Back
Microsoft Corporation
Patches for Dot NET 6.0 Desktop Runtime x86
Windows
16 patches available
The .NET Desktop Runtime enables you to run existing Windows desktop applications.
Dot NET 6.0 Desktop Runtime x86 Version 6.0.36.34217
Release Date
11/12/2024
Bug Fix?
Yes
Minor Release?
Yes
Patch Notes
Notable Changes$$$.NET 6.0 Blog$$$$$$.NET 6.0.36 release carries non-security fixes.
Dot NET 6.0 Desktop Runtime x86 Version 6.0.35.34113
Release Date
10/8/2024
Bug Fix?
Yes
Minor Release?
Yes
Patch Notes
Notable Changes$$$.NET 6.0 Blog$$$$$$.NET 6.0.35 release carries security and non-security fixes.$$$$$$Microsoft Security Advisory CVE-2024-43483 | .NET Denial of Service Vulnerability$$$Microsoft is releasing this security advisory to provide information about a vulnerability in System.Security.Cryptography.Cose; System.IO.Packaging; System.Runtime.Caching. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.$$$$$$System.Security.Cryptography.Cose; System.IO.Packaging; System.Runtime.Caching may be exposed to a hostile input which may lead them to be susceptible to hash flooding attacks resulting in denial of service.$$$$$$Microsoft Security Advisory CVE-2024-43484 | .NET Denial of Service Vulnerability$$$Microsoft is releasing this security advisory to provide information about a vulnerability in System.IO.Packaging. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.$$$$$$The System.IO.Packaging library may allow untrusted inputs to influence algorithmically complex operations; leading to denial of service.$$$$$$Microsoft Security Advisory CVE-2024-43485 | .NET Denial of Service Vulnerability$$$Microsoft is releasing this security advisory to provide information about a vulnerability in System.Text.Json 6.0.x and 8.0.x. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.$$$$$$In System.Text.Json 6.0.x and 8.0.x; applications which deserialize input to a model with an [ExtensionData] property can be vulnerable to an algorithmic complexity attack resulting in Denial of Service.$$$$$$Visual Studio Compatibility$$$You need Visual Studio 17.3 or later to use .NET 6.0 on Windows. On macOS; you need the latest version of Visual Studio for Mac. The C# extension for Visual Studio Code supports .NET 6.0 and C# 10.0.
Dot NET 6.0 Desktop Runtime x86 Version 6.0.33.33916
Release Date
8/13/2024
Bug Fix?
Yes
Minor Release?
No
Patch Notes
Notable Changes$$$.NET 6.0 Blog$$$$$$.NET 6.0.33 release carries the non-security fixes.
Dot NET 6.0 Desktop Runtime x86 Version 6.0.32.33814
Release Date
7/9/2024
Bug Fix?
No
Minor Release?
No
Patch Notes
Notable Changes$$$.NET 6.0 Blog$$$$$$.NET 6.0.32 release carries the security and non-security fixes.$$$$$$CVE-2024-38095 | .NET Denial of Service Vulnerability$$$$$$Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0 and .NET 8.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.$$$$$$A Vulnerability exists when System.Formats.Asn1 in .NET parses an X.509 certificate or collection of certificates; a malicious certificate can result in excessive CPU consumption on all platforms result in Denial of Service.$$$$$$CVE-2024-38081 | .NET Denial of Service Vulnerability$$$$$$Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0 . This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.$$$$$$A Vulnerability exist in Visual Studio installer on Windows OS where an unprivileged user is allowed to manipulate the Visual Studio installation resulting in elevation of privilege.
Dot NET 6.0 Desktop Runtime x86 Version 6.0.31.33720
Release Date
5/28/2024
Bug Fix?
No
Minor Release?
No
Patch Notes
Notable Changes$$$.NET 6.0 Blog$$$$$$.NET 6.0.31 release carries security fixes.$$$$$$CVE-2024-20672 | .NET Denial of Service Vulnerability$$$$$$Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 8.0; .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.$$$$$$A vulnerability exists in .NET when processing X.509 certificates that may result in Denial of Service. This vulnerabilty only affects macOS.
Dot NET 6.0 Desktop Runtime x86 Version 6.0.30.33617
Release Date
5/14/2024
Bug Fix?
Yes
Minor Release?
No
Patch Notes
Notable Changes$$$.NET 6.0 Blog$$$$$$.NET 6.0.30 release carries non security fixes.
Dot NET 6.0 Desktop Runtime x86 Version 6.0.29.33521
Release Date
4/9/2024
Bug Fix?
No
Minor Release?
Yes
Patch Notes
Refer-$$$https://github.com/dotnet/core/blob/main/release-notes/6.0/6.0.29/6.0.29.md$$$$$$Notable Changes$$$.NET 6.0 Blog$$$$$$.NET 6.0.29 release carries security fixes.$$$$$$CVE-2024-21409 | .NET Elevation of Privilege Vulnerability$$$$$$Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0; .NET 7.0 ;and .NET 8.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.$$$$$$A use-after-free vulnerability exists in WPF which may result in Elevation of Privilege when viewing untrusted documents.This is a Windows only vulnerability.
Dot NET 6.0 Desktop Runtime x86 Version 6.0.28.33420
Release Date
3/12/2024
Bug Fix?
No
Minor Release?
Yes
Patch Notes
Refer-$$$https://github.com/dotnet/core/blob/main/release-notes/6.0/6.0.28/6.0.28.md$$$$$$Notable Changes$$$.NET 6.0 Blog$$$$$$.NET 6.0.28 release carries non security fixes.$$$$$$Visual Studio Compatibility$$$You need Visual Studio 17.3 or later to use .NET 6.0 on Windows. On macOS; you need the latest version of Visual Studio for Mac. The C# extension for Visual Studio Code supports .NET 6.0 and C# 10.0.
Dot NET 6.0 Desktop Runtime x86 Version 6.0.26.33205
Release Date
1/9/2024
Bug Fix?
Yes
Minor Release?
Yes
Patch Notes
Please refer below url for more details.$$$https://github.com/dotnet/core/blob/main/release-notes/6.0/6.0.26/6.0.26.md$$$$$$Notable Changes$$$.NET 6.0 Blog$$$$$$.NET 6.0.26 release carries security fixes.$$$$$$CVE-2024-0056 - Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data provider Information Disclosure Vulnerability$$$$$$Microsoft is releasing this security advisory to provide information about a vulnerability in .NETs System.Data.SqlClient and Microsoft.Data.SqlClient NuGet Packages. This advisory also provides guidance on what developers can do to update their applications to address this vulnerability.$$$$$$A vulnerability exists in the Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data provider where an attackercan perform an AiTM (adversary-in-the-middle) attack between the SQL client and the SQL server. This may allow the attacker to steal authentication credentials intended for the database server; even if the connection is established over an encrypted channel like TLS.$$$$$$CVE-2024-0057- .NET Security Feature bypass Vulnerability$$$$$$Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0; .NET 7.0 and .NET 8.0 . This advisory also provides guidance on what developers can do to update their applications to address this vulnerability.$$$$$$A security feature bypass vulnerability exists when Microsoft .NET Framework-based applications use X.509 chain building APIs but do not completely validate the X.509 certificate due to a logic flaw. An attacker could present an arbitrary untrusted certificate with malformed signatures; triggering a bug in the framework. The framework will correctly report that X.509 chain building failed; but it will return an incorrect reason code for the failure. Applications which utilize this reason code to make their own chain building trust decisions may inadvertently treat this scenario as a successful chain build. This could allow an adversary to subvert the apps typical authentication logic.$$$$$$CVE-2024-21319 - .NET Denial of Service Vulnerability$$$$$$Microsoft is releasing this security advisory to provide information about a vulnerability in the ASP.NET Core project templates. This advisory also provides guidance on what developers can do to update their applications to address this vulnerability.$$$$$$A Denial of Service vulnerability exists in ASP.NET Core project templates which utilize JWT-based authentication tokens. This vulnerability allows an unauthenticated client to consume arbitrarily large amounts of server memory; potentially triggering an out-of-memory condition on the server and making the server no longer able to respond to legitimate requests.
Dot NET 6.0 Desktop Runtime x86 Version 6.0.25.33020
Release Date
11/14/2023
Bug Fix?
Yes
Minor Release?
Yes
Patch Notes
Please refer below url for more details.$$$https://github.com/dotnet/core/blob/main/release-notes/6.0/6.0.25/6.0.25.md$$$$$$Notable Changes$$$.NET 6.0.25 release carries security fixes.$$$$$$CVE-2023-36049 - .NET Elevation of Privilege Vulnerability$$$$$$Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 6.0; .NET 7.0 and .NET 8.0 RC2. This advisory also provides guidance on what developers can do to update their applications to address this vulnerability.$$$$$$An elevation of privilege vulnerability exists in .NET where untrusted URIs provided to System.Net.WebRequest.Create can be used to inject arbitrary commands to backend FTP servers.$$$$$$CVE-2023-36558 - .NET Security Feature Bypass Vulnerability$$$$$$Microsoft is releasing this security advisory to provide information about a vulnerability in ASP.NET Core 6.0; ASP.NET Core 7.0 and; ASP.NET Core 8.0 RC2. This advisory also provides guidance on what developers can do to update their applications to address this vulnerability.$$$$$$A security feature bypass vulnerability exists in ASP.NET where an unauthenticated user is able to bypass validation on Blazor server forms which could trigger unintended actions.
Dot NET 6.0 Desktop Runtime x86 Version 6.0.24.33018
Release Date
10/24/2023
Bug Fix?
Yes
Minor Release?
No
Patch Notes
Please refer below url for more details.$$$https://github.com/dotnet/core/blob/main/release-notes/6.0/6.0.24/6.0.24.md$$$$$$Notable Changes$$$.NET 6.0.24 release carries security fixes.$$$$$$Note: The vulnerabilities CVE-2023-36792; CVE-2023-36793; CVE-2023-36794; CVE-2023-36796 are all resolved by a single patch. Get this update to resolve all of them.$$$$$$CVE-2023-36792 - .NET Remote Code Execution Vulnerability$$$$$$Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.$$$$$$A vulnerability exists in Microsoft.DiaSymReader.Native.amd64.dll when reading a corrupted PDB file which may lead to remote code execution. This issue only affects Windows systems.$$$$$$CVE-2023-36793 - .NET Remote Code Execution Vulnerability$$$$$$Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.$$$$$$A vulnerability exists in Microsoft.DiaSymReader.Native.amd64.dll when reading a corrupted PDB file which may lead to remote code execution. This issue only affects Windows systems.$$$$$$CVE-2023-36794 - .NET Remote Code Execution Vulnerability$$$$$$Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.$$$$$$A vulnerability exists in Microsoft.DiaSymReader.Native.amd64.dll when reading a corrupted PDB file which may lead to remote code execution. This issue only affects Windows systems.$$$$$$CVE-2023-36796 - .NET Remote Code Execution Vulnerability$$$$$$Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.$$$$$$A vulnerability exists in Microsoft.DiaSymReader.Native.amd64.dll when reading a corrupted PDB file which may lead to remote code execution. This issue only affects Windows systems.$$$$$$CVE-2023-36799 - .NET Denial of Service Vulnerability$$$$$$Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 7.0 and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.$$$$$$A vulnerability exists in .NET where reading a maliciously crafted X.509 certificate may result in Denial of Service. This issue only affects Linux systems.$$$$$$CVE-2023-44487 - .NET Denial of Service Vulnerability$$$$$$Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 8.0 RC1; .NET 7.0 ;and .NET 6.0. This advisory also provides guidance on what developers can do to update their applications to address this vulnerability.$$$$$$A vulnerability exists in the ASP.NET Core Kestrel web server where a malicious client may flood the server with specially crafted HTTP/2 requests; causing denial of service.$$$$$$
Dot NET 6.0 Desktop Runtime x86 Version 6.0.16.32327
Release Date
4/11/2023
Bug Fix?
Yes
Minor Release?
Yes
Patch Notes
Please refer below url for more details.$$$https://github.com/dotnet/core/blob/main/release-notes/6.0/6.0.16/6.0.16.md
Dot NET 6.0 Desktop Runtime x86 Version 6.0.13.32001
Release Date
1/10/2023
Bug Fix?
Yes
Minor Release?
Yes
Patch Notes
Please refer below url for more details.$$$$$$https://github.com/dotnet/core/blob/main/release-notes/6.0/6.0.13/6.0.13.md?WT.mc_id=dotnet-35129-website
Dot NET 6.0 Desktop Runtime x86 Version 6.0.12.31928
Release Date
12/13/2022
Bug Fix?
Yes
Minor Release?
Yes
Patch Notes
Please refer below url for more details.$$$$$$https://github.com/dotnet/core/blob/main/release-notes/6.0/6.0.12/6.0.12.md?WT.mc_id=dotnet-35129-website
Dot NET 6.0 Desktop Runtime x86 Version 6.0.11.31823
Release Date
11/11/2022
Bug Fix?
Yes
Minor Release?
Yes
Patch Notes
For details refer: $$$https://github.com/dotnet/core/blob/main/release-notes/6.0/6.0.11/6.0.11.md?WT.mc_id=dotnet-35129-website
Dot NET 6.0 Desktop Runtime x86 Version 6.0.8.31518
Release Date
8/9/2022
Bug Fix?
Yes
Minor Release?
Yes
Patch Notes
For details refer: $$$https://github.com/dotnet/core/blob/main/release-notes/6.0/6.0.8/6.0.8.md
Interested in automating patching for Dot NET 6.0 Desktop Runtime x86?