Entrar com a conta da Microsoft
Entrar ou criar uma conta.
Olá,
Selecionar uma conta diferente.
Você tem várias contas
Escolha a conta com a qual você deseja entrar.
Inglês
Este artigo não está disponível no seu idioma.

Summary

This security update resolves the following vulnerabilities:

  • A "remote code execution" vulnerability exists when .NET Framework does not validate input correctly. An attacker who successfully exploits this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts that have full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who have administrative user rights. To exploit the vulnerability, an attacker would have to pass specific input to an application through susceptible .NET Framework methods. This security update addresses the vulnerability by correcting how .NET Framework validates input. To learn more about this vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2018-8284.

  • An "elevation of privilege" vulnerability exists in .NET Framework that could allow an attacker to elevate their user rights level. To exploit the vulnerability, an attacker would first have to access the local computer, and then run a malicious program. This update addresses the vulnerability by correcting how .NET Framework enables COM objects. To learn more about this vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2018-8202.

  • A "security feature bypass" vulnerability exists when .NET Framework components do not correctly validate certificates. An attacker could present expired certificates when challenged. This security update addresses the vulnerability by making sure that .NET Framework components correctly validate certificates. To learn more about this vulnerability, see Microsoft Common Vulnerabilities and Exposures CVE-2018-8356.

Important

  • All updates for Windows 8.1 and Windows Server 2012 R2 require update 2919355 to be installed. We recommend that you install update 2919355 on your Windows RT 8.1-based, Windows 8.1-based, or Windows Server 2012 R2-based computer so that you receive updates in the future.

  • If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see Add language packs to Windows.

Additional information about this security update

For more information about this security update as it relates to Windows 8.1 and Windows Server 2012 R2, see the following article in the Microsoft Knowledge Base:

4340006 Security Only update for .NET Framework 3.5 SP1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 8.1 and Server 2012 R2 (KB 4340006)

Known issues

  • After you install any of the July 2018 .NET Framework Security Updates, a COM component fails to load because of “access denied,” “class not registered,” or “internal failure occurred for unknown reasons” errors. The most common failure signature is the following:

    Exception type: System.UnauthorizedAccessException

    Message: Access is denied. (Exception from HRESULT: 0x80070005 (E_ACCESSDENIED))

    For more information about this issue, see the following article in the Microsoft Knowledge Base: 

    4345913 "Access Denied" errors and applications with COM activation fail after installing July 2018 Security and Quality Rollup updates for .NET Framework

    To resolve this issue, install the August Security Only update KB 4345681.

  • Assume that you run the Azure Active Directory (Azure AD) Connect Health for Sync monitoring agent on a system that has .NET Framework 4.7.2 or the July 2018 updates for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, or 4.7.2 installed. In this scenario, the system may experience slow performance and high CPU usage.

    For more information about this issue, see the following article in the Microsoft Knowledge Base:

    4457331 Slow performance and high CPU usage in Azure AD Connect Health for Sync monitoring agent on a system that has installed .NET Framework 4.7.2 or the July 2018 updates for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, or 4.7.2

How to obtain and install the update

Method 1: Microsoft Update Catalog

To get the stand-alone package for this update, go to the Microsoft Update Catalog.
 

Method 2: Windows Software Update Services (WSUS)

On your WSUS server, follow these steps:

  1. Click Start, click Administrative Tools, and then click Microsoft Windows Server Update Services 3.0.

  2. Expand ComputerName, and then click Action.

  3. Click Import Updates.

  4. WSUS opens a browser window in which you may be prompted to install an ActiveX control. You must install the ActiveX control to continue.

  5. After the ActiveX control is installed, you see the Microsoft Update Catalog screen. Type 4340006 in the Search box, and then click Search.

  6. Locate the .NET Framework packages that match the operating systems, languages, and processors in your environment. Click Add to add them to your basket.

  7. After you select all the packages that you require, click View Basket.

  8. To import the packages to your WSUS server, click Import.

  9. After the packages are imported, click Close to return to WSUS.

The updates are now available for installation through WSUS.

Update deployment information

For deployment details for this security update, see the following article in the Microsoft Knowledge Base:

20180710 Security update deployment information: July 10, 2018

Update removal information

Note We do not recommend that you remove any security update. To remove this update, use the Programs and Features item in Control Panel.

Update restart information

This update does not require a system restart after you apply it unless files that are being updated are locked or are being used.

Update replacement information

This update does not replace any previously released update.

File information

File hash

Package name

Package hash SHA 1

Package hash SHA 2

Windows8.1-KB4338605-x64.msu

9520BBE616C3111523EF2BC53028D269B022FF65

E4AE33E4F269EB92DCD0349FB110953CE8D8E66040E80B12303280CE28172F6C

Windows8.1-KB4338605-x86.msu

F8339E8997ACD18A42F98F864E79F76CE74FE299

C673008D4D16C24657C737080DBC965680BC0D63C4DCDC90653CD47B8F1A5D69


The English (United States) version of this update installs files that have the attributes that are listed in the following tables. The dates and the times for these files are listed in Coordinated Universal Time (UTC). The dates and the times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and the times may change when you perform certain operations on the files.

File name

File version

File size

Date

Time

system.runtime.serialization.dll

4.7.3130.0

1,056,456

06-Jun-2018

06:16

system.servicemodel.channels.dll

4.7.3130.0

157,928

06-Jun-2018

06:16

system.servicemodel.discovery.dll

4.7.3130.0

308,456

06-Jun-2018

06:16

system.servicemodel.internals.dll

4.7.3130.0

260,808

06-Jun-2018

06:16

system.servicemodel.washosting.dll

4.7.3130.0

39,656

06-Jun-2018

06:16

system.servicemodel.dll

4.7.3130.0

6,321,784

06-Jun-2018

06:16

system.workflow.activities.dll

4.7.3130.0

1,051,360

06-Jun-2018

06:16

system.workflow.componentmodel.dll

4.7.3130.0

1,542,384

06-Jun-2018

06:16

system.workflow.runtime.dll

4.7.3130.0

498,896

06-Jun-2018

06:16

workflowservicehostperformancecounters.dll

4.7.3130.0

101,136

06-Jun-2018

06:09

smdiagnostics.dll

4.7.3130.0

73,808

06-Jun-2018

06:16

system.activities.dll

4.7.3130.0

1,532,544

06-Jun-2018

06:16

system.identitymodel.services.dll

4.7.3130.0

198,376

06-Jun-2018

06:16

system.identitymodel.dll

4.7.3130.0

1,090,176

06-Jun-2018

06:16

system.runtime.serialization.dll

4.7.3130.0

1,056,456

06-Jun-2018

06:16

system.servicemodel.channels.dll

4.7.3130.0

157,928

06-Jun-2018

06:16

system.servicemodel.discovery.dll

4.7.3130.0

308,456

06-Jun-2018

06:16

system.servicemodel.internals.dll

4.7.3130.0

260,808

06-Jun-2018

06:16

system.servicemodel.washosting.dll

4.7.3130.0

39,656

06-Jun-2018

06:16

system.servicemodel.dll

4.7.3130.0

6,321,784

06-Jun-2018

06:16

system.workflow.activities.dll

4.7.3130.0

1,051,360

06-Jun-2018

06:16

system.workflow.componentmodel.dll

4.7.3130.0

1,542,384

06-Jun-2018

06:16

system.workflow.runtime.dll

4.7.3130.0

498,896

06-Jun-2018

06:16

mscorlib.dll

4.7.3130.0

5,638,312

06-Jun-2018

06:16

normidna.nlp

59,342

01-Nov-2017

21:38

normnfc.nlp

47,076

01-Nov-2017

21:38

normnfd.nlp

40,566

01-Nov-2017

21:38

normnfkc.nlp

67,808

01-Nov-2017

21:38

normnfkd.nlp

61,718

01-Nov-2017

21:38

clrjit.dll

4.7.3130.0

522,896

06-Jun-2018

06:16

clr.dll

4.7.3130.0

7,249,024

06-Jun-2018

06:16

mscordacwks.dll

4.7.3130.0

1,343,136

06-Jun-2018

06:16

mscordbi.dll

4.7.3130.0

1,170,064

06-Jun-2018

06:16

mscorlib.ni.dll

4.7.3130.0

20,524,120

06-Jun-2018

06:16

msvcp120_clr0400.dll

12.0.52519.0

485,576

11-May-2018

01:43

msvcr120_clr0400.dll

12.0.52519.0

987,840

11-May-2018

01:43

peverify.dll

4.7.3130.0

188,568

06-Jun-2018

06:16

mscorlib.dll

4.7.3130.0

5,418,136

06-Jun-2018

06:09

normidna.nlp

59,342

01-Nov-2017

21:38

normnfc.nlp

47,076

01-Nov-2017

21:38

normnfd.nlp

40,566

01-Nov-2017

21:38

normnfkc.nlp

67,808

01-Nov-2017

21:38

normnfkd.nlp

61,718

01-Nov-2017

21:38

clrjit.dll

4.7.3130.0

1,224,336

06-Jun-2018

06:09

clr.dll

4.7.3130.0

10,377,344

06-Jun-2018

06:09

compatjit.dll

4.7.3130.0

1,259,672

06-Jun-2018

06:09

mscordacwks.dll

4.7.3130.0

1,840,800

06-Jun-2018

06:09

mscordbi.dll

4.7.3130.0

1,623,704

06-Jun-2018

06:09

mscorlib.ni.dll

4.7.3130.0

22,588,488

06-Jun-2018

06:16

msvcp120_clr0400.dll

12.0.52519.0

690,008

11-May-2018

01:43

msvcr120_clr0400.dll

12.0.52519.0

993,632

11-May-2018

01:43

peverify.dll

4.7.3130.0

260,760

06-Jun-2018

06:09

servicemodel.mof

88,383

21-Feb-2018

03:54

servicemodel.mof.uninstall

896

21-Feb-2018

03:54

servicemonikersupport.dll

4.7.3130.0

31,456

06-Jun-2018

06:09

smdiagnostics.dll

4.7.3130.0

73,808

06-Jun-2018

06:16

sos.dll

4.7.3130.0

872,064

06-Jun-2018

06:09

system.activities.dll

4.7.3130.0

1,532,544

06-Jun-2018

06:16

system.identitymodel.services.dll

4.7.3130.0

198,376

06-Jun-2018

06:16

system.identitymodel.dll

4.7.3130.0

1,090,176

06-Jun-2018

06:16

servicemonikersupport.dll

4.7.3130.0

29,384

06-Jun-2018

06:16

sos.dll

4.7.3130.0

743,552

06-Jun-2018

06:16

workflowservicehostperformancecounters.dll

4.7.3130.0

89,384

06-Jun-2018

06:16

The English (United States) version of this update installs files that have the attributes that are listed in the following tables. The dates and the times for these files are listed in Coordinated Universal Time (UTC). The dates and the times for these files on your local computer are displayed in your local time together with your current daylight saving time (DST) bias. Additionally, the dates and the times may change when you perform certain operations on the files.

File name

File version

File size

Date

Time

smdiagnostics.dll

4.7.3130.0

73,808

06-Jun-2018

06:16

system.activities.dll

4.7.3130.0

1,532,544

06-Jun-2018

06:16

system.identitymodel.services.dll

4.7.3130.0

198,376

06-Jun-2018

06:16

system.identitymodel.dll

4.7.3130.0

1,090,176

06-Jun-2018

06:16

system.runtime.serialization.dll

4.7.3130.0

1,056,456

06-Jun-2018

06:16

system.servicemodel.channels.dll

4.7.3130.0

157,928

06-Jun-2018

06:16

system.servicemodel.discovery.dll

4.7.3130.0

308,456

06-Jun-2018

06:16

system.servicemodel.internals.dll

4.7.3130.0

260,808

06-Jun-2018

06:16

system.servicemodel.washosting.dll

4.7.3130.0

39,656

06-Jun-2018

06:16

system.servicemodel.dll

4.7.3130.0

6,321,784

06-Jun-2018

06:16

system.workflow.activities.dll

4.7.3130.0

1,051,360

06-Jun-2018

06:16

system.workflow.componentmodel.dll

4.7.3130.0

1,542,384

06-Jun-2018

06:16

system.workflow.runtime.dll

4.7.3130.0

498,896

06-Jun-2018

06:16

mscorlib.dll

4.7.3130.0

5,638,312

06-Jun-2018

06:16

normidna.nlp

59,342

01-Nov-2017

21:38

normnfc.nlp

47,076

01-Nov-2017

21:38

normnfd.nlp

40,566

01-Nov-2017

21:38

normnfkc.nlp

67,808

01-Nov-2017

21:38

normnfkd.nlp

61,718

01-Nov-2017

21:38

clrjit.dll

4.7.3130.0

522,896

06-Jun-2018

06:16

clr.dll

4.7.3130.0

7,249,024

06-Jun-2018

06:16

mscordacwks.dll

4.7.3130.0

1,343,136

06-Jun-2018

06:16

mscordbi.dll

4.7.3130.0

1,170,064

06-Jun-2018

06:16

mscorlib.ni.dll

4.7.3130.0

20,524,120

06-Jun-2018

06:16

msvcp120_clr0400.dll

12.0.52519.0

485,576

11-May-2018

01:43

msvcr120_clr0400.dll

12.0.52519.0

987,840

11-May-2018

01:43

peverify.dll

4.7.3130.0

188,568

06-Jun-2018

06:16

servicemodel.mof

88,383

11-May-2018

01:26

servicemodel.mof.uninstall

896

11-May-2018

01:26

servicemonikersupport.dll

4.7.3130.0

29,384

06-Jun-2018

06:16

sos.dll

4.7.3130.0

743,552

06-Jun-2018

06:16

workflowservicehostperformancecounters.dll

4.7.3130.0

89,384

06-Jun-2018

06:16

 

How to obtain help and support for this security update

Precisa de mais ajuda?

Quer mais opções

Explore subscription benefits, browse training courses, learn how to secure your device, and more.

Communities help you ask and answer questions, give feedback, and hear from experts with rich knowledge.

Essas informações foram úteis?

O que afetou sua experiência?
Ao pressionar enviar, seus comentários serão usados para aprimorar os produtos e serviços da Microsoft. Seu administrador de TI poderá coletar esses dados. Política de Privacidade.

Agradecemos seus comentários!

×