Sign in with Microsoft
Sign in or create an account.
Hello,
Select a different account.
You have multiple accounts
Choose the account you want to sign in with.
April 9, 2024-KB5036609 Cumulative Update for .NET Framework 4.8 for ...
The April 9, 2024 update for Windows 10, version 1607 and Windows Server 2016 includes security and cumulative reliability improvements in .NET Framework 4.8. We recommend that you apply this update as part of your regular maintenance routines.
April 9, 2024-KB5037036 Cumulative Update for .NET Framework 3.5, 4.8 ...
Summary. This article describes the security and cumulative update for 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2. Security Improvements. CVE-2024-21409 - .NET Framework Remote Code Execution Vulnerability. This security update addresses a remote code execution vulnerability detailed in CVE-2024-21409.
April 9, 2024-KB5036618 Cumulative Update for .NET Framework 3.5 and 4. ...
The April 9, 2024 update for Windows 10 Version 21H2 and Windows 10 Version 22H2 includes security and cumulative reliability improvements in .NET Framework 3.5 and 4.8.1. We recommend that you apply this update as part of your regular maintenance routines.
April 9, 2024-KB5036604 Cumulative Update for .NET Framework 3.5 and 4. ...
The April 9, 2024 update for Windows 10, version 1809 and Windows Server 2019 includes security and cumulative reliability improvements in .NET Framework 3.5 and 4.7.2. We recommend that you apply this update as part of your regular maintenance routines.
April 9, 2024-KB5037034 Cumulative Update for .NET Framework 3.5, 4.7.2 ...
Summary. This article describes the security and cumulative update for 3.5, 4.7.2 and 4.8 for Windows 10, version 1809 and Windows Server 2019. Security Improvements. CVE-2024-21409 - .NET Framework Remote Code Execution Vulnerability. This security update addresses a remote code execution vulnerability detailed in CVE-2024-21409.
KB5034439: Windows Recovery Environment update for Windows Server 2022 ...
Summary. This update automatically applies Safe OS Dynamic Update ( KB5034235) to the Windows Recovery Environment (WinRE) on a running PC to address a security vulnerability that could allow attackers to bypass BitLocker encryption by using WinRE. For more information, see CVE-2024-20666.
April 9, 2024-KB5036620 Cumulative Update for .NET Framework 3.5 and 4. ...
The April 9, 2024 update for Windows 11, version 22H2 and Windows 11, version 23H2 includes security and cumulative reliability improvements in .NET Framework 3.5 and 4.8.1. We recommend that you apply this update as part of your regular maintenance routines. Before you install this update, see the Prerequisites and Restart requirement sections.
April 9, 2024—KB5036892 (OS Builds 19044.4291 and 19045.4291)
Windows 10 servicing stack update - 19044.4289 and 19045.4289. This update makes quality improvements to the servicing stack, which is the component that installs Windows updates. Servicing stack updates (SSU) ensure that you have a robust and reliable servicing stack so that your devices can receive and install Microsoft updates.
Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1 ...
This update is included in the Cumulative Update that is dated November 9, 2021. This update was previously released in the Cumulative Update that was dated February 16th, 2021. Summary. Security improvements. An information disclosure vulnerability exists when the .NET Framework improperly handles objects in memory.
April 9, 2024—KB5036893 (OS Builds 22621.3447 and 22631.3447)
April 9, 2024—KB5036893 (OS Builds 22621.3447 and 22631.3447) Windows 11 version 22H2, all editions More... The new end date is June 24, 2025 for Windows 11, version 22H2 Enterprise and Education editions. Home and Pro editions of version 22H2 will receive non-security preview updates until June, 26, 2024. After these dates, only cumulative ...