Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

Security and Quality Rollup updates for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1 and 4.7.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB 4340558)


View products that this article applies to.

This article also applies to the following:

  • Microsoft .NET Framework 3.5

↑ Back to the top


Summary

This security update resolves the following vulnerabilities:

  • A "remote code execution" vulnerability exists when .NET Framework does not validate input correctly. An attacker who successfully exploits this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts that have full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who have administrative user rights. To exploit the vulnerability, an attacker would have to pass specific input to an application through susceptible .NET Framework methods. This security update addresses the vulnerability by correcting how .NET Framework validates input. To learn more about this vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2018-8284.
  • An "elevation of privilege" vulnerability exists in .NET Framework that could allow an attacker to elevate their user rights level. To exploit the vulnerability, an attacker would first have to access the local computer, and then run a malicious program. This update addresses the vulnerability by correcting how .NET Framework enables COM objects. To learn more about this vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2018-8202.
  • A "security feature bypass" vulnerability exists when .NET Framework components do not correctly validate certificates. An attacker could present expired certificates when challenged. This security update addresses the vulnerability by making sure that .NET Framework components correctly validate certificates. To learn more about this vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2018-8356.

↑ Back to the top


Important

  • All updates for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2 require update 2919355 to be installed. We recommend that you install update 2919355 on your Windows RT 8.1-based, Windows 8.1-based or Windows Server 2012 R2-based computer so that you receive updates in the future.
  • If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see Add language packs to Windows.

↑ Back to the top


Additional information about this security update

The following articles contain additional information about this security update as it relates to individual product versions. The articles may contain known issue information.
 
  • 4338424 Description of the Security and Quality Rollup updates for .NET Framework 3.5 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB 4338424)
  • 4338415 Description of the Security and Quality Rollup updates for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB 4338415)
  • 4338419 Description of the Security and Quality Rollup updates for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB 4338419)

↑ Back to the top


Known issues

  • After you install any of the July 2018 .NET Framework Security Updates, a COM component fails to load because of “access denied,” “class not registered,” or “internal failure occurred for unknown reasons” errors. The most common failure signature is the following:

    Exception type: System.UnauthorizedAccessException

    Message: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED))

    For more information about this issue, see the following article in the Microsoft Knowledge Base: 

    4345913 "Access Denied" errors and applications with COM activation fail after installing July 2018 Security and Quality Rollup updates for .NET Framework

    To resolve this issue, install the August Security and Quality Rollup KB 4345592.

  • Assume that you run the Azure Active Directory (Azure AD) Connect Health for Sync monitoring agent on a system that has .NET Framework 4.7.2 or the July 2018 updates for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, or 4.7.2 installed. In this scenario, the system may experience slow performance and high CPU usage.

    For more information about this issue, see the following article in the Microsoft Knowledge Base:

    4457331 Slow performance and high CPU usage in Azure AD Connect Health for Sync monitoring agent on a system that has installed .NET Framework 4.7.2 or the July 2018 updates for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, or 4.7.2

↑ Back to the top


How to obtain help and support for this security update

↑ Back to the top


Keywords: Known Issues, kb, kbsurveynew, kbsecvulnerability, kbsecurity, kbsecreview, kbbug, kbmustloc, kblangall, kbfix, kbexpertiseinter, Known issues, atdownload, kbsecbulletin

↑ Back to the top

Article Info
Article ID : 4340558
Revision : 32
Created on : 9/27/2019
Published on : 9/27/2019
Exists online : False
Views : 361