Rubriques connexes
×
Se connecter avec Microsoft
S'identifier ou créer un compte.
Bonjour,
Sélectionnez un autre compte.
Vous avez plusieurs comptes
Choisissez le compte avec lequel vous voulez vous connecter.
Anglais
Désolé... Cet article n’est pas disponible dans votre langue.

Revised 11/15/23: to remove CVE details which were not affected by the .NET Framework November Security and Quality rollup.

Release Date:
November 14, 2023

Version:
.NET Framework 3.5 and 4.8.1

The November 14, 2023 update for Azure Stack HCI, version 23H2 includes security and cumulative reliability improvements in .NET Framework 3.5 and 4.8.1. We recommend that you apply this update as part of your regular maintenance routines. Before you install this update, see the Prerequisites and Restart requirement sections.

Summary

Security Improvements

CVE-2023-36560 – .NET Framework Security Feature Bypass Vulnerability
This security update addresses a security feature bypass vulnerability detailed in CVE-2023-36560.

CVE-2023-36049 – .NET Framework Elevation of Privilege Vulnerability
This security update addresses a elevation of privilege vulnerability detailed in CVE-2023-36049.

Quality and Reliability Improvements

WPF1

- Addresses an issue to provide an appconfig mechanism to allow users to extend the list of allowed types in case of XAML/XPS parsing.

1Windows Presentation Foundation (WPF)

Known issues in this update

Microsoft is not currently aware of any issues in this update.

How to get this update

Install this update

Release Channel

Available

Next Step

Windows Update and Microsoft Update

Yes

None. This update will be downloaded and installed automatically from Windows Update.

Windows Update for Business

Yes

None. This update will be downloaded and installed automatically from Windows Update.

Microsoft Update Catalog

Yes

To get the standalone package for this update, go to the Microsoft Update Catalog website.

Windows Server Update Services (WSUS)

Yes

This update will automatically sync with WSUS if you configure as follows:

Product: Azure Stack HCI, version 23H2

Classification: Security Updates

File information

For a list of the files that are provided in this update, download the file information for cumulative update.

Prerequisites

To apply this update, you must have .NET Framework 3.5 or 4.8.1 installed.

Restart requirement

You must restart the computer after you apply this update if any affected files are being used. We recommend that you exit all .NET Framework-based applications before you apply this update.

How to obtain help and support for this update

Besoin d’aide ?

Vous voulez plus d’options ?

Explore subscription benefits, browse training courses, learn how to secure your device, and more.

Communities help you ask and answer questions, give feedback, and hear from experts with rich knowledge.

Ces informations vous ont-elles été utiles ?

Qu’est-ce qui a affecté votre expérience ?
En cliquant sur Envoyer, vos commentaires seront utilisés pour améliorer les produits et services de Microsoft. Votre administrateur informatique sera en mesure de collecter ces données. Déclaration de confidentialité.

Nous vous remercions de vos commentaires.

×