Microsoft SQL Server Versions List

SQL Server Versions
VersionReleaseYear
16.0SQL Server 20222022
15.0SQL Server 20192019
14.0SQL Server 20172017
13.0SQL Server 20162016
12.0SQL Server 20142014
11.0SQL Server 20122012
10.50SQL Server 2008 R22010
10.0SQL Server 20082008
9.0SQL Server 20052005
8.0SQL Server 20002000
7.0SQL Server 7.01998
6.5SQL Server 6.51996
6.0SQL Server 6.01995








What version of SQL Server do I have?

This unofficial build chart lists all of the known Service Packs (SP), Cumulative Updates (CU), patches, hotfixes and other builds of MS SQL Server 2022, 2019, 2017, 2016, 2014, 2012, 2008 R2, 2008, 2005, 2000, 7.0, 6.5 and 6.0 that have been released.

Useful articles:


Quick summary:

ReleaseRTM (Gold, no SP)Latest CU
↓ SQL Server 2022
SQL Server latest version
SQL Server 16
SQL Server 16.0

codename Dallas
Release date:
Support end date:
Ext. end date:
16.0.1000.6 16.00.1000.6 CU12 (16.0.4115.5, March 2024)
↓ SQL Server 2019
SQL Server 15
SQL Server 15.0

codename Aris Seattle
Release date:
Support end date:
Ext. end date:
15.0.2000.5 15.00.2000.5 CU25 (15.0.4355.3, February 2024)
↓ SQL Server 2017
SQL Server 14
SQL Server 14.0

codename vNext
Release date:
Support end date:
Ext. end date:
14.0.1000.169 14.00.1000.169 CU31 (14.0.3456.2, September 2022)
Starting from SQL Server 2017 Service Packs will no longer be released
 SP1SP2SP3SP4
↓ SQL Server 2016
SQL Server 13
SQL Server 13.0

Release date:
Support end date:
Ext. end date:
13.0.1601.5 13.00.1601.5
 
+ CU9
13.0.4001.0
or 13.1.4001.0
13.0.5026.0
or 13.2.5026.0
13.0.6300.2
or 13.3.6300.2
↓ SQL Server 2014
SQL Server 12
SQL Server 12.0

codename Hekaton

Release date:
Support end date:
Ext. end date:
12.0.2000.8 12.00.2000.8
 
12.0.4100.1
or 12.1.4100.1
12.0.5000.0
or 12.2.5000.0
12.0.6024.0
or 12.3.6024.0
+ CU4
Obsolete versions – out of support
↓ SQL Server 2012
SQL Server 11
SQL Server 11.0

codename Denali
Release date:
Support end date:
Ext. end date:
11.0.2100.60 11.00.2100.60
 
11.0.3000.0
or 11.1.3000.0
11.0.5058.0
or 11.2.5058.0
11.0.6020.0
or 11.3.6020.0
11.0.7001.0
or 11.4.7001.0
↓ SQL Server 2008 R2
SQL Server 10.5
SQL Server 10.50

codename Kilimanjaro
Release date:
Support end date:
Ext. end date:
10.50.1600.1 10.50.2500.0
or 10.51.2500.0
10.50.4000.0
or 10.52.4000.0
10.50.6000.34
or 10.53.6000.34
↓ SQL Server 2008
SQL Server 10
SQL Server 10.0

codename Katmai / Akaida
Release date:
Support end date:
Ext. end date:
10.0.1600.22 10.00.1600.22 10.0.2531.0 10.00.2531.0
or 10.1.2531.0
10.0.4000.0 10.00.4000.0
or 10.2.4000.0
10.0.5500.0 10.00.5500.0
or 10.3.5500.0
10.0.6000.29 10.00.6000.29
or 10.4.6000.29
↓ SQL Server 2005
SQL Server 9
SQL Server 9.0

codename Yukon
Release date:
Support end date:
Ext. end date:
9.0.1399.06 9.00.1399.06 9.0.2047 9.00.2047 9.0.3042 9.00.3042 9.0.4035 9.00.4035 9.0.5000 9.00.5000
↓ SQL Server 2000
SQL Server 8
SQL Server 8.0

codename Shiloh
Release date:
Support end date:
Ext. end date:
8.0.194 8.00.194 8.0.384 8.00.384 8.0.532 8.00.532 8.0.760 8.00.760 8.0.2039 8.00.2039
→ SQL Server 7.0
SQL Server 7
codename Sphinx
Release date:
Support end date:
Ext. end date:
7.0.623 7.00.623 7.0.699 7.00.699 7.0.842 7.00.842 7.0.961 7.00.961 7.0.1063 7.00.1063
→ SQL Server 6.5
SQL Server 6.50
codename Hydra
Release date:
Support end date:
6.50.201 6.5.201 6.50.213 6.5.213 6.50.240 6.5.240 6.50.258 6.5.258 SP4 6.50.281 6.5.281
SP5 6.50.416 6.5.416
→ SQL Server 6.0
SQL Server 6
codename SQL95
Release date:
Support end date:
6.00.121 6.0.121 6.00.124 6.0.124 6.00.139 6.0.139 6.00.151 6.0.151

You can comment here. If you know of a hotfix build or KB that we don't have listed here, please use the comments.

I work on this site continuously and keep the information up to date. If it helps you, you can support me:

Buy me a coffeeBuy me a coffee    Support meSupport me in another way

Legend:

CTPCommunity Technology Preview (beta release)
RCRelease Candidate
RTMReleased To Manufacturing; It is the original, released build version of the product, i.e. what you get on the DVD or when you download the ISO file from MSDN.
CUCumulative Update; Cumulative updates contain the bug fixes and enhancements–up to that point in time–that have been added since the previous Service Pack release and will be contained in the next service pack release. Installation of the Cumulative Update is similar to the installation of a Service Pack. Cumulative Updates are not fully regression tested.
* Since January 27, 2016: Microsoft recommends ongoing, proactive installation of SQL Server CUs as they become available. SQL Server CUs are certified to the same levels as Service Packs, and should be installed with the same level of confidence.
SPService Pack; much larger collection of hotfixes that have been fully regression tested. In some cases delivers product enhancements. All SQLServer service packs are cumulative, meaning that each new service pack contains all the fixes that are included with previous service packs and any new fixes.
* Service Packs are discontinued starting from SQL Server 2017. Only Cumulative Updates (CUs) will be provided.
GDRGeneral Distribution Release; GDR fixes should not contain any of the CU updates.
QFEQuick Fix Engineering; QFE updates include CU fixes.
CVECommon Vulnerabilities and Exposures; publicly known information-security vulnerabilities.
ODOn-Demand hotfix. An OD is released per customer request for specific problem scenarios to that customer. OD hotfixes may or may not be released to the general public.
CODCritical On-Demand hotfix. A COD hotfix is defined as critical because security is impacted a severe stability or functionality is detected.

↑ top

Microsoft SQL Server 2022 Builds

BuildAlternative buildsFile versionQKBKB / DescriptionRelease Date
16.0.4115.516.00.4115.52022.160.4115.55033663 Cumulative update 12 (CU12) for SQL Server 2022  Latest CU *new
16.0.4105.216.00.4105.22022.160.4105.25032679 Cumulative update 11 (CU11) for SQL Server 2022
16.0.4100.116.00.4100.12022.160.4100.1Q5033592KB50335925033592 Security update for SQL Server 2022 CU10: January 9, 2024  CVE-2024-0056
16.0.4095.416.00.4095.42022.160.4095.45031778 Cumulative update 10 (CU10) for SQL Server 2022
16.0.4085.216.00.4085.22022.160.4085.25030731 Cumulative update 9 (CU9) for SQL Server 2022
16.0.4080.116.00.4080.12022.160.4080.1Q5029503KB50295035029503 Security update for SQL Server 2022 CU8: October 10, 2023  CVE-2023-36728 CVE-2023-36417 CVE-2023-36785 CVE-2023-36420 CVE-2023-36730
16.0.4075.116.00.4075.12022.160.4075.15029666 Cumulative update 8 (CU8) for SQL Server 2022
16.0.4065.316.00.4065.32022.160.4065.35028743 Cumulative update 7 (CU7) for SQL Server 2022
16.0.4055.416.00.4055.42022.160.4055.45027505 Cumulative update 6 (CU6) for SQL Server 2022
16.0.4045.316.00.4045.32022.160.4045.35026806 Cumulative update 5 (CU5) for SQL Server 2022
16.0.4035.416.00.4035.42022.160.4035.4Q5026717KB50267175026717 Cumulative update 4 (CU4) for SQL Server 2022
16.0.4025.116.00.4025.12022.160.4025.1Q5024396KB50243965024396 Cumulative update 3 (CU3) for SQL Server 2022  CVE-2015-6420 CVE-2017-15708
16.0.4015.116.00.4015.12022.160.4015.1Q5023127KB50231275023127 Cumulative update 2 (CU2) for SQL Server 2022
16.0.4003.116.00.4003.12022.160.4003.1Q5022375KB50223755022375 Cumulative update 1 (CU1) for SQL Server 2022  CVE-2022-41064
16.0.1110.116.00.1110.12022.160.1110.1Q5032968KB50329685032968 Security update for SQL Server 2022 GDR: January 9, 2024  CVE-2024-0056
16.0.1105.116.00.1105.12022.160.1105.1Q5029379KB50293795029379 Security update for SQL Server 2022 GDR: October 10, 2023  CVE-2023-36728 CVE-2023-36417 CVE-2023-36785 CVE-2023-36420 CVE-2023-36730
16.0.1050.516.00.1050.52022.160.1050.5Q5021522KB50215225021522 Security update for SQL Server 2022 GDR: February 14, 2023  CVE-2023-21528 CVE-2023-21704 CVE-2023-21705 CVE-2023-21713 CVE-2023-21718 CVE-2022-41064
16.0.1000.616.00.1000.62022.160.1000.6Microsoft SQL Server 2022 RTM  RTM
16.0.950.916.00.950.92021.160.950.9Microsoft SQL Server 2022 Release Candidate 1 (RC1)  Beta
16.0.900.616.00.900.62021.160.900.6Microsoft SQL Server 2022 Release Candidate 0 (RC0)  Beta
16.0.700.416.00.700.42021.160.700.4Microsoft SQL Server 2022 Community Technology Public Preview 2.1 (CTP 2.1)  Beta
16.0.600.916.00.600.92021.160.600.9Microsoft SQL Server 2022 Community Technology Public Preview 2.0 (CTP 2.0)  Beta
16.0.500.216.00.500.22021.160.500.2Microsoft SQL Server 2022 Community Technology Preview 1.5 (CTP 1.5)  Beta
16.0.400.216.00.400.22021.160.400.2Microsoft SQL Server 2022 Community Technology Preview 1.4 (CTP 1.4)  Beta
16.0.300.416.00.300.42021.160.300.4Microsoft SQL Server 2022 Community Technology Preview 1.3 (CTP 1.3)  Beta
16.0.200.216.00.200.22021.160.200.2Microsoft SQL Server 2022 Community Technology Preview 1.2 (CTP 1.2)  Beta
16.0.101.116.00.101.12021.160.101.1Microsoft SQL Server 2022 Community Technology Preview 1.1 (CTP 1.1)  Beta
16.0.100.416.00.100.42021.160.100.4Microsoft SQL Server 2022 Community Technology Preview 1.0 (CTP 1.0)  Beta

↑ top

Microsoft SQL Server 2019 Builds

BuildAlternative buildsFile versionQKBKB / DescriptionRelease Date
15.0.4355.315.00.4355.32019.150.4355.35033688 Cumulative update 25 (CU25) for SQL Server 2019  Latest CU *new
15.0.4345.515.00.4345.52019.150.4345.55031908 Cumulative update 24 (CU24) for SQL Server 2019
15.0.4335.115.00.4335.12019.150.4335.15030333 Cumulative update 23 (CU23) for SQL Server 2019
15.0.4326.115.00.4326.12019.150.4326.1Q5029378KB50293785029378 Security update for SQL Server 2019 CU22: October 10, 2023  CVE-2023-36728 CVE-2023-36417 CVE-2023-36785 CVE-2023-36420 CVE-2023-36730
15.0.4322.215.00.4322.22019.150.4322.25027702 Cumulative update 22 (CU22) for SQL Server 2019
15.0.4316.315.00.4316.32019.150.4316.35025808 Cumulative update 21 (CU21) for SQL Server 2019
15.0.4312.215.00.4312.22019.150.4312.2Q5024276KB50242765024276 Cumulative update 20 (CU20) for SQL Server 2019  CVE-2015-6420 CVE-2017-15708
15.0.4298.115.00.4298.12019.150.4298.1Q5023049KB50230495023049 Cumulative update 19 (CU19) for SQL Server 2019
15.0.4280.715.00.4280.72019.150.4280.7Q5021124KB50211245021124 Security update for SQL Server 2019 CU18: February 14, 2023  CVE-2023-21528 CVE-2023-21704 CVE-2023-21705 CVE-2023-21713 CVE-2023-21718
15.0.4261.115.00.4261.12019.150.4261.1Q5017593KB50175935017593 Cumulative update 18 (CU18) for SQL Server 2019
15.0.4249.215.00.4249.22019.150.4249.2Q5016394KB50163945016394 Cumulative update 17 (CU17) for SQL Server 2019
15.0.4236.715.00.4236.72019.150.4236.7Q5014353KB50143535014353 Security update for SQL Server 2019 CU16: June 14, 2022  CVE-2022-29143
15.0.4223.115.00.4223.12019.150.4223.1Q5011644KB50116445011644 Cumulative update 16 (CU16) for SQL Server 2019
15.0.4198.215.00.4198.22019.150.4198.2Q5008996KB50089965008996 Cumulative update 15 (CU15) for SQL Server 2019
15.0.4188.215.00.4188.22019.150.4188.2Q5007182KB50071825007182 Cumulative update 14 (CU14) for SQL Server 2019
15.0.4178.115.00.4178.12019.150.4178.1Q5005679KB50056795005679 Cumulative update 13 (CU13) for SQL Server 2019
15.0.4153.115.00.4153.12019.150.4153.1Q5004524KB50045245004524 Cumulative update 12 (CU12) for SQL Server 2019
15.0.4138.215.00.4138.22019.150.4138.2Q5003249KB50032495003249 Cumulative update 11 (CU11) for SQL Server 2019
15.0.4123.115.00.4123.12019.150.4123.1Q5001090KB50010905001090 Cumulative update 10 (CU10) for SQL Server 2019
15.0.4102.215.00.4102.22019.150.4102.2Q5000642KB50006425000642 Cumulative update 9 (CU9) for SQL Server 2019
15.0.4083.215.00.4083.22019.150.4083.2Q4583459KB45834594583459 Security update for SQL Server 2019 CU8: January 12, 2021  CVE-2021-1636
15.0.4073.2315.00.4073.232019.150.4073.23Q4577194KB45771944577194 Cumulative update 8 (CU8) for SQL Server 2019
15.0.4063.1515.00.4063.152019.150.4063.15Q4570012KB4570012Withdrawn 4570012 Cumulative update 7 (CU7) for SQL Server 2019
15.0.4053.2315.00.4053.232019.150.4053.23Q4563110KB45631104563110 Cumulative update 6 (CU6) for SQL Server 2019
15.0.4043.1615.00.4043.162019.150.4043.16Q4552255KB45522554552255 Cumulative update 5 (CU5) for SQL Server 2019
15.0.4033.115.00.4033.12019.150.4033.1Q4548597KB45485974548597 Cumulative update 4 (CU4) for SQL Server 2019
15.0.4023.615.00.4023.62019.150.4023.6Q4538853KB45388534538853 Cumulative update 3 (CU3) for SQL Server 2019
15.0.4013.4015.00.4013.402019.150.4013.40Q4536075KB4536075Withdrawn 4536075 Cumulative update 2 (CU2) for SQL Server 2019
15.0.4003.2315.00.4003.232019.150.4003.23Q4527376KB45273764527376 Cumulative update 1 (CU1) for SQL Server 2019
15.0.2104.115.00.2104.12019.150.2104.1Q5029377KB50293775029377 Security update for SQL Server 2019 GDR: October 10, 2023  CVE-2023-36728 CVE-2023-36417 CVE-2023-36785 CVE-2023-36420 CVE-2023-36730
15.0.2101.715.00.2101.72019.150.2101.7Q5021125KB50211255021125 Security update for SQL Server 2019 GDR: February 14, 2023  CVE-2023-21528 CVE-2023-21704 CVE-2023-21705 CVE-2023-21713 CVE-2023-21718
15.0.2095.315.00.2095.32019.150.2095.3Q5014356KB50143565014356 Security update for SQL Server 2019 GDR: June 14, 2022  CVE-2022-29143
15.0.2090.3815.00.2090.382019.150.2090.38Q5010657KB50106575010657 Security update for SQL Server 2019 GDR: February 8, 2022  CVE-2022-23276
15.0.2080.915.00.2080.92019.150.2080.9Q4583458KB45834584583458 Security update for SQL Server 2019 GDR: January 12, 2021  CVE-2021-1636
15.0.2070.4115.00.2070.412019.150.2070.41Q4517790KB45177904517790 Servicing Update (GDR1) for SQL Server 2019 RTM
15.0.2000.515.00.2000.52019.150.2000.5Microsoft SQL Server 2019 RTM  RTM
15.0.1900.4715.00.1900.472019.150.1900.47Microsoft SQL Server 2019 Release Candidate Refresh for Big Data Clusters only (RC1.1)  Beta
15.0.1900.2515.00.1900.252019.150.1900.25Microsoft SQL Server 2019 Release Candidate 1 (RC1)  Beta
15.0.1800.3215.00.1800.322019.150.1800.32Microsoft SQL Server 2019 Community Technology Preview 3.2 (CTP 3.2)  Beta
15.0.1700.3715.00.1700.372019.150.1700.37Microsoft SQL Server 2019 Community Technology Preview 3.1 (CTP 3.1)  Beta
15.0.1600.815.00.1600.82019.150.1600.8Microsoft SQL Server 2019 Community Technology Preview 3.0 (CTP 3.0)  Beta
15.0.1500.2815.00.1500.282019.150.1500.28Microsoft SQL Server 2019 Community Technology Preview 2.5 (CTP 2.5)  Beta
15.0.1400.7515.00.1400.752019.150.1400.75Microsoft SQL Server 2019 Community Technology Preview 2.4 (CTP 2.4)  Beta
15.0.1300.35915.00.1300.3592018.150.1300.359Microsoft SQL Server 2019 Community Technology Preview 2.3 (CTP 2.3)  Beta
15.0.1200.2415.00.1200.242018.150.1200.24Microsoft SQL Server 2019 Community Technology Preview 2.2 (CTP 2.2)  Beta
15.0.1100.9415.00.1100.942018.150.1100.94Microsoft SQL Server 2019 Community Technology Preview 2.1 (CTP 2.1)  Beta
15.0.1000.3415.00.1000.342018.150.1000.34Microsoft SQL Server 2019 Community Technology Preview 2.0 (CTP 2.0)  Beta

↑ top

Microsoft SQL Server 2017 Builds

BuildAlternative buildsFile versionQKBKB / DescriptionRelease Date
14.0.3465.114.00.3465.12017.140.3465.1Q5029376KB50293765029376 Security update for SQL Server 2017 CU31: October 10, 2023  CVE-2023-36728
14.0.3460.914.00.3460.92017.140.3460.9Q5021126KB50211265021126 Security update for SQL Server 2017 CU31: February 14, 2023  CVE-2023-21528 CVE-2023-21704 CVE-2023-21705 CVE-2023-21713 CVE-2023-21718
14.0.3456.214.00.3456.22017.140.3456.2Q5016884KB50168845016884 Cumulative update 31 (CU31) for SQL Server 2017  Latest CU
14.0.3451.214.00.3451.22017.140.3451.2Q5013756KB50137565013756 Cumulative update 30 (CU30) for SQL Server 2017
14.0.3445.214.00.3445.22017.140.3445.2Q5014553KB50145535014553 Security update for SQL Server 2017 CU29: June 14, 2022  CVE-2022-29143
14.0.3436.114.00.3436.12017.140.3436.1Q5010786KB50107865010786 Cumulative update 29 (CU29) for SQL Server 2017
14.0.3430.214.00.3430.22017.140.3430.2Q5008084KB50080845008084 Cumulative update 28 (CU28) for SQL Server 2017
14.0.3421.1014.00.3421.102017.140.3421.10Q5006944KB50069445006944 Cumulative update 27 (CU27) for SQL Server 2017
14.0.3411.314.00.3411.32017.140.3411.3Q5005226KB50052265005226 Cumulative update 26 (CU26) for SQL Server 2017
14.0.3401.714.00.3401.72017.140.3401.7Q5003830KB50038305003830 Cumulative update 25 (CU25) for SQL Server 2017
14.0.3391.214.00.3391.22017.140.3391.2Q5001228KB50012285001228 Cumulative update 24 (CU24) for SQL Server 2017
14.0.3381.314.00.3381.32017.140.3381.3Q5000685KB50006855000685 Cumulative update 23 (CU23) for SQL Server 2017
14.0.3370.114.00.3370.12017.140.3370.1Q4583457KB45834574583457 Security update for SQL Server 2017 CU22: January 12, 2021  CVE-2021-1636
14.0.3356.2014.00.3356.202017.140.3356.20Q4577467KB45774674577467 Cumulative update 22 (CU22) for SQL Server 2017
14.0.3335.714.00.3335.72017.140.3335.7Q4557397KB45573974557397 Cumulative update 21 (CU21) for SQL Server 2017
14.0.3294.214.00.3294.22017.140.3294.2Q4541283KB45412834541283 Cumulative update 20 (CU20) for SQL Server 2017
14.0.3281.614.00.3281.62017.140.3281.6Q4535007KB45350074535007 Cumulative update 19 (CU19) for SQL Server 2017
14.0.3257.314.00.3257.32017.140.3257.3Q4527377KB45273774527377 Cumulative update 18 (CU18) for SQL Server 2017
14.0.3238.114.00.3238.12017.140.3238.1Q4515579KB45155794515579 Cumulative update 17 (CU17) for SQL Server 2017
14.0.3223.314.00.3223.32017.140.3223.3Q4508218KB45082184508218 Cumulative update 16 (CU16) for SQL Server 2017
14.0.3208.114.00.3208.12017.140.3208.1Q4510083KB45100834510083 On-demand hotfix update package 2 for SQL Server 2017 Cumulative update 15 (CU15)
14.0.3192.214.00.3192.22017.140.3192.2Q4505225KB45052254505225 Security update for SQL Server 2017 CU15: July 9, 2019  CVE-2019-1068
14.0.3164.114.00.3164.12017.140.3164.1Q4506633KB45066334506633 On-demand hotfix update package for SQL Server 2017 Cumulative update 15 (CU15)
14.0.3162.114.00.3162.12017.140.3162.1Q4498951KB44989514498951 Cumulative update 15 (CU15) for SQL Server 2017
14.0.3103.114.00.3103.12017.140.3103.1Q4494352KB44943524494352 Security update for SQL Server 2017 Cumulative update 14 (CU14): May 14, 2019  CVE-2019-0819
14.0.3076.114.00.3076.12017.140.3076.1Q4484710KB44847104484710 Cumulative update 14 (CU14) for SQL Server 2017
14.0.3049.114.00.3049.12017.140.3049.1Q4483666KB44836664483666 On-demand hotfix update package for SQL Server 2017 Cumulative update 13 (CU13)
14.0.3048.414.00.3048.42017.140.3048.4Q4466404KB44664044466404 Cumulative update 13 (CU13) for SQL Server 2017
14.0.3045.2414.00.3045.242017.140.3045.24Q4464082KB44640824464082 Cumulative update 12 (CU12) for SQL Server 2017
14.0.3038.1414.00.3038.142017.140.3038.14Q4462262KB44622624462262 Cumulative update 11 (CU11) for SQL Server 2017
14.0.3037.114.00.3037.12017.140.3037.1Q4342123KB43421234342123 Cumulative update 10 (CU10) for SQL Server 2017
14.0.3035.214.00.3035.22017.140.3035.2Q4293805KB42938054293805 Security update for the Remote Code Execution vulnerability in SQL Server 2017 CU: August 14, 2018  CVE-2018-8273
14.0.3030.2714.00.3030.272017.140.3030.27Q4341265KB43412654341265 Cumulative update 9 (CU9) for SQL Server 2017
14.0.3029.1614.00.3029.162017.140.3029.16Q4338363KB43383634338363 Cumulative update 8 (CU8) for SQL Server 2017
14.0.3026.2714.00.3026.272017.140.3026.27Q4229789KB42297894229789 Cumulative update 7 (CU7) for SQL Server 2017
14.0.3025.3414.00.3025.342017.140.3025.34Q4101464KB41014644101464 Cumulative update 6 (CU6) for SQL Server 2017
14.0.3023.814.00.3023.82017.140.3023.8Q4092643KB40926434092643 Cumulative update 5 (CU5) for SQL Server 2017
14.0.3022.2814.00.3022.282017.140.3022.28Q4056498KB40564984056498 Cumulative update 4 (CU4) for SQL Server 2017
14.0.3015.4014.00.3015.402017.140.3015.40Q4052987KB40529874052987 Cumulative update 3 (CU3) for SQL Server 2017 – Security Advisory ADV180002  CVE-2017-5715 CVE-2017-5753 CVE-2017-5754
14.0.3008.2714.00.3008.272017.140.3008.27Q4052574KB40525744052574 Cumulative update 2 (CU2) for SQL Server 2017
14.0.3006.1614.00.3006.162017.140.3006.16Q4038634KB40386344038634 Cumulative update 1 (CU1) for SQL Server 2017
14.0.2052.114.00.2052.12017.140.2052.1Q5029375KB50293755029375 Security update for SQL Server 2017 GDR: October 10, 2023  CVE-2023-36728
14.0.2047.814.00.2047.82017.140.2047.8Q5021127KB50211275021127 Security update for SQL Server 2017 GDR: February 14, 2023  CVE-2023-21528 CVE-2023-21704 CVE-2023-21705 CVE-2023-21713 CVE-2023-21718
14.0.2042.314.00.2042.32017.140.2042.3Q5014354KB50143545014354 Security update for SQL Server 2017 GDR: June 14, 2022  CVE-2022-29143
14.0.2037.214.00.2037.22017.140.2037.2Q4583456KB45834564583456 Security update for SQL Server 2017 GDR: January 12, 2021  CVE-2021-1636
14.0.2027.214.00.2027.22017.140.2027.2Q4505224KB45052244505224 Security update for SQL Server 2017 GDR: July 9, 2019  CVE-2019-1068
14.0.2014.1414.00.2014.142017.140.2014.14Q4494351KB44943514494351 Security update for SQL Server 2017 GDR: May 14, 2019  CVE-2019-0819
14.0.2002.1414.00.2002.142017.140.2002.14Q4293803KB42938034293803 Security update for the Remote Code Execution vulnerability in SQL Server 2017 GDR: August 14, 2018  CVE-2018-8273
14.0.2000.6314.00.2000.632017.140.2000.63Q4057122KB40571224057122 Security update for SQL Server 2017 GDR: January 3, 2018 – Security Advisory ADV180002  CVE-2017-5715 CVE-2017-5753 CVE-2017-5754
14.0.1000.16914.00.1000.1692017.140.1000.169Microsoft SQL Server 2017 RTM  RTM
14.0.900.7514.00.900.752016.140.900.75Microsoft SQL Server 2017 Release Candidate 2 (RC2) (Linux support; codename Helsinki)  Beta
14.0.800.9014.00.800.902016.140.800.90Microsoft SQL Server 2017 Release Candidate 1 (RC1) (Linux support; codename Helsinki)  Beta
14.0.600.25014.00.600.2502016.140.600.250Microsoft SQL Server 2017 Community Technical Preview 2.1 (CTP2.1) (Linux support; codename Helsinki)  Beta
14.0.500.27214.00.500.2722016.140.500.272Microsoft SQL Server 2017 Community Technical Preview 2.0 (CTP2.0) (Linux support; codename Helsinki)  Beta
14.0.405.19814.00.405.1982016.140.405.198Microsoft SQL Server vNext Community Technology Preview 1.4 (CTP1.4) (Linux support; codename Helsinki)  Beta
14.0.304.13814.00.304.1382016.140.304.138Microsoft SQL Server vNext Community Technology Preview 1.3 (CTP1.3) (Linux support; codename Helsinki)  Beta
14.0.200.2414.00.200.242016.140.200.24Microsoft SQL Server vNext Community Technology Preview 1.2 (CTP1.2) (Linux support; codename Helsinki)  Beta
14.0.100.18714.00.100.1872016.140.100.187Microsoft SQL Server vNext Community Technology Preview 1.1 (CTP1.1) (Linux support; codename Helsinki)  Beta
14.0.1.24614.00.1.2462016.140.1.246Microsoft SQL Server vNext Community Technology Preview 1 (CTP1) (Linux support; codename Helsinki)  Beta

↑ top

Microsoft SQL Server 2016 Builds

BuildAlternative buildsFile versionQKBKB / DescriptionRelease Date
13.0.7029.313.00.7029.32015.131.7029.3Q5029187KB50291875029187 Security update for SQL Server 2016 SP3 Azure Connect Feature Pack: October 10, 2023  CVE-2023-36728
13.0.7024.3013.00.7024.302015.131.7024.30Q5021128KB50211285021128 Security update for SQL Server 2016 SP3 Azure Connect Feature Pack: February 14, 2023  CVE-2023-21528 CVE-2023-21704 CVE-2023-21705 CVE-2023-21713 CVE-2023-21718
13.0.7016.113.00.7016.12015.131.7016.1Q5015371KB50153715015371 Security update for SQL Server 2016 SP3 Azure Connect Feature Pack: June 14, 2022  CVE-2022-29143
13.0.7000.25313.00.7000.2532015.131.7000.253Q5014242KB50142425014242 Azure Connect Feature Pack for SQL Server 2016 Service Pack 3
13.0.6435.113.00.6435.12015.131.6435.1Q5029186KB50291865029186 Security update for SQL Server 2016 SP3 GDR: October 10, 2023  CVE-2023-36728
13.0.6430.4913.00.6430.492015.131.6430.49Q5021129KB50211295021129 Security update for SQL Server 2016 SP3 GDR: February 14, 2023  CVE-2023-21528 CVE-2023-21704 CVE-2023-21705 CVE-2023-21713 CVE-2023-21718
13.0.6419.113.00.6419.12015.131.6419.1Q5014355KB50143555014355 Security update for SQL Server 2016 SP3 GDR: June 14, 2022  CVE-2022-29143
13.0.6404.113.00.6404.12015.131.6404.1Q5006943KB50069435006943 On-demand hotfix update package for SQL Server 2016 Service Pack 3 (SP3)
13.0.6300.213.00.6300.22015.131.6300.2Q5003279KB50032795003279 Microsoft SQL Server 2016 Service Pack 3 (SP3)  Latest SP  CVE-2015-6420 CVE-2017-15708
13.0.5893.4813.00.5893.482015.131.5893.48Q5014351KB50143515014351 Security update for SQL Server 2016 SP2 CU17: June 14, 2022  CVE-2022-29143
13.0.5888.1113.00.5888.112015.131.5888.11Q5001092KB50010925001092 Cumulative update 17 (CU17) for SQL Server 2016 Service Pack 2  Latest CU
13.0.5882.113.00.5882.12015.131.5882.1Q5000645KB50006455000645 Cumulative update 16 (CU16) for SQL Server 2016 Service Pack 2
13.0.5865.113.00.5865.12015.131.5865.1Q4583461KB45834614583461 Security update for SQL Server 2016 SP2 CU15: January 12, 2021  CVE-2021-1636
13.0.5850.1413.00.5850.142015.131.5850.14Q4577775KB45777754577775 Cumulative update 15 (CU15) for SQL Server 2016 Service Pack 2
13.0.5830.8513.00.5830.852015.131.5830.85Q4564903KB45649034564903 Cumulative update 14 (CU14) for SQL Server 2016 Service Pack 2
13.0.5820.2113.00.5820.212015.131.5820.21Q4549825KB45498254549825 Cumulative update 13 (CU13) for SQL Server 2016 Service Pack 2
13.0.5698.013.00.5698.02015.131.5698.0Q4536648KB45366484536648 Cumulative update 12 (CU12) for SQL Server 2016 Service Pack 2
13.0.5622.013.00.5622.02015.131.5622.0Q4535706KB45357064535706 Security update for SQL Server 2016 SP2 CU11: February 11, 2020  CVE-2019-1332 CVE-2020-0618
13.0.5598.2713.00.5598.272015.131.5598.27Q4527378KB45273784527378 Cumulative update 11 (CU11) for SQL Server 2016 Service Pack 2
13.0.5492.213.00.5492.22015.131.5492.2Q4524334KB45243344524334 Cumulative update 10 (CU10) for SQL Server 2016 Service Pack 2
13.0.5479.013.00.5479.02015.131.5479.0Withdrawn 4515435 Cumulative update 9 (CU9) for SQL Server 2016 Service Pack 2
13.0.5426.013.00.5426.02015.131.5426.0Q4505830KB45058304505830 Cumulative update 8 (CU8) for SQL Server 2016 Service Pack 2
13.0.5382.013.00.5382.02015.131.5382.0Q4510807KB45108074510807 On-demand hotfix update package 2 for SQL Server 2016 Service Pack 2 (SP2) Cumulative update 7 (CU7)
13.0.5366.013.00.5366.02015.131.5366.0Q4505222KB45052224505222 Security update for SQL Server 2016 SP2 CU7 GDR: July 9, 2019  CVE-2019-1068
13.0.5343.113.00.5343.12015.131.5343.1Q4508636KB45086364508636 On-demand hotfix update package for SQL Server 2016 Service Pack 2 (SP2) Cumulative update 7 (CU7)
13.0.5337.013.00.5337.02015.131.5337.0Q4495256KB44952564495256 Cumulative update 7 (CU7) for SQL Server 2016 Service Pack 2
13.0.5292.013.00.5292.02015.131.5292.0Q4488536KB44885364488536 Cumulative update 6 (CU6) for SQL Server 2016 Service Pack 2
13.0.5270.013.00.5270.02015.131.5270.0Q4490133KB44901334490133 On-demand hotfix update package for SQL Server 2016 SP2 CU5
13.0.5264.113.00.5264.12015.131.5264.1Q4475776KB44757764475776 Cumulative update 5 (CU5) for SQL Server 2016 Service Pack 2
13.0.5239.013.00.5239.02015.131.5239.0Q4482972KB44829724482972 On-demand hotfix update package 2 for SQL Server 2016 SP2 CU4
13.0.5233.013.00.5233.02015.131.5233.0Q4464106KB44641064464106 Cumulative update 4 (CU4) for SQL Server 2016 Service Pack 2
13.0.5221.013.00.5221.02015.131.5221.0Q4466793KB44667934466793 FIX: Assertion error occurs when you restart the SQL Server 2016 database
13.0.5221.013.00.5221.02015.131.5221.0Q4466994KB44669944466994 FIX: "3414" and "9003" errors and a .pmm log file grows large in SQL Server 2016
13.0.5216.013.00.5216.02015.131.5216.0Q4458871KB44588714458871 Cumulative update 3 (CU3) for SQL Server 2016 Service Pack 2
13.0.5201.213.00.5201.22015.131.5201.2Q4458621KB44586214458621 Security update for the Remote Code Execution vulnerability in SQL Server 2016 SP2 CU: August 19, 2018  CVE-2018-8273
13.0.5161.013.00.5161.02015.131.5161.0Q4293807KB4293807Withdrawn 4293807 Security update for the Remote Code Execution vulnerability in SQL Server 2016 SP2 CU: August 14, 2018  CVE-2018-8273
13.0.5153.013.00.5153.02015.131.5153.0Q4340355KB43403554340355 Cumulative update 2 (CU2) for SQL Server 2016 Service Pack 2
13.0.5149.013.00.5149.02015.131.5149.0Q4135048KB41350484135048 Cumulative update 1 (CU1) for SQL Server 2016 Service Pack 2
13.0.5108.5013.00.5108.502015.131.5108.50Q5014365KB50143655014365 Security update for SQL Server 2016 SP2 GDR: June 14, 2022  CVE-2022-29143
13.0.5103.613.00.5103.62015.131.5103.6Q4583460KB45834604583460 Security update for SQL Server 2016 SP2 GDR: January 12, 2021  CVE-2021-1636
13.0.5102.1413.00.5102.142015.131.5102.14Q4532097KB45320974532097 Security update for SQL Server 2016 SP2 GDR: February 11, 2020  CVE-2019-1332 CVE-2020-0618
13.0.5101.913.00.5101.92015.131.5101.9Q4505220KB45052204505220 Security update for SQL Server 2016 SP2 GDR: July 9, 2019  CVE-2019-1068
13.0.5081.113.00.5081.12015.131.5081.1Q4293802KB42938024293802 Security update for the Remote Code Execution vulnerability in SQL Server 2016 SP2 GDR: August 14, 2018  CVE-2018-8273
13.0.5026.013.00.5026.02015.131.5026.0Q4052908KB40529084052908 Microsoft SQL Server 2016 Service Pack 2 (SP2)
13.0.4604.013.00.4604.02015.130.4604.0Q4505221KB45052214505221 Security update for SQL Server 2016 SP1 CU15 GDR: July 9, 2019  CVE-2019-1068
13.0.4577.013.00.4577.02015.130.4577.0Q4508471KB45084714508471 On-demand hotfix update package for SQL Server 2016 Service Pack 1 (SP1) Cumulative update 15 (CU15)
13.0.4574.013.00.4574.02015.130.4574.0Q4495257KB44952574495257 Cumulative update 15 (CU15) for SQL Server 2016 Service Pack 1
13.0.4560.013.00.4560.02015.130.4560.0Q4488535KB44885354488535 Cumulative update 14 (CU14) for SQL Server 2016 Service Pack 1
13.0.4550.113.00.4550.12015.130.4550.1Q4475775KB44757754475775 Cumulative update 13 (CU13) for SQL Server 2016 Service Pack 1
13.0.4541.013.00.4541.02015.130.4541.0Q4464343KB44643434464343 Cumulative update 12 (CU12) for SQL Server 2016 Service Pack 1
13.0.4531.013.00.4531.02015.130.4531.0Q4465443KB44654434465443 FIX: The "modification_counter" in DMV sys.dm_db_stats_properties shows incorrect value when partitions are merged through ALTER PARTITION in SQL Server 2016
13.0.4528.013.00.4528.02015.130.4528.0Q4459676KB44596764459676 Cumulative update 11 (CU11) for SQL Server 2016 Service Pack 1
13.0.4522.013.00.4522.02015.130.4522.0Q4293808KB42938084293808 Security update for the Remote Code Execution vulnerability in SQL Server 2016 SP1 CU: August 14, 2018  CVE-2018-8273
13.0.4514.013.00.4514.02015.130.4514.0Q4341569KB43415694341569 Cumulative update 10 (CU10) for SQL Server 2016 Service Pack 1
13.0.4502.013.00.4502.02015.130.4502.0Q4100997KB41009974100997 Cumulative update 9 (CU9) for SQL Server 2016 Service Pack 1
13.0.4477.013.00.4477.02015.130.4477.0Q4099490KB40994904099490 On-demand hotfix update package for SQL Server 2016 SP1
13.0.4474.013.00.4474.02015.130.4474.0Q4077064KB40770644077064 Cumulative update 8 (CU8) for SQL Server 2016 Service Pack 1
13.0.4466.413.00.4466.42015.130.4466.4Q4057119KB40571194057119 Cumulative update 7 (CU7) for SQL Server 2016 Service Pack 1 – Security Advisory ADV180002  CVE-2017-5715 CVE-2017-5753 CVE-2017-5754
13.0.4457.013.00.4457.02015.130.4457.0Q4037354KB40373544037354 Cumulative update 6 (CU6) for SQL Server 2016 Service Pack 1
13.0.4451.013.00.4451.02015.130.4451.0Q4040714KB40407144040714 Cumulative update 5 (CU5) for SQL Server 2016 Service Pack 1
13.0.4446.013.00.4446.02015.130.4446.0Q4024305KB40243054024305 Cumulative update 4 (CU4) for SQL Server 2016 Service Pack 1  CVE-2017-8516
13.0.4435.013.00.4435.02015.130.4435.0Q4019916KB40199164019916 Cumulative update 3 (CU3) for SQL Server 2016 Service Pack 1
13.0.4422.013.00.4422.02015.130.4422.0Q4013106KB40131064013106 Cumulative update 2 (CU2) for SQL Server 2016 Service Pack 1
13.0.4411.013.00.4411.02015.130.4411.0Q3208177KB32081773208177 Cumulative update 1 (CU1) for SQL Server 2016 Service Pack 1
13.0.4259.013.00.4259.02015.130.4259.0Q4505219KB45052194505219 Security update for SQL Server 2016 SP1 GDR: July 9, 2019  CVE-2019-1068
13.0.4224.1613.00.4224.162015.130.4224.16Q4458842KB44588424458842 Security update for the Remote Code Execution vulnerability in SQL Server 2016 SP1 GDR: August 22, 2018  CVE-2018-8273
13.0.4223.1013.00.4223.102015.130.4223.10Q4293801KB4293801Withdrawn 4293801 Security update for the Remote Code Execution vulnerability in SQL Server 2016 SP1 GDR: August 14, 2018  CVE-2018-8273
13.0.4210.613.00.4210.62015.130.4210.6Q4057118KB40571184057118 Description of the security update for SQL Server 2016 SP1 GDR: January 3, 2018 – Security Advisory ADV180002  CVE-2017-5715 CVE-2017-5753 CVE-2017-5754
13.0.4206.013.00.4206.02015.130.4206.0Q4019089KB40190894019089 Security update for SQL Server 2016 Service Pack 1 GDR: August 8, 2017  CVE-2017-8516
13.0.4202.213.00.4202.22015.130.4202.2Q3210089KB32100893210089 GDR update package for SQL Server 2016 SP1
13.0.4199.013.00.4199.02015.130.4199.0Q3207512KB32075123207512 Important update for SQL Server 2016 SP1 Reporting Services
13.0.4001.013.00.4001.02015.130.4001.0Q3182545KB31825453182545 Microsoft SQL Server 2016 Service Pack 1 (SP1)
13.0.2218.013.00.2218.02015.130.2218.0Q4058559KB40585594058559 Description of the security update for SQL Server 2016 CU: January 6, 2018 – Security Advisory ADV180002  CVE-2017-5715 CVE-2017-5753 CVE-2017-5754
13.0.2216.013.00.2216.02015.130.2216.0Q4037357KB40373574037357 Cumulative update 9 (CU9) for SQL Server 2016
13.0.2213.013.00.2213.02015.130.2213.0Q4040713KB40407134040713 Cumulative update 8 (CU8) for SQL Server 2016
13.0.2210.013.00.2210.02015.130.2210.0Q4024304KB40243044024304 Cumulative update 7 (CU7) for SQL Server 2016  CVE-2017-8516
13.0.2204.013.00.2204.02015.130.2204.0Q4019914KB40199144019914 Cumulative update 6 (CU6) for SQL Server 2016
13.0.2197.013.00.2197.02015.130.2197.0Q4013105KB40131054013105 Cumulative update 5 (CU5) for SQL Server 2016
13.0.2193.013.00.2193.02015.130.2193.0Q3205052KB32050523205052 Cumulative update 4 (CU4) for SQL Server 2016
13.0.2190.213.00.2190.22015.130.2190.2Q3210110KB32101103210110 On-demand hotfix update package for SQL Server 2016 CU3
13.0.2186.613.00.2186.62015.130.2186.6Q3205413KB32054133205413 Cumulative update 3 (CU3) for SQL Server 2016
13.0.2186.613.00.2186.62015.130.2186.6Q3194717KB31947173194717 MS16-136: Description of the security update for SQL Server 2016 CU: November 8, 2016
13.0.2170.013.00.2170.02015.130.2170.0Q3199171KB31991713199171 On-demand hotfix update package for SQL Server 2016 CU2
13.0.2169.013.00.2169.02015.130.2169.0Q3195813KB31958133195813 On-demand hotfix update package for SQL Server 2016 CU2
13.0.2164.013.00.2164.02015.130.2164.0Q3182270KB31822703182270 Cumulative update 2 (CU2) for SQL Server 2016
13.0.2149.013.00.2149.02015.130.2149.0Q3164674KB31646743164674 Cumulative update 1 (CU1) for SQL Server 2016
13.0.1745.213.00.1745.22015.130.1745.2Q4058560KB40585604058560 Description of the security update for SQL Server 2016 GDR: January 6, 2018 – Security Advisory ADV180002  CVE-2017-5715 CVE-2017-5753 CVE-2017-5754
13.0.1742.013.00.1742.02015.130.1742.0Q4019088KB40190884019088 Security update for SQL Server 2016 RTM GDR: August 8, 2017  CVE-2017-8516
13.0.1728.213.00.1728.22015.130.1728.2Q3210111KB32101113210111 GDR update package for SQL Server 2016 RTM
13.0.1722.013.00.1722.02015.130.1722.0Q3194716KB31947163194716 MS16-136: Description of the security update for SQL Server 2016 GDR: November 8, 2016
13.0.1711.013.00.1711.02015.130.1711.0Q3179258KB31792583179258 Processing a partition causes data loss on other partitions after the database is restored in SQL Server 2016 (1200)
13.0.1708.013.00.1708.02015.130.1708.0Q3164398KB31643983164398 Critical update for SQL Server 2016 MSVCRT prerequisites
13.0.1601.513.00.1601.52015.130.1601.5Microsoft SQL Server 2016 RTM  RTM
13.0.1400.36113.00.1400.3612015.130.1400.361Microsoft SQL Server 2016 Release Candidate 3 (RC3)  Beta
13.0.1300.27513.00.1300.2752015.130.1300.275Microsoft SQL Server 2016 Release Candidate 2 (RC2)  Beta
13.0.1200.24213.00.1200.2422015.130.1200.242Microsoft SQL Server 2016 Release Candidate 1 (RC1)  Beta
13.0.1100.28813.00.1100.2882015.130.1100.288Microsoft SQL Server 2016 Release Candidate 0 (RC0)  Beta
13.0.1000.28113.00.1000.2812015.130.1000.281Microsoft SQL Server 2016 Community Technology Preview 3.3 (CTP3.3)  Beta
13.0.900.7313.00.900.732015.130.900.73Microsoft SQL Server 2016 Community Technology Preview 3.2 (CTP3.2)  Beta
13.0.800.1113.00.800.112015.130.800.11Microsoft SQL Server 2016 Community Technology Preview 3.1 (CTP3.1)  Beta
13.0.700.13913.00.700.1392015.130.700.139Microsoft SQL Server 2016 Community Technology Preview 3.0 (CTP3.0)  Beta
13.0.600.6513.00.600.652015.130.600.65Microsoft SQL Server 2016 Community Technology Preview 2.4 (CTP2.4)  Beta
13.0.500.5313.00.500.532015.130.500.53Microsoft SQL Server 2016 Community Technology Preview 2.3 (CTP2.3)  Beta
13.0.407.113.00.407.12015.130.407.1Microsoft SQL Server 2016 Community Technology Preview 2.2 (CTP2.2)  Beta
13.0.400.9113.00.400.912015.130.400.91Withdrawn Microsoft SQL Server 2016 Community Technology Preview 2.2 (CTP2.2)  Beta
13.0.300.4413.00.300.442015.130.300.444Microsoft SQL Server 2016 Community Technology Preview 2.1 (CTP2.1)  Beta
13.0.200.17213.00.200.1722015.130.200.172Microsoft SQL Server 2016 Community Technology Preview 2 (CTP2)  Beta

↑ top

Microsoft SQL Server 2014 Builds

BuildAlternative buildsFile versionQKBKB / DescriptionRelease Date
12.0.6449.112.00.6449.12014.120.6449.1Q5029185KB50291855029185 Security update for SQL Server 2014 SP3 CU4: October 10, 2023  CVE-2023-36728
12.0.6444.412.00.6444.42014.120.6444.4Q5021045KB50210455021045 Security update for SQL Server 2014 SP3 CU4: February 14, 2023  CVE-2023-21528 CVE-2023-21704 CVE-2023-21705 CVE-2023-21713 CVE-2023-21718
12.0.6439.1012.00.6439.102014.120.6439.10Q5014164KB50141645014164 Security update for SQL Server 2014 SP3 CU4: June 14, 2022  CVE-2022-29143
12.0.6433.112.00.6433.12014.120.6433.1Q4583462KB45834624583462 Security update for SQL Server 2014 SP3 CU4: January 12, 2021  CVE-2021-1636
12.0.6372.112.00.6372.12014.120.6372.1Q4535288KB45352884535288 Security update for SQL Server 2014 SP3 CU4: February 11, 2020  CVE-2020-0618
12.0.6329.112.00.6329.12014.120.6329.1Q4500181KB45001814500181 Cumulative update package 4 (CU4) for SQL Server 2014 Service Pack 3  Latest CU
12.0.6293.012.00.6293.02014.120.6293.0Q4505422KB45054224505422 Security update for SQL Server 2014 SP3 CU3 GDR: July 9, 2019  CVE-2019-1068
12.0.6259.012.00.6259.02014.120.6259.0Q4491539KB44915394491539 Cumulative update package 3 (CU3) for SQL Server 2014 Service Pack 3
12.0.6214.112.00.6214.12014.120.6214.1Q4482960KB44829604482960 Cumulative update package 2 (CU2) for SQL Server 2014 Service Pack 3
12.0.6205.112.00.6205.12014.120.6205.1Q4470220KB44702204470220 Cumulative update package 1 (CU1) for SQL Server 2014 Service Pack 3
12.0.6179.112.00.6179.12014.120.6179.1Q5029184KB50291845029184 Security update for SQL Server 2014 SP3 GDR: October 10, 2023  CVE-2023-36728
12.0.6174.812.00.6174.82014.120.6174.8Q5021037KB50210375021037 Security update for SQL Server 2014 SP3 GDR: February 14, 2023  CVE-2023-21528 CVE-2023-21704 CVE-2023-21705 CVE-2023-21713 CVE-2023-21718
12.0.6169.1912.00.6169.192014.120.6169.19Q5014165KB50141655014165 Security update for SQL Server 2014 SP3 GDR: June 14, 2022  CVE-2022-29143
12.0.6164.2112.00.6164.212014.120.6164.21Q4583463KB45834634583463 Security update for SQL Server 2014 SP3 GDR: January 12, 2021  CVE-2021-1636
12.0.6118.412.00.6118.42014.120.6118.4Q4532095KB45320954532095 Security update for SQL Server 2014 SP3 GDR: February 11, 2020  CVE-2020-0618
12.0.6108.112.00.6108.12014.120.6108.1Q4505218KB45052184505218 Security update for SQL Server 2014 SP3 GDR: July 9, 2019  CVE-2019-1068
12.0.6024.012.00.6024.02014.120.6024.0Q4022619KB40226194022619 SQL Server 2014 Service Pack 3 (SP3)  Latest SP
12.0.5687.112.00.5687.12014.120.5687.1Q4500180KB45001804500180 Cumulative update package 18 (CU18) for SQL Server 2014 Service Pack 2
12.0.5659.112.00.5659.12014.120.5659.1Q4505419KB45054194505419 Security update for SQL Server 2014 SP2 CU17 GDR: July 9, 2019  CVE-2019-1068
12.0.5632.112.00.5632.12014.120.5632.1Q4491540KB44915404491540 Cumulative update package 17 (CU17) for SQL Server 2014 Service Pack 2
12.0.5626.112.00.5626.12014.120.5626.1Q4482967KB44829674482967 Cumulative update package 16 (CU16) for SQL Server 2014 Service Pack 2
12.0.5605.112.00.5605.12014.120.5605.1Q4469137KB44691374469137 Cumulative update package 15 (CU15) for SQL Server 2014 Service Pack 2
12.0.5600.112.00.5600.12014.120.5600.1Q4459860KB44598604459860 Cumulative update package 14 (CU14) for SQL Server 2014 Service Pack 2
12.0.5590.112.00.5590.12014.120.5590.1Q4456287KB44562874456287 Cumulative update package 13 (CU13) for SQL Server 2014 Service Pack 2
12.0.5589.712.00.5589.72014.120.5589.7Q4130489KB41304894130489 Cumulative update package 12 (CU12) for SQL Server 2014 Service Pack 2
12.0.5579.012.00.5579.02014.120.5579.0Q4077063KB40770634077063 Cumulative update package 11 (CU11) for SQL Server 2014 Service Pack 2
12.0.5571.012.00.5571.02014.120.5571.0Q4052725KB40527254052725 Cumulative update package 10 (CU10) for SQL Server 2014 Service Pack 2 – Security Advisory ADV180002  CVE-2017-5715 CVE-2017-5753 CVE-2017-5754
12.0.5563.012.00.5563.02014.120.5563.0Q4055557KB40555574055557 Cumulative update package 9 (CU9) for SQL Server 2014 Service Pack 2
12.0.5557.012.00.5557.02014.120.5557.0Q4037356KB40373564037356 Cumulative update package 8 (CU8) for SQL Server 2014 Service Pack 2
12.0.5556.012.00.5556.02014.120.5556.0Q4032541KB40325414032541 Cumulative update package 7 (CU7) for SQL Server 2014 Service Pack 2
12.0.5553.012.00.5553.02014.120.5553.0Q4019094KB40190944019094 Cumulative update package 6 (CU6) for SQL Server 2014 Service Pack 2
12.0.5546.012.00.5546.02014.120.5546.0Q4013098KB40130984013098 Cumulative update package 5 (CU5) for SQL Server 2014 Service Pack 2
12.0.5540.012.00.5540.02014.120.5540.0Q4010394KB40103944010394 Cumulative update package 4 (CU4) for SQL Server 2014 Service Pack 2
12.0.5538.012.00.5538.02014.120.5538.0Q3204388KB32043883204388 Cumulative update package 3 (CU3) for SQL Server 2014 Service Pack 2 - The article incorrectly says it's version 12.0.5537
12.0.5532.012.00.5532.02014.120.5532.0Q3194718KB31947183194718 MS16-136: Description of the security update for SQL Server 2014 Service Pack 2 CU: November 8, 2016
12.0.5522.012.00.5522.02014.120.5522.0Q3188778KB31887783188778 Cumulative update package 2 (CU2) for SQL Server 2014 Service Pack 2
12.0.5511.012.00.5511.02014.120.5511.0Q3178925KB31789253178925 Cumulative update package 1 (CU1) for SQL Server 2014 Service Pack 2
12.0.5223.612.00.5223.62014.120.5223.6Q4505217KB45052174505217 Security update for SQL Server 2014 SP2 GDR: July 9, 2019  CVE-2019-1068
12.0.5214.612.00.5214.62014.120.5214.6Q4057120KB40571204057120 Security update for SQL Server 2014 Service Pack 2 GDR: January 16, 2018 – Security Advisory ADV180002  CVE-2017-5715 CVE-2017-5753 CVE-2017-5754
12.0.5207.012.00.5207.02014.120.5207.0Q4019093KB40190934019093 Security update for SQL Server 2014 Service Pack 2 GDR: August 8, 2017
12.0.5203.012.00.5203.02014.120.5203.0Q3194714KB31947143194714 MS16-136: Description of the security update for SQL Server 2014 Service Pack 2 GDR: November 8, 2016
12.0.5000.012.00.5000.02014.120.5000.0SQL Server 2014 Service Pack 2 (SP2)
12.0.4522.012.00.4522.02014.120.4522.0Q4019099KB40190994019099 Cumulative update package 13 (CU13) for SQL Server 2014 Service Pack 1
12.0.4511.012.00.4511.02014.120.4511.0Q4017793KB40177934017793 Cumulative update package 12 (CU12) for SQL Server 2014 Service Pack 1
12.0.4502.012.00.4502.02014.120.4502.0Q4010392KB40103924010392 Cumulative update package 11 (CU11) for SQL Server 2014 Service Pack 1
12.0.4491.012.00.4491.02014.120.4491.0Q3204399KB32043993204399 Cumulative update package 10 (CU10) for SQL Server 2014 Service Pack 1
12.0.4487.012.00.4487.02014.120.4487.0Q3194722KB31947223194722 MS16-136: Description of the security update for SQL Server 2014 Service Pack 1 CU: November 8, 2016
12.0.4474.012.00.4474.02014.120.4474.0Q3186964KB31869643186964 Cumulative update package 9 (CU9) for SQL Server 2014 Service Pack 1
12.0.4468.012.00.4468.02014.120.4468.0Q3174038KB31740383174038 Cumulative update package 8 (CU8) for SQL Server 2014 Service Pack 1
12.0.4463.012.00.4463.02014.120.4463.0Q3174370KB31743703174370 A memory leak occurs when you use Azure Storage in SQL Server 2014
12.0.4459.012.00.4459.02014.120.4459.0Q3162659KB31626593162659 Cumulative update package 7 (CU7) for SQL Server 2014 Service Pack 1
12.0.4457.112.00.4457.12014.120.4457.1Q3167392KB31673923167392 REFRESHED Cumulative update package 6 (CU6) for SQL Server 2014 Service Pack 1
12.0.4449.112.00.4449.12014.120.4449.1Q3144524KB31445243144524 DEPRECATED Cumulative update package 6 (CU6) for SQL Server 2014 Service Pack 1
12.0.4439.112.00.4439.12014.120.4439.1Q3130926KB31309263130926 Cumulative update package 5 (CU5) for SQL Server 2014 Service Pack 1
12.0.4437.012.00.4437.02014.120.4437.0Q3130999KB31309993130999 On-demand hotfix update package for SQL Server 2014 Service Pack 1 Cumulative Update 4
12.0.4436.012.00.4436.02014.120.4436.0Q3106660KB31066603106660 Cumulative update package 4 (CU4) for SQL Server 2014 Service Pack 1
12.0.4433.012.00.4433.02014.120.4433.0Q3119148KB31191483119148 FIX: Error 3203 and a SQL Server 2014 backup job can't restart when a network failure occurs
12.0.4432.012.00.4432.02014.120.4432.0Q3097972KB30979723097972 FIX: Error when your stored procedure calls another stored procedure on linked server in SQL Server 2014
12.0.4237.012.00.4237.02014.120.4237.0Q4019091KB40190914019091 Security update for SQL Server 2014 Service Pack 1 GDR: August 8, 2017
12.0.4232.012.00.4232.02014.120.4232.0Q3194720KB31947203194720 MS16-136: Description of the security update for SQL Server 2014 Service Pack 1 GDR: November 8, 2016
12.0.4427.2412.00.4427.242014.120.4427.24Q3094221KB30942213094221 Cumulative update package 3 (CU3) for SQL Server 2014 Service Pack 1
12.0.4422.012.00.4422.02014.120.4422.0Q3075950KB30759503075950 Cumulative update package 2 (CU2) for SQL Server 2014 Service Pack 1
12.0.4419.012.00.4419.02014.120.4419.0Q3078973KB30789733078973 An on-demand hotfix update package is available for SQL Server 2014 SP1
12.0.4416.012.00.4416.02014.120.4416.0Q3067839KB30678393067839 Cumulative update package 1 (CU1) for SQL Server 2014 Service Pack 1
12.0.4219.012.00.4219.02014.120.4219.0Q3098852KB30988523098852 TLS 1.2 support for SQL Server 2014 SP1
12.0.4213.012.00.4213.02014.120.4213.0Q3070446KB30704463070446 MS15-058: Description of the nonsecurity update for SQL Server 2014 Service Pack 1 GDR: July 14, 2015
12.0.4100.112.00.4100.12014.120.4100.1SQL Server 2014 Service Pack 1 (SP1)
12.0.4050.012.00.4050.02014.120.4050.0Withdrawn SQL Server 2014 Service Pack 1 (SP1)
12.0.2569.012.00.2569.02014.120.2569.0Q3158271KB31582713158271 Cumulative update package 14 (CU14) for SQL Server 2014
12.0.2568.012.00.2568.02014.120.2568.0Q3144517KB31445173144517 Cumulative update package 13 (CU13) for SQL Server 2014
12.0.2564.012.00.2564.02014.120.2564.0Q3130923KB31309233130923 Cumulative update package 12 (CU12) for SQL Server 2014
12.0.2560.012.00.2560.02014.120.2560.0Q3106659KB31066593106659 Cumulative update package 11 (CU11) for SQL Server 2014
12.0.2556.412.00.2556.42014.120.2556.4Q3094220KB30942203094220 Cumulative update package 10 (CU10) for SQL Server 2014
12.0.2553.012.00.2553.02014.120.2553.0Q3075949KB30759493075949 Cumulative update package 9 (CU9) for SQL Server 2014
12.0.2548.012.00.2548.02014.120.2548.0Q3045323KB30453233045323 MS15-058: Description of the security update for SQL Server 2014 QFE: July 14, 2015
12.0.2546.012.00.2546.02014.120.2546.0Q3067836KB30678363067836 Cumulative update package 8 (CU8) for SQL Server 2014
12.0.2506.012.00.2506.02014.120.2506.0Q3063054KB30630543063054 Update enables Premium Storage support for Data files on Azure Storage and resolves backup failures
12.0.2505.012.00.2505.02014.120.2505.0Q3052167KB30521673052167 FIX: Error 1205 when you execute parallel query that contains outer join operators in SQL Server 2014
12.0.2504.012.00.2504.02014.120.2504.0Q2999809KB29998092999809 FIX: Poor performance when a query contains table joins in SQL Server 2014
12.0.2504.012.00.2504.02014.120.2504.0Q3058512KB30585123058512 FIX: Unpivot Transformation task changes null to zero or empty strings in SSIS 2014
12.0.2495.012.00.2495.02014.120.2495.0Q3046038KB30460383046038 Cumulative update package 7 (CU7) for SQL Server 2014
12.0.2488.012.00.2488.02014.120.2488.0Q3048751KB30487513048751 FIX: Deadlock cannot be resolved automatically when you run a SELECT query that can result in a parallel batch-mode scan
12.0.2485.012.00.2485.02014.120.2485.0Q3043788KB30437883043788 An on-demand hotfix update package is available for SQL Server 2014
12.0.2480.012.00.2480.02014.120.2480.0Q3031047KB30310473031047 Cumulative update package 6 (CU6) for SQL Server 2014
12.0.2474.012.00.2474.02014.120.2474.0Q3034679KB30346793034679 FIX: AlwaysOn availability groups are reported as NOT SYNCHRONIZING
12.0.2472.012.00.2472.02014.120.2472.0Q3032087KB30320873032087 FIX: Cannot show requested dialog after you connect to the latest SQL Database Update V12 (preview) with SQL Server 2014
12.0.2464.012.00.2464.02014.120.2464.0Q3024815KB30248153024815 Large query compilation waits on RESOURCE_SEMAPHORE_QUERY_COMPILE in SQL Server 2014
12.0.2456.012.00.2456.02014.120.2456.0Q3011055KB30110553011055 Cumulative update package 5 (CU5) for SQL Server 2014
12.0.2436.012.00.2436.02014.120.2436.0Q3014867KB30148673014867 FIX: "Remote hardening failure" exception cannot be caught and a potential data loss when you use SQL Server 2014
12.0.2430.012.00.2430.02014.120.2430.0Q2999197KB29991972999197 Cumulative update package 4 (CU4) for SQL Server 2014
12.0.2423.012.00.2423.02014.120.2423.0Q3007050KB30070503007050 FIX: RTDATA_LIST waits when you run natively stored procedures that encounter expected failures in SQL Server 2014
12.0.2405.012.00.2405.02014.120.2405.0Q2999809KB29998092999809 FIX: Poor performance when a query contains table joins in SQL Server 2014
12.0.2402.012.00.2402.02014.120.2402.0Q2984923KB29849232984923 Cumulative update package 3 (CU3) for SQL Server 2014
12.0.2381.012.00.2381.02014.120.2381.0Q2977316KB29773162977316 MS14-044: Description of the security update for SQL Server 2014 (QFE)
12.0.2370.012.00.2370.02014.120.2370.0Q2967546KB29675462967546 Cumulative update package 2 (CU2) for SQL Server 2014
12.0.2342.012.00.2342.02014.120.2342.0Q2931693KB29316932931693 Cumulative update package 1 (CU1) for SQL Server 2014
12.0.2271.012.00.2271.02014.120.2271.0Q3098856KB30988563098856 TLS 1.2 support for SQL Server 2014 RTM
12.0.2269.012.00.2269.02014.120.2269.0Q3045324KB30453243045324 MS15-058: Description of the security update for SQL Server 2014 GDR: July 14, 2015
12.0.2254.012.00.2254.02014.120.2254.0Q2977315KB29773152977315 MS14-044: Description of the security update for SQL Server 2014 (GDR)
12.0.2000.812.00.2000.82014.120.2000.8SQL Server 2014 RTM  RTM
12.0.1524.012.00.1524.02014.120.1524.0Microsoft SQL Server 2014 Community Technology Preview 2 (CTP2)  Beta
11.0.9120.011.00.9120.02013.110.9120.0Microsoft SQL Server 2014 Community Technology Preview 1 (CTP1)  Beta

↑ top

Microsoft SQL Server 2012 Builds

BuildAlternative buildsFile versionQKBKB / DescriptionRelease Date
11.0.7512.1111.00.7512.112011.110.7512.11Q5021123KB50211235021123 Security update for SQL Server 2012 SP4 GDR: February 14, 2023  CVE-2023-21528 CVE-2023-21705 CVE-2023-21713
11.0.7507.211.00.7507.22011.110.7507.2Q4583465KB45834654583465 Security update for SQL Server 2012 SP4 GDR: January 12, 2021  CVE-2021-1636
11.0.7493.411.00.7493.42011.110.7493.4Q4532098KB45320984532098 Security update for SQL Server 2012 SP4 GDR: February 11, 2020  CVE-2020-0618
11.0.7469.611.00.7469.62011.110.7469.6Q4091266KB40912664091266 On-demand hotfix update package for SQL Server 2012 SP4
11.0.7462.611.00.7462.62011.110.7462.6Q4057116KB40571164057116 Description of the security update for SQL Server 2012 SP4 GDR: January 12, 2018 – Security Advisory ADV180002  CVE-2017-5715 CVE-2017-5753 CVE-2017-5754
11.0.7001.011.00.7001.02011.110.7001.0SQL Server 2012 Service Pack 4 (SP4)  Latest SP
11.0.6615.211.00.6615.22012.110.6615.2Q4057121KB40571214057121 Description of the security update for SQL Server 2012 SP3 CU: January 16, 2018 – Security Advisory ADV180002  CVE-2017-5715 CVE-2017-5753 CVE-2017-5754
11.0.6607.311.00.6607.32011.110.6607.3Q4025925KB40259254025925 Cumulative update package 10 (CU10) for SQL Server 2012 Service Pack 3  CVE-2017-8516
11.0.6607.311.00.6607.32011.110.6607.3Q4019090KB40190904019090 Security update for SQL Server 2012 Service Pack 3 CU: August 8, 2017  CVE-2017-8516
11.0.6598.011.00.6598.02011.110.6598.0Q4016762KB40167624016762 Cumulative update package 9 (CU9) for SQL Server 2012 Service Pack 3
11.0.6594.011.00.6594.02011.110.6594.0Q4013104KB40131044013104 Cumulative update package 8 (CU8) for SQL Server 2012 Service Pack 3
11.0.6579.011.00.6579.02011.110.6579.0Q3205051KB32050513205051 Cumulative update package 7 (CU7) for SQL Server 2012 Service Pack 3
11.0.6567.011.00.6567.02011.110.6567.0Q3194992KB31949923194992 Cumulative update package 6 (CU6) for SQL Server 2012 Service Pack 3
11.0.6567.011.00.6567.02012.110.6567.0Q3194724KB31947243194724 MS16-136: Description of the security update for SQL Server 2012 Service Pack 3 CU: November 8, 2016
11.0.6544.011.00.6544.02011.110.6544.0Q3180915KB31809153180915 Cumulative update package 5 (CU5) for SQL Server 2012 Service Pack 3
11.0.6540.011.00.6540.02011.110.6540.0Q3165264KB31652643165264 Cumulative update package 4 (CU4) for SQL Server 2012 Service Pack 3
11.0.6537.011.00.6537.02011.110.6537.0Q3152635KB31526353152635 Cumulative update package 3 (CU3) for SQL Server 2012 Service Pack 3
11.0.6523.011.00.6523.02011.110.6523.0Q3137746KB31377463137746 Cumulative update package 2 (CU2) for SQL Server 2012 Service Pack 3
11.0.6518.011.00.6518.02011.110.6518.0Q3123299KB31232993123299 Cumulative update package 1 (CU1) for SQL Server 2012 Service Pack 3
11.0.6260.111.00.6260.12011.110.6260.1Q4057115KB40571154057115 Description of the security update for SQL Server 2012 SP3 GDR: January 16, 2018 – Security Advisory ADV180002  CVE-2017-5715 CVE-2017-5753 CVE-2017-5754
11.0.6251.011.00.6251.02012.110.6251.0Q4019092KB40190924019092 Description of the security update for SQL Server 2012 Service Pack 3 GDR: August 8, 2017
11.0.6248.011.00.6248.02012.110.6248.0Q3194721KB31947213194721 MS16-136: Description of the security update for SQL Server 2012 Service Pack 3 GDR: November 8, 2016
11.0.6216.2711.00.6216.272012.110.6216.27Q3135244KB31352443135244 TLS 1.2 support for SQL Server 2012 SP3 GDR
11.0.6020.011.00.6020.02011.110.6020.0SQL Server 2012 Service Pack 3 (SP3)
11.0.5678.011.00.5678.02011.110.5678.0Q3205054KB32050543205054 Cumulative update package 16 (CU16) for SQL Server 2012 Service Pack 2
11.0.5676.011.00.5676.02011.110.5676.0Q3205416KB32054163205416 Cumulative update package 15 (CU15) for SQL Server 2012 Service Pack 2
11.0.5676.011.00.5676.02012.110.5676.0Q3194725KB31947253194725 MS16-136: Description of the security update for SQL Server 2012 Service Pack 2 CU: November 8, 2016
11.0.5657.011.00.5657.02011.110.5657.0Q3180914KB31809143180914 Cumulative update package 14 (CU14) for SQL Server 2012 Service Pack 2
11.0.5655.011.00.5655.02011.110.5655.0Q3165266KB31652663165266 Cumulative update package 13 (CU13) for SQL Server 2012 Service Pack 2
11.0.5649.011.00.5649.02011.110.5649.0Q3152637KB31526373152637 Cumulative update package 12 (CU12) for SQL Server 2012 Service Pack 2
11.0.5646.011.00.5646.02011.110.5646.0Q3137745KB31377453137745 Cumulative update package 11 (CU11) for SQL Server 2012 Service Pack 2
11.0.5644.011.00.5644.02011.110.5644.0Q3120313KB31203133120313 Cumulative update package 10 (CU10) for SQL Server 2012 Service Pack 2
11.0.5641.011.00.5641.02011.110.5641.0Q3098512KB30985123098512 Cumulative update package 9 (CU9) for SQL Server 2012 Service Pack 2
11.0.5636.311.00.5636.32011.110.5636.3Q3097636KB30976363097636 FIX: Performance decrease when application with connection pooling frequently connects or disconnects in SQL Server
11.0.5634.011.00.5634.02011.110.5634.0Q3082561KB30825613082561 Cumulative update package 8 (CU8) for SQL Server 2012 Service Pack 2
11.0.5629.011.00.5629.02011.110.5629.0Q3087872KB30878723087872 FIX: Access violations when you use the FileTable feature in SQL Server 2012
11.0.5623.011.00.5623.02011.110.5623.0Q3072100KB30721003072100 Cumulative update package 7 (CU7) for SQL Server 2012 Service Pack 2
11.0.5613.011.00.5613.02011.110.5613.0Q3045319KB30453193045319 MS15-058: Description of the security update for SQL Server 2012 Service Pack 2 QFE: July 14, 2015
11.0.5592.011.00.5592.02011.110.5592.0Q3052468KB30524683052468 Cumulative update package 6 (CU6) for SQL Server 2012 Service Pack 2
11.0.5582.011.00.5582.02011.110.5582.0Q3037255KB30372553037255 Cumulative update package 5 (CU5) for SQL Server 2012 Service Pack 2
11.0.5571.011.00.5571.02011.110.5571.0Q3034679KB30346793034679 FIX: AlwaysOn availability groups are reported as NOT SYNCHRONIZING
11.0.5569.011.00.5569.02011.110.5569.0Q3007556KB30075563007556 Cumulative update package 4 (CU4) for SQL Server 2012 Service Pack 2
11.0.5556.011.00.5556.02011.110.5556.0Q3002049KB30020493002049 Cumulative update package 3 (CU3) for SQL Server 2012 Service Pack 2
11.0.5548.011.00.5548.02011.110.5548.0Q2983175KB29831752983175 Cumulative update package 2 (CU2) for SQL Server 2012 Service Pack 2
11.0.5532.011.00.5532.02011.110.5532.0Q2976982KB29769822976982 Cumulative update package 1 (CU1) for SQL Server 2012 Service Pack 2
11.0.5522.011.00.5522.02011.110.5522.0Q2969896KB29698962969896 FIX: Data loss in clustered index occurs when you run online build index in SQL Server 2012 (Hotfix for SQL2012 SP2)
11.0.5388.011.00.5388.02012.110.5388.0Q3194719KB31947193194719 MS16-136: Description of the security update for SQL Server 2012 Service Pack 2 GDR: November 8, 2016
11.0.5352.011.00.5352.02012.110.5352.0Q3135244KB31352443135244 TLS 1.2 support for SQL Server 2012 SP2 GDR
11.0.5343.011.00.5343.02011.110.5343.0Q3045321KB30453213045321 MS15-058: Description of the security update for SQL Server 2012 Service Pack 2 GDR: July 14, 2015
11.0.5058.011.00.5058.02011.110.5058.0SQL Server 2012 Service Pack 2 (SP2)
11.0.3513.011.00.3513.02011.110.3513.0Q3045317KB30453173045317 MS15-058: Description of the security update for SQL Server 2012 SP1 QFE: July 14, 2015
11.0.3492.011.00.3492.02011.110.3492.0Q3052476KB30524763052476 Cumulative update package 16 (CU16) for SQL Server 2012 Service Pack 1
11.0.3487.011.00.3487.02011.110.3487.0Q3038001KB30380013038001 Cumulative update package 15 (CU15) for SQL Server 2012 Service Pack 1
11.0.3486.011.00.3486.02011.110.3486.0Q3023636KB30236363023636 Cumulative update package 14 (CU14) for SQL Server 2012 Service Pack 1
11.0.3460.011.00.3460.02011.110.3460.0Q2977325KB29773252977325 MS14-044: Description of the security update for SQL Server 2012 Service Pack 1 (QFE)
11.0.3482.011.00.3482.02011.110.3482.0Q3002044KB30020443002044 Cumulative update package 13 (CU13) for SQL Server 2012 Service Pack 1
11.0.3470.011.00.3470.02011.110.3470.0Q2991533KB29915332991533 Cumulative update package 12 (CU12) for SQL Server 2012 Service Pack 1
11.0.3449.011.00.3449.02011.110.3449.0Q2975396KB29753962975396 Cumulative update package 11 (CU11) for SQL Server 2012 Service Pack 1
11.0.3437.011.00.3437.02011.110.3437.0Q2969896KB29698962969896 FIX: Data loss in clustered index occurs when you run online build index in SQL Server 2012 (Hotfix for SQL2012 SP1)
11.0.3431.011.00.3431.02011.110.3431.0Q2954099KB29540992954099 Cumulative update package 10 (CU10) for SQL Server 2012 Service Pack 1
11.0.3412.011.00.3412.02011.110.3412.0Q2931078KB29310782931078 Cumulative update package 9 (CU9) for SQL Server 2012 Service Pack 1
11.0.3401.011.00.3401.02011.110.3401.0Q2917531KB29175312917531 Cumulative update package 8 (CU8) for SQL Server 2012 Service Pack 1
11.0.3393.011.00.3393.02011.110.3393.0Q2894115KB28941152894115 Cumulative update package 7 (CU7) for SQL Server 2012 Service Pack 1
11.0.3381.011.00.3381.02011.110.3381.0Q2874879KB28748792874879 Cumulative update package 6 (CU6) for SQL Server 2012 Service Pack 1
11.0.3373.011.00.3373.02011.110.3373.0Q2861107KB28611072861107 Cumulative update package 5 (CU5) for SQL Server 2012 Service Pack 1
11.0.3368.011.00.3368.02011.110.3368.0Q2833645KB28336452833645 Cumulative update package 4 (CU4) for SQL Server 2012 Service Pack 1
11.0.3350.011.00.3350.02011.110.3350.0Q2832017KB28320172832017 FIX: You can’t create or open SSIS projects or maintenance plans after you apply Cumulative Update 3 for SQL Server 2012 SP1
11.0.3349.011.00.3349.02011.110.3349.0Q2812412KB28124122812412 Cumulative update package 3 (CU3) for SQL Server 2012 Service Pack 1
11.0.3339.011.00.3339.02011.110.3339.0Q2790947KB27909472790947 Cumulative update package 2 (CU2) for SQL Server 2012 Service Pack 1
11.0.3335.011.00.3335.02011.110.3335.0Q2800050KB28000502800050 FIX: Component installation process fails after you install SQL Server 2012 SP1
11.0.3321.011.00.3321.02011.110.3321.0Q2765331KB27653312765331 Cumulative update package 1 (CU1) for SQL Server 2012 Service Pack 1
11.0.3156.011.00.3156.02011.110.3156.0Q3045318KB30453183045318 MS15-058: Description of the security update for SQL Server 2012 SP1 GDR: July 14, 2015
11.0.3153.011.00.3153.02011.110.3153.0Q2977326KB29773262977326 MS14-044: Description of the security update for SQL Server 2012 Service Pack 1 (GDR)
11.0.3128.011.00.3128.02011.110.3128.0Q2793634KB27936342793634 Windows Installer starts repeatedly after you install SQL Server 2012 SP1
11.0.3000.011.00.3000.02011.110.3000.0SQL Server 2012 Service Pack 1 (SP1)
11.0.2845.011.00.2845.02011.110.2845.0SQL Server 2012 Service Pack 1 Customer Technology Preview 4 (CTP4)  Beta
11.0.2809.2411.00.2809.242011.110.2809.24SQL Server 2012 Service Pack 1 Customer Technology Preview 3 (CTP3)  Beta
11.0.2424.011.00.2424.02011.110.2424.0Q2908007KB29080072908007 Cumulative update package 11 (CU11) for SQL Server 2012
11.0.2420.011.00.2420.02011.110.2420.0Q2891666KB28916662891666 Cumulative update package 10 (CU10) for SQL Server 2012
11.0.2419.011.00.2419.02011.110.2419.0Q2867319KB28673192867319 Cumulative update package 9 (CU9) for SQL Server 2012
11.0.2410.011.00.2410.02011.110.2410.0Q2844205KB28442052844205 Cumulative update package 8 (CU8) for SQL Server 2012
11.0.2405.011.00.2405.02011.110.2405.0Q2823247KB28232472823247 Cumulative update package 7 (CU7) for SQL Server 2012
11.0.2401.011.00.2401.02011.110.2401.0Q2728897KB27288972728897 Cumulative update package 6 (CU6) for SQL Server 2012
11.0.2395.011.00.2395.02011.110.2395.0Q2777772KB27777722777772 Cumulative update package 5 (CU5) for SQL Server 2012
11.0.9000.511.00.9000.52011.110.9000.5Microsoft SQL Server 2012 With Power View For Multidimensional Models Customer Technology Preview (CTP3)  Beta
11.0.2383.011.00.2383.02011.110.2383.0Q2758687KB27586872758687 Cumulative update package 4 (CU4) for SQL Server 2012
11.0.2376.011.00.2376.02011.110.2376.0Microsoft Security Bulletin MS12-070
11.0.2332.011.00.2332.02011.110.2332.0Q2723749KB27237492723749 Cumulative update package 3 (CU3) for SQL Server 2012
11.0.2325.011.00.2325.02011.110.2325.0Q2703275KB27032752703275 Cumulative update package 2 (CU2) for SQL Server 2012
11.0.2318.011.00.2318.02011.110.2318.0SQL Server 2012 Express LocalDB RTM
11.0.2316.011.00.2316.02011.110.2316.0Q2679368KB26793682679368 Cumulative update package 1 (CU1) for SQL Server 2012
11.0.2218.011.00.2218.02011.110.2218.0Microsoft Security Bulletin MS12-070
11.0.2214.011.00.2214.02011.110.2214.0Q2685308KB26853082685308 FIX: SSAS uses only 20 cores in SQL Server 2012 Business Intelligence
11.0.2100.6011.00.2100.602011.110.2100.60SQL Server 2012 RTM  RTM
11.0.1913.3711.00.1913.372011.110.1913.37Microsoft SQL Server 2012 Release Candidate 1 (RC1)  Beta
11.0.1750.3211.00.1750.322011.110.1750.32Microsoft SQL Server 2012 Release Candidate 0 (RC0)  Beta
11.0.1440.1911.00.1440.192010.110.1440.19Microsoft SQL Server 2012 (codename Denali) Community Technology Preview 3 (CTP3)  Beta
11.0.1103.911.00.1103.92010.110.1103.9Microsoft SQL Server 2012 (codename Denali) Community Technology Preview 1 (CTP1)  Beta

↑ top

Microsoft SQL Server 2008 R2 Builds

BuildAlternative buildsFile versionQKBKB / DescriptionRelease Date
10.50.6785.22009.100.6785.2Q5021112KB50211125021112 Security update for SQL Server 2008 R2 SP3 GDR: February 14, 2023  CVE-2023-21528
10.50.6560.02009.100.6560.0Q4057113KB40571134057113 Security update for SQL Server 2008 R2 SP3 GDR: January 6, 2018 – Security Advisory ADV180002  CVE-2017-5715 CVE-2017-5753 CVE-2017-5754
10.50.6549.02009.100.6549.0An unknown but existing build
10.50.6542.02009.100.6542.0Q3146034KB31460343146034 Intermittent service terminations occur after you install any SQL Server 2008 or SQL Server 2008 R2 versions from KB3135244
10.50.6537.02009.100.6537.0Q3135244KB31352443135244 TLS 1.2 support for SQL Server 2008 R2 SP3
10.50.6529.02009.100.6529.0Q3045314KB30453143045314 MS15-058: Description of the security update for SQL Server 2008 R2 Service Pack 3 QFE: July 14, 2015
10.50.6525.02009.100.6525.0Q3033860KB30338603033860 An on-demand hotfix update package is available for SQL Server 2008 R2 Service Pack 3 (SP3)
10.50.6220.02009.100.6220.0Q3045316KB30453163045316 MS15-058: Description of the security update for SQL Server 2008 R2 Service Pack 3 GDR: July 14, 2015
10.50.6000.342009.100.6000.34SQL Server 2008 R2 Service Pack 3 (SP3)  Latest SP
10.50.4343.02009.100.4343.0Q3135244KB31352443135244 TLS 1.2 support for SQL Server 2008 R2 SP2 (IA-64 only)
10.50.4339.02009.100.4339.0Q3045312KB30453123045312 MS15-058: Description of the security update for SQL Server 2008 R2 Service Pack 2 QFE: July 14, 2015
10.50.4331.02009.100.4331.0Q2987585KB29875852987585 Restore Log with Standby Mode on an Advanced Format disk may cause a 9004 error in SQL Server 2008 R2 or SQL Server 2012
10.50.4321.02009.100.4321.0Q2977319KB29773192977319 MS14-044: Description of the security update for SQL Server 2008 R2 Service Pack 2 (QFE)
10.50.4319.02009.100.4319.0Q2967540KB29675402967540 Cumulative update package 13 (CU13) for SQL Server 2008 R2 Service Pack 2
10.50.4305.02009.100.4305.0Q2938478KB29384782938478 Cumulative update package 12 (CU12) for SQL Server 2008 R2 Service Pack 2
10.50.4302.02009.100.4302.0Q2926028KB29260282926028 Cumulative update package 11 (CU11) for SQL Server 2008 R2 Service Pack 2
10.50.4297.02009.100.4297.0Q2908087KB29080872908087 Cumulative update package 10 (CU10) for SQL Server 2008 R2 Service Pack 2
10.50.4295.02009.100.4295.0Q2887606KB28876062887606 Cumulative update package 9 (CU9) for SQL Server 2008 R2 Service Pack 2
10.50.4290.02009.100.4290.0Q2871401KB28714012871401 Cumulative update package 8 (CU8) for SQL Server 2008 R2 Service Pack 2
10.50.4286.02009.100.4286.0Q2844090KB28440902844090 Cumulative update package 7 (CU7) for SQL Server 2008 R2 Service Pack 2
10.50.4285.02009.100.4285.0Q2830140KB28301402830140 Cumulative update package 6 (CU6) for SQL Server 2008 R2 Service Pack 2 (updated)
10.50.4279.02009.100.4279.0Withdrawn Cumulative update package 6 (CU6) for SQL Server 2008 R2 Service Pack 2 (replaced)
10.50.4276.02009.100.4276.0Q2797460KB27974602797460 Cumulative update package 5 (CU5) for SQL Server 2008 R2 Service Pack 2
10.50.4270.02009.100.4270.0Q2777358KB27773582777358 Cumulative update package 4 (CU4) for SQL Server 2008 R2 Service Pack 2
10.50.4266.02009.100.4266.0Q2754552KB27545522754552 Cumulative update package 3 (CU3) for SQL Server 2008 R2 Service Pack 2
10.50.4263.02009.100.4263.0Q2740411KB27404112740411 Cumulative update package 2 (CU2) for SQL Server 2008 R2 Service Pack 2
10.50.4260.02009.100.4260.0Q2720425KB27204252720425 Cumulative update package 1 (CU1) for SQL Server 2008 R2 Service Pack 2
10.50.4046.02009.100.4046.0Q3135244KB31352443135244 TLS 1.2 support for SQL Server 2008 R2 SP2 GDR (IA-64 only)
10.50.4042.02009.100.4042.0Q3045313KB30453133045313 MS15-058: Description of the security update for SQL Server 2008 R2 Service Pack 2 GDR: July 14, 2015
10.50.4033.02009.100.4033.0Q2977320KB29773202977320 MS14-044: Description of the security update for SQL Server 2008 R2 Service Pack 2 (GDR)
10.50.4000.02009.100.4000.0SQL Server 2008 R2 Service Pack 2 (SP2)
10.50.3720.02009.100.3720.0SQL Server 2008 R2 Service Pack 2 Community Technology Preview (CTP)  Beta
10.50.2881.02009.100.2881.0Q2868244KB28682442868244 An on-demand hotfix update package for SQL Server 2008 R2 Service Pack 1
10.50.2876.02009.100.2876.0Q2855792KB28557922855792 Cumulative update package 13 (CU13) for SQL Server 2008 R2 Service Pack 1
10.50.2875.02009.100.2875.0Q2828727KB28287272828727 Cumulative update package 12 (CU12) for SQL Server 2008 R2 Service Pack 1 (updated)
10.50.2874.02009.100.2874.0Withdrawn Cumulative update package 12 (CU12) for SQL Server 2008 R2 Service Pack 1 (replaced)
10.50.2861.02009.100.2861.0Microsoft Security Bulletin MS12-070
10.50.2869.02009.100.2869.0Q2812683KB28126832812683 Cumulative update package 11 (CU11) for SQL Server 2008 R2 Service Pack 1
10.50.2868.02009.100.2868.0Q2783135KB27831352783135 Cumulative update package 10 (CU10) for SQL Server 2008 R2 Service Pack 1
10.50.2866.02009.100.2866.0Q2756574KB27565742756574 Cumulative update package 9 (CU9) for SQL Server 2008 R2 Service Pack 1
10.50.2861.02009.100.2861.0Q2716439KB27164392716439 MS12-070: Description of the security update for SQL Server 2008 R2 Service Pack 1 QFE: October 9, 2012
10.50.2822.02009.100.2822.0Q2723743KB27237432723743 Cumulative update package 8 (CU8) for SQL Server 2008 R2 Service Pack 1
10.50.2817.02009.100.2817.0Q2703282KB27032822703282 Cumulative update package 7 (CU7) for SQL Server 2008 R2 Service Pack 1
10.50.2811.02009.100.2811.0Q2679367KB26793672679367 Cumulative update package 6 (CU6) for SQL Server 2008 R2 Service Pack 1
10.50.2807.02009.100.2807.0Q2675522KB26755222675522 FIX: Access violation when you run DML statements against a table that has partitioned indexes in SQL Server 2008 R2
10.50.2806.02009.100.2806.0Q2659694KB26596942659694 Cumulative update package 5 (CU5) for SQL Server 2008 R2 Service Pack 1
10.50.2799.02009.100.2799.0Q2633357KB26333572633357 FIX: "Non-yielding Scheduler" error might occur when you run a query that uses the CHARINDEX function in SQL Server 2008 R2
10.50.2796.02009.100.2796.0Q2633146KB26331462633146 Cumulative update package 4 (CU4) for SQL Server 2008 R2 Service Pack 1
10.50.2789.02009.100.2789.0Q2591748KB25917482591748 Cumulative update package 3 (CU3) for SQL Server 2008 R2 Service Pack 1
10.50.2776.02009.100.2776.0Q2606883KB26068832606883 FIX: Slow performance when an AFTER trigger runs on a partitioned table in SQL Server 2008 R2
10.50.2772.02009.100.2772.0Q2567714KB25677142567714 Cumulative update package 2 (CU2) for SQL Server 2008 R2 Service Pack 1
10.50.2769.02009.100.2769.0Q2544793KB25447932544793 Cumulative update package 1 (CU1) for SQL Server 2008 R2 Service Pack 1
10.50.2550.02009.100.2550.0Microsoft Security Bulletin MS12-070
10.50.2500.02009.100.2500.0SQL Server 2008 R2 Service Pack 1 (SP1)
10.50.1817.02009.100.1817.0Q2703280KB27032802703280 Cumulative update package 14 (CU14) for SQL Server 2008 R2
10.50.1815.02009.100.1815.0Q2679366KB26793662679366 Cumulative update package 13 (CU13) for SQL Server 2008 R2
10.50.1810.02009.100.1810.0Q2659692KB26596922659692 Cumulative update package 12 (CU12) for SQL Server 2008 R2
10.50.1809.02009.100.1809.0Q2633145KB26331452633145 Cumulative update package 11 (CU11) for SQL Server 2008 R2
10.50.1807.02009.100.1807.0Q2591746KB25917462591746 Cumulative update package 10 (CU10) for SQL Server 2008 R2
10.50.1804.02009.100.1804.0Q2567713KB25677132567713 Cumulative update package 9 (CU9) for SQL Server 2008 R2
10.50.1800.02009.100.1800.0Q2574699KB25746992574699 FIX: Database data files might be incorrectly marked as sparse in SQL Server 2008 R2 or in SQL Server 2008 even when the physical files are marked as not sparse in the file system
10.50.1797.02009.100.1797.0Q2534352KB25343522534352 Cumulative update package 8 (CU8) for SQL Server 2008 R2
10.50.1790.02009.100.1790.0Q2494086KB24940862494086 MS11-049: Description of the security update for SQL Server 2008 R2 QFE: June 14, 2011
10.50.1777.02009.100.1777.0Q2507770KB25077702507770 Cumulative update package 7 (CU7) for SQL Server 2008 R2
10.50.1769.02009.100.1769.0Q2520808KB25208082520808 FIX: Non-yielding scheduler error when you run a query that uses a TVP in SQL Server 2008 or in SQL Server 2008 R2 if SQL Profiler or SQL Server Extended Events is used
10.50.1765.02009.100.1765.0Q2489376KB24893762489376 Cumulative update package 6 (CU6) for SQL Server 2008 R2
10.50.1753.02009.100.1753.0Q2438347KB24383472438347 Cumulative update package 5 (CU5) for SQL Server 2008 R2
10.50.1746.02009.100.1746.0Q2345451KB23454512345451 Cumulative update package 4 (CU4) for SQL Server 2008 R2
10.50.1734.02009.100.1734.0Q2261464KB22614642261464 Cumulative update package 3 (CU3) for SQL Server 2008 R2
10.50.1720.02009.100.1720.0Q2072493KB20724932072493 Cumulative update package 2 (CU2) for SQL Server 2008 R2
10.50.1702.02009.100.1702.0Q981355KB981355981355 Cumulative update package 1 (CU1) for SQL Server 2008 R2
10.50.1617.02009.100.1617.0Q2494088KB24940882494088 MS11-049: Description of the security update for SQL Server 2008 R2 GDR: June 14, 2011
10.50.1600.12009.100.1600.1SQL Server 2008 R2 RTM  RTM
10.50.1352.122009.100.1352.12Microsoft SQL Server 2008 R2 November Community Technology Preview (CTP)  Beta
10.50.1092.202009.100.1092.20Microsoft SQL Server 2008 R2 August Community Technology Preview (CTP)  Beta

↑ top

Microsoft SQL Server 2008 Builds

BuildAlternative buildsFile versionQKBKB / DescriptionRelease Date
10.0.6814.410.00.6814.42007.100.6814.4Q5020863KB50208635020863 Security update for SQL Server 2008 SP4 GDR: February 14, 2023  CVE-2023-21528
10.0.6556.010.00.6556.02007.100.6556.0Q4057114KB40571144057114 Security update for SQL Server 2008 SP4 GDR: January 6, 2018 – Security Advisory ADV180002  CVE-2017-5715 CVE-2017-5753 CVE-2017-5754
10.0.6547.010.00.6547.02007.100.6547.0Q3146034KB31460343146034 Intermittent service terminations occur after you install any SQL Server 2008 or SQL Server 2008 R2 versions from KB3135244
10.0.6543.010.00.6543.02007.100.6543.0Q3135244KB31352443135244 TLS 1.2 support for SQL Server 2008 SP4
10.0.6535.010.00.6535.02007.100.6535.0Q3045308KB30453083045308 MS15-058: Description of the security update for SQL Server 2008 Service Pack 4 QFE: July 14, 2015
10.0.6526.010.00.6526.02007.100.6526.0Q3034373KB30343733034373 An on-demand hotfix update package is available for SQL Server 2008 Service Pack 4 (SP4)
10.0.6241.010.00.6241.02007.100.6241.0Q3045311KB30453113045311 MS15-058: Description of the security update for SQL Server 2008 Service Pack 4 GDR: July 14, 2015
10.0.6000.2910.00.6000.292007.100.6000.29SQL Server 2008 Service Pack 4 (SP4)  Latest SP
10.0.5894.010.00.5894.02007.100.5894.0Q3135244KB31352443135244 TLS 1.2 support for SQL Server 2008 SP3 (IA-64 only)
10.0.5890.010.00.5890.02007.100.5890.0Q3045303KB30453033045303 MS15-058: Description of the security update for SQL Server 2008 Service Pack 3 QFE: July 14, 2015
10.0.5869.010.00.5869.02007.100.5869.0Q2977322KB29773222977322 MS14-044: Description of the security update for SQL Server 2008 SP3 (QFE)
10.0.5867.010.00.5867.02007.100.5867.0Q2877204KB28772042877204 FIX: Error 8985 when you run the "dbcc shrinkfile" statement by using the logical name of a file in SQL Server 2008 R2 or SQL Server 2008
10.0.5861.010.00.5861.02007.100.5861.0Q2958696KB29586962958696 Cumulative update package 17 (CU17) for SQL Server 2008 Service Pack 3
10.0.5852.010.00.5852.02007.100.5852.0Q2936421KB29364212936421 Cumulative update package 16 (CU16) for SQL Server 2008 Service Pack 3
10.0.5850.010.00.5850.02007.100.5850.0Q2923520KB29235202923520 Cumulative update package 15 (CU15) for SQL Server 2008 Service Pack 3
10.0.5848.010.00.5848.02007.100.5848.0Q2893410KB28934102893410 Cumulative update package 14 (CU14) for SQL Server 2008 Service Pack 3
10.0.5846.010.00.5846.02007.100.5846.0Q2880350KB28803502880350 Cumulative update package 13 (CU13) for SQL Server 2008 Service Pack 3
10.0.5844.010.00.5844.02007.100.5844.0Q2863205KB28632052863205 Cumulative update package 12 (CU12) for SQL Server 2008 Service Pack 3
10.0.5841.010.00.5841.02007.100.5841.0Q2834048KB28340482834048 Cumulative update package 11 (CU11) for SQL Server 2008 Service Pack 3 (updated)
10.0.5840.010.00.5840.02007.100.5840.0Withdrawn Cumulative update package 11 (CU11) for SQL Server 2008 Service Pack 3 (replaced)
10.0.5835.010.00.5835.02007.100.5835.0Q2814783KB28147832814783 Cumulative update package 10 (CU10) for SQL Server 2008 Service Pack 3
10.0.5829.010.00.5829.02007.100.5829.0Q2799883KB27998832799883 Cumulative update package 9 (CU9) for SQL Server 2008 Service Pack 3
10.0.5828.010.00.5828.02007.100.5828.0Q2771833KB27718332771833 Cumulative update package 8 (CU8) for SQL Server 2008 Service Pack 3
10.0.5826.010.00.5826.02007.100.5826.0Q2716435KB27164352716435 Microsoft Security Bulletin MS12-070
10.0.5794.010.00.5794.02007.100.5794.0Q2738350KB27383502738350 Cumulative update package 7 (CU7) for SQL Server 2008 Service Pack 3
10.0.5788.010.00.5788.02007.100.5788.0Q2715953KB27159532715953 Cumulative update package 6 (CU6) for SQL Server 2008 Service Pack 3
10.0.5785.010.00.5785.02007.100.5785.0Q2696626KB26966262696626 Cumulative update package 5 (CU5) for SQL Server 2008 Service Pack 3
10.0.5775.010.00.5775.02007.100.5775.0Q2673383KB26733832673383 Cumulative update package 4 (CU4) for SQL Server 2008 Service Pack 3
10.0.5770.010.00.5770.02007.100.5770.0Q2648098KB26480982648098 Cumulative update package 3 (CU3) for SQL Server 2008 Service Pack 3
10.0.5768.010.00.5768.02007.100.5768.0Q2633143KB26331432633143 Cumulative update package 2 (CU2) for SQL Server 2008 Service Pack 3
10.0.5766.010.00.5766.02007.100.5766.0Q2617146KB26171462617146 Cumulative update package 1 (CU1) for SQL Server 2008 Service Pack 3
10.0.5544.010.00.5544.02007.100.5544.0Q3135244KB31352443135244 TLS 1.2 support for SQL Server 2008 SP3 GDR (IA-64 only)
10.0.5538.010.00.5538.02007.100.5538.0Q3045305KB30453053045305 MS15-058: Description of the security update for SQL Server 2008 Service Pack 3 GDR: July 14, 2015
10.0.5520.010.00.5520.02007.100.5520.0Q2977321KB29773212977321 MS14-044: Description of the security update for SQL Server 2008 SP3 (GDR)
10.0.5512.010.00.5512.02007.100.5512.0Microsoft Security Bulletin MS12-070
10.0.5500.010.00.5500.02007.100.5500.0SQL Server 2008 Service Pack 3 (SP3)
10.0.5416.010.00.5416.02007.100.5416.0SQL Server 2008 Service Pack 3 CTP  Beta
10.0.4371.010.00.4371.02007.100.4371.0Microsoft Security Bulletin MS12-070
10.0.4333.010.00.4333.02007.100.4333.0Q2715951KB27159512715951 Cumulative update package 11 (CU11) for SQL Server 2008 Service Pack 2
10.0.4332.010.00.4332.02007.100.4332.0Q2696625KB26966252696625 Cumulative update package 10 (CU10) for SQL Server 2008 Service Pack 2
10.0.4330.010.00.4330.02007.100.4330.0Q2673382KB26733822673382 Cumulative update package 9 (CU9) for SQL Server 2008 Service Pack 2
10.0.4326.010.00.4326.02007.100.4326.0Q2648096KB26480962648096 Cumulative update package 8 (CU8) for SQL Server 2008 Service Pack 2
10.0.4323.010.00.4323.02007.100.4323.0Q2617148KB26171482617148 Cumulative update package 7 (CU7) for SQL Server 2008 Service Pack 2
10.0.4321.010.00.4321.02007.100.4321.0Q2582285KB25822852582285 Cumulative update package 6 (CU6) for SQL Server 2008 Service Pack 2
10.0.4316.010.00.4316.02007.100.4316.0Q2555408KB25554082555408 Cumulative update package 5 (CU5) for SQL Server 2008 Service Pack 2
10.0.4285.010.00.4285.02007.100.4285.0Q2527180KB25271802527180 Cumulative update package 4 (CU4) for SQL Server 2008 Service Pack 2
10.0.4279.010.00.4279.02007.100.4279.0Q2498535KB24985352498535 Cumulative update package 3 (CU3) for SQL Server 2008 Service Pack 2
10.0.4272.010.00.4272.02007.100.4272.0Q2467239KB24672392467239 Cumulative update package 2 (CU2) for SQL Server 2008 Service Pack 2
10.0.4266.010.00.4266.02007.100.4266.0Q2289254KB22892542289254 Cumulative update package 1 (CU1) for SQL Server 2008 Service Pack 2
10.0.4067.010.00.4067.02007.100.4067.0Microsoft Security Bulletin MS12-070
10.0.4064.010.00.4064.02007.100.4064.0Q2494089KB24940892494089 MS11-049: Description of the security update for SQL Server 2008 Service Pack 2 GDR: June 14, 2011
10.0.4000.010.00.4000.02007.100.4000.0SQL Server 2008 Service Pack 2 (SP2)
10.0.3798.010.00.3798.02007.100.3798.0SQL Server 2008 Service Pack 2 CTP  Beta
10.0.2850.010.00.2850.02007.100.2850.0Q2582282KB25822822582282 Cumulative update package 16 (CU16) for SQL Server 2008 Service Pack 1
10.0.2847.010.00.2847.02007.100.2847.0Q2555406KB25554062555406 Cumulative update package 15 (CU15) for SQL Server 2008 Service Pack 1
10.0.2841.010.00.2841.02007.100.2841.0Q2494100KB24941002494100 MS11-049: Description of the security update for SQL Server 2008 Service Pack 1 QFE: June 14, 2011
10.0.2821.010.00.2821.02007.100.2821.0Q2527187KB25271872527187 Cumulative update package 14 (CU14) for SQL Server 2008 Service Pack 1
10.0.2816.010.00.2816.02007.100.2816.0Q2497673KB24976732497673 Cumulative update package 13 (CU13) for SQL Server 2008 Service Pack 1
10.0.2808.010.00.2808.02007.100.2808.0Q2467236KB24672362467236 Cumulative update package 12 (CU12) for SQL Server 2008 Service Pack 1
10.0.2804.010.00.2804.02007.100.2804.0Q2413738KB24137382413738 Cumulative update package 11 (CU11) for SQL Server 2008 Service Pack 1
10.0.2799.010.00.2799.02007.100.2799.0Q2279604KB22796042279604 Cumulative update package 10 (CU10) for SQL Server 2008 Service Pack 1
10.0.2789.010.00.2789.02007.100.2789.0Q2083921KB20839212083921 Cumulative update package 9 (CU9) for SQL Server 2008 Service Pack 1
10.0.2787.010.00.2787.02007.100.2787.0Q2231277KB22312772231277 FIX: The Reporting Services service stops unexpectedly after you apply SQL Server 2008 SP1 CU 7 or CU8
10.0.2775.010.00.2775.02007.100.2775.0Q981702KB981702981702 Cumulative update package 8 (CU8) for SQL Server 2008 Service Pack 1
10.0.2766.010.00.2766.02007.100.2766.0Q979065KB979065979065 Cumulative update package 7 (CU7) for SQL Server 2008 Service Pack 1
10.0.2757.010.00.2757.02007.100.2757.0Q977443KB977443977443 Cumulative update package 6 (CU6) for SQL Server 2008 Service Pack 1
10.0.2746.010.00.2746.02007.100.2746.0Q975977KB975977975977 Cumulative update package 5 (CU5) for SQL Server 2008 Service Pack 1
10.0.2740.010.00.2740.02007.100.2740.0Q976761KB976761976761 FIX: Error message when you perform a rolling upgrade in a SQL Server 2008 cluster : "18401, Login failed for user SQLTEST\AgentService. Reason: Server is in script upgrade mode. Only administrator can connect at this time.[SQLState 42000]"
10.0.2734.010.00.2734.02007.100.2734.0Q973602KB973602973602 Cumulative update package 4 (CU4) for SQL Server 2008 Service Pack 1
10.0.2723.010.00.2723.02007.100.2723.0Q971491KB971491971491 Cumulative update package 3 (CU3) for SQL Server 2008 Service Pack 1
10.0.2714.010.00.2714.02007.100.2714.0Q970315KB970315970315 Cumulative update package 2 (CU2) for SQL Server 2008 Service Pack 1
10.0.2712.010.00.2712.02007.100.2712.0Q970507KB970507970507 FIX: Error message in SQL Server 2008 when you run an INSERT SELECT statement on a table: "Violation of PRIMARY KEY constraint '<PrimaryKey>'. Cannot insert duplicate key in object '<TableName>'"
10.0.2710.010.00.2710.02007.100.2710.0Q969099KB969099969099 Cumulative update package 1 (CU1) for SQL Server 2008 Service Pack 1
10.0.2573.010.00.2573.02007.100.2573.0Q2494096KB24940962494096 MS11-049: Description of the security update for SQL Server 2008 Service Pack 1 GDR: June 14, 2011
10.0.2531.010.00.2531.02007.100.2531.0SQL Server 2008 Service Pack 1 (SP1)
10.0.2520.010.00.2520.02007.100.2520.0SQL Server 2008 Service Pack 1 - CTP  Beta
10.0.1835.010.00.1835.02007.100.1835.0Q979064KB979064979064 Cumulative update package 10 (CU10) for SQL Server 2008
10.0.1828.010.00.1828.02007.100.1828.0Q977444KB977444977444 Cumulative update package 9 (CU9) for SQL Server 2008
10.0.1823.010.00.1823.02007.100.1823.0Q975976KB975976975976 Cumulative update package 8 (CU8) for SQL Server 2008
10.0.1818.010.00.1818.02007.100.1818.0Q973601KB973601973601 Cumulative update package 7 (CU7) for SQL Server 2008
10.0.1812.010.00.1812.02007.100.1812.0Q971490KB971490971490 Cumulative update package 6 (CU6) for SQL Server 2008
10.0.1806.010.00.1806.02007.100.1806.0Q969531KB969531969531 Cumulative update package 5 (CU5) for SQL Server 2008
10.0.1798.010.00.1798.02007.100.1798.0Q963036KB963036963036 Cumulative update package 4 (CU4) for SQL Server 2008
10.0.1787.010.00.1787.02007.100.1787.0Q960484KB960484960484 Cumulative update package 3 (CU3) for SQL Server 2008
10.0.1779.010.00.1779.02007.100.1779.0Q958186KB958186958186 Cumulative update package 2 (CU2) for SQL Server 2008
10.0.1771.010.00.1771.02007.100.1771.0Q958611KB958611958611 FIX: You may receive incorrect results when you run a query that references three or more tables in the FROM clause in SQL Server 2008
10.0.1763.010.00.1763.02007.100.1763.0Q956717KB956717956717 Cumulative update package 1 (CU1) for SQL Server 2008
10.0.1750.010.00.1750.02007.100.1750.0Q956718KB956718956718 FIX: A MERGE statement may not enforce a foreign key constraint when the statement updates a unique key column that is not part of a clustering key that has a single row as the update source in SQL Server 2008
10.0.1600.2210.00.1600.222007.100.1600.22SQL Server 2008 RTM  RTM
10.0.1442.3210.00.1442.322007.100.1442.32Microsoft SQL Server 2008 RC0
10.0.1300.1310.00.1300.132007.100.1300.13Microsoft SQL Server 2008 CTP, February 2008  Beta
10.0.1075.2310.00.1075.232007.100.1075.23Microsoft SQL Server 2008 CTP, November 2007  Beta
10.0.1049.1410.00.1049.142007.100.1049.14SQL Server 2008 CTP, July 2007  Beta
10.0.1019.1710.00.1019.172007.100.1019.17SQL Server 2008 CTP, June 2007  Beta


↑ top

Microsoft SQL Server 2005 Builds

BuildAlternative buildsFile versionQKBKB / DescriptionRelease Date
9.0.53249.00.53242005.90.5324.0Q2716427KB27164272716427 MS12-070: Description of the security update for SQL Server 2005 Service Pack 4 QFE
9.0.52969.00.52962005.90.5296.0Q2615425KB26154252615425 FIX: "Msg 7359" error when a view uses another view in SQL Server 2005 if the schema version of a remote table is updated
9.0.52959.00.52952005.90.5295.0Q2598903KB25989032598903 FIX: SQL Server Agent job randomly stops when you schedule the job to run past midnight on specific days in SQL Server 2005, in SQL Server 2008 or in SQL Server 2008 R2
9.0.52949.00.52942005.90.5294.0Q2572407KB25724072572407 FIX: Error 5180 when you use the ONLINE option to rebuild an index in SQL Server 2005
9.0.52929.00.52922005.90.5292.0Q2494123KB24941232494123 MS11-049: Description of the security update for SQL Server 2005 Service Pack 4 QFE: June 14, 2011
9.0.52669.00.52662005.90.5266.0Q2507769KB25077692507769 Cumulative update package 3 (CU3) for SQL Server 2005 Service Pack 4
9.0.52599.00.52592005.90.5259.0Q2489409KB24894092489409 Cumulative update package 2 (CU2) for SQL Server 2005 Service Pack 4
9.0.52549.00.52542005.90.5254.0Q2464079KB24640792464079 Cumulative update package 1 (CU1) for SQL Server 2005 Service Pack 4
9.0.50699.00.50692005.90.5069.0Microsoft Security Bulletin MS12-070
9.0.50579.00.50572005.90.5057.0Q2494120KB24941202494120 MS11-049: Description of the security update for SQL Server 2005 Service Pack 4 GDR: June 14, 2011
9.0.50009.00.50002005.90.5000.0Q2463332KB24633322463332 SQL Server 2005 Service Pack 4 (SP4)  Latest SP
9.0.49129.00.49122005.90.4912.0SQL Server 2005 Service Pack 4 (SP4) - Customer Technology Preview (CTP)  Beta
9.0.43429.00.43422005.90.4342.0Q2598903KB25989032598903 FIX: SQL Server Agent job randomly stops when you schedule the job to run past midnight on specific days in SQL Server 2005, in SQL Server 2008 or in SQL Server 2008 R2
9.0.43409.00.43402005.90.4340.0Q2494112KB24941122494112 MS11-049: Description of the security update for SQL Server 2005 Service Pack 3 QFE: June 14, 2011
9.0.43259.00.43252005.90.4325.0Q2507766KB25077662507766 Cumulative update package 15 (CU15) for SQL Server 2005 Service Pack 3
9.0.43179.00.43172005.90.4317.0Q2489375KB24893752489375 Cumulative update package 14 (CU14) for SQL Server 2005 Service Pack 3
9.0.43159.00.43152005.90.4315.0Q2438344KB24383442438344 Cumulative update package 13 (CU13) for SQL Server 2005 Service Pack 3
9.0.43119.00.43112005.90.4311.0Q2345449KB23454492345449 Cumulative update package 12 (CU12) for SQL Server 2005 Service Pack 3
9.0.43099.00.43092005.90.4309.0Q2258854KB22588542258854 Cumulative update package 11 (CU11) for SQL Server 2005 Service Pack 3
9.0.43059.00.43052005.90.4305.0Q983329KB983329983329 Cumulative update package 10 (CU10) for SQL Server 2005 Service Pack 3
9.0.42949.00.42942005.90.4294.0Q980176KB980176980176 Cumulative update package 9 (CU9) for SQL Server 2005 Service Pack 3
9.0.42859.00.42852005.90.4285.0Q978915KB978915978915 Cumulative update package 8 (CU8) for SQL Server 2005 Service Pack 3
9.0.42739.00.42732005.90.4273.0Q976951KB976951976951 Cumulative update package 7 (CU7) for SQL Server 2005 Service Pack 3
9.0.42689.00.42682005.90.4268.0Q977151KB977151977151 FIX: Error message when you add a subscription to a republisher that is in a merge publication in SQL Server 2005: "Cannot create the subscription because the subscription already exists in the subscription database"
9.0.42669.00.42662005.90.4266.0Q974648KB974648974648 Cumulative update package 6 (CU6) for SQL Server 2005 Service Pack 3
9.0.42629.00.42622005.90.4262.0Q970894KB970894970894 MS09-062: Description of the security update for SQL Server 2005 Service Pack 3 QFE: October 13, 2009
9.0.42309.00.42302005.90.4230.0Q972511KB972511972511 Cumulative update package 5 (CU5) for SQL Server 2005 Service Pack 3
9.0.42269.00.42262005.90.4226.0Q970279KB970279970279 Cumulative update package 4 (CU4) for SQL Server 2005 Service Pack 3
9.0.42249.00.42242005.90.4224.0Q971409KB971409971409 FIX: Error message when you run a query that contains duplicate join conditions in SQL Server 2005: "Internal Query Processor Error: The query processor could not produce a query plan"
9.0.42209.00.42202005.90.4220.0Q967909KB967909967909 Cumulative update package 3 (CU3) for SQL Server 2005 Service Pack 3
9.0.42169.00.42162005.90.4216.0Q967101KB967101967101 FIX: The performance of database mirroring decreases when you run a database maintenance job that generates a large number of transaction log activities in SQL Server 2005
9.0.42119.00.42112005.90.4211.0Q961930KB961930961930 Cumulative update package 2 (CU2) for SQL Server 2005 Service Pack 3
9.0.42079.00.42072005.90.4207.0Q959195KB959195959195 Cumulative update package 1 (CU1) for SQL Server 2005 Service Pack 3
9.0.40609.00.40602005.90.4060.0Q2494113KB24941132494113 MS11-049: Description of the security update for SQL Server 2005 Service Pack 3 GDR: June 14, 2011
9.0.40539.00.40532005.90.4053.0Q970892KB970892970892 MS09-062: Description of the security update for SQL Server 2005 Service Pack 3 GDR: October 13, 2009
9.0.40359.00.40352005.90.4035.0Q955706KB955706955706 SQL Server 2005 Service Pack 3 (SP3)
9.0.40289.00.40282005.90.4028.0SQL Server 2005 Service Pack 3 (SP3) - CTP  Beta
9.0.33569.00.33562005.90.3356.0Q976952KB976952976952 Cumulative update package 17 (CU17) for SQL Server 2005 Service Pack 2
9.0.33559.00.33552005.90.3355.0Q974647KB974647974647 Cumulative update package 16 (CU16) for SQL Server 2005 Service Pack 2
9.0.33539.00.33532005.90.3353.0Q970896KB970896970896 MS09-062: Description of the security update for SQL Server 2005 Service Pack 2 QFE: October 13, 2009
9.0.33309.00.33302005.90.3330.0Q972510KB972510972510 Cumulative update package 15 (CU15) for SQL Server 2005 Service Pack 2
9.0.33289.00.33282005.90.3328.0Q970278KB970278970278 Cumulative update package 14 (CU14) for SQL Server 2005 Service Pack 2
9.0.33259.00.33252005.90.3325.0Q967908KB967908967908 Cumulative update package 13 (CU13) for SQL Server 2005 Service Pack 2
9.0.33209.00.33202005.90.3320.0Q969142KB969142969142 FIX: Error message when you run the DBCC CHECKDB statement on a database in SQL Server 2005: "Unable to deallocate a kept page"
9.0.33189.00.33182005.90.3318.0Q967199KB967199967199 FIX: The Wmiprvse.exe host process stops responding when you run a SQL Server 2005-based application that sends a Windows Management Instrumentation (WMI) query to the SQL Server WMI provider
9.0.33159.00.33152005.90.3315.0Q962970KB962970962970 Cumulative update package 12 (CU12) for SQL Server 2005 Service Pack 2
9.0.33109.00.33102005.90.3310.0Q960090KB960090960090 MS09-004: Description of the security update for SQL Server 2005 QFE: February 10, 2009
9.0.33019.00.33012005.90.3301.0Q958735KB958735958735 Cumulative update package 11 (CU11) for SQL Server 2005 Service Pack 2
9.0.32949.00.32942005.90.3294.0Q956854KB956854956854 Cumulative update package 10 (CU10) for SQL Server 2005 Service Pack 2
9.0.32829.00.32822005.90.3282.0Q953752KB953752953752 Cumulative update package 9 (CU9) for SQL Server 2005 Service Pack 2
9.0.32609.00.32602005.90.3260.0Q954950KB954950954950 FIX: Error message when you run a distributed query in SQL Server 2005: "OLE DB provider 'SQLNCLI' for linked server '<Linked Server>' returned message 'No transaction is active'"
9.0.32599.00.32592005.90.3259.0Q954831KB954831954831 FIX: In SQL Server 2005, the session that runs the TRUNCATE TABLE statement may stop responding, and you cannot end the session
9.0.32599.00.32592005.90.3259.0Q954669KB954669954669 FIX: An ongoing MS DTC transaction is orphaned in SQL Server 2005
9.0.32579.00.32572005.90.3257.0Q951217KB951217951217 Cumulative update package 8 (CU8) for SQL Server 2005 Service Pack 2
9.0.32469.00.32462005.90.3246.0Q952233KB952233952233 FIX: All the MDX queries that are running on an instance of SQL Server 2005 Analysis Services are canceled when you start or stop a SQL Server Profiler trace for the instance
9.0.32449.00.32442005.90.3244.0Q952330KB952330952330 FIX: The Replication Log Reader Agent may fail intermittently when a transactional replication synchronizes data in SQL Server 2005
9.0.32409.00.32402005.90.3240.0Q951204KB951204951204 FIX: An access violation occurs when you update a table through a view by using a cursor in SQL Server 2005
9.0.32399.00.32392005.90.3239.0Q949095KB949095949095 Cumulative update package 7 (CU7) for SQL Server 2005 Service Pack 2
9.0.32329.00.32322005.90.3232.0Q949959KB949959949959 FIX: Error message when you synchronize the data of a merge replication in SQL Server 2005: "The merge process is retrying a failed operation made to article 'ArticleName' - Reason: 'Invalid input parameter values. Check the status values for detail.'"
9.0.32319.00.32312005.90.3231.0Q949595KB949595949595 FIX: Error message when you run a query that uses a join condition in SQL Server 2005: "Non-yielding Scheduler"
9.0.32319.00.32312005.90.3231.0Q949687KB949687949687 FIX: Error message when you run a transaction from a remote server by using a linked server in SQL Server 2005: "This operation conflicts with another pending operation on this transaction"
9.0.32309.00.32302005.90.3230.0Q949199KB949199949199 FIX: Error message when you run queries on a database that has the SNAPSHOT isolation level enabled in SQL Server 2005: "Unable to deallocate a kept page"
9.0.32289.00.32282005.90.3228.0Q946608KB946608946608 Cumulative update package 6 (CU6) for SQL Server 2005 Service Pack 2
9.0.32249.00.32242005.90.3224.0Q947463KB947463947463 FIX: A stored procedure cannot finish its execution in SQL Server 2005
9.0.32219.00.32212005.90.3221.0Q942908KB942908942908 FIX: The change may be undone during the later synchronizations when you change an article on the subscriber in SQL Server 2005
9.0.32219.00.32212005.90.3221.0Q945443KB945443945443 FIX: A query takes longer to finish in SQL Server 2005 than in SQL Server 2000 when you open a fast forward-only cursor for the query
9.0.32219.00.32212005.90.3221.0Q945916KB945916945916 FIX: Error messages when you delete some records of a table in a transaction or when you update some records of a table in a transaction in SQL Server 2005: "Msg 9002," "Msg 3314," and "Msg 9001"
9.0.32219.00.32212005.90.3221.0Q945442KB945442945442 FIX: You cannot cancel the query execution immediately if you open a fast forward-only cursor for the query in SQL Server 2005
9.0.32159.00.32152005.90.3215.0Q943656KB943656943656 Cumulative update package 5 (CU5) for SQL Server 2005 Service Pack 2
9.0.32089.00.32082005.90.3208.0Q944902KB944902944902 FIX: A federated database server stops responding when you run parallel queries on a multiprocessor computer that uses NUMA architecture in SQL Server 2005
9.0.32069.00.32062005.90.3206.0Q944677KB944677944677 FIX: Conflicts are not logged when you use the Microsoft SQL Server Subscriber Always Wins Conflict Resolver for an article in a merge replication in Microsoft SQL Server 2005
9.0.32009.00.32002005.90.3200.0Q941450KB941450941450 Cumulative update package 4 (CU4) for SQL Server 2005 Service Pack 2
9.0.31949.00.31942005.90.3194.0Q940933KB940933940933 FIX: Some changes from subscribers who use SQL Server 2005 Compact Edition or Web synchronization are not uploaded to the publisher when you use the republishing model in a merge publication in Microsoft SQL Server 2005
9.0.31869.00.31862005.90.3186.0Q940943KB940943940943 FIX: The performance of a query that performs an insert operation or an update operation is much slower in SQL Server 2005 SP2 than in earlier versions of SQL Server 2005
9.0.31869.00.31862005.90.3186.0Q940378KB940378940378 FIX: A cursor uses the incorrect transaction isolation level after you change the transaction isolation level for the cursor in SQL Server 2005
9.0.31869.00.31862005.90.3186.0Q940269KB940269940269 FIX: Error message when you try to edit a SQL Server Agent job or a maintenance plan by using SQL Server Management Studio in SQL Server 2005: "String or binary data would be truncated"
9.0.31869.00.31862005.90.3186.0Q940945KB940945940945 FIX: Performance is very slow when the same stored procedure is executed at the same time in many connections on a multiple-processor computer that is running SQL Server 2005
9.0.31869.00.31862005.90.3186.0Q940937KB940937940937 FIX: Error message when you try to update the index key columns of a non-unique clustered index in SQL Server 2005: "Cannot insert duplicate key row in object 'ObjectName' with unique index 'IndexName'"
9.0.31869.00.31862005.90.3186.0Q940379KB940379940379 FIX: Error message when you use the UNLOAD and REWIND options to back up a database to a tape device in SQL Server 2005: "Operation on device '<TapeDevice>' exceeded retry count"
9.0.31869.00.31862005.90.3186.0Q940375KB940375940375 FIX: Error message when you use the Copy Database Wizard to move a database from SQL Server 2000 to SQL Server 2005
9.0.31869.00.31862005.90.3186.0Q937100KB937100937100 FIX: Error message when you run a SQL Server 2005 Integration Services package that contains a Script Component transformation:"Insufficient memory to continue the execution of the program"
9.0.31869.00.31862005.90.3186.0Q940126KB940126940126 FIX: Error 9003 is logged in the SQL Server error log file when you use log shipping in SQL Server 2005
9.0.31869.00.31862005.90.3186.0Q938363KB938363938363 FIX: Data is not replicated to a subscriber in a different partition by using parameterized row filters in SQL Server 2005
9.0.31869.00.31862005.90.3186.0Q940935KB940935940935 FIX: Error message when you run a query that is associated with a parallel execution plan in SQL Server 2005: "SQL Server Assertion: File: <lckmgr.cpp>, line=10850 Failed Assertion = 'GetLocalLockPartition () == xactLockInfo->GetLocalLockPartition ()'"
9.0.31869.00.31862005.90.3186.0Q940221KB940221940221 FIX: Error message when you try to create an Oracle publication by using the New Publication Wizard in SQL Server 2005 Service Pack 2: "OLE DB Provider 'OraOLEDB.ORACLE' for Linked server <LinkedServerName> returned message"
9.0.31869.00.31862005.90.3186.0Q940942KB940942940942 FIX: Error message when you run a stored procedure that references tables after you upgrade a database from SQL Server 2000 to SQL Server 2005: "A time-out occurred while waiting for buffer latch"
9.0.31869.00.31862005.90.3186.0Q940384KB940384940384 FIX: You receive a System.InvalidCastException exception when you run an application that calls the Server.JobServer.Jobs.Contains method on a computer that has SQL Server 2005 Service Pack 2 installed
9.0.31869.00.31862005.90.3186.0Q940281KB940281940281 FIX: An access violation may occur, and you may receive an error message, when you query the sys.dm_exe_sessions dynamic management view in SQL Server 2005
9.0.31869.00.31862005.90.3186.0Q940545KB940545940545 FIX: The performance of insert operations against a table that contains an identity column may be slow in SQL Server 2005
9.0.31869.00.31862005.90.3186.0Q940210KB940210940210 FIX: Error message when you try to insert more than 3 megabytes of data into a distributed partitioned view in SQL Server 2005: "A system assertion check has failed"
9.0.31869.00.31862005.90.3186.0Q939537KB939537939537 Cumulative update package 3 (CU3) for SQL Server 2005 Service Pack 2
9.0.31829.00.31822005.90.3182.0Q940128KB940128940128 FIX: You receive error 8623 when you run a complex query in SQL Server 2005
9.0.31799.00.31792005.90.3179.0Q938243KB938243938243 FIX: Error message when you run a full-text query against a catalog in SQL Server 2005: "The execution of a full-text query failed. The content index is corrupt."
9.0.31789.00.31782005.90.3178.0Q938086KB938086938086 FIX: A SQL Server Agent job fails when you run the SQL Server Agent job in the context of a proxy account in SQL Server 2005
9.0.31779.00.31772005.90.3177.0Q939285KB939285939285 FIX: Error message when you run a stored procedure that starts a transaction that contains a Transact-SQL statement in SQL Server 2005: "New request is not allowed to start because it should come with valid transaction descriptor"
9.0.31779.00.31772005.90.3177.0Q939562KB939562939562 FIX: Error message when you run a query that fires an INSTEAD OF trigger in SQL Server 2005 Service Pack 2: "Internal Query Processor Error The query processor could not produce a query plan"
9.0.31779.00.31772005.90.3177.0Q939563KB939563939563 FIX: Error message when you synchronize a merge replication in Microsoft SQL Server 2005: "MSmerge_del_<GUID>, Line 42 String or binary data would be truncated"
9.0.31759.00.31752005.90.3175.0Q936534KB936534936534 FIX: Error message when the Distribution Agent tries to apply the snapshot to the subscriber in SQL Server 2005: "Must declare the scalar variable "@Variable""
9.0.31759.00.31752005.90.3175.0Q938671KB938671938671 FIX: The Distribution Agent may skip some rows when you configure a transactional replication that uses the "-SkipErrors" parameter in SQL Server 2005
9.0.31759.00.31752005.90.3175.0Q936488KB936488936488 The service pack update or hotfix installation stops unexpectedly when you try to install either Microsoft SQL Server 2005 Service Pack 2 or a hotfix for SQL Server 2005 SP2
9.0.31759.00.31752005.90.3175.0Q938825KB938825938825 FIX: A foreign key constraint that you drop on a table at the publisher is not dropped on the table at the subscriber in a SQL Server 2005 merge replication
9.0.31759.00.31752005.90.3175.0Q936305KB936305936305 Cumulative update package 2 (CU2 build 3175) for SQL Server 2005 Service Pack 2 is available
9.0.31719.00.31712005.90.3171.0Q937745KB937745937745 FIX: You may receive error messages when you try to log in to an instance of SQL Server 2005 and SQL Server handles many concurrent connections
9.0.31699.00.31692005.90.3169.0Q937033KB937033937033 FIX: Error message when you run a linked server query in SQL Server 2005: "The oledbprovider unisys.dmsII.1 for linkserver '<ServerName>' reported an error the provider ran out of memory"
9.0.31699.00.31692005.90.3169.0Q937041KB937041937041 FIX: Changes in the publisher database are not replicated to the subscribers in a transactional replication if the publisher database runs exposed in a database mirroring session in SQL Server 2005
9.0.31669.00.31662005.90.3166.0Q936185KB936185936185 FIX: Blocking and performance problems may occur when you enable trace flag 1118 in SQL Server 2005 if the temporary table creation workload is high
9.0.31669.00.31662005.90.3166.0Q934734KB934734934734 FIX: A database is marked as suspect when you update a table that contains a nonclustered index in SQL Server 2005
9.0.31619.00.31612005.90.3161.0Q935789KB935789935789 FIX: On a computer that is running SQL Server 2005 and that has multiple processors, you may receive incorrect results when you run a query that contains an inner join
9.0.31619.00.31612005.90.3161.0Q934706KB934706934706 FIX: Error message when you perform a piecemeal restore operation after you enable vardecimal database compression in SQL Server 2005 Service Pack 2: "Piecemeal restore is not supported when an upgrade is involved"
9.0.31619.00.31612005.90.3161.0Q933724KB933724933724 FIX: The query performance is slow when you run a query that uses a user-defined scalar function against an instance of SQL Server 2005
9.0.31619.00.31612005.90.3161.0Q935356KB935356935356 Cumulative update package (CU1 build 3161) for SQL Server 2005 Service Pack 2 is available
9.0.31599.00.31592005.90.3159.0Q934459KB934459934459 FIX: The Check Database Integrity task and the Execute T-SQL Statement task in a maintenance plan may lose database context in certain circumstances in SQL Server 2005 builds 3150 through 3158
9.0.31569.00.31562005.90.3156.0Q934226KB934226934226 FIX: Error message when you try to use Database Mail to send an e-mail message in SQL Server 2005: "profile name is not valid (Microsoft SQL Server, Error 14607)"
9.0.31559.00.31552005.90.3155.0Q933808KB933808933808 FIX: Error message when you run a query that contains nested FOR XML clauses in SQL Server 2005: "The XML data type is damaged"
9.0.31559.00.31552005.90.3155.0Q933499KB933499933499 FIX: Error message when you use transactional replication to replicate the execution of stored procedures to subscribers in SQL Server 2005: "Insufficient memory to run query"
9.0.31559.00.31552005.90.3155.0Q933766KB933766933766 FIX: Failed assertion message in the Errorlog file when you perform various operations in SQL Server 2005: "Failed Assertion = 'fFalse' Attempt to access expired blob handle (3)"
9.0.31559.00.31552005.90.3155.0Q933549KB933549933549 FIX: You may receive an access violation when you perform a bulk copy operation in SQL Server 2005
9.0.31549.00.31542005.90.3154.0Q934188KB934188934188 FIX: The Distribution Agent does not deliver commands to the Subscriber even if the Distribution Agent is running in SQL Server 2005
9.0.31549.00.31542005.90.3154.0Q934109KB934109934109 FIX: The Distribution Agent generates an access violation when you configure a transactional replication publication to run an additional script after the snapshot is applied at the subscriber in SQL Server 2005
9.0.31549.00.31542005.90.3154.0Q934106KB934106934106 FIX: SQL Server 2005 database engine generates failed assertion errors when you use the Replication Monitor to monitor the distribution database
9.0.31539.00.31532005.90.3153.0Q933564KB933564933564 FIX: A gradual increase in memory consumption for the USERSTORE_TOKENPERM cache store occurs in SQL Server 2005
9.0.31529.00.31522005.90.3152.0Q933097KB933097933097 Cumulative hotfix package (build 3152) for SQL Server 2005 Service Pack 2 is available
9.0.30809.00.30802005.90.3080.0Q970895KB970895970895 MS09-062: Description of the security update for GDI+ for SQL Server 2005 Service Pack 2 GDR: October 13, 2009
9.0.30779.00.30772005.90.3077.0Q960089KB960089960089 MS09-004: Description of the security update for SQL Server 2005 GDR: February 10, 2009
9.0.30739.00.30732005.90.3073.0Q954606KB954606954606 MS08-052: Description of the security update for GDI+ for SQL Server 2005 Service Pack 2 GDR: September 9, 2008
9.0.30689.00.30682005.90.3068.0Q941203KB941203941203 MS08-040: Vulnerabilities in Microsoft SQL Server could allow elevation of privilege
9.0.30549.00.30542005.90.3054.0Q934458KB934458934458 FIX: The Check Database Integrity task and the Execute T-SQL Statement task in a maintenance plan may lose database context in certain circumstances in SQL Server 2005 builds 3042 through 3053
9.0.30509.00.30502005.90.3050.0Q933508KB933508933508 Microsoft SQL Server 2005 Service Pack 2 issue: Cleanup tasks run at different intervals than intended
9.0.30429.00.30422005.90.3042.0SQL Server 2005 Service Pack 2 (SP2)
9.0.30339.00.30332005.90.3033.0SQL Server 2005 Service Pack 2 (SP2) - CTP December 2006  Beta
9.0.30279.00.30272005.90.3027.0SQL Server 2005 Service Pack 2 (SP2) - CTP November 2006  Beta
9.0.30269.00.30262005.90.3026.0Q929376KB929376929376 FIX: A "17187" error message may be logged in the Errorlog file when an instance of SQL Server 2005 is under a heavy load
9.0.22399.00.22392005.90.2239.0Q940961KB940961940961 FIX: Transactions that are being committed on the principal server may not be copied to the mirror server when a database mirroring failover occurs in SQL Server 2005
9.0.22379.00.22372005.90.2237.0Q940719KB940719940719 FIX: A memory leak occurs when you call the Initialize method and the Terminate method of the SQLDistribution object in a loop in an application that you develop by using Microsoft ActiveX replication controls in SQL Server 2005
9.0.22369.00.22362005.90.2236.0Q940287KB940287940287 FIX: Error message when you use Service Broker in SQL Server 2005: "An error occurred while receiving data: '64(The specified network name is no longer available.)'"
9.0.22369.00.22362005.90.2236.0Q940286KB940286940286 FIX: A Service Broker endpoint stops passing messages in a database mirroring session of SQL Server 2005
9.0.22349.00.22342005.90.2234.0Q937343KB937343937343 FIX: SQL Server 2005 stops and then restarts unexpectedly and errors occur in the tempdb database
9.0.22339.00.22332005.90.2233.0Q937545KB937545937545 FIX: Error message when you use the BULK INSERT statement to import a data file into a table in SQL Server 2005 with SP1: "The OLE DB provider "BULK" for linked server "(null)" reported an error"
9.0.22339.00.22332005.90.2233.0Q933499KB933499933499 FIX: Error message when you use transactional replication to replicate the execution of stored procedures to subscribers in SQL Server 2005: "Insufficient memory to run query"
9.0.22339.00.22332005.90.2233.0Q937544KB937544937544 FIX: You may receive error 3456 when you try to restore a transaction log for a SQL Server 2005 database
9.0.22329.00.22322005.90.2232.0Q937277KB937277937277 FIX: A memory leak occurs when you use the sp_OAMethod stored procedure to call a method of a COM object in SQL Server 2005
9.0.22319.00.22312005.90.2231.0Q934812KB934812934812 FIX: You cannot bring the SQL Server group online in a cluster environment after you rename the virtual server name of the default instance of SQL Server 2005
9.0.22309.00.22302005.90.2230.0Q936179KB936179936179 FIX: Error message when you use SQL Native Client to connect to an instance of a principal server in a database mirroring session: "The connection attempted to fail over to a server that does not have a failover partner"
9.0.22299.00.22292005.90.2229.0Q935446KB935446935446 FIX: You receive error messages when you use the BULK INSERT statement in SQL Server 2005 to import data in bulk
9.0.22279.00.22272005.90.2227.0Q933265KB933265933265 FIX: You may receive error 1203 when you run an INSERT statement against a table that has an identity column in SQL Server 2005
9.0.22269.00.22262005.90.2226.0Q934065KB934065934065 FIX: Error message when the Replication Merge Agent runs to synchronize a merge replication subscription in SQL Server 2005: "The merge process failed to execute a query because the query timed out"
9.0.22269.00.22262005.90.2226.0Q933762KB933762933762 FIX: You receive error 18815 when the Log Reader Agent runs for a transactional publication in SQL Server 2005
9.0.22239.00.22232005.90.2223.0Q932393KB932393932393 FIX: You may experience poor performance after you install SQL Server 2005 Service Pack 1
9.0.22219.00.22212005.90.2221.0Q931593KB931593931593 FIX: A script task or a script component may not run correctly when you run an SSIS package in SQL Server 2005 build 2153 and later builds
9.0.22199.00.22192005.90.2219.0Q932115KB932115932115 FIX: The ghost row clean-up thread does not remove ghost rows on some data files of a database in SQL Server 2005
9.0.22189.00.22182005.90.2218.0Q931843KB931843931843 FIX: SQL Server 2005 does not reclaim the disk space that is allocated to the temporary table if the stored procedure is stopped
9.0.22169.00.22162005.90.2216.0Q931821KB931821931821 FIX: High CPU utilization by SQL Server 2005 may occur when you use NUMA architecture on a computer that has an x64-based version of SQL Server 2005 installed
9.0.22149.00.22142005.90.2214.0Q930505KB930505930505 FIX: Error message when you run DML statements against a table that is published for merge replication in SQL Server 2005: "Could not find stored procedure"
9.0.22149.00.22142005.90.2214.0Q929240KB929240929240 FIX: I/O requests that are generated by the checkpoint process may cause I/O bottlenecks if the I/O subsystem is not fast enough to sustain the IO requests in SQL Server 2005
9.0.22119.00.22112005.90.2211.0Q930284KB930284930284 FIX: You receive error 1456 when you try to add a witness to a DBM session in SQL Server 2005
9.0.22119.00.22112005.90.2211.0Q930283KB930283930283 FIX: You receive error 1456 when you add a witness to a database mirroring session and the database name is the same as an existing database mirroring session in SQL Server 2005
9.0.22099.00.22092005.90.2209.0Q929278KB929278929278 FIX: SQL Server 2005 may not perform histogram amendments when you use trace flags 2389 and 2390
9.0.22089.00.22082005.90.2208.0Q929179KB929179929179 FIX: A memory leak may occur every time that you synchronize a SQL Server Mobile subscriber in SQL Server 2005
9.0.22079.00.22072005.90.2207.0Q928394KB928394928394 FIX: The changes are not reflected in the publication database after you reinitialize the subscriptions in SQL Server 2005
9.0.22079.00.22072005.90.2207.0Q928372KB928372928372 FIX: Error message when you use a synonym for a stored procedure in SQL Server 2005: "A severe error occurred on the current command"
9.0.22079.00.22072005.90.2207.0Q928789KB928789928789 FIX: Error message in the database mail log when you try to use the sp_send_dbmail stored procedure to send an e-mail in SQL Server 2005: "Invalid XML message format received on the ExternalMailQueue"
9.0.22069.00.22062005.90.2206.0Q928083KB928083928083 FIX: You may receive an error message when you run a CLR stored procedure or CLR function that uses a context connection in SQL Server 2005
9.0.22069.00.22062005.90.2206.0Q928537KB928537928537 FIX: The full-text index population for the indexed view is very slow in SQL Server 2005
9.0.22069.00.22062005.90.2206.0Q926493KB926493926493 FIX: Error message when you restore a transaction-log backup that is generated in SQL Server 2000 SP4 to an instance of SQL Server 2005: Msg 3456, Level 16, State 1, Line 1. Could not redo log record"
9.0.22069.00.22062005.90.2206.0Q928539KB928539928539 FIX: An access violation is logged in the SQL Server Errorlog file when you run a query that uses a plan guide in SQL Server 2005
9.0.22029.00.22022005.90.2202.0Q927643KB927643927643 FIX: Some search results are missing when you perform a full-text search operation on a Windows SharePoint Services 2.0 site after you upgrade to SQL Server 2005
9.0.22019.00.22012005.90.2201.0Q927289KB927289927289 FIX: Updates to the SQL Server Mobile subscriber may not be reflected in the SQL Server 2005 merge publication
9.0.21989.00.21982005.90.2198.0Q926613KB926613926613 FIX: You may receive incorrect results when you query a table that is published in a transactional replication in SQL Server 2005
9.0.21989.00.21982005.90.2198.0Q926106KB926106926106 FIX: You receive an error message when you use the Print Preview option on a large report in SQL Server 2005 Reporting Services
9.0.21989.00.21982005.90.2198.0Q924807KB924807924807 FIX: The restore operation may take a long time to finish when you restore a database in SQL Server 2005
9.0.21989.00.21982005.90.2198.0Q924264KB924264924264 FIX: The metadata of the Description object of a Key Performance Indicator appears in the default language after you define a translation for the Description object in SQL Server 2005 Business Intelligence Development Studio
9.0.21989.00.21982005.90.2198.0Q926612KB926612926612 FIX: SQL Server Agent does not send an alert quickly or does not send an alert when you use an alert of the SQL Server event alert type in SQL Server 2005
9.0.21989.00.21982005.90.2198.0Q926773KB926773926773 FIX: Error message when you run a query that uses a fast forward-only cursor in SQL Server 2005: "Query processor could not produce a query plan because of the hints defined in this query"
9.0.21989.00.21982005.90.2198.0Q926611KB926611926611 FIX: SQL Server 2005 may not send a message notification that is based on the specific string in the forwarded event when a computer that is running SQL Server 2000 forwards an event to a computer that is running SQL Server 2005
9.0.21989.00.21982005.90.2198.0Q924808KB924808924808 FIX: You receive an error message, or you obtain an incorrect result when you query data in a partitioned table that does not have a clustered index in SQL Server 2005
9.0.21989.00.21982005.90.2198.0Q925277KB925277925277 FIX: You may experience very large growth increments of a principal database after you manually fail over a database mirroring session in SQL Server 2005
9.0.21969.00.21962005.90.2196.0Q926285KB926285926285 Fix: Error message when you convert a column from the varbinary(max) data type to the XML data type in SQL Server 2005: "Msg 6322, Level 16, State 1, Line 2 Too many attributes or namespace definitions"
9.0.21969.00.21962005.90.2196.0Q926335KB926335926335 FIX: Error message when you trace the Audit Database Management event and you try to bring a database online in SQL Server 2005: “Msg 942, Level 14, State 4, Line 1”
9.0.21959.00.21952005.90.2195.0Q926240KB926240926240 FIX: SQL Server 2005 may stop responding when you use the SqlBulkCopy class to import data from another data source
9.0.21949.00.21942005.90.2194.0Q925744KB925744925744 FIX: Error message when you try to use a SQL Server authenticated login to log on to an instance of SQL Server 2005: "Logon error: 18456"
9.0.21929.00.21922005.90.2192.0Q924954KB924954924954 FIX: Error message when you use a table-valued function (TVF) together with the CROSS APPLY operator in a query in SQL Server 2005: "There is insufficient system memory to run this query"
9.0.21929.00.21922005.90.2192.0Q925335KB925335925335 FIX: Error message when you use a label after a Transact-SQL query in SQL Server 2005: "Incorrect syntax near 'X'"
9.0.21919.00.21912005.90.2191.0Q925135KB925135925135 FIX: An empty string is replicated as a NULL value when you synchronize a table to a SQL Server 2005 Compact Edition subscriber
9.0.21909.00.21902005.90.2190.0Q925227KB925227925227 FIX: Error message when you call the SQLTables function against an instance of SQL Server 2005: "Invalid cursor state (0)"
9.0.21899.00.21892005.90.2189.0Q925153KB925153925153 FIX: You may receive different date values for each row when you use the getdate function within a case statement in SQL Server 2005
9.0.21879.00.21872005.90.2187.0Q923849KB923849923849 FIX: When you run a query that references a partitioned table in SQL Server 2005, query performance may decrease
9.0.21819.00.21812005.90.2181.0Q923605KB923605923605 FIX: A deadlock occurs and a query never finishes when you run the query on a computer that is running SQL Server 2005 and has multiple processors
9.0.21819.00.21812005.90.2181.0Q923624KB923624923624 FIX: Error message when you run an application against SQL Server 2005 that uses many unique user logins or performs many user login impersonations: "insufficient system memory to run this query"
9.0.21769.00.21762005.90.2176.0Q922594KB922594922594 FIX: Error message when you use SQL Server 2005: "High priority system task thread Operating system error Exception 0xAE encountered"
9.0.21769.00.21762005.90.2176.0Q923296KB923296923296 FIX: Log Reader Agent fails, and an assertion error message is logged when you use transactional replication in SQL Server 2005
9.0.21759.00.21752005.90.2175.0Q921395KB921395921395 FIX: The color and the background image may not appear when you try to display a report in HTML format in Report Manager in SQL Server 2005 Reporting Services
9.0.21759.00.21752005.90.2175.0Q917905KB917905917905 FIX: SQL Server 2005 performance may be slower than SQL Server 2000 performance when you use an API server cursor
9.0.21759.00.21752005.90.2175.0Q922578KB922578922578 FIX: In SQL Server 2005, the sp_altermessage stored procedure does not suppress system error messages that are logged in the SQL Server error log and in the Application log
9.0.21759.00.21752005.90.2175.0Q922438KB922438922438 FIX: A query may take a long time to compile when the query contains several JOIN clauses against a SQL Server 2005 database
9.0.21759.00.21752005.90.2175.0Q921536KB921536921536 FIX: A handled access violation may occur in the CValSwitch::GetDataX function when you run a complex query in SQL Server 2005
9.0.21749.00.21742005.90.2174.0Q922063KB922063922063 FIX: You may notice a large increase in compile time when you enable trace flags 2389 and 2390 in SQL Server 2005 Service Pack 1
9.0.21679.00.21672005.90.2167.0Q920974KB920974920974 FIX: SQL Server 2005 treats an identity column in a view as an ordinary int column when the compatibility level of the database is set to 80
9.0.21649.00.21642005.90.2164.0Q919243KB919243919243 FIX: Some rows in the Text Data column are always displayed for a trace that you create by using SQL Server Profiler in SQL Server 2005
9.0.21649.00.21642005.90.2164.0Q920346KB920346920346 FIX: SQL Server 2005 may overestimate the cardinality of the JOIN operator when a SQL Server 2005 query contains a join predicate that is a multicolumn predicate
9.0.21649.00.21642005.90.2164.0Q920347KB920347920347 FIX: The SQL Server 2005 query optimizer may incorrectly estimate the cardinality for a query that has a predicate that contains an index union alternative
9.0.21649.00.21642005.90.2164.0Q919929KB919929919929 FIX: Error message when the Replication Merge Agent runs in SQL Server 2005: "Source: MSSQL_REPL, Error number: MSSQL_REPL-2147199402"
9.0.21649.00.21642005.90.2164.0Q921003KB921003921003 FIX: You may receive an error message when you manually define a Back Up Database task in SQL Server 2005 to back up the transaction log
9.0.21649.00.21642005.90.2164.0Q920206KB920206920206 FIX: System performance may be slow when an application submits many queries against a SQL Server 2005 database that uses simple parameterization
9.0.21649.00.21642005.90.2164.0Q918882KB918882918882 FIX: A query plan is not cached in SQL Server 2005 when the text of the hint is a large object
9.0.21649.00.21642005.90.2164.0Q919636KB919636919636 FIX: Memory usage of the compiled query plan may unexpectedly increase in SQL Server 2005
9.0.21649.00.21642005.90.2164.0Q919775KB919775919775 FIX: The BULK INSERT statement may not return any errors when you try to import data from a text file to a table by using the BULK INSERT statement in Microsoft SQL Server 2005
9.0.21569.00.21562005.90.2156.0Q919611KB919611919611 FIX: The value of the automatic growth increment of a database file may be very large in SQL Server 2005 with Service Pack 1
9.0.21539.00.21532005.90.2153.0Q918222KB918222918222 Cumulative hotfix package (build 2153) for SQL Server 2005 is available
9.0.21539.00.21532005.90.2153.0Q919224KB919224919224 FIX: You may receive an error message when you install the cumulative hotfix package (build 2153) for SQL Server 2005
9.0.20509.00.20502005.90.2050.0Q932555KB932555932555 FIX: A script task or a script component may not run correctly when you run an SSIS package in SQL Server 2005 build 2047
9.0.20479.00.20472005.90.2047.0SQL Server 2005 Service Pack 1 (SP1)
9.0.20409.00.20402005.90.2040.0SQL Server 2005 Service Pack 1 (SP1) CTP March 2006  Beta
9.0.20299.00.20292005.90.2029.0SQL Server 2005 Service Pack 1 (SP1) Beta  Beta
9.0.15619.00.15612005.90.1561.0Q932556KB932556932556 FIX: A script task or a script component may not run correctly when you run an SSIS package in SQL Server 2005 build 1500 and later builds
9.0.15589.00.15582005.90.1558.0Q926493KB926493926493 FIX: Error message when you restore a transaction-log backup that is generated in SQL Server 2000 SP4 to an instance of SQL Server 2005: "Msg 3456, Level 16, State 1, Line 1. Could not redo log record"
9.0.15549.00.15542005.90.1554.0Q926292KB926292926292 FIX: When you query through a view that uses the ORDER BY clause in SQL Server 2005, the result is still returned in random order
9.0.15519.00.15512005.90.1551.0Q922527KB922527922527 FIX: Error message when you schedule some SQL Server 2005 Integration Services packages to run as jobs: "Package <PackageName> has been cancelled"
9.0.15519.00.15512005.90.1551.0Q922804KB922804922804 FIX: After you detach a Microsoft SQL Server 2005 database that resides on network-attached storage, you cannot reattach the SQL Server database
9.0.15509.00.15502005.90.1550.0Q917887KB917887917887 FIX: The value of the automatic growth increment of a database file may be very large in SQL Server 2005
9.0.15509.00.15502005.90.1550.0Q921106KB921106921106 FIX: You receive an error message when you try to create a differential database backup in SQL Server 2005
9.0.15479.00.15472005.90.1547.0Q918276KB918276918276 FIX: You notice additional random trailing character in values when you retrieve the values from a fixed-size character column or a fixed-size binary column of a table in SQL Server 2005
9.0.15459.00.15452005.90.1545.0Q917905KB917905917905 FIX: SQL Server 2005 performance may be slower than SQL Server 2000 performance when you use an API server cursor
9.0.15419.00.15412005.90.1541.0Q917888KB917888917888 FIX: Error message when you use a server-side cursor to run a large complex query in SQL Server 2005: "Error: 8623, Severity: 16, State: 1 The query processor ran out of internal resources"
9.0.15419.00.15412005.90.1541.0Q917971KB917971917971 FIX: You may receive more than 100,000 page faults when you try to back up a SQL Server 2005 database that contains hundreds of files and file groups
9.0.15399.00.15392005.90.1539.0Q917738KB917738917738 FIX: SQL Server 2005 system performance may be slow when you use a keyset-driven cursor to execute a FETCH statement
9.0.15389.00.15382005.90.1538.0Q917824KB917824917824 FIX: The SQL Server 2005 SqlCommandBuilder.DeriveParameters method returns an exception when the input parameter is a XML parameter that has an associated XSD from an SQL schema
9.0.15369.00.15362005.90.1536.0Q917016KB917016917016 FIX: The monitor server does not monitor all primary servers and secondary servers when you configure log shipping in SQL Server 2005
9.0.15349.00.15342005.90.1534.0Q916706KB916706916706 FIX: When you run the "dbcc dbreindex" command or the "alter index" command, some transactions are not replicated to the subscribers in a transactional replication in SQL Server 2005
9.0.15339.00.15332005.90.1533.0Q916086KB916086916086 FIX: Errors may be generated in the tempdb database when you create and then drop many temporary tables in SQL Server 2005
9.0.15329.00.15322005.90.1532.0Q916046KB916046916046 FIX: Indexes may grow very large when you insert a row into a table and then update the same row in SQL Server 2005
9.0.15319.00.15312005.90.1531.0Q915918KB915918915918 FIX: The internal deadlock monitor may not detect a deadlock between two or more sessions in SQL Server 2005
9.0.15289.00.15282005.90.1528.0Q915309KB915309915309 FIX: When you start a merge agent, synchronization between the subscriber and the publisher takes a long time to be completed in SQL Server 2005
9.0.15289.00.15282005.90.1528.0Q915308KB915308915308 FIX: The CPU usage of the server reaches 100% when many DML activities occur in SQL Server 2005
9.0.15289.00.15282005.90.1528.0Q915307KB915307915307 FIX: You experience a slow uploading process if conflicts occur when many merge agents upload changes to the publishers at the same time in SQL Server 2005
9.0.15289.00.15282005.90.1528.0Q915306KB915306915306 FIX: The merge agent fails and a "permission denied" error message is logged when you synchronize a SQL Server 2005-based merge publication
9.0.15289.00.15282005.90.1528.0Q915112KB915112915112 FIX: Error message when an ADO.NET-connected application tries to reuse a connection from the connection pool in SQL Server 2005: "The request failed to run because the batch is aborted"
9.0.15199.00.15192005.90.1519.0Q913494KB913494913494 FIX: The merge agent does not use a specified custom user update to handle conflicting UPDATE statements in SQL Server 2005
9.0.15189.00.15182005.90.1518.0Q913941KB913941913941 FIX: A SQL Server login may have more permissions when you log on to an instance of SQL Server 2005
9.0.15189.00.15182005.90.1518.0Q912472KB912472912472 FIX: An incorrect result may appear in the subscribing database when you set database mirroring for a database and database failover occurs in SQL Server 2005
9.0.15189.00.15182005.90.1518.0Q913371KB913371913371 FIX: You may receive error messages when you use the sp_cursoropen statement to open a cursor on a user-defined stored procedure in SQL Server 2005
9.0.15149.00.15142005.90.1514.0Q912471KB912471912471 FIX: The replication on the server does not work any longer when you manually fail over databases in SQL Server 2005
9.0.15039.00.15032005.90.1503.0Q911662KB911662911662 FIX: You may receive an access violation error message when you run a SELECT query in SQL Server 2005
9.0.15029.00.15022005.90.1502.0Q915793KB915793915793 FIX: You cannot restore the log backups on the mirror server after you remove database mirroring for the mirror database in SQL Server 2005
9.0.15009.00.15002005.90.1500.0Q910416KB910416910416 FIX: Error message when you run certain queries or certain stored procedures in SQL Server 2005: "A severe error occurred on the current command"
9.0.14069.00.14062005.90.1406.0Q932557KB932557932557 FIX: A script task or a script component may not run correctly when you run an SSIS package in SQL Server 2005 build 1399
9.0.13999.00.13992005.90.1399.0SQL Server 2005 RTM  RTM


↑ top

Microsoft SQL Server 2000 Builds

BuildAlternative buildsFile versionQKBKB / DescriptionRelease Date
8.0.23058.00.23052000.80.2305.0Q983811KB983811983811 MS12-060: Description of the security update for SQL Server 2000 Service Pack 4 QFE: August 14, 2012
8.0.23018.00.23012000.80.2301.0Q983809KB983809983809 MS12-027: Description of the security update for Microsoft SQL Server 2000 Service Pack 4 QFE: April 10, 2012
8.0.22838.00.22832000.80.2283.0Q971524KB971524971524 FIX: An access violation occurs when you run a DELETE statement or an UPDATE statement in the Itanium-based versions of SQL Server 2000 after you install security update MS09-004
8.0.22828.00.22822000.80.2282.0Q960083KB960083960083 MS09-004: Description of the security update for SQL Server 2000 QFE and for MSDE 2000: February 10, 2009
8.0.22798.00.22792000.80.2279.0Q959678KB959678959678 FIX: When you run the SPSBackup.exe utility to back up a SQL Server 2000 database that is configured as a back-end database for a Windows SharePoint Services server, the backup operation fails
8.0.22738.00.22732000.80.2273.0Q948111KB948111948111 MS08-040: Description of the security update for SQL Server 2000 QFE and MSDE 2000 July 8, 2008
8.0.22718.00.22712000.80.2271.0Q946584KB946584946584 FIX: The SPACE function always returns one space in SQL Server 2000 if the SPACE function uses a collation that differs from the collation of the current database
8.0.22658.00.22652000.80.2265.0Q944985KB944985944985 FIX: The data on the publisher does not match the data on the subscriber when you synchronize a SQL Server 2005 Mobile Edition subscriber with a SQL Server 2000 "merge replication" publisher
8.0.22538.00.22532000.80.2253.0Q939317KB939317939317 FIX: The CPU utilization may suddenly increase to 100 percent when there are many connections to an instance of SQL Server 2000 on a computer that has multiple processors
8.0.22498.00.22492000.80.2249.0Q936232KB936232936232 FIX: An access violation may occur when you try to log in to an instance of SQL Server 2000
8.0.22488.00.22482000.80.2248.0Q935950KB935950935950 FIX: The foreign key that you created between two tables does not work after you run the CREATE INDEX statement in SQL Server 2000
8.0.22468.00.22462000.80.2246.0Q935465KB935465935465 An updated version of Sqlvdi.dll is now available for SQL Server 2000
8.0.22458.00.22452000.80.2245.0Q933573KB933573933573 FIX: You may receive an assertion or database corruption may occur when you use the bcp utility or the "Bulk Insert" Transact-SQL command to import data in SQL Server 2000
8.0.22448.00.22442000.80.2244.0Q934203KB934203934203 FIX: A hotfix for Microsoft SQL Server 2000 Service Pack 4 may not update all the necessary files on an x64-based computer
8.0.22428.00.22422000.80.2242.0Q929131KB929131929131 FIX: In SQL Server 2000, the synchronization process is slow, and the CPU usage is high on the computer that is configured as the Distributor
8.0.22388.00.22382000.80.2238.0Q931932KB931932931932 FIX: The merge agent fails intermittently when you use merge replication that uses a custom resolver after you install SQL Server 2000 Service Pack 4
8.0.22368.00.22362000.80.2236.0Q930484KB930484930484 FIX: CPU utilization may approach 100 percent on a computer that is running SQL Server 2000 after you run the BACKUP DATABASE statement or the BACKUP LOG statement
8.0.22348.00.22342000.80.2234.0Q929440KB929440929440 FIX: Error messages when you try to update table rows or insert table rows into a table in SQL Server 2000: "644" or "2511"
8.0.22328.00.22322000.80.2232.0Q928568KB928568928568 FIX: SQL Server 2000 stops responding when you cancel a query or when a query time-out occurs, and error messages are logged in the SQL Server error log file
8.0.22318.00.22312000.80.2231.0Q928079KB928079928079 FIX: The Sqldumper.exe utility cannot generate a filtered SQL Server dump file when you use the Remote Desktop Connection service or Terminal Services to connect to a Windows 2000 Server-based computer in SQL Server 2000
8.0.22298.00.22292000.80.2229.0Q927186KB927186927186 FIX: Error message when you create a merge replication for tables that have computed columns in SQL Server 2000 Service Pack 4: "The process could not log conflict information"
8.0.22268.00.22262000.80.2226.0Q925684KB925684925684 FIX: You may experience one or more symptoms when you run a "CREATE INDEX" statement on an instance of SQL Server 2000
8.0.22268.00.22262000.80.2226.0Q925732KB925732925732 FIX: You may receive inconsistent comparison results when you compare strings by using a width sensitive collation in SQL Server 2000
8.0.22238.00.22232000.80.2223.0Q925419KB925419925419 FIX: The server stops responding, the performance is slow, and a time-out occurs in SQL Server 2000
8.0.22238.00.22232000.80.2223.0Q925678KB925678925678 FIX: Error message when you schedule a Replication Merge Agent job to run after you install SQL Server 2000 Service Pack 4: "The process could not enumerate changes at the 'Subscriber'"
8.0.22188.00.22182000.80.2218.0Q925297KB925297925297 FIX: The result may be sorted in the wrong order when you run a query that uses the ORDER BY clause to sort a column in a table in SQL Server 2000
8.0.22178.00.22172000.80.2217.0Q924664KB924664924664 FIX: You cannot stop the SQL Server service, or many minidump files and many log files are generated in SQL Server 2000
8.0.22158.00.22152000.80.2215.0Q923796KB923796923796 FIX: Data in a subscriber of a merge publication in SQL Server 2000 differs from the data in the publisher
8.0.22158.00.22152000.80.2215.0Q924662KB924662924662 FIX: The query performance may be slow when you query data from a view in SQL Server 2000
8.0.22158.00.22152000.80.2215.0Q923563KB923563923563 FIX: Error message when you configure an immediate updating transactional replication in SQL Server 2000: "Implicit conversion from datatype 'text' to 'nvarchar' is not allowed"
8.0.22158.00.22152000.80.2215.0Q923327KB923327923327 FIX: You may receive an access violation error message when you import data by using the "Bulk Insert" command in SQL Server 2000
8.0.22098.00.22092000.80.2209.0Q923797KB923797923797 The Knowledge Base (KB) Article You Requested Is Currently Not Available
8.0.22078.00.22072000.80.2207.0Q923344KB923344923344 FIX: A SQL Server 2000 session may be blocked for the whole time that a Snapshot Agent job runs
8.0.22018.00.22012000.80.2201.0Q920930KB920930920930 FIX: Error message when you try to run a query on a linked server in SQL Server 2000
8.0.21998.00.21992000.80.2199.0Q919221KB919221919221 FIX: SQL Server 2000 may take a long time to complete the synchronization phase when you create a merge publication
8.0.21978.00.21972000.80.2197.0Q919133KB919133919133 FIX: Each query takes a long time to compile when you execute a single query or when you execute multiple concurrent queries in SQL Server 2000
8.0.21978.00.21972000.80.2197.0Q919068KB919068919068 FIX: The query may return incorrect results, and the execution plan for the query may contain a "Table Spool" operator in SQL Server 2000
8.0.21978.00.21972000.80.2197.0Q919399KB919399919399 FIX: A profiler trace in SQL Server 2000 may stop logging events unexpectedly, and you may receive the following error message: "Failed to read trace data"
8.0.21968.00.21962000.80.2196.0Q919165KB919165919165 FIX: A memory leak occurs when you run a remote query by using a linked server in SQL Server 2000
8.0.21948.00.21942000.80.2194.0Q917565KB917565917565 FIX: Error 17883 is logged in the SQL Server error log, and the instance of SQL Server 2000 temporarily stops responding
8.0.21948.00.21942000.80.2194.0Q917972KB917972917972 FIX: You receive an access violation error message when you try to perform a read of a large binary large object column in SQL Server 2000
8.0.21928.00.21922000.80.2192.0Q917606KB917606917606 FIX: You may notice a decrease in performance when you run a query that uses the UNION ALL operator in SQL Server 2000 Service Pack 4
8.0.21918.00.21912000.80.2191.0Q916698KB916698916698 FIX: Error message when you run SQL Server 2000: "Failed assertion = 'lockFound == TRUE'"
8.0.21918.00.21912000.80.2191.0Q916950KB916950916950 FIX: You may experience heap corruption, and SQL Server 2000 may shut down with fatal access violations when you try to browse files in SQL Server 2000 Enterprise Manager on a Windows Server 2003 x64-based computer
8.0.21898.00.21892000.80.2189.0Q916652KB916652916652 FIX: An access violation may occur when you run a query on a table that has a multicolumn index in SQL Server 2000
8.0.21898.00.21892000.80.2189.0Q913438KB913438913438 FIX: The SQL Server process may end unexpectedly when you turn on trace flag -T1204 and a profiler trace is capturing the Lock:DeadLock Chain event in SQL Server 2000 SP4
8.0.21878.00.21872000.80.2187.0Q915340KB915340915340 FIX: A deadlock occurs when the scheduled SQL Server Agent job that you add or that you update is running in SQL Server 2000
8.0.21878.00.21872000.80.2187.0Q916287KB916287916287 A cumulative hotfix package is available for SQL Server 2000 Service Pack 4 build 2187
8.0.21878.00.21872000.80.2187.0Q914384KB914384914384 FIX: The database status changes to Suspect when you perform a bulk copy in a transaction and then roll back the transaction in SQL Server 2000
8.0.21878.00.21872000.80.2187.0Q915065KB915065915065 FIX: Error message when you try to apply a hotfix on a SQL Server 2000-based computer that is configured as a MSCS node: "An error in updating your system has occurred"
8.0.21808.00.21802000.80.2180.0Q913789KB913789913789 FIX: The password that you specify in a BACKUP statement appears in the SQL Server Errorlog file or in the Application event log if the BACKUP statement does not run in SQL Server 2000
8.0.21808.00.21802000.80.2180.0Q913684KB913684913684 FIX: You may receive error messages when you use linked servers in SQL Server 2000 on a 64-bit Itanium processor
8.0.21758.00.21752000.80.2175.0Q911678KB911678911678 FIX: No rows may be returned, and you may receive an error message when you try to import SQL Profiler trace files into tables by using the fn_trace_gettable function in SQL Server 2000
8.0.21728.00.21722000.80.2172.0Q910707KB910707910707 FIX: When you query a view that was created by using the VIEW_METADATA option, an access violation may occur in SQL Server 2000
8.0.21718.00.21712000.80.2171.0Q909369KB909369909369 FIX: Automatic checkpoints on some SQL Server 2000 databases do not run as expected
8.0.21688.00.21682000.80.2168.0Q907813KB907813907813 FIX: An error occurs when you try to access the Analysis Services performance monitor counter object after you apply Windows Server 2003 SP1
8.0.21668.00.21662000.80.2166.0Q909734KB909734909734 FIX: An error message is logged, and new diagnostics do not capture the thread stack when the SQL Server User Mode Scheduler (UMS) experiences a nonyielding thread in SQL Server 2000 Service Pack 4
8.0.21628.00.21622000.80.2162.0Q904660KB904660904660 A cumulative hotfix package is available for SQL Server 2000 Service Pack 4 build 2162
8.0.21598.00.21592000.80.2159.0Q907250KB907250907250 FIX: You may experience concurrency issues when you run the DBCC INDEXDEFRAG statement in SQL Server 2000
8.0.21568.00.21562000.80.2156.0Q906790KB906790906790 FIX: You receive an error message when you try to rebuild the master database after you have installed hotfix builds in SQL Server 2000 SP4 64-bit
8.0.21518.00.21512000.80.2151.0Q903742KB903742903742 FIX: You receive an "Error: 8526, Severity: 16, State: 2" error message in SQL Profiler when you use SQL Query Analyzer to start or to enlist into a distributed transaction after you have installed SQL Server 2000 SP4
8.0.21518.00.21512000.80.2151.0Q904244KB904244904244 FIX: Incorrect data is inserted unexpectedly when you perform a bulk copy operation by using the DB-Library API in SQL Server 2000 Service Pack 4
8.0.21488.00.21482000.80.2148.0Q899430KB899430899430 FIX: An access violation may occur when you run a SELECT query and the NO_BROWSETABLE option is set to ON in Microsoft SQL Server 2000
8.0.21488.00.21482000.80.2148.0Q899431KB899431899431 FIX: An access violation occurs in the Mssdi98.dll file, and SQL Server crashes when you use SQL Query Analyzer to debug a stored procedure in SQL Server 2000 Service Pack 4
8.0.21488.00.21482000.80.2148.0Q900390KB900390900390 FIX: The Mssdmn.exe process may use lots of CPU capacity when you perform a SQL Server 2000 full text search of Office Word documents
8.0.21488.00.21482000.80.2148.0Q900404KB900404900404 FIX: The results of the query may be returned much slower than you expect when you run a query that includes a GROUP BY statement in SQL Server 2000
8.0.21488.00.21482000.80.2148.0Q901212KB901212901212 FIX: You receive an error message if you use the sp_addalias or sp_dropalias procedures when the IMPLICIT_TRANSACTIONS option is set to ON in SQL Server 2000 SP4
8.0.21488.00.21482000.80.2148.0Q902150KB902150902150 FIX: Some 32-bit applications that use SQL-DMO and SQL-VDI APIs may stop working after you install SQL Server 2000 Service Pack 4 on an Itanium-based computer
8.0.21488.00.21482000.80.2148.0Q902955KB902955902955 FIX: You receive a "Getting registry information" message when you run the Sqldiag.exe utility after you install SQL Server 2000 SP4
8.0.21478.00.21472000.80.2147.0Q899410KB899410899410 FIX: You may experience slow server performance when you start a trace in an instance of SQL Server 2000 that runs on a computer that has more than four processors
8.0.21458.00.21452000.80.2145.0Q826906KB826906826906 FIX: A query that uses a view that contains a correlated subquery and an aggregate runs slowly
8.0.21458.00.21452000.80.2145.0Q836651KB836651836651 FIX: You receive query results that were not expected when you use both ANSI joins and non-ANSI joins
8.0.20668.00.20662000.80.2066.0Microsoft Security Bulletin MS12-060
8.0.20658.00.20652000.80.2065.0Q983808KB983808983808 MS12-027: Description of the security update for Microsoft SQL Server 2000 Service Pack 4 GDR: April 10, 2012
8.0.20558.00.20552000.80.2055.0Q959420KB959420959420 MS09-004: Vulnerabilities in Microsoft SQL Server could allow remote code execution
8.0.20508.00.20502000.80.2050.0Q948110KB948110948110 MS08-040: Description of the security update for SQL Server 2000 GDR and MSDE 2000: July 8, 2008
8.0.20408.00.20402000.80.2040.0Q899761KB899761899761 FIX: Not all memory is available when AWE is enabled on a computer that is running a 32-bit version of SQL Server 2000 SP4
8.0.20398.00.20392000.80.2039.0SQL Server 2000 Service Pack 4 (SP4)  Latest SP
8.0.20268.00.20262000.80.2026.0SQL Server 2000 Service Pack 4 (SP4) Beta  Beta
8.0.15478.00.15472000.80.1547.0Q899410KB899410899410 FIX: You may experience slow server performance when you start a trace in an instance of SQL Server 2000 that runs on a computer that has more than four processors
8.0.10778.00.10772000.80.1077.0Q983814KB983814983814 MS12-070: Description of the security update for SQL Server 2000 Reporting Services Service Pack 2
8.0.10378.00.10372000.80.1037.0Q930484KB930484930484 FIX: CPU utilization may approach 100 percent on a computer that is running SQL Server 2000 after you run the BACKUP DATABASE statement or the BACKUP LOG statement
8.0.10368.00.10362000.80.1036.0Q929410KB929410929410 FIX: Error message when you run a full-text query in SQL Server 2000: "Error: 17883, Severity: 1, State: 0"
8.0.10358.00.10352000.80.1035.0Q917593KB917593917593 FIX: The "Audit Logout" event does not appear in the trace results file when you run a profiler trace against a linked server instance in SQL Server 2000
8.0.10348.00.10342000.80.1034.0Q915328KB915328915328 FIX: You may intermittently experience an access violation error when a query is executed in a parallel plan and the execution plan contains either a HASH JOIN operation or a Sort operation in SQL Server 2000
8.0.10298.00.10292000.80.1029.0Q902852KB902852902852 FIX: Error message when you run an UPDATE statement that uses two JOIN hints to update a table in SQL Server 2000: "Internal SQL Server error"
8.0.10278.00.10272000.80.1027.0Q900416KB900416900416 FIX: A 17883 error may occur you run a query that uses a hash join in SQL Server 2000
8.0.10258.00.10252000.80.1025.0Q899428KB899428899428 FIX: You receive incorrect results when you run a query that uses a cross join operator in SQL Server 2000 SP3
8.0.10258.00.10252000.80.1025.0Q899430KB899430899430 FIX: An access violation may occur when you run a SELECT query and the NO_BROWSETABLE option is set to ON in Microsoft SQL Server 2000
8.0.10248.00.10242000.80.1024.0Q898709KB898709898709 FIX: Error message when you use SQL Server 2000: "Time out occurred while waiting for buffer latch type 3"
8.0.10218.00.10212000.80.1021.0Q887700KB887700887700 FIX: Server Network Utility may display incorrect protocol properties in SQL Server 2000
8.0.10208.00.10202000.80.1020.0Q896985KB896985896985 FIX: The Subscriber may not be able to upload changes to the Publisher when you incrementally add an article to a publication in SQL Server 2000 SP3
8.0.10198.00.10192000.80.1019.0Q897572KB897572897572 FIX: You may receive a memory-related error message when you repeatedly create and destroy an out-of-process COM object within the same batch or stored procedure in SQL Server 2000
8.0.10178.00.10172000.80.1017.0Q896425KB896425896425 FIX: The BULK INSERT statement silently skips insert attempts when the data value is NULL and the column is defined as NOT NULL for INT, SMALLINT, and BIGINT data types in SQL Server 2000
8.0.10148.00.10142000.80.1014.0Q895123KB895123895123 FIX: You may receive error message 701, error message 802, and error message 17803 when many hashed buffers are available in SQL Server 2000
8.0.10148.00.10142000.80.1014.0Q895187KB895187895187 FIX: You receive an error message when you try to delete records by running a Delete Transact-SQL statement in SQL Server 2000
8.0.10138.00.10132000.80.1013.0Q891866KB891866891866 FIX: The query runs slower than you expected when you try to parse a query in SQL Server 2000
8.0.10098.00.10092000.80.1009.0Q894257KB894257894257 FIX: You receive an "Incorrect syntax near ')'" error message when you run a script that was generated by SQL-DMO for an Operator object in SQL Server 2000
8.0.10078.00.10072000.80.1007.0Q893312KB893312893312 FIX: You may receive a "SQL Server could not spawn process_loginread thread" error message, and a memory leak may occur when you cancel a remote query in SQL Server 2000
8.0.10038.00.10032000.80.1003.0Q892923KB892923892923 FIX: Differential database backups may not contain database changes in the Page Free Space (PFS) pages in SQL Server 2000
8.0.10018.00.10012000.80.1001.0Q892205KB892205892205 FIX: You may receive a 17883 error message when SQL Server 2000 performs a very large hash operation
8.0.10008.00.10002000.80.1000.0Q891585KB891585891585 FIX: Database recovery does not occur, or a user database is marked as suspect in SQL Server 2000
8.0.9978.00.9972000.80.997.0Q891311KB891311891311 FIX: You cannot create new TCP/IP socket based connections after error messages 17882 and 10055 are written to the Microsoft SQL Server 2000 error log
8.0.9968.00.9962000.80.996.0Q891017KB891017891017 FIX: SQL Server 2000 may stop responding to other requests when you perform a large deallocation operation
8.0.9968.00.9962000.80.996.0Q891268KB891268891268 FIX: You receive a 17883 error message and SQL Server 2000 may stop responding to other requests when you perform large in-memory sort operations
8.0.9948.00.9942000.80.994.0Q890942KB890942890942 FIX: Some complex queries are slower after you install SQL Server 2000 Service Pack 2 or SQL Server 2000 Service Pack 3
8.0.9948.00.9942000.80.994.0Q890768KB890768890768 FIX: You experience non-convergence in a replication topology when you unpublish or drop columns from a dynamically filtered publication in SQL Server 2000
8.0.9948.00.9942000.80.994.0Q890767KB890767890767 FIX: You receive a "Server: Msg 107, Level 16, State 3, Procedure TEMP_VIEW_Merge, Line 1" error message when the sum of the length of the published column names in a merge publication exceeds 4,000 characters in SQL Server 2000
8.0.9938.00.9932000.80.993.0Q890925KB890925890925 FIX: The @@ERROR system function may return an incorrect value when you execute a Transact-SQL statement that uses a parallel execution plan in SQL Server 2000 32-bit or in SQL Server 2000 64-bit
8.0.9938.00.9932000.80.993.0Q888444KB888444888444 FIX: You receive a 17883 error in SQL Server 2000 Service Pack 3 or in SQL Server 2000 Service Pack 3a when a worker thread becomes stuck in a registry call
8.0.9938.00.9932000.80.993.0Q890742KB890742890742 FIX: Error message when you use a loopback linked server to run a distributed query in SQL Server 2000: "Could not perform the requested operation because the minimum query memory is not available"
8.0.9918.00.9912000.80.991.0Q889314KB889314889314 FIX: Non-convergence may occur in a merge replication topology if the primary connection to the publisher is disconnected
8.0.9908.00.9902000.80.990.0Q890200KB890200890200 FIX: SQL Server 2000 stops listening for new TCP/IP Socket connections unexpectedly after error message 17882 is written to the SQL Server 2000 error log
8.0.9888.00.9882000.80.988.0Q889166KB889166889166 FIX: You receive a "Msg 3628" error message when you run an inner join query in SQL Server 2000
8.0.9858.00.9852000.80.985.0Q889239KB889239889239 FIX: Start times in the SQL Profiler are different for the Audit:Login and Audit:Logout Events in SQL Server 2000
8.0.9808.00.9802000.80.980.0Q887974KB887974887974 FIX: A fetch on a dynamic cursor can cause unexpected results in SQL Server 2000 Service Pack 3
8.0.9778.00.9772000.80.977.0Q888007KB888007888007 You receive a "The product does not have a prerequisite update installed" error message when you try to install a SQL Server 2000 post-Service Pack 3 hotfix
8.0.9738.00.9732000.80.973.0Q884554KB884554884554 FIX: A SPID stops responding with a NETWORKIO (0x800) waittype in SQL Server Enterprise Manager when SQL Server tries to process a fragmented TDS network packet
8.0.9728.00.9722000.80.972.0Q885290KB885290885290 FIX: An assertion error occurs when you insert data in the same row in a table by using multiple connections to an instance of SQL Server
8.0.9708.00.9702000.80.970.0Q872842KB872842872842 FIX: A CHECKDB statement reports a 2537 corruption error after SQL Server transfers data to a sql_variant column in SQL Server 2000
8.0.9678.00.9672000.80.967.0Q878501KB878501878501 FIX: You may receive an error message when you run a SET IDENTITY_INSERT ON statement on a table and then try to insert a row into the table in SQL Server 2000
8.0.9628.00.9622000.80.962.0Q883415KB883415883415 FIX: A user-defined function returns results that are not correct for a query
8.0.9618.00.9612000.80.961.0Q873446KB873446873446 FIX: An access violation exception may occur when multiple users try to perform data modification operations at the same time that fire triggers that reference a deleted or an inserted table in SQL Server 2000 on a computer that is running SMP
8.0.9598.00.9592000.80.959.0Q878500KB878500878500 FIX: An Audit Object Permission event is not produced when you run a TRUNCATE TABLE statement
8.0.9578.00.9572000.80.957.0Q870994KB870994870994 FIX: An access violation exception may occur when you run a query that uses index names in the WITH INDEX option to specify an index hint
8.0.9558.00.9552000.80.955.0Q867798KB867798867798 FIX: The @date_received parameter of the xp_readmail extended stored procedure incorrectly returns the date and the time that an e-mail message is submitted by the sender in SQL Server 2000
8.0.9548.00.9542000.80.954.0Q843282KB843282843282 FIX: The Osql.exe utility does not run a Transact-SQL script completely if you start the program from a remote session by using a background service and then log off the console session
8.0.9528.00.9522000.80.952.0Q867878KB867878867878 FIX: The Log Reader Agent may cause 17883 error messages
8.0.9528.00.9522000.80.952.0Q867879KB867879867879 FIX: Merge replication non-convergence occurs with SQL Server CE subscribers
8.0.9528.00.9522000.80.952.0Q867880KB867880867880 FIX: Merge Agent may fail with an "Invalid character value for cast specification" error message
8.0.9498.00.9492000.80.949.0Q843266KB843266843266 FIX: Shared page locks can be held until end of the transaction and can cause blocking or performance problems in SQL Server 2000 Service Pack 3 (SP3)
8.0.9488.00.9482000.80.948.0Q843263KB843263843263 FIX: You may receive an 8623 error message when you try to run a complex query on an instance of SQL Server
8.0.9448.00.9442000.80.944.0Q839280KB839280839280 FIX: SQL debugging does not work in Visual Studio .NET after you install Windows XP Service Pack 2
8.0.9378.00.9372000.80.937.0Q841776KB841776841776 FIX: Additional diagnostics have been added to SQL Server 2000 to detect unreported read operation failures
8.0.9368.00.9362000.80.936.0Q841627KB841627841627 FIX: SQL Server 2000 may underestimate the cardinality of a query expression under certain circumstances
8.0.9358.00.9352000.80.935.0Q841401KB841401841401 FIX: You may notice incorrect values for the "Active Transactions" counter when you perform multiple transactions on an instance of SQL Server 2000 that is running on an SMP computer
8.0.9348.00.9342000.80.934.0Q841404KB841404841404 FIX: You may receive a "The query processor could not produce a query plan" error message in SQL Server when you run a query that includes multiple subqueries that use self-joins
8.0.9338.00.9332000.80.933.0Q840856KB840856840856 FIX: The MSSQLServer service exits unexpectedly in SQL Server 2000 Service Pack 3
8.0.9298.00.9292000.80.929.0Q839529KB839529839529 FIX: 8621 error conditions may cause SQL Server 2000 64-bit to close unexpectedly
8.0.9288.00.9282000.80.928.0Q839589KB839589839589 FIX: The thread priority is raised for some threads in a parallel query
8.0.9278.00.9272000.80.927.0Q839688KB839688839688 FIX: Profiler RPC events truncate parameters that have a text data type to 16 characters
8.0.9268.00.9262000.80.926.0Q839523KB839523839523 FIX: An access violation exception may occur when you update a text column by using a stored procedure in SQL Server 2000
8.0.9238.00.9232000.80.923.0Q838460KB838460838460 FIX: The xp_logininfo procedure may fail with error 8198 after you install Q825042 or any hotfix with SQL Server 8.0.0840 or later
8.0.9228.00.9222000.80.922.0Q837970KB837970837970 FIX: You may receive an "Invalid object name..." error message when you run the DBCC CHECKCONSTRAINTS Transact-SQL statement on a table in SQL Server 2000
8.0.9198.00.9192000.80.919.0Q837957KB837957837957 FIX: When you use Transact-SQL cursor variables to perform operations that have large iterations, memory leaks may occur in SQL Server 2000
8.0.9168.00.9162000.80.916.0Q317989KB317989317989 FIX: Sqlakw32.dll May Corrupt SQL Statements
8.0.9158.00.9152000.80.915.0Q837401KB837401837401 FIX: Rows are not successfully inserted into a table when you use the BULK INSERT command to insert rows
8.0.9138.00.9132000.80.913.0Q836651KB836651836651 FIX: You receive query results that were not expected when you use both ANSI joins and non-ANSI joins
8.0.9118.00.9112000.80.911.0Q837957KB837957837957 FIX: When you use Transact-SQL cursor variables to perform operations that have large iterations, memory leaks may occur in SQL Server 2000
8.0.9108.00.9102000.80.910.0Q834798KB834798834798 FIX: SQL Server 2000 may not start if many users try to log in to SQL Server when SQL Server is trying to start
8.0.9088.00.9082000.80.908.0Q834290KB834290834290 FIX: You receive a 644 error message when you run an UPDATE statement and the isolation level is set to READ UNCOMMITTED
8.0.9048.00.9042000.80.904.0Q834453KB834453834453 FIX: The Snapshot Agent may fail after you make schema changes to the underlying tables of a publication
8.0.8928.00.8922000.80.892.0Q833710KB833710833710 FIX: You receive an error message when you try to restore a database backup that spans multiple devices
8.0.8918.00.8912000.80.891.0Q836141KB836141836141 FIX: An access violation exception may occur when SQL Server runs many parallel query processing operations on a multiprocessor computer
8.0.8798.00.8792000.80.879.0Q832977KB832977832977 FIX: The DBCC PSS Command may cause access violations and 17805 errors in SQL Server 2000
8.0.8788.00.8782000.80.878.0Q831950KB831950831950 FIX: You receive error message 3456 when you try to apply a transaction log to a server
8.0.8768.00.8762000.80.876.0Q830912KB830912830912 FIX: Key Names Read from an .Ini File for a Dynamic Properties Task May Be Truncated
8.0.8768.00.8762000.80.876.0Q831997KB831997831997 FIX: An invalid cursor state occurs after you apply Hotfix 8.00.0859 or later in SQL Server 2000
8.0.8768.00.8762000.80.876.0Q831999KB831999831999 FIX: An AWE system uses more memory for sorting or for hashing than a non-AWE system in SQL Server 2000
8.0.8738.00.8732000.80.873.0Q830887KB830887830887 FIX: Some queries that have a left outer join and an IS NULL filter run slower after you install SQL Server 2000 post-SP3 hotfix
8.0.8718.00.8712000.80.871.0Q830767KB830767830767 FIX: SQL Query Analyzer may stop responding when you close a query window or open a file
8.0.8718.00.8712000.80.871.0Q830860KB830860830860 FIX: The performance of a computer that is running SQL Server 2000 degrades when query execution plans against temporary tables remain in the procedure cache
8.0.8708.00.8702000.80.870.0Q830262KB830262830262 FIX: Unconditional Update May Not Hold Key Locks on New Key Values
8.0.8698.00.8692000.80.869.0Q830588KB830588830588 FIX: Access violation when you trace keyset-driven cursors by using SQL Profiler
8.0.8668.00.8662000.80.866.0Q830366KB830366830366 FIX: An access violation occurs in SQL Server 2000 when a high volume of local shared memory connections occur after you install security update MS03-031
8.0.8658.00.8652000.80.865.0Q830395KB830395830395 FIX: An access violation occurs during compilation if the table contains statistics for a computed column
8.0.8658.00.8652000.80.865.0Q828945KB828945828945 FIX: You cannot insert explicit values in an IDENTITY column of a SQL Server table by using the SQLBulkOperations function or the SQLSetPos ODBC function in SQL Server 2000
8.0.8638.00.8632000.80.863.0Q829205KB829205829205 FIX: Query performance may be slow and may be inconsistent when you run a query while another query that contains an IN operator with many values is compiled
8.0.8638.00.8632000.80.863.0Q829444KB829444829444 FIX: A floating point exception occurs during the optimization of a query
8.0.8598.00.8592000.80.859.0Q821334KB821334821334 FIX: Issues that are resolved in SQL Server 2000 build 8.00.0859
8.0.8588.00.8582000.80.858.0Q828637KB828637828637 FIX: Users Can Control the Compensating Change Process in Merge Replication
8.0.8578.00.8572000.80.857.0Q828017KB828017828017 The Knowledge Base (KB) Article You Requested Is Currently Not Available
8.0.8578.00.8572000.80.857.0Q827714KB827714827714 FIX: A query may fail with retail assertion when you use the NOLOCK hint or the READ UNCOMMITTED isolation level
8.0.8578.00.8572000.80.857.0Q828308KB828308828308 FIX: An Internet Explorer script error occurs when you access metadata information by using DTS in SQL Server Enterprise Manager
8.0.8568.00.8562000.80.856.0Q828096KB828096828096 FIX: Key Locks Are Held Until the End of the Statement for Rows That Do Not Pass Filter Criteria
8.0.8548.00.8542000.80.854.0Q828699KB828699828699 FIX: An Access Violation Occurs When You Run DBCC UPDATEUSAGE on a Database That Has Many Objects
8.0.8528.00.8522000.80.852.0Q830466KB830466830466 FIX: You may receive an "Internal SQL Server error" error message when you run a Transact-SQL SELECT statement on a view that has many subqueries in SQL Server 2000
8.0.8528.00.8522000.80.852.0Q827954KB827954827954 FIX: Slow Execution Times May Occur When You Run DML Statements Against Tables That Have Cascading Referential Integrity
8.0.8518.00.8512000.80.851.0Q826754KB826754826754 FIX: A Deadlock Occurs If You Run an Explicit UPDATE STATISTICS Command
8.0.8508.00.8502000.80.850.0Q826860KB826860826860 FIX: Linked Server Query May Return NULL If It Is Performed Through a Keyset Cursor
8.0.8508.00.8502000.80.850.0Q826815KB826815826815 FIX: You receive an 8623 error message in SQL Server when you try to run a query that has multiple correlated subqueries
8.0.8508.00.8502000.80.850.0Q826906KB826906826906 FIX: A query that uses a view that contains a correlated subquery and an aggregate runs slowly
8.0.8488.00.8482000.80.848.0Q826822KB826822826822 FIX: A Member of the db_accessadmin Fixed Database Role Can Create an Alias for the dbo Special User
8.0.8478.00.8472000.80.847.0Q826433KB826433826433 PRB: Additional SQL Server Diagnostics Added to Detect Unreported I/O Problems
8.0.8458.00.8452000.80.845.0Q826364KB826364826364 FIX: A Query with a LIKE Comparison Results in a Non-Optimal Query Plan When You Use a Hungarian SQL Server Collation
8.0.8458.00.8452000.80.845.0Q825854KB825854825854 FIX: No Exclusive Locks May Be Taken If the DisAllowsPageLocks Value Is Set to True
8.0.8448.00.8442000.80.844.0Q826080KB826080826080 FIX: SQL Server 2000 protocol encryption applies to JDBC clients
8.0.8428.00.8422000.80.842.0Q825043KB825043825043 FIX: Rows are unexpectedly deleted when you run a distributed query to delete or to update a linked server table
8.0.8418.00.8412000.80.841.0Q825225KB825225825225 FIX: You receive an error message when you run a parallel query that uses an aggregation function or the GROUP BY clause
8.0.8408.00.8402000.80.840.0Q319477KB319477319477 FIX: Extremely Large Number of User Tables on AWE System May Cause BPool::Map Errors
8.0.8408.00.8402000.80.840.0Q319477KB319477319477 FIX: Extremely Large Number of User Tables on AWE System May Cause BPool::Map Errors
8.0.8398.00.8392000.80.839.0Q823877KB823877823877 FIX: An Access Violation May Occur When You Run a Query That Contains 32,000 or More OR Clauses
8.0.8398.00.8392000.80.839.0Q824027KB824027824027 FIX: A Cursor with a Large Object Parameter May Cause an Access Violation on CStmtCond::XretExecute
8.0.8378.00.8372000.80.837.0Q820788KB820788820788 FIX: Delayed domain authentication may cause SQL Server to stop responding
8.0.8378.00.8372000.80.837.0Q821741KB821741821741 FIX: Lock monitor exception in DeadlockMonitor::ResolveDeadlock
8.0.8378.00.8372000.80.837.0Q821548KB821548821548 FIX: A Parallel Query May Generate an Access Violation After You Install SQL Server 2000 SP3
8.0.8378.00.8372000.80.837.0Q821740KB821740821740 FIX: MS DTC Transaction Commit Operation Blocks Itself
8.0.8378.00.8372000.80.837.0Q823514KB823514823514 FIX: Build 8.0.0837: A query that contains a correlated subquery runs slowly
8.0.8198.00.8192000.80.819.0Q826161KB826161826161 FIX: You are prompted for password confirmation after you change a standard SQL Server login
8.0.8188.00.8182000.80.818.0Q821277KB821277821277 MS03-031: Security patch for SQL Server 2000 Service Pack 3
8.0.8188.00.8182000.80.818.0Q821337KB821337821337 FIX: Localized versions of SQL Mail and the Web Assistant Wizard may not work as expected in SQL Server 2000 64 bit
8.0.8188.00.8182000.80.818.0Q818388KB818388818388 FIX: A Transact-SQL Statement That Is Embedded in the Database Name Runs with System Administrator Permissions
8.0.8188.00.8182000.80.818.0Q826161KB826161826161 FIX: You are prompted for password confirmation after you change a standard SQL Server login
8.0.8188.00.8182000.80.818.0Q821280KB821280821280 MS03-031: Security Patch for SQL Server 2000 64-bit
8.0.8168.00.8162000.80.816.0Q818766KB818766818766 FIX: Intense SQL Server activity results in spinloop wait
8.0.8148.00.8142000.80.814.0Q819662KB819662819662 FIX: Distribution Cleanup Agent Incorrectly Cleans Up Entries for Anonymous Subscribers
8.0.8118.00.8112000.80.811.0Q819248KB819248819248 FIX: An access violation exception may occur when you insert a row in a table that is referenced by indexed views in SQL Server 2000
8.0.8118.00.8112000.80.811.0Q819662KB819662819662 FIX: Distribution Cleanup Agent Incorrectly Cleans Up Entries for Anonymous Subscribers
8.0.8118.00.8112000.80.811.0Q818897KB818897818897 FIX: Invalid TDS Sent to SQL Server Results in Access Violation
8.0.8078.00.8072000.80.807.0Q818899KB818899818899 FIX: Error Message 3628 May Occur When You Run a Complex Query
8.0.8048.00.8042000.80.804.0Q818729KB818729818729 FIX: Internal Query Processor Error 8623 When Microsoft SQL Server Tries to Compile a Plan for a Complex Query
8.0.8018.00.8012000.80.801.0Q818540KB818540818540 FIX: SQL Server Enterprise Manager unexpectedly quits when you modify a DTS package
8.0.8008.00.8002000.80.800.0Q818414KB818414818414 FIX: The Sqldumper.exe File Does Not Generate a Userdump File When It Runs Against a Windows Service
8.0.8008.00.8002000.80.800.0Q818097KB818097818097 FIX: An Access Violation May Occur When You Run DBCC DBREINDEX on a Table That Has Hypothetical Indexes
8.0.8008.00.8002000.80.800.0Q818188KB818188818188 FIX: Query on the sysmembers Virtual Table May Fail with a Stack Overflow
8.0.7988.00.7982000.80.798.0Q817464KB817464817464 FIX: Using Sp_executesql in Merge Agent Operations
8.0.7948.00.7942000.80.794.0Q817464KB817464817464 FIX: Using Sp_executesql in Merge Agent Operations
8.0.7948.00.7942000.80.794.0Q813524KB813524813524 FIX: OLE DB conversion errors may occur after you select a literal string that represents datetime data as a column
8.0.7948.00.7942000.80.794.0Q816440KB816440816440 FIX: Error 8623 is Raised When SQL Server Compiles a Complex Query
8.0.7948.00.7942000.80.794.0Q817709KB817709817709 FIX: SQL Server 2000 might produce an incorrect cardinality estimate for outer joins
8.0.7918.00.7912000.80.791.0Q815249KB815249815249 FIX: Performance of a query that is run from a client program on a SQL Server SP3 database is slow after you restart the instance of SQL Server
8.0.7908.00.7902000.80.790.0Q817081KB817081817081 FIX: You receive an error message when you use the SQL-DMO BulkCopy object to import data into a SQL Server table
8.0.7898.00.7892000.80.789.0Q816840KB816840816840 FIX: Error 17883 May Display Message Text That Is Not Correct
8.0.7888.00.7882000.80.788.0Q816985KB816985816985 FIX: You cannot install SQL Server 2000 SP3 on the Korean version of SQL Server 2000
8.0.7818.00.7812000.80.781.0Q815057KB815057815057 FIX: SQL Server 2000 Uninstall Option Does Not Remove All Files
8.0.7808.00.7802000.80.780.0Q816039KB816039816039 FIX: Code Point Comparison Semantics for SQL_Latin1_General_Cp850_BIN Collation
8.0.7808.00.7802000.80.780.0Q816084KB816084816084 FIX: sysindexes.statblob Column May Be Corrupted After You Run a DBCC DBREINDEX Statement
8.0.7808.00.7802000.80.780.0Q810185KB810185810185 SQL Server 2000 hotfix update for SQL Server 2000 Service Pack 3 and 3a
8.0.7798.00.7792000.80.779.0Q814035KB814035814035 FIX: A Full-Text Population Fails After You Apply SQL Server 2000 Service Pack 3
8.0.7768.00.7762000.80.776.0Unidentified
8.0.7758.00.7752000.80.775.0Q815115KB815115815115 FIX: A DTS package that uses global variables ignores an error message raised by RAISERROR
8.0.7698.00.7692000.80.769.0Q814889KB814889814889 FIX: A DELETE statement with a JOIN might fail and you receive a 625 error
8.0.7698.00.7692000.80.769.0Q814893KB814893814893 FIX: Error Message: "Insufficient key column information for updating" Occurs in SQL Server 2000 SP3
8.0.7658.00.7652000.80.765.0Q810163KB810163810163 FIX: An Access Violation Occurs if an sp_cursoropen Call References a Parameter That Is Not Defined
8.0.7658.00.7652000.80.765.0Q810688KB810688810688 FIX: Merge Agent Can Resend Changes for Filtered Publications
8.0.7658.00.7652000.80.765.0Q811611KB811611811611 FIX: Reinitialized SQL Server CE 2.0 subscribers may experience data loss and non-convergence
8.0.7658.00.7652000.80.765.0Q813769KB813769813769 FIX: You May Experience Slow Performance When You Debug a SQL Server Service
8.0.7638.00.7632000.80.763.0Q814113KB814113814113 FIX: DTS Designer may generate an access violation after you install SQL Server 2000 Service Pack 3
8.0.7628.00.7622000.80.762.0Q814032KB814032814032 FIX: Merge publications cannot synchronize on SQL Server 2000 Service Pack 3
8.0.7608.00.7602000.80.760.9SQL Server 2000 Service Pack 3 (SP3 / SP3a)
8.0.7438.00.7432000.80.743.0Q818406KB818406818406 FIX: A Transact-SQL query that uses views may fail unexpectedly in SQL Server 2000 SP2
8.0.7438.00.7432000.80.743.0Q818763KB818763818763 FIX: Intense SQL Server Activity Results in Spinloop Wait in SQL Server 2000 Service Pack 2
8.0.7418.00.7412000.80.741.0Q818096KB818096818096 FIX: Many Extent Lock Time-outs May Occur During Extent Allocation
8.0.7368.00.7362000.80.736.0Q816937KB816937816937 FIX: A memory leak may occur when you use the sp_OAMethod stored procedure to call a method of a COM object
8.0.7358.00.7352000.80.735.0Q814889KB814889814889 FIX: A DELETE statement with a JOIN might fail and you receive a 625 error
8.0.7338.00.7332000.80.733.0Q813759KB813759813759 FIX: A Large Number of NULL Values in Join Columns Result in Slow Query Performance
8.0.7308.00.7302000.80.730.0Q813769KB813769813769 FIX: You May Experience Slow Performance When You Debug a SQL Server Service
8.0.7288.00.7282000.80.728.0Q814460KB814460814460 FIX: Merge Replication with Alternate Synchronization Partners May Not Succeed After You Change the Retention Period
8.0.7258.00.7252000.80.725.0Q812995KB812995812995 FIX: A Query with an Aggregate Function May Fail with a 3628 Error
8.0.7258.00.7252000.80.725.0Q813494KB813494813494 FIX: Distribution Agent Fails with "Violation of Primary Key Constraint" Error Message
8.0.7238.00.7232000.80.723.0Q812798KB812798812798 FIX: A UNION ALL View May Not Use Index If Partitions Are Removed at Compile Time
8.0.7218.00.7212000.80.721.0Q812250KB812250812250 FIX: Indexed View May Cause a Handled Access Violation in CIndex::SetLevel1Names
8.0.7218.00.7212000.80.721.0Q812393KB812393812393 FIX: Update or Delete Statement Fails with Error 1203 During Row Lock Escalation
8.0.7188.00.7182000.80.718.0Q811703KB811703811703 FIX: Unexpected results from partial aggregations based on conversions
8.0.7158.00.7152000.80.715.0Q810688KB810688810688 FIX: Merge Agent Can Resend Changes for Filtered Publications
8.0.7158.00.7152000.80.715.0Q811611KB811611811611 FIX: Reinitialized SQL Server CE 2.0 subscribers may experience data loss and non-convergence
8.0.7148.00.7142000.80.714.0Q811478KB811478811478 FIX: Restoring a SQL Server 7.0 database backup in SQL Server 2000 Service Pack 2 (SP2) may cause an assertion error in the Xdes.cpp file
8.0.7138.00.7132000.80.713.0Q811205KB811205811205 FIX: An error message occurs when you perform a database or a file SHRINK operation
8.0.7108.00.7102000.80.710.0Q811052KB811052811052 FIX: Latch Time-Out Message 845 Occurs When You Perform a Database or File SHRINK Operation
8.0.7058.00.7052000.80.705.0Q810920KB810920810920 FIX: The JOIN queries in the triggers that involve the inserted table or the deleted table may return results that are not consistent
8.0.7038.00.7032000.80.703.0Q810526KB810526810526 FIX: Cursors That Have a Long Lifetime May Cause Memory Fragmentation
8.0.7028.00.7022000.80.702.0Q328551KB328551328551 FIX: Concurrency enhancements for the tempdb database
8.0.7018.00.7012000.80.701.0Q810026KB810026810026 FIX: A DELETE Statement with a Self-Join May Fail and You Receive a 625 Error
8.0.7018.00.7012000.80.701.0Q810163KB810163810163 FIX: An Access Violation Occurs if an sp_cursoropen Call References a Parameter That Is Not Defined
8.0.7008.00.7002000.80.700.0Q810072KB810072810072 FIX: Merge Replication Reconciler Stack Overflow
8.0.6968.00.6962000.80.696.0Q810052KB810052810052 FIX: A Memory Leak Occurs When Cursors Are Opened During a Connection
8.0.6968.00.6962000.80.696.0Q810010KB810010810010 FIX: The fn_get_sql System Table Function May Cause Various Handled Access Violations
8.0.6958.00.6952000.80.695.0Q331885KB331885331885 FIX: Update/Delete Statement Fails with Error 1203 During Page Lock Escalation
8.0.6958.00.6952000.80.695.0Q331965KB331965331965 FIX: The xp_readmail Extended Stored Procedure Overwrites Attachment That Already Exists
8.0.6958.00.6952000.80.695.0Q331968KB331968331968 FIX: The xp_readmail and xp_findnextmsg Extended Stored Procedures Do Not Read Mail in Time Received Order
8.0.6938.00.6932000.80.693.0Q330212KB330212330212 FIX: Parallel logical operation returns results that are not consistent
8.0.6908.00.6902000.80.690.0Q311104KB311104311104 FIX: The SELECT Statement with Parallelism Enabled May Cause an Assertion
8.0.6898.00.6892000.80.689.0Q329499KB329499329499 FIX: Replication Removed from Database After Restore WITH RECOVERY
8.0.6888.00.6882000.80.688.0Q329487KB329487329487 FIX: Transaction Log Restore Fails with Message 3456
8.0.6868.00.6862000.80.686.0Q316333KB316333316333 SQL Server 2000 Security Update for Service Pack 2
8.0.6828.00.6822000.80.682.0Q319851KB319851319851 FIX: Assertion and Error Message 3314 Occurs If You Try to Roll Back a Text Operation with READ UNCOMMITTED
8.0.6798.00.6792000.80.679.0Q316333KB316333316333 SQL Server 2000 Security Update for Service Pack 2
8.0.6788.00.6782000.80.678.0Q328354KB328354328354 FIX: A RESTORE DATABASE WITH RECOVERY Statement Can Fail with Error 9003 or Error 9004
8.0.6678.00.6672000.80.667.02000 SP2+8/14 fix
8.0.6658.00.6652000.80.665.02000 SP2+8/8 fix
8.0.6618.00.6612000.80.661.0Q326999KB326999326999 FIX: Lock escalation on a scan while an update query is running causes a 1203 error message to occur
8.0.6558.00.6552000.80.655.02000 SP2+7/24 fix
8.0.6528.00.6522000.80.652.0Q810010KB810010810010 FIX: The fn_get_sql System Table Function May Cause Various Handled Access Violations
8.0.6508.00.6502000.80.650.0Q322853KB322853322853 FIX: SQL Server Grants Unnecessary Permissions or an Encryption Function Contains Unchecked Buffers
8.0.6448.00.6442000.80.644.0Q324186KB324186324186 FIX: Slow Compile Time and Execution Time with Query That Contains Aggregates and Subqueries
8.0.6368.00.6362000.80.636.0Microsoft Security Bulletin MS02-039
8.0.6088.00.6082000.80.608.0Q319507KB319507319507 FIX: SQL Extended Procedure Functions Contain Unchecked Buffers
8.0.6048.00.6042000.80.604.02000 SP2+3/29 fix
8.0.5998.00.5992000.80.599.0Q319869KB319869319869 FIX: Improved SQL Manager Robustness for Odd Length Buffer
8.0.5948.00.5942000.80.594.0Q319477KB319477319477 FIX: Extremely Large Number of User Tables on AWE System May Cause BPool::Map Errors
8.0.5848.00.5842000.80.584.0Q318530KB318530318530 FIX: Reorder outer joins with filter criteria before non-selective joins and outer joins
8.0.5788.00.5782000.80.578.0Q317979KB317979317979 FIX: Unchecked Buffer May Occur When You Connect to Remote Data Source
8.0.5788.00.5782000.80.578.0Q318045KB318045318045 FIX: SELECT with Timestamp Column That Uses FOR XML AUTO May Fail with Stack Overflow or AV
8.0.5688.00.5682000.80.568.0Q317748KB317748317748 FIX: Handle Leak Occurs in SQL Server When Service or Application Repeatedly Connects and Disconnects with Shared Memory Network Library
8.0.5618.00.5612000.80.561.02000 SP2+1/29 fix
8.0.5588.00.5582000.80.558.0Q314003KB314003314003 FIX: Query That Uses DESC Index May Result in Access Violation
8.0.5588.00.5582000.80.558.0Q315395KB315395315395 FIX: COM May Not Be Uninitialized for Worker Thread When You Use sp_OA
8.0.5528.00.5522000.80.552.0Q313002KB313002313002 The Knowledge Base (KB) Article You Requested Is Currently Not Available
8.0.5528.00.5522000.80.552.0Q313005KB313005313005 FIX: SELECT from Computed Column That References UDF Causes SQL Server to Terminate
8.0.5348.00.5342000.80.534.02000 SP2.01
8.0.5328.00.5322000.80.532.0SQL Server 2000 Service Pack 2 (SP2)
8.0.4758.00.4752000.80.475.02000 SP1+1/29 fix
8.0.4748.00.4742000.80.474.0Q315395KB315395315395 FIX: COM May Not Be Uninitialized for Worker Thread When You Use sp_OA
8.0.4738.00.4732000.80.473.0Q314003KB314003314003 FIX: Query That Uses DESC Index May Result in Access Violation
8.0.4718.00.4712000.80.471.0Q313302KB313302313302 FIX: Shared Table Lock Is Not Released After Lock Escalation
8.0.4698.00.4692000.80.469.0Q313005KB313005313005 FIX: SELECT from Computed Column That References UDF Causes SQL Server to Terminate
8.0.4528.00.4522000.80.452.0Q308547KB308547308547 FIX: SELECT DISTINCT from Table with LEFT JOIN of View Causes Error Messages or Client Application May Stop Responding
8.0.4448.00.4442000.80.444.0Q307540KB307540307540 FIX: SQLPutData May Result in Leak of Buffer Pool Memory
8.0.4448.00.4442000.80.444.0Q307655KB307655307655 FIX: Querying Syslockinfo with Large Numbers of Locks May Cause Server to Stop Responding
8.0.4438.00.4432000.80.443.0Q307538KB307538307538 FIX: SQLTrace Start and Stop is Now Reported in Windows NT Event Log for SQL Server 2000
8.0.4288.00.4282000.80.428.0Q304850KB304850304850 FIX: SQL Server Text Formatting Functions Contain Unchecked Buffers
8.0.3848.00.3842000.80.384.0SQL Server 2000 Service Pack 1 (SP1)
8.0.2968.00.2962000.80.296.0Q299717KB299717299717 FIX: Query Method Used to Access Data May Allow Rights that the Login Might Not Normally Have
8.0.2878.00.2872000.80.287.0Q297209KB297209297209 FIX: Deletes, Updates and Rank Based Selects May Cause Deadlock of MSSEARCH
8.0.2518.00.2512000.80.251.0Q300194KB300194300194 FIX: Error 644 Using Two Indexes on a Column with Uppercase Preference Sort Order
8.0.2508.00.2502000.80.250.0Q291683KB291683291683 The Knowledge Base (KB) Article You Requested Is Currently Not Available
8.0.2498.00.2492000.80.249.0Q288122KB288122288122 FIX: Lock Monitor Uses Excessive CPU
8.0.2398.00.2392000.80.239.0Q285290KB285290285290 FIX: Complex ANSI Join Query with Distributed Queries May Cause Handled Access Violation
8.0.2338.00.2332000.80.233.0Q282416KB282416282416 FIX: Opening the Database Folder in SQL Server Enterprise Manager 2000 Takes a Long Time
8.0.2318.00.2312000.80.231.0Q282279KB282279282279 FIX: Execution of sp_OACreate on COM Object Without Type Information Causes Server Shut Down
8.0.2268.00.2262000.80.226.0Q278239KB278239278239 FIX: Extreme Memory Usage When Adding Many Security Roles
8.0.2258.00.2252000.80.225.0Q281663KB281663281663 "Access Denied" Error Message When You Try to Use a Network Drive to Modify Windows 2000 Permissions
8.0.2238.00.2232000.80.223.0Q280380KB280380280380 FIX: Buffer Overflow Exploit Possible with Extended Stored Procedures
8.0.2228.00.2222000.80.222.0Q281769KB281769281769 FIX: Exception Access Violation Encountered During Query Normalization
8.0.2188.00.2182000.80.218.0Q279183KB279183279183 FIX: Scripting Object with Several Extended Properties May Cause Exception
8.0.2178.00.2172000.80.217.0Q279293KB279293279293 FIX: CASE Using LIKE with Empty String Can Result in Access Violation or Abnormal Server Shutdown
8.0.2118.00.2112000.80.211.0Q276329KB276329276329 FIX: Complex Distinct or Group By Query Can Return Unexpected Results with Parallel Execution Plan
8.0.2108.00.2102000.80.210.0Q275900KB275900275900 FIX: Linked Server Query with Hyphen in LIKE Clause May Run Slowly
8.0.2058.00.2052000.80.205.0Q274330KB274330274330 FIX: Sending Open Files as Attachment in SQL Mail Fails with Error 18025
8.0.2048.00.2042000.80.204.0Q274329KB274329274329 FIX: Optimizer Slow to Generate Query Plan for Complex Queries that have Many Joins and Semi-Joins
8.0.1948.00.1942000.80.194.0SQL Server 2000 RTM (no SP)  RTM
8.0.1908.00.1902000.80.190.0SQL Server 2000 Gold
8.0.1008.00.1002000.80.100.0SQL Server 2000 Beta 2  Beta
8.0.0788.00.0782000.80.078.0SQL Server 2000 EAP5
8.0.0478.00.0472000.80.047.0SQL Server 2000 EAP4

↑ top

Microsoft SQL Server 7.0 Builds

Microsoft SQL Server 6.5 Builds

Microsoft SQL Server 6.0 Builds

 

 

© 2007–2024 SqlServerBuilds.blogspot.com · Contact · Privacy policy


Other useful sites › SQL Server Versions List · Firebird Database Versions List · Exchange Server Versions List · SharePoint Servers Version List · Microsoft Knowledge Base Monitoring