...">MS14-057: Vulnerabilities in the .NET Framework could allow ... - vulnerability database | Vulners.com...">...">...">
Lucene search

K
mskbMicrosoftKB3000414
HistoryOct 14, 2014 - 12:00 a.m.

MS14-057: Vulnerabilities in the .NET Framework could allow remote code execution: October 14, 2014

2014-10-1400:00:00
Microsoft
support.microsoft.com
177

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

<html><body><p>Resolves vulnerabilities that could allow elevation of privilege, remote code execution, or bypass the Address Space Layout Randomization (ASLR) security feature.</p><h2></h2><div><br /><a href=ā€œ#appliestoproductsā€ target>View products that this article applies to.</a><span></span></div><h2>Introduction</h2><div>This security update resolves the following:<ul><li>The vulnerabilities that could allow remote code execution if an attacker sends a specially crafted URL request that contains international characters to a Microsoft .NET web application.</li><li>The vulnerabilities that could allow elevation of privilege by improving how Microsoft .NET Framework communicates with the ClickOnce installer process.Ā </li><li>A security feature bypass vulnerability that could let an attacker bypass the Address Space Layout Randomization (ASLR) security feature. An attacker could use this ASLR bypass vulnerability together with another vulnerability, such as a remote code execution vulnerability,Ā to take advantage of the ASLR bypass to run arbitrary code.</li></ul><br /></div><h2>Summary</h2><div>Microsoft has released security bulletin MS14-057. Learn more about how to obtain the fixes that are included in this security bulletin:Ā <ul><li>For individual, small business, and organizational users, use the Windows automatic updating feature to install the fixes from Microsoft Update. To do this, seeĀ <a href=ā€œhttp://www.microsoft.com/security/pc-security/updates.aspxā€ target=ā€œ_selfā€>Get security updates automatically</a> on the Microsoft Safety and Security Center website.<br /></li><li>For IT professionals, see <a href=ā€œhttp://technet.microsoft.com/security/bulletin/ms14-057ā€ target=ā€œ_selfā€>Microsoft Security Bulletin MS14-057</a> on the Security TechCenter website.</li></ul></div><h2></h2><div><h3>How to obtain help and support for this security update</h3>Help installing updates: <a href=ā€œhttps://support.microsoft.com/ph/6527ā€ target=ā€œ_selfā€>Support for Microsoft Update</a><br /><br />Security solutions for IT professionals: <a href=ā€œhttp://technet.microsoft.com/security/bb980617.aspxā€ target=ā€œ_selfā€>TechNet Security Troubleshooting and Support</a><br /><br />Help protect your computer that is running Windows from viruses and malware: <a href=ā€œhttps://support.microsoft.com/gp/cu_sc_virsec_masterā€ target=ā€œ_selfā€>Virus Solution and Security Center</a><br /><br />Local support according to your country: <a href=ā€œhttps://support.microsoft.com/common/international.aspxā€ target=ā€œ_selfā€>International Support</a></div><h2>More Information</h2><div><h4>More information about this update</h4>The following articles contain additional information about this update as it relates to individual product versions. The articles may contain specific information to the individual updates such as a download URL, prerequisites, and command-line switches.Ā <h5>Microsoft .NET Framework 4.5, the .NET Framework 4.5.1, and the .NET Framework 4.5.2</h5><ul><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2979578ā€>2979578 </a>Ā MS14-057: Description of the security update for the .NET Framework 4.5, the .NET Framework 4.5.1, and the .NET Framework 4.5.2 for Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, and Windows Server 2008 R2 SP1: October 14, 2014</li><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2972107ā€>2972107 </a>Ā MS14-057: Description of the security update for the .NET Framework 4.5, the .NET Framework 4.5.1, and the .NET Framework 4.5.2 for Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, and Windows Server 2008 R2 SP1: October 14, 2014</li><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2979577ā€>2979577 </a>Ā MS14-057: Description of the security update for the .NET Framework 4.5, the .NET Framework 4.5.1, and the .NET Framework 4.5.2 for Windows 8, Windows RT, and Windows Server 2012: October 14, 2014</li><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2978042ā€>2978042 </a>Ā MS14-057: Description of the security update for the .NET Framework 4.5, the .NET Framework 4.5.1, and the .NET Framework 4.5.2 for Windows 8, Windows RT, and Windows Server 2012: October 14, 2014</li><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2979576ā€>2979576 </a>Ā MS14-057: Description of the security update for the .NET Framework 4.5.1 and the .NET Framework 4.5.2 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2: October 14,Ā </li><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2978041ā€>2978041 </a>Ā MS14-057: Description of the security update for the .NET Framework 4.5.1 and the .NET Framework 4.5.2 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2: October 14, 2014</li></ul><h5>Microsoft .NET Framework 4</h5><ul><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2979575ā€>2979575 </a>Ā MS14-057: Description of the security update for the .NET Framework 4 for Windows Server 2003 SP2, Windows Server 2008 SP2, Windows 7 SP1, and Windows Server 2008 R2 SP1: October 14, 2014</li><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2972106ā€>2972106 </a>Ā MS14-057: Description of the security update for the .NET Framework 4 for Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, and Windows Server 2008 R2 SP1: October 14, 2014</li></ul><h5>Microsoft .NET Framework 3.5.1</h5><ul><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2979570ā€>2979570 </a>Ā MS14-057: Description of the security update for the .NET Framework 3.5.1 for Windows 7 Service Pack 1 and Windows Server 2008 R2 Service Pack 1: October 14, 2014</li><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2972100ā€>2972100 </a>Ā MS14-057: Description of the security update for the .NET Framework 3.5.1 for Windows 7 Service Pack 1 and Windows Server 2008 R2 Service Pack 1: October 14, 2014</li><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2968294ā€>2968294 </a>Ā MS14-057: Description of the security update for the .NET Framework 3.5.1 for Windows 7 Service Pack 1 and Windows Server 2008 R2 Service Pack 1: October 14, 2014</li></ul><h5>Microsoft .NET Framework 3.5</h5><ul><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2979573ā€>2979573 </a>Ā MS14-057: Description of the security update for the .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2: October 14, 2014</li><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2972103ā€>2972103 </a>Ā MS14-057: Description of the security update for the .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2: October 14, 2014</li><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2968296ā€>2968296 </a>Ā MS14-057: Description of the security update for the .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2: October 14, 2014</li><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2979571ā€>2979571 </a>Ā MS14-057: Description of the security update for the .NET Framework 3.5 for Windows 8 and Windows Server 2012: October 14, 2014</li><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2972101ā€>2972101 </a>Ā MS14-057: Description of the security update for the .NET Framework 3.5 for Windows 8 and Windows Server 2012: October 14, 2014</li><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2968295ā€>2968295 </a>Ā MS14-057: Description of the security update for the .NET Framework 3.5 for Windows 8 and Windows Server 2012: October 14, 2014</li></ul><h5>Microsoft .NET Framework 2.0</h5><ul><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2979568ā€>2979568 </a>Ā MS14-057: Description of the security update for the .NET Framework 2.0 Service Pack 2 for Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2: October 14, 2014</li><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2972098ā€>2972098 </a>Ā MS14-057: Description of the security update for the .NET Framework 2.0 Service Pack 2 for Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2: October 14, 2014</li><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2979574ā€>2979574 </a>Ā MS14-057: Description of the security update for the .NET Framework 2.0 Service Pack 2 for Windows Server 2003 Service Pack 2: October 14, 2014</li><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2972105ā€>2972105 </a>Ā MS14-057: Description of the security update for the .NET Framework 2.0 Service Pack 2 for Windows Server 2003 Service Pack 2: October 14, 2014</li><li><a href=ā€œhttps://support.microsoft.com/en-us/help/2968292ā€>2968292 </a>Ā MS14-057: Description of the security update for the .NET Framework 2.0 Service Pack 2 for Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2: October 14, 2014</li></ul></div><h2></h2><div><h4>Update replacement information</h4>Update replacement information for each specific update can be found in the Knowledge Base articles that correspond to this update.</div><h2></h2><div><div><div><div><span><span></span></span><span><span>File hash information</span></span></div><div><span><div><div><table><tr><th>File name</th><th>SHA1 hash</th><th>SHA256 hash</th></tr><tr><td>MSIPatchRegFix-AMD64.exe</td><td>5011CB29B096FB674A4795EE8FC2F7FDAD33863A</td><td>BA62C33DD90ECC3C945AE4F52EEEB2FA07D2C53FB975263B483D09D80F02230D</td></tr><tr><td>MSIPatchRegFix-IA64.exe</td><td>CB861EAF1F4CDFFAD5F83604C7250CD9EDD96433</td><td>61867793FC7556B79E5833CC18F493A5611EDE94E0D944575E89BAA76B223A0D</td></tr><tr><td>MSIPatchRegFix-X86.exe</td><td>94A84B80B8B45A1AC53A0E5D085513DA0F099655</td><td>C83C5EE1D4FBFF5260A7D984471EAF4C6004431C21B4F661018BDB92CC124290</td></tr><tr><td>NDP20SP2-KB2972105-IA64.exe</td><td>181FFB6B8C6EAD42B9BE36232FD3FA8FFCC7DC11</td><td>D2EBA1536AE701CE315C70591D0310FFC05272C3CFAC269A574EA4688BE52059</td></tr><tr><td>NDP20SP2-KB2972105-x64.exe</td><td>EA41D17C2AA2115FBE4A86122C2B04B0DF939018</td><td>A82AA5DFE1296282537A05043F9C4B965C4FA230EFEBE17ADFC229E0644AF2C5</td></tr><tr><td>NDP20SP2-KB2972105-x86.exe</td><td>9896D03074FE86CD49481DFC643FBA4D2060171C</td><td>E5B3B2CB9ADE9129545EB6875A18ACE5E8F6EF811FF610F804CBC6562F63FAEA</td></tr><tr><td>NDP20SP2-KB2979574-v2-IA64.exe</td><td>435C2F1A3867DC48572A92154E8784BD2C614C79</td><td>75ED560D6B5344BC8B1A1E8B2C5F8009D461A58B5A5A0C850B9CAEE257F71FEF</td></tr><tr><td>NDP20SP2-KB2979574-v2-x64.exe</td><td>6A79FF5E419B3FD11449945EF2D24389E0B4ADF8</td><td>FAB19F92DCDC38F4EF83DD2D263147A3F35BF75B007F83D216F694F7BBE6C3BD</td></tr><tr><td>NDP20SP2-KB2979574-v2-x86.exe</td><td>E9D7E292CFF96F768A99C2F2DBEBA9CA14784C70</td><td>D0E4B7A685E481D879D948F8C55783AD266ED4641C2355F3D515255C13C96FA6</td></tr><tr><td>NDP40-KB2972106-IA64.exe</td><td>7AB764B14D3F4B5E0093C970A761E59296C5F8A2</td><td>AFA5998D13A93A2807D18C283565D5C7A352CC1DE63FC069E8331E5DD21E0F9D</td></tr><tr><td>NDP40-KB2972106-x64.exe</td><td>4631DA8D6454B5680C0159B5254C15D54A8184E1</td><td>BD44D2CB053510E0CB0BC3BAAE97E34D06D241E4BFC6E03C974A4177E6E0C480</td></tr><tr><td>NDP40-KB2972106-x86.exe</td><td>D4DC74D00B867FE7E2913292341BF86633CB601B</td><td>100938ADC6DBCD34775AFA58BCDA0B93D83F6270E3F00D0A6CBEDC779533759D</td></tr><tr><td>NDP40-KB2979575-v2-IA64.exe</td><td>6FE17DD1B17066C83838B9C37816F50E923771D4</td><td>D016385E98986E973645D583102AA540B2ADB33DD0C5C50D5950D1BCDF58CFEA</td></tr><tr><td>NDP40-KB2979575-v2-x64.exe</td><td>DB55951BF20173742751FEDA19432BC2F96DC3EE</td><td>3D42B4902F95686C38748E9F17C587E3109C44BECF00DF36A7DE7199C9E28B2E</td></tr><tr><td>NDP40-KB2979575-v2-x86.exe</td><td>777DFD33ABB9A9DCFC3192CA910C58061C32D5B1</td><td>FEA33AE2A36485EB3E54A92375EA6BD357A808C0A5C165CD5914DD9BC7461843</td></tr><tr><td>NDP45-KB2972107-x64.exe</td><td>338BD55ED27B6897C6BCAA2A6EF9C57E77B95910</td><td>2327E0239CD26F22D71A697F9657333BB5B3503401C2B512308F6760AC670E01</td></tr><tr><td>NDP45-KB2972107-x86.exe</td><td>1FF2E8E02ED7FF97457A85EADDEA125BEAED428C</td><td>E47EA29BE134E5A27F621A717C16F97628215F6963F49DE8954EC3B247CB6450</td></tr><tr><td>NDP45-KB2979578-v2-x64.exe</td><td>8572841FC55CCF101C01F87EBFA4EC7BE0911EBF</td><td>539A78EBBDE633C12FBE59FFC6361B9A251FEAAB7A3A82864C963DA7DF7E5E49</td></tr><tr><td>NDP45-KB2979578-v2-x86.exe</td><td>ABD805B4503234EDF7A3D0EE32EE5BA1A72C6AC1</td><td>35CAAA796806D3631E11B62D742063CA7B1A41E9D4B73FDD9A0A802295DF8906</td></tr><tr><td>Windows6.0-KB2968292-ia64.msu</td><td>A9CFAD95B0D8BBE2C01541E09A916788A53087EB</td><td>68979E3BDBCB6C085FA2BB9B094C2B69ADE0CF152777E72C32DDF0AB22F4B3A7</td></tr><tr><td>Windows6.0-KB2968292-x64.msu</td><td>CAA91DA06AC6928409E34821F9B46568068C0EF1</td><td>BC2354B15D9336F3CA6C82F813962DA96F22A1DCC5054668A7367625B3B5D1F8</td></tr><tr><td>Windows6.0-KB2968292-x86.msu</td><td>B5352367B47FE33D868C40D58FE8C78BFA278B04</td><td>97A731C2776D7E21BEFF723486059020968A57085328FF133E2F77185763697E</td></tr><tr><td>Windows6.0-KB2972098-ia64.msu</td><td>A837A86DBA74E550E62D59451AF4BED6BE5885DB</td><td>189A1A9A534911BCCF4D3C3C24EEDEFC8360D1C368AF7D49EC52AB914DB7F56C</td></tr><tr><td>Windows6.0-KB2972098-x64.msu</td><td>4E4A09AA4EC90794698A04DEE27292CBB8F317D3</td><td>EFA450FB91DEE1856EC120ED251C633503C1C04AEDC21C4E700B085889269602</td></tr><tr><td>Windows6.0-KB2972098-x86.msu</td><td>CB46202234110F149232A535BDBAC67F0A7891C7</td><td>367E7D40208487ED8220F495B925DBE554075DC88FF809572020F1798E2226DB</td></tr><tr><td>Windows6.0-KB2979568-ia64.msu</td><td>3D7409E38738911D59C72E65E21CFAFF24ED9630</td><td>BDEF311ED4E9613F3F4A68F59031321F4A5F50C556DC6FA1D808D7FDF6065D94</td></tr><tr><td>Windows6.0-KB2979568-x64.msu</td><td>F0C3DF10507C0EEBADC5F5CB722C093A3A46C5E7</td><td>B974C1585BB07D0756197631D4DCA372180AE1B17FD36F717ADDD1486BB2A43D</td></tr><tr><td>Windows6.0-KB2979568-x86.msu</td><td>984EEDD830AAE372AC0578973BEEF80BC5EA08F2</td><td>A606F49318A2171A729AC14663E4C12262E47F0FD7361D74E6C0AB1D9DE728E0</td></tr><tr><td>Windows6.1-KB2968294-ia64.msu</td><td>43BC4F31CFC8C133D625BB83567B8BE0064030DA</td><td>ACA6B01C2ED8AC2AB72E7E24949B186C2C9DA7C29BC36EF8BB49F1290FB7FA8B</td></tr><tr><td>Windows6.1-KB2968294-x64.msu</td><td>CFF0BAFAC3C677448C233DC0B596C8A14B9FF58C</td><td>42F7C07A483A7940F8C0FF61F8F16D0839E567B9848BA67EAED2A20064FC11AD</td></tr><tr><td>Windows6.1-KB2968294-x86.msu</td><td>5D007341C62969877271E7AA20607281BC8C338B</td><td>764766E0732A29B718B5F49949C91506494A8D2EDBEF995770C089E6825277EA</td></tr><tr><td>Windows6.1-KB2972100-ia64.msu</td><td>5E463F7DF88201A29F470063A0512DF2B92A9755</td><td>90C85E6E9B5858C843C9D1384AE8F1718BFE759738FC6C670A6B54E16761D930</td></tr><tr><td>Windows6.1-KB2972100-x64.msu</td><td>BA7FB9E64BCA3E59AC2310652357065817B3355B</td><td>0B267ED605A410A328B2EDE3D4F28C4EF781F6F225B5A2F8C0C4F21E87AC046A</td></tr><tr><td>Windows6.1-KB2972100-x86.msu</td><td>2ED06D2B5D61481A10C30622EE9B3065F23AECC7</td><td>A12D47161C2BC803111D320D37246B069E06FC0823BD97D9DCA3B621D9F009AE</td></tr><tr><td>Windows6.1-KB2979570-ia64.msu</td><td>4584844DAFF8896D9647032CAD2C2C8E43B13DB7</td><td>728853A40FB3EFAA24090F8946B718C36A958E87CFDC9D3FCA067B84B712216A</td></tr><tr><td>Windows6.1-KB2979570-x64.msu</td><td>646D2E4C8D3649BAB3A7D19AD436ECF22F4021E4</td><td>82986C6100C5D27CC9CF48F7305C0D99F78FB6ACACA6165198551EF0D6556E67</td></tr><tr><td>Windows6.1-KB2979570-x86.msu</td><td>F1763AC37FB72D8DA11C6162EE7EA71C0F92DA96</td><td>2F319B052C45291843A8F0AFA7B087D3D4729A232B7AB1CF3DA43937CCD1070B</td></tr><tr><td>Windows8-RT-KB2968295-x64.msu</td><td>9E54756A93C909DE40FCA51F88D5C0EBDC9EF2B8</td><td>800351B96E0830FD13BE82378C4A96F432318493E8AC524DEB1335115D986323</td></tr><tr><td>Windows8-RT-KB2968295-x86.msu</td><td>5C159A12B314A2EC3D448D572BAC118B6FBED3BC</td><td>46FE382621C0554241CC52A8EB339C92CCA5478A611EDD1F71AC9FAFBE032A8B</td></tr><tr><td>Windows8-RT-KB2972101-x64.msu</td><td>5C312B8A8CC10509E7693DD0FB4185461D74D6F1</td><td>55FA3CAFE95A11F3C40865AE7D1ACD08035DD544D1253628B26C71C9E0B14A15</td></tr><tr><td>Windows8-RT-KB2972101-x86.msu</td><td>CDFC9D5340B6733A9E84C1745BDADD011FBDEB18</td><td>67E4C349C49EFE2E750A02FB603309A745BEC9CB0DDA4A2083EBEC5639598EF3</td></tr><tr><td>Windows8-RT-KB2978042-x64.msu</td><td>4B4671DBAE1C60DAA6D8B9CDB40A4279BF31EA93</td><td>3713DFF1D1906B5C1EA14665C37D0313B8FA0B9039FCE128B0153ABFB5BBC04B</td></tr><tr><td>Windows8-RT-KB2978042-x86.msu</td><td>F6ABC2CA0B16D91AB8167EE2A2C17E9EB3C574FD</td><td>71E0BC0D3D3BBA05ABB066A956A5A5D3905E70C505B9BBF7079865DD5D34D0C9</td></tr><tr><td>Windows8-RT-KB2979571-x64.msu</td><td>65A41D244FDC424654E00E1D8EB9C9B25729F902</td><td>DB95460031DA85545DFB5CC7E9099039223B6D5D662AA6532D8BD5CBD7CF6536</td></tr><tr><td>Windows8-RT-KB2979571-x86.msu</td><td>4E5EDD3FA24B207A821C674D78DA858F1F363A3E</td><td>ABFB9F76FAAC720F4258D39212D3241D034224E19A3A706596E493B5BD2D54D6</td></tr><tr><td>Windows8-RT-KB2979577-x64.msu</td><td>9029B740D449AC74DE98B186DA51C09E3BC8DE41</td><td>90EEFFF2004C0CF4CD47088316A3E0B69E7239E7B6FDAEF3B6B2ED7BAF203326</td></tr><tr><td>Windows8-RT-KB2979577-x86.msu</td><td>7136743342F647D3D16B6C9715AF1E07058870C2</td><td>DC0297B8C66EA34ED3D3261D970EE7C1C4D0F75074EC99B763479FD57A907F78</td></tr><tr><td>Windows8.1-KB2968296-x64.msu</td><td>A5D0DE083618322CD696C91D30A01C0FF060AF0F</td><td>869C533AF42E14EC2D5B2BFC8A076AEA8A3958A4ABA92D02BB79DBCF02102B1B</td></tr><tr><td>Windows8.1-KB2968296-x86.msu</td><td>D96BE3355E90A63A43E6D5A91F3E21AC879A7699</td><td>B2AB8F69247C0C5512FF33667FD4AE6F8606D8181A5E1982D36FF4DC1F2A6AB6</td></tr><tr><td>Windows8.1-KB2972103-v2-x64.msu</td><td>539F9C91D2CFDF2D046DBD96CD6EFE2748702EE0</td><td>79869AF484F7A0B2B2EDD5D9DE9DB209621032A6C045D2C9C46CB7199868036D</td></tr><tr><td>Windows8.1-KB2972103-v2-x86.msu</td><td>A07E9097F4BB1664DCD6B45112F97933208EFD77</td><td>352C3EE9FF72986C92809531E93870884A7FC0E78713162D579C06329AB19FBF</td></tr><tr><td>Windows8.1-KB2978041-x64.msu</td><td>93D7DD68C7487670C0AB4D5EB154A0EF5E40A306</td><td>E8E85B3F3D0AC53436D12D3783CE680C6CEE288642964C5842A650156EE5FB43</td></tr><tr><td>Windows8.1-KB2978041-x86.msu</td><td>80ADD0097BB5940209E825E6948A0935791F2F69</td><td>20D4349FB5EB2948A65365241CCC4B6D7C041CB57A1515616DE96B2E17C2AB37</td></tr><tr><td>Windows8.1-KB2979573-x64.msu</td><td>4E6B3A60155951F82426AACD24D2076875DDE8F7</td><td>43917781745BEC2D904C02A9BD522FBA1CCE6A6B83842EF561F6EBBC8B605750</td></tr><tr><td>Windows8.1-KB2979573-x86.msu</td><td>48E21177A582CA8F94DB6819D1DCA8A9FFB2AA0B</td><td>9B1BDB0A281E623BABC8BD9C5C766F5EFCE7ADDFF937F72CDB6E264CDF6FBBA8</td></tr><tr><td>Windows8.1-KB2979576-x64.msu</td><td>41A253554010BE99A3CA3A01BAC864D534645253</td><td>87F60311C67BA282436F9F058177B25722577A2F8693E9FEA3311697DB63A30E</td></tr><tr><td>Windows8.1-KB2979576-x86.msu</td><td>322E42AEBB7E4E65BA934D4495C4F9B8A2EE80CD</td><td>BD33B42826DC144F2C6368D7021DD2AD2C60EF38EE1015C0B532EFF13AE433DE</td></tr></table></div></div><br /></span></div></div></div></div><h2></h2><div><a></a><br /><h3>Applies to</h3>This article applies to the following:<ul><li>Microsoft .NET Framework 4.5.2 when used with:<ul><li>Windows 8.1</li><li>Windows RT 8.1</li><li>Windows Server 2012 R2</li><li>Windows 8</li><li>Windows RT</li><li>Windows Server 2012</li><li>Windows 7 Service Pack 1</li><li>Windows Server 2008 R2 Service Pack 1</li><li>Windows Vista Service Pack 2</li><li>Windows Server 2008 Service Pack 2</li></ul></li><li>Microsoft .NET Framework 4.5.1 when used with:<ul><li>Windows 8.1</li><li>Windows RT 8.1</li><li>Windows Server 2012 R2</li><li>Windows 8</li><li>Windows RT</li><li>Windows Server 2012</li><li>Windows 7 Service Pack 1</li><li>Windows Server 2008 R2 Service Pack 1</li><li>Windows Vista Service Pack 2</li><li>Windows Server 2008 Service Pack 2</li></ul></li><li>Microsoft .NET Framework 4.5 when used with:<ul><li>Windows 8.1</li><li>Windows RT 8.1</li><li>Windows Server 2012 R2</li><li>Windows 8</li><li>Windows RT</li><li>Windows Server 2012</li><li>Windows 7 Service Pack 1</li><li>Windows Server 2008 R2 Service Pack 1</li><li>Windows Vista Service Pack 2</li><li>Windows Server 2008 Service Pack 2</li></ul></li><li>Microsoft .NET Framework 4 when used with:<ul><li>Windows 7 Service Pack 1</li><li>Windows Server 2008 R2 Service Pack 1</li><li>Windows Server 2008 Service Pack 2</li><li>Windows Server 2003 Service Pack 2</li></ul></li><li>Microsoft .NET Framework 3.5.1 when used with:<ul><li>Windows 7 Service Pack 1</li><li>Windows Server 2008 R2 Service Pack 1</li></ul></li><li>Microsoft .NET Framework 3.5 when used with:<ul><li>Windows 8.1</li><li>Windows Server 2012 R2</li><li>Windows 8</li><li>Windows Server 2012</li></ul></li><li>Microsoft .NET Framework 2.0 Service Pack 2 when used with:<ul><li>Windows Vista Service Pack 2</li><li>Windows Server 2008 Service Pack 2</li><li>Windows Server 2003 Service Pack 2</li></ul></li></ul></div></body></html>

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C