Microsoft로 로그인
로그인하거나 계정을 만듭니다.
안녕하세요.
다른 계정을 선택합니다.
계정이 여러 개 있음
로그인할 계정을 선택합니다.
영어
죄송합니다. 이 문서는 귀하의 언어로 사용할 수 없습니다.

Release Date:
June 13, 2023

Version:
.NET Framework 3.5 and 4.8

Note:

Revised Jun 15, 2023 to correct the wording of the known issue to X.509 certificate

Revised on Jun 20, 2023 to fix the link for CVE-2023-32030

The June 13, 2023 update for Azure Stack HCI, version 22H2 includes cumulative reliability improvements in .NET Framework 3.5 and 4.8. We recommend that you apply this update as part of your regular maintenance routines. Before you install this update, see the Prerequisites and Restart requirement sections.

Summary

Security Improvements

CVE-2023-24897 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in the MSDIA SDK where corrupted PDBs can cause heap overflow, leading to a crash or remove code execution. For more information see CVE-2023-24897.

CVE-2023-29326 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in WPF where the BAML offers other ways to instantiate types that leads to an elevation of privilege. For more information see CVE-2023-29326.

CVE-2023-24895 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in the WPF XAML parser where an unsandboxed parser can lead to remote code execution. For more information see CVE-2023-24895.

CVE-2023-24936 - .NET Framework Elevation of Privilege Vulnerability
This security update addresses a vulnerability in bypass restrictions when deserializing a DataSet or DataTable from XML, leading to an elevation of privilege. For more information see CVE-2023-24936.

CVE-2023-29331 - .NET Framework Denial of Service Vulnerability
This security update addresses a vulnerability where the AIA fetching process for client certificates can lead to denial of service. For more information see CVE 2023-29331.

CVE-2023-32030 - .NET Framework Denial of Service Vulnerability
This security update addresses a vulnerability where X509Certificate2 file handling can lead to denial of service. For more information see CVE-2023-32030.

Quality and Reliability Improvements

WPF1

- Addresses an issue to avoid ArgumentOutOfRangeException when ControlTemplate has two or more ItemsPresenter sharing a single ItemsCollection.

- Addresses Null Reference Exception when ToolTip is visible property is overridden to be always be false.

- Addresses Null Reference Exception reloading XPS document after adjusting column width for Datagrid and Gridview controls.

- Addresses an issue where using IsReadOnly property of TextBox and RichTextBox in ControlTemplate.Triggers throws an exception.

SQL Connectivity

- Addresses an issue where SQL connection created is not terminated by the library when this error is thrown or is leaked in the client application.

1Windows Presentation Foundation (WPF)

Additional information about this update

The following articles contain additional information about this update as it relates to individual product versions.

  • 5027535 Description of the Cumulative Update for .NET Framework 3.5 and 4.8 for Azure Stack HCI, version 22H2 (KB5027535)

Known issues in this update

Symptom

This update may impact how .NET Framework runtime imports X.509 certificates. For more information about this issue, see KB5025823

Workaround

To mitigate this issue, see KB5025823.

How to get this update

Install this update

Release Channel

Available

Next Step

Windows Update and Microsoft Update

Yes

None. This update will be downloaded and installed automatically from Windows Update.

Windows Update for Business

Yes

None. This update will be downloaded and installed automatically from Windows Update.

Microsoft Update Catalog

Yes

To get the standalone package for this update, go to the Microsoft Update Catalog website.

Windows Server Update Services (WSUS)

Yes

This individual .NET Framework product update will be installed, as applicable, by applying the operating system update. For more information about operating system updates see additional information about this update section.

File information

For a list of the files that are provided in this update, download the file information for cumulative update.

Prerequisites

To apply this update, you must have .NET Framework 3.5 or 4.8 installed.

Restart requirement

You must restart the computer after you apply this update if any affected files are being used. We recommend that you exit all .NET Framework-based applications before you apply this update.

How to obtain help and support for this update

도움이 더 필요하세요?

더 많은 옵션을 원하세요?

Explore subscription benefits, browse training courses, learn how to secure your device, and more.

Communities help you ask and answer questions, give feedback, and hear from experts with rich knowledge.

이 정보가 유용한가요?

사용 경험에 어떠한 영향을 주었나요?
제출을 누르면 피드백이 Microsoft 제품과 서비스를 개선하는 데 사용됩니다. IT 관리자는 이 데이터를 수집할 수 있습니다. 개인정보처리방침

의견 주셔서 감사합니다!

×