Microsoft로 로그인
로그인하거나 계정을 만듭니다.
안녕하세요.
다른 계정을 선택합니다.
계정이 여러 개 있음
로그인할 계정을 선택합니다.

소개

Microsoft는 보안 공지 MS09-012를 발표했습니다. 보안 공지 전체 내용을 보려면 다음 Microsoft 웹 사이트 중 하나를 방문하십시오.

이 보안 업데이트에 대한 도움과 지원을 받는 방법

일반 사용자의 경우 미국과 캐나다에서는 1-866-PCSAFETY로 전화를 하거나 기타 지역에서는 해당 지역의 Microsoft 지사에 연락하여 무료 지원을 받을 수 있습니다. 보안 업데이트와 관련된 문제에 대한 지원을 받기 위해 해당 지역의 Microsoft 지사에 연락하는 방법에 대한 자세한 내용은 다음 Microsoft 국가별 지원 웹 사이트를 참조하십시오.

http://support.microsoft.com/common/international.aspx?rdpath=4 북미 고객은 다음 Microsoft 웹 사이트를 방문하여 무제한 무료 전자 메일 지원이나 무제한 개인 채팅 지원을 즉시 받을 수도 있습니다.

http://support.microsoft.com/oas/default.aspx?&prid=7552 기업 고객의 경우 통상적인 지원 담당자를 통해 보안 업데이트에 대한 지원을 받을 수 있습니다.

추가 정보

이 보안 업데이트의 알려진 문제

  • 현상

    CPU 코어를 5개 이상 사용하며 Microsoft ISA Server Standard Edition이 실행되는 서버에서 이 업데이트를 적용하면 Microsoft ISA Server Control 서비스가 시작되지 않습니다. 또한 이벤트 ID 14109이 응용 프로그램 로그에 기록됩니다.

    원인

    이 문제는 2007년 2월 7일 이후에 출시된 핫픽스를 이 보안 업데이트 설치 전에 설치할 경우에 발생할 수 있습니다. 이 문제는 Windows가 사용 가능한 CPU 수를 보고하는 방식이 변경되었기 때문에 발생합니다. 이러한 변경은 핫픽스 932730에 처음 도입되었습니다. 이로 인해 Windows Server 2003은 Windows Vista 및 Windows Server 2008이 이 정보를 보고하는 것과 정확히 같은 방식으로 정보를 보고합니다. Windows가 5개 이상의 CPU 코어를 보고하면 ISA Server Control 서비스는 이 정보를 CPU가 5개 이상 있는 것으로 해석합니다. 이로 인해 경고가 트리거되며 Microsoft ISA Server Control 서비스 및 종속 서비스가 종료됩니다.

    참고 핫픽스 932730이 Windows Server 2003 서비스 팩에는 포함되지 않았습니다.

    핫픽스 932730에 대한 자세한 내용은 다음 문서 번호를 클릭하여 Microsoft 기술 자료 문서를 참조하십시오.

    932370 Windows Server 2003에서 하이퍼스레딩을 사용하는 실제 프로세서 수나 실제 멀티코어 프로세서 수가 잘못 보고됨이러한 문제의 해결 방법에 대한 자세한 내용은 다음 Microsoft 웹 페이지를 참조하십시오.

    http://blogs.technet.com/isablog/archive/2009/04/18/ms09-012-and-isa-server-standard-edition-14109-failures.aspxISA Server 2004에 대해 이 문제를 해결하려면 핫픽스 롤업 970454를 설치하십시오. 이 문제에 대한 자세한 내용은 다음 문서 번호를 클릭하여 Microsoft 기술 자료 문서를 참조하십시오.

    9704542009년 6월 2일자 ISA Server 2004 핫픽스 패키지에 대한 설명ISA Server 2004에 대해 이 문제를 해결하려면 핫픽스 롤업 970441을 설치하십시오.

    이 문제에 대한 자세한 내용은 다음 문서 번호를 클릭하여 Microsoft 기술 자료 문서를 참조하십시오.

    970441해결: Windows Server 2003이 실행 중이고 CPU 코어가 5개 이상 있는 컴퓨터에 MS09-012 업데이트를 설치한 후에 ISA Server Control 서비스를 시작할 수 없음
    참고 기본적으로 ISA Server 2000이 더 이상 지원되지 않으며 이 문제가 보안 취약성을 유발하지 않으므로 ISA Server 2000용 패치는 출시되지 않았습니다.

  • 이 업데이트를 적용한 후에 이전에 출시된 운영 체제에서 새 운영 체제로 전체 업그레이드를 수행하면 다음 레지스트리 하위 키에 사용자가 적용한 변경 내용이 보존되지 않을 수 있습니다.

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\DefaultSecuredHost

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\CompatibleHostProviders

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\SecuredHostProviders 아래와 같은 업그레이드 경우에 이러한 문제가 발생할 수 있습니다.


    • Windows XP에서 Windows Vista로

    • Windows Server 2003에서 Windows Server 2008로

    • Windows 2000 Server에서 Windows Server 2003으로




    아래와 같은 업그레이드 경우에는 이러한 문제가 발생하지 않습니다.

    • Windows Vista에서 Windows 7로

    • Windows Server 2008에서 최신 서비스 팩 또는 향후 출시될 서버 기반 운영 체제로 전환됩니다.

    이 문제를 피하려면 전체 업그레이드를 수행하기 전에 이러한 하위 키의 백업을 만듭니다. 업그레이드를 완료하고 시스템을 보안 업데이트로 패치한 후에 하위 키 백업을 다시 적용합니다.

ISV(독립 소프트웨어 공급업체)를 위한 질문과 대답(COM)

질문 1: 사용 중인 제품이 이러한 문제에 취약한지 확인하려면 어떻게 해야 합니까?

대답 1: 다음 사항을 확인합니다.

  1. 사용 중인 제품이 NT 이외의 서비스 COM 서버 프로세스를 시작해야 합니까?

  2. 기본적으로 제품이 인스턴스화하는 COM 서버가 네트워크 서비스 또는 로컬 서비스 계정의 컨텍스트에서 실행됩니까?

이러한 각 질문에 대한 답이 예이면 COM 서버는 취약할 수 있습니다. 사용 중인 COM 서버가 취약한지 계속 확인하려면 다음 단계를 따르십시오.

  1. 다음 Microsoft 웹 사이트에서 Process Explorer를 다운로드한 후 설치합니다.

    http://technet.microsoft.com/ko-kr/sysinternals/bb896653.aspx

  2. Process Explorer를 로컬 관리자 권한으로 실행합니다.

  3. View를 클릭하고 Lower Pane View를 가리킨 후 Handles를 클릭합니다.

  4. 관심 있는 서버 프로세스를 클릭한 후 아래쪽 창에서 Type = Token을 확인합니다.

  5. 제품에 대한 모든 테스트를 실행합니다.

  6. 아래쪽 창에서 제품이 소유하는 모든 토큰을 확인하여 시스템 토큰이 캡처되었는지 여부를 알아봅니다.

서버 프로세스가 시스템 토큰을 보유할 경우 다음 단계를 따르십시오.

  1. 다음 Microsoft 웹 사이트에서 Windows용 디버깅 도구를 다운로드한 후 설치합니다.

    http://www.microsoft.com/whdc/devtools/debugging/default.mspx

  2. WinDBG.exe를 로컬 관리자 권한으로 실행합니다.

  3. File을 클릭한 후 Kernel Debug를 클릭하여 로컬 커널 디버거를 시작합니다.

  4. File을 클릭하고 Attach to a Process를 클릭합니다.

  5. 관심 있는 서버 프로세스를 클릭한 후 OK를 클릭하여 서버 프로세스에 연결합니다.

  6. 다음과 같이 디버거 기호 경로를 설정합니다. DownstreamStore를 다운스트림 저장소 경로로 바꿉니다. 예: C:\Symbols.

    SRV*c:\symbols*http://msdl.microsoft.com/download/symbols

  7. 프로세스 토큰 정보를 덤프합니다.
    프로세스 출력에서 토큰 주소를 가져온 후 dt nt!_TOKEN 명령을 사용하여 TOKEN 구조의 개별 필드 목록을 표시합니다.

  8. 토큰의 ImpersonationLevel 필드를 확인합니다.

서버 프로세스가 시스템 토큰을 보유하며 서버 프로세스의 "ImpersonationLevel"이 "SecurityImpersonation" 또는 "SecurityDelegation"이면 컴퓨터에 이 COM 서버 응용 프로그램을 설치하는 고객은 MS09-012 보안 문제에 취약해집니다. 특수 SID를 사용하여 COM 서버의 보안을 유지해야 합니다. 질문 2: 사용 중인 응용 프로그램이 "실행" COM 서버인지 확인하려면 어떻게 해야 합니까?

대답 2: COM "실행" 서버의 경우 AppID 레지스트리 하위 키에 다음 RunAs 항목이 포함되어 있습니다.

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{APPIDGUID}\"RunAs"="NT Authority\NetworkService"특히 "RunAs" 항목 값이 "NT Authority\NetworkService" 또는 "NT Authority\LocalService"이면 COM 서버는 MS09-012에 설명된 보안 문제에 취약할 수 있습니다. "대답 1"의 단계에 따라 제품이 취약한지 여부를 확인합니다.

질문 3: 사용 중인 제품에 의해 설치된 COM 서버의 보안을 유지하려면 어떻게 해야 합니까?

대답 3: 테스트 단계: "실행" 활성화 모드에서 실행되는 COM 서버 응용 프로그램의 보안을 유지하려면 COM 클라이언트와 보안을 유지하려는 모든 COM 서버를 제어할 수 있어야 합니다. "실행" COM 응용 프로그램을 사내에서 테스트할 때 보안을 유지하기 위해 다음 단계를 수행할 수 있습니다.

  • MSRC 패키지를 설치합니다.

  • COM 서버의 구성을 다음과 같이 변경합니다.

    HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{APPIDGUID} REG_DWORD AppIDFlags 0x2 /* AppIDFlags 레지스트리 값 사용의 예 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{60EE1F45-C0DD-4A1F-AA44-D97424600A16} REG_DWORD AppIDFlags 0x2 */ 참고 변경을 수행하려면 로컬 관리자 자격 증명이 필요합니다.

    권한이 부여된 토큰을 포함하는 NS/LS COM 서버가 NT 서비스가 아니거나 실행 COM 서버가 아니면 취약성을 막기 위해 다음 구성 중 하나로 변환해야 합니다.

대답 3: 기존 설치: 취약한 COM 서버의 기존 설치를 사용하는 고객을 위해 ISV는 고객 컴퓨터에서 이러한 변경을 수행하는 데 도움이 되는 업데이트를 게시해야 합니다.

대답 3: 처음 설치: ISV는 보안 업데이트 956572가 시스템에 설치되어 있는지를 확인한 후 AppIDFlags 레지스트리 키를 사용하도록 설정할 수 있는 지능적인 설치 관리자를 제공해야 합니다. 업데이트가 설치되지 않은 경우 설치 관리자는 시스템 비호환성에 대한 오류 메시지를 표시한 후 종료될 수 있습니다.

고객은 다음 방법을 사용하여 보안 업데이트 956572가 Windows Server 2003 및 Windows XP에 설치되어 있는지 여부를 확인할 수 있습니다.

  • 설치 관리자는 다음 레지스트리 키가 있는지를 확인합니다.

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\HotFix\KB956572 이 레지스트리 항목이 있으면 보안 업데이트 956572가 시스템에 있는 것입니다.

모든 버전의 Windows 플랫폼에서 이러한 내용을 확인하는 데 사용할 수 있는 또 다른 방법은 WMI 쿼리를 사용하는 것입니다. 다음 쿼리를 사용하여 보안 업데이트 956572가 컴퓨터에 설치되어 있는지를 확인할 수 있습니다.

SELECT * FROM WIN32_QUICKFIXENGINEERING WHERE HotfixID like ‘KB956572’참고 기본적으로 Windows Vista SP2 및 Windows Server 2008 SP2에는 이러한 취약성을 위한 해결 기능이 있습니다.

시스템 관리자를 위한 질문과 대답(COM)

질문 1: 회사의 서비스 중에서 취약한 서비스를 확인하려면 어떻게 해야 합니까?

대답 1: 다음 사항을 확인합니다.

  1. 사용 중인 제품이 NT 이외의 서비스 COM 서버 프로세스를 시작해야 합니까?

  2. 기본적으로 제품이 시작하는 COM 서버가 네트워크 서비스 또는 로컬 서비스 계정의 컨텍스트에서 실행됩니까?

이러한 각 질문에 대한 답이 예이면 이러한 COM 서버는 취약할 수 있습니다. 이러한 COM 서버 응용 프로그램을 보안을 유지하려면 이 제품을 소유하는 ISV에 문의하십시오. 이 응용 프로그램이 사내에서 개발되었으면 "ISV(독립 소프트웨어 공급업체)를 위한 질문과 대답(COM)" 절의 대답 1에 나오는 단계를 따르십시오.

ISV를 위한 질문과 대답(Services.exe)

질문 1: 사용하는 제품이 MS09-012에 언급된 보안 문제에 의해 영향을 받는지를 확인하려면 어떻게 해야 합니까?

대답 1: 다음 사항을 확인합니다.

  1. 사용 중인 제품이 SCM 프레임워크를 사용하여 시작되는 서비스를 설치합니까?

  2. 기본적으로 제품이 설치하는 서비스가 네트워크 서비스 또는 로컬 서비스 계정의 컨텍스트에서 실행됩니까?

  3. 서비스가 Windows Vista 또는 Windows Server 2008에서 실행되는 경우 권한이 상승된 명령 프롬프트에서 다음 명령을 실행합니다.

    SC.EXE QSIDTYPE <ServiceName> SERVICE_SID_TYPE 값이 NONE입니까?

    결과:

    [SC] QueryServiceConfig2 SUCCESS SERVICE_NAME: <Service Name> SERVICE_SID_TYPE: NONE 

    이러한 세 가지 질문에 대한 답이 예이면 사용 중인 서비스는 취약할 수 있습니다. 사용 중인 서비스가 취약한지 여부를 계속 확인하려면 "ISV(독립 소프트웨어 공급업체)를 위한 질문과 대답(COM)" 절의 대답 1에 나오는 Process Explorer 관련 단계를 다르십시오.

질문 2: 사용 중인 제품에 의해 설치된 서비스의 보안을 유지하려면 어떻게 해야 합니까?

대답 2:

테스트 단계
서비스를 모든 고객에게 출시하기 전에 사내에서 테스트할 때 서비스 보안을 유지하기 위해 다음 단계를 수행할 수 있습니다.

  • MSRC 패키지를 설치합니다.

  • 권한이 상승된 명령 프롬프트에서 다음 명령을 실행합니다.

    SC.exe SIDTYPE <서비스 이름> UNRESTRICTED

  • 서비스 제어 관리자에서 서비스를 다시 시작합니다.

  • 다음 명령을 실행하여 서비스가 서비스 SID를 획득했는지 확인합니다.

    SC.exe QSIDTYPE <서비스 이름> 출력:

    [SC] QueryServiceConfig2 SUCCESS SERVICE_NAME: <서비스 이름> SERVICE_SID_TYPE: UNRESTRICTED 
  • SERVICE_SID_TYPE = UNRESTRICTED이면 서비스가 SID를 획득한 것입니다.

  • 모든 테스트를 실행하여 서비스가 제공한 모든 기능이 잘 작동하는지 확인합니다.

  • 다음 명령 시퀀스는 서비스의 서비스 SID를 제거하도록 도와줍니다.

    SC.exe SIDTYPE <서비스 이름> NONE
    SC.exe STOP <서비스 이름>
    net start <서비스 이름>

기존 설치
취약한 서비스의 기존 설치를 사용하는 고객을 위해 ISV는 고객 컴퓨터에서 서비스 SID를 사용하도록 설정하는 데 도움이 되는 업데이트를 게시해야 합니다. 이 업데이트는 다음 단계를 진행합니다.

  1. 다음 레지스트리 키를 변경합니다.

    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\<ServiceName>\ServiceSidType = 1

  2. 이 업데이트를 설치한 후에 설치 관리자는 시스템을 다시 시작합니다.

서비스 <ServiceName>의 ServiceSID Type이 UNRESTRICTED로 설정됩니다.

처음 설치
ISV는 보안 업데이트 956572가 시스템에 설치되어 있는지 확인한 후 ServiceSidType 레지스트리 키를 설정하는 지능적인 설치 관리자를 찾아야 합니다. 업데이트가 설치되지 않은 경우 설치 관리자는 시스템 비호환성에 대한 오류 메시지를 표시한 후 종료됩니다.

고객은 다음 방법을 사용하여 보안 업데이트 956572가 Windows Server 2003 및 Windows XP에 설치되어 있는지 여부를 확인할 수 있습니다.

  • 설치 관리자는 다음 레지스트리 키가 있는지를 확인합니다.

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\HotFix\KB956572 이 레지스트리 항목이 있으면 보안 업데이트 956572가 시스템에 있는 것입니다.

모든 버전의 Windows 플랫폼에서 이러한 내용을 확인하는 데 사용할 수 있는 또 다른 방법은 WMI 쿼리를 사용하는 것입니다. 다음 쿼리를 사용하여 보안 업데이트 956572가 시스템에 설치되어 있는지 확인할 수 있습니다.

SELECT * FROM WIN32_QUICKFIXENGINEERING WHERE HotfixID like 'KB956572'참고 출시된 Windows Vista 및 Windows Server 2008 버전에는 이미 Services.exe에 대한 해결 내용이 포함되어 있으며 검색할 필요가 없습니다.

참고 제품 DACL에 서비스 계정의 SID를 갖는 리소스가 있으면 이러한 모든 리소스(파일, 레지스트리 키 등)의 DACL에 서비스 SID가 다시 적용되었는지 확인하십시오. 그렇지 않은 경우 이러한 리소스에 액세스하려고 할 때 제품 기능이 중단될 수 있습니다.

서비스에 지정된 SID를 확인하려면 다음 명령을 사용하십시오.

SC.EXE SHOWSID <service name>서비스의 SID는 서비스 이름 해시를 사용하여 생성되며 서비스 이름이 변경되지 않는 한 변경되지 않습니다.

시스템 관리자를 위한 질문과 대답(Services.exe)

질문 1: 회사에서 사용되는 서비스 중에서 취약한 서비스를 확인하려면 어떻게 해야 합니까?

대답 1: 다음 사항을 확인합니다.

  1. 사용 중인 제품이 SCM 프레임워크를 사용하여 시작되는 서비스를 설치합니까?

  2. 기본적으로 제품이 설치하는 서비스가 네트워크 서비스 또는 로컬 서비스 계정의 컨텍스트에서 실행됩니까?

    참고 서비스가 Windows Vista 또는 Windows Server 2008에서 실행되는 경우 권한이 상승된 명령 프롬프트에서 다음 명령을 실행하여 컨텍스트를 확인합니다.

    SC.exe QSIDTYPE <서비스 이름>출력:

    [SC] QueryServiceConfig2 SUCCESS SERVICE_NAME: <서비스 이름> SERVICE_SID_TYPE: UNRESTRICTED 

    이러한 세 가지 질문에 대한 답이 예이면 서비스는 취약할 수 있습니다. 이러한 서비스의 보안을 유지하려면 서비스를 소유하는 ISV에 문의하십시오. 서비스가 사내에서 개발되었으면 "ISV(독립 소프트웨어 공급업체)를 위한 질문과 대답(COM)" 절의 대답 1에 나오는 단계를 따르십시오.

ISV(독립 소프트웨어 공급업체)를 위한 질문과 대답(WMI)

질문 1: 제품에 사용되는 WMI 공급자가 보안 모드에서 실행되는지 여부를 확인하려면 어떻게 해야 합니까?

대답 1:

  1. WMI 공급자에 대한 ".mof" 파일을 열고 공급자의 호스팅 모델이 다음 중 하나인지를 확인합니다.

    • NetworkServiceHost

    • NetworkServiceHostToSelfHost

    • LocalServiceHost

    • NULL(Windows Vista 또는 Windows Server 2008에만 해당)

  2. 토큰 키드냅 패키지에 속하는 WMI 공급자 제공 받은 편지함만 기본적으로 보안이 유지됩니다. 공급자가 받은 편지함 공급자이면 토큰 키드냅 패키지를 설치한 후에 보안이 유지됩니다. 이를 확인하려면 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\SecuredHostProviders 하위 키 아래의 레지스트리 값을 검토하십시오. 공급자의 보안이 유지되는 경우 다음과 비슷한 항목이 표시됩니다.

    <네임스페이스>:_Win32Provider.Name ="<공급자 이름>" REG_SZ 0. 
  3. 공급자가 여기에 표시될 경우 해당 특정 공급자는 보안 모드에서 실행됩니다.

  4. 공급자 이름이 SecureHostProviders 레지스트리 키 아래에 없고 호스팅 모델이 1단계에 나열된 모델 중 하나이면 이 공급자는 보안되지 않는 Wmiprvse.exe에서 실행되며 컴퓨터는 토큰 키드냅 공격에 취약해집니다.

질문 2: 제품에 사용되는 WMI 공급자가 보안 모드에서 실행되는지 여부를 확인하려면 어떻게 해야 합니까?

대답 2:

  1. 제품이 설치된 컴퓨터에 관리자 권한으로 로그온합니다.

  2. 다음 Microsoft 웹 사이트에서 Process Explorer를 다운로드한 후 설치합니다.

    http://technet.microsoft.com/ko-kr/sysinternals/bb896653.aspx

  3. Process Explorer를 로컬 관리자 권한으로 실행합니다.

  4. View를 클릭하고 Lower Pane View를 가리킨 후 Handles를 클릭합니다.

  5. 작업 관리자를 사용하여 네트워크 서비스 또는 로컬 서비스 컨텍스트에서 실행되고 있는 모든 Wmiprvse.exe 프로세스를 확인한 후 닫습니다.

  6. 특정 WMI 공급자를 사용하여 WMI 쿼리를 실행하는 응용 프로그램에 대해 테스트를 실행합니다. 이렇게 하면 방금 실행한 새로운 WMI 쿼리를 처리하기 위한 새로운 WMIPrvSE.exe 프로세스가 만들어집니다.

  7. Process Explorer 도구 모음에서 View DLLs을 선택했는지 확인합니다.

  8. 아래쪽 창에서 새로 만든 WMIPrvSE.exe에 DLL이 로드되었는지 확인합니다.

  9. WMIPrvSE.exe를 두 번 클릭하여 Properties 대화 상자를 엽니다.

  10. Security 탭을 클릭하고 다음 내용과 일치하는지 확인합니다.

    • 로그온 SID의 형식은 (S-1-5-5-****)입니다.

    • 로그온 SID는 소유자로도 표시되어 있습니다.

    • ServiceAcccount {Local Service|Network Service}에 대한 WMI SID가 소유자로 표시됩니다.

      • 로컬 서비스에 대한 WMI SID:

        S-1-5-86-1544737700-199408000-2549878335-3519669259-381336952

      • 네트워크 서비스에 대한 WMI SID:

        S-1-5-86-615999462-62705297-2911207457-59056572-3668589837

  11. Permission을 클릭하고 네트워크 서비스와 로컬 서비스가 둘 다 목록에 없는지 확인합니다. 이 경우 공급자가 보안 모드에서 실행되고 있는 것입니다.

질문 3: ISV가 해당 제품에 사용되는 WMI 공급자의 보안을 어떻게 유지할 수 있습니다?

대답 3: 토큰 키드냅 패키지의 일부로, ISV가 WMI 공급자를 구성하도록 지원하는 레지스트리 키가 제공되었습니다.

  • HKLM\SOFTWARE\Microsoft\WBEM\CIMOM\SecuredHostProviders


    이 키 아래에 나열된 모든 공급자는 항상 보안 모드에서 실행됩니다.

  • HKLM \SOFTWARE\Microsoft\WBEM\CIMOM\CompatibleHostProviders

    이 키 아래에 표시되는 공급자는 비보안 모드에서 실행됩니다. 이 키는 ISV가 안전 모드에서 실행될 때 호환성 문제가 있는 특정 공급자에 대한 예외를 추가할 수 있도록 하기 위해 제공됩니다. 기본적으로 이 키에는 0개의 항목이 포함됩니다.

  • HKLM \SOFTWARE\Microsoft\WBEM\CIMOM\DefaultSecuredHost


    이 전역 레지스트리 키를 1로 설정하면 위의 레지스트리 키에 나열되는지 여부에 관계없이, 컴퓨터의 모든 WMI 공급자가 보안 모드에서 실행됩니다. 이 레지스트리 키를 1로 설정한 상태에서 가능한 모든 타사 응용 프로그램의 동작을 테스트한 것은 아니므로 Microsoft는 기본적으로 이 키를 1로 설정하지 않았습니다.

WMI 공급자의 보안을 유지하려면 "HKLM\SOFTWARE\Microsoft\WBEM\CIMOM\SecuredHostProviders"에 다음 레지스트리 값을 추가합니다.

<네임스페이스>:_Win32Provider.Name =”<공급자 이름>” REG_SZ 0. 

이러한 변경을 수행한 후에 모든 테스트 시나리오가 예상대로 작동하는지 확인하십시오.

시스템 관리자에 대한 질문과 대답(WMI)

질문 1: 조직에서 사용하는 WMI 공급자가 비보안 모드로 실행되고 있는지를 확인하려면 어떻게 해야 합니까?

대답 1:

  1. 제품이 설치된 컴퓨터에 관리자 권한으로 로그온합니다.

  2. 다음 Microsoft 웹 사이트에서 Process Explorer를 다운로드한 후 설치합니다.

    http://technet.microsoft.com/ko-kr/sysinternals/bb896653.aspx

  3. Process Explorer를 로컬 관리자 권한으로 실행합니다.

  4. View를 클릭하고 Lower Pane View를 가리킨 후 Handles를 클릭합니다.

  5. 작업 관리자를 사용하여 네트워크 서비스 또는 로컬 서비스 컨텍스트에서 실행되고 있는 모든 Wmiprvse.exe 프로세스를 확인한 후 닫습니다.

  6. 특정 WMI 공급자를 사용하여 WMI 쿼리를 실행하는 응용 프로그램에 대해 테스트를 실행합니다. 이렇게 하면 방금 실행한 새로운 WMI 쿼리를 처리하기 위한 새로운 WMIPrvSE.exe 프로세스가 만들어집니다.

  7. Process Explorer 도구 모음에서 View DLLs을 선택했는지 확인합니다.

  8. 아래쪽 창에서 새로 만든 WMIPrvSE.exe에 DLL이 로드되었는지 확인합니다.

  9. WMIPrvSE.exe를 두 번 클릭하여 Properties 대화 상자를 엽니다.

  10. Security 탭을 클릭하고 다음 내용과 일치하는지 확인합니다.

    1. "네트워크 서비스" 또는 "로컬 서비스"는 Wmiprvse.exe 프로세스에 대해 모든 사용 권한을 갖습니다.

    2. 로그온 SID(S-1-5-5-**** 형식)가 소유자로 표시되지 않는지 확인합니다.

    3. ServiceAcccount {Local Service|Network Service}의 WMI SID가 생성되지 않았는지 확인합니다. 즉, 해당 WMI SID가 "Group" 아래에 표시되지 않는지 확인합니다.

      • 로컬 서비스에 대한 WMI SID: S-1-5-86-1544737700-199408000-2549878335-3519669259-381336952

      • 네트워크 서비스에 대한 WMI SID: S-1-5-86-615999462-62705297-2911207457-59056572-3668589837

질문 2: 취약한 WMI 공급자의 보안을 유지하려면 어떻게 해야 합니까?

대답 2:

  1. 레지스트리 편집기를 엽니다.

  2. 다음 레지스트리 하위 키로 이동합니다.

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\SecuredHostProviders

  3. 보안을 유지할 WMI 공급자에 대한 레지스트리 키를 추가합니다. 다음과 같은 형식을 사용합니다.

    <네임스페이스>:_Win32Provider.Name =”<공급자 이름>” REG_SZ 0 
  4. 다음 명령을 실행하여 WMI 서비스를 다시 시작합니다.

    • Sc stop winmgmt

    • Sc start winmgmt

파일 정보

이 보안 업데이트의 영어(미국) 버전은 다음 표에 나열된 파일 특성(또는 그 이후의 파일 특성)을 갖습니다. 이 파일의 날짜와 시간은 UTC(협정 세계시)로 나열되며 파일 정보를 볼 때 현지 시간으로 변환됩니다. UTC와 현지 시간의 차이를 보려면 제어판의 날짜/시간 도구에서 표준 시간대 탭을 사용하십시오.


Windows XP 및 Windows Server 2003 파일 정보 참고 사항

  • 특정 중요 시점(RTM, SPn)이 적용되는 파일은 "SP 요구 사항" 열에 기록되어 있습니다.

  • 이 소프트웨어 업데이트는 이러한 표에 나열된 파일 외에 Microsoft 디지털 서명으로 서명된 관련 보안 카탈로그 파일(KB번호.cat)을 설치합니다.


지원되는 모든 x86 기반 버전의 Windows XP

File name

File version

File size

Date

Time

Platform

SP requirement

Service branch

Spupdsvc.exe

6.3.13.0

26,488

09-Jul-2008

07:38

x86

None

Not Applicable

Advapi32.dll

5.1.2600.3520

616,960

09-Feb-2009

10:20

x86

SP2

SP2GDR

Colbact.dll

2001.12.4414.308

60,416

26-Jul-2005

04:39

x86

SP2

SP2GDR

Fastprox.dll

5.1.2600.3520

473,088

09-Feb-2009

10:20

x86

SP2

SP2GDR

Lsasrv.dll

5.1.2600.3520

723,456

09-Feb-2009

10:20

x86

SP2

SP2GDR

Ntdll.dll

5.1.2600.3520

714,752

09-Feb-2009

10:20

x86

SP2

SP2GDR

Ntkrnlmp.exe

5.1.2600.3520

2,136,064

06-Feb-2009

17:22

x86

SP2

SP2GDR

Ntkrnlpa.exe

5.1.2600.3520

2,057,728

06-Feb-2009

16:49

x86

SP2

SP2GDR

Ntkrpamp.exe

5.1.2600.3520

2,015,744

06-Feb-2009

16:49

x86

SP2

SP2GDR

Ntoskrnl.exe

5.1.2600.3520

2,180,480

06-Feb-2009

17:24

x86

SP2

SP2GDR

Pdh.dll

5.1.2600.3536

283,648

06-Mar-2009

14:44

x86

SP2

SP2GDR

Rpcss.dll

5.1.2600.3520

399,360

09-Feb-2009

10:20

x86

SP2

SP2GDR

Sc.exe

5.1.2600.3520

35,328

06-Feb-2009

16:54

x86

SP2

SP2GDR

Services.exe

5.1.2600.3520

110,592

06-Feb-2009

17:14

x86

SP2

SP2GDR

Wmiprvsd.dll

5.1.2600.3520

453,120

09-Feb-2009

10:20

x86

SP2

SP2GDR

Wmiprvse.exe

5.1.2600.3520

227,840

06-Feb-2009

16:39

x86

SP2

SP2GDR

Advapi32.dll

5.1.2600.3520

617,984

09-Feb-2009

10:01

x86

SP2

SP2QFE

Colbact.dll

2001.12.4414.308

60,416

26-Jul-2005

04:20

x86

SP2

SP2QFE

Fastprox.dll

5.1.2600.3520

473,088

09-Feb-2009

10:01

x86

SP2

SP2QFE

Lsasrv.dll

5.1.2600.3520

728,576

09-Feb-2009

10:01

x86

SP2

SP2QFE

Ntdll.dll

5.1.2600.3520

715,264

09-Feb-2009

10:01

x86

SP2

SP2QFE

Ntkrnlmp.exe

5.1.2600.3520

2,142,720

06-Feb-2009

10:29

x86

SP2

SP2QFE

Ntkrnlpa.exe

5.1.2600.3520

2,062,976

06-Feb-2009

09:49

x86

SP2

SP2QFE

Ntkrpamp.exe

5.1.2600.3520

2,020,864

06-Feb-2009

09:49

x86

SP2

SP2QFE

Ntoskrnl.exe

5.1.2600.3520

2,186,112

06-Feb-2009

10:32

x86

SP2

SP2QFE

Pdh.dll

5.1.2600.3536

284,160

06-Mar-2009

14:00

x86

SP2

SP2QFE

Rpcss.dll

5.1.2600.3520

401,408

09-Feb-2009

10:01

x86

SP2

SP2QFE

Sc.exe

5.1.2600.3520

35,328

06-Feb-2009

09:54

x86

SP2

SP2QFE

Services.exe

5.1.2600.3520

110,592

06-Feb-2009

10:22

x86

SP2

SP2QFE

Wmiprvsd.dll

5.1.2600.3520

453,120

11-Feb-2009

01:31

x86

SP2

SP2QFE

Wmiprvse.exe

5.1.2600.3520

227,840

06-Feb-2009

09:41

x86

SP2

SP2QFE

Advapi32.dll

5.1.2600.5755

617,472

09-Feb-2009

12:10

x86

SP3

SP3GDR

Fastprox.dll

5.1.2600.5755

473,600

09-Feb-2009

12:10

x86

SP3

SP3GDR

Lsasrv.dll

5.1.2600.5755

729,088

09-Feb-2009

12:10

x86

SP3

SP3GDR

Ntdll.dll

5.1.2600.5755

714,752

09-Feb-2009

12:10

x86

SP3

SP3GDR

Ntkrnlmp.exe

5.1.2600.5755

2,145,280

06-Feb-2009

11:06

x86

SP3

SP3GDR

Ntkrnlpa.exe

5.1.2600.5755

2,066,048

08-Feb-2009

02:02

x86

SP3

SP3GDR

Ntkrpamp.exe

5.1.2600.5755

2,023,936

06-Feb-2009

10:32

x86

SP3

SP3GDR

Ntoskrnl.exe

5.1.2600.5755

2,189,056

06-Feb-2009

11:08

x86

SP3

SP3GDR

Pdh.dll

5.1.2600.5773

284,160

06-Mar-2009

14:22

x86

SP3

SP3GDR

Rpcss.dll

5.1.2600.5755

401,408

09-Feb-2009

12:10

x86

SP3

SP3GDR

Sc.exe

5.1.2600.5755

35,328

06-Feb-2009

10:39

x86

SP3

SP3GDR

Services.exe

5.1.2600.5755

110,592

06-Feb-2009

11:11

x86

SP3

SP3GDR

Wmiprvsd.dll

5.1.2600.5755

453,120

09-Feb-2009

12:10

x86

SP3

SP3GDR

Wmiprvse.exe

5.1.2600.5755

227,840

06-Feb-2009

10:10

x86

SP3

SP3GDR

Advapi32.dll

5.1.2600.5755

617,472

11-Feb-2009

02:26

x86

SP3

SP3QFE

Fastprox.dll

5.1.2600.5755

473,600

09-Feb-2009

10:56

x86

SP3

SP3QFE

Lsasrv.dll

5.1.2600.5755

729,088

09-Feb-2009

10:56

x86

SP3

SP3QFE

Ntdll.dll

5.1.2600.5755

715,264

09-Feb-2009

10:56

x86

SP3

SP3QFE

Ntkrnlmp.exe

5.1.2600.5755

2,145,280

06-Feb-2009

11:03

x86

SP3

SP3QFE

Ntkrnlpa.exe

5.1.2600.5755

2,066,176

06-Feb-2009

10:30

x86

SP3

SP3QFE

Ntkrpamp.exe

5.1.2600.5755

2,023,936

06-Feb-2009

10:30

x86

SP3

SP3QFE

Ntoskrnl.exe

5.1.2600.5755

2,189,184

08-Feb-2009

02:35

x86

SP3

SP3QFE

Pdh.dll

5.1.2600.5773

284,160

06-Mar-2009

13:49

x86

SP3

SP3QFE

Rpcss.dll

5.1.2600.5755

401,408

09-Feb-2009

10:56

x86

SP3

SP3QFE

Sc.exe

5.1.2600.5755

35,328

06-Feb-2009

10:36

x86

SP3

SP3QFE

Services.exe

5.1.2600.5755

110,592

06-Feb-2009

11:06

x86

SP3

SP3QFE

Wmiprvsd.dll

5.1.2600.5755

453,120

09-Feb-2009

10:56

x86

SP3

SP3QFE

Wmiprvse.exe

5.1.2600.5755

227,840

06-Feb-2009

10:15

x86

SP3

SP3QFE


지원되는 모든 x86 기반 버전의 Windows Server 2003

File name

File version

File size

Date

Time

Platform

SP requirement

Service branch

Spupdsvc.exe

6.3.4.1

23,856

01-Mar-2007

05:47

x86

None

Not Applicable

Advapi32.dll

5.2.3790.3290

620,032

09-Feb-2009

11:40

x86

SP1

SP1GDR

Colbact.dll

2001.12.4720.2492

58,880

21-Jul-2005

03:24

x86

SP1

SP1GDR

Fastprox.dll

5.2.3790.3290

483,840

09-Feb-2009

11:40

x86

SP1

SP1GDR

Lsasrv.dll

5.2.3790.3290

824,320

09-Feb-2009

11:40

x86

SP1

SP1GDR

Ntdll.dll

5.2.3790.3290

775,168

09-Feb-2009

11:40

x86

SP1

SP1GDR

Ntkrnlmp.exe

5.2.3790.3309

2,452,480

19-Mar-2009

10:25

Not Applicable

SP1

SP1GDR

Ntkrnlpa.exe

5.2.3790.3309

2,266,624

19-Mar-2009

09:34

x86

SP1

SP1GDR

Ntkrpamp.exe

5.2.3790.3309

2,306,560

19-Mar-2009

09:33

Not Applicable

SP1

SP1GDR

Ntoskrnl.exe

5.2.3790.3309

2,414,592

19-Mar-2009

10:25

x86

SP1

SP1GDR

Pdh.dll

5.2.3790.3305

305,152

06-Mar-2009

07:06

x86

SP1

SP1GDR

Rpcss.dll

5.2.3790.3290

421,376

09-Feb-2009

11:40

x86

SP1

SP1GDR

Sc.exe

5.2.3790.3290

49,152

03-Feb-2009

09:48

x86

SP1

SP1GDR

Services.exe

5.2.3790.3290

112,128

03-Feb-2009

10:23

x86

SP1

SP1GDR

W03a2409.dll

5.2.3790.3309

40,960

19-Mar-2009

10:01

x86

SP1

SP1GDR

Wmiprvsd.dll

5.2.3790.3290

428,544

09-Feb-2009

11:40

x86

SP1

SP1GDR

Wmiprvse.exe

5.2.3790.3290

217,600

03-Feb-2009

09:47

x86

SP1

SP1GDR

Advapi32.dll

5.2.3790.3290

620,544

09-Feb-2009

11:58

x86

SP1

SP1QFE

Colbact.dll

2001.12.4720.2492

58,880

21-Jul-2005

03:37

x86

SP1

SP1QFE

Fastprox.dll

5.2.3790.3290

483,840

09-Feb-2009

11:58

x86

SP1

SP1QFE

Lsasrv.dll

5.2.3790.3290

824,320

09-Feb-2009

11:58

x86

SP1

SP1QFE

Ntdll.dll

5.2.3790.3290

778,240

09-Feb-2009

11:58

x86

SP1

SP1QFE

Ntkrnlmp.exe

5.2.3790.3309

2,468,864

19-Mar-2009

11:11

Not Applicable

SP1

SP1QFE

Ntkrnlpa.exe

5.2.3790.3309

2,281,472

19-Mar-2009

10:15

x86

SP1

SP1QFE

Ntkrpamp.exe

5.2.3790.3309

2,321,408

19-Mar-2009

10:16

Not Applicable

SP1

SP1QFE

Ntoskrnl.exe

5.2.3790.3309

2,427,904

19-Mar-2009

11:11

x86

SP1

SP1QFE

Pdh.dll

5.2.3790.3305

305,152

06-Mar-2009

07:08

x86

SP1

SP1QFE

Rpcss.dll

5.2.3790.3290

425,472

09-Feb-2009

11:58

x86

SP1

SP1QFE

Sc.exe

5.2.3790.3290

49,152

03-Feb-2009

10:47

x86

SP1

SP1QFE

Services.exe

5.2.3790.3290

112,128

03-Feb-2009

11:24

x86

SP1

SP1QFE

W03a2409.dll

5.2.3790.3309

40,960

19-Mar-2009

10:01

x86

SP1

SP1QFE

Wmiprvsd.dll

5.2.3790.3290

429,568

20-Mar-2009

02:26

x86

SP1

SP1QFE

Wmiprvse.exe

5.2.3790.3290

217,600

03-Feb-2009

10:27

x86

SP1

SP1QFE

Advapi32.dll

5.2.3790.4455

619,008

09-Feb-2009

11:02

x86

SP2

SP2GDR

Fastprox.dll

5.2.3790.4455

483,840

09-Feb-2009

11:02

x86

SP2

SP2GDR

Lsasrv.dll

5.2.3790.4455

816,640

09-Feb-2009

11:02

x86

SP2

SP2GDR

Ntdll.dll

5.2.3790.4455

774,144

09-Feb-2009

11:02

x86

SP2

SP2GDR

Ntkrnlmp.exe

5.2.3790.4478

2,488,832

19-Mar-2009

11:42

Not Applicable

SP2

SP2GDR

Ntkrnlpa.exe

5.2.3790.4478

2,300,928

19-Mar-2009

10:29

x86

SP2

SP2GDR

Ntkrpamp.exe

5.2.3790.4478

2,340,352

19-Mar-2009

10:28

Not Applicable

SP2

SP2GDR

Ntoskrnl.exe

5.2.3790.4478

2,449,408

19-Mar-2009

11:42

x86

SP2

SP2GDR

Pdh.dll

5.2.3790.4471

299,520

06-Mar-2009

06:55

x86

SP2

SP2GDR

Rpcss.dll

5.2.3790.4455

486,912

09-Feb-2009

11:02

x86

SP2

SP2GDR

Sc.exe

5.2.3790.4455

49,152

03-Feb-2009

10:01

x86

SP2

SP2GDR

Services.exe

5.2.3790.4455

113,152

03-Feb-2009

11:07

x86

SP2

SP2GDR

W03a3409.dll

5.2.3790.4478

26,112

19-Mar-2009

11:09

x86

SP2

SP2GDR

Wmiprvsd.dll

5.2.3790.4455

428,544

09-Feb-2009

11:02

x86

SP2

SP2GDR

Wmiprvse.exe

5.2.3790.4455

217,600

03-Feb-2009

10:05

x86

SP2

SP2GDR

Advapi32.dll

5.2.3790.4455

619,008

09-Feb-2009

11:07

x86

SP2

SP2QFE

Fastprox.dll

5.2.3790.4455

483,840

09-Feb-2009

11:07

x86

SP2

SP2QFE

Lsasrv.dll

5.2.3790.4455

817,152

09-Feb-2009

11:07

x86

SP2

SP2QFE

Ntdll.dll

5.2.3790.4455

774,144

09-Feb-2009

11:07

x86

SP2

SP2QFE

Ntkrnlmp.exe

5.2.3790.4478

2,498,560

20-Mar-2009

02:26

Not Applicable

SP2

SP2QFE

Ntkrnlpa.exe

5.2.3790.4478

2,309,632

19-Mar-2009

11:26

x86

SP2

SP2QFE

Ntkrpamp.exe

5.2.3790.4478

2,350,592

20-Mar-2009

02:26

Not Applicable

SP2

SP2QFE

Ntoskrnl.exe

5.2.3790.4478

2,457,088

19-Mar-2009

12:26

x86

SP2

SP2QFE

Pdh.dll

5.2.3790.4471

299,520

06-Mar-2009

06:57

x86

SP2

SP2QFE

Rpcss.dll

5.2.3790.4455

486,912

09-Feb-2009

11:07

x86

SP2

SP2QFE

Sc.exe

5.2.3790.4455

49,152

03-Feb-2009

10:39

x86

SP2

SP2QFE

Services.exe

5.2.3790.4455

112,640

03-Feb-2009

11:39

x86

SP2

SP2QFE

W03a3409.dll

5.2.3790.4478

26,112

19-Mar-2009

11:09

x86

SP2

SP2QFE

Wmiprvsd.dll

5.2.3790.4455

429,568

09-Feb-2009

11:07

x86

SP2

SP2QFE

Wmiprvse.exe

5.2.3790.4455

217,600

03-Feb-2009

10:39

x86

SP2

SP2QFE


지원되는 모든 x64 기반 버전의 Windows Server 2003 및 Windows XP Professional x64 Edition

File name

File version

File size

Date

Time

Platform

SP requirement

Service branch

Spupdsvc.exe

6.3.4.1

25,904

20-Mar-2009

03:00

x64

None

Not Applicable

Advapi32.dll

5.2.3790.3290

1,051,136

20-Mar-2009

02:41

x64

SP1

SP1GDR

Colbact.dll

2001.12.4720.2492

97,792

20-Mar-2009

02:41

x64

SP1

SP1GDR

Fastprox.dll

5.2.3790.3290

889,344

20-Mar-2009

02:41

x64

SP1

SP1GDR

Lsasrv.dll

5.2.3790.3290

1,570,304

20-Mar-2009

02:41

x64

SP1

SP1GDR

Ntdll.dll

5.2.3790.3290

1,265,152

20-Mar-2009

02:41

x64

SP1

SP1GDR

Ntkrnlmp.exe

5.2.3790.3309

4,614,144

20-Mar-2009

02:41

x64

SP1

SP1GDR

Ntoskrnl.exe

5.2.3790.3309

4,478,976

20-Mar-2009

02:42

x64

SP1

SP1GDR

Pdh.dll

5.2.3790.3305

576,512

20-Mar-2009

02:42

x64

SP1

SP1GDR

Rpcss.dll

5.2.3790.3290

695,808

20-Mar-2009

02:42

x64

SP1

SP1GDR

Sc.exe

5.2.3790.3290

68,096

20-Mar-2009

02:42

x64

SP1

SP1GDR

Services.exe

5.2.3790.3290

225,792

20-Mar-2009

02:42

x64

SP1

SP1GDR

W03a2409.dll

5.2.3790.3309

41,472

20-Mar-2009

02:42

x64

SP1

SP1GDR

Wmiprvsd.dll

5.2.3790.3290

777,216

20-Mar-2009

02:42

x64

SP1

SP1GDR

Wmiprvse.exe

5.2.3790.3290

402,944

20-Mar-2009

02:42

x64

SP1

SP1GDR

Wadvapi32.dll

5.2.3790.3290

620,032

20-Mar-2009

02:42

x86

SP1

SP1GDR\WOW

Wcolbact.dll

2001.12.4720.2492

58,880

20-Mar-2009

02:42

x86

SP1

SP1GDR\WOW

Wfastprox.dll

5.2.3790.3290

483,840

20-Mar-2009

02:42

x86

SP1

SP1GDR\WOW

Wntdll.dll

5.2.3790.3290

771,584

20-Mar-2009

02:42

x86

SP1

SP1GDR\WOW

Wpdh.dll

5.2.3790.3305

305,152

20-Mar-2009

02:42

x86

SP1

SP1GDR\WOW

Wsc.exe

5.2.3790.3290

49,152

20-Mar-2009

02:42

x86

SP1

SP1GDR\WOW

Ww03a2409.dll

5.2.3790.3309

40,960

20-Mar-2009

02:42

x86

SP1

SP1GDR\WOW

Wwmiprvse.exe

5.2.3790.3290

217,600

20-Mar-2009

02:42

x86

SP1

SP1GDR\WOW

Advapi32.dll

5.2.3790.3290

1,064,960

20-Mar-2009

02:51

x64

SP1

SP1QFE

Colbact.dll

2001.12.4720.2492

97,280

20-Mar-2009

02:51

x64

SP1

SP1QFE

Fastprox.dll

5.2.3790.3290

889,344

20-Mar-2009

02:51

x64

SP1

SP1QFE

Hal.dll

5.2.3790.3191

280,064

20-Mar-2009

02:51

x64

SP1

SP1QFE

Lsasrv.dll

5.2.3790.3290

1,568,256

20-Mar-2009

02:51

x64

SP1

SP1QFE

Ntdll.dll

5.2.3790.3290

1,260,032

20-Mar-2009

02:51

x64

SP1

SP1QFE

Ntkrnlmp.exe

5.2.3790.3309

4,655,104

20-Mar-2009

02:51

x64

SP1

SP1QFE

Ntoskrnl.exe

5.2.3790.3309

4,509,184

20-Mar-2009

02:51

x64

SP1

SP1QFE

Pdh.dll

5.2.3790.3305

576,512

20-Mar-2009

02:51

x64

SP1

SP1QFE

Rpcss.dll

5.2.3790.3290

704,512

20-Mar-2009

02:51

x64

SP1

SP1QFE

Sc.exe

5.2.3790.3290

68,096

20-Mar-2009

02:51

x64

SP1

SP1QFE

Services.exe

5.2.3790.3290

225,792

20-Mar-2009

02:51

x64

SP1

SP1QFE

W03a2409.dll

5.2.3790.3309

41,472

20-Mar-2009

02:51

x64

SP1

SP1QFE

Wmiprvsd.dll

5.2.3790.3290

778,752

20-Mar-2009

02:51

x64

SP1

SP1QFE

Wmiprvse.exe

5.2.3790.3290

402,944

20-Mar-2009

02:51

x64

SP1

SP1QFE

Wadvapi32.dll

5.2.3790.3290

620,544

20-Mar-2009

02:51

x86

SP1

SP1QFE\WOW

Wcolbact.dll

2001.12.4720.2492

58,880

20-Mar-2009

02:51

x86

SP1

SP1QFE\WOW

Wfastprox.dll

5.2.3790.3290

483,840

20-Mar-2009

02:51

x86

SP1

SP1QFE\WOW

Wntdll.dll

5.2.3790.3290

774,656

20-Mar-2009

02:51

x86

SP1

SP1QFE\WOW

Wpdh.dll

5.2.3790.3305

305,152

20-Mar-2009

02:51

x86

SP1

SP1QFE\WOW

Wsc.exe

5.2.3790.3290

49,152

20-Mar-2009

02:51

x86

SP1

SP1QFE\WOW

Ww03a2409.dll

5.2.3790.3309

40,960

20-Mar-2009

02:51

x86

SP1

SP1QFE\WOW

Wwmiprvse.exe

5.2.3790.3290

217,600

20-Mar-2009

02:51

x86

SP1

SP1QFE\WOW

Advapi32.dll

5.2.3790.4455

1,052,160

20-Mar-2009

02:50

x64

SP2

SP2GDR

Fastprox.dll

5.2.3790.4455

889,856

20-Mar-2009

02:51

x64

SP2

SP2GDR

Lsasrv.dll

5.2.3790.4455

1,567,744

20-Mar-2009

02:51

x64

SP2

SP2GDR

Ntdll.dll

5.2.3790.4455

1,260,544

20-Mar-2009

02:51

x64

SP2

SP2GDR

Ntkrnlmp.exe

5.2.3790.4478

4,587,520

20-Mar-2009

02:51

x64

SP2

SP2GDR

Ntoskrnl.exe

5.2.3790.4478

4,519,424

20-Mar-2009

02:51

x64

SP2

SP2GDR

Pdh.dll

5.2.3790.4471

576,512

20-Mar-2009

02:51

x64

SP2

SP2GDR

Rpcss.dll

5.2.3790.4455

845,312

20-Mar-2009

02:51

x64

SP2

SP2GDR

Sc.exe

5.2.3790.4455

68,096

20-Mar-2009

02:51

x64

SP2

SP2GDR

Services.exe

5.2.3790.4455

227,840

20-Mar-2009

02:51

x64

SP2

SP2GDR

W03a3409.dll

5.2.3790.4478

26,624

20-Mar-2009

02:51

x64

SP2

SP2GDR

Wmiprvsd.dll

5.2.3790.4455

777,216

20-Mar-2009

02:51

x64

SP2

SP2GDR

Wmiprvse.exe

5.2.3790.4455

402,944

20-Mar-2009

02:51

x64

SP2

SP2GDR

Wadvapi32.dll

5.2.3790.4455

619,008

20-Mar-2009

02:51

x86

SP2

SP2GDR\WOW

Wfastprox.dll

5.2.3790.4455

483,840

20-Mar-2009

02:51

x86

SP2

SP2GDR\WOW

Wntdll.dll

5.2.3790.4455

775,168

20-Mar-2009

02:51

x86

SP2

SP2GDR\WOW

Wpdh.dll

5.2.3790.4471

299,520

20-Mar-2009

02:51

x86

SP2

SP2GDR\WOW

Wsc.exe

5.2.3790.4455

49,152

20-Mar-2009

02:51

x86

SP2

SP2GDR\WOW

Ww03a3409.dll

5.2.3790.4478

26,112

20-Mar-2009

02:51

x86

SP2

SP2GDR\WOW

Wwmiprvse.exe

5.2.3790.4455

217,600

20-Mar-2009

02:51

x86

SP2

SP2GDR\WOW

Advapi32.dll

5.2.3790.4455

1,065,472

20-Mar-2009

02:41

x64

SP2

SP2QFE

Fastprox.dll

5.2.3790.4455

889,856

20-Mar-2009

02:41

x64

SP2

SP2QFE

Hal.dll

5.2.3790.4354

280,064

20-Mar-2009

02:41

x64

SP2

SP2QFE

Lsasrv.dll

5.2.3790.4455

1,569,280

20-Mar-2009

02:41

x64

SP2

SP2QFE

Ntdll.dll

5.2.3790.4455

1,260,544

20-Mar-2009

02:41

x64

SP2

SP2QFE

Ntkrnlmp.exe

5.2.3790.4478

4,612,608

20-Mar-2009

02:41

x64

SP2

SP2QFE

Ntoskrnl.exe

5.2.3790.4478

4,539,904

20-Mar-2009

02:42

x64

SP2

SP2QFE

Pdh.dll

5.2.3790.4471

576,512

20-Mar-2009

02:42

x64

SP2

SP2QFE

Rpcss.dll

5.2.3790.4455

845,824

20-Mar-2009

02:42

x64

SP2

SP2QFE

Sc.exe

5.2.3790.4455

68,096

20-Mar-2009

02:42

x64

SP2

SP2QFE

Services.exe

5.2.3790.4455

227,840

20-Mar-2009

02:42

x64

SP2

SP2QFE

W03a3409.dll

5.2.3790.4478

26,624

20-Mar-2009

02:42

x64

SP2

SP2QFE

Wmiprvsd.dll

5.2.3790.4455

778,752

20-Mar-2009

02:42

x64

SP2

SP2QFE

Wmiprvse.exe

5.2.3790.4455

402,944

20-Mar-2009

02:42

x64

SP2

SP2QFE

Wadvapi32.dll

5.2.3790.4455

619,008

20-Mar-2009

02:42

x86

SP2

SP2QFE\WOW

Wfastprox.dll

5.2.3790.4455

483,840

20-Mar-2009

02:42

x86

SP2

SP2QFE\WOW

Wntdll.dll

5.2.3790.4455

775,168

20-Mar-2009

02:42

x86

SP2

SP2QFE\WOW

Wpdh.dll

5.2.3790.4471

299,520

20-Mar-2009

02:42

x86

SP2

SP2QFE\WOW

Wsc.exe

5.2.3790.4455

49,152

20-Mar-2009

02:42

x86

SP2

SP2QFE\WOW

Ww03a3409.dll

5.2.3790.4478

26,112

20-Mar-2009

02:42

x86

SP2

SP2QFE\WOW

Wwmiprvse.exe

5.2.3790.4455

217,600

20-Mar-2009

02:42

x86

SP2

SP2QFE\WOW


지원되는 모든 IA-64 기반 버전의 Windows Server 2003

File name

File version

File size

Date

Time

Platform

SP requirement

Service branch

Spupdsvc.exe

6.3.4.1

39,728

20-Mar-2009

02:59

IA-64

None

Not Applicable

Advapi32.dll

5.2.3790.3290

1,481,728

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Colbact.dll

2001.12.4720.2492

181,248

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Fastprox.dll

5.2.3790.3290

1,712,640

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Lsasrv.dll

5.2.3790.3290

2,167,808

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Ntdll.dll

5.2.3790.3290

1,646,080

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Ntkrnlmp.exe

5.2.3790.3309

6,476,800

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Pdh.dll

5.2.3790.3305

825,344

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Rpcss.dll

5.2.3790.3290

856,064

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Sc.exe

5.2.3790.3290

97,280

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Services.exe

5.2.3790.3290

311,808

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

W03a2409.dll

5.2.3790.3309

39,936

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Wmiprvsd.dll

5.2.3790.3290

1,486,336

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Wmiprvse.exe

5.2.3790.3290

741,888

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Wadvapi32.dll

5.2.3790.3290

620,032

20-Mar-2009

02:41

x86

SP1

SP1GDR\WOW

Wcolbact.dll

2001.12.4720.2492

58,880

20-Mar-2009

02:41

x86

SP1

SP1GDR\WOW

Wfastprox.dll

5.2.3790.3290

483,840

20-Mar-2009

02:41

x86

SP1

SP1GDR\WOW

Wntdll.dll

5.2.3790.3290

771,584

20-Mar-2009

02:41

x86

SP1

SP1GDR\WOW

Wpdh.dll

5.2.3790.3305

305,152

20-Mar-2009

02:41

x86

SP1

SP1GDR\WOW

Wsc.exe

5.2.3790.3290

49,152

20-Mar-2009

02:41

x86

SP1

SP1GDR\WOW

Ww03a2409.dll

5.2.3790.3309

40,960

20-Mar-2009

02:41

x86

SP1

SP1GDR\WOW

Wwmiprvse.exe

5.2.3790.3290

217,600

20-Mar-2009

02:41

x86

SP1

SP1GDR\WOW

Advapi32.dll

5.2.3790.3290

1,482,752

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Colbact.dll

2001.12.4720.2492

181,760

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Fastprox.dll

5.2.3790.3290

1,712,640

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Lsasrv.dll

5.2.3790.3290

2,167,296

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Ntdll.dll

5.2.3790.3290

1,646,080

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Ntkrnlmp.exe

5.2.3790.3309

6,543,872

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Pdh.dll

5.2.3790.3305

825,344

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Rpcss.dll

5.2.3790.3290

867,840

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Sc.exe

5.2.3790.3290

97,280

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Services.exe

5.2.3790.3290

311,808

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

W03a2409.dll

5.2.3790.3309

39,936

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Wmiprvsd.dll

5.2.3790.3290

1,490,432

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Wmiprvse.exe

5.2.3790.3290

741,888

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Wadvapi32.dll

5.2.3790.3290

620,544

20-Mar-2009

02:41

x86

SP1

SP1QFE\WOW

Wcolbact.dll

2001.12.4720.2492

58,880

20-Mar-2009

02:41

x86

SP1

SP1QFE\WOW

Wfastprox.dll

5.2.3790.3290

483,840

20-Mar-2009

02:41

x86

SP1

SP1QFE\WOW

Wntdll.dll

5.2.3790.3290

774,656

20-Mar-2009

02:41

x86

SP1

SP1QFE\WOW

Wpdh.dll

5.2.3790.3305

305,152

20-Mar-2009

02:41

x86

SP1

SP1QFE\WOW

Wsc.exe

5.2.3790.3290

49,152

20-Mar-2009

02:41

x86

SP1

SP1QFE\WOW

Ww03a2409.dll

5.2.3790.3309

40,960

20-Mar-2009

02:41

x86

SP1

SP1QFE\WOW

Wwmiprvse.exe

5.2.3790.3290

217,600

20-Mar-2009

02:41

x86

SP1

SP1QFE\WOW

Advapi32.dll

5.2.3790.4455

1,482,240

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Fastprox.dll

5.2.3790.4455

1,713,152

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Lsasrv.dll

5.2.3790.4455

2,167,808

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Ntdll.dll

5.2.3790.4455

1,646,592

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Ntkrnlmp.exe

5.2.3790.4478

6,554,112

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Pdh.dll

5.2.3790.4471

825,344

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Rpcss.dll

5.2.3790.4455

1,061,376

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Sc.exe

5.2.3790.4455

97,280

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Services.exe

5.2.3790.4455

313,344

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

W03a3409.dll

5.2.3790.4478

25,088

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Wmiprvsd.dll

5.2.3790.4455

1,486,336

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Wmiprvse.exe

5.2.3790.4455

741,888

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Wadvapi32.dll

5.2.3790.4455

619,008

20-Mar-2009

02:46

x86

SP2

SP2GDR\WOW

Wfastprox.dll

5.2.3790.4455

483,840

20-Mar-2009

02:46

x86

SP2

SP2GDR\WOW

Wntdll.dll

5.2.3790.4455

775,168

20-Mar-2009

02:46

x86

SP2

SP2GDR\WOW

Wpdh.dll

5.2.3790.4471

299,520

20-Mar-2009

02:46

x86

SP2

SP2GDR\WOW

Wsc.exe

5.2.3790.4455

49,152

20-Mar-2009

02:46

x86

SP2

SP2GDR\WOW

Ww03a3409.dll

5.2.3790.4478

26,112

20-Mar-2009

02:46

x86

SP2

SP2GDR\WOW

Wwmiprvse.exe

5.2.3790.4455

217,600

20-Mar-2009

02:46

x86

SP2

SP2GDR\WOW

Advapi32.dll

5.2.3790.4455

1,483,776

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Fastprox.dll

5.2.3790.4455

1,713,152

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Lsasrv.dll

5.2.3790.4455

2,169,344

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Ntdll.dll

5.2.3790.4455

1,646,592

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Ntkrnlmp.exe

5.2.3790.4478

6,578,176

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Pdh.dll

5.2.3790.4471

825,344

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Rpcss.dll

5.2.3790.4455

1,061,888

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Sc.exe

5.2.3790.4455

97,280

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Services.exe

5.2.3790.4455

313,344

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

W03a3409.dll

5.2.3790.4478

25,088

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Wmiprvsd.dll

5.2.3790.4455

1,490,432

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Wmiprvse.exe

5.2.3790.4455

741,888

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Wadvapi32.dll

5.2.3790.4455

619,008

20-Mar-2009

02:41

x86

SP2

SP2QFE\WOW

Wfastprox.dll

5.2.3790.4455

483,840

20-Mar-2009

02:41

x86

SP2

SP2QFE\WOW

Wntdll.dll

5.2.3790.4455

775,168

20-Mar-2009

02:41

x86

SP2

SP2QFE\WOW

Wpdh.dll

5.2.3790.4471

299,520

20-Mar-2009

02:41

x86

SP2

SP2QFE\WOW

Wsc.exe

5.2.3790.4455

49,152

20-Mar-2009

02:41

x86

SP2

SP2QFE\WOW

Ww03a3409.dll

5.2.3790.4478

26,112

20-Mar-2009

02:41

x86

SP2

SP2QFE\WOW

Wwmiprvse.exe

5.2.3790.4455

217,600

20-Mar-2009

02:41

x86

SP2

SP2QFE\WOW


Windows Vista 및 Windows Server 2008 파일 정보 참고 사항

  • 특정 제품, 중요 시점(RTM, SPn)에 적용되는 파일은 다음 표에 나오는 것처럼 파일 버전 번호를 검토하여 확인할 수 있습니다.

    버전

    제품

    중요 시점

    서비스 분기

    6.0.6000. 20xxx

    Windows Vista

    RTM

    LDR

    6.0.6001. 22xxx

    Windows Vista SP1 및 Windows Server 2008 SP1

    SP1

    LDR

  • 서비스 팩 1은 원래 릴리스 버전의 Windows Server 2008에 통합되므로 RTM 중요 시점 파일은 Windows Vista에만 적용됩니다. RTM 중요 시점 파일의 버전 번호는 6.0.0000.xxxxxx입니다.

  • 각 환경에 대해 설치된 MANIFEST 파일(.manifest) 및 MUM 파일(.mum)은 별도로 나열됩니다. MUM 및 MANIFEST 파일과 관련 보안 카탈로그(.cat) 파일은 업데이트된 구성 요소의 상태를 유지 관리하는 데 중요합니다. 보안 카탈로그 파일(특성은 나열되지 않음)은 Microsoft 디지털 서명으로 서명됩니다.


지원되는 모든 x86 기반 버전의 Windows Server 2008 및 Windows Vista

File name

File version

File size

Date

Time

Platform

Service branch

Rpcss.dll

6.0.6000.16830

549,888

03-Mar-2009

04:19

x86

X86_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6000.16830_NONE_67C4315E40D1BB6C

Rpcss.dll

6.0.6000.21023

550,400

03-Mar-2009

04:17

x86

X86_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6000.21023_NONE_685B771559E4BE8C

Rpcss.dll

6.0.6001.18226

551,424

03-Mar-2009

04:39

x86

X86_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6001.18226_NONE_69BB41AC3DEAC876

Rpcss.dll

6.0.6001.22389

551,424

03-Mar-2009

04:32

x86

X86_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6001.22389_NONE_6A06FFCD57365BEB

Dnary.xsd

Not Applicable

4,968

14-Dec-2007

21:30

Not Applicable

Not Applicable

Iasads.dll

6.0.6000.16830

53,248

03-Mar-2009

04:16

x86

Not Applicable

Iasdatastore.dll

6.0.6000.16830

37,888

03-Mar-2009

04:16

x86

Not Applicable

Iasrecst.dll

6.0.6000.16830

97,280

03-Mar-2009

04:16

x86

Not Applicable

Sdohlp.dll

6.0.6000.16830

158,720

03-Mar-2009

04:19

x86

Not Applicable

Dnary.xsd

Not Applicable

4,968

13-Dec-2007

19:50

Not Applicable

Not Applicable

Iasads.dll

6.0.6000.21023

53,248

03-Mar-2009

04:14

x86

Not Applicable

Iasdatastore.dll

6.0.6000.21023

37,888

03-Mar-2009

04:14

x86

Not Applicable

Iasrecst.dll

6.0.6000.21023

97,280

03-Mar-2009

04:14

x86

Not Applicable

Sdohlp.dll

6.0.6000.21023

158,720

03-Mar-2009

04:17

x86

Not Applicable

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:03

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.18226

54,784

03-Mar-2009

04:37

x86

Not Applicable

Iasdatastore.dll

6.0.6001.18226

44,032

03-Mar-2009

04:37

x86

Not Applicable

Iashost.exe

6.0.6001.18226

17,408

03-Mar-2009

02:38

x86

Not Applicable

Iasrecst.dll

6.0.6001.18226

98,304

03-Mar-2009

04:37

x86

Not Applicable

Sdohlp.dll

6.0.6001.18226

183,296

03-Mar-2009

04:39

x86

Not Applicable

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:03

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.22389

57,344

03-Mar-2009

04:28

x86

Not Applicable

Iasdatastore.dll

6.0.6001.22389

47,104

03-Mar-2009

04:28

x86

Not Applicable

Iashost.exe

6.0.6001.22389

17,408

03-Mar-2009

02:24

x86

Not Applicable

Iasrecst.dll

6.0.6001.22389

119,296

03-Mar-2009

04:28

x86

Not Applicable

Sdohlp.dll

6.0.6001.22389

324,608

03-Mar-2009

04:32

x86

Not Applicable

Ntkrnlpa.exe

6.0.6000.16830

3,503,584

03-Mar-2009

04:24

Not Applicable

Not Applicable

Ntoskrnl.exe

6.0.6000.16830

3,469,280

03-Mar-2009

04:24

Not Applicable

Not Applicable

Ntkrnlpa.exe

6.0.6000.21023

3,505,120

03-Mar-2009

04:22

Not Applicable

Not Applicable

Ntoskrnl.exe

6.0.6000.21023

3,471,328

03-Mar-2009

04:22

Not Applicable

Not Applicable

Ntkrnlpa.exe

6.0.6001.18226

3,599,328

03-Mar-2009

04:46

Not Applicable

Not Applicable

Ntoskrnl.exe

6.0.6001.18226

3,547,632

03-Mar-2009

04:46

Not Applicable

Not Applicable

Ntkrnlpa.exe

6.0.6001.22389

3,600,880

03-Mar-2009

04:37

Not Applicable

Not Applicable

Ntoskrnl.exe

6.0.6001.22389

3,548,656

03-Mar-2009

04:37

Not Applicable

Not Applicable

Printfilterpipelineprxy.dll

6.0.6000.16830

24,576

03-Mar-2009

04:19

x86

Not Applicable

Printfilterpipelinesvc.exe

6.0.6000.16830

654,336

03-Mar-2009

02:40

x86

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

14-Dec-2007

22:13

Not Applicable

Not Applicable

Printfilterpipelineprxy.dll

6.0.6000.21023

26,112

03-Mar-2009

04:17

x86

Not Applicable

Printfilterpipelinesvc.exe

6.0.6000.21023

659,456

03-Mar-2009

02:37

x86

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

13-Dec-2007

20:32

Not Applicable

Not Applicable

Printfilterpipelineprxy.dll

6.0.6001.18226

26,112

03-Mar-2009

04:39

x86

Not Applicable

Printfilterpipelinesvc.exe

6.0.6001.18226

666,624

03-Mar-2009

03:04

x86

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

18-Dec-2007

21:45

Not Applicable

Not Applicable

Printfilterpipelineprxy.dll

6.0.6001.22389

26,112

03-Mar-2009

04:32

x86

Not Applicable

Printfilterpipelinesvc.exe

6.0.6001.22389

666,624

03-Mar-2009

02:49

x86

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

18-Dec-2007

21:44

Not Applicable

Not Applicable

Fastprox.dll

6.0.6000.16830

614,912

03-Mar-2009

04:16

x86

Not Applicable

Fastprox.tmf

Not Applicable

306,422

03-Mar-2009

01:59

Not Applicable

Not Applicable

Fastprox.dll

6.0.6000.21023

614,912

03-Mar-2009

04:14

x86

Not Applicable

Fastprox.tmf

Not Applicable

306,422

03-Mar-2009

01:57

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.18226

615,424

03-Mar-2009

04:36

x86

Not Applicable

Fastprox.tmf

Not Applicable

405,691

03-Mar-2009

02:15

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.22389

615,424

03-Mar-2009

04:28

x86

Not Applicable

Fastprox.tmf

Not Applicable

405,691

03-Mar-2009

02:03

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6000.16830

130,560

03-Mar-2009

04:20

x86

Not Applicable

Wmiprvsd.dll

6.0.6000.16830

501,760

03-Mar-2009

04:20

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

166,632

03-Mar-2009

01:59

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6000.16830

247,296

03-Mar-2009

01:59

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

69,039

03-Mar-2009

01:59

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6000.21023

130,560

03-Mar-2009

04:18

x86

Not Applicable

Wmiprvsd.dll

6.0.6000.21023

501,760

03-Mar-2009

04:18

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

166,632

03-Mar-2009

01:57

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6000.21023

247,296

03-Mar-2009

01:57

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

69,039

03-Mar-2009

01:57

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.18226

129,024

03-Mar-2009

04:40

x86

Not Applicable

Wmiprvsd.dll

6.0.6001.18226

499,200

03-Mar-2009

04:40

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

192,861

03-Mar-2009

02:15

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.18226

247,296

03-Mar-2009

02:16

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

83,447

03-Mar-2009

02:15

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.22389

129,024

03-Mar-2009

04:33

x86

Not Applicable

Wmiprvsd.dll

6.0.6001.22389

499,200

03-Mar-2009

04:33

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

192,841

03-Mar-2009

02:03

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.22389

247,296

03-Mar-2009

02:03

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

83,434

03-Mar-2009

02:03

Not Applicable

Not Applicable


지원되는 모든 x64 기반 버전의 Windows Server 2008 및 Windows Vista

File name

File version

File size

Date

Time

Platform

Service branch

Rpcss.dll

6.0.6000.16830

724,992

03-Mar-2009

04:40

x64

AMD64_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6000.16830_NONE_C3E2CCE1F92F2CA2

Rpcss.dll

6.0.6000.21023

724,992

03-Mar-2009

04:35

x64

AMD64_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6000.21023_NONE_C47A129912422FC2

Rpcss.dll

6.0.6001.18226

718,336

03-Mar-2009

04:57

x64

AMD64_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6001.18226_NONE_C5D9DD2FF64839AC

Rpcss.dll

6.0.6001.22389

717,824

03-Mar-2009

04:59

x64

AMD64_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6001.22389_NONE_C6259B510F93CD21

Dnary.xsd

Not Applicable

4,968

14-Dec-2007

21:30

Not Applicable

Not Applicable

Iasads.dll

6.0.6000.16830

73,728

03-Mar-2009

04:36

x64

Not Applicable

Iasdatastore.dll

6.0.6000.16830

51,712

03-Mar-2009

04:36

x64

Not Applicable

Iasrecst.dll

6.0.6000.16830

162,816

03-Mar-2009

04:36

x64

Not Applicable

Sdohlp.dll

6.0.6000.16830

202,240

03-Mar-2009

04:40

x64

Not Applicable

Dnary.xsd

Not Applicable

4,968

14-Dec-2007

21:30

Not Applicable

Not Applicable

Iasads.dll

6.0.6000.21023

73,728

03-Mar-2009

04:32

x64

Not Applicable

Iasdatastore.dll

6.0.6000.21023

51,712

03-Mar-2009

04:32

x64

Not Applicable

Iasrecst.dll

6.0.6000.21023

162,816

03-Mar-2009

04:32

x64

Not Applicable

Sdohlp.dll

6.0.6000.21023

202,240

03-Mar-2009

04:35

x64

Not Applicable

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:03

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.18226

75,776

03-Mar-2009

04:53

x64

Not Applicable

Iasdatastore.dll

6.0.6001.18226

61,440

03-Mar-2009

04:53

x64

Not Applicable

Iashost.exe

6.0.6001.18226

24,576

03-Mar-2009

02:57

x64

Not Applicable

Iasrecst.dll

6.0.6001.18226

163,840

03-Mar-2009

04:54

x64

Not Applicable

Sdohlp.dll

6.0.6001.18226

231,424

03-Mar-2009

04:57

x64

Not Applicable

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:03

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.22389

78,336

03-Mar-2009

04:55

x64

Not Applicable

Iasdatastore.dll

6.0.6001.22389

65,536

03-Mar-2009

04:55

x64

Not Applicable

Iashost.exe

6.0.6001.22389

24,576

03-Mar-2009

02:57

x64

Not Applicable

Iasrecst.dll

6.0.6001.22389

192,000

03-Mar-2009

04:55

x64

Not Applicable

Sdohlp.dll

6.0.6001.22389

499,200

03-Mar-2009

04:59

x64

Not Applicable

Ntoskrnl.exe

6.0.6000.16830

4,427,232

03-Mar-2009

04:44

x64

Not Applicable

Ntoskrnl.exe

6.0.6000.21023

4,413,936

03-Mar-2009

04:38

x64

Not Applicable

Ntoskrnl.exe

6.0.6001.18226

4,692,448

03-Mar-2009

05:02

x64

Not Applicable

Ntoskrnl.exe

6.0.6001.22389

4,691,424

03-Mar-2009

05:04

x64

Not Applicable

Printfilterpipelineprxy.dll

6.0.6000.16830

34,304

03-Mar-2009

04:40

x64

Not Applicable

Printfilterpipelinesvc.exe

6.0.6000.16830

1,008,128

03-Mar-2009

03:15

x64

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

14-Dec-2007

22:13

Not Applicable

Not Applicable

Printfilterpipelineprxy.dll

6.0.6000.21023

35,840

03-Mar-2009

04:35

x64

Not Applicable

Printfilterpipelinesvc.exe

6.0.6000.21023

1,018,880

03-Mar-2009

03:06

x64

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

14-Dec-2007

22:13

Not Applicable

Not Applicable

Printfilterpipelineprxy.dll

6.0.6001.18226

36,352

03-Mar-2009

04:56

x64

Not Applicable

Printfilterpipelinesvc.exe

6.0.6001.18226

1,030,656

03-Mar-2009

03:31

x64

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

18-Dec-2007

21:44

Not Applicable

Not Applicable

Printfilterpipelineprxy.dll

6.0.6001.22389

36,352

03-Mar-2009

04:59

x64

Not Applicable

Printfilterpipelinesvc.exe

6.0.6001.22389

1,030,144

03-Mar-2009

03:32

x64

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

18-Dec-2007

21:44

Not Applicable

Not Applicable

Fastprox.dll

6.0.6000.16830

889,856

03-Mar-2009

04:36

x64

Not Applicable

Fastprox.tmf

Not Applicable

530,564

03-Mar-2009

02:24

Not Applicable

Not Applicable

Fastprox.dll

6.0.6000.21023

889,856

03-Mar-2009

04:31

x64

Not Applicable

Fastprox.tmf

Not Applicable

530,564

03-Mar-2009

02:15

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.18226

891,392

03-Mar-2009

04:53

x64

Not Applicable

Fastprox.tmf

Not Applicable

646,556

03-Mar-2009

02:34

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.22389

891,392

03-Mar-2009

04:54

x64

Not Applicable

Fastprox.tmf

Not Applicable

646,556

03-Mar-2009

02:33

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6000.16830

196,096

03-Mar-2009

04:41

x64

Not Applicable

Wmiprvsd.dll

6.0.6000.16830

703,488

03-Mar-2009

04:41

x64

Not Applicable

Wmiprvsd.tmf

Not Applicable

192,492

03-Mar-2009

02:24

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6000.16830

349,184

03-Mar-2009

02:24

x64

Not Applicable

Wmiprvse.tmf

Not Applicable

79,777

03-Mar-2009

02:24

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6000.21023

196,096

03-Mar-2009

04:36

x64

Not Applicable

Wmiprvsd.dll

6.0.6000.21023

703,488

03-Mar-2009

04:36

x64

Not Applicable

Wmiprvsd.tmf

Not Applicable

192,492

03-Mar-2009

02:15

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6000.21023

349,184

03-Mar-2009

02:15

x64

Not Applicable

Wmiprvse.tmf

Not Applicable

79,794

03-Mar-2009

02:15

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.18226

196,608

03-Mar-2009

04:57

x64

Not Applicable

Wmiprvsd.dll

6.0.6001.18226

703,488

03-Mar-2009

04:57

x64

Not Applicable

Wmiprvsd.tmf

Not Applicable

223,945

03-Mar-2009

02:34

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.18226

351,744

03-Mar-2009

02:34

x64

Not Applicable

Wmiprvse.tmf

Not Applicable

93,641

03-Mar-2009

02:34

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.22389

196,608

03-Mar-2009

05:00

x64

Not Applicable

Wmiprvsd.dll

6.0.6001.22389

703,488

03-Mar-2009

05:00

x64

Not Applicable

Wmiprvsd.tmf

Not Applicable

223,945

03-Mar-2009

02:33

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.22389

351,744

03-Mar-2009

02:33

x64

Not Applicable

Wmiprvse.tmf

Not Applicable

93,641

03-Mar-2009

02:33

Not Applicable

Not Applicable

Fastprox.dll

6.0.6000.16830

614,912

03-Mar-2009

04:16

x86

Not Applicable

Fastprox.tmf

Not Applicable

306,422

03-Mar-2009

01:59

Not Applicable

Not Applicable

Fastprox.dll

6.0.6000.21023

614,912

03-Mar-2009

04:14

x86

Not Applicable

Fastprox.tmf

Not Applicable

306,422

03-Mar-2009

01:57

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.18226

615,424

03-Mar-2009

04:36

x86

Not Applicable

Fastprox.tmf

Not Applicable

405,691

03-Mar-2009

02:15

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.22389

615,424

03-Mar-2009

04:28

x86

Not Applicable

Fastprox.tmf

Not Applicable

405,691

03-Mar-2009

02:03

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6000.16830

130,560

03-Mar-2009

04:20

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

166,632

03-Mar-2009

01:59

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6000.16830

247,296

03-Mar-2009

01:59

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

69,039

03-Mar-2009

01:59

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6000.21023

130,560

03-Mar-2009

04:18

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

166,632

03-Mar-2009

01:57

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6000.21023

247,296

03-Mar-2009

01:57

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

69,039

03-Mar-2009

01:57

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.18226

129,024

03-Mar-2009

04:40

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

192,861

03-Mar-2009

02:15

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.18226

247,296

03-Mar-2009

02:16

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

83,447

03-Mar-2009

02:15

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.22389

129,024

03-Mar-2009

04:33

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

192,841

03-Mar-2009

02:03

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.22389

247,296

03-Mar-2009

02:03

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

83,434

03-Mar-2009

02:03

Not Applicable

Not Applicable

Dnary.xsd

Not Applicable

4,968

14-Dec-2007

21:30

Not Applicable

Not Applicable

Iasads.dll

6.0.6000.16830

53,248

03-Mar-2009

04:16

x86

Not Applicable

Iasdatastore.dll

6.0.6000.16830

37,888

03-Mar-2009

04:16

x86

Not Applicable

Iasrecst.dll

6.0.6000.16830

97,280

03-Mar-2009

04:16

x86

Not Applicable

Sdohlp.dll

6.0.6000.16830

158,720

03-Mar-2009

04:19

x86

Not Applicable

Dnary.xsd

Not Applicable

4,968

13-Dec-2007

19:50

Not Applicable

Not Applicable

Iasads.dll

6.0.6000.21023

53,248

03-Mar-2009

04:14

x86

Not Applicable

Iasdatastore.dll

6.0.6000.21023

37,888

03-Mar-2009

04:14

x86

Not Applicable

Iasrecst.dll

6.0.6000.21023

97,280

03-Mar-2009

04:14

x86

Not Applicable

Sdohlp.dll

6.0.6000.21023

158,720

03-Mar-2009

04:17

x86

Not Applicable

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:03

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.18226

54,784

03-Mar-2009

04:37

x86

Not Applicable

Iasdatastore.dll

6.0.6001.18226

44,032

03-Mar-2009

04:37

x86

Not Applicable

Iashost.exe

6.0.6001.18226

17,408

03-Mar-2009

02:38

x86

Not Applicable

Iasrecst.dll

6.0.6001.18226

98,304

03-Mar-2009

04:37

x86

Not Applicable

Sdohlp.dll

6.0.6001.18226

183,296

03-Mar-2009

04:39

x86

Not Applicable

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:03

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.22389

57,344

03-Mar-2009

04:28

x86

Not Applicable

Iasdatastore.dll

6.0.6001.22389

47,104

03-Mar-2009

04:28

x86

Not Applicable

Iashost.exe

6.0.6001.22389

17,408

03-Mar-2009

02:24

x86

Not Applicable

Iasrecst.dll

6.0.6001.22389

119,296

03-Mar-2009

04:28

x86

Not Applicable

Sdohlp.dll

6.0.6001.22389

324,608

03-Mar-2009

04:32

x86

Not Applicable


지원되는 모든 IA-64 기반 버전의 Windows Server 2008

File name

File version

File size

Date

Time

Platform

Service branch

Rpcss.dll

6.0.6001.18226

1,214,464

03-Mar-2009

04:54

IA-64

IA64_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6001.18226_NONE_69BCE5A23DE8D172

Rpcss.dll

6.0.6001.22389

1,214,464

03-Mar-2009

04:37

IA-64

IA64_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6001.22389_NONE_6A08A3C3573464E7

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:04

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.18226

163,328

03-Mar-2009

04:51

IA-64

Not Applicable

Iasdatastore.dll

6.0.6001.18226

114,176

03-Mar-2009

04:51

IA-64

Not Applicable

Iashost.exe

6.0.6001.18226

45,056

03-Mar-2009

02:56

IA-64

Not Applicable

Iasrecst.dll

6.0.6001.18226

296,448

03-Mar-2009

04:51

IA-64

Not Applicable

Sdohlp.dll

6.0.6001.18226

421,376

03-Mar-2009

04:54

IA-64

Not Applicable

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:03

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.22389

165,376

03-Mar-2009

04:34

IA-64

Not Applicable

Iasdatastore.dll

6.0.6001.22389

119,808

03-Mar-2009

04:34

IA-64

Not Applicable

Iashost.exe

6.0.6001.22389

45,056

03-Mar-2009

02:49

IA-64

Not Applicable

Iasrecst.dll

6.0.6001.22389

361,472

03-Mar-2009

04:34

IA-64

Not Applicable

Sdohlp.dll

6.0.6001.22389

880,640

03-Mar-2009

04:38

IA-64

Not Applicable

Ntoskrnl.exe

6.0.6001.18226

9,493,984

03-Mar-2009

05:01

IA-64

Not Applicable

Ntoskrnl.exe

6.0.6001.22389

9,491,952

03-Mar-2009

04:44

IA-64

Not Applicable

Printfilterpipelineprxy.dll

6.0.6001.18226

77,824

03-Mar-2009

04:54

IA-64

Not Applicable

Printfilterpipelinesvc.exe

6.0.6001.18226

2,065,408

03-Mar-2009

03:30

IA-64

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

18-Dec-2007

21:45

Not Applicable

Not Applicable

Printfilterpipelineprxy.dll

6.0.6001.22389

77,824

03-Mar-2009

04:37

IA-64

Not Applicable

Printfilterpipelinesvc.exe

6.0.6001.22389

2,064,384

03-Mar-2009

03:22

IA-64

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

18-Dec-2007

21:44

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.18226

2,096,640

03-Mar-2009

04:50

IA-64

Not Applicable

Fastprox.tmf

Not Applicable

389,225

03-Mar-2009

02:29

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.22389

2,096,640

03-Mar-2009

04:33

IA-64

Not Applicable

Fastprox.tmf

Not Applicable

389,137

03-Mar-2009

02:22

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.18226

413,184

03-Mar-2009

04:55

IA-64

Not Applicable

Wmiprvsd.dll

6.0.6001.18226

1,564,672

03-Mar-2009

04:56

IA-64

Not Applicable

Wmiprvsd.tmf

Not Applicable

193,842

03-Mar-2009

02:29

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.18226

757,760

03-Mar-2009

02:29

IA-64

Not Applicable

Wmiprvse.tmf

Not Applicable

82,341

03-Mar-2009

02:29

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.22389

413,184

03-Mar-2009

04:39

IA-64

Not Applicable

Wmiprvsd.dll

6.0.6001.22389

1,564,672

03-Mar-2009

04:39

IA-64

Not Applicable

Wmiprvsd.tmf

Not Applicable

193,764

03-Mar-2009

02:22

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.22389

757,760

03-Mar-2009

02:22

IA-64

Not Applicable

Wmiprvse.tmf

Not Applicable

82,341

03-Mar-2009

02:22

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.18226

615,424

03-Mar-2009

04:36

x86

Not Applicable

Fastprox.tmf

Not Applicable

405,691

03-Mar-2009

02:15

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.22389

615,424

03-Mar-2009

04:28

x86

Not Applicable

Fastprox.tmf

Not Applicable

405,691

03-Mar-2009

02:03

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.18226

129,024

03-Mar-2009

04:40

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

192,861

03-Mar-2009

02:15

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.18226

247,296

03-Mar-2009

02:16

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

83,447

03-Mar-2009

02:15

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.22389

129,024

03-Mar-2009

04:33

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

192,841

03-Mar-2009

02:03

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.22389

247,296

03-Mar-2009

02:03

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

83,434

03-Mar-2009

02:03

Not Applicable

Not Applicable

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:03

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.18226

54,784

03-Mar-2009

04:37

x86

Not Applicable

Iasdatastore.dll

6.0.6001.18226

44,032

03-Mar-2009

04:37

x86

Not Applicable

Iashost.exe

6.0.6001.18226

17,408

03-Mar-2009

02:38

x86

Not Applicable

Iasrecst.dll

6.0.6001.18226

98,304

03-Mar-2009

04:37

x86

Not Applicable

Sdohlp.dll

6.0.6001.18226

183,296

03-Mar-2009

04:39

x86

Not Applicable

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:03

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.22389

57,344

03-Mar-2009

04:28

x86

Not Applicable

Iasdatastore.dll

6.0.6001.22389

47,104

03-Mar-2009

04:28

x86

Not Applicable

Iashost.exe

6.0.6001.22389

17,408

03-Mar-2009

02:24

x86

Not Applicable

Iasrecst.dll

6.0.6001.22389

119,296

03-Mar-2009

04:28

x86

Not Applicable

Sdohlp.dll

6.0.6001.22389

324,608

03-Mar-2009

04:32

x86

Not Applicable


Windows Server 2008 및 Windows Vista에 대한 추가 파일 정보

지원되는 모든 x86 기반 Windows Server 2008 및 Windows Vista에 대한 추가 파일

File name

Package_1_for_kb956572_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

3,686

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_1_for_kb956572~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

6,517

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_2_for_kb956572_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

5,405

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_2_for_kb956572~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

9,940

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_3_for_kb956572_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

5,251

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_3_for_kb956572~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

9,778

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_4_for_kb956572_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,759

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_4_for_kb956572~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

2,485

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_5_for_kb956572_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

3,916

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_5_for_kb956572~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

6,984

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_6_for_kb956572_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

5,251

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_6_for_kb956572~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

9,778

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_7_for_kb956572_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

2,389

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_7_for_kb956572~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

3,799

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_8_for_kb956572_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

2,576

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_8_for_kb956572~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

4,241

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_client_0_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,416

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_client_0~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,435

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_client_1_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,358

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_client_1~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,377

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_client_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,691

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_client~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,722

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_sc_0_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,878

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_sc_0~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,913

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_sc_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,413

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_sc~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,432

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_server_0_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,416

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_server_0~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,435

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_server_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,421

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_server~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,440

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv_0_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,412

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv_0~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,431

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,420

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,439

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_winpe_0_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,828

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpe_0~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,863

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_winpe_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,414

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpe~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,433

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Update-bf.mum

File version

Not Applicable

File size

3,851

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

X86_04ecd896f4057a43590ff622e419ca2a_31bf3856ad364e35_6.0.6001.22389_none_02a467c7b04e3e53.manifest

File version

Not Applicable

File size

697

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_1cd712b8b33715a83b83f4960d71241c_31bf3856ad364e35_6.0.6001.18226_none_0ab2931054f28bac.manifest

File version

Not Applicable

File size

709

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_1f0ac358d716cea330bd9116aa70eea3_31bf3856ad364e35_6.0.6000.21023_none_5522acfd35722a93.manifest

File version

Not Applicable

File size

719

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_2702612d7dbfad7cf4ab31c5b378c14e_31bf3856ad364e35_6.0.6001.22389_none_497c5588e0b28f7c.manifest

File version

Not Applicable

File size

706

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_28a3d14b6ef5339936e9d7de618869ba_31bf3856ad364e35_6.0.6001.18226_none_3ca2eeb0615ae8c6.manifest

File version

Not Applicable

File size

697

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_378a7563df01b3f5cb9ab8df71159e69_31bf3856ad364e35_6.0.6001.18226_none_b9944825b65c998a.manifest

File version

Not Applicable

File size

1,062

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_407b5b0d08dabe590bfa74a93347a14f_31bf3856ad364e35_6.0.6000.16830_none_10ff254084335ff6.manifest

File version

Not Applicable

File size

706

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_56e1e105fc1e3fcbe9b0d51cad29f156_31bf3856ad364e35_6.0.6000.21023_none_49f4fda577a68993.manifest

File version

Not Applicable

File size

716

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_63fe9791daff37462627df4df7d3ac4f_31bf3856ad364e35_6.0.6001.22389_none_b5d46cd94069ccca.manifest

File version

Not Applicable

File size

1,062

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_64f16fc1550e81452b51f500c7d34e7d_31bf3856ad364e35_6.0.6000.21023_none_36438e70157ddd9b.manifest

File version

Not Applicable

File size

1,062

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_7fb9f58c06d08101c879b74f6a6fc9b8_31bf3856ad364e35_6.0.6000.16830_none_989f011bf7b9ed18.manifest

File version

Not Applicable

File size

1,062

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_83743ce9e7faffa0431207b65c0eac61_31bf3856ad364e35_6.0.6001.22389_none_c77ace81a49b245d.manifest

File version

Not Applicable

File size

740

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_8b842613f1a41d5801b480b2c95b9f59_31bf3856ad364e35_6.0.6000.16830_none_6a24c98ba8238be6.manifest

File version

Not Applicable

File size

740

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_8f232bf5a6848d86f2fa9b0e47139b5d_31bf3856ad364e35_6.0.6001.18226_none_4e926c69d4b4a8d0.manifest

File version

Not Applicable

File size

740

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_9f36d3dc9bf5af650f8ca273dd2da949_31bf3856ad364e35_6.0.6001.18226_none_b7c45b23e66c824e.manifest

File version

Not Applicable

File size

706

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_abfbea71d54a795b1ac0b32851a4277e_31bf3856ad364e35_6.0.6001.22389_none_b0fa5efb1a895412.manifest

File version

Not Applicable

File size

719

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_b2e8e3cfbe80a622eb829696f3a4c1f3_31bf3856ad364e35_6.0.6000.21023_none_b1c9e94ae4a29359.manifest

File version

Not Applicable

File size

740

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_bce3164701d13cc88d7d35d978a155bd_31bf3856ad364e35_6.0.6000.16830_none_fcf4a1681a92fdf2.manifest

File version

Not Applicable

File size

719

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_c49ae957b947f2bc3eab85b3afe37503_31bf3856ad364e35_6.0.6001.22389_none_aa0c01d0c22e64eb.manifest

File version

Not Applicable

File size

716

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_c57e11fa721b5a68db038d88d4ce5963_31bf3856ad364e35_6.0.6000.21023_none_4c670ca7dc62a5d2.manifest

File version

Not Applicable

File size

706

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_cd5b8f1b0b7a11fcdd2ddb8de98290a3_31bf3856ad364e35_6.0.6001.22389_none_1aaf192a81db236f.manifest

File version

Not Applicable

File size

709

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_da467a7ce028d524c38692db1ab88998_31bf3856ad364e35_6.0.6001.18226_none_853991785c45c059.manifest

File version

Not Applicable

File size

716

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_e007e1baa5d388de765d7332e07363c0_31bf3856ad364e35_6.0.6000.16830_none_ef784929cf338412.manifest

File version

Not Applicable

File size

697

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_e72429301cea7536bf4e81a7e1615353_31bf3856ad364e35_6.0.6000.16830_none_9db4218694b2ea5d.manifest

File version

Not Applicable

File size

716

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_ed50f4aa7aaa59c859e26aa2cc640e61_31bf3856ad364e35_6.0.6001.18226_none_7827106e444ddced.manifest

File version

Not Applicable

File size

719

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_f041930a9586ff93893e1d8d16c703e7_31bf3856ad364e35_6.0.6000.21023_none_676dfdc64ed9a537.manifest

File version

Not Applicable

File size

697

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6000.16830_none_67c4315e40d1bb6c.manifest

File version

Not Applicable

File size

14,714

Date (UTC)

03-Mar-2009

Time (UTC)

04:39

Platform

Not Applicable

File name

X86_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6000.21023_none_685b771559e4be8c.manifest

File version

Not Applicable

File size

14,714

Date (UTC)

03-Mar-2009

Time (UTC)

04:38

Platform

Not Applicable

File name

X86_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6001.18226_none_69bb41ac3deac876.manifest

File version

Not Applicable

File size

14,714

Date (UTC)

03-Mar-2009

Time (UTC)

05:11

Platform

Not Applicable

File name

X86_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6001.22389_none_6a06ffcd57365beb.manifest

File version

Not Applicable

File size

14,714

Date (UTC)

03-Mar-2009

Time (UTC)

05:04

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.16830_none_cf27e60e38f17483.manifest

File version

Not Applicable

File size

134,964

Date (UTC)

03-Mar-2009

Time (UTC)

04:35

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.21023_none_cfbf2bc5520477a3.manifest

File version

Not Applicable

File size

134,964

Date (UTC)

03-Mar-2009

Time (UTC)

04:33

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.18226_none_d11ef65c360a818d.manifest

File version

Not Applicable

File size

136,565

Date (UTC)

03-Mar-2009

Time (UTC)

05:02

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.22389_none_d16ab47d4f561502.manifest

File version

Not Applicable

File size

138,802

Date (UTC)

03-Mar-2009

Time (UTC)

04:56

Platform

Not Applicable

File name

X86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6000.16830_none_6a29b702b714cf98.manifest

File version

Not Applicable

File size

17,806

Date (UTC)

03-Mar-2009

Time (UTC)

04:38

Platform

Not Applicable

File name

X86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6000.21023_none_6ac0fcb9d027d2b8.manifest

File version

Not Applicable

File size

17,806

Date (UTC)

03-Mar-2009

Time (UTC)

04:37

Platform

Not Applicable

File name

X86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.18226_none_6c20c750b42ddca2.manifest

File version

Not Applicable

File size

17,806

Date (UTC)

03-Mar-2009

Time (UTC)

05:08

Platform

Not Applicable

File name

X86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.22389_none_6c6c8571cd797017.manifest

File version

Not Applicable

File size

17,806

Date (UTC)

03-Mar-2009

Time (UTC)

05:03

Platform

Not Applicable

File name

X86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6000.16830_none_29a6eeebde589a97.manifest

File version

Not Applicable

File size

25,885

Date (UTC)

03-Mar-2009

Time (UTC)

04:33

Platform

Not Applicable

File name

X86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6000.21023_none_2a3e34a2f76b9db7.manifest

File version

Not Applicable

File size

25,885

Date (UTC)

03-Mar-2009

Time (UTC)

04:32

Platform

Not Applicable

File name

X86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6001.18226_none_2b9dff39db71a7a1.manifest

File version

Not Applicable

File size

25,981

Date (UTC)

03-Mar-2009

Time (UTC)

04:59

Platform

Not Applicable

File name

X86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6001.22389_none_2be9bd5af4bd3b16.manifest

File version

Not Applicable

File size

25,981

Date (UTC)

03-Mar-2009

Time (UTC)

04:52

Platform

Not Applicable

File name

X86_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6000.16830_none_8c7d3a1b866efab7.manifest

File version

Not Applicable

File size

53,686

Date (UTC)

03-Mar-2009

Time (UTC)

04:32

Platform

Not Applicable

File name

X86_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6000.21023_none_8d147fd29f81fdd7.manifest

File version

Not Applicable

File size

53,686

Date (UTC)

03-Mar-2009

Time (UTC)

04:31

Platform

Not Applicable

File name

X86_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.18226_none_8e744a69838807c1.manifest

File version

Not Applicable

File size

53,956

Date (UTC)

03-Mar-2009

Time (UTC)

04:57

Platform

Not Applicable

File name

X86_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.22389_none_8ec0088a9cd39b36.manifest

File version

Not Applicable

File size

53,956

Date (UTC)

03-Mar-2009

Time (UTC)

04:49

Platform

Not Applicable

File name

X86_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6000.16830_none_f942a8bc7cae6118.manifest

File version

Not Applicable

File size

37,225

Date (UTC)

03-Mar-2009

Time (UTC)

04:35

Platform

Not Applicable

File name

X86_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6000.21023_none_f9d9ee7395c16438.manifest

File version

Not Applicable

File size

37,225

Date (UTC)

03-Mar-2009

Time (UTC)

04:34

Platform

Not Applicable

File name

X86_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.18226_none_fb39b90a79c76e22.manifest

File version

Not Applicable

File size

37,218

Date (UTC)

03-Mar-2009

Time (UTC)

05:02

Platform

Not Applicable

File name

X86_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.22389_none_fb85772b93130197.manifest

File version

Not Applicable

File size

37,218

Date (UTC)

03-Mar-2009

Time (UTC)

04:56

Platform

Not Applicable

File name

X86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6000.16830_none_0e5c13ed8e56c6f7.manifest

File version

Not Applicable

File size

25,704

Date (UTC)

03-Mar-2009

Time (UTC)

04:37

Platform

Not Applicable

File name

X86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6000.21023_none_0ef359a4a769ca17.manifest

File version

Not Applicable

File size

25,704

Date (UTC)

03-Mar-2009

Time (UTC)

04:35

Platform

Not Applicable

File name

X86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.18226_none_1053243b8b6fd401.manifest

File version

Not Applicable

File size

25,697

Date (UTC)

03-Mar-2009

Time (UTC)

05:05

Platform

Not Applicable

File name

X86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.22389_none_109ee25ca4bb6776.manifest

File version

Not Applicable

File size

25,697

Date (UTC)

03-Mar-2009

Time (UTC)

05:00

Platform

Not Applicable


지원되는 모든 x64 기반 버전의 Windows Server 2008 및 Windows Vista에 대한 추가 파일

File name

Amd64_01f9331f8e6cf4456ec010b3840ffcb1_31bf3856ad364e35_6.0.6000.16830_none_144626304916cc95.manifest

File version

Not Applicable

File size

1,128

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_033f13b1db89d9e1dc8619eeb35feaac_31bf3856ad364e35_6.0.6001.18226_none_4156a735fa282adf.manifest

File version

Not Applicable

File size

720

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_12e59d578171dcfb6eb0ae5dced3a21f_31bf3856ad364e35_6.0.6001.18226_none_d36f9b98a7bd383a.manifest

File version

Not Applicable

File size

1,128

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_187ff34d8954cdf4cf85e0c2dad9f4cd_31bf3856ad364e35_6.0.6001.22389_none_bdb52ef9b62770bd.manifest

File version

Not Applicable

File size

1,082

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_1cbd4ac384b340b32d92a78b61922f18_31bf3856ad364e35_6.0.6000.21023_none_d67a714fb1fcd536.manifest

File version

Not Applicable

File size

723

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_254eb06a4077eb5ff918dc6e5ad86ab0_31bf3856ad364e35_6.0.6000.16830_none_60344f74083db17d.manifest

File version

Not Applicable

File size

1,082

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_425ca0af28e25ab227a881b10b8cb693_31bf3856ad364e35_6.0.6000.21023_none_43e2442512f5c527.manifest

File version

Not Applicable

File size

701

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_45b20f77d8522478d474a08252987249_31bf3856ad364e35_6.0.6001.22389_none_bc5d1b8f508e6cf7.manifest

File version

Not Applicable

File size

1,778

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_5018a3c503a1d483f70d3c771f4e6f62_31bf3856ad364e35_6.0.6000.21023_none_b04d3b594114d8ec.manifest

File version

Not Applicable

File size

710

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_582ad8ce3bb69a4313b7f24145370385_31bf3856ad364e35_6.0.6000.16830_none_c6428bac8e316596.manifest

File version

Not Applicable

File size

701

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_5b83108802156c678122c5e032dc4525_31bf3856ad364e35_6.0.6001.22389_none_3889ad9ede82f909.manifest

File version

Not Applicable

File size

713

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_73e4eb72903405545345d4f103f8b5b9_31bf3856ad364e35_6.0.6001.18226_none_63a37ab474baade5.manifest

File version

Not Applicable

File size

1,778

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_7728164ee9a61faa20a820780521887e_31bf3856ad364e35_6.0.6000.16830_none_d25f349c0c7171a9.manifest

File version

Not Applicable

File size

720

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_788cf52d69480100701555d85c305694_31bf3856ad364e35_6.0.6001.18226_none_d7dd63b8992047f2.manifest

File version

Not Applicable

File size

713

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_7b308cb5df55a41080e9d1461b85c917_31bf3856ad364e35_6.0.6000.21023_none_a4b7a555688b4af0.manifest

File version

Not Applicable

File size

720

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_8485dea312f2a826ab83b3148ae3afba_31bf3856ad364e35_6.0.6001.22389_none_44966db765cc39f5.manifest

File version

Not Applicable

File size

723

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_a695e0331505eeecc7f91dc555f14241_31bf3856ad364e35_6.0.6001.18226_none_85a889365d31b280.manifest

File version

Not Applicable

File size

710

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_abce32a51bc15d53da456da823fdad4f_31bf3856ad364e35_6.0.6000.16830_none_212f9dc129e44f1c.manifest

File version

Not Applicable

File size

1,778

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_bb04a1fb6fb3927b66fbf499e14b8885_31bf3856ad364e35_6.0.6000.21023_none_f49dbf4119435bf9.manifest

File version

Not Applicable

File size

1,068

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_c3c67594445a4a41446962618bb4c734_31bf3856ad364e35_6.0.6001.18226_none_0d74450f4c341f84.manifest

File version

Not Applicable

File size

1,082

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_cbf1a591063237c0671d9e796e4c7b84_31bf3856ad364e35_6.0.6001.18226_none_933596f650699a2c.manifest

File version

Not Applicable

File size

701

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_d0f58b0e3bf84193cff5ea952f3cfec6_31bf3856ad364e35_6.0.6000.21023_none_b9bb5985e09bdd77.manifest

File version

Not Applicable

File size

1,082

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_d6394495629f3cbcb886bf0323cacbe1_31bf3856ad364e35_6.0.6001.22389_none_21002b13c62cd7d3.manifest

File version

Not Applicable

File size

1,128

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_dac1177617d6ad1e2872ea521d6b9ac4_31bf3856ad364e35_6.0.6000.16830_none_608246e105b8329c.manifest

File version

Not Applicable

File size

710

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_deb1c7fd3342cb12db3553a9646389ac_31bf3856ad364e35_6.0.6000.21023_none_abe221892ee211d3.manifest

File version

Not Applicable

File size

1,778

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_e3260d27761bb21030418c60cdf2e035_31bf3856ad364e35_6.0.6001.22389_none_55878691f08bac01.manifest

File version

Not Applicable

File size

710

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_eb362982e4f7d40ffa8ea5b6ccfe2132_31bf3856ad364e35_6.0.6001.22389_none_b60e3d4ceeb9b416.manifest

File version

Not Applicable

File size

701

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_efc43ed1d9ab15fd8bc0018a5f1800af_31bf3856ad364e35_6.0.6001.18226_none_13fb0731786f3c7c.manifest

File version

Not Applicable

File size

723

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_f16194f18d52c03df6d23ca998a421f7_31bf3856ad364e35_6.0.6000.16830_none_39af4759c7b94f6e.manifest

File version

Not Applicable

File size

1,068

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_f6e67c4faab70839255727d19d31ca6f_31bf3856ad364e35_6.0.6000.16830_none_a7e2be910eaba059.manifest

File version

Not Applicable

File size

723

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_fdb77d2b78a218da4982da32a120d3f1_31bf3856ad364e35_6.0.6001.22389_none_e3360abefd9f5b85.manifest

File version

Not Applicable

File size

720

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_ff70e904e279ec2fe804e37f3b60f8b3_31bf3856ad364e35_6.0.6000.21023_none_03649092acef668b.manifest

File version

Not Applicable

File size

1,128

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6000.16830_none_c3e2cce1f92f2ca2.manifest

File version

Not Applicable

File size

15,010

Date (UTC)

03-Mar-2009

Time (UTC)

05:03

Platform

Not Applicable

File name

Amd64_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6000.21023_none_c47a129912422fc2.manifest

File version

Not Applicable

File size

15,010

Date (UTC)

03-Mar-2009

Time (UTC)

04:57

Platform

Not Applicable

File name

Amd64_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6001.18226_none_c5d9dd2ff64839ac.manifest

File version

Not Applicable

File size

15,010

Date (UTC)

03-Mar-2009

Time (UTC)

05:33

Platform

Not Applicable

File name

Amd64_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6001.22389_none_c6259b510f93cd21.manifest

File version

Not Applicable

File size

15,010

Date (UTC)

03-Mar-2009

Time (UTC)

05:39

Platform

Not Applicable

File name

Amd64_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.16830_none_2b468191f14ee5b9.manifest

File version

Not Applicable

File size

134,998

Date (UTC)

03-Mar-2009

Time (UTC)

04:54

Platform

Not Applicable

File name

Amd64_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.21023_none_2bddc7490a61e8d9.manifest

File version

Not Applicable

File size

134,998

Date (UTC)

03-Mar-2009

Time (UTC)

04:49

Platform

Not Applicable

File name

Amd64_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.18226_none_2d3d91dfee67f2c3.manifest

File version

Not Applicable

File size

136,599

Date (UTC)

03-Mar-2009

Time (UTC)

05:23

Platform

Not Applicable

File name

Amd64_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.22389_none_2d89500107b38638.manifest

File version

Not Applicable

File size

138,836

Date (UTC)

03-Mar-2009

Time (UTC)

05:25

Platform

Not Applicable

File name

Amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6000.16830_none_c64852866f7240ce.manifest

File version

Not Applicable

File size

16,512

Date (UTC)

03-Mar-2009

Time (UTC)

05:01

Platform

Not Applicable

File name

Amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6000.21023_none_c6df983d888543ee.manifest

File version

Not Applicable

File size

16,512

Date (UTC)

03-Mar-2009

Time (UTC)

04:56

Platform

Not Applicable

File name

Amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.18226_none_c83f62d46c8b4dd8.manifest

File version

Not Applicable

File size

16,512

Date (UTC)

03-Mar-2009

Time (UTC)

05:32

Platform

Not Applicable

File name

Amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.22389_none_c88b20f585d6e14d.manifest

File version

Not Applicable

File size

16,512

Date (UTC)

03-Mar-2009

Time (UTC)

05:37

Platform

Not Applicable

File name

Amd64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6000.16830_none_85c58a6f96b60bcd.manifest

File version

Not Applicable

File size

25,915

Date (UTC)

03-Mar-2009

Time (UTC)

04:53

Platform

Not Applicable

File name

Amd64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6000.21023_none_865cd026afc90eed.manifest

File version

Not Applicable

File size

25,915

Date (UTC)

03-Mar-2009

Time (UTC)

04:47

Platform

Not Applicable

File name

Amd64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6001.18226_none_87bc9abd93cf18d7.manifest

File version

Not Applicable

File size

26,011

Date (UTC)

03-Mar-2009

Time (UTC)

05:18

Platform

Not Applicable

File name

Amd64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6001.22389_none_880858dead1aac4c.manifest

File version

Not Applicable

File size

26,011

Date (UTC)

03-Mar-2009

Time (UTC)

05:20

Platform

Not Applicable

File name

Amd64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6000.16830_none_e89bd59f3ecc6bed.manifest

File version

Not Applicable

File size

53,688

Date (UTC)

03-Mar-2009

Time (UTC)

04:50

Platform

Not Applicable

File name

Amd64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6000.21023_none_e9331b5657df6f0d.manifest

File version

Not Applicable

File size

53,688

Date (UTC)

03-Mar-2009

Time (UTC)

04:45

Platform

Not Applicable

File name

Amd64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.18226_none_ea92e5ed3be578f7.manifest

File version

Not Applicable

File size

53,958

Date (UTC)

03-Mar-2009

Time (UTC)

05:14

Platform

Not Applicable

File name

Amd64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.22389_none_eadea40e55310c6c.manifest

File version

Not Applicable

File size

53,958

Date (UTC)

03-Mar-2009

Time (UTC)

05:17

Platform

Not Applicable

File name

Amd64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6000.16830_none_55614440350bd24e.manifest

File version

Not Applicable

File size

37,245

Date (UTC)

03-Mar-2009

Time (UTC)

04:54

Platform

Not Applicable

File name

Amd64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6000.21023_none_55f889f74e1ed56e.manifest

File version

Not Applicable

File size

37,245

Date (UTC)

03-Mar-2009

Time (UTC)

04:49

Platform

Not Applicable

File name

Amd64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.18226_none_5758548e3224df58.manifest

File version

Not Applicable

File size

37,238

Date (UTC)

03-Mar-2009

Time (UTC)

05:24

Platform

Not Applicable

File name

Amd64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.22389_none_57a412af4b7072cd.manifest

File version

Not Applicable

File size

37,238

Date (UTC)

03-Mar-2009

Time (UTC)

05:26

Platform

Not Applicable

File name

Amd64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6000.16830_none_6a7aaf7146b4382d.manifest

File version

Not Applicable

File size

25,730

Date (UTC)

03-Mar-2009

Time (UTC)

04:57

Platform

Not Applicable

File name

Amd64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6000.21023_none_6b11f5285fc73b4d.manifest

File version

Not Applicable

File size

25,730

Date (UTC)

03-Mar-2009

Time (UTC)

04:53

Platform

Not Applicable

File name

Amd64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.18226_none_6c71bfbf43cd4537.manifest

File version

Not Applicable

File size

25,723

Date (UTC)

03-Mar-2009

Time (UTC)

05:29

Platform

Not Applicable

File name

Amd64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.22389_none_6cbd7de05d18d8ac.manifest

File version

Not Applicable

File size

25,723

Date (UTC)

03-Mar-2009

Time (UTC)

05:34

Platform

Not Applicable

File name

Package_1_for_kb956572_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

3,708

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_1_for_kb956572~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

6,555

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_2_for_kb956572_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

6,367

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_2_for_kb956572~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

11,904

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_3_for_kb956572_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

6,211

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_3_for_kb956572~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

11,740

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_4_for_kb956572_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,769

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_4_for_kb956572~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

2,499

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_5_for_kb956572_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

4,616

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_5_for_kb956572~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

8,414

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_6_for_kb956572_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

6,211

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_6_for_kb956572~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

11,740

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_7_for_kb956572_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

2,403

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_7_for_kb956572~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

3,821

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_8_for_kb956572_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

2,592

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_8_for_kb956572~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

4,267

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_client_0_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,424

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_client_0~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,443

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_client_1_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,366

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_client_1~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,385

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_client_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,701

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_client~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,732

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_sc_0_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,890

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_sc_0~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,925

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_sc_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,421

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_sc~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,440

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_server_0_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,424

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_server_0~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,443

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_server_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,429

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_server~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,448

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv_0_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,420

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv_0~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,439

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,428

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,447

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpe_0_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,840

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpe_0~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,875

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpe_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,422

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpe~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,441

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Update-bf.mum

File version

Not Applicable

File size

3,881

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Wow64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6000.16830_none_f2f07ff1732d2de8.manifest

File version

Not Applicable

File size

19,687

Date (UTC)

03-Mar-2009

Time (UTC)

04:29

Platform

Not Applicable

File name

Wow64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6000.21023_none_f387c5a88c403108.manifest

File version

Not Applicable

File size

19,687

Date (UTC)

03-Mar-2009

Time (UTC)

04:28

Platform

Not Applicable

File name

Wow64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.18226_none_f4e7903f70463af2.manifest

File version

Not Applicable

File size

19,957

Date (UTC)

03-Mar-2009

Time (UTC)

04:50

Platform

Not Applicable

File name

Wow64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.22389_none_f5334e608991ce67.manifest

File version

Not Applicable

File size

19,957

Date (UTC)

03-Mar-2009

Time (UTC)

04:43

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6000.16830_none_5fb5ee92696c9449.manifest

File version

Not Applicable

File size

37,614

Date (UTC)

03-Mar-2009

Time (UTC)

04:30

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6000.21023_none_604d3449827f9769.manifest

File version

Not Applicable

File size

37,614

Date (UTC)

03-Mar-2009

Time (UTC)

04:29

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.18226_none_61acfee06685a153.manifest

File version

Not Applicable

File size

37,614

Date (UTC)

03-Mar-2009

Time (UTC)

04:51

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.22389_none_61f8bd017fd134c8.manifest

File version

Not Applicable

File size

37,614

Date (UTC)

03-Mar-2009

Time (UTC)

04:45

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6000.16830_none_74cf59c37b14fa28.manifest

File version

Not Applicable

File size

21,319

Date (UTC)

03-Mar-2009

Time (UTC)

04:29

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6000.21023_none_75669f7a9427fd48.manifest

File version

Not Applicable

File size

21,319

Date (UTC)

03-Mar-2009

Time (UTC)

04:28

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.18226_none_76c66a11782e0732.manifest

File version

Not Applicable

File size

21,319

Date (UTC)

03-Mar-2009

Time (UTC)

04:50

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.22389_none_7712283291799aa7.manifest

File version

Not Applicable

File size

21,319

Date (UTC)

03-Mar-2009

Time (UTC)

04:44

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.16830_none_cf27e60e38f17483.manifest

File version

Not Applicable

File size

134,964

Date (UTC)

03-Mar-2009

Time (UTC)

04:35

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.21023_none_cfbf2bc5520477a3.manifest

File version

Not Applicable

File size

134,964

Date (UTC)

03-Mar-2009

Time (UTC)

04:33

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.18226_none_d11ef65c360a818d.manifest

File version

Not Applicable

File size

136,565

Date (UTC)

03-Mar-2009

Time (UTC)

05:02

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.22389_none_d16ab47d4f561502.manifest

File version

Not Applicable

File size

138,802

Date (UTC)

03-Mar-2009

Time (UTC)

04:56

Platform

Not Applicable


지원되는 모든 IA64 기반 버전의 Windows Server 2008에 대한 추가 파일

File name

Ia64_0196f43ff5f6d0461e4827cc7763d609_31bf3856ad364e35_6.0.6001.22389_none_c1ca2d4ac7b479db.manifest

File version

Not Applicable

File size

1,080

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_1a905638cf5a9b4394951efab2bbaa84_31bf3856ad364e35_6.0.6001.22389_none_3a4d4d6ae2ce167a.manifest

File version

Not Applicable

File size

721

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_1e0d6629064593c5237ff88db836352f_31bf3856ad364e35_6.0.6001.22389_none_1d0984fde343b1c5.manifest

File version

Not Applicable

File size

1,126

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_1e54edd19b414555d6eb73ab257f5310_31bf3856ad364e35_6.0.6001.22389_none_223ec3bea659101b.manifest

File version

Not Applicable

File size

1,775

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_329f5b4418cd606ce66a585ccb460dd6_31bf3856ad364e35_6.0.6001.22389_none_af85f5c173802f38.manifest

File version

Not Applicable

File size

718

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_451b7f6c71d53694da73fb993839a54d_31bf3856ad364e35_6.0.6001.18226_none_59126475e75796da.manifest

File version

Not Applicable

File size

708

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_4b18f5cf6179f7efe1b346e7b05c7ad8_31bf3856ad364e35_6.0.6001.18226_none_e53d9b67657bdecc.manifest

File version

Not Applicable

File size

1,126

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_5087a7c7f4c29e890c225875c41aa53a_31bf3856ad364e35_6.0.6001.22389_none_b84a3f100e248e8d.manifest

File version

Not Applicable

File size

699

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_6a4758c44dbc758dc6e2fa31fe2904dc_31bf3856ad364e35_6.0.6001.18226_none_eefbfea117f57616.manifest

File version

Not Applicable

File size

718

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_7d96b261a23a9c427d0efc58777e0ac7_31bf3856ad364e35_6.0.6001.18226_none_be2979d17c3f5a90.manifest

File version

Not Applicable

File size

721

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_a7c9b18d0a58ec551408d2734b43214c_31bf3856ad364e35_6.0.6001.18226_none_c71c795681ad77f2.manifest

File version

Not Applicable

File size

1,775

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_bfe14f644d58f562dfb8418c03a0f3d1_31bf3856ad364e35_6.0.6001.22389_none_67e4ecd60b407a2e.manifest

File version

Not Applicable

File size

708

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_c1051d4a13412e25b7150728e4dc44b7_31bf3856ad364e35_6.0.6001.18226_none_aed60f81fb917ff8.manifest

File version

Not Applicable

File size

1,080

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_d9fff80d91be85d2e9083151a719cdf6_31bf3856ad364e35_6.0.6001.18226_none_f87f9522780909bb.manifest

File version

Not Applicable

File size

711

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_f35cf84fa223989828a26c28192d0c86_31bf3856ad364e35_6.0.6001.22389_none_daafe7ddd1efe0be.manifest

File version

Not Applicable

File size

711

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_fc35e21c4665fa0f95b402a585dc8343_31bf3856ad364e35_6.0.6001.18226_none_2f96218d573e477f.manifest

File version

Not Applicable

File size

699

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6001.18226_none_69bce5a23de8d172.manifest

File version

Not Applicable

File size

14,991

Date (UTC)

03-Mar-2009

Time (UTC)

05:27

Platform

Not Applicable

File name

Ia64_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6001.22389_none_6a08a3c3573464e7.manifest

File version

Not Applicable

File size

14,991

Date (UTC)

03-Mar-2009

Time (UTC)

05:05

Platform

Not Applicable

File name

Ia64_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.18226_none_d1209a5236088a89.manifest

File version

Not Applicable

File size

136,582

Date (UTC)

03-Mar-2009

Time (UTC)

05:16

Platform

Not Applicable

File name

Ia64_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.22389_none_d16c58734f541dfe.manifest

File version

Not Applicable

File size

138,819

Date (UTC)

03-Mar-2009

Time (UTC)

04:57

Platform

Not Applicable

File name

Ia64_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.18226_none_6c226b46b42be59e.manifest

File version

Not Applicable

File size

16,819

Date (UTC)

03-Mar-2009

Time (UTC)

05:26

Platform

Not Applicable

File name

Ia64_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.22389_none_6c6e2967cd777913.manifest

File version

Not Applicable

File size

16,819

Date (UTC)

03-Mar-2009

Time (UTC)

05:04

Platform

Not Applicable

File name

Ia64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6001.18226_none_2b9fa32fdb6fb09d.manifest

File version

Not Applicable

File size

25,996

Date (UTC)

03-Mar-2009

Time (UTC)

05:13

Platform

Not Applicable

File name

Ia64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6001.22389_none_2beb6150f4bb4412.manifest

File version

Not Applicable

File size

25,996

Date (UTC)

03-Mar-2009

Time (UTC)

04:55

Platform

Not Applicable

File name

Ia64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.18226_none_8e75ee5f838610bd.manifest

File version

Not Applicable

File size

53,957

Date (UTC)

03-Mar-2009

Time (UTC)

05:11

Platform

Not Applicable

File name

Ia64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.22389_none_8ec1ac809cd1a432.manifest

File version

Not Applicable

File size

53,957

Date (UTC)

03-Mar-2009

Time (UTC)

04:53

Platform

Not Applicable

File name

Ia64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.18226_none_fb3b5d0079c5771e.manifest

File version

Not Applicable

File size

37,228

Date (UTC)

03-Mar-2009

Time (UTC)

05:16

Platform

Not Applicable

File name

Ia64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.22389_none_fb871b2193110a93.manifest

File version

Not Applicable

File size

37,228

Date (UTC)

03-Mar-2009

Time (UTC)

04:57

Platform

Not Applicable

File name

Ia64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.18226_none_1054c8318b6ddcfd.manifest

File version

Not Applicable

File size

25,710

Date (UTC)

03-Mar-2009

Time (UTC)

05:20

Platform

Not Applicable

File name

Ia64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.22389_none_10a08652a4b97072.manifest

File version

Not Applicable

File size

25,710

Date (UTC)

03-Mar-2009

Time (UTC)

05:01

Platform

Not Applicable

File name

Package_1_for_kb956572_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

3,697

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_1_for_kb956572~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

6,536

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_2_for_kb956572_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

6,191

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_2_for_kb956572~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

11,711

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_3_for_kb956572_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

4,604

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_3_for_kb956572~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

8,393

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_sc_0_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,416

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_sc_0~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,435

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_sc_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,417

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_sc~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,436

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_server_0_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,420

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_server_0~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,439

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_server_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,425

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_server~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,444

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv_0_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,416

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv_0~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,435

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,424

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,443

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Update-bf.mum

File version

Not Applicable

File size

2,381

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Wow64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.18226_none_f4e7903f70463af2.manifest

File version

Not Applicable

File size

19,957

Date (UTC)

03-Mar-2009

Time (UTC)

04:50

Platform

Not Applicable

File name

Wow64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.22389_none_f5334e608991ce67.manifest

File version

Not Applicable

File size

19,957

Date (UTC)

03-Mar-2009

Time (UTC)

04:43

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.18226_none_61acfee06685a153.manifest

File version

Not Applicable

File size

37,614

Date (UTC)

03-Mar-2009

Time (UTC)

04:51

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.22389_none_61f8bd017fd134c8.manifest

File version

Not Applicable

File size

37,614

Date (UTC)

03-Mar-2009

Time (UTC)

04:45

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.18226_none_76c66a11782e0732.manifest

File version

Not Applicable

File size

21,319

Date (UTC)

03-Mar-2009

Time (UTC)

04:50

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.22389_none_7712283291799aa7.manifest

File version

Not Applicable

File size

21,319

Date (UTC)

03-Mar-2009

Time (UTC)

04:44

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.18226_none_d11ef65c360a818d.manifest

File version

Not Applicable

File size

136,565

Date (UTC)

03-Mar-2009

Time (UTC)

05:02

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.22389_none_d16ab47d4f561502.manifest

File version

Not Applicable

File size

138,802

Date (UTC)

03-Mar-2009

Time (UTC)

04:56

Platform

Not Applicable

도움이 더 필요하세요?

더 많은 옵션을 원하세요?

구독 혜택을 살펴보고, 교육 과정을 찾아보고, 디바이스를 보호하는 방법 등을 알아봅니다.

커뮤니티를 통해 질문하고 답변하고, 피드백을 제공하고, 풍부한 지식을 갖춘 전문가의 의견을 들을 수 있습니다.

이 정보가 유용한가요?

언어 품질에 얼마나 만족하시나요?
사용 경험에 어떠한 영향을 주었나요?
제출을 누르면 피드백이 Microsoft 제품과 서비스를 개선하는 데 사용됩니다. IT 관리자는 이 데이터를 수집할 수 있습니다. 개인정보처리방침

의견 주셔서 감사합니다!

×