Patch Repository

MS16-019 Bulletin Details
Bulletin ID MS16-019
Title Security Update for .NET Framework to Address Denial of Service (3137893)
Summary This security update is rated Important for Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.5.2, Microsoft .NET Framework 4.6, and Microsoft .NET Framework 4.6.1 on affected releases of Microsoft Windows
Knowledgebase 3137893

List of Patches

S.No Patch Description Severity
.Security Update for Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2 (KB3122646)Important
.Security Update for Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2 (KB3122646)Important
.Security Update for Microsoft .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3122656)Important
.Security Update for Microsoft .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3122656)Important
.Security Update for Microsoft .NET Framework 4.6 .NET Framework 4.6.1 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3122661)Important
.Security Update for Microsoft .NET Framework 4.6 .NET Framework 4.6.1 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3122661)Important
.Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 Service Pack 1 and Windows Server 2008 R2 Service Pack 1 (KB3122648)Important
.Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 Service Pack 1 and Windows Server 2008 R2 Service Pack 1 (KB3122648)Important
.Security Update for Microsoft .NET Framework 3.5 on Windows 8.1 and Windows Server 2012 R2 (KB3122651)Important
.Security Update for Microsoft .NET Framework 3.5 on Windows 8.1 and Windows Server 2012 R2 (KB3122651)Important
.Security Update for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1 (KB3122654)Important
.Security Update for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3122654)Important
.Security Update for Microsoft .NET Framework 4.6 and .NET Framework 4.6.1 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3122660)Important
.Security Update for Microsoft .NET Framework 4.6 and .NET Framework 4.6.1 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3122660)Important
.Security Update for Microsoft .NET Framework 4.5.2 on Windows Server 2012 (KB3122655)Important
.Security Update for Microsoft .NET Framework 4.6 and .NET Framework 4.6.1 on Windows Server 2012 (KB3122658)Important
.Security Update for Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2 (KB3127219)Important
.Security Update for Microsoft .NET Framework 2.0 Service Pack 2 on Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2 (KB3127219)Important
.Security Update for Microsoft .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3127229)Important
.Security Update for Microsoft .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3127229)Important
.Security Update for Microsoft .NET Framework 4.6 .NET Framework 4.6.1 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3127233)Important
.Security Update for Microsoft .NET Framework 4.6 .NET Framework 4.6.1 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3127233)Important
.Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 Service Pack 1 and Windows Server 2008 R2 Service Pack 1 (KB3127220)Important
.Security Update for Microsoft .NET Framework 3.5.1 on Windows 7 Service Pack 1 and Windows Server 2008 R2 Service Pack 1 (KB3127220)Important
.Security Update for Microsoft .NET Framework 3.5 on Windows 8.1 and Windows Server 2012 R2 (KB3127222)Important
.Security Update for Microsoft .NET Framework 3.5 on Windows 8.1 and Windows Server 2012 R2 (KB3127222)Important
.Security Update for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3127226)Important
.Security Update for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3127226)Important
.Security Update for Microsoft .NET Framework 4.6 and .NET Framework 4.6.1 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3127231)Important
.Security Update for Microsoft .NET Framework 4.6 and .NET Framework 4.6.1 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3127231)Important
.Security Update for Microsoft .NET Framework 3.5 on Windows Server 2012 (KB3127221)Important
.Security Update for Microsoft .NET Framework 4.5.2 on Windows Server 2012 (KB3127227)Important
.Security Update for Microsoft .NET Framework 4.6 and .NET Framework 4.6.1 on oWindows Server 2012 (KB3127230)Important
.Security Update for Microsoft .NET Framework 3.5 on Windows Server 2012 (KB3122649)Important

Disclaimer: This webpage is intended to provide you information about patch announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.