Sign in with Microsoft
Sign in or create an account.
Hello,
Select a different account.
You have multiple accounts
Choose the account you want to sign in with.
April 9, 2024-Security and Quality Rollup for .NET Framework 3.5, 4.6.2 ...
Summary. Security Improvements. CVE-2024-21409 - .NET Framework Remote Code Execution Vulnerability. This security update addresses a remote code execution vulnerability detailed in CVE-2024-21409. .NET Framework Defense in Depth Vulnerability. This security update addresses an issue where version of the OSS zlib library is out of date.
May 14, 2024-Security and Quality Rollup for .NET Framework 3.5 for ...
There are no new Quality and Reliability Improvements in this update. Additional information about this update. The following articles contain additional information about this update as it relates to individual product versions. 5038290 Description of the Security and Quality Rollup for .NET Framework 3.5, 4.6.2, ...
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 ...
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1, RT 8.1, and Windows Server 2012 R2 (KB4538124) - Microsoft Support.
April 9, 2024-Security and Quality Rollup for .NET Framework 3.5, 4.6.2 ...
Summary. Security Improvements. CVE-2024-21409 - .NET Framework Remote Code Execution Vulnerability. This security update addresses a remote code execution vulnerability detailed in CVE-2024-21409. .NET Framework Defense in Depth Vulnerability. This security update addresses an issue where version of the OSS zlib library is out of date.
Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 ...
Summary. A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An Authentication Bypass vulnerability exists in WCF and WIF, allowing signing of SAML tokens with arbitrary symmetric keys. This vulnerability allows an attacker to impersonate another user.
June 13, 2023-Security and Quality Rollup for .NET Framework 3.5, 4.6.2 ...
Summary. Security Improvements. CVE-2023-24897 - .NET Framework Remote Code Execution Vulnerability. This security update addresses a vulnerability in the MSDIA SDK where corrupted PDBs can cause heap overflow, leading to a crash or remove code execution. For more information see CVE 2023-24897.
January 9, 2024-Security and Quality Rollup for .NET Framework 3.5.1, 4 ...
January 9, 2024-Security and Quality Rollup for .NET Framework 3.5.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows Embedded 7 Standard and Windows Server 2008 R2 SP1 (KB5034277) - Microsoft Support. .NET. Applies to:
June 13, 2023-Security and Quality Rollup for .NET Framework 3.5.1, 4.6 ...
Summary. Security Improvements. CVE-2023-24897 - .NET Framework Remote Code Execution Vulnerability. This security update addresses a vulnerability in the MSDIA SDK where corrupted PDBs can cause heap overflow, leading to a crash or remove code execution. For more information see CVE 2023-24897.
October 11, 2022-Security and Quality Rollup for .NET Framework 3.5, 4. ...
Applies to: Microsoft .NET Framework 3.5 Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.7.1 Microsoft .NET Framework 4.7.2 Microsoft .NET Framework 4.8. IMPORTANT. This update is included in the Security and Quality Rollup that's dated October 11, 2022.
June 13, 2023-Security and Quality Rollup for .NET Framework 3.5, 4.6.2 ...
Summary. Security Improvements. CVE-2023-24897 - .NET Framework Remote Code Execution Vulnerability. This security update addresses a vulnerability in the MSDIA SDK where corrupted PDBs can cause heap overflow, leading to a crash or remove code execution. For more information see CVE 2023-24897.