Lucene search

K
mskbMicrosoftKB955218
HistoryApr 17, 2018 - 8:28 p.m.

MS08-069: Vulnerabilities in Microsoft XML Core Services could allow remote code execution

2018-04-1720:28:02
Microsoft
support.microsoft.com
51

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

<html><body><p>Resolves a security vulnerability that exists in Microsoft XML Core Services that could enable information disclosure.</p><h2></h2><div><span>Support for Windows Vista Service Pack 1 (SP1) ends on July 12, 2011. To continue receiving security updates for Windows, make sure you’re running Windows Vista with Service Pack 2 (SP2). For more information, refer to this Microsoft web page: <a href=“http://windows.microsoft.com/en-us/windows/help/end-support-windows-xp-sp2-windows-vista-without-service-packs” target=“_self”>Support is ending for some versions of Windows</a></span>.</div><h2>INTRODUCTION</h2><div>Microsoft has released security bulletin MS08-069. To view the complete security bulletin, visit one of the following Microsoft Web sites:<br /><ul><li>Home users:<br /><div><a href=“http://www.microsoft.com/protect/computer/updates/bulletins/200811.mspx” target=“_self”>http://www.microsoft.com/protect/computer/updates/bulletins/200811.mspx</a></div><span>Skip the details</span>: Download the updates for your home computer or laptop from the Microsoft Update Web site now:<br /><div><a href=“http://update.microsoft.com/microsoftupdate” target=“_self”>http://update.microsoft.com/microsoftupdate</a></div></li><li>IT professionals:<br /><div><a href=“http://www.microsoft.com/technet/security/bulletin/ms08-069.mspx” target=“_self”>http://www.microsoft.com/technet/security/bulletin/MS08-069.msp</a></div></li></ul><span><h3>How to obtain help and support for this security update</h3> <br />Help installing updates: <br /><a href=“https://support.microsoft.com/ph/6527” target=“_self”>Support for Microsoft Update</a><br /><br />Security solutions for IT professionals: <br /><a href=“http://technet.microsoft.com/security/bb980617.aspx” target=“_self”>TechNet Security Troubleshooting and Support</a><br /><br />Help protect your computer that is running Windows from viruses and malware:<br /><a href=“https://support.microsoft.com/contactus/cu_sc_virsec_master” target=“_self”>Virus Solution and Security Center</a><br /><br />Local support according to your country: <br /><a href=“https://support.microsoft.com/common/international.aspx” target=“_self”>International Support</a><br /><br /></span></div><h2></h2><div><h3>Known issues and additional information about this security update</h3><span>For more information about this security update and for information about any known issues with specific releases of this software, click the following article number to view the article in the Microsoft Knowledge Base:<br /><div><a href=“https://support.microsoft.com/en-us/help/951535”>951535 </a>MS08-069: Description of the security update for Office 2003: November 11, 2008<br /></div></span><span><div><a href=“https://support.microsoft.com/en-us/help/951550”>951550 </a>MS08-069: Description of the security update for the 2007 Office suite: November 11, 2008<br /></div></span><span><div><a href=“https://support.microsoft.com/en-us/help/951597”>951597 </a>MS08-069: Description of the security update for the 2007 Office servers: November 11, 2008<br /></div></span><span><div><a href=“https://support.microsoft.com/en-us/help/954430”>954430 </a>MS08-069: Description of the security update for XML Core Services 4.0: November 11, 2008<br /></div></span><span><div><a href=“https://support.microsoft.com/en-us/help/954459”>954459 </a>MS08-069: Description of the security update for XML Core Services 6.0: November 11, 2008<br /></div></span><span><div><a href=“https://support.microsoft.com/en-us/help/955069”>955069 </a>MS08-069: Description of the security update for XML Core Services 3.0: November 11, 2008<br /></div></span><h3>File Information for the security update for Office 2003</h3><span>The English (United States) version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <strong>Time Zone</strong> tab in the <strong>Date and Time</strong> item in Control Panel. </span><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>Msxml5.dll</td><td>5.20.1087.0</td><td>1,425,912</td><td>01-Sep-2008</td><td>04:39</td></tr></table></div><h3>File Information for the security update for the 2007 Office suite</h3><span>The global version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <strong>Time Zone</strong> tab in the <strong>Date and Time</strong> item in Control Panel. </span><br /><br /><span>32-bit editions</span><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>Msxml5.dll</td><td>5.20.1087.0</td><td>1,425,912</td><td>18-Sep-2008</td><td>04:17</td></tr></table></div><span>64-bit editions</span><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>Msxml5.dll</td><td>5.20.1087.0</td><td>2,465,272</td><td>18-Sep-2008</td><td>04:17</td></tr></table></div><h3>File Information for the security update for the 2007 Office servers</h3><span>The global version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <strong>Time Zone</strong> tab in the <strong>Date and Time</strong> item in Control Panel. </span><br /><br /><span>32-bit editions</span><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>Msxml5.dll</td><td>5.20.1087.0</td><td>1,425,912</td><td>10-Sep-2008</td><td>16:18</td></tr></table></div><span>64-bit editions</span><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th></tr><tr><td>Msxml5.dll</td><td>5.20.1087.0</td><td>2,465,272</td><td>10-Sep-2008</td><td>17:23</td></tr></table></div><h3>File Information for the security update for XML Core Services 4.0</h3><span>The English (United States) version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <strong>Time Zone</strong> tab in the <strong>Date and Time</strong> item in Control Panel. </span><div><table><tr><th>File name </th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>Platform</th></tr><tr><td>Msxml4a.dll </td><td>4.10.9404.0</td><td>30-Sep-2008</td><td>23:41</td><td>53,768 </td><td> x86</td></tr><tr><td>Msxml4r.dll </td><td>4.10.9404.0</td><td>30-Sep-2008</td><td>23:41</td><td>91,656 </td><td> x86</td></tr><tr><td>Msxml4.dll </td><td>4.20.9870.0</td><td>30-Sep-2008</td><td>23:42</td><td>1,286,152</td><td> x86 </td></tr></table></div><h3>File Information for the security update for XML Core Services 6.0</h3><a></a>The English (United States) version of this software update installs files that have the attributes that are listed in the following tables. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time and with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.<br /><br /><br /><span>For all supported versions of Windows 2000</span><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th><th>Platform</th><th>Windows SP requirement</th><th>MSXML 6.0 Service Branch</th></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,379,840</td><td>29-Aug-2008</td><td>07:06 PM</td><td>x86</td><td>SP4</td><td>SP2QFE</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>88,072</td><td>29-Aug-08</td><td>7:44 PM</td><td>x86</td><td>SP1</td><td>SP2QFE</td></tr></table></div><br /><br /><span>Windows XP and Windows Server 2003 file information notes</span><br /><ul><li>The files that apply to a specific milestone (RTM, SP<strong>n</strong>) and service branch (QFE, GDR) are noted in the “SP requirement” and “Service branch” columns. </li><li>GDR service branches contain only those fixes that are widely released to address widespread, critical issues. QFE service branches contain hotfixes in addition to widely released fixes. </li><li>In addition to the files that are listed in these tables, this software update also installs an associated security catalog file (KB<strong>number</strong>.cat) that is signed with a Microsoft digital signature. </li></ul><span>For all supported x86-based versions of Windows XP</span><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th><th>Platform</th><th>SP requirement</th><th>Service branch</th></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,379,840</td><td>29-Aug-2008</td><td>07:06 PM</td><td>x86</td><td>SP2</td><td>SP2QFE</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>88,072</td><td>29-Aug-08</td><td>7:44 PM</td><td>x86</td><td>SP1</td><td>SP2QFE</td></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,307,648</td><td>10-Sep-2008</td><td>01:14</td><td>x86</td><td>SP3</td><td>SP2GDR</td></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,379,840</td><td>10-Sep-2008</td><td>01:10</td><td>x86</td><td>SP3</td><td>SP2QFE</td></tr></table></div><span>For all supported x64-based versions of Windows Server 2003 and of Windows XP Professional x64 edition</span><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th><th>Platform</th></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,954,312</td><td>29-Aug-2008</td><td>07:31</td><td>x64</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>88,072</td><td>29-Aug-2008</td><td>10:04</td><td>x64</td></tr></table></div><span>For all supported x86-based versions of Windows Server 2003</span><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th><th>Platform</th><th>Windows SP requirement</th><th>MSXML 6.0 Service Branch</th></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,350,664</td><td>29-Aug-2008</td><td>07:06 PM</td><td>x86</td><td>SP1</td><td>SP2QFE</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>88,072</td><td>29-Aug-2008</td><td>07:44 PM</td><td>x86</td><td>SP1</td><td>SP2QFE</td></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,350,664</td><td>29-Aug-2008</td><td>07:06 PM</td><td>x86</td><td>SP2</td><td>SP2QFE</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>88,072</td><td>29-Aug-2008</td><td>07:44 PM</td><td>x86</td><td>SP2</td><td>SP2QFE</td></tr></table></div><span>For all supported IA-64-based versions of Windows Server 2003</span><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th><th>Platform</th></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>4,197,384</td><td>29-Aug-2008</td><td>07:17 PM</td><td>IA-64</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>88,072</td><td>29-Aug-2008</td><td>09:00 PM</td><td>IA-64</td></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>4,197,384</td><td>29-Aug-2008</td><td>07:17 PM</td><td>IA-64</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>88,072</td><td>29-Aug-2008</td><td>09:00 PM</td><td>IA-64</td></tr></table></div><span>Windows Vista and Windows Server 2008 file information notes</span><ul><li>The files that apply to a specific product, milestone (RTM, SP<strong>n</strong>), and service branch (LDR, GDR) can be identified by examining the file version numbers as shown in the following table:<br /><br /><div><table><tr><td><span>Version</span></td><td><span>Product</span></td><td><span>Milestone</span></td><td><span>Service branch</span></td></tr><tr><td>6.0.600<br /><span>0</span>.<br /><span>16</span>xxx</td><td>Windows Vista</td><td>RTM</td><td>GDR</td></tr><tr><td>6.0.600<br /><span>0</span>.<br /><span>20</span>xxx</td><td>Windows Vista</td><td>RTM</td><td>LDR</td></tr><tr><td>6.0.600<br /><span>1</span>.<br /><span>18</span>xxx</td><td>Windows Vista SP1 and Windows Server 2008 SP1</td><td>SP1</td><td>GDR</td></tr><tr><td>6.0.600<br /><span>1</span>.<br /><span>22</span>xxx</td><td>Windows Vista SP1 and Windows Server 2008 SP1</td><td>SP1</td><td>LDR</td></tr></table></div></li><li>Service Pack 1 is integrated into the original release version of Windows Server 2008. Therefore, RTM milestone files apply only to Windows Vista. RTM milestone files have a 6.0.0000. <strong>xxxxxx</strong> version number. </li><li>GDR service branches contain only those fixes that are widely released to address widespread, critical issues. LDR service branches contain hotfixes in addition to widely released fixes. </li><li>The MANIFEST files (.manifest) and the MUM files (.mum) that are installed for each environment are <a href=“#manifests” target>listed separately</a>. MUM and MANIFEST files, and the associated security catalog (.cat) files, are critical to maintaining the state of the updated component. The security catalog files (attributes not listed) are signed with a Microsoft digital signature. </li></ul><br /><span>For all supported x86-based versions of Windows Server 2008 and of Windows Vista</span><br /><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th><th>Platform</th></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,341,440</td><td>10-Sep-2008</td><td>03:25</td><td>x86</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>2,048</td><td>10-Sep-2008</td><td>03:21</td><td>x86</td></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,341,440</td><td>10-Sep-2008</td><td>03:26</td><td>x86</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>2,048</td><td>10-Sep-2008</td><td>03:26</td><td>x86</td></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,334,272</td><td>10-Sep-2008</td><td>03:40</td><td>x86</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>2,048</td><td>02-Nov-2006</td><td>09:41</td><td>x86</td></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,334,272</td><td>10-Sep-2008</td><td>03:27</td><td>x86</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>2,048</td><td>10-Sep-2008</td><td>03:23</td><td>x86</td></tr></table></div><br /><span>For all supported x64-based versions of Windows Server 2008 and of Windows Vista</span><br /><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th><th>Platform</th></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,762,304</td><td>10-Sep-2008</td><td>03:47</td><td>x64</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>2,048</td><td>10-Sep-2008</td><td>03:42</td><td>x64</td></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,762,304</td><td>10-Sep-2008</td><td>03:32</td><td>x64</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>2,048</td><td>10-Sep-2008</td><td>03:32</td><td>x64</td></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,729,024</td><td>10-Sep-2008</td><td>04:00</td><td>x64</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>2,048</td><td>02-Nov-2006</td><td>11:13</td><td>x64</td></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,729,024</td><td>10-Sep-2008</td><td>04:36</td><td>x64</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>2,048</td><td>10-Sep-2008</td><td>04:32</td><td>x64</td></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,341,440</td><td>10-Sep-2008</td><td>03:25</td><td>x86</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>2,048</td><td>10-Sep-2008</td><td>03:21</td><td>x86</td></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,341,440</td><td>10-Sep-2008</td><td>03:26</td><td>x86</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>2,048</td><td>10-Sep-2008</td><td>03:26</td><td>x86</td></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,334,272</td><td>10-Sep-2008</td><td>03:40</td><td>x86</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>2,048</td><td>02-Nov-2006</td><td>09:41</td><td>x86</td></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,334,272</td><td>10-Sep-2008</td><td>03:27</td><td>x86</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>2,048</td><td>10-Sep-2008</td><td>03:23</td><td>x86</td></tr></table></div><br /><span>For all supported IA-64-based versions of Windows Server 2008</span><br /><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th><th>Platform</th></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>3,759,104</td><td>10-Sep-2008</td><td>04:15</td><td>IA-64</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>2,048</td><td>19-Jan-2008</td><td>08:13</td><td>IA-64</td></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>3,759,104</td><td>10-Sep-2008</td><td>04:32</td><td>IA-64</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>2,048</td><td>10-Sep-2008</td><td>04:27</td><td>IA-64</td></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,334,272</td><td>10-Sep-2008</td><td>03:40</td><td>x86</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>2,048</td><td>02-Nov-2006</td><td>09:41</td><td>x86</td></tr><tr><td>Msxml6.dll</td><td>6.20.1099.0</td><td>1,334,272</td><td>10-Sep-2008</td><td>03:27</td><td>x86</td></tr><tr><td>Msxml6r.dll</td><td>6.0.3883.0</td><td>2,048</td><td>10-Sep-2008</td><td>03:23</td><td>x86</td></tr></table></div><br /><span>Additional file information for Windows Server 2008 and for Windows Vista</span><br /><a></a><br /><span>Additional files for all supported x86-based versions of Windows Server 2008 and of Windows Vista</span><br /><div><table><tr><td><span>File name</span></td><td>Package_1_for_kb954459_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,905</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_1_for_kb954459~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,610</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_2_for_kb954459_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,747</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_2_for_kb954459~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,448</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_3_for_kb954459_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,747</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_3_for_kb954459~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,448</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_4_for_kb954459_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,747</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_4_for_kb954459~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,450</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_5_for_kb954459_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,842</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_5_for_kb954459~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,549</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_client_0_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,415</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_client_0~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,435</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_client_1_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,357</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_client_1~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,376</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_client_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,691</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_client~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,722</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_sc_0_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,411</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_sc_0~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,430</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_sc_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,413</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_sc~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,432</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_server_0_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,415</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_server_0~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,434</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_server_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,421</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_server~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,440</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_winpe_0_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,510</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_winpe_0~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,533</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_winpe_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,414</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_winpe~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,433</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Update-bf.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>3,112</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_5b97092fc49a4d7dcfd6ab82c1039f9a_31bf3856ad364e35_6.0.6000.20913_none_a53dae886d6af4d8.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>695</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_860ab13355e331bff4e87d6aee49bd19_31bf3856ad364e35_6.0.6001.22261_none_12bebb08966589d9.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>695</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_c7328cb6df5df6ce079325ebc780f3c5_31bf3856ad364e35_6.0.6001.18138_none_99713465f5df294c.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>695</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_fdb9d255103578910e04c4619cab5ebc_31bf3856ad364e35_6.0.6000.16747_none_10dd297b171ce808.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>695</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6000.16747_none_866381d899c9fc7a.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>119,353</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>03:46</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6000.20913_none_87098f25b2d2e03c.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>119,043</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>04:03</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6001.18138_none_885590b496e78ad1.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>128,688</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:18</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6001.22261_none_88b7bbb5b023cd0d.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>119,353</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>04:02</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr></table></div><br /><span>Additional files for all supported x64-based versions of Windows Server 2008 and of Windows Vista</span><br /><div><table><tr><td><span>File name</span></td><td>Amd64_032a73c328b50866197a13c54bdba86a_31bf3856ad364e35_6.0.6001.22261_none_dba7f41fae5f2b38.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,038</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Amd64_0857d27d5afd18971fa0fa0f0809d12c_31bf3856ad364e35_6.0.6000.20913_none_14fc1131211683bc.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>699</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Amd64_779984198e61ca8c32ce77fcd96f7414_31bf3856ad364e35_6.0.6000.16747_none_931666daa9aeeb50.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>699</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Amd64_91a93ebe958a5698a925431e74fbf032_31bf3856ad364e35_6.0.6001.18138_none_c7e901de92f7e40b.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,038</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Amd64_c6adee904cfbd57179248786c64d06c9_31bf3856ad364e35_6.0.6000.16747_none_7dea2809d53e87ff.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,038</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Amd64_fd3f52d68200ba7509b09baa9d7d28ec_31bf3856ad364e35_6.0.6000.20913_none_791bef300d28453d.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,038</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Amd64_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6000.16747_none_e2821d5c52276db0.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>119,381</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>04:16</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Amd64_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6000.20913_none_e3282aa96b305172.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>119,069</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>04:00</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Amd64_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6001.18138_none_e4742c384f44fc07.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>128,716</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:20</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Amd64_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6001.22261_none_e4d6573968813e43.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>119,381</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>05:00</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_1_for_kb954459_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,124</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_1_for_kb954459~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>3,052</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_2_for_kb954459_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,964</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_2_for_kb954459~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,888</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_3_for_kb954459_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,964</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_3_for_kb954459~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,888</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_4_for_kb954459_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,964</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_4_for_kb954459~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,890</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_5_for_kb954459_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,854</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_5_for_kb954459~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,565</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_client_0_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,423</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_client_0~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,443</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_client_1_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,365</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_client_1~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,384</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_client_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,701</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_client~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,732</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_sc_0_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,419</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_sc_0~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,438</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_sc_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,421</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_sc~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,440</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_server_0_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,423</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_server_0~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,442</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_server_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,429</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_server~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,448</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_winpe_0_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,520</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_winpe_0~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,543</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_winpe_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,422</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_winpe~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,441</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Update-bf.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>3,136</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6000.16747_none_866381d899c9fc7a.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>119,353</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>03:46</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6000.20913_none_87098f25b2d2e03c.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>119,043</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>04:03</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6001.18138_none_885590b496e78ad1.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>128,688</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:20</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6001.22261_none_88b7bbb5b023cd0d.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>119,353</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>04:02</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr></table></div><br /><span>Additional files for all supported IA-64-based versions of Windows Server 2008</span><br /><div><table><tr><td><span>File name</span></td><td>Ia64_76ecf5ede886241b82510c804f6a43a1_31bf3856ad364e35_6.0.6001.22261_none_6b2fa47a1d8f6737.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,036</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Ia64_c59edb5d63b8f789fb0c97766bd45ba2_31bf3856ad364e35_6.0.6001.18138_none_9568b0cde28b71cf.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,036</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Ia64_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6001.18138_none_885734aa96e593cd.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>128,702</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Ia64_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6001.22261_none_88b95fabb021d609.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>119,367</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>05:00</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_1_for_kb954459~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,881</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:00</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_2_for_kb954459_bf~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,959</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_2_for_kb954459~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,881</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_sc_0_bf~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,415</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_sc_0~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,434</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_sc_bf~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,416</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_sc~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,435</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_server_0_bf~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,419</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_server_0~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,438</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:00</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_server_bf~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,424</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb954459_server~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,443</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Update-bf.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,896</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6001.18138_none_885590b496e78ad1.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>128,688</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>14:01</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml60_31bf3856ad364e35_6.0.6001.22261_none_88b7bbb5b023cd0d.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>119,353</td></tr><tr><td><span>Date (UTC)</span></td><td>10-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>04:02</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr></table></div><h3>File Information for the security update for XML Core Services 3.0</h3><a></a>The English (United States) version of this software update installs files that have the attributes that are listed in the following tables. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time and with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.<br /><br /><br /><span>For all supported editions of Microsoft Windows 2000 Service Pack 4</span><br /><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th><th>Platform</th></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,121,280</td><td>08-Sep-2008</td><td>18:44</td><td>x86</td></tr></table></div><br /><span>Windows XP and Windows Server 2003 file information notes</span><br /><ul><li>The files that apply to a specific milestone (RTM, SP<strong>n</strong>) and service branch (QFE, GDR) are noted in the “SP requirement” and “Service branch” columns. </li><li>GDR service branches contain only those fixes that are widely released to address widespread, critical issues. QFE service branches contain hotfixes in addition to widely released fixes. </li><li>In addition to the files that are listed in these tables, this software update also installs an associated security catalog file (KB<strong>number</strong>.cat) that is signed with a Microsoft digital signature. </li></ul><br /><span>For all supported x86-based versions of Windows XP</span><br /><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th><th>Platform</th><th>SP requirement</th><th>Service branch</th></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,106,944</td><td>04-Sep-2008</td><td>16:42</td><td>x86</td><td>SP2</td><td>SP2GDR</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,106,944</td><td>04-Sep-2008</td><td>16:32</td><td>x86</td><td>SP2</td><td>SP2QFE</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,106,944</td><td>04-Sep-2008</td><td>17:15</td><td>x86</td><td>SP2</td><td>SP2GDR</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,106,944</td><td>04-Sep-2008</td><td>17:12</td><td>x86</td><td>SP2</td><td>SP2QFE</td></tr></table></div><br /><span>For all supported x64-based versions of Windows Server 2003 and of Windows XP Professional x64 edition</span><br /><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th><th>Platform</th><th>SP requirement</th><th>Service branch</th></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>2,128,384</td><td>05-Sep-2008</td><td>04:54</td><td>x64</td><td>SP1</td><td>SP1GDR</td></tr><tr><td>Wmsxml3.dll</td><td>8.100.1048.0</td><td>1,135,616</td><td>05-Sep-2008</td><td>04:54</td><td>x86</td><td>SP1</td><td>SP1GDR\WOW</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>2,128,384</td><td>05-Sep-2008</td><td>04:54</td><td>x64</td><td>SP1</td><td>SP1QFE</td></tr><tr><td>Wmsxml3.dll</td><td>8.100.1048.0</td><td>1,135,616</td><td>05-Sep-2008</td><td>04:54</td><td>x86</td><td>SP1</td><td>SP1QFE\WOW</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>2,127,872</td><td>05-Sep-2008</td><td>05:01</td><td>x64</td><td>SP2</td><td>SP2GDR</td></tr><tr><td>Wmsxml3.dll</td><td>8.100.1048.0</td><td>1,121,280</td><td>05-Sep-2008</td><td>05:01</td><td>x86</td><td>SP2</td><td>SP2GDR\WOW</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>2,127,872</td><td>05-Sep-2008</td><td>04:54</td><td>x64</td><td>SP2</td><td>SP2QFE</td></tr><tr><td>Wmsxml3.dll</td><td>8.100.1048.0</td><td>1,121,280</td><td>05-Sep-2008</td><td>04:54</td><td>x86</td><td>SP2</td><td>SP2QFE\WOW</td></tr></table></div><br /><span>For all supported x86-based versions of Windows Server 2003</span><br /><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th><th>Platform</th><th>SP requirement</th><th>Service branch</th></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,135,616</td><td>04-Sep-2008</td><td>17:33</td><td>x86</td><td>SP1</td><td>SP1GDR</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,135,616</td><td>04-Sep-2008</td><td>17:50</td><td>x86</td><td>SP1</td><td>SP1QFE</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,121,280</td><td>04-Sep-2008</td><td>17:31</td><td>x86</td><td>SP2</td><td>SP2GDR</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,121,280</td><td>04-Sep-2008</td><td>18:02</td><td>x86</td><td>SP2</td><td>SP2QFE</td></tr></table></div><br /><span>For all supported IA-64-based versions of Windows Server 2003</span><br /><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th><th>Platform</th><th>SP requirement</th><th>Service branch</th></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>3,484,160</td><td>05-Sep-2008</td><td>04:52</td><td>IA-64</td><td>SP1</td><td>SP1GDR</td></tr><tr><td>Wmsxml3.dll</td><td>8.100.1048.0</td><td>1,135,616</td><td>05-Sep-2008</td><td>04:52</td><td>x86</td><td>SP1</td><td>SP1GDR\WOW</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>3,484,160</td><td>05-Sep-2008</td><td>04:52</td><td>IA-64</td><td>SP1</td><td>SP1QFE</td></tr><tr><td>Wmsxml3.dll</td><td>8.100.1048.0</td><td>1,135,616</td><td>05-Sep-2008</td><td>04:52</td><td>x86</td><td>SP1</td><td>SP1QFE\WOW</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>3,484,160</td><td>05-Sep-2008</td><td>04:58</td><td>IA-64</td><td>SP2</td><td>SP2GDR</td></tr><tr><td>Wmsxml3.dll</td><td>8.100.1048.0</td><td>1,121,280</td><td>05-Sep-2008</td><td>04:58</td><td>x86</td><td>SP2</td><td>SP2GDR\WOW</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>3,484,160</td><td>05-Sep-2008</td><td>04:52</td><td>IA-64</td><td>SP2</td><td>SP2QFE</td></tr><tr><td>Wmsxml3.dll</td><td>8.100.1048.0</td><td>1,121,280</td><td>05-Sep-2008</td><td>04:52</td><td>x86</td><td>SP2</td><td>SP2QFE\WOW</td></tr></table></div><br /><span>Windows Vista and Windows Server 2008 file information notes</span><ul><li>The files that apply to a specific product, milestone (RTM, SP<strong>n</strong>), and service branch (LDR, GDR) can be identified by examining the file version numbers as shown in the following table:<br /><br /><div><table><tr><td><span>Version</span></td><td><span>Product</span></td><td><span>Milestone</span></td><td><span>Service branch</span></td></tr><tr><td>6.0.600<br /><span>0</span>.<br /><span>16</span>xxx</td><td>Windows Vista</td><td>RTM</td><td>GDR</td></tr><tr><td>6.0.600<br /><span>0</span>.<br /><span>20</span>xxx</td><td>Windows Vista</td><td>RTM</td><td>LDR</td></tr><tr><td>6.0.600<br /><span>1</span>.<br /><span>18</span>xxx</td><td>Windows Vista SP1 and Windows Server 2008 SP1</td><td>SP1</td><td>GDR</td></tr><tr><td>6.0.600<br /><span>1</span>.<br /><span>22</span>xxx</td><td>Windows Vista SP1 and Windows Server 2008 SP1</td><td>SP1</td><td>LDR</td></tr></table></div></li><li>Service Pack 1 is integrated into the original release version of Windows Server 2008. Therefore, RTM milestone files apply only to Windows Vista. RTM milestone files have a 6.0.0000. <strong>xxxxxx</strong> version number. </li><li>GDR service branches contain only those fixes that are widely released to address widespread, critical issues. LDR service branches contain hotfixes in addition to widely released fixes. </li><li>The MANIFEST files (.manifest) and the MUM files (.mum) that are installed for each environment are <a href=“#manifests3” target>listed separately</a>. MUM and MANIFEST files, and the associated security catalog (.cat) files, are critical to maintaining the state of the updated component. The security catalog files (attributes not listed) are signed with a Microsoft digital signature. </li></ul><br /><span>For all supported x86-based versions of Windows Server 2008 and of Windows Vista</span><br /><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th><th>Platform</th></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,194,496</td><td>05-Sep-2008</td><td>04:48</td><td>x86</td></tr><tr><td>Msxml3r.dll</td><td>8.20.8730.1</td><td>2,048</td><td>05-Sep-2008</td><td>04:45</td><td>x86</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,194,496</td><td>05-Sep-2008</td><td>04:47</td><td>x86</td></tr><tr><td>Msxml3r.dll</td><td>8.20.8730.1</td><td>2,048</td><td>05-Sep-2008</td><td>04:47</td><td>x86</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,191,936</td><td>05-Sep-2008</td><td>05:14</td><td>x86</td></tr><tr><td>Msxml3r.dll</td><td>8.20.8730.1</td><td>2,048</td><td>02-Nov-2006</td><td>09:41</td><td>x86</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,191,936</td><td>05-Sep-2008</td><td>05:08</td><td>x86</td></tr><tr><td>Msxml3r.dll</td><td>8.20.8730.1</td><td>2,048</td><td>05-Sep-2008</td><td>05:04</td><td>x86</td></tr></table></div><br /><span>For all supported x64-based versions of Windows Server 2008 and of Windows Vista</span><br /><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th><th>Platform</th></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,837,568</td><td>05-Sep-2008</td><td>05:13</td><td>x64</td></tr><tr><td>Msxml3r.dll</td><td>8.20.8730.1</td><td>2,048</td><td>05-Sep-2008</td><td>05:09</td><td>x64</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,838,080</td><td>05-Sep-2008</td><td>04:59</td><td>x64</td></tr><tr><td>Msxml3r.dll</td><td>8.20.8730.1</td><td>2,048</td><td>05-Sep-2008</td><td>04:59</td><td>x64</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,809,408</td><td>05-Sep-2008</td><td>06:07</td><td>x64</td></tr><tr><td>Msxml3r.dll</td><td>8.20.8730.1</td><td>2,048</td><td>02-Nov-2006</td><td>11:13</td><td>x64</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,809,408</td><td>05-Sep-2008</td><td>05:32</td><td>x64</td></tr><tr><td>Msxml3r.dll</td><td>8.20.8730.1</td><td>2,048</td><td>05-Sep-2008</td><td>05:25</td><td>x64</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,194,496</td><td>05-Sep-2008</td><td>04:48</td><td>x86</td></tr><tr><td>Msxml3r.dll</td><td>8.20.8730.1</td><td>2,048</td><td>05-Sep-2008</td><td>04:45</td><td>x86</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,194,496</td><td>05-Sep-2008</td><td>04:47</td><td>x86</td></tr><tr><td>Msxml3r.dll</td><td>8.20.8730.1</td><td>2,048</td><td>05-Sep-2008</td><td>04:47</td><td>x86</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,191,936</td><td>05-Sep-2008</td><td>05:14</td><td>x86</td></tr><tr><td>Msxml3r.dll</td><td>8.20.8730.1</td><td>2,048</td><td>02-Nov-2006</td><td>09:41</td><td>x86</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,191,936</td><td>05-Sep-2008</td><td>05:08</td><td>x86</td></tr><tr><td>Msxml3r.dll</td><td>8.20.8730.1</td><td>2,048</td><td>05-Sep-2008</td><td>05:04</td><td>x86</td></tr></table></div><br /><span>For all supported IA-64-based versions of Windows Server 2008</span><br /><div><table><tr><th>File name</th><th>File version</th><th>File size</th><th>Date</th><th>Time</th><th>Platform</th></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>3,096,576</td><td>05-Sep-2008</td><td>06:29</td><td>IA-64</td></tr><tr><td>Msxml3r.dll</td><td>8.20.8730.1</td><td>2,048</td><td>19-Jan-2008</td><td>08:13</td><td>IA-64</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>3,096,576</td><td>05-Sep-2008</td><td>06:23</td><td>IA-64</td></tr><tr><td>Msxml3r.dll</td><td>8.20.8730.1</td><td>2,048</td><td>05-Sep-2008</td><td>06:05</td><td>IA-64</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,191,936</td><td>05-Sep-2008</td><td>05:14</td><td>x86</td></tr><tr><td>Msxml3r.dll</td><td>8.20.8730.1</td><td>2,048</td><td>02-Nov-2006</td><td>09:41</td><td>x86</td></tr><tr><td>Msxml3.dll</td><td>8.100.1048.0</td><td>1,191,936</td><td>05-Sep-2008</td><td>05:08</td><td>x86</td></tr><tr><td>Msxml3r.dll</td><td>8.20.8730.1</td><td>2,048</td><td>05-Sep-2008</td><td>05:04</td><td>x86</td></tr></table></div><br /><span>Additional file information for Windows Server 2008 and for Windows Vista</span><br /><a></a><br /><span>Additional files for all supported x86-based versions of Windows Server 2008 and of Windows Vista</span><br /><div><table><tr><td><span>File name</span></td><td>Package_1_for_kb955069_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,905</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_1_for_kb955069~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,610</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_2_for_kb955069_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,747</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_2_for_kb955069~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,448</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_3_for_kb955069_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,747</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_3_for_kb955069~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,448</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_4_for_kb955069_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,747</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_4_for_kb955069~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,450</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_5_for_kb955069_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,842</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_5_for_kb955069~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,549</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_client_0_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,415</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_client_0~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,435</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_client_1_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,357</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_client_1~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,376</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_client_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,691</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_client~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,722</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_sc_0_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,411</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_sc_0~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,430</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_sc_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,413</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_sc~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,432</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_server_0_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,415</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_server_0~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,434</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_server_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,421</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_server~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,440</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_winpe_0_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,510</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_winpe_0~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,533</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_winpe_bf~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,414</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_winpe~31bf3856ad364e35~x866.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,433</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Update-bf.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>3,112</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_0e0ff6cc193c3ac72e0f38b0ccdd94fc_31bf3856ad364e35_6.0.6001.18136_none_275b9a8ae3e5b7a0.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>695</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_0ffe461e6bf02494a38cf0a711c37af8_31bf3856ad364e35_6.0.6001.22258_none_323dfeaf2e0806e8.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>695</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_6786dd475747714456f124587615743c_31bf3856ad364e35_6.0.6000.20910_none_ffbf52e5cba630ff.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>695</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_71cd4f78f65568f210dd4f1b33ab9d8c_31bf3856ad364e35_6.0.6000.16745_none_0bca9a409f8f257f.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>695</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6000.16745_none_8661c59c99cb7ce9.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>197,141</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>05:19</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6000.20910_none_8706d29fb2d54754.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>196,831</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>05:17</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6001.18136_none_8853d47896e90b40.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>212,829</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:29</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6001.22258_none_88c9d1ffb015159a.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>197,141</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>05:43</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr></table></div><br /><span>Additional files for all supported x64-based versions of Windows Server 2008 and of Windows Vista</span><br /><div><table><tr><td><span>File name</span></td><td>Amd64_48b2130c13c0ae856880943042a645de_31bf3856ad364e35_6.0.6001.22258_none_2ad14b310a259e47.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,038</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Amd64_668c0b80bc84091bd4432b788f8e4a35_31bf3856ad364e35_6.0.6000.20910_none_6dd19af52cc065c3.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,038</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Amd64_6fd4a6adf2b2ede06616a0d6ff5a3a03_31bf3856ad364e35_6.0.6000.20910_none_91e8b38190f087e0.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>699</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Amd64_8c9f704b4993f0c755f12c2cc3671659_31bf3856ad364e35_6.0.6001.18136_none_151387af89d1b202.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,038</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Amd64_f610a71f7261f7f98a6db289b35d9538_31bf3856ad364e35_6.0.6000.16745_none_f3f80a66e62a7eab.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>699</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Amd64_f877f3e5009e38a9f2c1d4d8935d8094_31bf3856ad364e35_6.0.6000.16745_none_5e2188570a21e5f6.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,038</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Amd64_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6000.16745_none_e28061205228ee1f.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>197,177</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>05:37</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Amd64_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6000.20910_none_e3256e236b32b88a.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>196,865</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>05:24</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Amd64_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6001.18136_none_e4726ffc4f467c76.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>212,865</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:48</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Amd64_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6001.22258_none_e4e86d83687286d0.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>197,177</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>06:06</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_1_for_kb955069_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,124</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_1_for_kb955069~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>3,052</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_2_for_kb955069_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,964</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_2_for_kb955069~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,888</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_3_for_kb955069_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,964</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_3_for_kb955069~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,888</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_4_for_kb955069_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,964</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_4_for_kb955069~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,890</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_5_for_kb955069_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,854</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_5_for_kb955069~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,565</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_client_0_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,423</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_client_0~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,443</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_client_1_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,365</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_client_1~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,384</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_client_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,701</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_client~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,732</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_sc_0_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,419</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_sc_0~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,438</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_sc_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,421</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_sc~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,440</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_server_0_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,423</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_server_0~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,442</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_server_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,429</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_server~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,448</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_winpe_0_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,520</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_winpe_0~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,543</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_winpe_bf~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,422</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_winpe~31bf3856ad364e35~amd646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,441</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Update-bf.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>3,136</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6000.16745_none_8661c59c99cb7ce9.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>197,141</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>05:19</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6000.20910_none_8706d29fb2d54754.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>196,831</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>05:17</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6001.18136_none_8853d47896e90b40.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>212,829</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:48</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6001.22258_none_88c9d1ffb015159a.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>197,141</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>05:43</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr></table></div><br /><span>Additional files for all supported IA-64-based versions of Windows Server 2008</span><br /><div><table><tr><td><span>File name</span></td><td>Ia64_2594d2cd0510ff7c9fb365dd9c46aec3_31bf3856ad364e35_6.0.6001.18136_none_e4c0fc256512bdcd.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,036</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Ia64_a6733644c9b2ca4faf0485037859e479_31bf3856ad364e35_6.0.6001.22258_none_6348f1991bc0a834.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,036</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Ia64_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6001.18136_none_8855786e96e7143c.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>212,852</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Ia64_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6001.22258_none_88cb75f5b0131e96.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>197,164</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>07:42</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_1_for_kb955069_bf~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,959</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_1_for_kb955069~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,881</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_2_for_kb955069_bf~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,959</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_2_for_kb955069~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>2,881</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_sc_0_bf~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,415</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_sc_0~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,434</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_sc_bf~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,416</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_sc~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,435</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_server_0_bf~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,419</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_server_0~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,438</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_server_bf~31bf3856ad364e35~ia646.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,424</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Package_for_kb955069_server~31bf3856ad364e35~ia64~~6.0.1.2.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,443</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>Update-bf.mum</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>1,896</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6001.18136_none_8853d47896e90b40.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>212,829</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>18:26</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr><tr><td><span>File name</span></td><td>X86_microsoft-windows-msxml30_31bf3856ad364e35_6.0.6001.22258_none_88c9d1ffb015159a.manifest</td></tr><tr><td><span>File version</span></td><td>Not Applicable</td></tr><tr><td><span>File size</span></td><td>197,141</td></tr><tr><td><span>Date (UTC)</span></td><td>05-Sep-2008</td></tr><tr><td><span>Time (UTC)</span></td><td>05:43</td></tr><tr><td><span>Platform</span></td><td>Not Applicable</td></tr><tr><td></td></tr></table></div></div></body></html>

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C