Windows net framework update

Author: a | 2025-04-24

★★★★☆ (4.9 / 1853 reviews)

Download max pc booster

.NET Framework 4.8.1: .NET Framework 4.8 installed on Windows Update and Windows Update: .NET Framework 4.8 installed on

keepa download

Update for the .NET Framework 4.5.1 and the .NET Framework

For other versions of .NET Framework are part of the Windows 10 Monthly Cumulative Update.**Note**: Customers that rely on Windows Update and Windows Server Update Services will automatically receive the .NET Framework version-specific updates. Advanced system administrators can also take use of the below direct Microsoft Update Catalog download links to .NET Framework-specific updates. Before applying these updates, please ensure that you carefully review the .NET Framework version applicability, to ensure that you only install updates on systems where they apply.The following table is for Windows 10 and Windows Server 2016+ versions.Product VersionCumulative UpdateWindows 10 Version Next and Windows Server, Version Next.NET Framework 3.5, 4.8Catalog4576477Windows 10 2004 and Windows Server, version 2004.NET Framework 3.5, 4.8Catalog4576478Windows 10 1909 and Windows Server, version 1909.NET Framework 3.5, 4.8Catalog4576484Windows 10 1903 and Windows Server, version 1903.NET Framework 3.5, 4.8Catalog4576484Windows 10 1809 (October 2018 Update) and Windows Server 20194576627.NET Framework 3.5, 4.7.2Catalog4570720.NET Framework 3.5, 4.8Catalog4576483Windows 10 1803 (April 2018 Update).NET Framework 3.5, 4.7.2Catalog4577032.NET Framework 4.8Catalog4576482Windows 10 1709 (Fall Creators Update).NET Framework 3.5, 4.7.1, 4.7.2Catalog4577041.NET Framework 4.8Catalog4576481Windows 10 1703 (Creators Update).NET Framework 3.5, 4.7, 4.7.1, 4.7.2Catalog4577021.NET Framework 4.8Catalog4576480Windows 10 1607 (Anniversary Update) and Windows Server 2016.NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2Catalog4577015.NET Framework 4.8Catalog4576479Windows 10 1507.NET Framework 3.5, 4.6, 4.6.1, 4.6.2Catalog4577049The following table is for earlier Windows and Windows Server versions.Product VersionSecurity and Quality RollupSecurity Only UpdateWindows 8.1, Windows RT 8.1 and Windows Server 2012 R24576630.NET Framework 3.5Catalog4569768N/AN/A.NET Framework 4.5.2Catalog4569778N/AN/A.NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2Catalog4576614N/AN/A.NET Framework 4.8Catalog4576486Catalog4576489Windows Server 20124576629.NET Framework 3.5Catalog4569765N/AN/A.NET Framework 4.5.2Catalog4569779N/AN/A.NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2Catalog4576613N/AN/A.NET Framework 4.8Catalog4576485Catalog4576488Windows 7 SP1 and Windows Server 2008 R2 SP14576628.NET Framework 3.5.1Catalog4569767N/AN/A.NET Framework 4.5.2Catalog4569780N/AN/A.NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2Catalog4576612N/AN/A.NET Framework 4.8Catalog4576487Catalog4576490Windows Server 20084576631.NET Framework 2.0, 3.0Catalog4569766N/AN/A.NET Framework 4.5.2Catalog4569780N/AN/A.NET Framework 4.6Catalog4576612N/AN/APrevious Monthly RollupsThe last few .NET Framework Monthly updates are listed below for your convenience:.NET Framework September 3, 2020 Cumulative Update Preview for Windows 10 2004 and Windows Server, version 2004.NET Framework August 2020 Cumulative Update Preview.NET Framework August 2020 Security and Quality Rollup Updates.NET Framework July 2020 Cumulative Update Preview for Windows 10, version 2004 Author Tara is a Software Engineer on

pdf reader 2.0.1.2699

Free net framework v9 windows update Download - net framework

Applies To.NET Applies to: Microsoft .NET Framework 3.5 Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.7.1 Microsoft .NET Framework 4.7.2 Microsoft .NET Framework 4.8 REMINDER All updates for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 require that the d3dcompiler_47.dll update is installed. We recommend that you install the included d3dcompiler_47.dll update before you apply this update. For more information about the d3dcompiler_47.dll, see KB 4019990. If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see Add language packs to Windows. Summary Security Improvements CVE-2024-43483 - .NET Framework Denial of service vulnerability This security update addresses a denial-of-service vulnerability detailed in n CVE-2024-43483 . CVE-2024-43484 - .NET Framework Denial of service vulnerability This security update addresses a denial-of-service vulnerability detailed in n CVE-2024-43484 . Quality and Reliability Improvements For a list of improvements that were released with this update, please see the article links in the Additional Information section of this article. Known issues in this update Microsoft is not currently aware of any issues in this update. Additional information about this update The following articles contain additional information about this update as it relates to individual product versions. 5044009 Description of the Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 (KB5044009) 5044017 Description of the Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 (KB5044017) 5044024 Description of the Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 (KB5044024) How to get this update Release Channel Available Next Step Windows Update and Microsoft Update Yes None. This update will be downloaded and installed automatically

net framework v9 windows update

Applies To.NET Revised 11/15/23: to remove CVE details which were not affected by the .NET Framework November Security and Quality rollup. Release Date:November 14, 2023 Version:.NET Framework 3.5, 4.8 and 4.8.1 Summary This article describes the security and cumulative update for 3.5, 4.8 and 4.8.1 for Windows 10 Version 22H2. Security Improvements CVE-2023-36560 – .NET Framework Security Feature Bypass VulnerabilityThis security update addresses a security feature bypass vulnerability detailed in CVE-2023-36560. CVE-2023-36049 – .NET Framework Elevation of Privilege VulnerabilityThis security update addresses a elevation of privilege vulnerability detailed in CVE-2023-36049. Quality and Reliability Improvements For a list of improvements that were released with this update, please see the article links in the Additional Information section of this article. Known issues in this update Microsoft is not currently aware of any issues in this update. Additional information about this update The following articles contain additional information about this update as it relates to individual product versions. 5031988 Description of the Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 and Windows 10 Version 22H2 (KB5031988) 5032005 Description of the Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 (KB5032005) How to get this update Release Channel Available Next Step Windows Update and Microsoft Update Yes None. This update will be downloaded and installed automatically from Windows Update. Windows Update for Business Yes None. This update will be downloaded and installed automatically from Windows Update. Microsoft Update Catalog Yes To get the standalone package for this update, go to the Microsoft Update Catalog website. Windows Server Update Services (WSUS) Yes This operating system update will offer, as applicable, and individual .NET Framework product updates will be installed. For more information about individual .NET Framework product updates see additional information about this update section. This update will automatically sync with WSUS if you configure as follows: Product: Windows 10 Version 22H2 Classification: Security Updates How to obtain help and support for this update Help for installing updates: Windows Update FAQ Protect yourself online and at home: Windows Security support Local support according to your country:. .NET Framework 4.8.1: .NET Framework 4.8 installed on Windows Update and Windows Update: .NET Framework 4.8 installed on

RESOLVED - Windows Update and .net Framework

Applies to: Microsoft .NET Framework 4.8 Summary Security improvements An elevation of privilege vulnerability exists when ASP.NET or .NET Framework web applications running on IIS improperly allow access to cached files. An attacker who successfully exploited this vulnerability could gain access to restricted files. To exploit this vulnerability, an attacker would need to send a specially crafted request to an affected server. The update addresses the vulnerability by changing how ASP.NET and .NET Framework handle requests. To learn more about the vulnerabilities, go to the following Common Vulnerabilities and Exposures (CVE). CVE-2020-1476 Important As a reminder to advanced IT administrators, updates to .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2 should only be applied on systems where .NET Framework 3.5 is present and enabled. Customers who attempt to pre-install updates to .NET Framework 3.5 to offline images that do not contain the .NET Framework 3.5 product enabled will expose these systems to failures to enable .NET Framework 3.5 after the systems are online. For more extensive information about deploying .NET Framework 3.5, see Microsoft .NET Framework 3.5 Deployment Considerations. All updates for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 require that update KB 2919355 is installed. We recommend that you install update KB 2919355 on your Windows 8.1-based, Windows RT 8.1-based, or Windows Server 2012 R2-based computer so that you receive updates in the future. If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see Add language packs to Windows. Additional information about this update The following articles contain additional information about this update as it relates to individual product versions. 4570502 Description of the Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Windows Server 2012 R2 (KB4570502) How to obtain and install the update Before installing this update Prerequisite: To apply this update, you must have .NET Framework 4.8 installed. Install this update Release Channel Available Next Step Microsoft Update Catalog Yes To get the standalone package for this update, go to the Microsoft Update Catalog website. Windows Server Update Services (WSUS) Yes This update will automatically sync with WSUS if you configure Products and Classifications as follows: Product:Windows 8.1 and Windows Server 2012 R2

Update for the .NET Framework 4.5.1 and the .NET Framework 3

Napomena: NET Framework 4.8.1 instalacioni programi osveženi su tako da uključuju najnovije ispravke za servisiranje od 13. juna 2023. Pored ispravki za servisiranje, nema promene u proizvodu .NET Framework 4.8.1 koji je prvobitno objavljen 9. avgusta 2022. godine. Ako ste već instalirali program .NET Framework 4.8.1, ne morate da instalirate ovu ispravku. Microsoft .NET Framework 4.8.1 je visoko kompatibilna i ispravka na licu mesta za .NET Framework 4.8. Ona uključuje izvornu podršku za arm64 arhitekturu (Windows 11+), poboljšanja pristupačnosti, kao i druga poboljšanja. Kompletnu listu poboljšanja potražite u članku: .NET Framework 4.8.1 napomene uz izdanje. Microsoft .NET Framework 4.8.1 dostupan je Windows Update i Microsoft Update katalogu. Biće ponuđena kao preporučena ispravka na Windows Update primenljivim konfiguracijama. Napomena: Preporučena ispravka može se automatski instalirati na podržanim konfiguracijama na osnovu postavki uređaja. Možete i da preuzmete i instalirate Microsoft .NET Framework.8.1 putem vanmrežnog instalacionog programa i veb instalacionog programa. Više informacija o preuzimanju potražite u članku: Preuzimanje .NET Framework 4.8.1 | Besplatna zvanična preuzimanja (microsoft.com) Kada instalirate ovaj paket, on se navodi kao Ispravka za Microsoft Windows (KB 5011048) u okviru stavke Instalirano Novosti u programu Kontrolna tabla. Više informacija Microsoft .NET Framework 4.8.1 (KB5011048) ne sadrži resurse koji nisu engleski ili jezičke pakete. Jezički paketi za Microsoft .NET Framework 4.8.1 (KB5027937)takođe će biti dostupni u Windows Update i Microsoft Update katalogu za klijente koji koriste lokalizovane verzije operativnog sistema Windows koje nisu engleski ili one koje imaju instaliran jedan ili višejezički korisnički interfejs (MUI). Ako ne instalirate jezički paket, tekst se prikazuje na engleskom jeziku. Više informacija o programerima .NET Framework 4.8.1 i .NET Framework programerskog centra potražite u .NET Framework 4.8.1. Poznati problemi u ovoj ispravki Microsoft trenutno ne zna za probleme u ovoj ispravki. Kako da preuzmete ovu ispravku Instaliraj ovu ispravku Kanal izdavanja Dostupna Sledeći korak Windows

Update on .NET Framework 3.5 SP1 and Windows Update

Applies To.NET Release Date:January 9, 2024 Version: .NET Framework 3.5 and 4.8.1 The January 9, 2024 update for Windows 11, version 22H2 and Windows 11, version 23H2 includes security and cumulative reliability improvements in .NET Framework 3.5 and 4.8.1. We recommend that you apply this update as part of your regular maintenance routines. Before you install this update, see the Prerequisites and Restart requirement sections. Summary Security Improvements CVE-2023-36042 – .NET Framework Denial of Service Vulnerability This security update addresses a security feature bypass vulnerability detailed in CVE-2023-36042. CVE-2024-0056 – .NET Framework Security Feature Bypass Vulnerability This security update addresses a security feature bypass vulnerability detailed in CVE-2024-0056 . CVE-2024-0057 – .NET Framework Security Feature Vulnerability This security update addresses a elevation of privilege vulnerability detailed in CVE-2024-0057. CVE-2024-21312 – .NET Framework Denial of Service Vulnerability This security update addresses a denial of service vulnerability detailed in CVE-2024-21312 . .NET Framework Remote Code Execution Vulnerability This security update addresses a remote code execution vulnerability to HTTP .NET remoting server channel chain. Quality and Reliability Improvements There are no new Quality and Reliability Improvements in this update. Known issues in this update Microsoft is not currently aware of any issues in this update. How to get this update Install this update Release Channel Available Next Step Windows Update and Microsoft Update Yes None. This update will be downloaded and installed automatically from Windows Update. Windows Update for Business Yes None. This update will be downloaded and installed automatically from Windows Update. Microsoft Update Catalog Yes To get the standalone package for this update, go to the Microsoft Update Catalog website. Windows Server Update Services (WSUS) Yes This update will automatically sync with WSUS if you configure as follows: Product: Windows 11, version 22H2 and Windows 11, version 23H2 Classification: Security Updates File information For a list of the files that are provided in this update, download the file information for cumulative update. Prerequisites To apply this update, you must have .NET Framework 3.5 or 4.8.1 installed. Restart requirement You must restart the computer after you apply this update if any affected

windows update no longer updating the .net framework 4.8

Drivers (Other Hardware) 1/6/2017 n/a 258 KB 264423 Security Update for Microsoft .NET Framework 4.5.2 on Windows 7, Vista, Windows Server 2008, Windows Server 2008 R2 for x64 (KB3135996) Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Embedded Standard 7 Security Updates 8/11/2016 n/a 13.1 MB 13766627 Security Update for Microsoft .NET Framework 4.5.2 on Windows Vista, Windows 7, Server 2008 (KB3163251) Windows 7, Windows Server 2008, Windows Vista, Windows Embedded Standard 7 Security Updates 7/12/2016 n/a 3.8 MB 3952231 Security Update for Microsoft .NET Framework 4.6 on Windows 7, Windows Vista, Server 2008, Server 2008 R2 for x64 (KB3164025) Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Embedded Standard 7 Security Updates 7/12/2016 n/a 3.3 MB 3459328 Security Update for Microsoft .NET Framework 4.6 on Windows Vista, Windows 7, Server 2008 (KB3164025) Windows 7, Windows Server 2008, Windows Vista, Windows Embedded Standard 7 Security Updates 7/12/2016 n/a 2.4 MB 2485880 Security Update for Microsoft .NET Framework 4.5.2 on Windows 7, Vista, Server 2008, and Server 2008 R2 for x64 (KB3163251) Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Embedded Standard 7 Security Updates 7/12/2016 n/a 6.5 MB 6821199 Security Update for Microsoft .NET Framework 4.5.2 on Windows Vista, Windows 7, and Server 2008 (KB3135996) Windows 7, Windows Server 2008, Windows Vista, Windows Embedded Standard 7 Security Updates 7/12/2016 n/a 10.0 MB 10435413 Security Update for Microsoft .NET Framework 4.6 on Windows 7, Windows Vista and Windows Server 2008 (KB3142037) Windows 7, Windows Server 2008, Windows Vista, Windows Embedded Standard 7 Security Updates 5/12/2016 n/a 2.6 MB 2694784 Security Update for Microsoft .NET Framework 4.6 on Windows 7, Windows Vista, Server 2008, Server 2008 R2 for x64 (KB3142037) Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Embedded Standard 7 Security Updates 5/12/2016 n/a 2.6 MB 2694408 Security Update for Microsoft .NET Framework 4.5.2 on Windows Vista, Windows 7, Server 2008 (KB3142033) Windows 7, Windows Server 2008, Windows Vista, Windows Embedded Standard 7 Security Updates 5/10/2016 n/a 3.3 MB 3484765 Security Update for Microsoft .NET Framework 4.5.2 on Windows 7, Vista, Server 2008, and Server 2008 R2 for x64 (KB3142033) Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Embedded Standard 7 Security Updates 5/10/2016 n/a 3.3 MB 3485251 Security Update for Microsoft .NET Framework 4.6 on Windows 7, Windows Vista, Server 2008, Server 2008 R2 for x64 (KB3136000) Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Embedded Standard 7 Security Updates 5/10/2016 n/a 8.3 MB 8719987 Security Update for Microsoft .NET Framework 4.6 on Windows 7, Windows Vista and Windows Server 2008 (KB3136000) Windows 7, Windows Server 2008, Windows Vista, Windows Embedded Standard 7 Security Updates 5/10/2016 n/a 6.4 MB 6661096 Security Update for Microsoft .NET Framework 4.6 on Windows 7, Windows Vista, Server 2008, Server 2008 R2 for x64 (KB3143693) Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Embedded Standard 7 Security. .NET Framework 4.8.1: .NET Framework 4.8 installed on Windows Update and Windows Update: .NET Framework 4.8 installed on

Navicat Premium 15

Installed updates window NOT showing .NET Framework updates

Applies ToWindows Server 2012 R2 Standard Windows 8.1 Windows Server 2012 Standard Windows Server 2012 Standard Windows 8 Windows Server 2008 R2 Service Pack 1 Windows 7 Service Pack 1 Windows Server 2008 Service Pack 2 Windows Vista Service Pack 2 Introduction The Microsoft .NET Framework 4.5.2 is a highly compatible, in-place update to the .NET Framework 4.5.1, the .NET Framework 4.5, and the .NET Framework 4. The web installer is a small package (around 1 Megabyte) that automatically determines and downloads only the components applicable for a particular platform. The web installer also installs the language pack that matches the language of the user’s operating system. More Information Download information The following files are available for download from the Microsoft Download Center: The .NET Framework 4.5.2 (Web Installer) Download the package now. For more information about how to download Microsoft support files, click the following article number to view the article in the Microsoft Knowledge Base: 119591 How to obtain Microsoft support files from online services Microsoft scanned this file for viruses. Microsoft used the most current virus-detection software that was available on the date that the file was posted. The file is stored on security-enhanced servers that help prevent any unauthorized changes to the file. What is new in the .NET Framework 4.5.2 ? The .NET Framework 4.5.2 runs side-by-side with the .NET Framework 3.5 Service Pack 1 (SP1) and earlier versions of the .NET Framework. However, the .NET Framework 4.5.2 is an in-place update to the .NET Framework 4.5.1, the .NET Framework 4.5, and the .NET Framework 4. Command-line switches for this update For more information about the various command-line options that are supported by this update, go to the "Command-Line options" section on the following MSDN website: .NET Framework Deployment Guide for Developers Restart requirement You

Update for the .NET Framework 4.5.1 and the .NET Framework

Bersamaan dengan dirilisnya Windows 10 Anniversary Update, Microsoft secara resmi juga telah merilis .NET Framework 4.6.2. Jika Anda saat ini sedang mencari offline installer .NET Framework 4.6.2, Anda sudah datang ke tempat yang tepat. Pada kesempatan kali ini, AplikasiPC akan membagikan link download .NET Framework 4.6.2 langsung dari server Microsoft. File ini akan sangat berguna jika Anda ingin menginstall .NET Framework di banyak komputer sekaligus tanpa harus terhubung ke Internet. .NET framework 4.6.2 Offline Installer Saat ini, .NET framework 4.6.2 sudah mendukung beberapa sistem operasi Windows terbaru yang diantaranya: Windows 10 (.NET 4.6.2 akan terinstall secara otomatis ketika Anda sudah memasang Anniversary update) Windows 8.1 Windows 8 Windows 7 .NET Framework 4.6.2 dikemas dengan banyak perubahan pada komponen Base Class Library, Common Language Runtime, ASP, dan komponen inti lainnya. Tanpa basa-basi lagi, berikut adalah link download .NET framework 4.6.2 Download .NET framework 4.6.2 Offline Installer Selain offline installer, Microsoft juga menyediakan web installer serta .NET Framework 4.6.2 Developer Pack yang dapat kita gunakan untuk mengembangkan aplikasi di Visual Studio. .NET framework 4.6.2 web installer .NET Framework 4.6.2 Developer Pack. .NET Framework 4.8.1: .NET Framework 4.8 installed on Windows Update and Windows Update: .NET Framework 4.8 installed on

Free net framework v9 windows update Download - net framework

Applies to: Microsoft .NET Framework 3.5 Note: Revised June 15, 2023 to correct the wording of the known issue to X.509 certificate Revised on June 20, 2023 to fix the link for CVE-2023-32030 Revised on July 5th, 2023 to add resolution to known issue. REMINDER As a reminder to advanced IT administrators, updates to .NET Framework 3.5 for Windows Embedded 8.1 and Windows Server 2012 R2 should only be applied on systems where .NET Framework 3.5 is present and enabled. Customers who attempt to pre-install updates to .NET Framework 3.5 to offline images that do not contain the .NET Framework 3.5 product enabled will expose these systems to failures to enable .NET Framework 3.5 after the systems are online. For more extensive information about deploying .NET Framework 3.5, see Microsoft .NET Framework 3.5 Deployment Considerations. If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see Add language packs to Windows. The June 13, 2023 update for Windows Embedded 8.1 and Windows Server 2012 R2 includes cumulative security and reliability improvements in .NET Framework 3.5. We recommend that you apply this update as part of your regular maintenance routines. Verify that you have installed the required updates listed in the How to get this update section before installing this update. Summary Security Improvements CVE-2023-29326 - .NET Framework Remote Code Execution VulnerabilityThis security update addresses a vulnerability in WPF where the BAML offers other ways to instantiate types that leads to an elevation of privilege. For more information see CVE-2023-29326. CVE-2023-24895 - .NET Framework Remote Code Execution VulnerabilityThis security update addresses a vulnerability in the WPF XAML parser where an unsandboxed parser can lead to remote code execution. For more information see CVE-2023-24895. CVE-2023-24936 - .NET Framework Elevation of Privilege VulnerabilityThis security update addresses a vulnerability in bypass restrictions when deserializing a DataSet or DataTable from XML, leading to an elevation of privilege. For more information see CVE-2023-24936. CVE-2023-29331 - .NET Framework Denial of Service VulnerabilityThis security update addresses a vulnerability where the AIA fetching process for client certificates can lead to denial of service. For more information see CVE 2023-29331. CVE-2023-32030 - .NET Framework Denial of Service VulnerabilityThis security update addresses a vulnerability where X509Certificate2 file handling can lead to denial of service. For

Comments

User8121

For other versions of .NET Framework are part of the Windows 10 Monthly Cumulative Update.**Note**: Customers that rely on Windows Update and Windows Server Update Services will automatically receive the .NET Framework version-specific updates. Advanced system administrators can also take use of the below direct Microsoft Update Catalog download links to .NET Framework-specific updates. Before applying these updates, please ensure that you carefully review the .NET Framework version applicability, to ensure that you only install updates on systems where they apply.The following table is for Windows 10 and Windows Server 2016+ versions.Product VersionCumulative UpdateWindows 10 Version Next and Windows Server, Version Next.NET Framework 3.5, 4.8Catalog4576477Windows 10 2004 and Windows Server, version 2004.NET Framework 3.5, 4.8Catalog4576478Windows 10 1909 and Windows Server, version 1909.NET Framework 3.5, 4.8Catalog4576484Windows 10 1903 and Windows Server, version 1903.NET Framework 3.5, 4.8Catalog4576484Windows 10 1809 (October 2018 Update) and Windows Server 20194576627.NET Framework 3.5, 4.7.2Catalog4570720.NET Framework 3.5, 4.8Catalog4576483Windows 10 1803 (April 2018 Update).NET Framework 3.5, 4.7.2Catalog4577032.NET Framework 4.8Catalog4576482Windows 10 1709 (Fall Creators Update).NET Framework 3.5, 4.7.1, 4.7.2Catalog4577041.NET Framework 4.8Catalog4576481Windows 10 1703 (Creators Update).NET Framework 3.5, 4.7, 4.7.1, 4.7.2Catalog4577021.NET Framework 4.8Catalog4576480Windows 10 1607 (Anniversary Update) and Windows Server 2016.NET Framework 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2Catalog4577015.NET Framework 4.8Catalog4576479Windows 10 1507.NET Framework 3.5, 4.6, 4.6.1, 4.6.2Catalog4577049The following table is for earlier Windows and Windows Server versions.Product VersionSecurity and Quality RollupSecurity Only UpdateWindows 8.1, Windows RT 8.1 and Windows Server 2012 R24576630.NET Framework 3.5Catalog4569768N/AN/A.NET Framework 4.5.2Catalog4569778N/AN/A.NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2Catalog4576614N/AN/A.NET Framework 4.8Catalog4576486Catalog4576489Windows Server 20124576629.NET Framework 3.5Catalog4569765N/AN/A.NET Framework 4.5.2Catalog4569779N/AN/A.NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2Catalog4576613N/AN/A.NET Framework 4.8Catalog4576485Catalog4576488Windows 7 SP1 and Windows Server 2008 R2 SP14576628.NET Framework 3.5.1Catalog4569767N/AN/A.NET Framework 4.5.2Catalog4569780N/AN/A.NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2Catalog4576612N/AN/A.NET Framework 4.8Catalog4576487Catalog4576490Windows Server 20084576631.NET Framework 2.0, 3.0Catalog4569766N/AN/A.NET Framework 4.5.2Catalog4569780N/AN/A.NET Framework 4.6Catalog4576612N/AN/APrevious Monthly RollupsThe last few .NET Framework Monthly updates are listed below for your convenience:.NET Framework September 3, 2020 Cumulative Update Preview for Windows 10 2004 and Windows Server, version 2004.NET Framework August 2020 Cumulative Update Preview.NET Framework August 2020 Security and Quality Rollup Updates.NET Framework July 2020 Cumulative Update Preview for Windows 10, version 2004 Author Tara is a Software Engineer on

2025-04-09
User8675

Applies To.NET Applies to: Microsoft .NET Framework 3.5 Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.7.1 Microsoft .NET Framework 4.7.2 Microsoft .NET Framework 4.8 REMINDER All updates for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 require that the d3dcompiler_47.dll update is installed. We recommend that you install the included d3dcompiler_47.dll update before you apply this update. For more information about the d3dcompiler_47.dll, see KB 4019990. If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see Add language packs to Windows. Summary Security Improvements CVE-2024-43483 - .NET Framework Denial of service vulnerability This security update addresses a denial-of-service vulnerability detailed in n CVE-2024-43483 . CVE-2024-43484 - .NET Framework Denial of service vulnerability This security update addresses a denial-of-service vulnerability detailed in n CVE-2024-43484 . Quality and Reliability Improvements For a list of improvements that were released with this update, please see the article links in the Additional Information section of this article. Known issues in this update Microsoft is not currently aware of any issues in this update. Additional information about this update The following articles contain additional information about this update as it relates to individual product versions. 5044009 Description of the Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 (KB5044009) 5044017 Description of the Security and Quality Rollup for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 (KB5044017) 5044024 Description of the Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 (KB5044024) How to get this update Release Channel Available Next Step Windows Update and Microsoft Update Yes None. This update will be downloaded and installed automatically

2025-04-06
User3065

Applies to: Microsoft .NET Framework 4.8 Summary Security improvements An elevation of privilege vulnerability exists when ASP.NET or .NET Framework web applications running on IIS improperly allow access to cached files. An attacker who successfully exploited this vulnerability could gain access to restricted files. To exploit this vulnerability, an attacker would need to send a specially crafted request to an affected server. The update addresses the vulnerability by changing how ASP.NET and .NET Framework handle requests. To learn more about the vulnerabilities, go to the following Common Vulnerabilities and Exposures (CVE). CVE-2020-1476 Important As a reminder to advanced IT administrators, updates to .NET Framework 3.5 for Windows 8.1 and Windows Server 2012 R2 should only be applied on systems where .NET Framework 3.5 is present and enabled. Customers who attempt to pre-install updates to .NET Framework 3.5 to offline images that do not contain the .NET Framework 3.5 product enabled will expose these systems to failures to enable .NET Framework 3.5 after the systems are online. For more extensive information about deploying .NET Framework 3.5, see Microsoft .NET Framework 3.5 Deployment Considerations. All updates for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 require that update KB 2919355 is installed. We recommend that you install update KB 2919355 on your Windows 8.1-based, Windows RT 8.1-based, or Windows Server 2012 R2-based computer so that you receive updates in the future. If you install a language pack after you install this update, you must reinstall this update. Therefore, we recommend that you install any language packs that you need before you install this update. For more information, see Add language packs to Windows. Additional information about this update The following articles contain additional information about this update as it relates to individual product versions. 4570502 Description of the Security Only Update for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8 for Windows 8.1 and Windows Server 2012 R2 (KB4570502) How to obtain and install the update Before installing this update Prerequisite: To apply this update, you must have .NET Framework 4.8 installed. Install this update Release Channel Available Next Step Microsoft Update Catalog Yes To get the standalone package for this update, go to the Microsoft Update Catalog website. Windows Server Update Services (WSUS) Yes This update will automatically sync with WSUS if you configure Products and Classifications as follows: Product:Windows 8.1 and Windows Server 2012 R2

2025-04-06

Add Comment