相关主题
×
使用 Microsoft 登录
登录或创建帐户。
你好,
使用其他帐户。
你有多个帐户
选择要登录的帐户。
英文
很抱歉。本文没有你的语言版本。

Release Date:
September 12, 2023

Version:
.NET Framework 3.5 and 4.8.1

Summary

This article describes the security and Cumulative Update for 3.5 and 4.8.1 for Windows 11, version 23H2.

Security Improvements

CVE-2023-36796 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in DiaSymReader.dll when reading a corrupted PDB file which can lead to Remote Code Execution. For more information see CVE 2023-36796.

CVE-2023-36792 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in DiaSymReader.dll when reading a corrupted PDB file which can lead to Remote Code Execution. For more information see CVE-2023-36792.

CVE-2023-36793 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in DiaSymReader.dll when reading a corrupted PDB file which can lead to Remote Code Execution. For more information see CVE-2023-36793.

CVE-2023-36794 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in DiaSymReader.dll when reading a corrupted PDB file which can lead to Remote Code Execution. For more information see CVE-2023-36794.

CVE-2023-36788 - .NET Framework Remote Code Execution Vulnerability
This security update addresses a vulnerability in the WPF XAML parser where an unsandboxed parser can lead to remote code execution. For more information see CVE 2023-36788.

Quality and Reliability Improvements

There are no new Quality and Reliability Improvements in this update.

Known issues in this update

Microsoft is not currently aware of any issues in this update.

Additional information about this update

The following articles contain additional information about this update as it relates to individual product versions.

  • 5029921 Description of the Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 and Windows 11, version 23H2 (KB5029921)

How to get this update

Release Channel

Available

Next Step

Windows Update and Microsoft Update

Yes

None. This update will be downloaded and installed automatically from Windows Update.

Windows Update for Business

Yes

None. This update will be downloaded and installed automatically from Windows Update.

Microsoft Update Catalog

Yes

To get the standalone package for this update, go to the Microsoft Update Catalog website.

Windows Server Update Services (WSUS)

Yes

This operating system update will offer, as applicable, and individual .NET Framework product updates will be installed. For more information about individual .NET Framework product updates see additional information about this update section.

This update will automatically sync with WSUS if you configure as follows:

Product: Windows 11, version 23H2

Classification: Security Updates

How to obtain help and support for this update

需要更多帮助?

需要更多选项?

Explore subscription benefits, browse training courses, learn how to secure your device, and more.

Communities help you ask and answer questions, give feedback, and hear from experts with rich knowledge.

此信息是否有帮助?

哪些因素影响了你的体验?
按“提交”即表示你的反馈将用于改进 Microsoft 产品和服务。 你的 IT 管理员将能够收集此数据。 隐私声明。

谢谢您的反馈!

×