Entrar com a conta da Microsoft
Entrar ou criar uma conta.
Olá,
Selecionar uma conta diferente.
Você tem várias contas
Escolha a conta com a qual você deseja entrar.

INTRODUÇÃO

A Microsoft lançou o boletim de segurança MS09-012. Para exibir o boletim completo, visite um dos seguintes sites da Microsoft:

Como obter ajuda e suporte para esta atualização de segurança

Os usuários domésticos podem contatar o suporte gratuito pelo telefone 1-866-PCSAFETY (Estados Unidos e Canadá) ou a subsidiária local da Microsoft. Para obter mais informações sobre como contatar sua subsidiária local da Microsoft para problemas de suporte com atualizações de segurança, visite o site de Suporte Internacional da Microsoft:

http://support.microsoft.com/common/international.aspx?rdpath=4 Os clientes da América do Norte podem obter acesso instantâneo a suporte por email gratuito ilimitado ou a suporte individual por chat ilimitado visitando o seguinte site da Microsoft :

http://support.microsoft.com/oas/default.aspx?&prid=7552 Para clientes empresariais, o suporte para atualizações de segurança está disponível por meio dos seus contatos de suporte normais.

Mais Informações

Problemas conhecidos desta atualização de segurança

  • Sintomas

    Depois que você aplica a atualização em um servidor que usa mais de quatro núcleos de CPU e que está executando o Microsoft ISA Server Standard Edition, o Serviço de controle do Microsoft ISA Server não é iniciado. Além disso, a Identificação do evento 14109 é registrada no log do aplicativo.

    Motivo

    Esse problema poderá ocorrer se um hotfix lançado depois de 7 de fevereiro de 2007 for instalado antes da atualização de segurança. Esse problema ocorre em função de uma alteração na forma com que o Windows reporta o número de CPUs disponíveis. Essa alteração foi apresentada pela primeira vez no hotfix 932730. Ela faz com que o Windows Server 2003 reporte as informações exatamente da mesma forma que o Windows Vista e o Windows Server 2008. Quando o Windows reporta mais de quatro núcleos de CPU, o Serviço de controle do ISA Server interpreta que há mais de quatro CPUs. Isso dispara um alerta e desliga o Serviço de controle do Microsoft ISA Server e todos os serviços dependentes.

    Observação O hotfix 932730 não foi incluído em nenhum service pack do Windows Server 2003.

    Para obter mais informações sobre o hotfix 932730, clique no número abaixo para ler o artigo na Base de Dados de Conhecimento Microsoft :

    932370 O número dos processadores físicos habilitados para hyperthreading ou o número de processadores físicos com vários núcleos é reportado incorretamente no Windows Server 2003Para obter mais informações sobre como contornar esse problema, visite a seguinte página da Web da Microsoft :

    http://blogs.technet.com/isablog/archive/2009/04/18/ms09-012-and-isa-server-standard-edition-14109-failures.aspxPara resolver esse problema do ISA Server 2004, instale o rollup de hotfix 970454. Para obter mais informações sobre esse problema, clique no número abaixo para ler o artigo na Base de Dados de Conhecimento Microsoft:

    970454Descrição do pacote de hotfix do ISA Server 2004: 2 de junho de 2009Para resolver esse problema do ISA Server 2006, instale o rollup de hotfix 970441.

    Para obter mais informações sobre esse problema, clique no número abaixo para ler o artigo na Base de Dados de Conhecimento Microsoft:

    970441CORREÇÃO: Não é possível iniciar o serviço de controle do ISA Server depois que a atualização MS09-012 é instalada em computadores que executam o Windows Server 2003 e que possuem mais de 4 núcleos de CPU
    Observação Nenhum patch foi emitido para o ISA Server 2000, pois o ISA Server 2000 não está mais no suporte base e esse problema não representa uma vulnerabilidade de segurança.

  • Após a aplicação desta atualização e a execução de uma atualização local de um sistema operacional lançado anteriormente para um novo sistema, as alterações feitas pelo usuário podem não ser preservadas nas seguintes subchaves do Registro:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\DefaultSecuredHost

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\CompatibleHostProviders

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\SecuredHostProviders Esse problema pode ocorrer nos seguintes cenários de atualização:


    • Windows XP para Windows Vista

    • Windows Server 2003 para Windows Server 2008

    • Windows 2000 Server para Windows Server 2003




    Esse problema não ocorre nos seguintes cenários de atualização:

    • Windows Vista para Windows 7

    • Windows Server 2008 para service packs mais recentes ou futuros sistemas operacionais com base em servidor.

    Para evitar esse problema, faça backup dessas subchaves antes de executar a atualização local. Aplique os backups da subchave novamente depois que a atualização estiver concluída e o sistema for corrigido com as atualizações de segurança.

Perguntas frequentes para fornecedores de software independentes (ISV) (COM)

Pergunta 1: Como saber se o meu produto está vulnerável a esse problema?

Resposta 1: Faça as seguintes perguntas:

  1. Seu produto precisa iniciar um processo de servidor COM que não seja do serviço do NT?

  2. Por padrão, o servidor COM que o seu produto cria instâncias é executado no contexto do Serviço de Rede ou da Conta de Serviço Local?

Se a resposta para essas perguntas for sim, seu servidor COM poderá estar vulnerável. Para continuar a investigação sobre a vulnerabilidade do servidor COM, siga estas etapas:

  1. Baixe e instale o Process Explorer no seguinte site da Microsoft:

    http://technet.microsoft.com/pt-br/sysinternals/bb896653.aspx

  2. Execute o Process Explorer como administrador local.

  3. Clique em Exibir, aponte para Exibição do Painel Inferior e clique em Identificadores.

  4. Clique no processo de servidor desejado e procure Tipo = Token no painel inferior.

  5. Execute todos os conjuntos de teste para seu produto.

  6. Busque no painel inferior todos os tokens existentes para saber se um token do sistema foi capturado.

Se você notar que o processo do servidor capturou um token do sistema, siga estas etapas:

  1. Baixe e instale as Ferramentas de Depuração do Windows no seguinte site da Microsoft:

    http://www.microsoft.com/whdc/devtools/debugging/default.mspx

  2. Execute o WinDBG.exe como administrador local.

  3. Clique em Arquivo e em Depuração de Kernel para iniciar o depurador de kernel local.

  4. Clique em Arquivo e em Anexar a um Processo.

  5. Clique no processo de servidor desejado e em OK para anexar ao processo de servidor.

  6. Configure o caminho de símbolo do depurador conforme instruções a seguir. Substitua o caminho de armazenamento do downstream por Armazenamento Downstream. Por exemplo, C:\Symbols.

    SRV*DownstreamStore*http://msdl.microsoft.com/download/symbols

  7. Elimine as informações de token do processo.
    Obtenha o endereço do token por meio da saída do processo e use o comando dt nt!_TOKEN para exibir uma lista dos campos individuais da estrutura do TOKEN.

  8. Observe o campo ImpersonationLevel do token.

Se você notar que o processo do servidor capturou o token do sistema e que o campo "ImpersonationLevel" do processo é "SecurityImpersonation" ou "SecurityDelegation", então um cliente que instalar esse aplicativo do servidor COM no computador estará vulnerável à exploração do MS09-012. É necessário proteger seu servidor COM com um SID especial. Pergunta 2: Como saber se meu aplicativo é um servidor COM "Executar Como"?

Resposta 2: Para servidores COM "Executar Como", a subchave do Registro AppID deverá conter a seguinte entrada "Executar Como":

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{APPIDGUID}\"RunAs"="NT Authority\NetworkService"Especificamente, se o valor da entrada "Executar Como" for "NT Authority\NetworkService" ou "NT Authority\LocalService", o servidor COM poderá estar vulnerável ao problema descrito no MS09-012. Siga as etapas na "Resposta 1" para saber se o produto está vulnerável.

Pergunta 3: Como proteger o servidor COM instalado pelo meu intervalo de produtos?

Resposta 3: Para a fase de testes em laboratório: Se você quiser proteger os aplicativos do servidor COM que são executados no modo de ativação "Executar Como", será necessário controlar o cliente COM e todos os servidores COM a serem protegidos. Veja a seguir as etapas que você poderá executar para proteger seus aplicativos COM "Executar Como" ao testá-los internamente:

  • Instale o pacote MSRC.

  • Faça a seguinte alteração na configuração do servidor COM:

    HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{APPIDGUID} REG_DWORD AppIDFlags 0x2 /* Exemplo de uso do valor do Registro AppIDFlags HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{60EE1F45-C0DD-4A1F-AA44-D97424600A16} REG_DWORD AppIDFlags 0x2 */ Observação as credenciais do administrador local são necessárias para fazer alterações.

    Se um servidor COM NS/LS que contém tokens privilegiados não for do serviço do NT ou não for um servidor COM "Executar Como", ele deverá ser convertido para uma dessas configurações para evitar a vulnerabilidade.

Resposta 3: Para instalações existentes: Para clientes com instalações existentes de servidores COM vulneráveis, o ISV deverá publicar uma atualização que ajude a permitir essas alterações no computador do cliente.

Resposta 3: Para novas instalações: O ISV deverá fornecer um instalador inteligente capaz de detectar se a atualização de segurança 956572 está instalada no sistema e habilitar a chave do Registro AppIDFlags. Se a atualização não estiver instalada, o instalador poderá mostrar uma mensagem de erro sobre as incompatibilidades do sistema e, em seguida, ela poderá ser fechada.

O cliente pode detectar se a atualização do segurança 956572 está instalada no Windows Server 2003 e no Windows XP usando o seguinte método:

  • O instalador deverá determinar se a seguinte chave do Registro existe:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\HotFix\KB956572 Se essa entrada do Registro existir, a atualização de segurança 956572 estará presente no sistema.

Outro método que pode ser utilizado para fazer isso em todas as versões da plataforma Windows é usar as consultas WMI. A seguinte consulta pode ser usada para detectar se a atualização de segurança 956572 está instalada no computador:

SELECT * FROM WIN32_QUICKFIXENGINEERING WHERE HotfixID like ‘KB956572’Observação Por padrão, a correção para essa vulnerabilidade está presente no Windows Vista SP2 e no Windows Server 2008 SP2.

Perguntas frequentes para administradores de sistema (COM)

Pergunta 1: Como saber se os serviços da minha empresa estão vulneráveis?

Resposta 1: Faça as seguintes perguntas:

  1. Seu produto precisa iniciar um processo de servidor COM que não seja do serviço do NT?

  2. Por padrão, o servidor COM que o seu produto inicia é executado no contexto do Serviço de Rede ou da Conta de Serviço Local?

Se a resposta para essas perguntas for sim, esses servidores COM poderão estar vulneráveis. Para ajudar a proteger esses aplicativos do servidor COM, entre em contato com o ISV que possui o produto. Se esse aplicativo tiver sido desenvolvido internamente, siga as etapas na Resposta 1 da seção "Perguntas frequentes para fornecedores de software independentes (ISV) (COM)".

Perguntas frequentes para ISVs (Services.exe)

Pergunta 1: Como saber se o intervalo de produtos será afetado pela exploração mencionada no MS09-012?

Resposta 1: Faça as seguintes perguntas:

  1. Seu produto instala serviços que são iniciados pelo uso da estrutura SCM?

  2. Por padrão, os serviços que o seu produto instala são executados no contexto do Serviço de Rede ou da Conta de Serviço Local?

  3. Se o seu serviço é executado no Windows Vista ou no Windows Server 2008, execute o seguinte comando a partir de um prompt de comando elevado:

    SC.EXE QSIDTYPE <ServiceName> O valor SERVICE_SID_TYPE está definido como NENHUM?

    Saída:

    [SC] QueryServiceConfig2 SUCCESS SERVICE_NAME: <Service Name> SERVICE_SID_TYPE: NENHUM 

    Se a resposta para essas perguntas for sim, seu serviço poderá estar vulnerável. Para continuar a investigação sobre as vulnerabilidades do serviço, siga as etapas relacionadas ao Process Explorer na Resposta 1 da seção "Perguntas frequentes para fornecedores de software independentes (ISV) (COM)".

Pergunta 2: Como proteger os serviços instalados pelo meu intervalo de produtos?

Resposta 2:

Fase de testes em laboratório
Veja a seguir as etapas que podem ajudar na proteção aos seus serviços ao testá-los internamente antes de lançá-los para todos os clientes.

  • Instale o pacote MSRC.

  • Execute o seguinte comando a partir de um prompt de comando elevado:

    SC.exe SIDTYPE <ServiceName> UNRESTRICTED

  • Reinicie o serviço por meio do Gerenciador de controle de serviços.

  • Para confirmar se o serviço obteve um SID de serviço, execute o seguinte comando:

    SC.exe QSIDTYPE <Service Name> Saída:

    [SC] QueryServiceConfig2 SUCCESS SERVICE_NAME: <Service Name> SERVICE_SID_TYPE: UNRESTRICTED 
  • Se SERVICE_SID_TYPE = UNRESTRICTED for exibido, significa que o serviço obteve um SID.

  • Execute todos os casos de teste para verificar se alguma das funcionalidades fornecidas pelo serviço está inválida.

  • A seguinte sequência de comandos ajudará na remoção do SID de serviço:

    SC.exe SIDTYPE <ServiceName> NENHUM
    SC.exe STOP <ServiceName>
    SC.exe START <ServiceName>

Instalações existentes
Para clientes com instalações existentes de serviços vulneráveis, o ISV deverá publicar uma atualização que ajude a permitir um SID de serviço na caixa do cliente. O ideal seria que a atualização seguisse estas etapas:

  1. Altere a seguinte chave do Registro:

    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\<ServiceName>\ServiceSidType = 1

  2. Após essa atualização, o instalador deverá reiniciar o sistema.

Isso definirá o tipo de SID de serviço <ServiceName> como UNRESTRICTED.

Novas instalações
O ISV deverá encontrar um instalador inteligente capaz de detectar se a atualização de segurança 956572 está instalada no sistema e habilitar a chave do Registro ServiceSidType. Se a atualização não estiver instalada, o instalador poderá mostrar uma mensagem de erro sobre as incompatibilidades do sistema e, em seguida, a atualização poderá ser fechada.

O cliente pode detectar se a atualização do segurança 956572 está instalada no Windows Server 2003 e no Windows XP usando o seguinte método:

  • O instalador deverá determinar se a seguinte chave do Registro existe:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\HotFix\KB956572 Se essa entrada do Registro existir, a atualização de segurança 956572 estará presente no sistema.

Outro método que pode ser utilizado para fazer isso em todas as versões da plataforma Windows é usar as consultas WMI. A seguinte consulta pode ser usada para detectar se a atualização de segurança 956572 está instalada no computador.

SELECT * FROM WIN32_QUICKFIXENGINEERING WHERE HotfixID like 'KB956572'Observação As versões do Windows Vista e do Windows Server 2008 lançadas já possuem a correção para Services.exe. Não é necessário detecção.

Observação Se as DACLs do seu produto tiverem recursos com o SID da conta de serviço, verifique se todos esses recursos (arquivos, chaves do Registro, etc) têm as DACLs reaplicadas com o SID de serviço. Se você não encontrar esse cenário, significa que a funcionalidade do produto pode estar inválida ao tentar acessar esses recursos.

Para visualizar o SID que está atribuído ao seu serviço, use o seguinte comando:

SC.EXE SHOWSID <service name>O SID de serviço é gerado usando um hash do nome do serviço e não será alterado se o nome do serviço permanecer o mesmo.

Perguntas frequentes para administradores de sistema (Services.exe)

Pergunta 1: Como saber se os serviços usados na minha empresa estão vulneráveis?

Resposta 1: Faça as seguintes perguntas:

  1. Seu produto instala serviços que são iniciados pelo uso da estrutura SCM?

  2. Por padrão, os serviços que o seu produto instala são executados no contexto do Serviço de Rede ou da Conta de Serviço Local?

    Observação Se o serviço for executado no Windows Vista ou no Windows Server 2008, execute um dos seguintes comandos a partir de um prompt de comando elevado para determinar o contexto:

    SC.exe QSIDTYPE <Service Name> Saída:

    [SC] QueryServiceConfig2 SUCCESS SERVICE_NAME: <Service Name> SERVICE_SID_TYPE: UNRESTRICTED 

    Se a resposta para essas perguntas for sim, esses serviços poderão estar vulneráveis. Para ajudar a proteger esses serviços, entre em contato com o ISV que possui o serviço. Se o serviço tiver sido desenvolvido internamente, siga as etapas na Resposta 1 da seção "Perguntas frequentes para fornecedores de software independentes (ISV) (COM)".

Perguntas frequentes para fornecedores de software independentes (ISV) (WMI)

Pergunta 1: Como identificar se o provedor WMI usado pelo nosso produto é iniciado ou não no modo seguro?

Resposta 1:

  1. Abra os arquivos ".mof" dos provedores WMI e verifique se algum deles possui um dos seguintes modelos de hospedagem:

    • NetworkServiceHost

    • NetworkServiceHostToSelfHost

    • LocalServiceHost

    • NULO (somente para Windows Vista ou Windows Server 2008)

  2. Como parte do pacote de captura de token, somente os provedores WMI enviados para a caixa de entrada são seguros por padrão. Se você possui um provedor de caixa de entrada, ele deverá estar seguro após a instalação do pacote de captura de token. Para confirmar isso, verifique os valores do Registro na subchave HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\SecuredHostProviders. Se o provedor estiver seguro, será exibida um entrada semelhante ao seguinte:

    <NameSpace>:_Win32Provider.Name ="<Nome do Provedor>" REG_SZ 0. 
  3. Se o seu provedor estiver listado aqui, então o provedor particular será iniciado no modo seguro.

  4. Se o nome do provedor não estiver listado na chave do Registro SecureHostProviders e o modelo de hospedagem for um dos modelos listados na etapa 1, então esse provedor será lançado em um Wmiprvse.exe não seguro e tornará o computador vulnerável ao ataque de captura de token.

Pergunta 2: Como verificar se o provedor WMI usado pelo nosso produto é iniciado no modo seguro?

Resposta 2:

  1. Faça logon como administrador em um computador que tenha seu produto instalado.

  2. Baixe e instale o Process Explorer no seguinte site da Microsoft:

    http://technet.microsoft.com/pt-br/sysinternals/bb896653.aspx

  3. Execute o Process Explorer como administrador local.

  4. Clique em Exibir, aponte para Exibição do Painel Inferior e clique em Identificadores.

  5. Use o Gerenciador de tarefas para identificar e fechar todos os processos Wmiprvse.exe que estiverem sendo executados no contexto do Serviço de Rede ou do Serviço Local.

  6. Use um provedor WMI específico para executar um caso de teste no aplicativo que usa a consulta WMI. Isso criará um novo processo WMIPrvSE.exe para atender à nova consulta WMI executada anteriormente.

  7. Na barra de ferramentas do Process Explorer, verifique se a opção Exibir DLLs está selecionada.

  8. Observe o painel inferior para verificar se a sua DLL foi carregada no WMIPrvSE.exe criado anteriormente.

  9. Clique duas vezes em WMIPrvSE.exe para abrir a caixa de diálogo Propriedades.

  10. Clique na guia Segurança e verifique se os itens a seguir estão corretos:

    • O SID de logon tem o formato (S-1-5-5-****).

    • O SID de logon também está marcado como proprietário.

    • O SID do WMI da conta de serviço {Local Service|Network Service} será marcado como proprietário.

      • SID do WMI para o Serviço Local:

        S-1-5-86-1544737700-199408000-2549878335-3519669259-381336952

      • SID do WMI para o Serviço de Rede:

        S-1-5-86-615999462-62705297-2911207457-59056572-3668589837

  11. Clique em Permissão e verifique se nem o Serviço de Rede nem o Serviço Local aparecem na lista. Isso servirá para confirmar se o provedor está sendo iniciado no modo seguro.

Pergunta 3: Como um ISV pode proteger o provedor WMI usado por seu produto?

Resposta 3: Como parte do pacote de captura de token, fornecemos três chaves do Registro para ajudar os ISVs na configuração de seus provedores WMI.

  • HKLM\SOFTWARE\Microsoft\WBEM\CIMOM\SecuredHostProviders


    Todos os provedores listados nessa chave serão sempre executados no modo seguro.

  • HKLM \SOFTWARE\Microsoft\WBEM\CIMOM\CompatibleHostProviders

    Se houver um provedor listado nessa chave, ele será executado no modo não seguro. Essa chave existe para que um ISV possa adicionar uma exceção a um provedor particular que tenha problemas de compatibilidade ao ser executado no modo seguro. Por padrão ele apresentará 0 (zero) entradas.

  • HKLM \SOFTWARE\Microsoft\WBEM\CIMOM\DefaultSecuredHost


    Se essa chave do Registro global estiver definida como 1, ele iniciará todos os provedores WMI do computador no modo seguro independentemente de estarem listados ou não em alguma chave do Registro acima. A Microsoft não definiu a chave como 1 por padrão porque nem todos os aplicativos de outros fabricantes foram testados com essa chave do Registro.

Para ajudar a proteger o provedor WMI, adicione o seguinte valor do Registro em "HKLM\SOFTWARE\Microsoft\WBEM\CIMOM\SecuredHostProviders":

<NameSpace>:_Win32Provider.Name =”<Nome do Provedor>” REG_SZ 0. 

Verifique se todos os cenários de teste funcionam como esperado após essa alteração.

Perguntas frequentes para o administrador do sistema (WMI)

Pergunta 1: Como identificar se um provedor WMI usado pela minha empresa está sendo executado no modo não seguro?

Resposta 1:

  1. Faça logon como administrador em um computador que tenha seu produto instalado.

  2. Baixe e instale o Process Explorer no seguinte site da Microsoft:

    http://technet.microsoft.com/pt-br/sysinternals/bb896653.aspx

  3. Execute o Process Explorer como administrador local.

  4. Clique em Exibir, aponte para Exibição do Painel Inferior e clique em Identificadores.

  5. Use o Gerenciador de tarefas para identificar e fechar todos os processos Wmiprvse.exe que estiverem sendo executados no contexto do Serviço de Rede ou do Serviço Local.

  6. Use um provedor WMI específico para executar um caso de teste no aplicativo que usa a consulta WMI. Isso criará um novo processo WMIPrvSE.exe para atender à nova consulta WMI executada anteriormente.

  7. Na barra de ferramentas do Process Explorer, verifique se a opção Exibir DLLs está selecionada.

  8. Observe o painel inferior para verificar se a sua DLL foi carregada no WMIPrvSE.exe criado anteriormente.

  9. Clique duas vezes em WMIPrvSE.exe para abrir a caixa de diálogo Propriedades.

  10. Clique na guia Segurança e verifique se os itens a seguir estão corretos:

    1. "Serviço de Rede" ou "Serviço Local" tem permissão total sobre o processo Wmiprvse.exe.

    2. Verifique se o SID de logon (no formato S-1-5-5-**** ) não está marcado como proprietário.

    3. Verifique se o SID do WMI da conta de serviço {Local Service|Network Service} não foi gerado. Ou seja, verifique se ele não está visível em "Grupo".

      • SID do WMI para o Serviço Local: S-1-5-86-1544737700-199408000-2549878335-3519669259-381336952

      • SID do WMI para o Serviço de Rede: S-1-5-86-615999462-62705297-2911207457-59056572-3668589837

Pergunta 2: Como proteger um provedor WMI vulnerável?

Resposta 2:

  1. Abra o Editor do Registro.

  2. Acesse a seguinte subchave do Registro:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WBEM\CIMOM\SecuredHostProviders

  3. Adicione um valor do Registro no provedor WMI a ser protegido. Use o seguinte formato:

    <NameSpace>:_Win32Provider.Name =”<Nome do Provedor>” REG_SZ 0 
  4. Reinicie o serviço WMI executando os seguintes comandos.

    • Sc stop winmgmt

    • Sc start winmgmt

INFORMAÇÕES SOBRE O ARQUIVO

A versão em inglês (Estados Unidos) dessa atualização de segurança tem os atributos de arquivo (ou atributos de arquivo posteriores) listados na tabela a seguir. As datas e horas destes arquivos estão listadas em formato UTC (Tempo Universal Coordenado). Ao exibir as informações do arquivo, elas são convertidas para a hora local. Para localizar a diferença entre o UTC e a hora local, use a guia Fuso Horário no item Data e Hora do Painel de Controle.


Informações sobre o arquivo do Windows XP e do Windows Server 2003

  • Os arquivos que se aplicam a uma etapa específica (RTM, SPn) estão indicados na coluna "Requisito de SP".

  • Além dos arquivos listados nessas tabelas, esta atualização de software também instala um arquivo associado do catálogo de segurança (KBnúmero.cat) que está assinado com uma assinatura digital da Microsoft.


Para todas as versões baseadas em x86 compatíveis do Windows XP

File name

File version

File size

Date

Time

Platform

SP requirement

Service branch

Spupdsvc.exe

6.3.13.0

26,488

09-Jul-2008

07:38

x86

None

Not Applicable

Advapi32.dll

5.1.2600.3520

616,960

09-Feb-2009

10:20

x86

SP2

SP2GDR

Colbact.dll

2001.12.4414.308

60,416

26-Jul-2005

04:39

x86

SP2

SP2GDR

Fastprox.dll

5.1.2600.3520

473,088

09-Feb-2009

10:20

x86

SP2

SP2GDR

Lsasrv.dll

5.1.2600.3520

723,456

09-Feb-2009

10:20

x86

SP2

SP2GDR

Ntdll.dll

5.1.2600.3520

714,752

09-Feb-2009

10:20

x86

SP2

SP2GDR

Ntkrnlmp.exe

5.1.2600.3520

2,136,064

06-Feb-2009

17:22

x86

SP2

SP2GDR

Ntkrnlpa.exe

5.1.2600.3520

2,057,728

06-Feb-2009

16:49

x86

SP2

SP2GDR

Ntkrpamp.exe

5.1.2600.3520

2,015,744

06-Feb-2009

16:49

x86

SP2

SP2GDR

Ntoskrnl.exe

5.1.2600.3520

2,180,480

06-Feb-2009

17:24

x86

SP2

SP2GDR

Pdh.dll

5.1.2600.3536

283,648

06-Mar-2009

14:44

x86

SP2

SP2GDR

Rpcss.dll

5.1.2600.3520

399,360

09-Feb-2009

10:20

x86

SP2

SP2GDR

Sc.exe

5.1.2600.3520

35,328

06-Feb-2009

16:54

x86

SP2

SP2GDR

Services.exe

5.1.2600.3520

110,592

06-Feb-2009

17:14

x86

SP2

SP2GDR

Wmiprvsd.dll

5.1.2600.3520

453,120

09-Feb-2009

10:20

x86

SP2

SP2GDR

Wmiprvse.exe

5.1.2600.3520

227,840

06-Feb-2009

16:39

x86

SP2

SP2GDR

Advapi32.dll

5.1.2600.3520

617,984

09-Feb-2009

10:01

x86

SP2

SP2QFE

Colbact.dll

2001.12.4414.308

60,416

26-Jul-2005

04:20

x86

SP2

SP2QFE

Fastprox.dll

5.1.2600.3520

473,088

09-Feb-2009

10:01

x86

SP2

SP2QFE

Lsasrv.dll

5.1.2600.3520

728,576

09-Feb-2009

10:01

x86

SP2

SP2QFE

Ntdll.dll

5.1.2600.3520

715,264

09-Feb-2009

10:01

x86

SP2

SP2QFE

Ntkrnlmp.exe

5.1.2600.3520

2,142,720

06-Feb-2009

10:29

x86

SP2

SP2QFE

Ntkrnlpa.exe

5.1.2600.3520

2,062,976

06-Feb-2009

09:49

x86

SP2

SP2QFE

Ntkrpamp.exe

5.1.2600.3520

2,020,864

06-Feb-2009

09:49

x86

SP2

SP2QFE

Ntoskrnl.exe

5.1.2600.3520

2,186,112

06-Feb-2009

10:32

x86

SP2

SP2QFE

Pdh.dll

5.1.2600.3536

284,160

06-Mar-2009

14:00

x86

SP2

SP2QFE

Rpcss.dll

5.1.2600.3520

401,408

09-Feb-2009

10:01

x86

SP2

SP2QFE

Sc.exe

5.1.2600.3520

35,328

06-Feb-2009

09:54

x86

SP2

SP2QFE

Services.exe

5.1.2600.3520

110,592

06-Feb-2009

10:22

x86

SP2

SP2QFE

Wmiprvsd.dll

5.1.2600.3520

453,120

11-Feb-2009

01:31

x86

SP2

SP2QFE

Wmiprvse.exe

5.1.2600.3520

227,840

06-Feb-2009

09:41

x86

SP2

SP2QFE

Advapi32.dll

5.1.2600.5755

617,472

09-Feb-2009

12:10

x86

SP3

SP3GDR

Fastprox.dll

5.1.2600.5755

473,600

09-Feb-2009

12:10

x86

SP3

SP3GDR

Lsasrv.dll

5.1.2600.5755

729,088

09-Feb-2009

12:10

x86

SP3

SP3GDR

Ntdll.dll

5.1.2600.5755

714,752

09-Feb-2009

12:10

x86

SP3

SP3GDR

Ntkrnlmp.exe

5.1.2600.5755

2,145,280

06-Feb-2009

11:06

x86

SP3

SP3GDR

Ntkrnlpa.exe

5.1.2600.5755

2,066,048

08-Feb-2009

02:02

x86

SP3

SP3GDR

Ntkrpamp.exe

5.1.2600.5755

2,023,936

06-Feb-2009

10:32

x86

SP3

SP3GDR

Ntoskrnl.exe

5.1.2600.5755

2,189,056

06-Feb-2009

11:08

x86

SP3

SP3GDR

Pdh.dll

5.1.2600.5773

284,160

06-Mar-2009

14:22

x86

SP3

SP3GDR

Rpcss.dll

5.1.2600.5755

401,408

09-Feb-2009

12:10

x86

SP3

SP3GDR

Sc.exe

5.1.2600.5755

35,328

06-Feb-2009

10:39

x86

SP3

SP3GDR

Services.exe

5.1.2600.5755

110,592

06-Feb-2009

11:11

x86

SP3

SP3GDR

Wmiprvsd.dll

5.1.2600.5755

453,120

09-Feb-2009

12:10

x86

SP3

SP3GDR

Wmiprvse.exe

5.1.2600.5755

227,840

06-Feb-2009

10:10

x86

SP3

SP3GDR

Advapi32.dll

5.1.2600.5755

617,472

11-Feb-2009

02:26

x86

SP3

SP3QFE

Fastprox.dll

5.1.2600.5755

473,600

09-Feb-2009

10:56

x86

SP3

SP3QFE

Lsasrv.dll

5.1.2600.5755

729,088

09-Feb-2009

10:56

x86

SP3

SP3QFE

Ntdll.dll

5.1.2600.5755

715,264

09-Feb-2009

10:56

x86

SP3

SP3QFE

Ntkrnlmp.exe

5.1.2600.5755

2,145,280

06-Feb-2009

11:03

x86

SP3

SP3QFE

Ntkrnlpa.exe

5.1.2600.5755

2,066,176

06-Feb-2009

10:30

x86

SP3

SP3QFE

Ntkrpamp.exe

5.1.2600.5755

2,023,936

06-Feb-2009

10:30

x86

SP3

SP3QFE

Ntoskrnl.exe

5.1.2600.5755

2,189,184

08-Feb-2009

02:35

x86

SP3

SP3QFE

Pdh.dll

5.1.2600.5773

284,160

06-Mar-2009

13:49

x86

SP3

SP3QFE

Rpcss.dll

5.1.2600.5755

401,408

09-Feb-2009

10:56

x86

SP3

SP3QFE

Sc.exe

5.1.2600.5755

35,328

06-Feb-2009

10:36

x86

SP3

SP3QFE

Services.exe

5.1.2600.5755

110,592

06-Feb-2009

11:06

x86

SP3

SP3QFE

Wmiprvsd.dll

5.1.2600.5755

453,120

09-Feb-2009

10:56

x86

SP3

SP3QFE

Wmiprvse.exe

5.1.2600.5755

227,840

06-Feb-2009

10:15

x86

SP3

SP3QFE


Para todas as versões baseadas em x86 compatíveis do Windows Server 2003

File name

File version

File size

Date

Time

Platform

SP requirement

Service branch

Spupdsvc.exe

6.3.4.1

23,856

01-Mar-2007

05:47

x86

None

Not Applicable

Advapi32.dll

5.2.3790.3290

620,032

09-Feb-2009

11:40

x86

SP1

SP1GDR

Colbact.dll

2001.12.4720.2492

58,880

21-Jul-2005

03:24

x86

SP1

SP1GDR

Fastprox.dll

5.2.3790.3290

483,840

09-Feb-2009

11:40

x86

SP1

SP1GDR

Lsasrv.dll

5.2.3790.3290

824,320

09-Feb-2009

11:40

x86

SP1

SP1GDR

Ntdll.dll

5.2.3790.3290

775,168

09-Feb-2009

11:40

x86

SP1

SP1GDR

Ntkrnlmp.exe

5.2.3790.3309

2,452,480

19-Mar-2009

10:25

Not Applicable

SP1

SP1GDR

Ntkrnlpa.exe

5.2.3790.3309

2,266,624

19-Mar-2009

09:34

x86

SP1

SP1GDR

Ntkrpamp.exe

5.2.3790.3309

2,306,560

19-Mar-2009

09:33

Not Applicable

SP1

SP1GDR

Ntoskrnl.exe

5.2.3790.3309

2,414,592

19-Mar-2009

10:25

x86

SP1

SP1GDR

Pdh.dll

5.2.3790.3305

305,152

06-Mar-2009

07:06

x86

SP1

SP1GDR

Rpcss.dll

5.2.3790.3290

421,376

09-Feb-2009

11:40

x86

SP1

SP1GDR

Sc.exe

5.2.3790.3290

49,152

03-Feb-2009

09:48

x86

SP1

SP1GDR

Services.exe

5.2.3790.3290

112,128

03-Feb-2009

10:23

x86

SP1

SP1GDR

W03a2409.dll

5.2.3790.3309

40,960

19-Mar-2009

10:01

x86

SP1

SP1GDR

Wmiprvsd.dll

5.2.3790.3290

428,544

09-Feb-2009

11:40

x86

SP1

SP1GDR

Wmiprvse.exe

5.2.3790.3290

217,600

03-Feb-2009

09:47

x86

SP1

SP1GDR

Advapi32.dll

5.2.3790.3290

620,544

09-Feb-2009

11:58

x86

SP1

SP1QFE

Colbact.dll

2001.12.4720.2492

58,880

21-Jul-2005

03:37

x86

SP1

SP1QFE

Fastprox.dll

5.2.3790.3290

483,840

09-Feb-2009

11:58

x86

SP1

SP1QFE

Lsasrv.dll

5.2.3790.3290

824,320

09-Feb-2009

11:58

x86

SP1

SP1QFE

Ntdll.dll

5.2.3790.3290

778,240

09-Feb-2009

11:58

x86

SP1

SP1QFE

Ntkrnlmp.exe

5.2.3790.3309

2,468,864

19-Mar-2009

11:11

Not Applicable

SP1

SP1QFE

Ntkrnlpa.exe

5.2.3790.3309

2,281,472

19-Mar-2009

10:15

x86

SP1

SP1QFE

Ntkrpamp.exe

5.2.3790.3309

2,321,408

19-Mar-2009

10:16

Not Applicable

SP1

SP1QFE

Ntoskrnl.exe

5.2.3790.3309

2,427,904

19-Mar-2009

11:11

x86

SP1

SP1QFE

Pdh.dll

5.2.3790.3305

305,152

06-Mar-2009

07:08

x86

SP1

SP1QFE

Rpcss.dll

5.2.3790.3290

425,472

09-Feb-2009

11:58

x86

SP1

SP1QFE

Sc.exe

5.2.3790.3290

49,152

03-Feb-2009

10:47

x86

SP1

SP1QFE

Services.exe

5.2.3790.3290

112,128

03-Feb-2009

11:24

x86

SP1

SP1QFE

W03a2409.dll

5.2.3790.3309

40,960

19-Mar-2009

10:01

x86

SP1

SP1QFE

Wmiprvsd.dll

5.2.3790.3290

429,568

20-Mar-2009

02:26

x86

SP1

SP1QFE

Wmiprvse.exe

5.2.3790.3290

217,600

03-Feb-2009

10:27

x86

SP1

SP1QFE

Advapi32.dll

5.2.3790.4455

619,008

09-Feb-2009

11:02

x86

SP2

SP2GDR

Fastprox.dll

5.2.3790.4455

483,840

09-Feb-2009

11:02

x86

SP2

SP2GDR

Lsasrv.dll

5.2.3790.4455

816,640

09-Feb-2009

11:02

x86

SP2

SP2GDR

Ntdll.dll

5.2.3790.4455

774,144

09-Feb-2009

11:02

x86

SP2

SP2GDR

Ntkrnlmp.exe

5.2.3790.4478

2,488,832

19-Mar-2009

11:42

Not Applicable

SP2

SP2GDR

Ntkrnlpa.exe

5.2.3790.4478

2,300,928

19-Mar-2009

10:29

x86

SP2

SP2GDR

Ntkrpamp.exe

5.2.3790.4478

2,340,352

19-Mar-2009

10:28

Not Applicable

SP2

SP2GDR

Ntoskrnl.exe

5.2.3790.4478

2,449,408

19-Mar-2009

11:42

x86

SP2

SP2GDR

Pdh.dll

5.2.3790.4471

299,520

06-Mar-2009

06:55

x86

SP2

SP2GDR

Rpcss.dll

5.2.3790.4455

486,912

09-Feb-2009

11:02

x86

SP2

SP2GDR

Sc.exe

5.2.3790.4455

49,152

03-Feb-2009

10:01

x86

SP2

SP2GDR

Services.exe

5.2.3790.4455

113,152

03-Feb-2009

11:07

x86

SP2

SP2GDR

W03a3409.dll

5.2.3790.4478

26,112

19-Mar-2009

11:09

x86

SP2

SP2GDR

Wmiprvsd.dll

5.2.3790.4455

428,544

09-Feb-2009

11:02

x86

SP2

SP2GDR

Wmiprvse.exe

5.2.3790.4455

217,600

03-Feb-2009

10:05

x86

SP2

SP2GDR

Advapi32.dll

5.2.3790.4455

619,008

09-Feb-2009

11:07

x86

SP2

SP2QFE

Fastprox.dll

5.2.3790.4455

483,840

09-Feb-2009

11:07

x86

SP2

SP2QFE

Lsasrv.dll

5.2.3790.4455

817,152

09-Feb-2009

11:07

x86

SP2

SP2QFE

Ntdll.dll

5.2.3790.4455

774,144

09-Feb-2009

11:07

x86

SP2

SP2QFE

Ntkrnlmp.exe

5.2.3790.4478

2,498,560

20-Mar-2009

02:26

Not Applicable

SP2

SP2QFE

Ntkrnlpa.exe

5.2.3790.4478

2,309,632

19-Mar-2009

11:26

x86

SP2

SP2QFE

Ntkrpamp.exe

5.2.3790.4478

2,350,592

20-Mar-2009

02:26

Not Applicable

SP2

SP2QFE

Ntoskrnl.exe

5.2.3790.4478

2,457,088

19-Mar-2009

12:26

x86

SP2

SP2QFE

Pdh.dll

5.2.3790.4471

299,520

06-Mar-2009

06:57

x86

SP2

SP2QFE

Rpcss.dll

5.2.3790.4455

486,912

09-Feb-2009

11:07

x86

SP2

SP2QFE

Sc.exe

5.2.3790.4455

49,152

03-Feb-2009

10:39

x86

SP2

SP2QFE

Services.exe

5.2.3790.4455

112,640

03-Feb-2009

11:39

x86

SP2

SP2QFE

W03a3409.dll

5.2.3790.4478

26,112

19-Mar-2009

11:09

x86

SP2

SP2QFE

Wmiprvsd.dll

5.2.3790.4455

429,568

09-Feb-2009

11:07

x86

SP2

SP2QFE

Wmiprvse.exe

5.2.3790.4455

217,600

03-Feb-2009

10:39

x86

SP2

SP2QFE


Para todas as versões baseadas em x86 compatíveis do Windows Server 2003 e do Windows XP Professional x64 edition

File name

File version

File size

Date

Time

Platform

SP requirement

Service branch

Spupdsvc.exe

6.3.4.1

25,904

20-Mar-2009

03:00

x64

None

Not Applicable

Advapi32.dll

5.2.3790.3290

1,051,136

20-Mar-2009

02:41

x64

SP1

SP1GDR

Colbact.dll

2001.12.4720.2492

97,792

20-Mar-2009

02:41

x64

SP1

SP1GDR

Fastprox.dll

5.2.3790.3290

889,344

20-Mar-2009

02:41

x64

SP1

SP1GDR

Lsasrv.dll

5.2.3790.3290

1,570,304

20-Mar-2009

02:41

x64

SP1

SP1GDR

Ntdll.dll

5.2.3790.3290

1,265,152

20-Mar-2009

02:41

x64

SP1

SP1GDR

Ntkrnlmp.exe

5.2.3790.3309

4,614,144

20-Mar-2009

02:41

x64

SP1

SP1GDR

Ntoskrnl.exe

5.2.3790.3309

4,478,976

20-Mar-2009

02:42

x64

SP1

SP1GDR

Pdh.dll

5.2.3790.3305

576,512

20-Mar-2009

02:42

x64

SP1

SP1GDR

Rpcss.dll

5.2.3790.3290

695,808

20-Mar-2009

02:42

x64

SP1

SP1GDR

Sc.exe

5.2.3790.3290

68,096

20-Mar-2009

02:42

x64

SP1

SP1GDR

Services.exe

5.2.3790.3290

225,792

20-Mar-2009

02:42

x64

SP1

SP1GDR

W03a2409.dll

5.2.3790.3309

41,472

20-Mar-2009

02:42

x64

SP1

SP1GDR

Wmiprvsd.dll

5.2.3790.3290

777,216

20-Mar-2009

02:42

x64

SP1

SP1GDR

Wmiprvse.exe

5.2.3790.3290

402,944

20-Mar-2009

02:42

x64

SP1

SP1GDR

Wadvapi32.dll

5.2.3790.3290

620,032

20-Mar-2009

02:42

x86

SP1

SP1GDR\WOW

Wcolbact.dll

2001.12.4720.2492

58,880

20-Mar-2009

02:42

x86

SP1

SP1GDR\WOW

Wfastprox.dll

5.2.3790.3290

483,840

20-Mar-2009

02:42

x86

SP1

SP1GDR\WOW

Wntdll.dll

5.2.3790.3290

771,584

20-Mar-2009

02:42

x86

SP1

SP1GDR\WOW

Wpdh.dll

5.2.3790.3305

305,152

20-Mar-2009

02:42

x86

SP1

SP1GDR\WOW

Wsc.exe

5.2.3790.3290

49,152

20-Mar-2009

02:42

x86

SP1

SP1GDR\WOW

Ww03a2409.dll

5.2.3790.3309

40,960

20-Mar-2009

02:42

x86

SP1

SP1GDR\WOW

Wwmiprvse.exe

5.2.3790.3290

217,600

20-Mar-2009

02:42

x86

SP1

SP1GDR\WOW

Advapi32.dll

5.2.3790.3290

1,064,960

20-Mar-2009

02:51

x64

SP1

SP1QFE

Colbact.dll

2001.12.4720.2492

97,280

20-Mar-2009

02:51

x64

SP1

SP1QFE

Fastprox.dll

5.2.3790.3290

889,344

20-Mar-2009

02:51

x64

SP1

SP1QFE

Hal.dll

5.2.3790.3191

280,064

20-Mar-2009

02:51

x64

SP1

SP1QFE

Lsasrv.dll

5.2.3790.3290

1,568,256

20-Mar-2009

02:51

x64

SP1

SP1QFE

Ntdll.dll

5.2.3790.3290

1,260,032

20-Mar-2009

02:51

x64

SP1

SP1QFE

Ntkrnlmp.exe

5.2.3790.3309

4,655,104

20-Mar-2009

02:51

x64

SP1

SP1QFE

Ntoskrnl.exe

5.2.3790.3309

4,509,184

20-Mar-2009

02:51

x64

SP1

SP1QFE

Pdh.dll

5.2.3790.3305

576,512

20-Mar-2009

02:51

x64

SP1

SP1QFE

Rpcss.dll

5.2.3790.3290

704,512

20-Mar-2009

02:51

x64

SP1

SP1QFE

Sc.exe

5.2.3790.3290

68,096

20-Mar-2009

02:51

x64

SP1

SP1QFE

Services.exe

5.2.3790.3290

225,792

20-Mar-2009

02:51

x64

SP1

SP1QFE

W03a2409.dll

5.2.3790.3309

41,472

20-Mar-2009

02:51

x64

SP1

SP1QFE

Wmiprvsd.dll

5.2.3790.3290

778,752

20-Mar-2009

02:51

x64

SP1

SP1QFE

Wmiprvse.exe

5.2.3790.3290

402,944

20-Mar-2009

02:51

x64

SP1

SP1QFE

Wadvapi32.dll

5.2.3790.3290

620,544

20-Mar-2009

02:51

x86

SP1

SP1QFE\WOW

Wcolbact.dll

2001.12.4720.2492

58,880

20-Mar-2009

02:51

x86

SP1

SP1QFE\WOW

Wfastprox.dll

5.2.3790.3290

483,840

20-Mar-2009

02:51

x86

SP1

SP1QFE\WOW

Wntdll.dll

5.2.3790.3290

774,656

20-Mar-2009

02:51

x86

SP1

SP1QFE\WOW

Wpdh.dll

5.2.3790.3305

305,152

20-Mar-2009

02:51

x86

SP1

SP1QFE\WOW

Wsc.exe

5.2.3790.3290

49,152

20-Mar-2009

02:51

x86

SP1

SP1QFE\WOW

Ww03a2409.dll

5.2.3790.3309

40,960

20-Mar-2009

02:51

x86

SP1

SP1QFE\WOW

Wwmiprvse.exe

5.2.3790.3290

217,600

20-Mar-2009

02:51

x86

SP1

SP1QFE\WOW

Advapi32.dll

5.2.3790.4455

1,052,160

20-Mar-2009

02:50

x64

SP2

SP2GDR

Fastprox.dll

5.2.3790.4455

889,856

20-Mar-2009

02:51

x64

SP2

SP2GDR

Lsasrv.dll

5.2.3790.4455

1,567,744

20-Mar-2009

02:51

x64

SP2

SP2GDR

Ntdll.dll

5.2.3790.4455

1,260,544

20-Mar-2009

02:51

x64

SP2

SP2GDR

Ntkrnlmp.exe

5.2.3790.4478

4,587,520

20-Mar-2009

02:51

x64

SP2

SP2GDR

Ntoskrnl.exe

5.2.3790.4478

4,519,424

20-Mar-2009

02:51

x64

SP2

SP2GDR

Pdh.dll

5.2.3790.4471

576,512

20-Mar-2009

02:51

x64

SP2

SP2GDR

Rpcss.dll

5.2.3790.4455

845,312

20-Mar-2009

02:51

x64

SP2

SP2GDR

Sc.exe

5.2.3790.4455

68,096

20-Mar-2009

02:51

x64

SP2

SP2GDR

Services.exe

5.2.3790.4455

227,840

20-Mar-2009

02:51

x64

SP2

SP2GDR

W03a3409.dll

5.2.3790.4478

26,624

20-Mar-2009

02:51

x64

SP2

SP2GDR

Wmiprvsd.dll

5.2.3790.4455

777,216

20-Mar-2009

02:51

x64

SP2

SP2GDR

Wmiprvse.exe

5.2.3790.4455

402,944

20-Mar-2009

02:51

x64

SP2

SP2GDR

Wadvapi32.dll

5.2.3790.4455

619,008

20-Mar-2009

02:51

x86

SP2

SP2GDR\WOW

Wfastprox.dll

5.2.3790.4455

483,840

20-Mar-2009

02:51

x86

SP2

SP2GDR\WOW

Wntdll.dll

5.2.3790.4455

775,168

20-Mar-2009

02:51

x86

SP2

SP2GDR\WOW

Wpdh.dll

5.2.3790.4471

299,520

20-Mar-2009

02:51

x86

SP2

SP2GDR\WOW

Wsc.exe

5.2.3790.4455

49,152

20-Mar-2009

02:51

x86

SP2

SP2GDR\WOW

Ww03a3409.dll

5.2.3790.4478

26,112

20-Mar-2009

02:51

x86

SP2

SP2GDR\WOW

Wwmiprvse.exe

5.2.3790.4455

217,600

20-Mar-2009

02:51

x86

SP2

SP2GDR\WOW

Advapi32.dll

5.2.3790.4455

1,065,472

20-Mar-2009

02:41

x64

SP2

SP2QFE

Fastprox.dll

5.2.3790.4455

889,856

20-Mar-2009

02:41

x64

SP2

SP2QFE

Hal.dll

5.2.3790.4354

280,064

20-Mar-2009

02:41

x64

SP2

SP2QFE

Lsasrv.dll

5.2.3790.4455

1,569,280

20-Mar-2009

02:41

x64

SP2

SP2QFE

Ntdll.dll

5.2.3790.4455

1,260,544

20-Mar-2009

02:41

x64

SP2

SP2QFE

Ntkrnlmp.exe

5.2.3790.4478

4,612,608

20-Mar-2009

02:41

x64

SP2

SP2QFE

Ntoskrnl.exe

5.2.3790.4478

4,539,904

20-Mar-2009

02:42

x64

SP2

SP2QFE

Pdh.dll

5.2.3790.4471

576,512

20-Mar-2009

02:42

x64

SP2

SP2QFE

Rpcss.dll

5.2.3790.4455

845,824

20-Mar-2009

02:42

x64

SP2

SP2QFE

Sc.exe

5.2.3790.4455

68,096

20-Mar-2009

02:42

x64

SP2

SP2QFE

Services.exe

5.2.3790.4455

227,840

20-Mar-2009

02:42

x64

SP2

SP2QFE

W03a3409.dll

5.2.3790.4478

26,624

20-Mar-2009

02:42

x64

SP2

SP2QFE

Wmiprvsd.dll

5.2.3790.4455

778,752

20-Mar-2009

02:42

x64

SP2

SP2QFE

Wmiprvse.exe

5.2.3790.4455

402,944

20-Mar-2009

02:42

x64

SP2

SP2QFE

Wadvapi32.dll

5.2.3790.4455

619,008

20-Mar-2009

02:42

x86

SP2

SP2QFE\WOW

Wfastprox.dll

5.2.3790.4455

483,840

20-Mar-2009

02:42

x86

SP2

SP2QFE\WOW

Wntdll.dll

5.2.3790.4455

775,168

20-Mar-2009

02:42

x86

SP2

SP2QFE\WOW

Wpdh.dll

5.2.3790.4471

299,520

20-Mar-2009

02:42

x86

SP2

SP2QFE\WOW

Wsc.exe

5.2.3790.4455

49,152

20-Mar-2009

02:42

x86

SP2

SP2QFE\WOW

Ww03a3409.dll

5.2.3790.4478

26,112

20-Mar-2009

02:42

x86

SP2

SP2QFE\WOW

Wwmiprvse.exe

5.2.3790.4455

217,600

20-Mar-2009

02:42

x86

SP2

SP2QFE\WOW


Para todas as versões compatíveis com base em IA-64 do Windows Server 2003

File name

File version

File size

Date

Time

Platform

SP requirement

Service branch

Spupdsvc.exe

6.3.4.1

39,728

20-Mar-2009

02:59

IA-64

None

Not Applicable

Advapi32.dll

5.2.3790.3290

1,481,728

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Colbact.dll

2001.12.4720.2492

181,248

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Fastprox.dll

5.2.3790.3290

1,712,640

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Lsasrv.dll

5.2.3790.3290

2,167,808

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Ntdll.dll

5.2.3790.3290

1,646,080

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Ntkrnlmp.exe

5.2.3790.3309

6,476,800

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Pdh.dll

5.2.3790.3305

825,344

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Rpcss.dll

5.2.3790.3290

856,064

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Sc.exe

5.2.3790.3290

97,280

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Services.exe

5.2.3790.3290

311,808

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

W03a2409.dll

5.2.3790.3309

39,936

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Wmiprvsd.dll

5.2.3790.3290

1,486,336

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Wmiprvse.exe

5.2.3790.3290

741,888

20-Mar-2009

02:41

IA-64

SP1

SP1GDR

Wadvapi32.dll

5.2.3790.3290

620,032

20-Mar-2009

02:41

x86

SP1

SP1GDR\WOW

Wcolbact.dll

2001.12.4720.2492

58,880

20-Mar-2009

02:41

x86

SP1

SP1GDR\WOW

Wfastprox.dll

5.2.3790.3290

483,840

20-Mar-2009

02:41

x86

SP1

SP1GDR\WOW

Wntdll.dll

5.2.3790.3290

771,584

20-Mar-2009

02:41

x86

SP1

SP1GDR\WOW

Wpdh.dll

5.2.3790.3305

305,152

20-Mar-2009

02:41

x86

SP1

SP1GDR\WOW

Wsc.exe

5.2.3790.3290

49,152

20-Mar-2009

02:41

x86

SP1

SP1GDR\WOW

Ww03a2409.dll

5.2.3790.3309

40,960

20-Mar-2009

02:41

x86

SP1

SP1GDR\WOW

Wwmiprvse.exe

5.2.3790.3290

217,600

20-Mar-2009

02:41

x86

SP1

SP1GDR\WOW

Advapi32.dll

5.2.3790.3290

1,482,752

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Colbact.dll

2001.12.4720.2492

181,760

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Fastprox.dll

5.2.3790.3290

1,712,640

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Lsasrv.dll

5.2.3790.3290

2,167,296

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Ntdll.dll

5.2.3790.3290

1,646,080

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Ntkrnlmp.exe

5.2.3790.3309

6,543,872

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Pdh.dll

5.2.3790.3305

825,344

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Rpcss.dll

5.2.3790.3290

867,840

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Sc.exe

5.2.3790.3290

97,280

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Services.exe

5.2.3790.3290

311,808

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

W03a2409.dll

5.2.3790.3309

39,936

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Wmiprvsd.dll

5.2.3790.3290

1,490,432

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Wmiprvse.exe

5.2.3790.3290

741,888

20-Mar-2009

02:41

IA-64

SP1

SP1QFE

Wadvapi32.dll

5.2.3790.3290

620,544

20-Mar-2009

02:41

x86

SP1

SP1QFE\WOW

Wcolbact.dll

2001.12.4720.2492

58,880

20-Mar-2009

02:41

x86

SP1

SP1QFE\WOW

Wfastprox.dll

5.2.3790.3290

483,840

20-Mar-2009

02:41

x86

SP1

SP1QFE\WOW

Wntdll.dll

5.2.3790.3290

774,656

20-Mar-2009

02:41

x86

SP1

SP1QFE\WOW

Wpdh.dll

5.2.3790.3305

305,152

20-Mar-2009

02:41

x86

SP1

SP1QFE\WOW

Wsc.exe

5.2.3790.3290

49,152

20-Mar-2009

02:41

x86

SP1

SP1QFE\WOW

Ww03a2409.dll

5.2.3790.3309

40,960

20-Mar-2009

02:41

x86

SP1

SP1QFE\WOW

Wwmiprvse.exe

5.2.3790.3290

217,600

20-Mar-2009

02:41

x86

SP1

SP1QFE\WOW

Advapi32.dll

5.2.3790.4455

1,482,240

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Fastprox.dll

5.2.3790.4455

1,713,152

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Lsasrv.dll

5.2.3790.4455

2,167,808

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Ntdll.dll

5.2.3790.4455

1,646,592

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Ntkrnlmp.exe

5.2.3790.4478

6,554,112

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Pdh.dll

5.2.3790.4471

825,344

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Rpcss.dll

5.2.3790.4455

1,061,376

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Sc.exe

5.2.3790.4455

97,280

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Services.exe

5.2.3790.4455

313,344

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

W03a3409.dll

5.2.3790.4478

25,088

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Wmiprvsd.dll

5.2.3790.4455

1,486,336

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Wmiprvse.exe

5.2.3790.4455

741,888

20-Mar-2009

02:46

IA-64

SP2

SP2GDR

Wadvapi32.dll

5.2.3790.4455

619,008

20-Mar-2009

02:46

x86

SP2

SP2GDR\WOW

Wfastprox.dll

5.2.3790.4455

483,840

20-Mar-2009

02:46

x86

SP2

SP2GDR\WOW

Wntdll.dll

5.2.3790.4455

775,168

20-Mar-2009

02:46

x86

SP2

SP2GDR\WOW

Wpdh.dll

5.2.3790.4471

299,520

20-Mar-2009

02:46

x86

SP2

SP2GDR\WOW

Wsc.exe

5.2.3790.4455

49,152

20-Mar-2009

02:46

x86

SP2

SP2GDR\WOW

Ww03a3409.dll

5.2.3790.4478

26,112

20-Mar-2009

02:46

x86

SP2

SP2GDR\WOW

Wwmiprvse.exe

5.2.3790.4455

217,600

20-Mar-2009

02:46

x86

SP2

SP2GDR\WOW

Advapi32.dll

5.2.3790.4455

1,483,776

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Fastprox.dll

5.2.3790.4455

1,713,152

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Lsasrv.dll

5.2.3790.4455

2,169,344

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Ntdll.dll

5.2.3790.4455

1,646,592

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Ntkrnlmp.exe

5.2.3790.4478

6,578,176

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Pdh.dll

5.2.3790.4471

825,344

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Rpcss.dll

5.2.3790.4455

1,061,888

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Sc.exe

5.2.3790.4455

97,280

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Services.exe

5.2.3790.4455

313,344

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

W03a3409.dll

5.2.3790.4478

25,088

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Wmiprvsd.dll

5.2.3790.4455

1,490,432

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Wmiprvse.exe

5.2.3790.4455

741,888

20-Mar-2009

02:41

IA-64

SP2

SP2QFE

Wadvapi32.dll

5.2.3790.4455

619,008

20-Mar-2009

02:41

x86

SP2

SP2QFE\WOW

Wfastprox.dll

5.2.3790.4455

483,840

20-Mar-2009

02:41

x86

SP2

SP2QFE\WOW

Wntdll.dll

5.2.3790.4455

775,168

20-Mar-2009

02:41

x86

SP2

SP2QFE\WOW

Wpdh.dll

5.2.3790.4471

299,520

20-Mar-2009

02:41

x86

SP2

SP2QFE\WOW

Wsc.exe

5.2.3790.4455

49,152

20-Mar-2009

02:41

x86

SP2

SP2QFE\WOW

Ww03a3409.dll

5.2.3790.4478

26,112

20-Mar-2009

02:41

x86

SP2

SP2QFE\WOW

Wwmiprvse.exe

5.2.3790.4455

217,600

20-Mar-2009

02:41

x86

SP2

SP2QFE\WOW


Informações sobre o arquivo do Windows XP e do Windows Server 2008

  • Os arquivos que se aplicam a uma etapa ou produto específico (RTM, SPn) podem ser identificados examinando os números da versão do arquivo na tabela a seguir.

    Versão

    Produto

    Etapa

    Ramificação do serviço

    6.0.6000. 20xxx

    Windows Vista

    RTM

    LDR

    6.0.6001. 22xxx

    Windows Vista SP1 e Windows Server 2008 SP1

    SP1

    LDR

  • O Service Pack 1 está integrado na versão de lançamento original do Windows Server 2008. Por isso, os arquivos da etapa RTM se aplicam somente ao Windows Vista. Os arquivos da etapa RTM tem um número de versão 6.0.0000.xxxxxx.

  • Os arquivos MANIFEST (.manifest) e os arquivos MUM (.mum) instalados para cada ambiente são listados separadamente. Os arquivos MUM e MANIFEST, bem como os arquivos associados do catálogo de segurança (.cat), são importantes para manter o estado do componente atualizado. Os arquivos do catálogo de segurança (atributos não listados) são assinados com uma assinatura digital da Microsoft.


Para todas as versões baseadas em x86 compatíveis do Windows Server 2008 e do Windows Vista

File name

File version

File size

Date

Time

Platform

Service branch

Rpcss.dll

6.0.6000.16830

549,888

03-Mar-2009

04:19

x86

X86_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6000.16830_NONE_67C4315E40D1BB6C

Rpcss.dll

6.0.6000.21023

550,400

03-Mar-2009

04:17

x86

X86_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6000.21023_NONE_685B771559E4BE8C

Rpcss.dll

6.0.6001.18226

551,424

03-Mar-2009

04:39

x86

X86_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6001.18226_NONE_69BB41AC3DEAC876

Rpcss.dll

6.0.6001.22389

551,424

03-Mar-2009

04:32

x86

X86_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6001.22389_NONE_6A06FFCD57365BEB

Dnary.xsd

Not Applicable

4,968

14-Dec-2007

21:30

Not Applicable

Not Applicable

Iasads.dll

6.0.6000.16830

53,248

03-Mar-2009

04:16

x86

Not Applicable

Iasdatastore.dll

6.0.6000.16830

37,888

03-Mar-2009

04:16

x86

Not Applicable

Iasrecst.dll

6.0.6000.16830

97,280

03-Mar-2009

04:16

x86

Not Applicable

Sdohlp.dll

6.0.6000.16830

158,720

03-Mar-2009

04:19

x86

Not Applicable

Dnary.xsd

Not Applicable

4,968

13-Dec-2007

19:50

Not Applicable

Not Applicable

Iasads.dll

6.0.6000.21023

53,248

03-Mar-2009

04:14

x86

Not Applicable

Iasdatastore.dll

6.0.6000.21023

37,888

03-Mar-2009

04:14

x86

Not Applicable

Iasrecst.dll

6.0.6000.21023

97,280

03-Mar-2009

04:14

x86

Not Applicable

Sdohlp.dll

6.0.6000.21023

158,720

03-Mar-2009

04:17

x86

Not Applicable

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:03

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.18226

54,784

03-Mar-2009

04:37

x86

Not Applicable

Iasdatastore.dll

6.0.6001.18226

44,032

03-Mar-2009

04:37

x86

Not Applicable

Iashost.exe

6.0.6001.18226

17,408

03-Mar-2009

02:38

x86

Not Applicable

Iasrecst.dll

6.0.6001.18226

98,304

03-Mar-2009

04:37

x86

Not Applicable

Sdohlp.dll

6.0.6001.18226

183,296

03-Mar-2009

04:39

x86

Not Applicable

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:03

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.22389

57,344

03-Mar-2009

04:28

x86

Not Applicable

Iasdatastore.dll

6.0.6001.22389

47,104

03-Mar-2009

04:28

x86

Not Applicable

Iashost.exe

6.0.6001.22389

17,408

03-Mar-2009

02:24

x86

Not Applicable

Iasrecst.dll

6.0.6001.22389

119,296

03-Mar-2009

04:28

x86

Not Applicable

Sdohlp.dll

6.0.6001.22389

324,608

03-Mar-2009

04:32

x86

Not Applicable

Ntkrnlpa.exe

6.0.6000.16830

3,503,584

03-Mar-2009

04:24

Not Applicable

Not Applicable

Ntoskrnl.exe

6.0.6000.16830

3,469,280

03-Mar-2009

04:24

Not Applicable

Not Applicable

Ntkrnlpa.exe

6.0.6000.21023

3,505,120

03-Mar-2009

04:22

Not Applicable

Not Applicable

Ntoskrnl.exe

6.0.6000.21023

3,471,328

03-Mar-2009

04:22

Not Applicable

Not Applicable

Ntkrnlpa.exe

6.0.6001.18226

3,599,328

03-Mar-2009

04:46

Not Applicable

Not Applicable

Ntoskrnl.exe

6.0.6001.18226

3,547,632

03-Mar-2009

04:46

Not Applicable

Not Applicable

Ntkrnlpa.exe

6.0.6001.22389

3,600,880

03-Mar-2009

04:37

Not Applicable

Not Applicable

Ntoskrnl.exe

6.0.6001.22389

3,548,656

03-Mar-2009

04:37

Not Applicable

Not Applicable

Printfilterpipelineprxy.dll

6.0.6000.16830

24,576

03-Mar-2009

04:19

x86

Not Applicable

Printfilterpipelinesvc.exe

6.0.6000.16830

654,336

03-Mar-2009

02:40

x86

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

14-Dec-2007

22:13

Not Applicable

Not Applicable

Printfilterpipelineprxy.dll

6.0.6000.21023

26,112

03-Mar-2009

04:17

x86

Not Applicable

Printfilterpipelinesvc.exe

6.0.6000.21023

659,456

03-Mar-2009

02:37

x86

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

13-Dec-2007

20:32

Not Applicable

Not Applicable

Printfilterpipelineprxy.dll

6.0.6001.18226

26,112

03-Mar-2009

04:39

x86

Not Applicable

Printfilterpipelinesvc.exe

6.0.6001.18226

666,624

03-Mar-2009

03:04

x86

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

18-Dec-2007

21:45

Not Applicable

Not Applicable

Printfilterpipelineprxy.dll

6.0.6001.22389

26,112

03-Mar-2009

04:32

x86

Not Applicable

Printfilterpipelinesvc.exe

6.0.6001.22389

666,624

03-Mar-2009

02:49

x86

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

18-Dec-2007

21:44

Not Applicable

Not Applicable

Fastprox.dll

6.0.6000.16830

614,912

03-Mar-2009

04:16

x86

Not Applicable

Fastprox.tmf

Not Applicable

306,422

03-Mar-2009

01:59

Not Applicable

Not Applicable

Fastprox.dll

6.0.6000.21023

614,912

03-Mar-2009

04:14

x86

Not Applicable

Fastprox.tmf

Not Applicable

306,422

03-Mar-2009

01:57

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.18226

615,424

03-Mar-2009

04:36

x86

Not Applicable

Fastprox.tmf

Not Applicable

405,691

03-Mar-2009

02:15

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.22389

615,424

03-Mar-2009

04:28

x86

Not Applicable

Fastprox.tmf

Not Applicable

405,691

03-Mar-2009

02:03

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6000.16830

130,560

03-Mar-2009

04:20

x86

Not Applicable

Wmiprvsd.dll

6.0.6000.16830

501,760

03-Mar-2009

04:20

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

166,632

03-Mar-2009

01:59

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6000.16830

247,296

03-Mar-2009

01:59

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

69,039

03-Mar-2009

01:59

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6000.21023

130,560

03-Mar-2009

04:18

x86

Not Applicable

Wmiprvsd.dll

6.0.6000.21023

501,760

03-Mar-2009

04:18

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

166,632

03-Mar-2009

01:57

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6000.21023

247,296

03-Mar-2009

01:57

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

69,039

03-Mar-2009

01:57

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.18226

129,024

03-Mar-2009

04:40

x86

Not Applicable

Wmiprvsd.dll

6.0.6001.18226

499,200

03-Mar-2009

04:40

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

192,861

03-Mar-2009

02:15

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.18226

247,296

03-Mar-2009

02:16

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

83,447

03-Mar-2009

02:15

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.22389

129,024

03-Mar-2009

04:33

x86

Not Applicable

Wmiprvsd.dll

6.0.6001.22389

499,200

03-Mar-2009

04:33

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

192,841

03-Mar-2009

02:03

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.22389

247,296

03-Mar-2009

02:03

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

83,434

03-Mar-2009

02:03

Not Applicable

Not Applicable


Para todas as versões baseadas em x64 compatíveis do Windows Server 2008 e do Windows Vista

File name

File version

File size

Date

Time

Platform

Service branch

Rpcss.dll

6.0.6000.16830

724,992

03-Mar-2009

04:40

x64

AMD64_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6000.16830_NONE_C3E2CCE1F92F2CA2

Rpcss.dll

6.0.6000.21023

724,992

03-Mar-2009

04:35

x64

AMD64_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6000.21023_NONE_C47A129912422FC2

Rpcss.dll

6.0.6001.18226

718,336

03-Mar-2009

04:57

x64

AMD64_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6001.18226_NONE_C5D9DD2FF64839AC

Rpcss.dll

6.0.6001.22389

717,824

03-Mar-2009

04:59

x64

AMD64_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6001.22389_NONE_C6259B510F93CD21

Dnary.xsd

Not Applicable

4,968

14-Dec-2007

21:30

Not Applicable

Not Applicable

Iasads.dll

6.0.6000.16830

73,728

03-Mar-2009

04:36

x64

Not Applicable

Iasdatastore.dll

6.0.6000.16830

51,712

03-Mar-2009

04:36

x64

Not Applicable

Iasrecst.dll

6.0.6000.16830

162,816

03-Mar-2009

04:36

x64

Not Applicable

Sdohlp.dll

6.0.6000.16830

202,240

03-Mar-2009

04:40

x64

Not Applicable

Dnary.xsd

Not Applicable

4,968

14-Dec-2007

21:30

Not Applicable

Not Applicable

Iasads.dll

6.0.6000.21023

73,728

03-Mar-2009

04:32

x64

Not Applicable

Iasdatastore.dll

6.0.6000.21023

51,712

03-Mar-2009

04:32

x64

Not Applicable

Iasrecst.dll

6.0.6000.21023

162,816

03-Mar-2009

04:32

x64

Not Applicable

Sdohlp.dll

6.0.6000.21023

202,240

03-Mar-2009

04:35

x64

Not Applicable

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:03

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.18226

75,776

03-Mar-2009

04:53

x64

Not Applicable

Iasdatastore.dll

6.0.6001.18226

61,440

03-Mar-2009

04:53

x64

Not Applicable

Iashost.exe

6.0.6001.18226

24,576

03-Mar-2009

02:57

x64

Not Applicable

Iasrecst.dll

6.0.6001.18226

163,840

03-Mar-2009

04:54

x64

Not Applicable

Sdohlp.dll

6.0.6001.18226

231,424

03-Mar-2009

04:57

x64

Not Applicable

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:03

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.22389

78,336

03-Mar-2009

04:55

x64

Not Applicable

Iasdatastore.dll

6.0.6001.22389

65,536

03-Mar-2009

04:55

x64

Not Applicable

Iashost.exe

6.0.6001.22389

24,576

03-Mar-2009

02:57

x64

Not Applicable

Iasrecst.dll

6.0.6001.22389

192,000

03-Mar-2009

04:55

x64

Not Applicable

Sdohlp.dll

6.0.6001.22389

499,200

03-Mar-2009

04:59

x64

Not Applicable

Ntoskrnl.exe

6.0.6000.16830

4,427,232

03-Mar-2009

04:44

x64

Not Applicable

Ntoskrnl.exe

6.0.6000.21023

4,413,936

03-Mar-2009

04:38

x64

Not Applicable

Ntoskrnl.exe

6.0.6001.18226

4,692,448

03-Mar-2009

05:02

x64

Not Applicable

Ntoskrnl.exe

6.0.6001.22389

4,691,424

03-Mar-2009

05:04

x64

Not Applicable

Printfilterpipelineprxy.dll

6.0.6000.16830

34,304

03-Mar-2009

04:40

x64

Not Applicable

Printfilterpipelinesvc.exe

6.0.6000.16830

1,008,128

03-Mar-2009

03:15

x64

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

14-Dec-2007

22:13

Not Applicable

Not Applicable

Printfilterpipelineprxy.dll

6.0.6000.21023

35,840

03-Mar-2009

04:35

x64

Not Applicable

Printfilterpipelinesvc.exe

6.0.6000.21023

1,018,880

03-Mar-2009

03:06

x64

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

14-Dec-2007

22:13

Not Applicable

Not Applicable

Printfilterpipelineprxy.dll

6.0.6001.18226

36,352

03-Mar-2009

04:56

x64

Not Applicable

Printfilterpipelinesvc.exe

6.0.6001.18226

1,030,656

03-Mar-2009

03:31

x64

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

18-Dec-2007

21:44

Not Applicable

Not Applicable

Printfilterpipelineprxy.dll

6.0.6001.22389

36,352

03-Mar-2009

04:59

x64

Not Applicable

Printfilterpipelinesvc.exe

6.0.6001.22389

1,030,144

03-Mar-2009

03:32

x64

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

18-Dec-2007

21:44

Not Applicable

Not Applicable

Fastprox.dll

6.0.6000.16830

889,856

03-Mar-2009

04:36

x64

Not Applicable

Fastprox.tmf

Not Applicable

530,564

03-Mar-2009

02:24

Not Applicable

Not Applicable

Fastprox.dll

6.0.6000.21023

889,856

03-Mar-2009

04:31

x64

Not Applicable

Fastprox.tmf

Not Applicable

530,564

03-Mar-2009

02:15

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.18226

891,392

03-Mar-2009

04:53

x64

Not Applicable

Fastprox.tmf

Not Applicable

646,556

03-Mar-2009

02:34

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.22389

891,392

03-Mar-2009

04:54

x64

Not Applicable

Fastprox.tmf

Not Applicable

646,556

03-Mar-2009

02:33

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6000.16830

196,096

03-Mar-2009

04:41

x64

Not Applicable

Wmiprvsd.dll

6.0.6000.16830

703,488

03-Mar-2009

04:41

x64

Not Applicable

Wmiprvsd.tmf

Not Applicable

192,492

03-Mar-2009

02:24

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6000.16830

349,184

03-Mar-2009

02:24

x64

Not Applicable

Wmiprvse.tmf

Not Applicable

79,777

03-Mar-2009

02:24

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6000.21023

196,096

03-Mar-2009

04:36

x64

Not Applicable

Wmiprvsd.dll

6.0.6000.21023

703,488

03-Mar-2009

04:36

x64

Not Applicable

Wmiprvsd.tmf

Not Applicable

192,492

03-Mar-2009

02:15

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6000.21023

349,184

03-Mar-2009

02:15

x64

Not Applicable

Wmiprvse.tmf

Not Applicable

79,794

03-Mar-2009

02:15

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.18226

196,608

03-Mar-2009

04:57

x64

Not Applicable

Wmiprvsd.dll

6.0.6001.18226

703,488

03-Mar-2009

04:57

x64

Not Applicable

Wmiprvsd.tmf

Not Applicable

223,945

03-Mar-2009

02:34

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.18226

351,744

03-Mar-2009

02:34

x64

Not Applicable

Wmiprvse.tmf

Not Applicable

93,641

03-Mar-2009

02:34

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.22389

196,608

03-Mar-2009

05:00

x64

Not Applicable

Wmiprvsd.dll

6.0.6001.22389

703,488

03-Mar-2009

05:00

x64

Not Applicable

Wmiprvsd.tmf

Not Applicable

223,945

03-Mar-2009

02:33

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.22389

351,744

03-Mar-2009

02:33

x64

Not Applicable

Wmiprvse.tmf

Not Applicable

93,641

03-Mar-2009

02:33

Not Applicable

Not Applicable

Fastprox.dll

6.0.6000.16830

614,912

03-Mar-2009

04:16

x86

Not Applicable

Fastprox.tmf

Not Applicable

306,422

03-Mar-2009

01:59

Not Applicable

Not Applicable

Fastprox.dll

6.0.6000.21023

614,912

03-Mar-2009

04:14

x86

Not Applicable

Fastprox.tmf

Not Applicable

306,422

03-Mar-2009

01:57

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.18226

615,424

03-Mar-2009

04:36

x86

Not Applicable

Fastprox.tmf

Not Applicable

405,691

03-Mar-2009

02:15

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.22389

615,424

03-Mar-2009

04:28

x86

Not Applicable

Fastprox.tmf

Not Applicable

405,691

03-Mar-2009

02:03

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6000.16830

130,560

03-Mar-2009

04:20

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

166,632

03-Mar-2009

01:59

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6000.16830

247,296

03-Mar-2009

01:59

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

69,039

03-Mar-2009

01:59

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6000.21023

130,560

03-Mar-2009

04:18

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

166,632

03-Mar-2009

01:57

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6000.21023

247,296

03-Mar-2009

01:57

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

69,039

03-Mar-2009

01:57

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.18226

129,024

03-Mar-2009

04:40

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

192,861

03-Mar-2009

02:15

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.18226

247,296

03-Mar-2009

02:16

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

83,447

03-Mar-2009

02:15

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.22389

129,024

03-Mar-2009

04:33

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

192,841

03-Mar-2009

02:03

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.22389

247,296

03-Mar-2009

02:03

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

83,434

03-Mar-2009

02:03

Not Applicable

Not Applicable

Dnary.xsd

Not Applicable

4,968

14-Dec-2007

21:30

Not Applicable

Not Applicable

Iasads.dll

6.0.6000.16830

53,248

03-Mar-2009

04:16

x86

Not Applicable

Iasdatastore.dll

6.0.6000.16830

37,888

03-Mar-2009

04:16

x86

Not Applicable

Iasrecst.dll

6.0.6000.16830

97,280

03-Mar-2009

04:16

x86

Not Applicable

Sdohlp.dll

6.0.6000.16830

158,720

03-Mar-2009

04:19

x86

Not Applicable

Dnary.xsd

Not Applicable

4,968

13-Dec-2007

19:50

Not Applicable

Not Applicable

Iasads.dll

6.0.6000.21023

53,248

03-Mar-2009

04:14

x86

Not Applicable

Iasdatastore.dll

6.0.6000.21023

37,888

03-Mar-2009

04:14

x86

Not Applicable

Iasrecst.dll

6.0.6000.21023

97,280

03-Mar-2009

04:14

x86

Not Applicable

Sdohlp.dll

6.0.6000.21023

158,720

03-Mar-2009

04:17

x86

Not Applicable

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:03

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.18226

54,784

03-Mar-2009

04:37

x86

Not Applicable

Iasdatastore.dll

6.0.6001.18226

44,032

03-Mar-2009

04:37

x86

Not Applicable

Iashost.exe

6.0.6001.18226

17,408

03-Mar-2009

02:38

x86

Not Applicable

Iasrecst.dll

6.0.6001.18226

98,304

03-Mar-2009

04:37

x86

Not Applicable

Sdohlp.dll

6.0.6001.18226

183,296

03-Mar-2009

04:39

x86

Not Applicable

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:03

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.22389

57,344

03-Mar-2009

04:28

x86

Not Applicable

Iasdatastore.dll

6.0.6001.22389

47,104

03-Mar-2009

04:28

x86

Not Applicable

Iashost.exe

6.0.6001.22389

17,408

03-Mar-2009

02:24

x86

Not Applicable

Iasrecst.dll

6.0.6001.22389

119,296

03-Mar-2009

04:28

x86

Not Applicable

Sdohlp.dll

6.0.6001.22389

324,608

03-Mar-2009

04:32

x86

Not Applicable


Para todas as versões compatíveis com base em IA-64 do Windows Server 2008

File name

File version

File size

Date

Time

Platform

Service branch

Rpcss.dll

6.0.6001.18226

1,214,464

03-Mar-2009

04:54

IA-64

IA64_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6001.18226_NONE_69BCE5A23DE8D172

Rpcss.dll

6.0.6001.22389

1,214,464

03-Mar-2009

04:37

IA-64

IA64_MICROSOFT-WINDOWS-COM-BASE-QFE-RPCSS_31BF3856AD364E35_6.0.6001.22389_NONE_6A08A3C3573464E7

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:04

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.18226

163,328

03-Mar-2009

04:51

IA-64

Not Applicable

Iasdatastore.dll

6.0.6001.18226

114,176

03-Mar-2009

04:51

IA-64

Not Applicable

Iashost.exe

6.0.6001.18226

45,056

03-Mar-2009

02:56

IA-64

Not Applicable

Iasrecst.dll

6.0.6001.18226

296,448

03-Mar-2009

04:51

IA-64

Not Applicable

Sdohlp.dll

6.0.6001.18226

421,376

03-Mar-2009

04:54

IA-64

Not Applicable

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:03

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.22389

165,376

03-Mar-2009

04:34

IA-64

Not Applicable

Iasdatastore.dll

6.0.6001.22389

119,808

03-Mar-2009

04:34

IA-64

Not Applicable

Iashost.exe

6.0.6001.22389

45,056

03-Mar-2009

02:49

IA-64

Not Applicable

Iasrecst.dll

6.0.6001.22389

361,472

03-Mar-2009

04:34

IA-64

Not Applicable

Sdohlp.dll

6.0.6001.22389

880,640

03-Mar-2009

04:38

IA-64

Not Applicable

Ntoskrnl.exe

6.0.6001.18226

9,493,984

03-Mar-2009

05:01

IA-64

Not Applicable

Ntoskrnl.exe

6.0.6001.22389

9,491,952

03-Mar-2009

04:44

IA-64

Not Applicable

Printfilterpipelineprxy.dll

6.0.6001.18226

77,824

03-Mar-2009

04:54

IA-64

Not Applicable

Printfilterpipelinesvc.exe

6.0.6001.18226

2,065,408

03-Mar-2009

03:30

IA-64

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

18-Dec-2007

21:45

Not Applicable

Not Applicable

Printfilterpipelineprxy.dll

6.0.6001.22389

77,824

03-Mar-2009

04:37

IA-64

Not Applicable

Printfilterpipelinesvc.exe

6.0.6001.22389

2,064,384

03-Mar-2009

03:22

IA-64

Not Applicable

Printfilterpipelinesvc.mof

Not Applicable

2,601

18-Dec-2007

21:44

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.18226

2,096,640

03-Mar-2009

04:50

IA-64

Not Applicable

Fastprox.tmf

Not Applicable

389,225

03-Mar-2009

02:29

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.22389

2,096,640

03-Mar-2009

04:33

IA-64

Not Applicable

Fastprox.tmf

Not Applicable

389,137

03-Mar-2009

02:22

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.18226

413,184

03-Mar-2009

04:55

IA-64

Not Applicable

Wmiprvsd.dll

6.0.6001.18226

1,564,672

03-Mar-2009

04:56

IA-64

Not Applicable

Wmiprvsd.tmf

Not Applicable

193,842

03-Mar-2009

02:29

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.18226

757,760

03-Mar-2009

02:29

IA-64

Not Applicable

Wmiprvse.tmf

Not Applicable

82,341

03-Mar-2009

02:29

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.22389

413,184

03-Mar-2009

04:39

IA-64

Not Applicable

Wmiprvsd.dll

6.0.6001.22389

1,564,672

03-Mar-2009

04:39

IA-64

Not Applicable

Wmiprvsd.tmf

Not Applicable

193,764

03-Mar-2009

02:22

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.22389

757,760

03-Mar-2009

02:22

IA-64

Not Applicable

Wmiprvse.tmf

Not Applicable

82,341

03-Mar-2009

02:22

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.18226

615,424

03-Mar-2009

04:36

x86

Not Applicable

Fastprox.tmf

Not Applicable

405,691

03-Mar-2009

02:15

Not Applicable

Not Applicable

Fastprox.dll

6.0.6001.22389

615,424

03-Mar-2009

04:28

x86

Not Applicable

Fastprox.tmf

Not Applicable

405,691

03-Mar-2009

02:03

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.18226

129,024

03-Mar-2009

04:40

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

192,861

03-Mar-2009

02:15

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.18226

247,296

03-Mar-2009

02:16

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

83,447

03-Mar-2009

02:15

Not Applicable

Not Applicable

Wmidcprv.dll

6.0.6001.22389

129,024

03-Mar-2009

04:33

x86

Not Applicable

Wmiprvsd.tmf

Not Applicable

192,841

03-Mar-2009

02:03

Not Applicable

Not Applicable

Wmiprvse.exe

6.0.6001.22389

247,296

03-Mar-2009

02:03

x86

Not Applicable

Wmiprvse.tmf

Not Applicable

83,434

03-Mar-2009

02:03

Not Applicable

Not Applicable

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:03

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.18226

54,784

03-Mar-2009

04:37

x86

Not Applicable

Iasdatastore.dll

6.0.6001.18226

44,032

03-Mar-2009

04:37

x86

Not Applicable

Iashost.exe

6.0.6001.18226

17,408

03-Mar-2009

02:38

x86

Not Applicable

Iasrecst.dll

6.0.6001.18226

98,304

03-Mar-2009

04:37

x86

Not Applicable

Sdohlp.dll

6.0.6001.18226

183,296

03-Mar-2009

04:39

x86

Not Applicable

Dnary.xsd

Not Applicable

5,407

18-Dec-2007

21:03

Not Applicable

Not Applicable

Iasads.dll

6.0.6001.22389

57,344

03-Mar-2009

04:28

x86

Not Applicable

Iasdatastore.dll

6.0.6001.22389

47,104

03-Mar-2009

04:28

x86

Not Applicable

Iashost.exe

6.0.6001.22389

17,408

03-Mar-2009

02:24

x86

Not Applicable

Iasrecst.dll

6.0.6001.22389

119,296

03-Mar-2009

04:28

x86

Not Applicable

Sdohlp.dll

6.0.6001.22389

324,608

03-Mar-2009

04:32

x86

Not Applicable


Informações de arquivo adicional para Windows Server 2008 e Windows Vista

Arquivos adicionais para todas as versões baseadas em x86 compatíveis do Windows Server 2008 e do Windows Vista

File name

Package_1_for_kb956572_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

3,686

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_1_for_kb956572~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

6,517

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_2_for_kb956572_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

5,405

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_2_for_kb956572~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

9,940

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_3_for_kb956572_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

5,251

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_3_for_kb956572~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

9,778

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_4_for_kb956572_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,759

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_4_for_kb956572~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

2,485

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_5_for_kb956572_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

3,916

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_5_for_kb956572~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

6,984

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_6_for_kb956572_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

5,251

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_6_for_kb956572~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

9,778

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_7_for_kb956572_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

2,389

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_7_for_kb956572~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

3,799

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_8_for_kb956572_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

2,576

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_8_for_kb956572~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

4,241

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_client_0_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,416

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_client_0~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,435

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_client_1_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,358

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_client_1~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,377

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_client_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,691

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_client~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,722

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_sc_0_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,878

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_sc_0~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,913

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_sc_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,413

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_sc~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,432

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_server_0_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,416

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_server_0~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,435

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_server_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,421

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_server~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,440

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv_0_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,412

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv_0~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,431

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,420

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,439

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_winpe_0_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,828

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpe_0~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,863

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_winpe_bf~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,414

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpe~31bf3856ad364e35~x86~~6.0.1.5.mum

File version

Not Applicable

File size

1,433

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Update-bf.mum

File version

Not Applicable

File size

3,851

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

X86_04ecd896f4057a43590ff622e419ca2a_31bf3856ad364e35_6.0.6001.22389_none_02a467c7b04e3e53.manifest

File version

Not Applicable

File size

697

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_1cd712b8b33715a83b83f4960d71241c_31bf3856ad364e35_6.0.6001.18226_none_0ab2931054f28bac.manifest

File version

Not Applicable

File size

709

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_1f0ac358d716cea330bd9116aa70eea3_31bf3856ad364e35_6.0.6000.21023_none_5522acfd35722a93.manifest

File version

Not Applicable

File size

719

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_2702612d7dbfad7cf4ab31c5b378c14e_31bf3856ad364e35_6.0.6001.22389_none_497c5588e0b28f7c.manifest

File version

Not Applicable

File size

706

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_28a3d14b6ef5339936e9d7de618869ba_31bf3856ad364e35_6.0.6001.18226_none_3ca2eeb0615ae8c6.manifest

File version

Not Applicable

File size

697

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_378a7563df01b3f5cb9ab8df71159e69_31bf3856ad364e35_6.0.6001.18226_none_b9944825b65c998a.manifest

File version

Not Applicable

File size

1,062

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_407b5b0d08dabe590bfa74a93347a14f_31bf3856ad364e35_6.0.6000.16830_none_10ff254084335ff6.manifest

File version

Not Applicable

File size

706

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_56e1e105fc1e3fcbe9b0d51cad29f156_31bf3856ad364e35_6.0.6000.21023_none_49f4fda577a68993.manifest

File version

Not Applicable

File size

716

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_63fe9791daff37462627df4df7d3ac4f_31bf3856ad364e35_6.0.6001.22389_none_b5d46cd94069ccca.manifest

File version

Not Applicable

File size

1,062

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_64f16fc1550e81452b51f500c7d34e7d_31bf3856ad364e35_6.0.6000.21023_none_36438e70157ddd9b.manifest

File version

Not Applicable

File size

1,062

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_7fb9f58c06d08101c879b74f6a6fc9b8_31bf3856ad364e35_6.0.6000.16830_none_989f011bf7b9ed18.manifest

File version

Not Applicable

File size

1,062

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_83743ce9e7faffa0431207b65c0eac61_31bf3856ad364e35_6.0.6001.22389_none_c77ace81a49b245d.manifest

File version

Not Applicable

File size

740

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_8b842613f1a41d5801b480b2c95b9f59_31bf3856ad364e35_6.0.6000.16830_none_6a24c98ba8238be6.manifest

File version

Not Applicable

File size

740

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_8f232bf5a6848d86f2fa9b0e47139b5d_31bf3856ad364e35_6.0.6001.18226_none_4e926c69d4b4a8d0.manifest

File version

Not Applicable

File size

740

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_9f36d3dc9bf5af650f8ca273dd2da949_31bf3856ad364e35_6.0.6001.18226_none_b7c45b23e66c824e.manifest

File version

Not Applicable

File size

706

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_abfbea71d54a795b1ac0b32851a4277e_31bf3856ad364e35_6.0.6001.22389_none_b0fa5efb1a895412.manifest

File version

Not Applicable

File size

719

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_b2e8e3cfbe80a622eb829696f3a4c1f3_31bf3856ad364e35_6.0.6000.21023_none_b1c9e94ae4a29359.manifest

File version

Not Applicable

File size

740

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_bce3164701d13cc88d7d35d978a155bd_31bf3856ad364e35_6.0.6000.16830_none_fcf4a1681a92fdf2.manifest

File version

Not Applicable

File size

719

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_c49ae957b947f2bc3eab85b3afe37503_31bf3856ad364e35_6.0.6001.22389_none_aa0c01d0c22e64eb.manifest

File version

Not Applicable

File size

716

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_c57e11fa721b5a68db038d88d4ce5963_31bf3856ad364e35_6.0.6000.21023_none_4c670ca7dc62a5d2.manifest

File version

Not Applicable

File size

706

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_cd5b8f1b0b7a11fcdd2ddb8de98290a3_31bf3856ad364e35_6.0.6001.22389_none_1aaf192a81db236f.manifest

File version

Not Applicable

File size

709

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_da467a7ce028d524c38692db1ab88998_31bf3856ad364e35_6.0.6001.18226_none_853991785c45c059.manifest

File version

Not Applicable

File size

716

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_e007e1baa5d388de765d7332e07363c0_31bf3856ad364e35_6.0.6000.16830_none_ef784929cf338412.manifest

File version

Not Applicable

File size

697

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_e72429301cea7536bf4e81a7e1615353_31bf3856ad364e35_6.0.6000.16830_none_9db4218694b2ea5d.manifest

File version

Not Applicable

File size

716

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_ed50f4aa7aaa59c859e26aa2cc640e61_31bf3856ad364e35_6.0.6001.18226_none_7827106e444ddced.manifest

File version

Not Applicable

File size

719

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_f041930a9586ff93893e1d8d16c703e7_31bf3856ad364e35_6.0.6000.21023_none_676dfdc64ed9a537.manifest

File version

Not Applicable

File size

697

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

X86_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6000.16830_none_67c4315e40d1bb6c.manifest

File version

Not Applicable

File size

14,714

Date (UTC)

03-Mar-2009

Time (UTC)

04:39

Platform

Not Applicable

File name

X86_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6000.21023_none_685b771559e4be8c.manifest

File version

Not Applicable

File size

14,714

Date (UTC)

03-Mar-2009

Time (UTC)

04:38

Platform

Not Applicable

File name

X86_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6001.18226_none_69bb41ac3deac876.manifest

File version

Not Applicable

File size

14,714

Date (UTC)

03-Mar-2009

Time (UTC)

05:11

Platform

Not Applicable

File name

X86_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6001.22389_none_6a06ffcd57365beb.manifest

File version

Not Applicable

File size

14,714

Date (UTC)

03-Mar-2009

Time (UTC)

05:04

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.16830_none_cf27e60e38f17483.manifest

File version

Not Applicable

File size

134,964

Date (UTC)

03-Mar-2009

Time (UTC)

04:35

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.21023_none_cfbf2bc5520477a3.manifest

File version

Not Applicable

File size

134,964

Date (UTC)

03-Mar-2009

Time (UTC)

04:33

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.18226_none_d11ef65c360a818d.manifest

File version

Not Applicable

File size

136,565

Date (UTC)

03-Mar-2009

Time (UTC)

05:02

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.22389_none_d16ab47d4f561502.manifest

File version

Not Applicable

File size

138,802

Date (UTC)

03-Mar-2009

Time (UTC)

04:56

Platform

Not Applicable

File name

X86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6000.16830_none_6a29b702b714cf98.manifest

File version

Not Applicable

File size

17,806

Date (UTC)

03-Mar-2009

Time (UTC)

04:38

Platform

Not Applicable

File name

X86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6000.21023_none_6ac0fcb9d027d2b8.manifest

File version

Not Applicable

File size

17,806

Date (UTC)

03-Mar-2009

Time (UTC)

04:37

Platform

Not Applicable

File name

X86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.18226_none_6c20c750b42ddca2.manifest

File version

Not Applicable

File size

17,806

Date (UTC)

03-Mar-2009

Time (UTC)

05:08

Platform

Not Applicable

File name

X86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.22389_none_6c6c8571cd797017.manifest

File version

Not Applicable

File size

17,806

Date (UTC)

03-Mar-2009

Time (UTC)

05:03

Platform

Not Applicable

File name

X86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6000.16830_none_29a6eeebde589a97.manifest

File version

Not Applicable

File size

25,885

Date (UTC)

03-Mar-2009

Time (UTC)

04:33

Platform

Not Applicable

File name

X86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6000.21023_none_2a3e34a2f76b9db7.manifest

File version

Not Applicable

File size

25,885

Date (UTC)

03-Mar-2009

Time (UTC)

04:32

Platform

Not Applicable

File name

X86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6001.18226_none_2b9dff39db71a7a1.manifest

File version

Not Applicable

File size

25,981

Date (UTC)

03-Mar-2009

Time (UTC)

04:59

Platform

Not Applicable

File name

X86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6001.22389_none_2be9bd5af4bd3b16.manifest

File version

Not Applicable

File size

25,981

Date (UTC)

03-Mar-2009

Time (UTC)

04:52

Platform

Not Applicable

File name

X86_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6000.16830_none_8c7d3a1b866efab7.manifest

File version

Not Applicable

File size

53,686

Date (UTC)

03-Mar-2009

Time (UTC)

04:32

Platform

Not Applicable

File name

X86_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6000.21023_none_8d147fd29f81fdd7.manifest

File version

Not Applicable

File size

53,686

Date (UTC)

03-Mar-2009

Time (UTC)

04:31

Platform

Not Applicable

File name

X86_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.18226_none_8e744a69838807c1.manifest

File version

Not Applicable

File size

53,956

Date (UTC)

03-Mar-2009

Time (UTC)

04:57

Platform

Not Applicable

File name

X86_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.22389_none_8ec0088a9cd39b36.manifest

File version

Not Applicable

File size

53,956

Date (UTC)

03-Mar-2009

Time (UTC)

04:49

Platform

Not Applicable

File name

X86_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6000.16830_none_f942a8bc7cae6118.manifest

File version

Not Applicable

File size

37,225

Date (UTC)

03-Mar-2009

Time (UTC)

04:35

Platform

Not Applicable

File name

X86_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6000.21023_none_f9d9ee7395c16438.manifest

File version

Not Applicable

File size

37,225

Date (UTC)

03-Mar-2009

Time (UTC)

04:34

Platform

Not Applicable

File name

X86_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.18226_none_fb39b90a79c76e22.manifest

File version

Not Applicable

File size

37,218

Date (UTC)

03-Mar-2009

Time (UTC)

05:02

Platform

Not Applicable

File name

X86_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.22389_none_fb85772b93130197.manifest

File version

Not Applicable

File size

37,218

Date (UTC)

03-Mar-2009

Time (UTC)

04:56

Platform

Not Applicable

File name

X86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6000.16830_none_0e5c13ed8e56c6f7.manifest

File version

Not Applicable

File size

25,704

Date (UTC)

03-Mar-2009

Time (UTC)

04:37

Platform

Not Applicable

File name

X86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6000.21023_none_0ef359a4a769ca17.manifest

File version

Not Applicable

File size

25,704

Date (UTC)

03-Mar-2009

Time (UTC)

04:35

Platform

Not Applicable

File name

X86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.18226_none_1053243b8b6fd401.manifest

File version

Not Applicable

File size

25,697

Date (UTC)

03-Mar-2009

Time (UTC)

05:05

Platform

Not Applicable

File name

X86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.22389_none_109ee25ca4bb6776.manifest

File version

Not Applicable

File size

25,697

Date (UTC)

03-Mar-2009

Time (UTC)

05:00

Platform

Not Applicable


Arquivos adicionais para todas as versões baseadas em x64 compatíveis do Windows Server 2008 e do Windows Vista

File name

Amd64_01f9331f8e6cf4456ec010b3840ffcb1_31bf3856ad364e35_6.0.6000.16830_none_144626304916cc95.manifest

File version

Not Applicable

File size

1,128

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_033f13b1db89d9e1dc8619eeb35feaac_31bf3856ad364e35_6.0.6001.18226_none_4156a735fa282adf.manifest

File version

Not Applicable

File size

720

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_12e59d578171dcfb6eb0ae5dced3a21f_31bf3856ad364e35_6.0.6001.18226_none_d36f9b98a7bd383a.manifest

File version

Not Applicable

File size

1,128

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_187ff34d8954cdf4cf85e0c2dad9f4cd_31bf3856ad364e35_6.0.6001.22389_none_bdb52ef9b62770bd.manifest

File version

Not Applicable

File size

1,082

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_1cbd4ac384b340b32d92a78b61922f18_31bf3856ad364e35_6.0.6000.21023_none_d67a714fb1fcd536.manifest

File version

Not Applicable

File size

723

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_254eb06a4077eb5ff918dc6e5ad86ab0_31bf3856ad364e35_6.0.6000.16830_none_60344f74083db17d.manifest

File version

Not Applicable

File size

1,082

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_425ca0af28e25ab227a881b10b8cb693_31bf3856ad364e35_6.0.6000.21023_none_43e2442512f5c527.manifest

File version

Not Applicable

File size

701

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_45b20f77d8522478d474a08252987249_31bf3856ad364e35_6.0.6001.22389_none_bc5d1b8f508e6cf7.manifest

File version

Not Applicable

File size

1,778

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_5018a3c503a1d483f70d3c771f4e6f62_31bf3856ad364e35_6.0.6000.21023_none_b04d3b594114d8ec.manifest

File version

Not Applicable

File size

710

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_582ad8ce3bb69a4313b7f24145370385_31bf3856ad364e35_6.0.6000.16830_none_c6428bac8e316596.manifest

File version

Not Applicable

File size

701

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_5b83108802156c678122c5e032dc4525_31bf3856ad364e35_6.0.6001.22389_none_3889ad9ede82f909.manifest

File version

Not Applicable

File size

713

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_73e4eb72903405545345d4f103f8b5b9_31bf3856ad364e35_6.0.6001.18226_none_63a37ab474baade5.manifest

File version

Not Applicable

File size

1,778

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_7728164ee9a61faa20a820780521887e_31bf3856ad364e35_6.0.6000.16830_none_d25f349c0c7171a9.manifest

File version

Not Applicable

File size

720

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_788cf52d69480100701555d85c305694_31bf3856ad364e35_6.0.6001.18226_none_d7dd63b8992047f2.manifest

File version

Not Applicable

File size

713

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_7b308cb5df55a41080e9d1461b85c917_31bf3856ad364e35_6.0.6000.21023_none_a4b7a555688b4af0.manifest

File version

Not Applicable

File size

720

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_8485dea312f2a826ab83b3148ae3afba_31bf3856ad364e35_6.0.6001.22389_none_44966db765cc39f5.manifest

File version

Not Applicable

File size

723

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_a695e0331505eeecc7f91dc555f14241_31bf3856ad364e35_6.0.6001.18226_none_85a889365d31b280.manifest

File version

Not Applicable

File size

710

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_abce32a51bc15d53da456da823fdad4f_31bf3856ad364e35_6.0.6000.16830_none_212f9dc129e44f1c.manifest

File version

Not Applicable

File size

1,778

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_bb04a1fb6fb3927b66fbf499e14b8885_31bf3856ad364e35_6.0.6000.21023_none_f49dbf4119435bf9.manifest

File version

Not Applicable

File size

1,068

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_c3c67594445a4a41446962618bb4c734_31bf3856ad364e35_6.0.6001.18226_none_0d74450f4c341f84.manifest

File version

Not Applicable

File size

1,082

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_cbf1a591063237c0671d9e796e4c7b84_31bf3856ad364e35_6.0.6001.18226_none_933596f650699a2c.manifest

File version

Not Applicable

File size

701

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_d0f58b0e3bf84193cff5ea952f3cfec6_31bf3856ad364e35_6.0.6000.21023_none_b9bb5985e09bdd77.manifest

File version

Not Applicable

File size

1,082

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_d6394495629f3cbcb886bf0323cacbe1_31bf3856ad364e35_6.0.6001.22389_none_21002b13c62cd7d3.manifest

File version

Not Applicable

File size

1,128

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_dac1177617d6ad1e2872ea521d6b9ac4_31bf3856ad364e35_6.0.6000.16830_none_608246e105b8329c.manifest

File version

Not Applicable

File size

710

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_deb1c7fd3342cb12db3553a9646389ac_31bf3856ad364e35_6.0.6000.21023_none_abe221892ee211d3.manifest

File version

Not Applicable

File size

1,778

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_e3260d27761bb21030418c60cdf2e035_31bf3856ad364e35_6.0.6001.22389_none_55878691f08bac01.manifest

File version

Not Applicable

File size

710

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_eb362982e4f7d40ffa8ea5b6ccfe2132_31bf3856ad364e35_6.0.6001.22389_none_b60e3d4ceeb9b416.manifest

File version

Not Applicable

File size

701

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_efc43ed1d9ab15fd8bc0018a5f1800af_31bf3856ad364e35_6.0.6001.18226_none_13fb0731786f3c7c.manifest

File version

Not Applicable

File size

723

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_f16194f18d52c03df6d23ca998a421f7_31bf3856ad364e35_6.0.6000.16830_none_39af4759c7b94f6e.manifest

File version

Not Applicable

File size

1,068

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_f6e67c4faab70839255727d19d31ca6f_31bf3856ad364e35_6.0.6000.16830_none_a7e2be910eaba059.manifest

File version

Not Applicable

File size

723

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_fdb77d2b78a218da4982da32a120d3f1_31bf3856ad364e35_6.0.6001.22389_none_e3360abefd9f5b85.manifest

File version

Not Applicable

File size

720

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_ff70e904e279ec2fe804e37f3b60f8b3_31bf3856ad364e35_6.0.6000.21023_none_03649092acef668b.manifest

File version

Not Applicable

File size

1,128

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Amd64_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6000.16830_none_c3e2cce1f92f2ca2.manifest

File version

Not Applicable

File size

15,010

Date (UTC)

03-Mar-2009

Time (UTC)

05:03

Platform

Not Applicable

File name

Amd64_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6000.21023_none_c47a129912422fc2.manifest

File version

Not Applicable

File size

15,010

Date (UTC)

03-Mar-2009

Time (UTC)

04:57

Platform

Not Applicable

File name

Amd64_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6001.18226_none_c5d9dd2ff64839ac.manifest

File version

Not Applicable

File size

15,010

Date (UTC)

03-Mar-2009

Time (UTC)

05:33

Platform

Not Applicable

File name

Amd64_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6001.22389_none_c6259b510f93cd21.manifest

File version

Not Applicable

File size

15,010

Date (UTC)

03-Mar-2009

Time (UTC)

05:39

Platform

Not Applicable

File name

Amd64_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.16830_none_2b468191f14ee5b9.manifest

File version

Not Applicable

File size

134,998

Date (UTC)

03-Mar-2009

Time (UTC)

04:54

Platform

Not Applicable

File name

Amd64_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.21023_none_2bddc7490a61e8d9.manifest

File version

Not Applicable

File size

134,998

Date (UTC)

03-Mar-2009

Time (UTC)

04:49

Platform

Not Applicable

File name

Amd64_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.18226_none_2d3d91dfee67f2c3.manifest

File version

Not Applicable

File size

136,599

Date (UTC)

03-Mar-2009

Time (UTC)

05:23

Platform

Not Applicable

File name

Amd64_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.22389_none_2d89500107b38638.manifest

File version

Not Applicable

File size

138,836

Date (UTC)

03-Mar-2009

Time (UTC)

05:25

Platform

Not Applicable

File name

Amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6000.16830_none_c64852866f7240ce.manifest

File version

Not Applicable

File size

16,512

Date (UTC)

03-Mar-2009

Time (UTC)

05:01

Platform

Not Applicable

File name

Amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6000.21023_none_c6df983d888543ee.manifest

File version

Not Applicable

File size

16,512

Date (UTC)

03-Mar-2009

Time (UTC)

04:56

Platform

Not Applicable

File name

Amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.18226_none_c83f62d46c8b4dd8.manifest

File version

Not Applicable

File size

16,512

Date (UTC)

03-Mar-2009

Time (UTC)

05:32

Platform

Not Applicable

File name

Amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.22389_none_c88b20f585d6e14d.manifest

File version

Not Applicable

File size

16,512

Date (UTC)

03-Mar-2009

Time (UTC)

05:37

Platform

Not Applicable

File name

Amd64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6000.16830_none_85c58a6f96b60bcd.manifest

File version

Not Applicable

File size

25,915

Date (UTC)

03-Mar-2009

Time (UTC)

04:53

Platform

Not Applicable

File name

Amd64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6000.21023_none_865cd026afc90eed.manifest

File version

Not Applicable

File size

25,915

Date (UTC)

03-Mar-2009

Time (UTC)

04:47

Platform

Not Applicable

File name

Amd64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6001.18226_none_87bc9abd93cf18d7.manifest

File version

Not Applicable

File size

26,011

Date (UTC)

03-Mar-2009

Time (UTC)

05:18

Platform

Not Applicable

File name

Amd64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6001.22389_none_880858dead1aac4c.manifest

File version

Not Applicable

File size

26,011

Date (UTC)

03-Mar-2009

Time (UTC)

05:20

Platform

Not Applicable

File name

Amd64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6000.16830_none_e89bd59f3ecc6bed.manifest

File version

Not Applicable

File size

53,688

Date (UTC)

03-Mar-2009

Time (UTC)

04:50

Platform

Not Applicable

File name

Amd64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6000.21023_none_e9331b5657df6f0d.manifest

File version

Not Applicable

File size

53,688

Date (UTC)

03-Mar-2009

Time (UTC)

04:45

Platform

Not Applicable

File name

Amd64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.18226_none_ea92e5ed3be578f7.manifest

File version

Not Applicable

File size

53,958

Date (UTC)

03-Mar-2009

Time (UTC)

05:14

Platform

Not Applicable

File name

Amd64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.22389_none_eadea40e55310c6c.manifest

File version

Not Applicable

File size

53,958

Date (UTC)

03-Mar-2009

Time (UTC)

05:17

Platform

Not Applicable

File name

Amd64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6000.16830_none_55614440350bd24e.manifest

File version

Not Applicable

File size

37,245

Date (UTC)

03-Mar-2009

Time (UTC)

04:54

Platform

Not Applicable

File name

Amd64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6000.21023_none_55f889f74e1ed56e.manifest

File version

Not Applicable

File size

37,245

Date (UTC)

03-Mar-2009

Time (UTC)

04:49

Platform

Not Applicable

File name

Amd64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.18226_none_5758548e3224df58.manifest

File version

Not Applicable

File size

37,238

Date (UTC)

03-Mar-2009

Time (UTC)

05:24

Platform

Not Applicable

File name

Amd64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.22389_none_57a412af4b7072cd.manifest

File version

Not Applicable

File size

37,238

Date (UTC)

03-Mar-2009

Time (UTC)

05:26

Platform

Not Applicable

File name

Amd64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6000.16830_none_6a7aaf7146b4382d.manifest

File version

Not Applicable

File size

25,730

Date (UTC)

03-Mar-2009

Time (UTC)

04:57

Platform

Not Applicable

File name

Amd64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6000.21023_none_6b11f5285fc73b4d.manifest

File version

Not Applicable

File size

25,730

Date (UTC)

03-Mar-2009

Time (UTC)

04:53

Platform

Not Applicable

File name

Amd64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.18226_none_6c71bfbf43cd4537.manifest

File version

Not Applicable

File size

25,723

Date (UTC)

03-Mar-2009

Time (UTC)

05:29

Platform

Not Applicable

File name

Amd64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.22389_none_6cbd7de05d18d8ac.manifest

File version

Not Applicable

File size

25,723

Date (UTC)

03-Mar-2009

Time (UTC)

05:34

Platform

Not Applicable

File name

Package_1_for_kb956572_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

3,708

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_1_for_kb956572~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

6,555

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_2_for_kb956572_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

6,367

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_2_for_kb956572~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

11,904

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_3_for_kb956572_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

6,211

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_3_for_kb956572~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

11,740

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_4_for_kb956572_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,769

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_4_for_kb956572~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

2,499

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_5_for_kb956572_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

4,616

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_5_for_kb956572~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

8,414

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_6_for_kb956572_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

6,211

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_6_for_kb956572~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

11,740

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_7_for_kb956572_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

2,403

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_7_for_kb956572~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

3,821

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_8_for_kb956572_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

2,592

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_8_for_kb956572~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

4,267

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_client_0_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,424

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_client_0~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,443

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_client_1_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,366

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_client_1~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,385

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_client_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,701

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_client~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,732

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_sc_0_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,890

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_sc_0~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,925

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_sc_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,421

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_sc~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,440

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_server_0_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,424

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_server_0~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,443

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_server_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,429

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_server~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,448

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv_0_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,420

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv_0~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,439

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,428

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,447

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpe_0_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,840

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpe_0~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,875

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpe_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,422

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpe~31bf3856ad364e35~amd64~~6.0.1.5.mum

File version

Not Applicable

File size

1,441

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Update-bf.mum

File version

Not Applicable

File size

3,881

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Wow64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6000.16830_none_f2f07ff1732d2de8.manifest

File version

Not Applicable

File size

19,687

Date (UTC)

03-Mar-2009

Time (UTC)

04:29

Platform

Not Applicable

File name

Wow64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6000.21023_none_f387c5a88c403108.manifest

File version

Not Applicable

File size

19,687

Date (UTC)

03-Mar-2009

Time (UTC)

04:28

Platform

Not Applicable

File name

Wow64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.18226_none_f4e7903f70463af2.manifest

File version

Not Applicable

File size

19,957

Date (UTC)

03-Mar-2009

Time (UTC)

04:50

Platform

Not Applicable

File name

Wow64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.22389_none_f5334e608991ce67.manifest

File version

Not Applicable

File size

19,957

Date (UTC)

03-Mar-2009

Time (UTC)

04:43

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6000.16830_none_5fb5ee92696c9449.manifest

File version

Not Applicable

File size

37,614

Date (UTC)

03-Mar-2009

Time (UTC)

04:30

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6000.21023_none_604d3449827f9769.manifest

File version

Not Applicable

File size

37,614

Date (UTC)

03-Mar-2009

Time (UTC)

04:29

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.18226_none_61acfee06685a153.manifest

File version

Not Applicable

File size

37,614

Date (UTC)

03-Mar-2009

Time (UTC)

04:51

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.22389_none_61f8bd017fd134c8.manifest

File version

Not Applicable

File size

37,614

Date (UTC)

03-Mar-2009

Time (UTC)

04:45

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6000.16830_none_74cf59c37b14fa28.manifest

File version

Not Applicable

File size

21,319

Date (UTC)

03-Mar-2009

Time (UTC)

04:29

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6000.21023_none_75669f7a9427fd48.manifest

File version

Not Applicable

File size

21,319

Date (UTC)

03-Mar-2009

Time (UTC)

04:28

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.18226_none_76c66a11782e0732.manifest

File version

Not Applicable

File size

21,319

Date (UTC)

03-Mar-2009

Time (UTC)

04:50

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.22389_none_7712283291799aa7.manifest

File version

Not Applicable

File size

21,319

Date (UTC)

03-Mar-2009

Time (UTC)

04:44

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.16830_none_cf27e60e38f17483.manifest

File version

Not Applicable

File size

134,964

Date (UTC)

03-Mar-2009

Time (UTC)

04:35

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.21023_none_cfbf2bc5520477a3.manifest

File version

Not Applicable

File size

134,964

Date (UTC)

03-Mar-2009

Time (UTC)

04:33

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.18226_none_d11ef65c360a818d.manifest

File version

Not Applicable

File size

136,565

Date (UTC)

03-Mar-2009

Time (UTC)

05:02

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.22389_none_d16ab47d4f561502.manifest

File version

Not Applicable

File size

138,802

Date (UTC)

03-Mar-2009

Time (UTC)

04:56

Platform

Not Applicable


Arquivos adicionais para todas as versões baseadas em IA-64 compatíveis com o Windows Server 2008

File name

Ia64_0196f43ff5f6d0461e4827cc7763d609_31bf3856ad364e35_6.0.6001.22389_none_c1ca2d4ac7b479db.manifest

File version

Not Applicable

File size

1,080

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_1a905638cf5a9b4394951efab2bbaa84_31bf3856ad364e35_6.0.6001.22389_none_3a4d4d6ae2ce167a.manifest

File version

Not Applicable

File size

721

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_1e0d6629064593c5237ff88db836352f_31bf3856ad364e35_6.0.6001.22389_none_1d0984fde343b1c5.manifest

File version

Not Applicable

File size

1,126

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_1e54edd19b414555d6eb73ab257f5310_31bf3856ad364e35_6.0.6001.22389_none_223ec3bea659101b.manifest

File version

Not Applicable

File size

1,775

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_329f5b4418cd606ce66a585ccb460dd6_31bf3856ad364e35_6.0.6001.22389_none_af85f5c173802f38.manifest

File version

Not Applicable

File size

718

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_451b7f6c71d53694da73fb993839a54d_31bf3856ad364e35_6.0.6001.18226_none_59126475e75796da.manifest

File version

Not Applicable

File size

708

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_4b18f5cf6179f7efe1b346e7b05c7ad8_31bf3856ad364e35_6.0.6001.18226_none_e53d9b67657bdecc.manifest

File version

Not Applicable

File size

1,126

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_5087a7c7f4c29e890c225875c41aa53a_31bf3856ad364e35_6.0.6001.22389_none_b84a3f100e248e8d.manifest

File version

Not Applicable

File size

699

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_6a4758c44dbc758dc6e2fa31fe2904dc_31bf3856ad364e35_6.0.6001.18226_none_eefbfea117f57616.manifest

File version

Not Applicable

File size

718

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_7d96b261a23a9c427d0efc58777e0ac7_31bf3856ad364e35_6.0.6001.18226_none_be2979d17c3f5a90.manifest

File version

Not Applicable

File size

721

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_a7c9b18d0a58ec551408d2734b43214c_31bf3856ad364e35_6.0.6001.18226_none_c71c795681ad77f2.manifest

File version

Not Applicable

File size

1,775

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_bfe14f644d58f562dfb8418c03a0f3d1_31bf3856ad364e35_6.0.6001.22389_none_67e4ecd60b407a2e.manifest

File version

Not Applicable

File size

708

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_c1051d4a13412e25b7150728e4dc44b7_31bf3856ad364e35_6.0.6001.18226_none_aed60f81fb917ff8.manifest

File version

Not Applicable

File size

1,080

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_d9fff80d91be85d2e9083151a719cdf6_31bf3856ad364e35_6.0.6001.18226_none_f87f9522780909bb.manifest

File version

Not Applicable

File size

711

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_f35cf84fa223989828a26c28192d0c86_31bf3856ad364e35_6.0.6001.22389_none_daafe7ddd1efe0be.manifest

File version

Not Applicable

File size

711

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_fc35e21c4665fa0f95b402a585dc8343_31bf3856ad364e35_6.0.6001.18226_none_2f96218d573e477f.manifest

File version

Not Applicable

File size

699

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Ia64_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6001.18226_none_69bce5a23de8d172.manifest

File version

Not Applicable

File size

14,991

Date (UTC)

03-Mar-2009

Time (UTC)

05:27

Platform

Not Applicable

File name

Ia64_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6001.22389_none_6a08a3c3573464e7.manifest

File version

Not Applicable

File size

14,991

Date (UTC)

03-Mar-2009

Time (UTC)

05:05

Platform

Not Applicable

File name

Ia64_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.18226_none_d1209a5236088a89.manifest

File version

Not Applicable

File size

136,582

Date (UTC)

03-Mar-2009

Time (UTC)

05:16

Platform

Not Applicable

File name

Ia64_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.22389_none_d16c58734f541dfe.manifest

File version

Not Applicable

File size

138,819

Date (UTC)

03-Mar-2009

Time (UTC)

04:57

Platform

Not Applicable

File name

Ia64_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.18226_none_6c226b46b42be59e.manifest

File version

Not Applicable

File size

16,819

Date (UTC)

03-Mar-2009

Time (UTC)

05:26

Platform

Not Applicable

File name

Ia64_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.22389_none_6c6e2967cd777913.manifest

File version

Not Applicable

File size

16,819

Date (UTC)

03-Mar-2009

Time (UTC)

05:04

Platform

Not Applicable

File name

Ia64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6001.18226_none_2b9fa32fdb6fb09d.manifest

File version

Not Applicable

File size

25,996

Date (UTC)

03-Mar-2009

Time (UTC)

05:13

Platform

Not Applicable

File name

Ia64_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6001.22389_none_2beb6150f4bb4412.manifest

File version

Not Applicable

File size

25,996

Date (UTC)

03-Mar-2009

Time (UTC)

04:55

Platform

Not Applicable

File name

Ia64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.18226_none_8e75ee5f838610bd.manifest

File version

Not Applicable

File size

53,957

Date (UTC)

03-Mar-2009

Time (UTC)

05:11

Platform

Not Applicable

File name

Ia64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.22389_none_8ec1ac809cd1a432.manifest

File version

Not Applicable

File size

53,957

Date (UTC)

03-Mar-2009

Time (UTC)

04:53

Platform

Not Applicable

File name

Ia64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.18226_none_fb3b5d0079c5771e.manifest

File version

Not Applicable

File size

37,228

Date (UTC)

03-Mar-2009

Time (UTC)

05:16

Platform

Not Applicable

File name

Ia64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.22389_none_fb871b2193110a93.manifest

File version

Not Applicable

File size

37,228

Date (UTC)

03-Mar-2009

Time (UTC)

04:57

Platform

Not Applicable

File name

Ia64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.18226_none_1054c8318b6ddcfd.manifest

File version

Not Applicable

File size

25,710

Date (UTC)

03-Mar-2009

Time (UTC)

05:20

Platform

Not Applicable

File name

Ia64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.22389_none_10a08652a4b97072.manifest

File version

Not Applicable

File size

25,710

Date (UTC)

03-Mar-2009

Time (UTC)

05:01

Platform

Not Applicable

File name

Package_1_for_kb956572_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

3,697

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_1_for_kb956572~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

6,536

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_2_for_kb956572_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

6,191

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_2_for_kb956572~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

11,711

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_3_for_kb956572_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

4,604

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_3_for_kb956572~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

8,393

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_sc_0_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,416

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_sc_0~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,435

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_sc_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,417

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_sc~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,436

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_server_0_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,420

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_server_0~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,439

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_server_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,425

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_server~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,444

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv_0_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,416

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv_0~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,435

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,424

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Package_for_kb956572_winpesrv~31bf3856ad364e35~ia64~~6.0.1.5.mum

File version

Not Applicable

File size

1,443

Date (UTC)

03-Mar-2009

Time (UTC)

19:33

Platform

Not Applicable

File name

Update-bf.mum

File version

Not Applicable

File size

2,381

Date (UTC)

03-Mar-2009

Time (UTC)

19:34

Platform

Not Applicable

File name

Wow64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.18226_none_f4e7903f70463af2.manifest

File version

Not Applicable

File size

19,957

Date (UTC)

03-Mar-2009

Time (UTC)

04:50

Platform

Not Applicable

File name

Wow64_microsoft-windows-w..reg-folder-settings_31bf3856ad364e35_6.0.6001.22389_none_f5334e608991ce67.manifest

File version

Not Applicable

File size

19,957

Date (UTC)

03-Mar-2009

Time (UTC)

04:43

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.18226_none_61acfee06685a153.manifest

File version

Not Applicable

File size

37,614

Date (UTC)

03-Mar-2009

Time (UTC)

04:51

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.22389_none_61f8bd017fd134c8.manifest

File version

Not Applicable

File size

37,614

Date (UTC)

03-Mar-2009

Time (UTC)

04:45

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.18226_none_76c66a11782e0732.manifest

File version

Not Applicable

File size

21,319

Date (UTC)

03-Mar-2009

Time (UTC)

04:50

Platform

Not Applicable

File name

Wow64_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.22389_none_7712283291799aa7.manifest

File version

Not Applicable

File size

21,319

Date (UTC)

03-Mar-2009

Time (UTC)

04:44

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.18226_none_d11ef65c360a818d.manifest

File version

Not Applicable

File size

136,565

Date (UTC)

03-Mar-2009

Time (UTC)

05:02

Platform

Not Applicable

File name

X86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.22389_none_d16ab47d4f561502.manifest

File version

Not Applicable

File size

138,802

Date (UTC)

03-Mar-2009

Time (UTC)

04:56

Platform

Not Applicable

Precisa de mais ajuda?

Quer mais opções

Explore os benefícios da assinatura, procure cursos de treinamento, saiba como proteger seu dispositivo e muito mais.

As comunidades ajudam você a fazer e responder perguntas, fazer comentários e ouvir especialistas com conhecimento avançado.

Essas informações foram úteis?

Qual é o seu grau de satisfação com a qualidade do idioma?
O que afetou sua experiência?
Ao pressionar enviar, seus comentários serão usados para aprimorar os produtos e serviços da Microsoft. Seu administrador de TI poderá coletar esses dados. Política de Privacidade.

Agradecemos seus comentários!

×