使用 Microsoft 登录
登录或创建帐户。
你好,
使用其他帐户。
你有多个帐户
选择要登录的帐户。
April 9, 2024—KB5036893 (OS Builds 22621.3447 and 22631.3447)
Windows 11, version 23H2 ; July 25, 2024—KB5040527 (OS Builds 22621.3958 and 22631.3958) Preview; July 9, 2024—KB5040442 (OS Builds 22621.3880 and 22631.3880)
2024 年 2 月 29 日 — KB5034848 (OS ビルド 22621.3235 ...
Windows 更新プログラムの用語については、Windows 更新プログラムの種類と毎月の品質更新プログラムの種類に関する記事を参照してください。 バージョン 23H2 Windows 11の概要については、その更新履歴ページを参照してください。 注新しいコンテンツが Windows リリース正常性ダッシュボードに ...
2024 年 3 月 12 日 — KB5035853 (OS ビルド 22621.3296 ...
このセキュリティ更新プログラムには、更新プログラム のKB5034848 (2024 年 2 月 27 日にリリース) の一部であった機能強化が含まれています。 この KB をインストールする場合: この更新プログラムは、2024 年 2 月のセキュリティ更新プログラムとプレビュー更新プログラムに影響を与える可能性が ...
MS12-020: Vulnerabilities in Remote Desktop could allow remote code ...
Specifically, to see this information, look for the Vulnerability Information heading, expand the Remote Desktop Protocol Vulnerability - CVE-2012-0002 section, and then expand the Workarounds for Remote Desktop Protocol Vulnerability - CVE-2012-0002 section. To enable or disable this fixit solution, click the Fix it button or link under the Enable heading or under the Disable heading.
May 14, 2024—KB5037782 (OS Build 20348.2461) - Microsoft Support
If you installed earlier updates, only the new updates contained in this package will be downloaded and installed on your device. For more information about security vulnerabilities, please refer to the Security Update Guide and the May 2024 Security Updates. Windows Server 2022 servicing stack update - 20348.2461
KB5008380—Authentication updates (CVE-2021-42287)
Summary. CVE-2021-42287 addresses a security bypass vulnerability that affects the Kerberos Privilege Attribute Certificate (PAC) and allows potential attackers to impersonate domain controllers. To exploit this vulnerability, a compromised domain account might cause the Key Distribution Center (KDC) to create a service ticket with a higher privilege level than that of the compromised account.
February 13, 2024 Security update (KB5034770) - Microsoft Support
Azure Stack HCI, version 23H2; March 12, 2024: New website for HCI 23H2 and above release notes; February 13, 2024 security update (KB5034769) January 9, 2024 public preview security update (KB5034130)
October 10, 2023—KB5031358 (OS Build 22000.2538)
When you install this KB: To protect against CVE-2023-44487, you should install the latest Windows update. Based on your use case, you can also set the limit of the RST_STREAMS per minute using the new registry keys in this update.
January 9, 2024—KB5034123 (OS Builds 22621.3007 and 22631.3007)
Windows 11, version 23H2 ; July 25, 2024—KB5040527 (OS Builds 22621.3958 and 22631.3958) Preview; July 9, 2024—KB5040442 (OS Builds 22621.3880 and 22631.3880)
September 12, 2023—KB5030219 (OS Build 22621.2283)
If you installed earlier updates, only the new updates contained in this package will be downloaded and installed on your device. For more information about security vulnerabilities, please refer to the Security Update Guide website and the September 2023 Security Updates.. Windows 11 servicing stack update - 22621.2061