Microsoft Security Bulletin MS14-057 - Critical

Vulnerabilities in .NET Framework Could Allow Remote Code Execution (3000414)

Published: October 14, 2014 | Updated: December 10, 2014

Version: 1.1

General Information

Executive Summary

This security update resolves three privately reported vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow remote code execution if an attacker sends a specially crafted URI request containing international characters to a .NET web application. In .NET 4.0 and below applications, the vulnerable functionality (iriParsing) is disabled by default; for the vulnerability to be exploitable an application has to explicitly enable this functionality. In .NET 4.5 applications, iriParsing is enabled by default and cannot be disabled.

This security update is rated Critical for Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4, and Microsoft .NET Framework 4.5/4.5.1/4.5.2 on affected releases of Microsoft Windows. For more information, see the Affected Software section.

The security update addresses the vulnerabilities by improving how Microsoft .NET Framework communicates with the ClickOnce installer process, by correcting how it handles specially crafted requests, and by helping to ensure that affected versions of Microsoft .NET Framework properly implement the ASLR security feature. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability later in this bulletin.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871. For customers who do not have automatic updating enabled, the steps in Turn automatic updating on or off can be used to enable automatic updating.

For administrators and enterprise installations, or end users who want to install this security update manually (including customers who have not enabled automatic updating), Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service. The updates are also available via the download links in the Affected Software table later in this bulletin.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

  • Knowledge Base Article: 3000414
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: None

 

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows Server 2003
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2972105) Remote Code Execution Critical 2633880 in MS12-016
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2979574) Elevation of Privilege Important None
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 4[1](2972106) Remote Code Execution Critical 2633870 in MS12-016
Windows Server 2003 Service Pack 2 Microsoft .NET Framework 4[1](2979575) Elevation of Privilege Important None
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2972105) Remote Code Execution Critical 2633880 in MS12-016
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2979574) Elevation of Privilege Important None
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2972106) Remote Code Execution Critical 2633870 in MS12-016
Windows Server 2003 x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2979575) Elevation of Privilege Important None
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 2.0 Service Pack 2 (2972105) Remote Code Execution Critical 2633880 in MS12-016
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 2.0 Service Pack 2 (2979574) Elevation of Privilege Important None
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 4[1](2972106) Remote Code Execution Critical 2633870 in MS12-016
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft .NET Framework 4[1](2979575) Elevation of Privilege Important None
Windows Vista
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2968292) Security Feature Bypass Important None
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2972098) Remote Code Execution Critical 2633874 in MS12-016
Windows Vista Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2979568) Elevation of Privilege Important None
Windows Vista Service Pack 2 Microsoft .NET Framework 4[1](2972106) Remote Code Execution Critical 2633870 in MS12-016
Windows Vista Service Pack 2 Microsoft .NET Framework 4[1](2979575) Elevation of Privilege Important None
Windows Vista Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972107) Remote Code Execution Critical 2729460 in MS12-074
Windows Vista Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979578) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2968292) Security Feature Bypass Important None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2972098) Remote Code Execution Critical 2633874 in MS12-016
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2979568) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2972106) Remote Code Execution Critical 2633870 in MS12-016
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4[1](2979575) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972107) Remote Code Execution Critical 2729460 in MS12-074
Windows Vista x64 Edition Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979578) Elevation of Privilege Important None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2968292) Security Feature Bypass Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2972098) Remote Code Execution Critical 2633874 in MS12-016
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2979568) Elevation of Privilege Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4[1](2972106) Remote Code Execution Critical 2633870 in MS12-016
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4[1](2979575) Elevation of Privilege Important None
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972107) Remote Code Execution Critical 2729460 in MS12-074
Windows Server 2008 for 32-bit Systems Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979578) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2968292) Security Feature Bypass Important None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2972098) Remote Code Execution Critical 2633874 in MS12-016
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2979568) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2972106) Remote Code Execution Critical 2633870 in MS12-016
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2979575) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972107) Remote Code Execution Critical 2729460 in MS12-074
Windows Server 2008 for x64-based Systems Service Pack 2 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979578) Elevation of Privilege Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2968292) Security Feature Bypass Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2972098) Remote Code Execution Critical 2633874 in MS12-016
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 2.0 Service Pack 2 (2979568) Elevation of Privilege Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2972106) Remote Code Execution Critical 2633870 in MS12-016
Windows Server 2008 for Itanium-based Systems Service Pack 2 Microsoft .NET Framework 4[1](2979575) Elevation of Privilege Important None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2968294) Security Feature Bypass Important None
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2972100) Remote Code Execution Critical 2633873 in MS12-016
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2979570) Elevation of Privilege Important None
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4[1](2972106) Remote Code Execution Critical 2633870 in MS12-016
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4[1](2979575) Elevation of Privilege Important None
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972107) Remote Code Execution Critical 2729460 in MS12-074
Windows 7 for 32-bit Systems Service Pack 1 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979578) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2968294) Security Feature Bypass Important None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2972100) Remote Code Execution Critical 2633873 in MS12-016
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2979570) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2972106) Remote Code Execution Critical 2633870 in MS12-016
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2979575) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972107) Remote Code Execution Critical 2729460 in MS12-074
Windows 7 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979578) Elevation of Privilege Important None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2968294) Security Feature Bypass Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2972100) Remote Code Execution Critical 2633873 in MS12-016
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2979570) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2972106) Remote Code Execution Critical 2633870 in MS12-016
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2979575) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972107) Remote Code Execution Critical 2729460 in MS12-074
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979578) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2968294) Security Feature Bypass Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2972100) Remote Code Execution Critical 2633873 in MS12-016
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 3.5.1 (2979570) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2972106) Remote Code Execution Critical 2633870 in MS12-016
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Microsoft .NET Framework 4[1](2979575) Elevation of Privilege Important None
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems Microsoft .NET Framework 3.5 (2968295) Security Feature Bypass Important None
Windows 8 for 32-bit Systems Microsoft .NET Framework 3.5 (2972101) Remote Code Execution Critical None
Windows 8 for 32-bit Systems Microsoft .NET Framework 3.5 (2979571) Elevation of Privilege Important None
Windows 8 for 32-bit Systems Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978042) Remote Code Execution Critical None
Windows 8 for 32-bit Systems Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979577) Elevation of Privilege Important None
Windows 8 for x64-based Systems Microsoft .NET Framework 3.5 (2968295) Security Feature Bypass Important None
Windows 8 for x64-based Systems Microsoft .NET Framework 3.5 (2972101) Remote Code Execution Critical None
Windows 8 for x64-based Systems Microsoft .NET Framework 3.5 (2979571) Elevation of Privilege Important None
Windows 8 for x64-based Systems Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978042) Remote Code Execution Critical None
Windows 8 for x64-based Systems Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979577) Elevation of Privilege Important None
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 3.5 (2968296) Security Feature Bypass Important None
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 3.5 (2972103) Remote Code Execution Critical None
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 3.5 (2979573) Elevation of Privilege Important None
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 4.5.1/4.5.2 (2978041) Remote Code Execution Critical None
Windows 8.1 for 32-bit Systems Microsoft .NET Framework 4.5.1/4.5.2 (2979576) Elevation of Privilege Important None
Windows 8.1 for x64-based Systems Microsoft .NET Framework 3.5 (2968296) Security Feature Bypass Important None
Windows 8.1 for x64-based Systems Microsoft .NET Framework 3.5 (2972103) Remote Code Execution Critical None
Windows 8.1 for x64-based Systems Microsoft .NET Framework 3.5 (2979573) Elevation of Privilege Important None
Windows 8.1 for x64-based Systems Microsoft .NET Framework 4.5.1/4.5.2 (2978041) Remote Code Execution Critical None
Windows 8.1 for x64-based Systems Microsoft .NET Framework 4.5.1/4.5.2 (2979576) Elevation of Privilege Important None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 Microsoft .NET Framework 3.5 (2968295) Security Feature Bypass Important None
Windows Server 2012 Microsoft .NET Framework 3.5 (2972101) Remote Code Execution Critical None
Windows Server 2012 Microsoft .NET Framework 3.5 (2979571) Elevation of Privilege Important None
Windows Server 2012 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978042) Remote Code Execution Critical None
Windows Server 2012 Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979577) Elevation of Privilege Important None
Windows Server 2012 R2 Microsoft .NET Framework 3.5 (2968296) Security Feature Bypass Important None
Windows Server 2012 R2 Microsoft .NET Framework 3.5 (2972103) Remote Code Execution Critical None
Windows Server 2012 R2 Microsoft .NET Framework 3.5 (2979573) Elevation of Privilege Important None
Windows Server 2012 R2 Microsoft .NET Framework 4.5.1/4.5.2 (2978041) Remote Code Execution Critical None
Windows Server 2012 R2 Microsoft .NET Framework 4.5.1/4.5.2 (2979576) Elevation of Privilege Important None
Windows RT and Windows RT 8.1
Windows RT Microsoft .NET Framework 4.5/4.5.1/4.5.2[2](2978042) Remote Code Execution Critical None
Windows RT Microsoft .NET Framework 4.5/4.5.1/4.5.2[2](2979577) Elevation of Privilege Important None
Windows RT 8.1 Microsoft .NET Framework 4.5.1/4.5.2[2](2978041) Remote Code Execution Critical None
Windows RT 8.1 Microsoft .NET Framework 4.5.1/4.5.2[2](2979576) Elevation of Privilege Important None
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1 (2968294) Security Feature Bypass Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1 (2972100) Remote Code Execution Critical 2633873 in MS12-016
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 3.5.1 (2979570) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4[1](2972106) Remote Code Execution Critical 2633870 in MS12-016
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4[1](2979575) Elevation of Privilege Important None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2972107) Remote Code Execution Critical 2729460 in MS12-074
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979578) Elevation of Privilege Important None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (2968295) Security Feature Bypass Important None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (2972101) Remote Code Execution Critical None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 3.5 (2979571) Elevation of Privilege Important None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2978042) Remote Code Execution Critical None
Windows Server 2012 (Server Core installation) Microsoft .NET Framework 4.5/4.5.1/4.5.2 (2979577) Elevation of Privilege Important None
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 3.5 (2968296) Security Feature Bypass Important None
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 3.5 (2972103) Remote Code Execution Critical None
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 3.5 (2979573) Elevation of Privilege Important None
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 4.5.1/4.5.2 (2978041) Remote Code Execution Critical None
Windows Server 2012 R2 (Server Core installation) Microsoft .NET Framework 4.5.1/4.5.2 (2979576) Elevation of Privilege Important None

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

[2]This update is available via Windows Update.

 

Update FAQ

How do I determine which version of Microsoft .NET Framework is installed?
You can install and run multiple versions of .NET Framework on a system, and you can install the versions in any order. There are several ways to determine which versions of .NET Framework are currently installed. For more information, see Microsoft Knowledge Base Article 318785.

What is the difference between .NET Framework 4 and .NET Framework 4 Client Profile?
The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. The .NET Framework 4 Client Profile is a subset of the .NET Framework 4 profile that is optimized for client applications. It provides functionality for most client applications, including Windows Presentation Foundation (WPF), Windows Forms, Windows Communication Foundation (WCF), and ClickOnce features. This enables faster deployment and a smaller install package for applications that target the .NET Framework 4 Client Profile. For more information, see the MSDN article, .NET Framework Client Profile

What are the best practices for communication between .NET service endpoints?
Microsoft’s stated best practices recommend that .NET-managed applications use the Windows Communication Foundation (WCF) to send data as asynchronous messages from one service endpoint to another. WCF includes significant feature, performance, and security improvements and we strongly recommend that customers use the WCF framework when building service-oriented applications. We also recommend updating existing .NET-managed applications using older IPC technologies, such as DCOM or Remoting, to make use of WCF. 

For additional guidance about WCF, please see the following resources: 

There are multiple update packages available for some of the affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems.

Do I need to install these security updates in a particular sequence?
No. Multiple updates for a given system can be applied in any sequence.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary. For more information, see Microsoft Exploitability Index.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software .NET ClickOnce Elevation of Privilege Vulnerability - CVE-2014-4073 .NET Framework Remote Code Execution Vulnerability - CVE-2014-4121 .NET ASLR Vulnerability - CVE-2014-4122 Aggregate Severity Rating
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 Service Pack 2 (2972105) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 Service Pack 2 (2979574) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2972105) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 x64 Edition Service Pack 2 (2979574) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2 (2972105) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 when installed on Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2 (2979574) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 (2968292) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 (2972098) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 (2979568) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 (2968292) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 (2972098) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista x64 Edition Service Pack 2 (2979568) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (2968292) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (2972098) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2 (2979568) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 (2968292) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 (2972098) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2 (2979568) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (2968292) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (2972098) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2 (2979568) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 3.5
Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems (2968295) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems (2972101) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems (2979571) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 3.5 on Windows 8 for x64-based Systems (2968295) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 3.5 on Windows 8 for x64-based Systems (2972101) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5 on Windows 8 for x64-based Systems (2979571) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (2968295) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (Server Core installation) (2968295) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (2972101) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5 on Windows Server 2012 (Server Core installation) (2972101) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5 on Windows Server 2012 (2979571) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 3.5 on Windows Server 2012 (Server Core installation) (2979571) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 3.5 on Windows 8.1 for 32-bit Systems (2968296) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 3.5 on Windows 8.1 for 32-bit Systems (2972103) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5 on Windows 8.1 for 32-bit Systems (2979573) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 3.5 on Windows 8.1 for x64-based Systems (2968296) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 3.5 on Windows 8.1 for x64-based Systems (2972103) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5 on Windows 8.1 for x64-based Systems (2979573) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 3.5 on Windows Server 2012 R2 (2968296) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 3.5 on Windows Server 2012 R2 (Server Core installation) (2968296) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 3.5 on Windows Server 2012 R2 (2972103) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5 on Windows Server 2012 R2 (Server Core installation) (2972103) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5 on Windows Server 2012 R2 (2979573) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 3.5 on Windows Server 2012 R2 (Server Core installation) (2979573) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 (2968294) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 (2972100) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1 (2979570) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 (2968294) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 (2972100) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1 (2979570) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2968294) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2968294) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2972100) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2972100) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2979570) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2979570) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2968294) Not applicable Not applicable Important Security Feature Bypass Important
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2972100) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2979570) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4
Microsoft .NET Framework 4 when installed on Windows Server 2003 Service Pack 2 (2972106)[1] Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2003 Service Pack 2 (2979575)[1] Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2003 x64 Edition Service Pack 2 (2972106)[1] Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2003 x64 Edition Service Pack 2 (2979575)[1] Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2003 with SP2 for Itanium-based Systems (2972106)[1] Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2003 with SP2 for Itanium-based Systems (2979575)[1] Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4 on Windows Vista Service Pack 2 (2972106)[1] Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 on Windows Vista Service Pack 2 (2979575)[1] Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4 on Windows Vista x64 Edition Service Pack 2 (2972106)[1] Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 on Windows Vista x64 Edition Service Pack 2 (2979575)[1] Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2972106)[1] Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2979575)[1] Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2972106)[1] Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2979575)[1] Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2 (2972106)[1] Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2 (2979575)[1] Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2972106)[1] Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2979575)[1] Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems Service Pack 1 (2972106)[1] Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows 7 for x64-based Systems Service Pack 1 (2979575)[1] Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2972106)[1] Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2972106)[1] Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2979575)[1] Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2979575)[1] Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2972106)[1] Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2979575)[1] Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Vista Service Pack 2 (2972107) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Vista Service Pack 2 (2979578) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Vista x64 Edition Service Pack 2 (2972107) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Vista x64 Edition Service Pack 2 (2979578) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2972107) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 (2979578) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4/4.5.1/4.5.2 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2972107) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 (2979578) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2972107) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows 7 for 32-bit Systems Service Pack 1 (2979578) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows 7 for x64-based Systems Service Pack 1 (2972107) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows 7 for x64-based Systems Service Pack 1 (2979578) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2972107) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2972107) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2979578) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2979578) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows 8 for 32-bit Systems (2978042) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows 8 for 32-bit Systems (2979577) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1/4.5.2 on Windows 8.1 for 32-bit Systems (2978041) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5.1/4.5.2 on Windows 8.1 for 32-bit Systems (2979576) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows 8 for x64-based Systems (2978042) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows 8 for x64-based Systems (2979577) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1/4.5.2 on Windows 8.1 for x64-based Systems (2978041) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5.1/4.5.2 on Windows 8.1 for x64-based Systems (2979576) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows Server 2012 (2978042) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows Server 2012 (Server Core installation) (2978042) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows Server 2012 (2979577) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows Server 2012 (Server Core installation) (2979577) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1/4.5.2 on Windows Server 2012 R2 (2978041) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5.1/4.5.2 on Windows Server 2012 R2 (Server Core installation) (2978041) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5.1/4.5.2 on Windows Server 2012 R2 (2979576) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1/4.5.2 on Windows Server 2012 R2 (Server Core installation) (2979576) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows RT (2978042) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows RT (2979577) Important Elevation of Privilege Not applicable Not applicable Important
Microsoft .NET Framework 4.5.1/4.5.2 on Windows RT 8.1 (2978041) Not applicable Critical Remote Code Execution Not applicable Critical
Microsoft .NET Framework 4.5.1/4.5.2 on Windows RT 8.1 (2979576) Important Elevation of Privilege Not applicable Not applicable Important

[1].NET Framework 4 and .NET Framework 4 Client Profile affected. The .NET Framework version 4 redistributable packages are available in two profiles: .NET Framework 4 and .NET Framework 4 Client Profile. .NET Framework 4 Client Profile is a subset of .NET Framework 4. The vulnerability addressed in this update affects both .NET Framework 4 and .NET Framework 4 Client Profile. For more information, see the MSDN article, Installing the .NET Framework.

 

.NET ClickOnce Elevation of Privilege Vulnerability - CVE-2014-4073

An elevation of privilege vulnerability exists in Microsoft .NET Framework that could allow an attacker to elevate privileges on the targeted system.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-4073.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when Microsoft .NET Framework inadvertently processes data prior to verification.

What is ClickOnce?
ClickOnce is a deployment technology that enables developers to create self-updating Windows-based applications that can be installed and run with minimal user interaction.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker could compromise Internet Explorer in such a way as to allow the ClickOnce installer process to run outside of Protected Mode with elevated privileges.

What systems are primarily at risk from the vulnerability?
Servers running affected versions of Microsoft .NET Framework are primarily at risk from this vulnerability.

What does the update do?
The update addresses the vulnerability by improving how Microsoft .NET Framework communicates with the ClickOnce installer process.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

.NET Framework Remote Code Execution Vulnerability - CVE-2014-4121

A remote code execution vulnerability exists in the way that Microsoft .NET Framework improperly parses internationalized resource identifiers. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-4121.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In .NET 4.0 and below applications, iriParsing is disabled by default; for the vulnerability to be exploitable, an application has to explicitly enable this functionality by setting <iriParsing enabled="true"/> in the app.config file. For more information, see <iriParsing> Element (Uri Settings). In .NET 4.5 applications, iriParsing is enabled by default and cannot be disabled. For more information, see Application Compatibility in the .NET Framework 4.5.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable iriParsing for .NET 4.0 and below applications
    For .NET 4.0 and below applications, set iriParsing to “false”. For more information, see <iriParsing> Element (Uri Settings).

    Note For .NET 4.5 applications, this option cannot be disabled. For more information, see Application Compatibility in the .NET Framework 4.5.

    Impact of workaround. System.Uri will be unable to properly parse internationalized resource identifiers.

 

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when Microsoft .NET framework fails to properly parse specially crafted internationalized resource identifiers resulting in memory corruption.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the .NET web application. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If the .NET web application is run with administrative user rights, an attacker could take complete control of the affected system. .Net web applications configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability an attacker could send a specially crafted URI request containing international characters to a .NET web application.

What systems are primarily at risk from the vulnerability?
Servers running affected versions of Microsoft .NET Framework are primarily at risk from this vulnerability.

What does the update do?
The update addresses this vulnerability by correcting how .NET Framework handles specially crafted requests.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

.NET ASLR Vulnerability - CVE-2014-4122

A security feature bypass vulnerability exists in Microsoft .NET Framework that could allow an attacker to bypass the Address Space Layout Randomization (ASLR) security feature, which helps protect users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this ASLR bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability, that could take advantage of the ASLR bypass to run arbitrary code.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2014-4122.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Install the Force ASLR feature hotfix and enable the IFEO registry entry
    The Force ASLR feature, which is an addition to the ASLR feature for Windows 7 or Windows Server 2008 R2, makes it possible for applications to forcibly relocate images that are not built with the /DYNAMICBASE linker flag. Once installed, computer administrators and software developers can enable the Image File Execution Options (IFEO) in the registry to force ASLR behavior for non-ASLR images.

    For more information and installation instructions, see Microsoft Knowledge Base Article 2639308.

    Impact of workaround. Forcibly relocates images that are not built with support for ASLR, which can cause application compatibility problems.

    How to undo the workaround. 

    Note See Microsoft Knowledge Base Article 2639308 for information on setting the IFEO registry entry to the default setting.

FAQ

What is the scope of the vulnerability?
This is a security feature bypass vulnerability.

What causes the vulnerability?
The vulnerability exists when Microsoft .NET Framework does not use the Address Space Layout Randomization (ASLR) security feature, allowing an attacker to more reliably predict the memory offsets of specific instructions in a given call stack.

What is ASLR?
Address Space Layout Randomization (ASLR) moves executable images into random locations when a system boots, which helps prevent an attacker from leveraging data at predictable locations. For a component to support ASLR, all components that it loads must also support ASLR. For example, if A.exe consumes B.dll and C.dll, all three must support ASLR. By default, Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows 8.1, Windows RT, Windows RT 8.1, Windows Server 2012, and Windows Server 2012 R2 will randomize system DLLs and EXEs, but DLLs and EXEs created by Independent Software Vendors (ISVs) must opt in to support ASLR using the /DYNAMICBASE linker option.

ASLR also randomizes heap and stack memory:

  • When an application creates a heap in Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows 8.1, Windows RT, Windows RT 8.1, Windows Server 2012, and Windows Server 2012 R2, the heap manager will create that heap at a random location to help reduce the chance that an attempt to exploit a heap-based buffer overrun succeeds. Heap randomization is enabled by default for all applications running on Windows Vista and later.
  • When a thread starts in a process linked with /DYNAMICBASE, Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows 8.1, Windows RT, Windows RT 8.1, Windows Server 2012, and Windows Server 2012 R2 move the thread's stack to a random location to help reduce the chance that a stack-based buffer overrun exploit will succeed.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could bypass the ASLR security feature. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this ASLR bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability that could take advantage of the ASLR bypass to run arbitrary code.

How could an attacker exploit the vulnerability?
In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted website. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

When a user visits a website that contains malicious content using a web browser capable of instantiating COM components, such as Internet Explorer, the affected .NET Framework component can be loaded to bypass ASLR.

An attacker could tie this security feature bypass vulnerability to an additional vulnerability, usually a remote code execution vulnerability. The additional vulnerability would take advantage of the security feature bypass for exploitation. For example, a remote code execution vulnerability that is blocked by ASLR, could be exploited after a successful ASLR bypass.

What systems are primarily at risk from the vulnerability?
In the web-browsing scenario, successful exploitation of this vulnerability requires that a user is logged on and running an affected version of Microsoft .NET Framework. Therefore, any systems where a web browser is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Servers could be at more risk if administrators allow users to browse and read email on servers. However, best practices strongly discourage allowing this.

Does EMET help mitigate attacks that could attempt to exploit these vulnerabilities?
Yes. The Enhanced Mitigation Experience Toolkit (EMET) enables users to manage security mitigation technologies that help make it more difficult for attackers to exploit vulnerabilities in a given piece of software. EMET helps to mitigate this vulnerability in Microsoft .NET Framework on systems where EMET is installed and configured to work with Microsoft Office software.

For more information about EMET, see The Enhanced Mitigation Experience Toolkit.

What does the update do?
The update addresses the vulnerability by helping to ensure that affected versions of Microsoft .NET Framework properly implement the ASLR security feature.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP20SP2-KB2972105-x86.exe\ NDP20SP2-KB2979574-v2-x86.exe
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2003:\ NDP40-KB2972106-x86.exe\ NDP40-KB2979575-v2-x86.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported x64-based editions of Windows Server 2003:\ NDP20SP2-KB2972105-x64.exe\ NDP20SP2-KB2979574-v2-x64.exe
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2003:\ NDP40-KB2972106-x64.exe\ NDP40-KB2979575-v2-x64.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP20SP2-KB2972105-IA64.exe\ NDP20SP2-KB2979574-v2-IA64.exe
\ For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2003:\ NDP40-KB2972106-IA64.exe\ NDP40-KB2979575-v2-IA64.exe
Installation switches See Microsoft Knowledge Base Article 934307
Update Log File For Microsoft .NET Framework 2.0 Service Pack 2:\ Microsoft .NET Framework 2.0-KB2972105_-msi0.txt\ Microsoft .NET Framework 2.0-KB2972105_.html\ \ Microsoft .NET Framework 2.0-KB2979574_-msi0.txt\ Microsoft .NET Framework 2.0-KB2979574_.html
\ For Microsoft .NET Framework 4:\ KB2972106__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2972106__.html\ \ KB2979575__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2979575__.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 3000414
Registry key verification For Microsoft .NET Framework 2.0 Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2972105\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 2\SP2\KB2979574v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972106\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2979575v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972106\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2979575v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972106\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2979575v2\ "ThisVersionInstalled" = "Y"

 

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Microsoft .NET Framework 2.0 Service Pack 2 on all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2968292-x86.msu\ Windows6.0-KB2972098-x86.msu\ Windows6.0-KB2979568-x86.msu
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Vista:\ NDP40-KB2972106-x86.exe\ NDP40-KB2979575-v2-x86.exe
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on all supported 32-bit editions of Windows Vista:\ NDP45-KB2972107-x86.exe\ NDP45-KB2979578-v2-x86.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 on all supported x64-based editions of Windows Vista:\ Windows6.0-KB2968292-x64.msu\ Windows6.0-KB2972098-x64.msu\ Windows6.0-KB2979568-x64.msu
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Vista:\ NDP40-KB2972106-x64.exe\ NDP40-KB2979575-v2-x64.exe
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on all supported x64-based editions of Windows Vista:\ NDP45-KB2972107-x64.exe\ NDP45-KB2979578-v2-x64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 2.0 Service Pack 2:\ Not applicable
\ For Microsoft .NET Framework 4:\ KB2972106__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2972106__.html\ \ KB2979575__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2979575__.html
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2:\ KB[nnnnnnn]*-Microsoft .NET Framework [.NET target version]-MSP0.txt\ KB[nnnnnnn]__*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 3000414
Registry key verification For Microsoft .NET Framework 2.0 Service Pack 2:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Vista:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972106\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2979575v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Vista:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972106\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2979575v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework [.NET target version]\KB[nnnnnnn]\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework [.NET target version]\KB[nnnnnnn]v2\ "ThisVersionInstalled" = "Y"

 

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Microsoft .NET Framework 2.0 Service Pack 2 on all supported 32-bit editions of Windows Server 2008 Service Pack 2:\ Windows6.0-KB2968292-x86.msu\ Windows6.0-KB2972098-x86.msu\ Windows6.0-KB2979568-x86.msu
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2008 Service Pack 2:\ NDP40-KB2972106-x86.exe\ NDP40-KB2979575-v2-x86.exe
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on all supported 32-bit editions of Windows Server 2008 Service Pack 2:\ NDP45-KB2972107-x86.exe\ NDP45-KB2979578-v2-x86.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 on all supported x64-based editions of Windows Server 2008 Service Pack 2:\ Windows6.0-KB2968292-x64.msu\ Windows6.0-KB2972098-x64.msu\ Windows6.0-KB2979568-x64.msu
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2008 Service Pack 2:\ NDP40-KB2972106-x64.exe\ NDP40-KB2979575-v2-x64.exe
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 on all supported x64-based editions of Windows Server 2008 Service Pack 2:\ NDP45-KB2972107-x64.exe\ NDP45-KB2979578-v2-x64.exe
\ For Microsoft .NET Framework 2.0 Service Pack 2 on all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2968292-ia64.msu\ Windows6.0-KB2972098-ia64.msu\ Windows6.0-KB2979568-ia64.msu
\ For Microsoft .NET Framework 4 when installed on Windows Server 2008 for Itanium-based Systems Service Pack 2:\ NDP40-KB2972106-IA64.exe\ NDP40-KB2979575-v2-IA64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 2.0 Service Pack 2:\ Not applicable
\ For Microsoft .NET Framework 4:\ KB2972106__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2972106__.html\ \ KB2979575__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2979575__.html
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2:\ KB[nnnnnnn]*-Microsoft .NET Framework [.NET target version]-MSP0.txt\ KB[nnnnnnn]__*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 3000414
Registry key verification For Microsoft .NET Framework 2.0 Service Pack 2:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972106\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2979575v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972106\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2979575v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported Itanium-based editions of Windows Server 2008:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972106\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2979575v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework [.NET target version]\KB[nnnnnnn]\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework [.NET target version]\KB[nnnnnnn]v2\ "ThisVersionInstalled" = "Y"

 

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup.
Security update file name For Microsoft .NET Framework 3.5.1 on all supported 32-bit editions of Windows 7 Service Pack 1:\ Windows6.1-KB2968294-x86.msu\ Windows6.1-KB2972100-x86.msu\ Windows6.1-KB2979570-x86.msu
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows 7 Service Pack 1:\ NDP40-KB2972106-x86.exe\ NDP40-KB2979575-v2-x86.exe
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on all supported 32-bit editions of Windows 7 Service Pack 1:\ NDP45-KB2972107-x86.exe\ NDP45-KB2979578-v2-x86.exe
\ For Microsoft .NET Framework 3.5.1 on all supported x64-based editions of Windows 7 Service Pack 1:\ Windows6.1-KB2968294-x64.msu\ Windows6.1-KB2972100-x64.msu\ Windows6.1-KB2979570-x64.msu
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows 7 Service Pack 1:\ NDP40-KB2972106-x64.exe\ NDP40-KB2979575-v2-x64.exe
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on all supported x64-based editions of Windows 7 Service Pack 1:\ NDP45-KB2972107-x64.exe\ NDP45-KB2979578-v2-x64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 3.5.1:\ Not applicable.
\ For Microsoft .NET Framework 4:\ KB2972106__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2972106__.html\ \ KB2979575__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2979575__.html
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2:\ KB[nnnnnnn]*-Microsoft .NET Framework [.NET target version]-MSP0.txt\ KB[nnnnnnn]__*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 3000414
Registry key verification For Microsoft .NET Framework 3.5.1:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4 when installed on all supported 32-bit editions of Windows 7:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972106\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2979575v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows 7:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972106\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2979575v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework [.NET target version]\KB[nnnnnnn]\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework [.NET target version]\KB[nnnnnnn]v2\ "ThisVersionInstalled" = "Y"

 

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup.
Security update file name For Microsoft .NET Framework 3.5.1 on all supported x64-based editions of Windows Server 2008 R2 Service Pack 1:\ Windows6.1-KB2968294-x64.msu\ Windows6.1-KB2972100-x64.msu\ Windows6.1-KB2979570-x64.msu
\ For Microsoft .NET Framework 4 when installed on all supported x64-based editions of Windows Server 2008 R2 Service Pack 1:\ NDP40-KB2972106-x64.exe\ NDP40-KB2979575-v2-x64.exe
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 when installed on all supported x64-based editions of Windows Server 2008 R2 Service Pack 1:\ NDP45-KB2972107-x64.exe\ NDP45-KB2979578-v2-x64.exe
\ For Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ Windows6.1-KB2968294-ia64.msu\ Windows6.1-KB2972100-ia64.msu\ Windows6.1-KB2979570-ia64.msu
\ For Microsoft .NET Framework 4 when installed on Windows Server 2008 R2 for Itanium-based Systems Service Pack 1:\ NDP40-KB2972106-IA64.exe\ NDP40-KB2979575-v2-IA64.exe
Installation switches See Microsoft Knowledge Base Article 2844699
Update log file For Microsoft .NET Framework 3.5.1:\ Not applicable
\ For Microsoft .NET Framework 4:\ KB2972106__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2972106__.html\ \ KB2979575__-Microsoft .NET Framework 4 Client Profile-MSP0.txt\ KB2979575__.html
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2:\ KB[nnnnnnn]*-Microsoft .NET Framework [.NET target version]-MSP0.txt\ KB[nnnnnnn]__*.html
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 3000414
Registry key verification For Microsoft .NET Framework 3.5.1:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4:\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2972106\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Updates\Microsoft .NET Framework 4 Client Profile\KB2979575v2\ "ThisVersionInstalled" = "Y"
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework [.NET target version]\KB[nnnnnnn]\ "ThisVersionInstalled" = "Y"\ \ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework [.NET target version]\KB[nnnnnnn]v2\ "ThisVersionInstalled" = "Y"

 

Windows 8 and Windows 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup.
Security update file name For Microsoft .NET Framework 3.5 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2968295-x86.msu\ Windows8-RT-KB2972101-x86.msu\ Windows8-RT-KB2979571-x86.msu
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows 8 for 32-bit Systems:\ Windows8-RT-KB2978042-x86.msu\ Windows8-RT-KB2979577-x86.msu
\ For Microsoft .NET Framework 3.5 on Windows 8 for x64-based Systems:\ Windows8-RT-KB2968295-x64.msu\ Windows8-RT-KB2972101-x64.msu\ Windows8-RT-KB2979571-x64.msu
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows 8 for x64-based Systems:\ Windows8-RT-KB2978042-x64.msu\ Windows8-RT-KB2979577-x64.msu
\ For Microsoft .NET Framework 3.5 on Windows 8.1 for 32-bit Systems:\ Windows8.1-KB2968296-x86.msu\ Windows8.1-KB2972103-v2-x86.msu\ Windows8.1-KB2979573-x86.msu
\ For Microsoft .NET Framework 4.5.1/4.5.2 on Windows 8.1 for 32-bit Systems:\ Windows8.1-KB2978041-x86.msu\ Windows8.1-KB2979576-x86.msu
\ For Microsoft .NET Framework 3.5 on Windows 8.1 for x64-based Systems:\ Windows8.1-KB2968296-x64.msu\ Windows8.1-KB2972103-v2-x64.msu\ Windows8.1-KB2979573-x64.msu
\ For Microsoft .NET Framework 4.5.1/4.5.2 on Windows 8.1 for x64-based Systems:\ Windows8.1-KB2978041-x64.msu\ Windows8.1-KB2979576-x64.msu
Installation switches See Microsoft Knowledge Base Article 2844699
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, and then under Windows Update, click View update history and select from the list of updates.
File information See Microsoft Knowledge Base Article 3000414
Registry key verification For Microsoft .NET Framework 3.5:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2:\ Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.

 

Windows Server 2012 and Windows Server 2012 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup.
Security update file name For Microsoft .NET Framework 3.5 on Windows Server 2012:\ Windows8-RT-KB2968295-x64.msu\ Windows8-RT-KB2972101-x64.msu\ Windows8-RT-KB2979571-x64.msu
\ For Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows Server 2012:\ Windows8-RT-KB2978042-x64.msu\ Windows8-RT-KB2979577-x64.msu
\ For Microsoft .NET Framework 3.5 on Windows Server 2012 R2:\ Windows8.1-KB2968296-x64.msu\ Windows8.1-KB2972103-v2-x64.msu\ Windows8.1-KB2979573-x64.msu
\ For Microsoft .NET Framework 4.5.1/4.5.2 on Windows Server 2012 R2:\ Windows8.1-KB2978041-x64.msu\ Windows8.1-KB2979576-x64.msu
Installation switches See Microsoft Knowledge Base Article 2844699
Restart requirement This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Removal information Click Control Panel, click System and Security, and then under Windows Update, click View update history and select from the list of updates.
File information See Microsoft Knowledge Base Article 3000414
Registry key verification Note A registry key does not exist to validate the presence of this update. Use WMI to detect for the presence of this update.

 

Windows RT and Windows RT 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Deployment For Microsoft .NET Framework 4.5/4.5.1/4.5.2 on Windows RT:\ The 2978042 update is available via Windows Update.\ The 2979577 update is available via Windows Update.
\ For Microsoft .NET Framework 4.5.1/4.5.2 on Windows RT 8.1:\ The 2978041 update is available via Windows Update.\ The 2979576 update is available via Windows Update
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 3000414

 

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 14, 2014): Bulletin published.
  • V1.1 (December 10, 2014): Bulletin revised to correct update replacement entries for Microsoft .NET Framework 4.5/4.5.1/4.5.2 (update 2972107).

Page generated 2014-12-05 10:24Z-08:00.