Bei Microsoft anmelden
Melden Sie sich an, oder erstellen Sie ein Konto.
Hallo,
Wählen Sie ein anderes Konto aus.
Sie haben mehrere Konten.
Wählen Sie das Konto aus, mit dem Sie sich anmelden möchten.
Englisch
Dieser Artikel ist leider nicht in Ihrer Sprache verfügbar.

This article also applies to the following:

  • Microsoft .NET Framework 3.5

Summary

This security update resolves the following vulnerabilities:

  • A "remote code execution" vulnerability exists when .NET Framework does not validate input correctly. An attacker who successfully exploits this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts that have full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who have administrative user rights. To exploit the vulnerability, an attacker would have to pass specific input to an application through susceptible .NET Framework methods. This security update addresses the vulnerability by correcting how .NET Framework validates input. To learn more about this vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2018-8284.

  • An "elevation of privilege" vulnerability exists in .NET Framework that could allow an attacker to elevate their user rights level. To exploit the vulnerability, an attacker would first have to access the local computer, and then run a malicious program. This update addresses the vulnerability by correcting how .NET Framework enables COM objects. To learn more about this vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2018-8202.

  • A "security feature bypass" vulnerability exists when .NET Framework components do not correctly validate certificates. An attacker could present expired certificates when challenged. This security update addresses the vulnerability by making sure that .NET Framework components correctly validate certificates. To learn more about this vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2018-8356.

Important

  • All updates for Windows 8.1 and Windows Server 2012 R2 require update 2919355 to be installed. We recommend that you install update 2919355 on your Windows RT 8.1-based, Windows 8.1-based, or Windows Server 2012 R2-based computer so that you receive updates in the future.

  • If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see Add language packs to Windows.

Additional information about this security update

For more information about this security update as it relates to Windows 8.1 and Windows Server 2012 R2, see the following article in the Microsoft Knowledge Base:

4340006 Security Only update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, and 4.7.1 for Windows 8.1 and Server 2012 R2 (KB 4340006)

Known issues

After you install any of the July 2018 .NET Framework Security Updates, a COM component fails to load because of “access denied,” “class not registered,” or “internal failure occurred for unknown reasons” errors. The most common failure signature is the following:

Exception type: System.UnauthorizedAccessException

Message: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED))

For more information about this issue, see the following article in the Microsoft Knowledge Base: 

4345913 "Access Denied" errors and applications with COM activation fail after installing July 2018 Security and Quality Rollup updates for .NET Framework

To resolve this issue, install the August Security Only update KB 4345681.

How to obtain and install the update

Method 1: Microsoft Update Catalog

To get the stand-alone package for this update, go to the Microsoft Update Catalog.
 

Method 2: Windows Software Update Services (WSUS)

On your WSUS server, follow these steps:

  1. Click Start, click Administrative Tools, and then click Microsoft Windows Server Update Services 3.0.

  2. Expand ComputerName, and then click Action.

  3. Click Import Updates.

  4. WSUS opens a browser window in which you may be prompted to install an ActiveX control. You must install the ActiveX control to continue.

  5. After the ActiveX control is installed, you see the Microsoft Update Catalog screen. Type 4340006 in the Search box, and then click Search.

  6. Locate the .NET Framework packages that match the operating systems, languages, and processors in your environment. Click Add to add them to your basket.

  7. After you select all the packages that you require, click View Basket.

  8. To import the packages to your WSUS server, click Import.

  9. After the packages are imported, click Close to return to WSUS.

The updates are now available for installation through WSUS.

Update deployment information

For deployment details for this security update, see the following article in the Microsoft Knowledge Base:

20180710 Security update deployment information: July 10, 2018

Update removal information

Note We do not recommend that you remove any security update. To remove this update, use the Programs and Features item in Control Panel.

Update restart information

This update does not require a system restart after you apply it unless files that are being updated are locked or are being used.

Update replacement information

This update replaces update KB 2898868.

File information

File hash

Package name

Package hash SHA 1

Package hash SHA 2

Windows8.1-KB4338613-x64.msu

00314249888DE91F5EFE47A6580753168587DEFF

5C294A2A45980ED1962BB4EAE38B7DE4F863E72735F370BBE2AC40943993054F

Windows8.1-KB4338613-x86.msu

5F234B18626BBB776EE48ED603B51E4B28CEF760

244C4740BDCE00CDE28C09BDFF20AD4846C70981B283EE3F60E5AD9438E346F5


The English (United States) version of this update installs files that have the attributes that are listed in the following tables. The dates and the times for these files are listed in Coordinated Universal Time (UTC). The dates and the times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and the times may change when you perform certain operations on the files.

File name

File version

File size

Date

Time

big5.nlp

66,728

26-Oct-2017

16:06

bopomofo.nlp

82,172

26-Oct-2017

16:06

ksc.nlp

116,756

26-Oct-2017

16:06

mscorlib.dll

2.0.50727.8789

4,571,136

11-Jun-2018

13:09

normidna.nlp

59,342

26-Oct-2017

16:06

normnfc.nlp

45,794

26-Oct-2017

16:06

normnfd.nlp

39,284

26-Oct-2017

16:06

normnfkc.nlp

66,384

26-Oct-2017

16:06

normnfkd.nlp

60,294

26-Oct-2017

16:06

prc.nlp

83,748

26-Oct-2017

16:06

prcp.nlp

83,748

26-Oct-2017

16:06

sortkey.nlp

262,148

26-Oct-2017

16:06

sorttbls.nlp

20,320

26-Oct-2017

16:06

xjis.nlp

28,288

26-Oct-2017

16:06

mscordacwks.dll

2.0.50727.8789

1,757,344

11-Jun-2018

13:09

mscorwks.dll

2.0.50727.8789

10,009,752

11-Jun-2018

13:10

sos.dll

2.0.50727.8789

486,032

11-Jun-2018

13:10

servicemonikersupport.dll

3.0.4506.8800

20,144

11-Jun-2018

13:10

smdiagnostics.dll

3.0.4506.8800

94,208

11-Jun-2018

13:10

smsvchost.exe

3.0.4506.8800

117,376

11-Jun-2018

13:10

system.identitymodel.dll

3.0.4506.8800

405,504

11-Jun-2018

13:09

system.runtime.serialization.dll

3.0.4506.8800

847,872

11-Jun-2018

13:10

system.runtime.serialization.dll

3.0.4506.8800

847,872

11-Jun-2018

13:10

system.servicemodel.dll

3.0.4506.8800

5,332,992

11-Jun-2018

13:10

system.servicemodel.washosting.dll

3.0.4506.8800

32,768

11-Jun-2018

13:10

system.servicemodel.dll

3.0.4506.8800

5,332,992

11-Jun-2018

13:10

system.workflow.activities.dll

3.0.4203.8800

1,060,864

11-Jun-2018

13:10

system.workflow.componentmodel.dll

3.0.4203.8800

1,519,616

11-Jun-2018

13:10

system.workflow.runtime.dll

3.0.4203.8800

454,656

11-Jun-2018

13:10

smdiagnostics.dll

3.0.4506.8800

110,592

11-Jun-2018

13:11

smsvchost.exe

3.0.4506.8800

129,664

11-Jun-2018

13:11

system.identitymodel.dll

3.0.4506.8800

446,464

11-Jun-2018

13:11

system.runtime.serialization.dll

3.0.4506.8800

970,752

11-Jun-2018

13:11

system.runtime.serialization.dll

3.0.4506.8800

970,752

11-Jun-2018

13:11

system.servicemodel.dll

3.0.4506.8800

5,992,448

11-Jun-2018

13:11

system.servicemodel.washosting.dll

3.0.4506.8800

32,768

11-Jun-2018

13:11

system.servicemodel.dll

3.0.4506.8800

5,992,448

11-Jun-2018

13:11

system.workflow.activities.dll

3.0.4203.8800

1,142,784

11-Jun-2018

13:11

system.workflow.componentmodel.dll

3.0.4203.8800

1,630,208

11-Jun-2018

13:11

system.workflow.runtime.dll

3.0.4203.8800

540,672

11-Jun-2018

13:11

big5.nlp

66,728

27-Oct-2017

23:27

bopomofo.nlp

82,172

27-Oct-2017

23:27

ksc.nlp

116,756

27-Oct-2017

23:27

mscorlib.dll

2.0.50727.8789

4,554,752

11-Jun-2018

13:11

normidna.nlp

59,342

27-Oct-2017

23:27

normnfc.nlp

45,794

27-Oct-2017

23:27

normnfd.nlp

39,284

27-Oct-2017

23:27

normnfkc.nlp

66,384

27-Oct-2017

23:27

normnfkd.nlp

60,294

27-Oct-2017

23:27

prc.nlp

83,748

27-Oct-2017

23:27

prcp.nlp

83,748

27-Oct-2017

23:27

sortkey.nlp

262,148

27-Oct-2017

23:27

sorttbls.nlp

20,320

27-Oct-2017

23:27

xjis.nlp

28,288

27-Oct-2017

23:27

mscordacwks.dll

2.0.50727.8789

990,368

11-Jun-2018

13:11

mscorwks.dll

2.0.50727.8789

5,948,056

11-Jun-2018

13:11

sos.dll

2.0.50727.8789

389,776

11-Jun-2018

13:11

servicemonikersupport.dll

3.0.4506.8800

18,096

11-Jun-2018

13:11

system.identitymodel.dll

3.0.4506.8800

446,464

11-Jun-2018

13:11

system.runtime.serialization.dll

3.0.4506.8800

970,752

11-Jun-2018

13:11

system.servicemodel.dll

3.0.4506.8800

5,992,448

11-Jun-2018

13:11

system.workflow.activities.dll

3.0.4203.8800

1,142,784

11-Jun-2018

13:11

system.workflow.componentmodel.dll

3.0.4203.8800

1,630,208

11-Jun-2018

13:11

system.workflow.runtime.dll

3.0.4203.8800

540,672

11-Jun-2018

13:11

The English (United States) version of this update installs files that have the attributes that are listed in the following tables. The dates and the times for these files are listed in Coordinated Universal Time (UTC). The dates and the times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and the times may change when you perform certain operations on the files.

File name

File version

File size

Date

Time

smdiagnostics.dll

3.0.4506.8800

110,592

11-Jun-2018

13:11

smsvchost.exe

3.0.4506.8800

129,664

11-Jun-2018

13:11

system.identitymodel.dll

3.0.4506.8800

446,464

11-Jun-2018

13:11

system.runtime.serialization.dll

3.0.4506.8800

970,752

11-Jun-2018

13:11

system.runtime.serialization.dll

3.0.4506.8800

970,752

11-Jun-2018

13:11

system.servicemodel.dll

3.0.4506.8800

5,992,448

11-Jun-2018

13:11

system.servicemodel.washosting.dll

3.0.4506.8800

32,768

11-Jun-2018

13:11

system.servicemodel.dll

3.0.4506.8800

5,992,448

11-Jun-2018

13:11

system.workflow.activities.dll

3.0.4203.8800

1,142,784

11-Jun-2018

13:11

system.workflow.componentmodel.dll

3.0.4203.8800

1,630,208

11-Jun-2018

13:11

system.workflow.runtime.dll

3.0.4203.8800

540,672

11-Jun-2018

13:11

big5.nlp

66,728

27-Oct-2017

23:27

bopomofo.nlp

82,172

27-Oct-2017

23:27

ksc.nlp

116,756

27-Oct-2017

23:27

mscorlib.dll

2.0.50727.8789

4,554,752

11-Jun-2018

13:11

normidna.nlp

59,342

27-Oct-2017

23:27

normnfc.nlp

45,794

27-Oct-2017

23:27

normnfd.nlp

39,284

27-Oct-2017

23:27

normnfkc.nlp

66,384

27-Oct-2017

23:27

normnfkd.nlp

60,294

27-Oct-2017

23:27

prc.nlp

83,748

27-Oct-2017

23:27

prcp.nlp

83,748

27-Oct-2017

23:27

sortkey.nlp

262,148

27-Oct-2017

23:27

sorttbls.nlp

20,320

27-Oct-2017

23:27

xjis.nlp

28,288

27-Oct-2017

23:27

mscordacwks.dll

2.0.50727.8789

990,368

11-Jun-2018

13:11

mscorwks.dll

2.0.50727.8789

5,948,056

11-Jun-2018

13:11

sos.dll

2.0.50727.8789

389,776

11-Jun-2018

13:11

servicemonikersupport.dll

3.0.4506.8800

18,096

11-Jun-2018

13:11

system.identitymodel.dll

3.0.4506.8800

446,464

11-Jun-2018

13:11

system.runtime.serialization.dll

3.0.4506.8800

970,752

11-Jun-2018

13:11

system.servicemodel.dll

3.0.4506.8800

5,992,448

11-Jun-2018

13:11

system.workflow.activities.dll

3.0.4203.8800

1,142,784

11-Jun-2018

13:11

system.workflow.componentmodel.dll

3.0.4203.8800

1,630,208

11-Jun-2018

13:11

system.workflow.runtime.dll

3.0.4203.8800

540,672

11-Jun-2018

13:11

 

How to obtain help and support for this security update

Benötigen Sie weitere Hilfe?

Möchten Sie weitere Optionen?

Explore subscription benefits, browse training courses, learn how to secure your device, and more.

Communities help you ask and answer questions, give feedback, and hear from experts with rich knowledge.

War diese Information hilfreich?

Was hat Ihre Erfahrung beeinflusst?
Wenn Sie auf "Absenden" klicken, wird Ihr Feedback zur Verbesserung von Produkten und Diensten von Microsoft verwendet. Ihr IT-Administrator kann diese Daten sammeln. Datenschutzbestimmungen.

Vielen Dank für Ihr Feedback!

×