Patch Repository

MS15-101 Bulletin Details
Bulletin ID MS15-101
Title Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3089662)
Summary This security update resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application.
Knowledgebase 3089662

List of Patches

S.No Patch Description Severity
.Security Update for Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2 (KB3074541)Important
.Security Update for Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2 (KB3074541)Important
.Security Update for Microsoft .NET Framework 4 on Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 (KB3074547)Important
.Security Update for Microsoft .NET Framework 4 on Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2(KB3074547)Important
.Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2(KB3074550)Important
.Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3074550)Important
.Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3074230)Important
.Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3074230)Important
.Security Update for Microsoft .NET Framework 4.6 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3074554)Important
.Security Update for Microsoft .NET Framework 4.6 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3074554)Important
.Security Update for Microsoft .NET Framework 4.6 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3074233)Important
.Security Update for Microsoft .NET Framework 4.6 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3074233)Important
.Security Update for Microsoft .NET Framework 2.0 SP2 on Windows 7 Service Pack 1 and Windows Server 2008 R2 Service Pack 1 (KB3074543)Important
.Security Update for Microsoft .NET Framework 2.0 SP2 on Windows 7 Service Pack 1 and Windows Server 2008 R2 Service Pack 1 (KB3074543)Important
.Security Update for Microsoft .NET Framework 2.0 SP2 on Windows 8 and Windows Server 2012 (KB3074544)Important
.Security Update for Microsoft .NET Framework 2.0 SP2 on Windows 8 and Windows Server 2012 (KB3074544)Important
.Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3074229)Important
.Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3074229)Important
.Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3074549)Important
.Security Update for Microsoft .NET Framework 4.6 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3074552)Important
.Security Update for Microsoft .NET Framework 4.6 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3074552)Important
.Security Update for Microsoft .NET Framework 4.6 on Windows 8 and Windows Server 2012 (KB3074231)Important
.Security Update for Microsoft .NET Framework 4.6 on Windows 8 and Windows Server 2012 (KB3074231)Important
.Security Update for Microsoft .NET Framework 2.0 SP2 on Windows 8.1 and Windows Server 2012 R2 (KB3074545)Important
.Security Update for Microsoft .NET Framework 2.0 SP2 on Windows 8.1 and Windows Server 2012 R2 (KB3074545)Important
.Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3074548) Important
.Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3074228)Important
.Security Update for Microsoft .NET Framework 4.6 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3074232)Important
.Security Update for Microsoft .NET Framework 2.0 SP2 on Windows 8.1 and Windows Server 2012 R2 (KB3074545)Important
.Security Update for Microsoft .NET Framework 4.6 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3074553)Important
.Security Update for Microsoft .NET Framework 4.6 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3074232)Important

Disclaimer: This webpage is intended to provide you information about patch announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.