Microsoft Security Bulletin MS13-082 - Critical

Vulnerabilities in .NET Framework Could Allow Remote Code Execution (2878890)

Published: October 8, 2013 | Updated: April 7, 2016

Version: 1.2

General Information

Executive Summary

This security update resolves two privately reported vulnerabilities and one publicly disclosed vulnerability in Microsoft .NET Framework. The most severe of the vulnerabilities could allow remote code execution if a user visits a website containing a specially crafted OpenType font (OTF) file using a browser capable of instantiating XBAP applications.

This security update is rated Critical for Microsoft .NET Framework 3.0 Service Pack 2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4, and Microsoft .NET Framework 4.5 on affected editions of Microsoft Windows; it is rated Important for Microsoft .NET Framework 2.0 Service Pack 2 and Microsoft .NET Framework 3.5 Service Pack 1 on affected editions of Microsoft Windows.

The security update addresses the vulnerabilities by ensuring that the .NET Framework properly handles OpenType fonts, XML digital signatures, and document type definitions in JSON data encodings. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 2878890
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: None

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows XP
Windows XP Service Pack 3 Microsoft .NET Framework 2.0 Service Pack 2 (2863239) Denial of Service Important 2804577 in MS13-040
Windows XP Service Pack 3 Microsoft .NET Framework 3.0 Service Pack 2 (2861189) Remote Code Execution Critical None
Windows XP Service Pack 3 Microsoft .NET Framework 3.5 Service Pack 1 (2861697) Denial of Service Important 2657424 in MS11-100
Windows XP Service Pack 3 Microsoft .NET Framework 4[1](2858302) Denial of Service Important 2804576 in MS13-040 and 2656351 in MS11-100
Windows XP Service Pack 3 Microsoft .NET Framework 4[1](2861188) Remote Code Execution Critical 2832407 in MS13-052
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2863239) Denial of Service Important 2804577 in MS13-040
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (2861189) Remote Code Execution Critical None
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 3.5 Service Pack 1 (2861697) Denial of Service Important 2657424 in MS11-100
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2858302) Denial of Service Important 2804576 in MS13-040 and 2656351 in MS11-100
Windows XP Professional x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2861188) Remote Code Execution Critical 2832407 in MS13-052
Windows Server 2003
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2863239) Denial of Service Important 2804577 in MS13-040
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (2861189) Remote Code Execution Critical None
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 3.5 Service Pack 1 (2861697) Denial of Service Important 2657424 in MS11-100
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 4[1](2858302) Denial of Service Important 2804576 in MS13-040 and 2656351 in MS11-100
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 4[1](2861188) Remote Code Execution Critical 2832407 in MS13-052
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2863239) Denial of Service Important 2804577 in MS13-040
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (2861189) Remote Code Execution Critical None
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 3.5 Service Pack 1 (2861697) Denial of Service Important 2657424 in MS11-100
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2858302) Denial of Service Important 2804576 in MS13-040 and 2656351 in MS11-100
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2861188) Remote Code Execution Critical 2832407 in MS13-052
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 2.0 Service Pack 2 (2863239) Denial of Service Important 2804577 in MS13-040
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 3.5 Service Pack 1 (2861697) Denial of Service Important 2657424 in MS11-100
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 4[1](2858302) Denial of Service Important 2804576 in MS13-040 and 2656351 in MS11-100
Windows Vista
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2863253) Denial of Service Important 2804580 in MS13-040
Windows Vista Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (2861190) Remote Code Execution Critical None
Windows Vista Service Pack 2 Microsoft .NET Framework 3.5 Service Pack 1 (2861697) Denial of Service Important 2657424 in MS11-100
Windows Vista Service Pack 2 Microsoft .NET Framework 4[1](2858302) Denial of Service Important 2804576 in MS13-040 and 2656351 in MS11-100
Windows Vista Service Pack 2 Microsoft .NET Framework 4[1](2861188) Remote Code Execution Critical 2832407 in MS13-052
Windows Vista Service Pack 2 Microsoft .NET Framework 4.5 (2861193) Remote Code Execution Critical 2835622 in MS13-052
Windows Vista Service Pack 2 Microsoft .NET Framework 4.5 (2861208) Denial of Service Important 2804582 in MS13-040
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2863253) Denial of Service Important 2804580 in MS13-040
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (2861190) Remote Code Execution Critical None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 3.5 Service Pack 1 (2861697) Denial of Service Important 2657424 in MS11-100
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2858302) Denial of Service Important 2804576 in MS13-040 and 2656351 in MS11-100
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2861188) Remote Code Execution Critical 2832407 in MS13-052
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.5 (2861193) Remote Code Execution Critical 2835622 in MS13-052
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.5 (2861208) Denial of Service Important 2804582 in MS13-040
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2863253) Denial of Service Important 2804580 in MS13-040
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (2861190) Remote Code Execution Critical None
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 3.5 Service Pack 1 (2861697) Denial of Service Important 2657424 in MS11-100
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4[1](2858302) Denial of Service Important 2804576 in MS13-040 and 2656351 in MS11-100
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4[1](2861188) Remote Code Execution Critical 2832407 in MS13-052
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.5 (2861193) Remote Code Execution Critical 2835622 in MS13-052
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.5 (2861208) Denial of Service Important 2804582 in MS13-040
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2863253) Denial of Service Important 2804580 in MS13-040
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 3.0 Service Pack 2 (2861190) Remote Code Execution Critical None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 3.5 Service Pack 1 (2861697) Denial of Service Important 2657424 in MS11-100
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2858302) Denial of Service Important 2804576 in MS13-040 and 2656351 in MS11-100
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2861188) Remote Code Execution Critical 2832407 in MS13-052
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.5 (2861193) Remote Code Execution Critical 2835622 in MS13-052
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.5 (2861208) Denial of Service Important 2804582 in MS13-040
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2863253) Denial of Service Important 2804580 in MS13-040
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 3.5 Service Pack 1 (2861697) Denial of Service Important 2657424 in MS11-100
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2858302) Denial of Service Important 2804576 in MS13-040 and 2656351 in MS11-100
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2861191) Remote Code Execution Critical None
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2861698) Denial of Service Important None
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2863240) Denial of Service Important 2804579 in MS13-040
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4[1](2858302) Denial of Service Important 2804576 in MS13-040 and 2656351 in MS11-100
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4.5 (2861208) Denial of Service Important 2804582 in MS13-040
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2861191) Remote Code Execution Critical None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2861698) Denial of Service Important None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2863240) Denial of Service Important 2804579 in MS13-040
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2858302) Denial of Service Important 2804576 in MS13-040 and 2656351 in MS11-100
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5 (2861208) Denial of Service Important 2804582 in MS13-040
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2861191) Remote Code Execution Critical None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2861698) Denial of Service Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2863240) Denial of Service Important 2804579 in MS13-040
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2858302) Denial of Service Important 2804576 in MS13-040 and 2656351 in MS11-100
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5 (2861208) Denial of Service Important 2804582 in MS13-040
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2861698) Denial of Service Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2863240) Denial of Service Important 2804579 in MS13-040
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2858302) Denial of Service Important 2804576 in MS13-040 and 2656351 in MS11-100
Windows 8
Windows 8 for 32-bit Systems Microsoft .NET Framework 3.5 (2861194) Remote Code Execution Critical None
Windows 8 for 32-bit Systems Microsoft .NET Framework 3.5 (2861704) Denial of Service Important None
Windows 8 for 32-bit Systems Microsoft .NET Framework 3.5 (2863243) Denial of Service Important 2804584 in MS13-040
Windows 8 for 32-bit Systems Microsoft .NET Framework 4.5 (2861702) Denial of Service Important 2804583 in MS13-040
Windows 8 for 64-bit Systems Microsoft .NET Framework 3.5 (2861194) Remote Code Execution Critical None
Windows 8 for 64-bit Systems Microsoft .NET Framework 3.5 (2861704) Denial of Service Important None
Windows 8 for 64-bit Systems Microsoft .NET Framework 3.5 (2863243) Denial of Service Important 2804584 in MS13-040
Windows 8 for 64-bit Systems Microsoft .NET Framework 4.5 (2861702) Denial of Service Important 2804583 in MS13-040
Windows Server 2012
Windows Server 2012 Microsoft .NET Framework 3.5 (2861194) Remote Code Execution Critical None
Windows Server 2012 Microsoft .NET Framework 3.5 (2861704) Denial of Service Important None
Windows Server 2012 Microsoft .NET Framework 3.5 (2863243) Denial of Service Important 2804584 in MS13-040
Windows Server 2012 Microsoft .NET Framework 4.5 (2861702) Denial of Service Important 2804583 in MS13-040
Windows RT
Windows RT Microsoft .NET Framework 4.5[2](2861702) Denial of Service Important 2804583 in MS13-040
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1 (2861698) Denial of Service Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1 (2863240) Denial of Service Important 2804579 in MS13-040
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4[1](2858302) Denial of Service Important 2804576 in MS13-040 and 2656351 in MS11-100
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4.5 (2861208) Denial of Service Important 2804582 in MS13-040
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (2861194) Remote Code Execution Critical None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (2861704) Denial of Service Important None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (2863243) Denial of Service Important 2804584 in MS13-040
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 4.5 (2861702) Denial of Service Important 2804583 in MS13-040

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

[2]Windows RT security updates are provided via Windows Update.

Non-Affected Software

Software
Microsoft .NET Framework 1.0 Service Pack 3
Microsoft .NET Framework 1.1 Service Pack 1
Windows 8.1 for 32-bit Systems
Windows 8.1 for 64-bit Systems
Windows Server 2012 R2
Windows Server 2012 R2 (Server Core installation)
Windows RT 8.1

Non-Applicable Software

Software
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

Update FAQ

CVE-2013-3128 is described in multiple security bulletins. How are these bulletins related?
The OpenType Font Parsing Vulnerability (CVE-2013-3128) affects the following products:

  • Microsoft Windows Kernel-Mode Driver (MS13-081)
  • Microsoft .NET Framework (MS13-082)

You need to install only the updates that correspond to the software you have installed on your system. If you need to install more than one of these updates, they can be installed in any sequence.

Are Windows 8.1 Preview and Windows Server 2012 R2 Preview affected by any of the vulnerabilities addressed in this bulletin?
Yes. The 2876919 update for .NET Framework 3.5 is available for Windows 8.1 Preview and Windows Server 2012 R2 Preview. Customers running these operating systems are encouraged to apply the update to their systems. The update is available on Windows Update.

Is the .NET Framework 4.5.1 Preview affected by any of the vulnerabilities addressed in this bulletin?
Yes. The 2877175 update is available for .NET Framework 4.5.1 Preview when installed on Windows Vista Service Pack 2 or Windows Server 2008 Service Pack 2. Customers running .NET Framework 4.5.1 Preview on these operating systems are encouraged to apply the update to their systems. The update is available on Windows Update.

Note that .NET Framework 4.5.1 Preview on Windows 8.1 Preview, Windows RT 8.1 Preview, or Windows Server 2012 R2 Preview is not affected by the vulnerabilities addressed in this bulletin.

How do I determine which version of the Microsoft .NET Framework is installed?
You can install and run multiple versions of the .NET Framework on a system, and you can install the versions in any order. There are several ways to determine which versions of the .NET Framework are currently installed. For more information, see Microsoft Knowledge Base Article 318785.

What is the difference between .NET Framework 4 and .NET Framework 4 Client Profile?
The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. The .NET Framework 4 Client Profile is a subset of the .NET Framework 4 profile that is optimized for client applications. It provides functionality for most client applications, including Windows Presentation Foundation (WPF), Windows Forms, Windows Communication Foundation (WCF), and ClickOnce features. This enables faster deployment and a smaller install package for applications that target the .NET Framework 4 Client Profile. For more information, see the MSDN article, .NET Framework Client Profile.

There are multiple update packages available for some of the affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems.

Do I need to install these security updates in a particular sequence?
No. Multiple updates for a given system can be applied in any sequence.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary. For more information, see Microsoft Exploitability Index.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software OpenType Font Parsing Vulnerability - CVE-2013-3128 Entity Expansion Vulnerability - CVE-2013-3860 JSON Parsing Vulnerability - CVE-2013-3861 Aggregate Severity Rating
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows XP Service Pack 3 (2863239) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows XP Professional x64 Edition Service Pack 2 (2863239) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 Service Pack 2 (2863239) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2863239) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2 (2863239) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 (2863253) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 (2863253) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (2863253) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 (2863253) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (2863253) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2 when installed on Microsoft Windows XP Service Pack 3 (2861189) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.0 Service Pack 2 when installed on Windows XP Professional x64 Edition Service Pack 2 (2861189) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.0 Service Pack 2 when installed on Microsoft Windows Server 2003 Service Pack 2 (2861189) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.0 Service Pack 2 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2861189) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.0 Service Pack 2 on Windows Vista Service Pack 2 (2861190) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 (2861190) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (2861190) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 (2861190) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.5
Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems (2861194) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems (2861704) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems (2863243) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5 on Windows 8 for 64-bit Systems (2861194) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.5 on Windows Server 2012 (Server Core installation) (2861194) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.5 on Windows 8 for 64-bit Systems (2861704) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5 on Windows 8 for 64-bit Systems (2863243) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (2861194) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.5 on Windows Server 2012 (2861704) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (Server Core installation) (2861704) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (2863243) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (Server Core installation) (2863243) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5 Service Pack 1
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows XP Service Pack 3 (2861697) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows XP Professional x64 Edition Service Pack 2 (2861697) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 Service Pack 2 (2861697) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 x64 Edition Service Pack 2 (2861697) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 with SP2 for Itanium-based Systems (2861697) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Vista Service Pack 2 (2861697) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Vista x64 Edition Service Pack 2 (2861697) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2861697) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2861697) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2 (2861697) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 (2861191) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 (2861698) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 (2863240) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 (2861191) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 (2861698) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 (2863240) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2861191) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2861698) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2861698) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2863240) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2863240) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2861698) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2863240) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4
Microsoft .NET Framework 4 when installed on Microsoft Windows XP Service Pack 3 (2858302)[1] Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4 when installed on Microsoft Windows XP Service Pack 3 (2861188)[1] Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Microsoft Windows XP Professional x64 Edition Service Pack 2 (2858302)[1] Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4 when installed on Microsoft Windows XP Professional x64 Edition Service Pack 2 (2861188)[1] Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 Service Pack 2 (2858302)[1] Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 Service Pack 2 (2861188)[1] Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2858302)[1] Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2861188)[1] Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2 (2858302)[1] Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows Vista Service Pack 2 (2858302)[1] Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows Vista Service Pack 2 (2861188)[1] Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Vista x64 Edition Service Pack 2 (2858302)[1] Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows Vista x64 Edition Service Pack 2 (2861188)[1] Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2858302)[1] Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2861188)[1] Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2858302)[1] Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2861188)[1] Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (2858302)[1] Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2858302)[1] Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems Service Pack 1 (2858302)[1] Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2858302)[1] Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2858302)[1] Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2858302)[1] Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4.5
Microsoft .NET Framework 4.5 when installed on Windows Vista Service Pack 2 (2861193) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Vista Service Pack 2 (2861208) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4.5 when installed on Windows Vista x64 Edition Service Pack 2 (2861193) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Vista x64 Edition Service Pack 2 (2861208) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2861193) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2861208) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2861193) Critical Remote Code Execution Not applicable Not applicable Critical
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2861208) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4.5 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2861208) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4.5 when installed on Windows 7 for x64-based Systems Service Pack 1 (2861208) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2861208) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2861208) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4.5 on Windows 8 for 32-bit Systems (2861702) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4.5 on Windows 8 for 64-bit Systems (2861702) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4.5 on Windows Server 2012 (2861702) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4.5 on Windows Server 2012 (Server Core installation) (2861702) Not applicable Important Denial of Service Important Denial of Service Important
Microsoft .NET Framework 4.5 on Windows RT (2861702) Not applicable Important Denial of Service Important Denial of Service Important

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

OpenType Font Parsing Vulnerability - CVE-2013-3128

A remote code execution vulnerability exists in the way that affected components handle specially crafted OpenType fonts (OTF). The vulnerability could allow remote code execution if a user visits a website hosting an XAML Browser Application (XBAP) containing a specially crafted OTF file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3128.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when the .NET Framework attempts to parse a specially crafted OpenType font (OTF) embedded in an XAML Browser Application (XBAP).

What is the OpenType font format?
OpenType is a font format developed jointly by Microsoft and Adobe as an extension of Apple's TrueType font format. An OpenType font file contains data, in table format, that comprises either a TrueType or a PostScript outline font. Rasterizers use combinations of data from the tables contained in the font to render the TrueType or PostScript glyph outlines. For more information, see the Microsoft Typography OpenType FAQ.

What might an attacker use the vulnerability to do?
In a web-browsing scenario, an attacker who successfully exploited this vulnerability could execute arbitrary code on behalf of the targeted user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
In an attack scenario, an attacker could host an XAML Browser Application (XBAP) containing a specially crafted OTF file on a website. An attacker would have no way to force users to visit such a website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website. It could also be possible for an attacker exploit this vulnerability by embedding specially crafted web content in banner advertisements or by using other methods to deliver web content to affected systems.

What is an XAML Browser Application (XBAP)?
An XAML browser application (XBAP) combines features of both a web application and a rich-client application. Like web applications, XBAPs can be published to a web server and launched from Internet Explorer. Like rich-client applications, XBAPs can take advantage of the capabilities of Windows Presentation Foundation (WPF). For more information about XBAPs, see MSDN article, Windows Presentation Foundation XAML Browser Applications Overview.

What systems are primarily at risk from the vulnerability?
Any systems running the affected versions of .NET Framework are affected by this vulnerability.

What systems are primarily at risk from the vulnerability?
In the web-browsing scenario, successful exploitation of this vulnerability requires that a user be logged on and visiting websites using a web browser capable of instantiating XBAP applications. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by ensuring that the .NET Framework properly handles OpenType fonts.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Entity Expansion Vulnerability - CVE-2013-3860

A denial of service vulnerability exists in the .NET Framework that could allow an attacker to cause a server or application to crash or become unresponsive.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3860.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • Affected systems do not accept and validate XML digital signatures by default. An application on an affected system must be specifically coded to accept this type of data and subsequently validate its authenticity. Also, if the specially crafted XML data is not persistent, then application responsiveness is restored after a restart and will remain so unless the specially crafted data is reintroduced.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a denial of service vulnerability.

What causes the vulnerability?
The vulnerability is caused when the .NET Framework attempts to parse a specially crafted document type definition (DTD) for XML data when an XML digital signature is validated.

What is DTD?
DTD, standing for document type definition, is a file format type that is used in XML and other markup languages to identify the markup to be used to format a document.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited these cause an application or server to crash or become unresponsive until an administrator restarts the application or server.

How could an attacker exploit the vulnerability?
In an attack scenario, the attacker would send digitally signed XML data with a specially crafted DTD to an application that parses and validates XML data with digital signatures.

What systems are primarily at risk from the vulnerability?
Any systems running the affected versions of .NET Framework are affected by this vulnerability.

What does the update do?
The update addresses the vulnerability by ensuring that the .NET Framework properly validates XML digital signatures.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

JSON Parsing Vulnerability - CVE-2013-3861

A denial of service vulnerability exists in the .NET Framework that could allow an attacker to cause a server or application to crash or become unresponsive.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3861.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • Only affected servers become unresponsive in an attack scenario; affected client systems are impacted in that their communication with an unresponsive server prevents them from rendering application content.
  • Affected systems do not accept and validate JSON data by default. An application on an affected system must be specifically coded to accept this type of data and subsequently validate its authenticity. If the specially crafted JSON data is not persistent, then application responsiveness is restored after a restart. Only if an affected server accepts user input and sends it to a client system will the client system become unresponsive.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a denial of service vulnerability.

What causes the vulnerability?
The vulnerability is caused when the .NET Framework attempts to parse specially crafted JavaScript Object Notation (JSON) data.

What is JSON?
JSON, standing for JavaScript Object Notation, is an open standard format for human-readable data interchange. It is based on the JavaScript scripting language, but supports many languages and is mainly used to transmit data between servers and web applications.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause an application or server to crash or become unresponsive until an administrator restarts the application or server.

How could an attacker exploit the vulnerability?
In an attack scenario, an attacker would send JSON data with a specific character sequences to an application that parses JSON data.

What systems are primarily at risk from the vulnerability?
Any systems running the affected versions of .NET Framework are affected by this vulnerability.

What does the update do?
The update addresses the vulnerability by ensuring that the .NET Framework properly handles JSON data encodings.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates.

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations.
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates.
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications.

For information about these and other tools that are available, see Security Tools for IT Pros.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file names For Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Service Pack 3:\ NDP20SP2-KB2863239-x86.exe
\ For Microsoft .NET Framework 3.0 Service Pack 2 when installed on Windows XP Service Pack 3:\ NDP30SP2-KB2861189-x86.exe
\ For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows XP Service Pack 3:\ NDP35SP1-KB2861697-x86.exe
\ For Microsoft .NET Framework 4 when installed on Windows XP Service Pack 3:\ NDP40-KB2858302-v2-x86.exe\ NDP40-KB2861188-x86.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP20SP2-KB2863239-x64.exe
\ For Microsoft .NET Framework 3.0 Service Pack 2 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP30SP2-KB2861189-x64.exe
\ For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Microsoft Windows XP Professional x64 Edition Service Pack 2:\ NDP35SP1-KB2861697-x64.exe
\ For Microsoft .NET Framework 4 when installed on Windows XP Professional x64 Edition Service Pack 2:\ NDP40-KB2858302-v2-x64.exe\ NDP40-KB2861188-x64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB2863239_*-msi0.txt\ Microsoft .NET Framework 2.0-KB2863239_*.html
\ For Microsoft .Net Framework 3.0 Service Pack 2:\ Microsoft .NET Framework 3.0-KB2861189_*-msi0.txt\ Microsoft .NET Framework 3.0-KB2861189_*.html
\ For Microsoft .NET Framework 3.5 Service Pack 1:\ Microsoft .NET Framework 3.5-KB2861697_*-msi0.txt\ Microsoft .NET Framework 3.5-KB2861697_*.html
\ For Microsoft .NET Framework 4:\ KB2858302v2_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2858302v2**.html\ For Microsoft .NET Framework 4:\ KB2861188**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2861188*_*.html
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information Use the Add or Remove Programs item in Control Panel.
File information See Microsoft Knowledge Base Article 2878890
Registry key verification For Microsoft .NET Framework 2.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2863239\ "ThisVersionInstalled" = "Y"
\ For Microsoft .Net Framework 3.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 3.0 Service Pack 2\SP2\KB2861189\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 3.5 Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 3.5 SP1\SP1\KB2861697\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2858302v2\ "ThisVersionInstalled" = "Y"\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2861188\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2858302v2\ "ThisVersionInstalled" = "Y"\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2861188\ "ThisVersionInstalled" = "Y"

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file names For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP20SP2-KB2863239-x86.exe
\ For Microsoft .NET Framework 3.0 Service Pack 2 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP30SP2-KB2861189-x86.exe
\ For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 Service Pack 2:\ NDP35SP1-KB2861697-x86.exe
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP40-KB2858302-v2-x86.exe\ NDP40-KB2861188-x86.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported x64-based editions of Windows Server 2003:\ NDP20SP2-KB2863239-x64.exe
\ For Microsoft .NET Framework 3.0 Service Pack 2 when installed on all supported x64-based editions of Windows Server 2003:\ NDP30SP2-KB2861189-x64.exe
\ For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 x64 Edition Service Pack 2:\ NDP35SP1-KB2861697-x64.exe
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2003:\ NDP40-KB2858302-v2-x64.exe\ NDP40-KB2861188-x64.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP20SP2-KB2863239-IA64.exe
\ For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2003 with SP2 for Itanium-based Systems:\ NDP35SP1-KB2861697-IA64.exe
\ For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP40-KB2858302-v2-IA64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB2863239_*-msi0.txt\ Microsoft .NET Framework 2.0-KB2863239_*.html
\ For Microsoft .NET Framework 3.0 Service Pack 2:\ Microsoft .NET Framework 3.0-KB2861189_*-msi0.txt\ Microsoft .NET Framework 3.0-KB2861189_*.html
\ For Microsoft .NET Framework 3.5 Service Pack 1:\ Microsoft .NET Framework 3.5-KB2861697_*-msi0.txt\ Microsoft .NET Framework 3.5-KB2861697_*.html
\ For Microsoft .NET Framework 4:\ KB2858302v2_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2858302v2**.html\ KB2861188**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2861188*_*.html
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information Use the Add or Remove Programs item in Control Panel.
File information See Microsoft Knowledge Base Article 2878890
Registry key verification For Microsoft .NET Framework 2.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2863239\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 3.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 3.0 Service Pack 2\SP2\KB2861189\ "ThisVersionInstalled" = "Y"
\ Microsoft .NET Framework 3.5 Service Pack 1\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 3.5 SP1\SP1\KB2861697\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2858302v2\ "ThisVersionInstalled" = "Y"\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2861188\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2858302v2\ "ThisVersionInstalled" = "Y"\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2861188\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2858302v2\ "ThisVersionInstalled" = "Y"

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file names For Microsoft .NET Framework 2.0 Service Pack 2 on all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2863253-x86.msu
\ For Microsoft .NET Framework 3.0 Service Pack 2 on all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2861190-x86.msu
\ For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Vista Service Pack 2:\ NDP35SP1-KB2861697-x86.exe
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Vista:\ NDP40-KB2858302-v2-x86.exe\ NDP40-KB2861188-x86.exe
\ For Microsoft .NET Framework 4.5 when installed on all supported 32-bit editions of Windows Vista:\ NDP45-KB2861193-x86.exe\ NDP45-KB2861208-x86.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 on all supported x64-based editions of Windows Vista:\ Windows6.0-KB2863253-x64.msu
\ For Microsoft .NET Framework 3.0 Service Pack 2 on all supported x64-based editions of Windows Vista:\ Windows6.0-KB2861190-x64.msu
\ For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Vista x64 Edition Service Pack 2:\ NDP35SP1-KB2861697-x64.exe
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Vista:\ NDP40-KB2858302-v2-x64.exe\ NDP40-KB2861188-x64.exe
\ For Microsoft .NET Framework 4.5 when installed on all supported x64-based editions of Windows Vista:\ NDP45-KB2861193-x64.exe\ NDP45-KB2861208-x64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 2.0 Service Pack 2:\ Not applicable
\ For Microsoft .NET Framework 3.0 Service Pack 2:\ Not applicable
\ For Microsoft .NET Framework 3.5 Service Pack 1:\ Microsoft .NET Framework 3.5-KB2861697_*-msi0.txt\ Microsoft .NET Framework 3.5-KB2861697_*.html
\ For Microsoft .NET Framework 4:\ KB2858302v2_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2858302v2**.html\ KB2861188**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2861188*_*.html
\ For Microsoft .NET Framework 4.5:\ KB2861193_**-Microsoft .NET Framework 4.5-MSP0.txt\ KB2861193**.html\ KB2861208**-Microsoft .NET Framework 4.5-MSP0.txt\ KB2861208*_*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2878890
Registry key verification For Microsoft .NET Framework 2.0 Service Pack 2:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 3.0 Service Pack 2:\ Note A registry key does not exist to validate the presence of this update.
\ For Microsoft .NET Framework 3.5 Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 3.5 Service Pack 1\SP1\KB2861697\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Vista:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2858302v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Vista:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2858302v2\ "ThisVersionInstalled" = "Y"\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2861188\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2861193\ "ThisVersionInstalled" = "Y"\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2861208\ "ThisVersionInstalled" = "Y"

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file names For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2:\ Windows6.0-KB2863253-x86.msu
\ For Microsoft .NET Framework 3.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2:\ Windows6.0-KB2861190-x86.msu
\ For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP35SP1-KB2861697-x86.exe
\ For Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP40-KB2858302-v2-x86.exe\ NDP40-KB2861188-x86.exe
\ For Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2:\ NDP45-KB2861193-x86.exe\ NDP45-KB2861208-x86.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2:\ Windows6.0-KB2863253-x64.msu
\ For Microsoft .NET Framework 3.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2:\ Windows6.0-KB2861190-x64.msu
\ For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP35SP1-KB2861697-x64.exe
\ For Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP40-KB2858302-v2-x64.exe\ NDP40-KB2861188-x64.exe
\ For Microsoft .NET Framework 4.5 when installed on Windows Server 2008 for x64-based Systems Service Pack 2:\ NDP45-KB2861193-x64.exe\ NDP45-KB2861208-x64.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 on all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2863253-ia64.msu
\ For Microsoft .NET Framework 3.5 Service Pack 1 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ NDP35SP1-KB2861697-IA64.exe
\ For Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ NDP40-KB2858302-v2-IA64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 2.0 Service Pack 2:\ Not applicable
\ For Microsoft .NET Framework 3.0 Service Pack 2:\ Not applicable
\ For Microsoft .NET Framework 3.5 Service Pack 1:\ Microsoft .NET Framework 3.5-KB2861697_*-msi0.txt\ Microsoft .NET Framework 3.5-KB2861697_*.html
\ For Microsoft .NET Framework 4:\ KB2858302v2_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2858302v2**.html\ KB2861188**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2861188*_*.html
\ For Microsoft .NET Framework 4.5:\ KB2861193_**-Microsoft .NET Framework 4.5-MSP0.txt\ KB2861193**.html\ KB2861208**-Microsoft .NET Framework 4.5-MSP0.txt\ KB2861208*_*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2878890
Registry key verification For Microsoft .NET Framework 2.0 Service Pack 2:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 3.0 Service Pack 2:\ Note A registry key does not exist to validate the presence of this update.
\ For Microsoft .NET Framework 3.5 Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 3.5 Service Pack 1\SP1\KB2861697\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2858302v2\ "ThisVersionInstalled" = "Y"\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2861188\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2858302v2\ "ThisVersionInstalled" = "Y"\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2861188\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2858302v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2861193\ "ThisVersionInstalled" = "Y"\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2861208\ "ThisVersionInstalled" = "Y"

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file name For Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1:\ Windows6.1-KB2861191-x86.msu\ Windows6.1-KB2861698-x86.msu\ Windows6.1-KB2863240-x86.msu
\ For Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems Service Pack 1:\ NDP40-KB2858302-v2-x86.exe
\ For Microsoft .NET Framework 4.5 when installed on Windows 7 for 32-bit Systems Service Pack 1:\ NDP45-KB2861208-x86.exe
\ For Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1:\ Windows6.1-KB2861191-x64.msu\ Windows6.1-KB2861698-x64.msu\ Windows6.1-KB2863240-x64.msu
\ For Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems Service Pack 1:\ NDP40-KB2858302-v2-x64.exe
\ For Microsoft .NET Framework 4.5 when installed on Windows 7 for x64-based Systems Service Pack 1:\ NDP45-KB2861208-x64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 3.5.1:\ Not applicable.
\ For Microsoft .NET Framework 4:\ KB2858302v2_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2858302v2*_*.html
\ For Microsoft .NET Framework 4.5:\ KB2861208_**-Microsoft .NET Framework 4.5-MSP0.txt\ KB22861208*_*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2878890
Registry key verification For Microsoft .NET Framework 3.5.1:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows 7:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2858302v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows 7:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2858302v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2861208\ "ThisVersionInstalled" = "Y"

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file name For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ Windows6.1-KB2861698-x64.msu\ Windows6.1-KB2863240-x64.msu\ Windows6.1-KB2861191-x64.msu
\ For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP40-KB2858302-v2-x64.exe
\ For Microsoft .NET Framework 4.5 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1:\ NDP45-KB2861208-x64.exe
\ For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ Windows6.1-KB2861698-ia64.msu\ Windows6.1-KB2863240-ia64.msu
\ For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ NDP40-KB2858302-v2-ia64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 3.5.1:\ Not applicable
\ For Microsoft .NET Framework 4:\ KB2858302v2_**-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2858302v2*_*.html
\ For Microsoft .NET Framework 4.5:\ KB2861208_**-Microsoft .NET Framework 4.5-MSP0.txt\ KB2861208*_*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2878890
Registry key verification For Microsoft .NET Framework 3.5.1:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2858302v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4.5\KB2861208\ "ThisVersionInstalled" = "Y"

Windows 8 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file name For Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2861194-x86.msu\ Windows8-RT-KB2861704-x86.msu\ Windows8-RT-KB2863243-x86.msu
\ For Microsoft .NET Framework 4.5 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2861702-x86.msu
\ For Microsoft .NET Framework 3.5 on Windows 8 for 64-bit Systems:\ Windows8-RT-KB2861194-x64.msu\ Windows8-RT-KB2861704-x64.msu\ Windows8-RT-KB2863243-x64.msu
\ For Microsoft .NET Framework 4.5 Windows 8 for 64-bit Systems:\ Windows8-RT-KB2861702-x64.msu
Installation switches See Microsoft Knowledge Base Article 2844699
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2878890
Registry key verification For Microsoft .NET Framework 3.5:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4.5:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.

Windows Server 2012 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Security update file name For Microsoft .NET Framework 3.5 on Windows Server 2012:\ Windows8-RT-KB2861194-x64.msu\ Windows8-RT-KB2861704-x64.msu\ Windows8-RT-KB2863243-x64.msu
\ For Microsoft .NET Framework 4.5 on Windows Server 2012:\ Windows8-RT-KB2861702-x64.msu
Installation switches See Microsoft Knowledge Base Article 2844699
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2878890
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows RT (all editions)

The following table contains the security update information for this software.

Deployment For Microsoft .NET Framework 4.5 on Windows RT:\ The 2861702 update is available via Windows Update only.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2878890

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 8, 2013): Bulletin published.
  • V1.1 (October 10, 2013): Bulletin revised to indicate that Server Core installations of Windows Server 2012 are affected by the vulnerability addressed in the 2861194 update. This is an informational change only. There were no changes to the detection logic or the security update files. Customers who have already successfully updated their systems do not need to take any action.
  • V1.2 (April 7, 2016): Corrected download links for Microsoft .NET Framework 3.5.1 on Windows 7 and Windows 2008 R2. This is an informational change only. Customers who have already successfully updated their systems do not need to take any action.

Page generated 2016-04-07 9:06Z-07:00.