Security Bulletin

Microsoft Security Bulletin MS12-074 - Critical

Vulnerabilities in .NET Framework Could Allow Remote Code Execution (2745030)

Published: November 13, 2012 | Updated: November 14, 2012

Version: 1.1

General Information

Executive Summary

This security update resolves five privately reported vulnerabilities in the .NET Framework. The most severe of these vulnerabilities could allow remote code execution if an attacker convinces the user of a target system to use a malicious proxy auto configuration file and then injects code into the currently running application.

This security update is rated Critical for Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4, and Microsoft .NET Framework 4.5. It is rated Important for Microsoft .NET Framework 1.0 Service Pack 3 and Microsoft .NET Framework 1.1 Service Pack 1. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by updating how the .NET Framework sanitizes output based on the trust level of the calling code, validates the permissions of objects performing reflection, loads external libraries, and optimizes code in memory. It also addresses the vulnerability by updating Microsoft.Jscript within System.Net and restricting how the .NET Framework executes JavaScript contained within a WPAD configuration file. The update also changes the way WPAD is handled by using WinHTTP instead of Microsoft.Jscript. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows XP
Windows XP Service Pack 3 Microsoft .NET Framework 1.0 Service Pack 3 (KB2698035) (Media Center Edition 2005 Service Pack 3 and Tablet PC Edition 2005 Service Pack 3 only) Microsoft .NET Framework 1.1 Service Pack 1 (KB2698023) Remote Code Execution Important KB2572066 in MS11-078 replaced by KB2698035   KB2656353 in MS11-100 replaced by KB2698023
Windows XP Service Pack 3 Microsoft .NET Framework 2.0 Service Pack 2 (KB2729450) Microsoft .NET Framework 4[1](KB2729449) Remote Code Execution Critical KB2633880 in MS12-016 and KB2572073 in MS11-078 replaced by KB2729450   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449
Windows XP Service Pack 3 Microsoft .NET Framework 4[1](KB2737019) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB2698023) Remote Code Execution Important KB2656353 in MS11-100 replaced by KB2698023
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2729450) Microsoft .NET Framework 4[1](KB2729449) Remote Code Execution Critical KB2633880 in MS12-016 and KB2572073 in MS11-078 replaced by KB2729450   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](KB2737019) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019
Windows Server 2003
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB2698032) Remote Code Execution Important KB2572069 in MS11-078 replace by KB2698032
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2729450) Microsoft .NET Framework 4[1](KB2729449) Remote Code Execution Critical KB2633880 in MS12-016 and KB2572073 in MS11-078 replaced by KB2729450   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 4[1](KB2737019) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB2698023) Remote Code Execution Important KB2656353 in MS11-100 replaced by KB2698023
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2729450) Microsoft .NET Framework 4[1](KB2729449) Remote Code Execution Critical KB2633880 in MS12-016 and KB2572073 in MS11-078 replaced by KB2729450   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](KB2737019) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 1.1 Service Pack 1 (KB2698023) Remote Code Execution Important KB2656353 in MS11-100 replaced by KB2698023
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 2.0 Service Pack 2 (KB2729450) Microsoft .NET Framework 4[1](KB2729449) Remote Code Execution Critical KB2633880 in MS12-016 and KB2572073 in MS11-078 replaced by KB2729450   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 4[1](KB2737019) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019
Windows Vista
Windows Vista Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB2698023) Remote Code Execution Important KB2656353 in MS11-100 replaced by KB2698023
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2729453) Microsoft .NET Framework 4[1](KB2729449) Microsoft .NET Framework 4.5 (KB2729460) Remote Code Execution Critical KB2633874 in MS12-016 and KB2572075 in MS11-078 replaced by KB2729453   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449   No updates replaced by KB2729460
Windows Vista Service Pack 2 Microsoft .NET Framework 4[1](KB2737019) Microsoft .NET Framework 4.5 (KB2737083) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019   No updates replaced by KB2737083
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB2698023) Remote Code Execution Important KB2656353 in MS11-100 replaced by KB2698023
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2729453) Microsoft .NET Framework 4[1](KB2729449) Microsoft .NET Framework 4.5 (KB2729460) Remote Code Execution Critical KB2633874 in MS12-016 and KB2572075 in MS11-078 replaced by KB2729453   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449   No updates replaced by KB2729460
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](KB2737019) Microsoft .NET Framework 4.5 (KB2737083) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019 No updates replaced by KB2737083
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB2698023) Remote Code Execution Important KB2656353 in MS11-100 replaced by KB2698023
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2729453) Microsoft .NET Framework 4[1](KB2729449) Microsoft .NET Framework 4.5 (KB2729460) Remote Code Execution Critical KB2633874 in MS12-016 and KB2572075 in MS11-078 replaced by KB2729453   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449   No updates replaced by KB2729460
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4[1](KB2737019) Microsoft .NET Framework 4.5 (KB2737083) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019   No updates replaced by KB2737083
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB2698023) Remote Code Execution Important KB2656353 in MS11-100 replaced by KB2698023
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2729453) Microsoft .NET Framework 4[1](KB2729449) Microsoft .NET Framework 4.5 (KB2729460) Remote Code Execution Critical KB2633874 in MS12-016 and KB2572075 in MS11-078 replaced by KB2729453   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449   No updates replaced by KB2729460
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4[1](KB2737019) Microsoft .NET Framework 4.5 (KB2737083) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019   No updates replaced by KB2737083
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 1.1 Service Pack 1 (KB2698023) Remote Code Execution Important KB2656353 in MS11-100 replaced by KB2698023
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (KB2729453) Microsoft .NET Framework 4[1](KB2729449) Remote Code Execution Critical KB2633874 in MS12-016 and KB2572075 in MS11-078 replaced by KB2729453   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 4[1](KB2737019) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019
Windows 7
Windows 7 for 32-bit Systems Microsoft .NET Framework 3.5.1 (KB2729451) Microsoft .NET Framework 4[1](KB2729449) Remote Code Execution Critical KB2633879 in MS12-016 and KB2572076 in MS11-078 replaced by KB2729451   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449
Windows 7 for 32-bit Systems Microsoft .NET Framework 4[1](KB2737019) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (KB2729452) Microsoft .NET Framework 4[1](KB2729449) Microsoft .NET Framework 4.5 (KB2729460) Remote Code Execution Critical KB2633873 in MS12-016 and KB2572077 in MS11-078 replaced by KB2729452   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449   No updates replaced by KB2729460
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4[1](KB2737019) Microsoft .NET Framework 4.5 (KB2737083) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019   No updates replaced by KB2737083
Windows 7 for x64-based Systems Microsoft .NET Framework 3.5.1 (KB2729451) Microsoft .NET Framework 4[1](KB2729449) Remote Code Execution Critical KB2633879 in MS12-016 and KB2572076 in MS11-078 replaced by KB2729451   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449
Windows 7 for x64-based Systems Microsoft .NET Framework 4[1](KB2737019) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (KB2729452) Microsoft .NET Framework 4[1](KB2729449) Microsoft .NET Framework 4.5 (KB2729460) Remote Code Execution Critical KB2633873 in MS12-016 and KB2572077 in MS11-078 replaced by KB2729452   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449   No updates replaced by KB2729460
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](KB2737019) Microsoft .NET Framework 4.5 (KB2737083) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019   No updates replaced by KB2737083
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Microsoft .NET Framework 3.5.1 (KB2729451) Microsoft .NET Framework 4[1](KB2729449) Remote Code Execution Critical KB2633879 in MS12-016 and KB2572076 in MS11-078 replaced by KB2729451   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449
Windows Server 2008 R2 for x64-based Systems Microsoft .NET Framework 4[1](KB2737019) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (KB2729452) Microsoft .NET Framework 4[1](KB2729449) Microsoft .NET Framework 4.5 (KB2729460) Remote Code Execution Critical KB2633873 in MS12-016 and KB2572077 in MS11-078 replaced by KB2729452   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449   No updates replaced by KB2729460
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](KB2737019) Microsoft .NET Framework 4.5 (KB2737083) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019   No updates replaced by KB2737083
Windows Server 2008 R2 for Itanium-based Systems Microsoft .NET Framework 3.5.1 (KB2729451) Microsoft .NET Framework 4[1](KB2729449) Remote Code Execution Critical KB2633879 in MS12-016 and KB2572076 in MS11-078 replaced by KB2729451   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449
Windows Server 2008 R2 for Itanium-based Systems Microsoft .NET Framework 4[1](KB2737019) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (KB2729452) Microsoft .NET Framework 4[1](KB2729449) Remote Code Execution Critical KB2633873 in MS12-016 and KB2572077 in MS11-078 replaced by KB2729452   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 4[1](KB2737019) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019
Windows 8
Windows 8 for 32-bit Systems Microsoft .NET Framework 3.5 (KB2729462) Remote Code Execution Critical None
Windows 8 for 32-bit Systems Microsoft .NET Framework 4.5 (KB2737084) Elevation of Privilege Important None
Windows 8 for 32-bit Systems Microsoft .NET Framework 4.5[2](KB2756872) Defense in depth No severity rating None
Windows 8 for 64-bit Systems Microsoft .NET Framework 3.5 (KB2729462) Remote Code Execution Critical None
Windows 8 for 64-bit Systems Microsoft .NET Framework 4.5 (KB2737084) Elevation of Privilege Important None
Windows 8 for 64-bit Systems Microsoft .NET Framework 4.5[2](KB2756872) Defense in depth No severity rating None
Windows Server 2012
Windows Server 2012 Microsoft .NET Framework 3.5 (KB2729462) Remote Code Execution Critical None
Windows Server 2012 Microsoft .NET Framework 4.5 (KB2737084) Elevation of Privilege Important None
Windows Server 2012 Microsoft .NET Framework 4.5[2](KB2756872) Defense in depth No severity rating None
Windows RT
Windows RT Microsoft .NET Framework 4.5[3](KB2737084) Elevation of Privilege Important None
Windows RT Microsoft .NET Framework 4.5[2][3](KB2756872) Defense in depth No severity rating None
Server Core installation option
Windows Server 2008 R2 for x64-based Systems (Server Core installation) Microsoft .NET Framework 3.5.1 (KB2729451) Remote Code Execution Critical KB2633879 in MS12-016 and KB2572076 in MS11-078 replaced by KB2729451
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1 (KB2729452) Microsoft .NET Framework 4[1](KB2729449) Microsoft .NET Framework 4.5 (KB2729460) Remote Code Execution Critical KB2633873 in MS12-016 and KB2572077 in MS11-078 replaced by KB2729452   KB2633870 in MS12-016 and KB2572078 in MS11-078 replaced by KB2729449
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4[1](KB2737019) Microsoft .NET Framework 4.5 (KB2737083) Elevation of Privilege Important KB2656405 in MS12-034 replaced by KB2737019   No updates replaced by KB2737083
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (KB2729462) Remote Code Execution Critical None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 4.5 (KB2737084) Elevation of Privilege Important None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 4.5[2](KB2756872) Defense in depth No severity rating None

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

[2]Customers running Microsoft .NET Framework 4.5 on Windows 8, Windows Server 2012, and Windows RT are not affected by this issue. The Windows 8 Client and Windows Server 2012 General Availability Cumulative Update (KB2756872) that was released on October 10, 2012 contains additional defense-in-depth changes. Customers who have not already installed this update are encouraged to do so as a defense-in-depth measure. See the More Information section in Microsoft Knowledge Base Article 2745030 for more detail. For download links and further information, see Microsoft Knowledge Base Article 2756872. Note that this update contains non-security related content.

[3]Windows RT security updates are provided via Windows Update only.

Non-Affected Software

Software
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 Service Pack 1

How do I determine which version of the Microsoft .NET Framework is installed?
You can install and run multiple versions of the .NET Framework on a system, and you can install the versions in any order. There are several ways to determine which versions of the .NET Framework are currently installed. For more information, see Microsoft Knowledge Base Article 318785.

What is the difference between .NET Framework 4 and .NET Framework 4 Client Profile?
The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. The .NET Framework 4 Client Profile is a subset of the .NET Framework 4 profile that is optimized for client applications. It provides functionality for most client applications, including Windows Presentation Foundation (WPF), Windows Forms, Windows Communication Foundation (WCF), and ClickOnce features. This enables faster deployment and a smaller install package for applications that target the .NET Framework 4 Client Profile. For more information, see the MSDN article, .NET Framework Client Profile.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Where are the hashes of the security updates?
The SHA1 and SHA2 hashes of the security updates can be used to verify the authenticity of downloaded security update packages. For the hash information pertaining to this update, see Microsoft Knowledge Base Article 2745030.

Is this update related to Microsoft Security Advisory 2269637?
Yes, the .NET Framework Insecure Library Loading Vulnerability (CVE-2012-2519) addressed by this update is related to the class of vulnerabilities, described in Microsoft Security Advisory 2269637, that affects how applications load external libraries. This security update addresses a particular instance of this type of vulnerability.

Is.Net Framework 4.5 Release Candidate affected by the vulnerabilities addressed in this bulletin?
Yes. Updates are available for Microsoft .NET Framework 4.5 Release Candidate on Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8 Release Preview, and Windows Server 2012 Release Candidate. Updates are also available for Microsoft .NET Framework 3.5 on Windows 8 Release Preview and Windows Server 2012 Release Candidate. Customers running these configurations are encouraged to apply the update to their systems. These updates are available via Windows Update only.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files.

Does this update contain any non-security related changes to functionality?
Yes. In addition to the changes that are listed in the Vulnerability Information section of this bulletin, the KB2756872 update includes other functionality changes as described in Microsoft Knowledge Base Article 2756872. Note that this update was first offered on October 10, 2012. Customers who have already installed this update do not need to take any action and will not be reoffered the update.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Reflection Bypass Vulnerability - CVE-2012-1895 Code Access Security Info Disclosure Vulnerability - CVE-2012-1896 .NET Framework Insecure Library Loading Vulnerability - CVE-2012-2519 Web Proxy Auto-Discovery Vulnerability - CVE-2012-4776 WPF Reflection Optimization Vulnerability - CVE-2012-4777 Aggregate Severity Rating
Microsoft .NET Framework 1.0 Service Pack 3
Microsoft .NET Framework 1.0 Service Pack 3 on Windows XP Tablet PC Edition 2005 Service Pack 3 and Windows XP Media Center Edition 2005 Service Pack 3 (KB2698035) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows XP Service Pack 3 (KB2698023) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows XP Professional x64 Edition Service Pack 2 (KB2698023) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 Service Pack 2 (KB2698032) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2003 x64 Edition Service Pack 2 (KB2698023) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2003 with SP2 for Itanium-based Systems (KB2698023) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Vista Service Pack 2 (KB2698023) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Vista x64 Edition Service Pack 2 (KB2698023) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2698023) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (KB2698023) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Not applicable Not applicable Important
Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2698023) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Service Pack 3 (KB2729450) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Professional x64 Edition Service Pack 2 (KB2729450) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2003 Service Pack 2 (KB2729450) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2003 x64 Edition Service Pack 2 (KB2729450) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows Server 2003 with SP2 for Itanium-based Systems (KB2729450) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 (KB2729453) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 (KB2729453) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2729453) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 (KB2729453) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2729453) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5
Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems (KB2729462) Not applicable Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5 on Windows 8 for x64-based Systems (KB2729462) Not applicable Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5 on Windows Server 2012 (KB2729462) Not applicable Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems (KB2729451) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 (KB2729452) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems (KB2729451) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 (KB2729452) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems (KB2729451) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2729452) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems (KB2729451) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2729452) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4
Microsoft .NET Framework 4 when installed on Windows XP Service Pack 3[1](KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows XP Service Pack 3[1](KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows XP Professional x64 Edition Service Pack 2[1](KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows XP Professional x64 Edition Service Pack 2[1](KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2003 Service Pack 2[1](KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2003 Service Pack 2[1](KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2003 x64 Edition Service Pack 2[1](KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2003 x64 Edition Service Pack 2[1](KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2003 with SP2 for Itanium-based Systems[1](KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2003 with SP2 for Itanium-based Systems[1](KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Vista Service Pack 2[1](KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Vista Service Pack 2[1](KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Vista x64 Edition Service Pack 2[1](KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Vista x64 Edition Service Pack 2[1](KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2[1](KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2[1](KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2[1](KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2[1](KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2[1](KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2[1](KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems[1](KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems[1](KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems Service Pack 1[1](KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems Service Pack 1[1](KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems[1](KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems[1] ] (KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems Service Pack 1[1](KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems Service Pack 1[1](KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems[1](KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems[1](KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1[1](KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1[1](KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems[1](KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems[1](KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1[1](KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1[1](KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4.5
Microsoft .NET Framework 4.5 when installed on Windows Vista Service Pack 2 (KB2729460) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Vista Service Pack 2 (KB2737083) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4.5 when installed on Windows Vista x64 Edition Service Pack 2 (KB2729460) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Vista x64 Edition Service Pack 2 (KB2737083) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2729460) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2737083) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (KB2729460) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (KB2737083) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4.5 when installed on Windows 7 for 32-bit Systems Service Pack 1 (KB2729460) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows 7 for 32-bit Systems Service Pack 1 (KB2737083) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4.5 when installed on Windows 7 for x64-based Systems Service Pack 1 (KB2729460) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows 7 for x64-based Systems Service Pack 1 (KB2737083) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2729460) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2737083) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4.5 on Windows 8 for 32-bit Systems (KB2737084) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4.5 on Windows 8 for 32-bit Systems (KB2756872) Not applicable Not applicable Not applicable No severity rating[2] Not applicable None
Microsoft .NET Framework 4.5 on Windows 8 for 64-bit Systems (KB2737084) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4.5 on Windows 8 for 64-bit Systems (KB2756872) Not applicable Not applicable Not applicable No severity rating[2] Not applicable None
Microsoft .NET Framework 4.5 on Windows Server 2012 (KB2737084) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4.5 on Windows Server 2012 (KB2756872) Not applicable Not applicable Not applicable No severity rating[2] Not applicable None
Microsoft .NET Framework 4.5 on Windows RT (KB2737084) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4.5 on Windows RT (KB2756872) Not applicable Not applicable Not applicable No severity rating[2] Not applicable None
Server Core installation option
Microsoft .NET Framework 3.5 on Windows Server 2012 (KB2729462) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems (Server Core installation) (KB2729451) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (KB2729452) Important  Elevation of Privilege Important  Information Disclosure Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (KB2729449) Important  Elevation of Privilege Not applicable Important  Remote Code Execution Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (KB2737019) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (KB2729460) Not applicable Not applicable Not applicable Critical  Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (KB2737083) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4.5 on Windows Server 2012 (Server Core installation) (KB2737084) Not applicable Not applicable Not applicable Not applicable Important  Elevation of Privilege Important
Microsoft .NET Framework 4.5 on Windows Server 2012 (Server Core installation) (KB2756872) Not applicable Not applicable Not applicable No severity rating[2] Not applicable None

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

[2]Severity ratings do not apply to this update because the specified software is not affected by the vulnerability. However, Microsoft recommends that customers of this software apply the update as a defense-in-depth measure.

Reflection Bypass Vulnerability - CVE-2012-1895

An elevation of privilege vulnerability exists in the way that .NET Framework validates the permissions of certain objects performing reflection. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-1895.

Mitigating Factors for Reflection Bypass Vulnerability - CVE-2012-1895

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, Internet Explorer 9 and Internet Explorer 10 prevent XAML, which is used by XBAPs, from running in the Internet Zone.
  • By default, Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 are configured to prompt the user before running XAML, which is used by XBAPs in the Internet Zone.

Workarounds for Reflection Bypass Vulnerability - CVE-2012-1895

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable XAML browser applications in Internet Explorer

    To help protect against this vulnerability, change your settings to prompt before running XAML browser applications (XBAPs) or to disable XBAPs in the Internet and Local intranet security zones as follows:

    1. In Internet Explorer, click the Tools menu and then select Internet Options.
    2. Click the Security tab, click Internet, and then click Custom level. Under Settings, for Loose XAML, click Prompt or Disable, and then click OK.
    3. Click the Security tab, click Internet, and then click Custom level. Under Settings, for XAML browser applications, click Prompt or Disable, and then click OK.
    4. Click the Security tab, click Internet, and then click Custom level. Under Settings, for XPS documents, click Prompt or Disable, and then click OK.
    5. On the Security tab, click Custom level. Under .NET Framework-reliant components, set Run components not signed with Authenticode to either Prompt or Disable, and then click OK. Repeat this step for Run components signed with Authenticode, and then click OK.
    6. Click Local intranet, and then click Custom Level. Repeat steps 3 and 4. If you are prompted to confirm that you want to change these settings, click Yes. Click OK to return to Internet Explorer.

    Impact of workaround. Microsoft .NET code will not run in Internet Explorer or will not run without prompting. Disabling Microsoft .NET applications and components in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to disable XAML browser applications or require a prompt before it runs Loose XAML, XAML browser applications, or XPS documents in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

    How to undo the workaround. Perform the following steps:

    1. In Internet Explorer, click the Tools menu, and then select Internet Options.
    2. Click the Security tab, click Reset all zones to default level, and then click OK.

FAQ for Reflection Bypass Vulnerability - CVE-2012-1895

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is the result of the .NET Framework improperly validating the permissions of objects performing reflection.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
There are two attack scenarios possible for exploiting this vulnerability: a web browsing scenario and a Windows .NET application bypass of Code Access Security (CAS) restrictions. These scenarios are described as follows:

  • Web browsing attack scenario
    An attacker could host a specially crafted website that contains a specially crafted XBAP (XAML browser application) that could exploit this vulnerability and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems.
  • Windows .NET applications attack scenario
    This vulnerability could also be used by Windows .NET Framework applications to bypass Code Access Security (CAS) restrictions.

What is the CLR?
The Microsoft .NET Framework provides a run-time environment called the Common Language Runtime (CLR), which runs the code and provides services that make the development process easier. For more information about the CLR, see Common Language Runtime Overview.

What is an XAML Browser Application (XBAP)?
An XAML browser application (XBAP) combines features of both a web application and a rich-client application. Like web applications, XBAPs can be published to a web server and launched from Internet Explorer. Like rich-client applications, XBAPs can take advantage of the capabilities of Windows Presentation Foundation (WPF). For more information about XBAPs, see MSDN article, Windows Presentation Foundation XAML Browser Applications Overview.

What are .NET Framework Code Access Security (CAS) Restrictions?
The .NET Framework provides a security mechanism called code access security to help protect computer systems from malicious mobile code, to allow code from unknown origins to run with protection, and to help prevent trusted code from intentionally or accidentally compromising security. Code access security (CAS) enables code to be trusted to varying degrees depending on where the code originates and on other aspects of the code's identity. Code access security also enforces the varying levels of trust on code, which minimizes the amount of code that must be fully trusted in order to run. Using code access security can reduce the likelihood that your code will be misused by malicious or error-filled code. For more information on CAS, see the MSDN article, Code Access Security.

What systems are primarily at risk from the vulnerability?
There are two types of systems at risk from this vulnerability, described as follows: systems that are using the web browsing scenario and systems that are using the Windows .NET Framework applications scenario.

  • Web browsing scenario
    Successful exploitation of this vulnerability requires that a user is logged on and is visiting websites using a web browser capable of instantiating XBAPs. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.
  • Windows .NET applications
    Workstations and servers that run untrusted Windows .NET Framework applications are also at risk from this vulnerability.

What does the update do?
The update addresses the vulnerability by correcting how the .NET Framework validates the permissions of objects performing reflection.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Code Access Security Info Disclosure Vulnerability - CVE-2012-1896

An information disclosure vulnerability exists in the Microsoft .NET Framework due to the improper sanitization of output when a function is called from partially trusted code. An attacker who successfully exploited this vulnerability could obtain confidential information contained on the target system.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-1896.

Mitigating Factors for Code Access Security Info Disclosure Vulnerability - CVE-2012-1896

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds for Code Access Security Info Disclosure Vulnerability - CVE-2012-1896

Microsoft has not identified any workarounds for this vulnerability.

FAQ for Code Access Security Info Disclosure Vulnerability - CVE-2012-1896

What is the scope of the vulnerability?
This is an information disclosure vulnerability.

What causes the vulnerability?
The vulnerability is caused when the .NET Framework fails to properly sanitize the output of a function when called from partially trusted code.

What might an attacker use the vulnerability to do?
In the web browsing scenario, an attacker who successfully exploited this vulnerability could use partially trusted code to obtain confidential information contained on the target system that would only normally be accessible through fully trusted code.

How could an attacker exploit the vulnerability?
There are two attack scenarios possible for exploiting this vulnerability: a web browsing scenario and a Windows .NET application bypass of Code Access Security (CAS) restrictions. These scenarios are described as follows:

  • Web browsing attack scenario
    An attacker could host a specially crafted website that contains a specially crafted XBAP (XAML browser application) that could exploit this vulnerability and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems.
  • Windows .NET applications attack scenario
    This vulnerability could also be used by Windows .NET Framework applications to bypass Code Access Security (CAS) restrictions.

What is the CLR?
The Microsoft .NET Framework provides a run-time environment called the Common Language Runtime (CLR), which runs the code and provides services that make the development process easier. For more information about the CLR, see Common Language Runtime Overview.

What is an XAML Browser Application (XBAP)?
An XAML browser application (XBAP) combines features of both a web application and a rich-client application. Like web applications, XBAPs can be published to a web server and launched from Internet Explorer. Like rich-client applications, XBAPs can take advantage of the capabilities of Windows Presentation Foundation (WPF). For more information about XBAPs, see MSDN article, Windows Presentation Foundation XAML Browser Applications Overview.

What are .NET Framework Code Access Security (CAS) Restrictions?
The .NET Framework provides a security mechanism called code access security to help protect computer systems from malicious mobile code, to allow code from unknown origins to run with protection, and to help prevent trusted code from intentionally or accidentally compromising security. Code access security (CAS) enables code to be trusted to varying degrees depending on where the code originates and on other aspects of the code's identity. Code access security also enforces the varying levels of trust on code, which minimizes the amount of code that must be fully trusted in order to run. Using code access security can reduce the likelihood that your code will be misused by malicious or error-filled code. For more information on CAS, see the MSDN article, Code Access Security.

What systems are primarily at risk from the vulnerability?
There are two types of systems at risk from this vulnerability, described as follows: systems that are using the web browsing scenario and systems that are using the Windows .NET Framework applications scenario.

  • Web browsing scenario
    Successful exploitation of this vulnerability requires that a user is logged on and is visiting websites using a web browser capable of instantiating XBAPs. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.
  • Windows .NET applications
    Workstations and servers that run untrusted Windows .NET Framework applications are also at risk from this vulnerability.

What does the update do?
The update addresses the vulnerability by properly sanitizing output based on the trust level of the calling code.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

.NET Framework Insecure Library Loading Vulnerability - CVE-2012-2519

A remote code execution vulnerability exists in the way that the Microsoft .NET Framework handles the loading of DLL files. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-2519.

Mitigating Factors for .NET Framework Insecure Library Loading Vulnerability - CVE-2012-2519

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The file sharing protocol, Server Message Block (SMB), is often disabled on the perimeter firewall. This limits the potential attack vectors for this vulnerability.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds for .NET Framework Insecure Library Loading Vulnerability - CVE-2012-2519

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable loading of libraries from WebDAV and remote network shares
    Note See Microsoft Knowledge Base Article 2264107 to deploy a workaround tool that allows customers to disable the loading of libraries from remote network or WebDAV shares. This tool can be configured to disallow insecure loading on a per-application or a global system basis.

    Customers who are informed by their vendor of an application being vulnerable can use this tool to help protect against attempts to exploit this issue.

    Note See Microsoft Knowledge Base Article 2264107 to use the automated Microsoft Fix it solution to deploy the registry key to block the loading of libraries for SMB and WebDAV shares. Note that this Fix it solution does require you to install the workaround tool also described in Microsoft Knowledge Base Article 2264107 first. This Fix it solution only deploys the registry key and requires the workaround tool in order to be effective. We recommend that administrators review the KB article closely prior to deploying this Fix it solution.

  • Disable the WebClient service
    Disabling the WebClient service helps protect affected systems from attempts to exploit this vulnerability by blocking the most likely remote attack vector through the Web Distributed Authoring and Versioning (WebDAV) client service. After applying this workaround it is still possible for remote attackers who successfully exploit this vulnerability to cause the system to run programs located on the targeted user's computer or the Local Area Network (LAN), but users will be prompted for confirmation before opening arbitrary programs from the Internet.

    To disable the WebClient Service, follow these steps:

    1. Click Start, click Run, type Services.msc and then click OK.
    2. Right-click WebClient service and select Properties.
    3. Change the Startup type to Disabled. If the service is running, click Stop.
    4. Click OK and exit the management application.

    Impact of workaround. When the WebClient service is disabled, Web Distributed Authoring and Versioning (WebDAV) requests are not transmitted. In addition, any services that explicitly depend on the Web Client service will not start, and an error message will be logged in the System log. For example, WebDAV shares will be inaccessible from the client computer.

    How to undo the workaround.

    To re-enable the WebClient Service, follow these steps:

    1. Click Start, click Run, type Services.msc and then click OK.
    2. Right-click WebClient service and select Properties.
    3. Change the Startup type to Automatic. If the service is not running, click Start.
    4. Click OK and exit the management application.
  • Block TCP ports 139 and 445 at the firewall
    These ports are used to initiate a connection with the affected component. Blocking TCP ports 139 and 445 at the firewall will help protect systems that are behind that firewall from attempts to exploit this vulnerability. Microsoft recommends that you block all unsolicited inbound communication from the Internet to help prevent attacks that may use other ports. For more information about ports, see the TechNet article, TCP and UDP Port Assignments.

    Impact of workaround. Several Windows services use the affected ports. Blocking connectivity to the ports may cause various applications or services to not function. Some of the applications or services that could be impacted are listed below:

    • Applications that use SMB (CIFS)
    • Applications that use mailslots or named pipes (RPC over SMB)
    • Server (File and Print Sharing)
    • Group Policy
    • Net Logon
    • Distributed File System (DFS)
    • Terminal Server Licensing
    • Print Spooler
    • Computer Browser
    • Remote Procedure Call Locator
    • Fax Service
    • Indexing Service
    • Performance Logs and Alerts
    • Systems Management Server
    • License Logging Service

    How to undo the workaround. Unblock TCP ports 139 and 445 at the firewall. For more information about ports, see TCP and UDP Port Assignments.

FAQ for .NET Framework Insecure Library Loading Vulnerability - CVE-2012-2519

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when Entity Framework, a .NET Framework component, incorrectly restricts the path used for loading external libraries.

What is the Entity Framework?
The Entity Framework is a set of technologies in ADO.NET that support the development of data-oriented software applications. For more information, see the MSDN article, Entity Framework Overview.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could convince a user to open a legitimate .NET application built with ADO.NET that is located in the same network directory as a specially crafted dynamic link library (DLL) file. Then, the .NET application could attempt to load the DLL file and execute any code it contained.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting how the .NET Framework loads external libraries.

Is this vulnerability related to Microsoft Security Advisory 2269637?
Yes, this vulnerability is related to the class of vulnerabilities, described in Microsoft Security Advisory 2269637, that affects how applications load external libraries. This security update addresses a particular instance of this type of vulnerability.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Web Proxy Auto-Discovery Vulnerability - CVE-2012-4776

A remote code execution vulnerability exists in the way that the .Net Framework retrieves the default web proxy settings. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-4776.

Mitigating Factors for Web Proxy Auto-Discovery Vulnerability - CVE-2012-4776

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds for Web Proxy Auto-Discovery Vulnerability - CVE-2012-4776

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Configure Internet Explorer not to use WPAD

    1. Click Start, click Control Panel, click Network and Internet, and then click Internet Options.
    2. In the Internet Properties window, click the Connections tab, and then click LAN settings.
    3. In the Local Area Network (LAN) Settings window, uncheck Automatically detect settings and then click OK.

    Impact of workaround. Web proxy auto-discovery will be disabled in Internet Explorer.

    How to undo the workaround. Follow the reverse of the steps above, ensuring that Automatically detect settings is checked in the Local Area Network (LAN) Settings window.

     

  • Register WPAD
    Follow the steps provided in Microsoft Knowledgebase Article 934864 to register WPAD.

    Impact of workaround. WPAD will be registered by an administrator before an attacker has the opportunity to do so.

    How to undo the workaround. For more information, see Microsoft Knowledgebase Article 934864.

     

  • Do not rely on the default web proxy settings in your .NETapplication
    Do not rely on the default .NET proxy settings, either explicitly through the WebRequest.DefaultWebProxy property or implicitly, by not setting the proxy (as shown below) in your .NET application. By default, this property is set by the proxy or WPAD settings in Internet Explorer. Developers should explicitly configure the web proxy in the application in the following way:

    IWebProxy proxy = new WebProxy("<ip_address>", <port_number>);

    If your .NET application is already using the DefaultWebProxy property, ensure that the name of the desired proxy is hardcoded in the app.config file.

    For documentation on the WebRequest.DefaultWebProxy property, see WebRequest.DefaultWebProxy Property.

    Note This requires recompiling and redeploying affected applications.

FAQ for Web Proxy Auto-Discovery Vulnerability - CVE-2012-4776

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused by a lack of validation when the .NET Framework acquires the default web proxy settings and executes JavaScript contain within the proxy auto-configuration file.

I'm running Microsoft .NET Framework 4.5 on Windows 8, Windows Server 2012, or Windows RT, am I affected by this issue?
No, customers running Microsoft .NET Framework 4.5 on Windows 8, Windows Server 2012, or Windows RT are not affected by this issue. The Windows 8 Client and Windows Server 2012 General Availability Cumulative Update (KB2756872) that was released on October 10, 2012 contains additional defense-in-depth changes. Customers who have not already installed this update are encouraged to do so as a defense-in-depth measure. See the More Information section in Microsoft Knowledge Base Article 2745030 for more detail. For download links and further information, see Microsoft Knowledge Base Article 2756872. Note that this update contains non-security related content.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could obtain the same permissions as the currently logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
In a man-in-the-middle attack, an attacker can spoof the contents or the location of a proxy auto configuration (PAC) file and then inject code into the currently running application, bypassing the Code Access Security (CAS) restrictions.

If the attacker has access to the local network, the attacker could spoof the location of the PAC file by performing address resolution protocol (ARP) cache poisoning, redirecting requests for the WPAD file to an IP address the attacker controls or by performing NetBIOS Name Service (NBNS) spoofing, where the attacker spoofs responses to WPAD requests, redirecting the target application to a malicious PAC file hosted on a server the attacker owns.

Exploitation could occur if the attacker is able to convince a user to connect to a server outside of the organizational boundary. Specific scenarios that may allow this to occur are as follows:

  • DNS devolution, a Windows DNS client feature that allows Windows DNS clients to resolve DNS queries for single-label unqualified hostnames. A malicious user could register a specific host name outside of the organization's boundary that, if clients are configured incorrectly, can be unintentionally contacted by a client when it devolves outside of the organizational boundary while attempting to access that host name.
  • DNS spoofing, where an attacker could exploit vulnerabilities in the Windows Domain Name System (DNS), allowing spoofing. These attacks could allow a remote attacker to redirect network traffic intended for systems on the Internet to the attacker’s system.

What are .NET Framework Code Access Security (CAS) Restrictions?
The .NET Framework provides a security mechanism called Code Access Security to help protect computer systems from malicious mobile code, to allow code from unknown origins to run with protection, and to help prevent trusted code from intentionally or accidentally compromising security. Code Access Security (CAS) enables code to be trusted to varying degrees depending on where the code originates and on other aspects of the code's identity. Code Access Security also enforces the varying levels of trust on code, which minimizes the amount of code that must be fully trusted in order to run. Using Code Access Security can reduce the likelihood that your code will be misused by malicious or error-filled code. For more information on CAS, see the MSDN article, Code Access Security.

What is Web Proxy Auto-Discovery (WPAD)?
The Web Proxy Auto-Discovery (WPAD) feature enables web clients to automatically detect proxy settings without user intervention. The WPAD feature prepends the hostname "wpad" to the fully-qualified domain name and progressively removes subdomains until it finds a WPAD server answering the domain name. For more information see WinHTTP AutoProxy Support.

What systems are primarily at risk from the vulnerability?
There are two types of systems at risk from this vulnerability, described as follows: systems that are using the web browsing scenario and systems that are using the Windows .NET Framework applications scenario.

  • Web browsing scenario
    Successful exploitation of this vulnerability requires that a user is logged on and is visiting websites using a web browser capable of instantiating XBAPs. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.
  • Windows .NET applications scenario
    Workstations and server that run untrusted Windows .NET Framework applications are also at risk from this vulnerability.

What does the update do?
The update addresses the vulnerability by updating Microsoft.Jscript within System.Net and restricting how the .NET Framework executes JavaScript contained within a WPAD configuration file. The update also changes the way WPAD is handled by using WinHTTP instead of Microsoft.Jscript. This change, while unlikely, may cause some compatibility issues for environments that have non-standard proxy auto-configuration environments. For more information about this change, see the More Information section in Microsoft Knowledge Base Article 2745030.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

WPF Reflection Optimization Vulnerability - CVE-2012-4777

An elevation of privilege vulnerability exists in the way that the .Net Framework validates permissions for objects involved with reflection. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-4777.

Mitigating Factors for WPF Reflection Optimization Vulnerability - CVE-2012-4777

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state,that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, Internet Explorer 9 and Internet Explorer 10 prevent XAML, which is used by XBAPs, from running in the Internet Zone.
  • By default, Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 are configured to prompt the user before running XAML, which is used by XBAPs in the Internet Zone.

Workarounds for WPF Reflection Optimization Vulnerability - CVE-2012-4777

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable XAML browser applications in Internet Explorer
    To help protect against this vulnerability, change your settings to prompt before running XAML browser applications (XBAPs) or to disable XBAPs in the Internet and Local intranet security zones as follows:

    1. In Internet Explorer, click the Tools menu and then select Internet Options.
    2. Click the Security tab, click Internet, and then click Custom level. Under Settings, for Loose XAML, click Prompt or Disable, and then click OK.
    3. Click the Security tab, click Internet, and then click Custom level. Under Settings, for XAML browser applications, click Prompt or Disable, and then click OK.
    4. Click the Security tab, click Internet, and then click Custom level. Under Settings, for XPS documents, click Prompt or Disable, and then click OK.
    5. On the Security tab, click Custom level. Under .NET Framework-reliant components, set Run components not signed with Authenticode to either Prompt or Disable, and then click OK. Repeat this step for Run components signed with Authenticode, and then click OK.
    6. Click Local intranet, and then click Custom Level. Repeat steps 3 and 4. If you are prompted to confirm that you want to change these settings, click Yes. Click OK to return to Internet Explorer.

    Impact of workaround. Microsoft .NET code will not run in Internet Explorer or will not run without prompting. Disabling Microsoft .NET applications and components in the Internet and Local intranet security zones may cause some websites to work incorrectly. If you have difficulty using a website after you change this setting and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to disable XAML browser applications or require a prompt before it runs Loose XAML, XAML browser applications, or XPS documents in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted websites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

    How to undo the workaround. Perform the following steps:

    1. In Internet Explorer, click the Tools menu, and then select Internet Options.
    2. Click the Security tab, click Reset all zones to default level, and then click OK.

FAQ for WPF Reflection Optimization Vulnerability - CVE-2012-4777

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is the result of the .Net Framework improperly validating permissions of objects involved with reflection.

What might an attacker use the vulnerability to do?
In the web browsing scenario, an attacker who successfully exploited this vulnerability could obtain the same permissions as the currently logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
There are two attack scenarios possible for exploiting this vulnerability: a web browsing scenario and a Windows .NET application bypass of Code Access Security (CAS) restrictions. These scenarios are described as follows:

  • Web browsing attack scenario
    An attacker could host a specially crafted website that contains a specially crafted XBAP (XAML browser application) that could exploit this vulnerability and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website. It could also be possible to display specially crafted web content by using banner advertisements or by using other methods to deliver web content to affected systems.
  • Windows .NET applications attack scenario
    This vulnerability could also be used by Windows .NET Framework applications to bypass Code Access Security (CAS) restrictions.

What is the WPF?
The Microsoft .NET Framework provides a run-time environment called the Windows Presentation Foundation (WPF), which is a presentation system for building Windows client applications. For more information about WPF, see Introduction to WPF.

What is an XAML Browser Application (XBAP)?
An XAML browser application (XBAP) combines features of both a web application and a rich-client application. Like web applications, XBAPs can be published to a web server and launched from Internet Explorer. Like rich-client applications, XBAPs can take advantage of the capabilities of Windows Presentation Foundation (WPF). For more information about XBAPs, see MSDN article, Windows Presentation Foundation XAML Browser Applications Overview.

What are .NET Framework Code Access Security (CAS) Restrictions?
The .NET Framework provides a security mechanism called code access security to help protect computer systems from malicious mobile code, to allow code from unknown origins to run with protection, and to help prevent trusted code from intentionally or accidentally compromising security. Code access security (CAS) enables code to be trusted to varying degrees depending on where the code originates and on other aspects of the code's identity. Code access security also enforces the varying levels of trust on code, which minimizes the amount of code that must be fully trusted in order to run. Using code access security can reduce the likelihood that your code will be misused by malicious or error-filled code. For more information on CAS, see the MSDN article, Code Access Security.

What systems are primarily at risk from the vulnerability?
There are two types of systems at risk from this vulnerability, described as follows: systems that are using the web browsing scenario and systems that are using the Windows .NET Framework applications scenario.

  • Web browsing scenario
    Successful exploitation of this vulnerability requires that a user is logged on and is visiting websites using a web browser capable of instantiating XBAPs. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.
  • Windows .NET applications
    Workstations and servers that run untrusted Windows .NET Framework applications are also at risk from this vulnerability.

What does the update do?
The update addresses the vulnerability by correcting how the .NET Framework optimizes code in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security website provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS12-001"), you can add all the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates as well as common security misconfigurations. For more information, see Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA
Windows XP Service Pack 3 Yes
Windows XP Professional x64 Edition Service Pack 2 Yes
Windows Server 2003 Service Pack 2 Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes
Windows Vista Service Pack 2 Yes
Windows Vista x64 Edition Service Pack 2 Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 Yes
Windows Server 2008 for x64-based Systems Service Pack 2 Yes
Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Yes
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Yes
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Yes
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes
Windows 8 for 32-bit Systems No
Windows 8 for 64-bit Systems No
Windows Server 2012 No
Windows RT No

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please see Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2003 with ITMU System Center Configuration Manager
Windows XP Service Pack 3 Yes Yes
Windows XP Professional x64 Edition Service Pack 2 Yes Yes
Windows Server 2003 Service Pack 2 Yes Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes Yes
Windows Vista Service Pack 2 Yes Yes
Windows Vista x64 Edition Service Pack 2 Yes Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 Yes Yes
Windows Server 2008 for x64-based Systems Service Pack 2 Yes Yes
Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes Yes
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Yes Yes
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Yes Yes
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Yes Yes
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes Yes
Windows 8 for 32-bit Systems Yes Yes
Windows 8 for 64-bit Systems Yes Yes
Windows Server 2012 Yes Yes
Windows RT No No

Note Microsoft discontinued support for SMS 2.0 on April 12, 2011. For SMS 2003, Microsoft also discontinued support for the Security Update Inventory Tool (SUIT) on April 12, 2011. Customers are encouraged to upgrade to System Center Configuration Manager. For customers remaining on SMS 2003 Service Pack 3, the Inventory Tool for Microsoft Updates (ITMU) is also an option.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager uses WSUS 3.0 for detection of updates. For more information, see System Center.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 1.0 Service Pack 3 on Windows XP Tablet PC Edition 2005 Service Pack 3 and Windows XP Media Center Edition 2005 Service Pack 3:\ NDP1.0sp3-KB2698035-X86-Ocm-Enu.exe /quiet
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows XP Service Pack 3:\ NDP1.1sp1-KB2698023-X86.exe /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Service Pack 3:\ NDP20SP2-KB2729450-x86.exe /quiet
For Microsoft .NET Framework 4 when installed on Windows XP Service Pack 3:\ NDP40-KB2729449-x86.exe /quiet\ NDP40-KB2737019-x86.exe /quiet
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP1.1sp1-KB2698023-X86.exe /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP20SP2-KB2729450-x64.exe /quiet
For Microsoft .NET Framework 4 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP40-KB2729449-x64.exe /quiet\ NDP40-KB2737019-x64.exe /quiet
Installing without restarting For Microsoft .NET Framework 1.0 Service Pack 3 on Windows XP Tablet PC Edition 2005 Service Pack 3 and Windows XP Media Center Edition 2005 Service Pack 3:\ NDP1.0sp3-KB2698035-X86-Ocm-Enu.exe /quiet /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows XP Service Pack 3:\ NDP1.1sp1-KB2698023-X86.exe /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Service Pack 3:\ NDP20SP2-KB2729450-x86.exe /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows XP Service Pack 3:\ NDP40-KB2729449-x86.exe /quiet /norestart\ NDP40-KB2737019-x86.exe /quiet /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP1.1sp1-KB2698023-X86.exe /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP20SP2-KB2729450-x64.exe /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP40-KB2729449-x64.exe /quiet /norestart\ NDP40-KB2737019-x64.exe /quiet /norestart
Update log file For Microsoft .NET Framework 1.0 Service Pack 3:\ KB2698035.log
For Microsoft .NET Framework 1.1 Service Pack 1:\ NDP1.1SP1-KB2698023-x86-msi.0.log\ NDP1.1SP1-KB2698023-x86-wrapper.log
For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB2729450_*-msi0.txt\ Microsoft .NET Framework 2.0-KB2729450_*.html
For Microsoft .NET Framework 4:\ KB2729449_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2729449**.html\ KB2737019**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2737019*_*.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2745030
Registry Key Verification For Microsoft .NET Framework 1.0 Service Pack 3:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.0\M2698035|
For Microsoft .NET Framework 1.1 Service Pack 1:\ "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.1\M2698023\ "Installed" = dword:1
For Microsoft .NET Framework 2.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2729450\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4:\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2729449\ "ThisVersionInstalled" = "Y"\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2737019\ "ThisVersionInstalled" = "Y"

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Removing the Update

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Microsoft .NET Framework 1.1 Service Pack 1 on all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2698032-x86-ENU.exe /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP20SP2-KB2729450-x86.exe /quiet
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP40-KB2729449-x86.exe /quiet\ NDP40-KB2737019-x86.exe /quiet
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported x64-based editions of Windows Server 2003:\ NDP1.1sp1-KB2698023-X86.exe /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported x64-based editions of Windows Server 2003:\ NDP20SP2-KB2729450-x64.exe /quiet
  For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2003:\ NDP40-KB2729449-x64.exe /quiet\ NDP40-KB2737019-x64.exe /quiet
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP1.1sp1-KB2698023-X86.exe /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP20SP2-KB2729450-IA64.exe /quiet
For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP40-KB2729449-IA64.exe /quiet\ NDP40-KB2737019-IA64.exe /quiet
Installing without restarting For Microsoft .NET Framework 1.1 Service Pack 1 on all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2698032-x86-ENU.exe /quiet /norestart
  For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP20SP2-KB2729450-x86.exe /quiet /norestart
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP40-KB2729449-x86.exe /quiet /norestart\ NDP40-KB2737019-x86.exe /quiet /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported x64-based editions of Windows Server 2003:\ NDP1.1sp1-KB2698023-X86.exe /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported x64-based editions of Windows Server 2003:\ NDP20SP2-KB2729450-x64.exe /quiet /norestart
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2003:\ NDP40-KB2729449-x64.exe /quiet /norestart\ NDP40-KB2737019-x64.exe /quiet /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP1.1sp1-KB2698023-X86.exe /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP20SP2-KB2729450-IA64.exe /quiet /norestart
For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP40-KB2729449-IA64.exe /quiet /norestart\ NDP40-KB2737019-IA64.exe /quiet /norestart
Update log file For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 Service Pack 2:\ KB2698032.log
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2003 x64 Edition Service Pack 2 and Windows Server 2003 Itanium-based Edition Service Pack 2:\ NDP1.1SP1-KB2698023-x86-msi.0.log\ NDP1.1SP1-KB2698023-x86-wrapper.log
For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB2729450_*-msi0.txt\ Microsoft .NET Framework 2.0-KB2729450_*.html
For Microsoft .NET Framework 4:\  \ KB2729449__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2729449__.html\  \ KB2737019__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2737019__.html
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2745030
Registry Key Verification For Microsoft .NET Framework 1.1 Service Pack 1 on Windows Server 2003 SP2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2698032\ \ For Microsoft .NET Framework 1.1 Service Pack 1 when installed on Windows Server 2003 x64 Edition Service Pack 2 and Windows Server 2003 Itanium-based Edition Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.1\M2698023\ "Installed" = dword:1
For Microsoft .NET Framework 2.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2729450\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2003:\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2729449\ "ThisVersionInstalled" = "Y"\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2737019\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported x64-based editions and Itanium-based editions of Windows Server 2003:\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2729449\ "ThisVersionInstalled" = "Y"\  \ HKEY_LOCAL_MACHINE\SOFTWARE\ Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2737019\ "ThisVersionInstalled" = "Y"

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Removing the Update

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported 32-bit editions of Windows Vista:\ NDP1.1sp1-KB2698023-X86.exe /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 on all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2729453-x86.msu /quiet
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Vista:\ NDP40-KB2729449-x86.exe /quiet\ NDP40-KB2737019-x86.exe /quiet
For Microsoft .NET Framework 4.5 when installed on all supported 32-bit editions of Windows Vista:\ NDP45-KB2729460-x86.exe /quiet\ NDP45-KB2737083-x86.exe /quiet
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported x64-based editions of Windows Vista:\ NDP1.1sp1-KB2698023-X86.exe /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 on all supported x64-based editions of Windows Vista:\ Windows6.0-KB2729453-x64.msu /quiet
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Vista:\ NDP40-KB2729449-x64.exe /quiet\ NDP40-KB2737019-x64.exe /quiet
For Microsoft .NET Framework 4.5 when installed on all supported x64-based editions of Windows Vista:\ NDP45-KB2729460-x64.exe /quiet\ NDP45-KB2737083-x64.exe /quiet
Installing without restarting For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported 32-bit editions of Windows Vista:\ NDP1.1sp1-KB2698023-X86.exe /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2729453-x86.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Vista:\ NDP40-KB2729449-x86.exe /quiet /norestart\ NDP40-KB2737019-x86.exe /quiet /norestart
For Microsoft .NET Framework 4.5 when installed on all supported 32-bit editions of Windows Vista:\ NDP45-KB2729460-x86.exe /quiet /norestart\ NDP45-KB2737083-x86.exe /quiet /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported x64-based editions of Windows Vista:\ NDP1.1sp1-KB2698023-X86.exe /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on all supported x64-based editions of Windows Vista:\ Windows6.0-KB2729453-x64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Vista:\ NDP40-KB2729449-x64.exe /quiet /norestart\ NDP40-KB2737019-x64.exe /quiet /norestart
For Microsoft .NET Framework 4.5 when installed on all supported x64-based editions of Windows Vista:\ NDP45-KB2729460-x64.exe /quiet /norestart\ NDP45-KB2737083-x64.exe /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2745030
Registry Key Verification For Microsoft .NET Framework 1.1 Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.1\M2698023\ "Installed" = dword:1
For Microsoft .NET Framework 2.0 Service Pack 2:\ Note A registry key does not exist to validate the presence of this update.
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Vista:\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2729449\ "ThisVersionInstalled" = "Y"\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2737019\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based and Itanium-based editions of Windows Vista:\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2729449\ "ThisVersionInstalled" = "Y"\  \ HKEY_LOCAL_MACHINE\SOFTWARE\ Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2737019\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4.5:\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2729460\ "ThisVersionInstalled" = "Y"\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2737083\ "ThisVersionInstalled" = "Y"

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported 32-bit editions of Windows Server 2008:\ NDP1.1sp1-KB2698023-X86.exe /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 on all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2729453-x86.msu /quiet
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2008:\ NDP40-KB2729449-x86.exe /quiet\ NDP40-KB2737019-x86.exe /quiet
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported x64-based editions of Windows Server 2008:\ NDP1.1sp1-KB2698023-X86.exe /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 on all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2729453-x64.msu /quiet
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2008:\ NDP40-KB2729449-x64.exe /quiet\ NDP40-KB2737019-x64.exe /quiet
For Microsoft .NET Framework 4.5 when installed on all supported x64-based editions of Windows Server 2008:\ NDP45-KB2729460-x64.exe /quiet\ NDP45-KB2737083-x64.exe /quiet
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported Itanium-based editions of Windows Server 2008:\ NDP1.1sp1-KB2698023-X86.exe /quiet
For Microsoft .NET Framework 2.0 Service Pack 2 on all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2729453-ia64.msu /quiet
For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2008:\ NDP40-KB2729449-IA64.exe /quiet\ NDP40-KB2737019-IA64.exe /quiet
Installing without restarting For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported 32-bit editions of Windows Server 2008:\ NDP1.1sp1-KB2698023-X86.exe /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2729453-x86.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2008:\ NDP40-KB2729449-x86.exe /quiet /norestart\ NDP40-KB2737019-x86.exe /quiet /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported x64-based editions of Windows Server 2008:\ NDP1.1sp1-KB2698023-X86.exe /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2729453-x64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2008:\ NDP40-KB2729449-x64.exe /quiet /norestart\ NDP40-KB2737019-x64.exe /quiet /norestart
For Microsoft .NET Framework 4.5 when installed on all supported x64-based editions of Windows Server 2008:\ NDP45-KB2729460-x64.exe /quiet /norestart\ NDP45-KB2737083-x64.exe /quiet /norestart
For Microsoft .NET Framework 1.1 Service Pack 1 when installed on all supported Itanium-based editions of Windows Server 2008:\ NDP1.1sp1-KB2698023-X86.exe /quiet /norestart
For Microsoft .NET Framework 2.0 Service Pack 2 on all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2729453-ia64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2008:\ NDP40-KB2729449-IA64.exe /quiet /norestart\ NDP40-KB2737019-IA64.exe /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2745030
Registry Key Verification For Microsoft .NET Framework 1.1 Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates.NETFramework\1.1\M2698023\ "Installed" = dword:1
For Microsoft .NET Framework 2.0 Service Pack 2:\ Note A registry key does not exist to validate the presence of this update.
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2008::\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2729449\ "ThisVersionInstalled" = "Y"\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2737019\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based and Itanium-based editions of Windows Server 2008:\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2729449\ "ThisVersionInstalled" = "Y"\  \ HKEY_LOCAL_MACHINE\SOFTWARE\ Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2737019\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4.5:\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2729460\ "ThisVersionInstalled" = "Y"\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2737083\ "ThisVersionInstalled" = "Y"

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems:\ Windows6.1-KB2729451-x86.msu /quiet
For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1:\ Windows6.1-KB2729452-x86.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1:\ NDP40-KB2729449-x86.exe /quiet\ NDP40-KB2737019-x86.exe /quiet
For Microsoft .NET Framework 4.5 when installed on Windows 7 for 32-bit Systems Service Pack 1:\ NDP45-KB2729460-x86.exe /quiet\ NDP45-KB2737083-x86.exe /quiet
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems:\ Windows6.1-KB2729451-x64.msu /quiet
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1:\ Windows6.1-KB2729452-x64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1:\ NDP40-KB2729449-x64.exe /quiet\ NDP40-KB2737019-x64.exe /quiet
For Microsoft .NET Framework 4.5 when installed on Windows 7 for x64-based Systems Service Pack 1:\ NDP45-KB2729460-x64.exe /quiet\ NDP45-KB2737083-x64.exe /quiet
Installing without restarting For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems:\ Windows6.1-KB2729451-x86.msu /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1:\ Windows6.1-KB2729452-x86.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1:\ NDP40-KB2729449-x86.exe /quiet /norestart\ NDP40-KB2737019-x86.exe /quiet /norestart
For Microsoft .NET Framework 4.5 when installed on Windows 7 for 32-bit Systems Service Pack 1:\ NDP45-KB2729460-x86.exe /quiet /norestart\ NDP45-KB2737083-x86.exe /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems:\ Windows6.1-KB2729451-x64.msu /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1:\ Windows6.1-KB2729452-x64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1:\ NDP40-KB2729449-x64.exe /quiet /norestart\ NDP40-KB2737019-x64.exe /quiet /norestart
For Microsoft .NET Framework 4.5 when installed on Windows 7 for x64-based Systems Service Pack 1:\ NDP45-KB2729460-x64.exe /quiet /norestart\ NDP45-KB2737083-x64.exe /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2745030
Registry Key Verification For Microsoft .NET Framework 3.5.1:\ Note A registry key does not exist to validate the presence of this update.
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows 7:\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2729449\ "ThisVersionInstalled" = "Y"\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2737019\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows 7:\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2729449\ "ThisVersionInstalled" = "Y"\  \ HKEY_LOCAL_MACHINE\SOFTWARE\ Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2737019\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4.5:\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2729460\ "ThisVersionInstalled" = "Y"\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2737083\ "ThisVersionInstalled" = "Y"

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems:\ Windows6.1-KB2729451-x64.msu /quiet
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ Windows6.1-KB2729452-x64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP40-KB2729449-x64.exe /quiet\ NDP40-KB2737019-x64.exe /quiet
For Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP45-KB2729460-x64.exe /quiet\ NDP45-KB2737083-x64.exe /quiet
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems:\ Windows6.1-KB2729451-ia64.msu /quiet
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ Windows6.1-KB2729452-ia64.msu /quiet
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ NDP40-KB2729449-IA64.exe /quiet\ NDP40-KB2737019-IA64.exe /quiet
Installing without restarting For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems:\ Windows6.1-KB2729451-x64.msu /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ Windows6.1-KB2729452-x64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP40-KB2729449-x64.exe /quiet /norestart\ NDP40-KB2737019-x64.exe /quiet /norestart
For Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP45-KB2729460-x64.exe /quiet /norestart\ NDP45-KB2737083-x64.exe /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems:\ Windows6.1-KB2729451-ia64.msu /quiet /norestart
For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ Windows6.1-KB2729452-ia64.msu /quiet /norestart
For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ NDP40-KB2729449-IA64.exe /quiet /norestart\ NDP40-KB2737019-IA64.exe /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2745030
Registry Key Verification For Microsoft .NET Framework 3.5.1:\ Note A registry key does not exist to validate the presence of this update.
For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2008 R2:\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2729449\ "ThisVersionInstalled" = "Y"\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2737019\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4 when installed on all supported x64-based and Itanium-based editions of Windows Server 2008 R2:\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2729449\ "ThisVersionInstalled" = "Y"\  \ HKEY_LOCAL_MACHINE\SOFTWARE\ Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2737019\ "ThisVersionInstalled" = "Y"
For Microsoft .NET Framework 4.5:\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2729460\ "ThisVersionInstalled" = "Y"\  \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2737083\ "ThisVersionInstalled" = "Y"

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows 8 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2729462-x86.msu /quiet
For Microsoft .NET Framework 4.5 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2756872-x86.msu /quiet\ Windows8-RT-KB2737084-x86.msu /quiet
For Microsoft .NET Framework 3.5 on Windows 8 for 64-bit Systems:\ Windows8-RT-KB2729462-x64.msu /quiet
For Microsoft .NET Framework 4.5 Windows 8 for 64-bit Systems:\ Windows8-RT-KB2756872-x64.msu /quiet\ Windows8-RT-KB2737084-x64.msu /quiet
Installing without restarting For Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2729462-x86.msu /quiet /norestart
For Microsoft .NET Framework 4.5 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2756872-x86.msu /quiet /norestart\ Windows8-RT-KB2737084-x86.msu /quiet /norestart
For Microsoft .NET Framework 3.5 on Windows 8 for 64-bit Systems:\ Windows8-RT-KB2729462-x64.msu /quiet /norestart
For Microsoft .NET Framework 4.5 Windows 8 for 64-bit Systems:\ Windows8-RT-KB2756872-x64.msu /quiet /norestart\ Windows8-RT-KB2737084-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2745030
Registry Key Verification For Microsoft .NET Framework 3.5:\ Note A registry key does not exist to validate the presence of this update.
For Microsoft .NET Framework 4.5:\ Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2012 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Microsoft .NET Framework 3.5 on Windows Server 2012:\ Windows8-RT-KB2729462-x64.msu /quiet
For Microsoft .NET Framework 4.5 on Windows Server 2012:\ Windows8-RT-KB2756872-x64.msu /quiet\ Windows8-RT-KB2737084-x64.msu /quiet
Installing without restarting For Microsoft .NET Framework 3.5 on Windows Server 2012:\ Windows8-RT-KB2729462-x64.msu /quiet /norestart
For Microsoft .NET Framework 4.5 on Windows Server 2012:\ Windows8-RT-2756872-x64.msu /quiet /norestart\ Windows8-RT-KB2737084-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2745030
Registry Key Verification For Microsoft .NET Framework 3.5:\ Note A registry key does not exist to validate the presence of this update.
For Microsoft .NET Framework 4.5:\ Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows RT (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment Updates for Windows RT are available via Windows Update only.
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information For all supported versions of Microsoft .NET Framework, use the Add or Remove Programs item in Control Panel.
File Information See Microsoft Knowledge Base Article 2745030
Registry Key Verification For Microsoft .NET Framework 3.5:\ Note A registry key does not exist to validate the presence of this update.
For Microsoft .NET Framework 4.5:\ Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

Updates for Windows RT are available via Windows Update only.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • James Forshaw of Context Information Security for reporting the Reflection Bypass Vulnerability (CVE-2012-1895)
  • James Forshaw of Context Information Security for reporting the Code Access Security Info Disclosure Vulnerability (CVE-2012-1896)
  • James Forshaw of Context Information Security for reporting the Web Proxy Auto-Discovery Vulnerability (CVE-2012-4776)
  • James Forshaw of Context Information Security for reporting the WPF reflection optimization vulnerability (CVE-2012-4777)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 13, 2012): Bulletin published.
  • V1.1 (November 14, 2012): Corrected the aggregate severity rating for Microsoft .NET Framework 4.5 on Windows Server 2012 (Server Core installation) in the Severity table. This is a bulletin change only. The severity rating for this configuration remains unchanged.

Built at 2014-04-18T13:49:36Z-07:00 </port_number></ip_address>