 3:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.0\M2904878|
\ For Microsoft .NET Framework 2.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2901111\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2898856\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2901110v2\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2898855v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2901110v2"ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2898855v2\ "ThisVersionInstalled" = "Y"

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Microsoft .NET Framework 1.1 Service Pack 1 on all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2901115-x86-ENU.exe\ WindowsServer2003-KB2898860-x86-ENU.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP20SP2-KB2901111-x86.exe\ NDP20SP2-KB2898856-x86.exe
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP40-KB2901110-v2-x86.exe\ NDP40-KB2898855-v2-x86.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported x64-based editions of Windows Server 2003:\ NDP20SP2-KB2901111-x64.exe\ NDP20SP2-KB2898856-x64.exe
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2003:\ NDP40-KB2901110-v2-x64.exe\ NDP40-KB2898855-v2-x64.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP20SP2-KB2901111-IA64.exe\ NDP20SP2-KB2898856-IA64.exe
\ For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP40-KB2901110-v2-IA64.exe\ NDP40-KB2898855-v2-IA64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 Service Pack 2:\ KB2901115.log\ KB2898860.log
\ For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB2901111_*-msi0.txt\ Microsoft .NET Framework 2.0-KB2901111_*.html\ \ Microsoft .NET Framework 2.0-KB2898856_*-msi0.txt\ Microsoft .NET Framework 2.0-KB2898856_*.html
\ For Microsoft .NET Framework 4:\ KB2901110-v2_*_*-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2901110-v2_*_*.html\ \ KB2898855-v2_*_*-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2898855-v2_*_*.html
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information Use the Add or Remove Programs item in Control Panel.
File information See Microsoft Knowledge Base Article 2916607
Registry key verification For Microsoft .NET Framework 1.1 Service Pack 1 on all supported 32-bit editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2901115\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2898860|
\ For Microsoft .NET Framework 2.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2901111\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2898856\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2901110v2\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2898855v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2901110v2\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2898855v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2901110v2\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2898855v2\ "ThisVersionInstalled" = "Y"

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Microsoft .NET Framework 2.0 Service Pack 2 on all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2901113-x86.msu\ Windows6.0-KB2898858-x86.msu\ Windows6.0-KB2911502-x86.msu
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Vista:\ NDP40-KB2901110-v2-x86.exe\ NDP40-KB2898855-v2-x86.exe
\ For Microsoft .NET Framework 4.5 when installed on all supported 32-bit editions of Windows Vista:\ NDP45-KB2901118-x86.exe\ NDP45-KB2898864-x86.exe
\ For Microsoft .NET Framework 4.5.1 when installed on all supported 32-bit editions of Windows Vista:\ NDP45-KB2901126-x86.exe\ NDP45-KB2898869-x86.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 on all supported x64-based editions of Windows Vista:\ Windows6.0-KB2901113-x64.msu\ Windows6.0-KB2898858-x64.msu\ Windows6.0-KB2911502-x64.msu
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Vista:\ NDP40-KB2901110-v2-x64.exe\ NDP40-KB2898855-v2-x64.exe
\ For Microsoft .NET Framework 4.5 when installed on all supported x64-based editions of Windows Vista:\ NDP45-KB2901118-x64.exe\ NDP45-KB2898864-x64.exe
\ For Microsoft .NET Framework 4.5.1 when installed on all supported x64-based editions of Windows Vista:\ NDP45-KB2901126-x64.exe\ NDP45-KB2898869-x64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 2.0 Service Pack 2:\ Not applicable
\ For Microsoft .NET Framework 4:\ KB2901110-v2_*_*-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2901110-v2_*_*.html\ \ KB2898855-v2_*_*-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2898855-v2_*_*.html
\ For Microsoft .NET Framework 4.5:\ KB2901118_*_*-Microsoft .NET Framework 4.5-MSP0.txt\ KB2901118_*_*.html\ \ KB2898864_*_*-Microsoft .NET Framework 4.5-MSP0.txt\ KB2898864_*_*.html
\ For Microsoft .NET Framework 4.5.1:\ KB2901126_*_*-Microsoft .NET Framework 4.5.1-MSP0.txt\ KB2901126_*_*.html\ \ KB2898869_*_*-Microsoft .NET Framework 4.5.1-MSP0.txt\ KB2898869_*_*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2916607
Registry key verification For Microsoft .NET Framework 2.0 Service Pack 2:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Vista:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2901110v2\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2898855v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Vista:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2901110v2\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2898855v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2901118\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2898864\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5.1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5.1\KB2901126\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5.1\KB2898869\ "ThisVersionInstalled" = "Y"

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2:\ Windows6.0-KB2901113-x86.msu\ Windows6.0-KB2898858-x86.msu\ Windows6.0-KB2911502-x86.msu
\ For Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP40-KB2901110-v2-x86.exe\ NDP40-KB2898855-v2-x86.exe
\ For Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP45-KB2901118-x86.exe\ NDP45-KB2898864-x86.exe
\ For Microsoft .NET Framework 4.5.1 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP45-KB2901126-x86.exe\ NDP45-KB2898869-x86.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2:\ Windows6.0-KB2901113-x64.msu\ Windows6.0-KB2898858-x64.msu\ Windows6.0-KB2911502-x64.msu
\ For Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP40-KB2901110-v2-x64.exe\ NDP40-KB2898855-v2-x64.exe
\ For Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP45-KB2901118-x64.exe\ NDP45-KB2898864-x64.exe
\ For Microsoft .NET Framework 4.5.1 when installed on Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP45-KB2901126-x64.exe\ NDP45-KB2898869-x64.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 on all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2901113-ia64.msu\ Windows6.0-KB2898858-ia64.msu\ Windows6.0-KB2911502-ia64.msu
\ For Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ NDP40-KB2901110-v2-IA64.exe\ NDP40-KB2898855-v2-IA64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 2.0 Service Pack 2:\ Not applicable
\ For Microsoft .NET Framework 4:\ KB2901110-v2_*_*-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2901110-v2_*_*.html\ \ KB2898855-v2_*_*-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2898855-v2_*_*.html
\ For Microsoft .NET Framework 4.5:\ KB2901118_*_*-Microsoft .NET Framework 4.5-MSP0.txt\ KB2901118_*_*.html\ \ KB2898864_*_*-Microsoft .NET Framework 4.5-MSP0.txt\ KB2898864_*_*.html
\ For Microsoft .NET Framework 4.5.1:\ KB2901126_*_*-Microsoft .NET Framework 4.5.1-MSP0.txt\ KB2901126_*_*.html\ \ KB2898869_*_*-Microsoft .NET Framework 4.5.1-MSP0.txt\ KB2898869_*_*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2916607
Registry key verification For Microsoft .NET Framework 2.0 Service Pack 2:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2901110v2\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2898855v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2901110v2\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2898855v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2901110v2\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2898855v2"ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2901118\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2898864\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5.1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5.1\KB2901126\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5.1\KB2898869\ "ThisVersionInstalled" = "Y"

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file name For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1:\ Windows6.1-KB2901112-x86.msu\ Windows6.1-KB2898857-x86.msu\ Windows6.1-KB2911501-x86.msu
\ For Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems Service Pack 1:\ NDP40-KB2901110-v2-x86.exe\ NDP40-KB2898855-v2-x86.exe
\ For Microsoft .NET Framework 4.5 when installed on Windows 7 for 32-bit Systems Service Pack 1:\ NDP45-KB2901118-x86.exe\ NDP45-KB2898864-x86.exe
\ For Microsoft .NET Framework 4.5.1 when installed on Windows 7 for 32-bit Systems Service Pack 1:\ NDP45-KB2901126-x86.exe\ NDP45-KB2898869-x86.exe
\ For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1:\ Windows6.1-KB2901112-x64.msu\ Windows6.1-KB2898857-x64.msu\ Windows6.1-KB2911501-x64.msu
\ For Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems Service Pack 1:\ NDP40-KB2901110-v2-x64.exe\ NDP40-KB2898855-v2-x64.exe
\ For Microsoft .NET Framework 4.5 when installed on Windows 7 for x64-based Systems Service Pack 1:\ NDP45-KB2901118-x64.exe\ NDP45-KB2898864-x64.exe
\ For Microsoft .NET Framework 4.5.1 when installed on Windows 7 for x64-based Systems Service Pack 1:\ NDP45-KB2901126-x64.exe\ NDP45-KB2898869-x64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 3.5.1:\ Not applicable.
\ For Microsoft .NET Framework 4:\ KB2901110-v2_*_*-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2901110-v2_*_*.html\ \ KB2898855-v2_*_*-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2898855-v2_*_*.html
\ For Microsoft .NET Framework 4.5:\ KB2901118_*_*-Microsoft .NET Framework 4.5-MSP0.txt\ KB2901118_*_*.html\ \ KB2898864_*_*-Microsoft .NET Framework 4.5-MSP0.txt\ KB2898864_*_*.html
\ For Microsoft .NET Framework 4.5.1:\ KB2901126_*_*-Microsoft .NET Framework 4.5.1-MSP0.txt\ KB2901126_*_*.html\ \ KB2898869_*_*-Microsoft .NET Framework 4.5.1-MSP0.txt\ KB2898869_*_*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2916607
Registry key verification For Microsoft .NET Framework 3.5.1:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows 7:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2901110v2\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2898855v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows 7:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2901110v2\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2898855v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2901118\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2898864\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5.1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5.1\KB2901126\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5.1\KB2898869\ "ThisVersionInstalled" = "Y"

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file name For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ Windows6.1-KB2901112-x64.msu\ Windows6.1-KB2898857-x64.msu\ Windows6.1-KB2911501-x64.msu
\ For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP40-KB2901110-v2-x64.exe\ NDP40-KB2898855-v2-x64.exe
\ For Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP45-KB2901118-x64.exe\ NDP45-KB2898864-x64.exe
\ For Microsoft .NET Framework 4.5.1 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP45-KB2901126-x64.exe\ NDP45-KB2898869-x64.exe
\ For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ Windows6.1-KB2901112-ia64.msu\ Windows6.1-KB2898857-ia64.msu\ Windows6.1-KB2911501-ia64.msu
\ For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ NDP40-KB2901110-v2-ia64.exe\ NDP40-KB2898855-v2-ia64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 3.5.1:\ Not applicable
\ For Microsoft .NET Framework 4:\ KB2901110-v2_*_*-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2901110-v2_*_*.html\ \ KB2898855-v2_*_*-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2898855-v2_*_*.html
\ For Microsoft .NET Framework 4.5:\ KB2901118_*_*-Microsoft .NET Framework 4.5-MSP0.txt\ KB2901118_*_*.html\ \ KB2898864_*_*-Microsoft .NET Framework 4.5-MSP0.txt\ KB2898864_*_*.html
\ For Microsoft .NET Framework 4.5.1:\ KB2901126_*_*-Microsoft .NET Framework 4.5.1-MSP0.txt\ KB2901126_*_*.html\ \ KB2898869_*_*-Microsoft .NET Framework 4.5.1-MSP0.txt\ KB2898869_*_*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2916607
Registry key verification For Microsoft .NET Framework 3.5.1:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2901110v2\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2898855v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2901118\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2898864\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5.1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5.1\KB2901126\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5.1\KB2898869\ "ThisVersionInstalled" = "Y"

Windows 8 and Windows 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file name For Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2901120-x86.msu\ Windows8-RT-KB2898866-x86.msu
\ For Microsoft .NET Framework 4.5 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2901119-x86.msu\ Windows8-RT-KB2898865-x86.msu
\ For Microsoft .NET Framework 4.5.1 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2901127-x86.msu\ Windows8-RT-KB2898870-x86.msu
\ For Microsoft .NET Framework 3.5 on Windows 8 for x64-based Systems:\ Windows8-RT-KB2901120-x64.msu\ Windows8-RT-KB2898866-x64.msu
\ For Microsoft .NET Framework 4.5 Windows 8 for x64-based Systems:\ Windows8-RT-KB2901119-x64.msu\ Windows8-RT-KB2898865-x64.msu
\ For Microsoft .NET Framework 4.5.1 on Windows 8 for x64-based Systems:\ Windows8-RT-KB2901127-x64.msu\ Windows8-RT-KB 2898870-x64.msu
\ For Microsoft .NET Framework 3.5 on Windows 8.1 for 32-bit Systems:\ Windows8.1-KB2901125-x86.msu\ Windows8.1-KB2898868-x86.msu
\ For Microsoft .NET Framework 4.5.1 on Windows 8.1 for 32-bit Systems:\ Windows8.1-KB2901128-x86.msu\ Windows8.1-KB2898871-x86.msu
\ For Microsoft .NET Framework 3.5 on Windows 8.1 for x64-based Systems:\ Windows8.1-KB2901125-x64.msu\ Windows8.1-KB2898868-x64.msu
\ For Microsoft .NET Framework 4.5.1 on Windows 8.1 for x64-based Systems:\ Windows8.1-KB2901128-x64.msu\ Windows8.1-KB2898871-x64.msu
Installation switches See Microsoft Knowledge Base Article 2844699
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, and then under Windows Update, click View update history and select from the list of updates.
File information See Microsoft Knowledge Base Article 2916607
Registry key verification For Microsoft .NET Framework 3.5:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4.5:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4.5.1:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.

Windows Server 2012 and Windows Server 2012 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file name For Microsoft .NET Framework 3.5 on Windows Server 2012:\ Windows8-RT-KB2901120-x64.msu\ Windows8-RT-KB2898866-x64.msu
\ For Microsoft .NET Framework 4.5 on Windows Server 2012:\ Windows8-RT-KB2901119-x64.msu\ Windows8-RT-KB2898865-x64.msu
\ For Microsoft .NET Framework 4.5.1 on Windows Server 2012:\ Windows8-RT-KB2901127-x64.msu\ Windows8-RT-KB2898870-x64.msu
\ For Microsoft .NET Framework 3.5 on Windows Server 2012 R2:\ Windows8.1-KB2901125-x64.msu\ Windows8.1-KB2898868-x64.msu
\ For Microsoft .NET Framework 4.5.1 on Windows Server 2012 R2:\ Windows8.1-KB2901128-x64.msu\ Windows8.1-KB2898871-x64.msu
Installation switches See Microsoft Knowledge Base Article 2844699
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, and then under Windows Update, click View update history and select from the list of updates.
File information See Microsoft Knowledge Base Article 2916607
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows RT and Windows RT 8.1 (all editions)

The following table contains the security update information for this software.

Deployment For Microsoft .NET Framework 4.5 on Windows RT:\ The 2901119 update is available via Windows Update.\ The 2898865 update is available via Windows Update.
\ For Microsoft .NET Framework 4.5.1 on Windows RT:\ The 2901127 update is available via Windows Update.\ The 2898870 update is available via Windows Update.
\ For Microsoft .NET Framework 4.5.1 on Windows RT 8.1:\ The 2901128 update is available via Windows Update.\ The 2898871 update is available via Windows Update.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, and then under Windows Update, click View update history and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2916607

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (February 11, 2014): Bulletin published.
  • V1.1 (February 28, 2014): Bulletin revised to announce a detection change in the 2901128 update for Microsoft .NET Framework 4.5.1 on Windows 8.1 for 32-bit Systems, Microsoft .NET Framework 4.5.1 on Windows 8.1 for x64-based Systems, Microsoft .NET Framework 4.5.1 on Windows Server 2012 R2, and Microsoft .NET Framework 4.5.1 on Windows RT 8.1. This is a detection change only. There were no changes to the update files. Customers who have already successfully updated their systems do not need to take any action.
  • V1.2 (July 16, 2014): Updated the Known Issues entry in the Knowledge Base Article section from "None" to "Yes".
  • V1.3 (September 24, 2014): Bulletin revised to correct a missing Server Core installation entry in the Affected Software table for Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2898855). This is an informational change only. Customers running this affected software on Server Core installations who have already applied the 2898855 update do not need to take any action. Customers running this affected software on Server Core installations who have not already installed the update should do so to be protected from the vulnerabilities addressed in this bulletin.

Page generated 2014-09-23 15:12Z-07:00.