СоХабр закрыт.

С 13.05.2019 изменения постов больше не отслеживаются, и новые посты не сохраняются.

| сохранено

H Разнообразие версий Microsoft SQL Server и какая из них последняя? в черновиках Из песочницы

В свое время из-за немного громоздкой политики по выпуску обновлений для Microsoft SQL Server путался какой же из дистриубтивов нужно установить и откуда его скачать. Углубившись в данную тематику, в интернте были найдены замечательные систематизирующие ресусры, которые отвечали на мои вопросы (они приведены в начале статьи).


Надеюсь собранная информация будет полезна не только мне.



Полезные ссылки и статьи



Часто используемые термины и сокращения


  • CTP: Community Technology Preview (beta release)
  • RC: Release Candidate
  • RTM: Released To Manufacturing — это оригинальный релиз сборки версии продукта, то есть то, что вы получите на DVD или при загрузке файла ISO от MSDN.
  • RTW: Release To Web.
  • CU: Cumulative Update -накопительный пакет обновлений, содержащий баг фиксы и улучшения
  • SP: Servise PackA tested, cumulative set of all hotfixes, security updates, critical updates, and updates. Service packs may also contain additional fixes for problems that are found internally since the release of the product and a limited number of customer-requested design changes or features.
  • GDR: General Distribution Release; GDR исправления не должны включать любые из CU обновлений.
  • QFE: Quick Fix Engineering.
  • SU: Security update.
  • Hotfix: Единый пакет обновлений, который включает один или несколько файлов, которые используются для решения адресных проблем.

Обычно процедура установки SQL Server выглядит следующим образом:


  1. Устанавливается нужная вам стабильная версия (на текущий момент рекомендуемые это 2012 или 2014)
  2. Затем устанавливается последний из доступных сервис паков
  3. Устанавливается последний накопительный пакет обнволений для устранения различного рода багов
  4. В случае необходимости для устранения конкретных проблем устанавливается нужный Hotfix

Какие самые последние обновления доступны для SQL Server?


Version Latest Update Build Number Release Date Support Ends Other Updates
2016 Download RC2 2016 13.0.1300.275 2016-04-01 ? SQL 2016 Updates
2014 Download 2014 SP1 then
CU5 KB3130926
12.0.4100.1
12.0.4439.1
2015-05-15
2016-02-22
2024-07-09 SQL 2014 Updates
2012 Download 2012 then
SP3 2012 then
CU2 KB3137746
11.0.2100.60
11.0.6020.0
11.0.6523.0
2012-02-14
2015-11-21
2016-03-21
2022-07-12 SQL 2012 Updates
2008 R2 Download 2008 R2 then
SP3 2008 R2 then
SU KB3045311
6.1.7601.17514
10.50.6000
10.50.6220.0
2010-11-21
2014-09-30
2015-07-14
2019-07-09 SQL 2008 R2 Updates
2008 Download 2008 then
SP4 2008 then
SU KB3045316
6.0.6001.18000
10.00.6000
10.0.6241.0
2008-01-19
2014-09-30
2015-07-14
2019-07-09 SQL 2008 Updates
2005 Download SP4 2005 then
CU3 KB2507769
9.00.5000.00
9.00.5266
2010-12-17
2011-03-17
2016-04-12 SQL 2005 Updates

Версии SQL Server и уровни совместимости


SQL Server Version Code Name Release Year Internal Database Version Database Compatibility Level
SQL Server 2016 ? 2016 782 120
SQL Server 2014 SQL14 2014 782 120
SQL Server 2012 Denali 2012 706 110
SQL Server 2012 CTP1 Denali 2010 684 110
SQL Server 2008 R2 Kilimanjaro 2010 660 / 661 100
Azure SQL DB CloudDB 2010 ? ?
SQL Server 2008 Katmai 2008 655 100
SQL Server 2005 SP2+ with VarDecimal enabled Yukon 2005 612 90
SQL Server 2005 Yukon 2005 611 90
SQL Server 2000 Shiloh 2000 539 80
SQL Server 7.0 Sphinx 1998 515 70
SQL Server 6.5 Hydra 1996 408 65
SQL Server 6.0 SQL95 1995 ? 60
SQL Server 4.21 SQLNT 1993 ? 60
SQL Server 1.1 (16 bit) ? 1991 ? 60
SQL Server 1.0 (16 bit) Ashton-Tate 1989 ? 60

Установочные файлы Microsoft SQL Server с прямыми ссылками на загрузку


SHA1 хэш можно легко получить с помощью встроенной Windows утилиты certutil.


Например, для одного файла:


certUtil -hashfile "d:\SQL Server\SQLServer2014SP1-KB3058865-x64-ENU.exe" sha1

Или для всех файлов в директории, имеющих расширение .exe:


FOR /R "d:\YaDsik\Backup\Distrib\SQL Server" %I IN (*.exe) DO certUtil -hashfile "%I" sha1

Direct x64 Download Link File Name Release Date Build Number Size, MB SHA1
SQL Server 2016 RC2 SQLServer2016RC2-x64-ENU.iso 2016-04-01 13.0.1300.275 2101 MB 6d 00 e1 7c a1 c1 c0 2e 23 58 49 7d 40 d2 78 7d ac cc d6 21
SQL Server 2014 SP1 SQLServer2014SP1-FullSlipstream-x64-ENU.iso 2015-05-15 12.0.4100.1 3035 MB 9e d2 f6 40 d7 3b 78 ed 51 20 f6 9a ba b4 9b ec ff 5b 00 60
SQL Server 2014 CU5 SQLServer2014-KB3130926-x64.exe 2016-02-22 12.0.4439.1 577 MB 9a ea 16 d5 1a 0c d4 5f 05 67 57 6d 18 85 5f 3e 7e 1d 7c 5c
SQL Server 2012 SQLFULL_ENU.iso 2012-02-14 11.0.2100.60 4300 MB be 00 94 2c c5 6d 03 3e 2c 9d ce 8a 17 a6 f2 65 4f 51 84 a3
SQL Server 2012 SP3 SQLServer2012SP3-KB3072779-x64-ENU.exe 2015-11-21 11.0.6020.0 1017 MB db f0 1b 6d c6 d6 0c 2b 04 5c 92 d9 18 62 e6 08 7a d7 2a 0a
SQL Server 2012 CU2 SQLServer2012-KB3137746-x64.exe 2016-03-21 11.0.6523.0 587 MB e7 31 95 fa 75 b1 b3 46 70 0a 95 a2 9d d0 fc 7f 60 99 ae e1
SQL Server 2008 R2 7601.17514.101119-1850_x64fre_server_eval_en-us-GRMSXEVAL_EN_DVD.iso 2010-11-21 6.1.7601.17514 3020 MB e1 f1 12 e3 b0 b3 03 a0 67 6f 70 dc 35 85 4b d7 6c d2 54 50
SQL Server 2008 R2 SP3 SQLServer2008R2SP3-KB2979597-x64-ENU.exe 2014-09-30 10.50.6220.0 358 MB 19 4c d7 40 d5 81 2b 12 63 9b 47 88 6e bd e0 d0 47 74 b4 ec
SQL Server 2008 R2 SU SQLServer2008R2-KB3045316-x64.exe 2015-07-14 10.50.6000 58 MB 3a a4 d8 20 55 3b 1e 5d 96 73 55 41 cb b5 5d 97 32 2c 28 6e
SQL Server 2008 6001.18000.080118-1840_amd64fre_Server_en-us-KRMSXFRE_EN_DVD.exe 2008-01-19 6.0.6001.18000 2269 MB e4 d6 29 00 0f c2 3d a9 f9 e0 77 4b 79 69 80 ff 7f 71 f7 48
SQL Server 2008 SP4 SQLServer2008SP4-KB2979596-x64-ENU.exe 2014-09-30 10.0.6241.0 378 MB 13 61 0d 6c b3 9e 37 fc d4 a3 33 82 44 a3 ca 2a 8a 40 4c d8
SQL Server 2008 SU SQLServer2008-KB3045311-x64.exe 2015-07-14 10.00.6000 61 MB 37 a1 97 c6 09 90 d2 e8 3e 98 d1 09 01 09 a4 ab 3f 2a be 4b

Общая информация по Service Pack


Version Codename RTM (no SP) SP1 SP2 SP3 SP4
SQL Server 2016 ? RC2
SQL Server 2014 SQL14 12.0.2000.8 12.0.4100.1
12.1.4100.1
SQL Server 2012 Denali 11.0.2100.60 11.0.3000.0
11.1.3000.0
11.0.5058.0 11.0.6020.0
SQL Server 2008 R2 Kilimanjaro 10.50.1600.1 10.50.2500.0
10.51.2500.0
10.50.4000.0
10.52.4000.0
10.50.6000.34
10.53.6000.34
SQL Server 2008 Katmai 10.0.1600.22 10.0.2531.0
10.1.2531.0
10.0.4000.0
10.2.4000.0
10.0.5500.0
10.3.5500.0
10.0.6000.29
10.4.6000.29
SQL Server 2005 Yukon 9.0.1399.06 9.0.2047 9.0.3042 9.0.4035 9.0.5000
SQL Server 2000 Shiloh 8.0.194 8.0.384 8.0.532 8.0.760 8.0.2039
SQL Server 7.0 Sphinx 7.0.623 7.0.699 7.0.842 7.0.961 7.0.1063

Microsoft SQL Server 2016 Builds


Build File version KB / Description Release Date Build Date
13.0.1300.275 2015.130.1300.275 Microsoft SQL Server 2016 Community Technology Release Candidate 2 (RC2) 2016-04-01 2016-03-26
13.0.1200.242 2015.130.1200.242 Microsoft SQL Server 2016 Community Technology Release Candidate 1 (RC1) 2016-03-18 2016-03-10
13.0.1100.288 2015.130.1100.288 Microsoft SQL Server 2016 Community Technology Release Candidate 0 (RC0) 2016-03-07 2016-02-29
13.0.1000.281 2015.130.1000.281 Microsoft SQL Server 2016 Community Technology Preview 3.3 (CTP3.3) 2016-02-03 2016-01-28
13.0.900.73 2015.130.900.73 Microsoft SQL Server 2016 Community Technology Preview 3.2 (CTP3.2) 2015-12-17 2015-12-10
13.0.801.12 2015.130.801.12 Microsoft SQL Server 2016 Community Technology Preview 3.1 (CTP3.1 refresh) 2015-12-05 2015-12-01
13.0.801.111 2015.130.801.111 Microsoft SQL Server 2016 Community Technology Preview 3.1 (CTP3.1) 2015-11-30 2015-11-21
13.0.700.242 2015.130.700.242 Microsoft SQL Server 2016 Community Technology Preview 3.0 (CTP3.0) 2015-10-29 2015-10-26
13.0.600.65 2015.130.600.65 Microsoft SQL Server 2016 Community Technology Preview 2.4 (CTP2.4) 2015-09-30 2015-09-20
13.0.500.53 2015.130.500.53 Microsoft SQL Server 2016 Community Technology Preview 2.3 (CTP2.3) 2015-08-28 2015-08-24
13.0.407.1 2015.130.407.1 Microsoft SQL Server 2016 Community Technology Preview 2.2 (CTP2.2) 2015-07-29 2015-07-22
13.0.400.91 2015.130.400.91 Microsoft SQL Server 2016 Community Technology Preview 2.2 (CTP2.2) [withdrawn] 2015-07-22 2015-07-16
13.0.300.44 2015.130.300.444 Microsoft SQL Server 2016 Community Technology Preview 2.1 (CTP2.1) 2015-06-14 2015-06-12
13.0.200.172 2015.130.200.172 Microsoft SQL Server 2016 Community Technology Preview 2 (CTP2) 2015-05-26 2015-05-21

Microsoft SQL Server 2014 Builds


Build File version KB / Description Release Date
12.0.4439.1 2014.120.4439.1 3130926 Cumulative Update 5 (CU5) for SQL Server 2014 Service Pack 1 2016-02-22
12.0.4436.0 2014.120.4436.0 3106660 Cumulative update package 4 (CU4) for SQL Server 2014 Service Pack 1 2015-12-21
12.0.4427.24 2014.120.4427.24 3094221 Cumulative update package 3 (CU3) for SQL Server 2014 Service Pack 1 2015-10-21
12.0.4422.0 2014.120.4422.0 3075950 Cumulative update package 2 (CU2) for SQL Server 2014 Service Pack 1 2015-08-17
12.0.4416.0 2014.120.4416.0 3067839 Cumulative update package 1 (CU1) for SQL Server 2014 Service Pack 1 2015-06-22
12.0.4213.0 2014.120.4213.0 MS15-058: Description of the nonsecurity update for SQL Server 2014 Service Pack 1 GDR: July 14, 2015 2015-07-14
12.0.4100.1 2014.120.4100.1 SQL Server 2014 Service Pack 1 (SP1) 2015-05-14
12.0.4050.0 2014.120.4050.0 SQL Server 2014 Service Pack 1 (SP1) [withdrawn] 2015-04-15
12.0.2560.0 2014.120.2550.0 3106659 Cumulative update package 11 (CU11) for SQL Server 2014 2015-12-21
12.0.2556.4 2014.120.2556.4 3094220 Cumulative update package 10 (CU10) for SQL Server 2014 2015-10-20
12.0.2553 2014.120.2553.0 3075949 Cumulative update package 9 (CU9) for SQL Server 2014 2015-08-17
12.0.2548 2014.120.2548.0 MS15-058: Description of the security update for SQL Server 2014 QFE: July 14, 2015 2015-07-14
12.0.2546 2014.120.2546.0 3067836 Cumulative update package 8 (CU8) for SQL Server 2014 2015-06-22
12.0.2506 2014.120.2506.0 3063054 Update enables Premium Storage support for Data files on Azure Storage and resolves backup failures 2015-05-19
12.0.2505 2014.120.2505.0 3052167 FIX: Error 1205 when you execute parallel query that contains outer join operators in SQL Server 2014 2015-05-19
12.0.2504 2014.120.2504.0 2999809 FIX: Poor performance when a query contains table joins in SQL Server 2014 2015-05-05
12.0.2504 2014.120.2504.0 3058512 FIX: Unpivot Transformation task changes null to zero or empty strings in SSIS 2014 2015-05-05
12.0.2495 2014.120.2495.0 3046038 Cumulative update package 7 (CU7) for SQL Server 2014 2015-04-23
12.0.2488 2014.120.2488.0 3048751 FIX: Deadlock cannot be resolved automatically when you run a SELECT query that can result in a parallel batch-mode scan 2015-04-01
12.0.2485 2014.120.2485.0 3043788 An on-demand hotfix update package is available for SQL Server 2014 2015-03-16
12.0.2480 2014.120.2480.0 3031047 Cumulative update package 6 (CU6) for SQL Server 2014 2015-02-16
12.0.2474 2014.120.2474.0 3034679 FIX: AlwaysOn availability groups are reported as NOT SYNCHRONIZING 2015-05-15
12.0.2472 2014.120.2472.0 3032087 FIX: Cannot show requested dialog after you connect to the latest SQL Database Update V12 (preview) with SQL Server 2014 2015-01-28
12.0.2464 2014.120.2464.0 3024815 Large query compilation waits on RESOURCE_SEMAPHORE_QUERY_COMPILE in SQL Server 2014 2015-01-05
12.0.2456 2014.120.2456.0 3011055 Cumulative update package 5 (CU5) for SQL Server 2014 2014-12-18
12.0.2436 2014.120.2436.0 3014867 FIX: "Remote hardening failure" exception cannot be caught and a potential data loss when you use SQL Server 2014 2014-11-27
12.0.2430 2014.120.2430.0 2999197 Cumulative update package 4 (CU4) for SQL Server 2014 2014-10-21
12.0.2423 2014.120.2423.0 3007050 FIX: RTDATA_LIST waits when you run natively stored procedures that encounter expected failures in SQL Server 2014 2014-10-22
12.0.2405 2014.120.2405.0 2999809 FIX: Poor performance when a query contains table joins in SQL Server 2014 2014-09-25
12.0.2402 2014.120.2402.0 2984923 Cumulative update package 3 (CU3) for SQL Server 2014 2014-08-18
12.0.2381 2014.120.2381.0 2977316 MS14-044: Description of the security update for SQL Server 2014 (QFE) 2014-08-12
12.0.2370 2014.120.2370.0 2967546 Cumulative update package 2 (CU2) for SQL Server 2014 2014-06-27
12.0.2342 2014.120.2342.0 2931693 Cumulative update package 1 (CU1) for SQL Server 2014 2014-04-21
12.0.2269 2014.120.2269.0 3045324 MS15-058: Description of the security update for SQL Server 2014 GDR: July 14, 2015 2015-07-14
12.0.2254 2014.120.2254.0 2977315 MS14-044: Description of the security update for SQL Server 2014 (GDR) 2014-08-12
12.0.2000 2014.120.2000.8 SQL Server 2014 RTM 2014-04-01
12.0.1524 2014.120.1524.0 Microsoft SQL Server 2014 Community Technology Preview 2 (CTP2) 2013-10-15
11.0.9120 2013.110.9120.0 Microsoft SQL Server 2014 Community Technology Preview 1 (CTP1) 2013-06-25

Microsoft SQL Server 2012 Builds


Build File version KB / Description Release Date
11.0.6523.0 2011.110.6523.0 3137746 Cumulative update package 2 for SQL Server 2012 SP3 2016-03-21
11.0.6518.0 2011.110.6518.0 3123299 Cumulative update package 1 for SQL Server 2012 SP3 2016-01-19
11.0.5644.2 2011.110.5644.2 3120313 Cumulative update package 10 for SQL Server 2012 SP2 2016-01-19
11.3.6020.0 2011.110.6020.0 3072779 Microsoft SQL Server 2012 Service Pack 3 (SP3) 2015-11-21
11.0.5641.0 2011.110.5641.0 3098512 Cumulative update package 9 for SQL Server 2012 SP2 2015-11-16
11.0.5636 2011.110.5636.3 3097636 FIX: Performance decrease when application with connection pooling frequently connects or disconnects in SQL Server 2015-09-22
11.0.5634 2011.110.5634.0 3082561 Cumulative update package 8 (CU8) for SQL Server 2012 Service Pack 2 2015-09-21
11.0.5629 2011.110.5629.0 3087872 FIX: Access violations when you use the FileTable feature in SQL Server 2012 2015-08-31
11.0.5623 2011.110.5623.0 3072100 Cumulative update package 7 (CU7) for SQL Server 2012 Service Pack 2 2015-07-20
11.0.5613 2011.110.5613.0 3045319 MS15-058: Description of the security update for SQL Server 2012 Service Pack 2 QFE: July 14, 2015 2015-07-14
11.0.5592 2011.110.5592.0 3052468 Cumulative update package 6 (CU6) for SQL Server 2012 Service Pack 2 2015-05-19
11.0.5582 2011.110.5582.0 3037255 Cumulative update package 5 (CU5) for SQL Server 2012 Service Pack 2 2015-03-16
11.0.5571 2011.110.5571.0 3034679 FIX: AlwaysOn availability groups are reported as NOT SYNCHRONIZING 2015-05-15
11.0.5569 2011.110.5569.0 3007556 Cumulative update package 4 (CU4) for SQL Server 2012 Service Pack 2 2015-01-20
11.0.5556 2011.110.5556.0 3002049 Cumulative update package 3 (CU3) for SQL Server 2012 Service Pack 2 2014-11-17
11.0.5548 2011.110.5548.0 2983175 Cumulative update package 2 (CU2) for SQL Server 2012 Service Pack 2 2014-09-15
11.0.5532 2011.110.5532.0 2976982 Cumulative update package 1 (CU1) for SQL Server 2012 Service Pack 2 2014-07-24
11.0.5522 2011.110.5522.0 2969896 FIX: Data loss in clustered index occurs when you run online build index in SQL Server 2012 (Hotfix for SQL2012 SP2) 2014-06-20
11.0.5343 2011.110.5343.0 3045321 MS15-058: Description of the security update for SQL Server 2012 Service Pack 2 GDR: July 14, 2015 2015-07-14
11.0.5058 2011.110.5058.0 SQL Server 2012 Service Pack 2 (SP2) 2014-06-10
11.0.3513 2011.110.3513.0 3045317 MS15-058: Description of the security update for SQL Server 2012 SP1 QFE: July 14, 2015 2015-07-14
11.0.3492 2011.110.3492.0 3052476 Cumulative update package 16 (CU16) for SQL Server 2012 Service Pack 1 2015-05-18
11.0.3487 2011.110.3487.0 3038001 Cumulative update package 15 (CU15) for SQL Server 2012 Service Pack 1 2015-03-16
11.0.3486 2011.110.3486.0 3023636 Cumulative update package 14 (CU14) for SQL Server 2012 Service Pack 1 2015-01-19
11.0.3460 2011.110.3460.0 2977325 MS14-044: Description of the security update for SQL Server 2012 Service Pack 1 (QFE) 2014-08-12
11.0.3482 2011.110.3482.0 3002044 Cumulative update package 13 (CU13) for SQL Server 2012 Service Pack 1 2014-11-17
11.0.3470 2011.110.3470.0 2991533 Cumulative update package 12 (CU12) for SQL Server 2012 Service Pack 1 2014-09-15
11.0.3449 2011.110.3449.0 2975396 Cumulative update package 11 (CU11) for SQL Server 2012 Service Pack 1 2014-07-21
11.0.3437 2011.110.3437.0 2969896 FIX: Data loss in clustered index occurs when you run online build index in SQL Server 2012 (Hotfix for SQL2012 SP1) 2014-06-10
11.0.3431 2011.110.3431.0 2954099 Cumulative update package 10 (CU10) for SQL Server 2012 Service Pack 1 2014-05-19
11.0.3412 2011.110.3412.0 2931078 Cumulative update package 9 (CU9) for SQL Server 2012 Service Pack 1 2014-03-18
11.0.3401 2011.110.3401.0 2917531 Cumulative update package 8 (CU8) for SQL Server 2012 Service Pack 1 2014-01-20
11.0.3393 2011.110.3393.0 2894115 Cumulative update package 7 (CU7) for SQL Server 2012 Service Pack 1 2013-11-18
11.0.3381 2011.110.3381.0 2874879 Cumulative update package 6 (CU6) for SQL Server 2012 Service Pack 1 2013-09-16
11.0.3373 2011.110.3373.0 2861107 Cumulative update package 5 (CU5) for SQL Server 2012 Service Pack 1 2013-07-16
11.0.3368 2011.110.3368.0 2833645 Cumulative update package 4 (CU4) for SQL Server 2012 Service Pack 1 2013-05-31
11.0.3350 2011.110.3350.0 2832017 FIX: You can’t create or open SSIS projects or maintenance plans after you apply Cumulative Update 3 for SQL Server 2012 SP1 2013-04-17
11.0.3349 2011.110.3349.0 2812412 Cumulative update package 3 (CU3) for SQL Server 2012 Service Pack 1 2013-03-18
11.0.3339 2011.110.3339.0 2790947 Cumulative update package 2 (CU2) for SQL Server 2012 Service Pack 1 2013-01-25
11.0.3335 2011.110.3335.0 2800050 FIX: Component installation process fails after you install SQL Server 2012 SP1 2013-01-14
11.0.3321 2011.110.3321.0 2765331 Cumulative update package 1 (CU1) for SQL Server 2012 Service Pack 1 2012-11-20
11.0.3156 2011.110.3156.0 3045318 MS15-058: Description of the security update for SQL Server 2012 SP1 GDR: July 14, 2015 2015-07-14
11.0.3153 2011.110.3153.0 2977326 MS14-044: Description of the security update for SQL Server 2012 Service Pack 1 (GDR) 2014-08-12
11.0.3128 2011.110.3128.0 2793634 Windows Installer starts repeatedly after you install SQL Server 2012 SP1 2013-01-03
11.0.3000 2011.110.3000.0 SQL Server 2012 Service Pack 1 (SP1) 2012-11-06
11.0.2845 2011.110.2845.0 SQL Server 2012 Service Pack 1 Customer Technology Preview 4 (CTP4) 2012-09-20
11.0.2809 2011.110.2809.24 SQL Server 2012 Service Pack 1 Customer Technology Preview 3 (CTP3) 2012-07-05
11.0.2424 2011.110.2424.0 2908007 Cumulative update package 11 (CU11) for SQL Server 2012 2013-12-17
11.0.2420 2011.110.2420.0 2891666 Cumulative update package 10 (CU10) for SQL Server 2012 2013-10-21
11.0.2419 2011.110.2419.0 2867319 Cumulative update package 9 (CU9) for SQL Server 2012 2013-08-21
11.0.2410 2011.110.2410.0 2844205 Cumulative update package 8 (CU8) for SQL Server 2012 2013-06-18
11.0.2405 2011.110.2405.0 2823247 Cumulative update package 7 (CU7) for SQL Server 2012 2013-04-15
11.0.2401 2011.110.2401.0 2728897 Cumulative update package 6 (CU6) for SQL Server 2012 2013-02-18
11.0.2395 2011.110.2395.0 2777772 Cumulative update package 5 (CU5) for SQL Server 2012 2012-12-18
11.0.9000 2011.110.9000.5 Microsoft SQL Server 2012 With Power View For Multidimensional Models Customer Technology Preview (CTP3) 2012-11-27
11.0.2383 2011.110.2383.0 2758687 Cumulative update package 4 (CU4) for SQL Server 2012 2012-10-18
11.0.2376 2011.110.2376.0 Microsoft Security Bulletin MS12-070 2012-10-09
11.0.2332 2011.110.2332.0 2723749 Cumulative update package 3 (CU3) for SQL Server 2012 2012-08-29
11.0.2325 2011.110.2325.0 2703275 Cumulative update package 2 (CU2) for SQL Server 2012 2012-06-18
11.0.2316 2011.110.2316.0 2679368 Cumulative update package 1 (CU1) for SQL Server 2012 2012-04-12
11.0.2218 2011.110.2218.0 Microsoft Security Bulletin MS12-070 2012-10-09
11.0.2214 2011.110.2214.0 2685308 FIX: SSAS uses only 20 cores in SQL Server 2012 Business Intelligence 2012-04-06
11.0.2100 2011.110.2100.60 SQL Server 2012 RTM 2012-03-06
11.0.1913 2011.110.1913.37 Microsoft SQL Server 2012 Release Candidate 1 (RC1) 2011-12-16
11.0.1750 2011.110.1750.32 Microsoft SQL Server 2012 Release Candidate 0 (RC0) 2011-11-17
11.0.1440 2010.110.1440.19 Microsoft SQL Server 2012 (codename Denali) Community Technology Preview 3 (CTP3) 2011-07-11
11.0.1103 2010.110.1103.9 Microsoft SQL Server 2012 (codename Denali) Community Technology Preview 1 (CTP1) 2010-11-08

Microsoft SQL Server 2008 R2 Builds


Build File version KB / Description Release Date
10.50.6529 2009.100.6529.0 3045314 MS15-058: Description of the security update for SQL Server 2008 R2 Service Pack 3 QFE: July 14, 2015 2015-07-14
10.50.6525 2009.100.6525.0 3033860 An on-demand hotfix update package is available for SQL Server 2008 R2 Service Pack 3 (SP3) 2015-02-09
10.50.6220 2009.100.6220.0 3045316 MS15-058: Description of the security update for SQL Server 2008 R2 Service Pack 3 GDR: July 14, 2015 2015-07-14
10.50.6000 2009.100.6000.0 SQL Server 2008 R2 Service Pack 3 (SP3) 2014-09-26
10.50.4339 2009.100.4339.0 3045312 MS15-058: Description of the security update for SQL Server 2008 R2 Service Pack 2 QFE: July 14, 2015 2015-07-14
10.50.4331 2009.100.4331.0 2987585 Restore Log with Standby Mode on an Advanced Format disk may cause a 9004 error in SQL Server 2008 R2 or SQL Server 2012 2014-08-27
10.50.4321 2009.100.4321.0 2977319 MS14-044: Description of the security update for SQL Server 2008 R2 Service Pack 2 (QFE) 2014-08-12
10.50.4319 2009.100.4319.0 2967540 Cumulative update package 13 (CU13) for SQL Server 2008 R2 Service Pack 2 2014-06-30
10.50.4305 2009.100.4305.0 2938478 Cumulative update package 12 (CU12) for SQL Server 2008 R2 Service Pack 2 2014-04-21
10.50.4302 2009.100.4302.0 2926028 Cumulative update package 11 (CU11) for SQL Server 2008 R2 Service Pack 2 2014-02-18
10.50.4297 2009.100.4297.0 2908087 Cumulative update package 10 (CU10) for SQL Server 2008 R2 Service Pack 2 2013-12-16
10.50.4295 2009.100.4295.0 2887606 Cumulative update package 9 (CU9) for SQL Server 2008 R2 Service Pack 2 2013-10-29
10.50.4290 2009.100.4290.0 2871401 Cumulative update package 8 (CU8) for SQL Server 2008 R2 Service Pack 2 2013-08-30
10.50.4286 2009.100.4286.0 2844090 Cumulative update package 7 (CU7) for SQL Server 2008 R2 Service Pack 2 2013-06-17
10.50.4285 2009.100.4285.0 2830140 Cumulative update package 6 (CU6) for SQL Server 2008 R2 Service Pack 2 (updated) 2013-06-13
10.50.4279 2009.100.4279.0 2830140 Cumulative update package 6 (CU6) for SQL Server 2008 R2 Service Pack 2 (replaced) 2013-04-15
10.50.4276 2009.100.4276.0 2797460 Cumulative update package 5 (CU5) for SQL Server 2008 R2 Service Pack 2 2013-02-18
10.50.4270 2009.100.4270.0 2777358 Cumulative update package 4 (CU4) for SQL Server 2008 R2 Service Pack 2 2012-12-17
10.50.4266 2009.100.4266.0 2754552 Cumulative update package 3 (CU3) for SQL Server 2008 R2 Service Pack 2 2012-10-15
10.50.4263 2009.100.4263.0 2740411 Cumulative update package 2 (CU2) for SQL Server 2008 R2 Service Pack 2 2012-08-29
10.50.4260 2009.100.4260.0 2720425 Cumulative update package 1 (CU1) for SQL Server 2008 R2 Service Pack 2 2012-08-01
10.50.4042 2009.100.4042.0 3045313 MS15-058: MS15-058: Description of the security update for SQL Server 2008 R2 Service Pack 2 GDR: July 14, 2015 2015-07-14
10.50.4033 2009.100.4033.0 2977320 MS14-044: Description of the security update for SQL Server 2008 R2 Service Pack 2 (GDR) 2014-08-12
10.50.4000 2009.100.4000.0 SQL Server 2008 R2 Service Pack 2 (SP2) 2012-06-26
10.50.3720 2009.100.3720.0 SQL Server 2008 R2 Service Pack 2 Community Technology Preview (CTP) 2012-05-13
10.50.2881 2009.100.2881.0 2868244 An on-demand hotfix update package for SQL Server 2008 R2 Service Pack 1 2013-08-12
10.50.2876 2009.100.2876.0 2855792 Cumulative update package 13 (CU13) for SQL Server 2008 R2 Service Pack 1 2013-06-17
10.50.2875 2009.100.2875.0 2828727 Cumulative update package 12 (CU12) for SQL Server 2008 R2 Service Pack 1 (updated) 2013-06-13
10.50.2874 2009.100.2874.0 2828727 Cumulative update package 12 (CU12) for SQL Server 2008 R2 Service Pack 1 (replaced) 2013-04-15
10.50.2861 2009.100.2861.0 Microsoft Security Bulletin MS12-070 2012-10-09
10.50.2869 2009.100.2869.0 2812683 Cumulative update package 11 (CU11) for SQL Server 2008 R2 Service Pack 1 2013-02-18
10.50.2868 2009.100.2868.0 2783135 Cumulative update package 10 (CU10) for SQL Server 2008 R2 Service Pack 1 2012-12-17
10.50.2866 2009.100.2866.0 2756574 Cumulative update package 9 (CU9) for SQL Server 2008 R2 Service Pack 1 2012-11-06
10.50.2861 2009.100.2861.0 2716439 MS12-070: Description of the security update for SQL Server 2008 R2 Service Pack 1 QFE: October 9, 2012 2012-10-09
10.50.2822 2009.100.2822.0 2723743 Cumulative update package 8 (CU8) for SQL Server 2008 R2 Service Pack 1 2012-08-29
10.50.2817 2009.100.2817.0 2703282 Cumulative update package 7 (CU7) for SQL Server 2008 R2 Service Pack 1 2012-06-18
10.50.2811 2009.100.2811.0 2679367 Cumulative update package 6 (CU6) for SQL Server 2008 R2 Service Pack 1 2012-04-16
10.50.2807 2009.100.2807.0 2675522 FIX: Access violation when you run DML statements against a table that has partitioned indexes in SQL Server 2008 R2 2012-03-12
10.50.2806 2009.100.2806.0 2659694 Cumulative update package 5 (CU5) for SQL Server 2008 R2 Service Pack 1 2012-02-22
10.50.2799 2009.100.2799.0 2633357 FIX: "Non-yielding Scheduler" error might occur when you run a query that uses the CHARINDEX function in SQL Server 2008 R2 2012-02-22
10.50.2796 2009.100.2796.0 2633146 Cumulative update package 4 (CU4) for SQL Server 2008 R2 Service Pack 1 2011-12-20
10.50.2789 2009.100.2789.0 2591748 Cumulative update package 3 (CU3) for SQL Server 2008 R2 Service Pack 1 2011-10-17
10.50.2776 2009.100.2776.0 2606883 FIX: Slow performance when an AFTER trigger runs on a partitioned table in SQL Server 2008 R2 2011-10-18
10.50.2772 2009.100.2772.0 2567714 Cumulative update package 2 (CU2) for SQL Server 2008 R2 Service Pack 1 2011-08-15
10.50.2769 2009.100.2769.0 2544793 Cumulative update package 1 (CU1) for SQL Server 2008 R2 Service Pack 1 2011-07-18
10.50.2550 2009.100.2550.0 Microsoft Security Bulletin MS12-070 2012-10-09
10.50.2500 2009.100.2500.0 SQL Server 2008 R2 Service Pack 1 (SP1) 2011-07-11
10.50.1817 2009.100.1817.0 2703280 Cumulative update package 14 (CU14) for SQL Server 2008 R2 2012-06-18
10.50.1815 2009.100.1815.0 2679366 Cumulative update package 13 (CU13) for SQL Server 2008 R2 2012-04-17
10.50.1810 2009.100.1810.0 2659692 Cumulative update package 12 (CU12) for SQL Server 2008 R2 2012-02-21
10.50.1809 2009.100.1809.0 2633145 Cumulative update package 11 (CU11) for SQL Server 2008 R2 2012-01-09
10.50.1807 2009.100.1807.0 2591746 Cumulative update package 10 (CU10) for SQL Server 2008 R2 2011-10-19
10.50.1804 2009.100.1804.0 2567713 Cumulative update package 9 (CU9) for SQL Server 2008 R2 2011-08-16
10.50.1800 2009.100.1800.0 2574699 FIX: Database data files might be incorrectly marked as sparse in SQL Server 2008 R2 or in SQL Server 2008 even when the physical files are marked as not sparse in the file system 2011-10-18
10.50.1797 2009.100.1797.0 2534352 Cumulative update package 8 (CU8) for SQL Server 2008 R2 2011-06-20
10.50.1790 2009.100.1790.0 2494086 MS11-049: Description of the security update for SQL Server 2008 R2 QFE: June 14, 2011 2011-06-17
10.50.1777 2009.100.1777.0 2507770 Cumulative update package 7 (CU7) for SQL Server 2008 R2 2011-06-16
10.50.1769 2009.100.1769.0 2520808 FIX: Non-yielding scheduler error when you run a query that uses a TVP in SQL Server 2008 or in SQL Server 2008 R2 if SQL Profiler or SQL Server Extended Events is used 2011-04-18
10.50.1765 2009.100.1765.0 2489376 Cumulative update package 6 (CU6) for SQL Server 2008 R2 2011-02-21
10.50.1753 2009.100.1753.0 2438347 Cumulative update package 5 (CU5) for SQL Server 2008 R2 2010-12-23
10.50.1746 2009.100.1746.0 2345451 Cumulative update package 4 (CU4) for SQL Server 2008 R2 2010-10-18
10.50.1734 2009.100.1734.0 2261464 Cumulative update package 3 (CU3) for SQL Server 2008 R2 2010-08-20
10.50.1720 2009.100.1720.0 2072493 Cumulative update package 2 (CU2) for SQL Server 2008 R2 2010-06-25
10.50.1702 2009.100.1702.0 981355 Cumulative update package 1 (CU1) for SQL Server 2008 R2 2010-05-18
10.50.1617 2009.100.1617.0 2494088 MS11-049: Description of the security update for SQL Server 2008 R2 GDR: June 14, 2011 2011-06-14
10.50.1600 2009.100.1600.1 SQL Server 2008 R2 RTM 2010-04-21
10.50.1352 2009.100.1352.12 Microsoft SQL Server 2008 R2 November Community Technology Preview (CTP) 2009-11-12
10.50.1092 2009.100.1092.20 Microsoft SQL Server 2008 R2 August Community Technology Preview (CTP) 2009-06-30

Microsoft SQL Server 2008 Builds


Build File version KB / Description Release Date
10.00.6535 2007.100.6535.0 3045308 MS15-058: Description of the security update for SQL Server 2008 Service Pack 4 QFE: July 14, 2015 2015-07-14
10.00.6526 2007.100.6526.0 3034373 An on-demand hotfix update package is available for SQL Server 2008 Service Pack 4 (SP4) 2015-02-09
10.00.6241 2007.100.6241.0 3045311 MS15-058: Description of the security update for SQL Server 2008 Service Pack 4 GDR: July 14, 2015 2015-07-14
10.00.6000 2007.100.6000.0 SQL Server 2008 Service Pack 4 (SP4) 2014-09-30
10.00.5890 2007.100.5890.0 3045303 MS15-058: Description of the security update for SQL Server 2008 Service Pack 3 QFE: July 14, 2015 2015-07-14
10.00.5869 2007.100.5869.0 2977322 MS14-044: Description of the security update for SQL Server 2008 SP3 (QFE) 2014-08-12
10.00.5867 2007.100.5867.0 2877204 FIX: Error 8985 when you run the "dbcc shrinkfile" statement by using the logical name of a file in SQL Server 2008 R2 or SQL Server 2008 2014-07-02
10.00.5861 2007.100.5861.0 2958696 Cumulative update package 17 (CU17) for SQL Server 2008 Service Pack 3 2014-05-19
10.00.5852 2007.100.5852.0 2936421 Cumulative update package 16 (CU16) for SQL Server 2008 Service Pack 3 2014-03-17
10.00.5850 2007.100.5850.0 2923520 Cumulative update package 15 (CU15) for SQL Server 2008 Service Pack 3 2014-01-20
10.00.5848 2007.100.5848.0 2893410 Cumulative update package 14 (CU14) for SQL Server 2008 Service Pack 3 2013-11-18
10.00.5846 2007.100.5846.0 2880350 Cumulative update package 13 (CU13) for SQL Server 2008 Service Pack 3 2013-09-16
10.00.5844 2007.100.5844.0 2863205 Cumulative update package 12 (CU12) for SQL Server 2008 Service Pack 3 2013-07-16
10.00.5841 2007.100.5841.0 2834048 Cumulative update package 11 (CU11) for SQL Server 2008 Service Pack 3 (updated) 2013-06-13
10.00.5840 2007.100.5840.0 2834048 Cumulative update package 11 (CU11) for SQL Server 2008 Service Pack 3 (replaced) 2013-05-20
10.00.5835 2007.100.5835.0 2814783 Cumulative update package 10 (CU10) for SQL Server 2008 Service Pack 3 2013-03-18
10.00.5829 2007.100.5829.0 2799883 Cumulative update package 9 (CU9) for SQL Server 2008 Service Pack 3 2013-01-23
10.00.5828 2007.100.5828.0 2771833 Cumulative update package 8 (CU8) for SQL Server 2008 Service Pack 3 2012-11-19
10.00.5826 2007.100.5826.0 2716435 Microsoft Security Bulletin MS12-070 2012-10-09
10.00.5794 2007.100.5794.0 2738350 Cumulative update package 7 (CU7) for SQL Server 2008 Service Pack 3 2012-09-21
10.00.5788 2007.100.5788.0 2715953 Cumulative update package 6 (CU6) for SQL Server 2008 Service Pack 3 2012-07-16
10.00.5785 2007.100.5785.0 2696626 Cumulative update package 5 (CU5) for SQL Server 2008 Service Pack 3 2012-05-19
10.00.5775 2007.100.5775.0 2673383 Cumulative update package 4 (CU4) for SQL Server 2008 Service Pack 3 2012-03-20
10.00.5770 2007.100.5770.0 2648098 Cumulative update package 3 (CU3) for SQL Server 2008 Service Pack 3 2012-01-16
10.00.5768 2007.100.5768.0 2633143 Cumulative update package 2 (CU2) for SQL Server 2008 Service Pack 3 2011-11-22
10.00.5766 2007.100.5766.0 2617146 Cumulative update package 1 (CU1) for SQL Server 2008 Service Pack 3 2011-10-18
10.00.5538 2007.100.5538.0 3045305 MS15-058: Description of the security update for SQL Server 2008 Service Pack 3 GDR: July 14, 2015 2015-07-14
10.00.5520 2007.100.5520.0 2977321 MS14-044: Description of the security update for SQL Server 2008 SP3 (GDR) 2014-08-12
10.00.5512 2007.100.5512.0 Microsoft Security Bulletin MS12-070 2012-10-09
10.00.5500 2007.100.5500.0 SQL Server 2008 Service Pack 3 (SP3) 2011-10-06
10.00.5416 2007.100.5416.0 SQL Server 2008 Service Pack 3 CTP 2011-08-22
10.00.4371 2007.100.4371.0 Microsoft Security Bulletin MS12-070 2012-10-09
10.00.4333 2007.100.4333.0 2715951 Cumulative update package 11 (CU11) for SQL Server 2008 Service Pack 2 2012-07-16
10.00.4332 2007.100.4332.0 2696625 Cumulative update package 10 (CU10) for SQL Server 2008 Service Pack 2 2012-05-20
10.00.4330 2007.100.4330.0 2673382 Cumulative update package 9 (CU9) for SQL Server 2008 Service Pack 2 2012-03-19
10.00.4326 2007.100.4326.0 2648096 Cumulative update package 8 (CU8) for SQL Server 2008 Service Pack 2 2012-01-30
10.00.4323 2007.100.4323.0 2617148 Cumulative update package 7 (CU7) for SQL Server 2008 Service Pack 2 2011-11-21
10.00.4321 2007.100.4321.0 2582285 Cumulative update package 6 (CU6) for SQL Server 2008 Service Pack 2 2011-09-20
10.00.4316 2007.100.4316.0 2555408 Cumulative update package 5 (CU5) for SQL Server 2008 Service Pack 2 2011-07-18
10.00.4285 2007.100.4285.0 2527180 Cumulative update package 4 (CU4) for SQL Server 2008 Service Pack 2 2011-05-16
10.00.4279 2007.100.4279.0 2498535 Cumulative update package 3 (CU3) for SQL Server 2008 Service Pack 2 2011-03-11
10.00.4272 2007.100.4272.0 2467239 Cumulative update package 2 (CU2) for SQL Server 2008 Service Pack 2 2011-02-10
10.00.4266 2007.100.4266.0 2289254 Cumulative update package 1 (CU1) for SQL Server 2008 Service Pack 2 2010-11-15
10.00.4067 2007.100.4067.0 Microsoft Security Bulletin MS12-070 2012-10-09
10.00.4064 2007.100.4064.0 2494089 MS11-049: Description of the security update for SQL Server 2008 Service Pack 2 GDR: June 14, 2011 2011-06-14
10.00.4000 2007.100.4000.0 SQL Server 2008 Service Pack 2 (SP2) 2010-09-29
10.00.3798 2007.100.3798.0 SQL Server 2008 Service Pack 2 CTP 2010-07-07
10.00.2850 2007.100.2850.0 2582282 Cumulative update package 16 (CU16) for SQL Server 2008 Service Pack 1 2011-09-19
10.00.2847 2007.100.2847.0 2555406 Cumulative update package 15 (CU15) for SQL Server 2008 Service Pack 1 2011-07-18
10.00.2821 2007.100.2821.0 2527187 Cumulative update package 14 (CU14) for SQL Server 2008 Service Pack 1 2011-05-16
10.00.2816 2007.100.2816.0 2497673 Cumulative update package 13 (CU13) for SQL Server 2008 Service Pack 1 2011-03-22
10.00.2808 2007.100.2808.0 2467236 Cumulative update package 12 (CU12) for SQL Server 2008 Service Pack 1 2011-02-10
10.00.2804 2007.100.2804.0 2413738 Cumulative update package 11 (CU11) for SQL Server 2008 Service Pack 1 2010-11-15
10.00.2799 2007.100.2799.0 2279604 Cumulative update package 10 (CU10) for SQL Server 2008 Service Pack 1 2010-09-21
10.00.2789 2007.100.2789.0 2083921 Cumulative update package 9 (CU9) for SQL Server 2008 Service Pack 1 2010-07-21
10.00.2787 2007.100.2787.0 2231277 FIX: The Reporting Services service stops unexpectedly after you apply SQL Server 2008 SP1 CU 7 or CU8 2010-07-30
10.00.2775 2007.100.2775.0 981702 Cumulative update package 8 (CU8) for SQL Server 2008 Service Pack 1 2010-05-17
10.00.2766 2007.100.2766.0 979065 Cumulative update package 7 (CU7) for SQL Server 2008 Service Pack 1 2010-03-26
10.00.2757 2007.100.2757.0 977443 Cumulative update package 6 (CU6) for SQL Server 2008 Service Pack 1 2010-01-18
10.00.2746 2007.100.2746.0 975977 Cumulative update package 5 (CU5) for SQL Server 2008 Service Pack 1 2009-11-16
10.00.2740 2007.100.2740.0 976761 FIX: Error message when you perform a rolling upgrade in a SQL Server 2008 cluster: "18401, Login failed for user SQLTEST\AgentService. Reason: Server is in script upgrade mode. Only administrator can connect at this time.[SQLState 42000]" 2009-11-24
10.00.2734 2007.100.2734.0 973602 Cumulative update package 4 (CU4) for SQL Server 2008 Service Pack 1 2009-09-22
10.00.2723 2007.100.2723.0 971491 Cumulative update package 3 (CU3) for SQL Server 2008 Service Pack 1 2009-07-21
10.00.2714 2007.100.2714.0 970315 Cumulative update package 2 (CU2) for SQL Server 2008 Service Pack 1 2009-05-18
10.00.2712 2007.100.2712.0 970507 FIX: Error message in SQL Server 2008 when you run an INSERT SELECT statement on a table: "Violation of PRIMARY KEY constraint <PrimaryKey>. Cannot insert duplicate key in object <TableName>" 2009-07-21
10.00.2710 2007.100.2710.0 969099 Cumulative update package 1 (CU1) for SQL Server 2008 Service Pack 1 2009-04-16
10.00.2573 2007.100.2573.0 2494096 MS11-049: Description of the security update for SQL Server 2008 Service Pack 1 GDR: June 14, 2011 2011-06-14
10.00.2531 2007.100.2531.0 SQL Server 2008 Service Pack 1 (SP1) 2009-04-07
10.00.2520 2007.100.2520.0 SQL Server 2008 Service Pack 1 — CTP 2009-02-23
10.00.1835 2007.100.1835.0 979064 Cumulative update package 10 (CU10) for SQL Server 2008 2010-03-15
10.00.1828 2007.100.1828.0 977444 Cumulative update package 9 (CU9) for SQL Server 2008 2010-01-18
10.00.1823 2007.100.1823.0 975976 Cumulative update package 8 (CU8) for SQL Server 2008 2009-11-16
10.00.1818 2007.100.1818.0 973601 Cumulative update package 7 (CU7) for SQL Server 2008 2009-09-21
10.00.1812 2007.100.1812.0 971490 Cumulative update package 6 (CU6) for SQL Server 2008 2009-07-21
10.00.1806 2007.100.1806.0 969531 Cumulative update package 5 (CU5) for SQL Server 2008 2009-05-18
10.00.1798 2007.100.1798.0 963036 Cumulative update package 4 (CU4) for SQL Server 2008 2009-03-17
10.00.1787 2007.100.1787.0 960484 Cumulative update package 3 (CU3) for SQL Server 2008 2009-01-19
10.00.1779 2007.100.1779.0 958186 Cumulative update package 2 (CU2) for SQL Server 2008 2008-11-19
10.00.1771 2007.100.1771.0 958611 FIX: You may receive incorrect results when you run a query that references three or more tables in the FROM clause in SQL Server 2008 2008-10-29
10.00.1763 2007.100.1763.0 956717 Cumulative update package 1 (CU1) for SQL Server 2008 2008-10-28
10.00.1750 2007.100.1750.0 956718 FIX: A MERGE statement may not enforce a foreign key constraint when the statement updates a unique key column that is not part of a clustering key that has a single row as the update source in SQL Server 2008 2008-08-25
10.00.1600 2007.100.1600.22 SQL Server 2008 RTM 2008-08-07
10.00.1442 2007.100.1442.32 Microsoft SQL Server 2008 RC0 2008-06-05
10.00.1300 2007.100.1300.13 Microsoft SQL Server 2008 CTP, February 2008 2008-02-19
10.00.1075 2007.100.1075.23 Microsoft SQL Server 2008 CTP, November 2007 2007-11-18
10.00.1049 2007.100.1049.14 SQL Server 2008 CTP, July 2007 2007-07-31
10.00.1019 2007.100.1019.17 SQL Server 2008 CTP, June 2007 2007-05-21

Microsoft SQL Server 2005 Builds


Build File version KB / Description Release Date
9.00.5324 2005.90.5324.0 2716427 MS12-070: Description of the security update for SQL Server 2005 Service Pack 4 QFE 2012-10-09
9.00.5296 2005.90.5296.0 2615425 FIX: "Msg 7359" error when a view uses another view in SQL Server 2005 if the schema version of a remote table is updated 2011-10-24
9.00.5295 2005.90.5295.0 2598903 FIX: SQL Server Agent job randomly stops when you schedule the job to run past midnight on specific days in SQL Server 2005, in SQL Server 2008 or in SQL Server 2008 R2 2012-05-21
9.00.5294 2005.90.5294.0 2572407 FIX: Error 5180 when you use the ONLINE option to rebuild an index in SQL Server 2005 2011-08-10
9.00.5292 2005.90.5292.0 2494123 MS11-049: Description of the security update for SQL Server 2005 Service Pack 4 QFE: June 14, 2011 2011-06-14
9.00.5266 2005.90.5266.0 2507769 Cumulative update package 3 (CU3) for SQL Server 2005 Service Pack 4 2011-03-22
9.00.5259 2005.90.5259.0 2489409 Cumulative update package 2 (CU2) for SQL Server 2005 Service Pack 4 2011-02-22
9.00.5254 2005.90.5254.0 2464079 Cumulative update package 1 (CU1) for SQL Server 2005 Service Pack 4 2010-12-24
9.00.5069 2005.90.5069.0 Microsoft Security Bulletin MS12-070 2012-10-09
9.00.5057 2005.90.5057.0 2494120 MS11-049: Description of the security update for SQL Server 2005 Service Pack 4 GDR: June 14, 2011 2011-06-14
9.00.5000 2005.90.5000.0 SQL Server 2005 Service Pack 4 (SP4) 2010-12-17
9.00.4912 2005.90.4912.0 SQL Server 2005 Service Pack 4 (SP4) — Customer Technology Preview (CTP) 2010-11-03
9.00.4342 2005.90.4342.0 2598903 FIX: SQL Server Agent job randomly stops when you schedule the job to run past midnight on specific days in SQL Server 2005, in SQL Server 2008 or in SQL Server 2008 R2 2012-05-21
9.00.4340 2005.90.4340.0 2494112 MS11-049: Description of the security update for SQL Server 2005 Service Pack 3 QFE: June 14, 2011 2011-06-14
9.00.4325 2005.90.4325.0 2507766 Cumulative update package 15 (CU15) for SQL Server 2005 Service Pack 3 2011-03-22
9.00.4317 2005.90.4317.0 2489375 Cumulative update package 14 (CU14) for SQL Server 2005 Service Pack 3 2011-02-21
9.00.4315 2005.90.4315.0 2438344 Cumulative update package 13 (CU13) for SQL Server 2005 Service Pack 3 2010-12-23
9.00.4311 2005.90.4311.0 2345449 Cumulative update package 12 (CU12) for SQL Server 2005 Service Pack 3 2010-10-18
9.00.4309 2005.90.4309.0 2258854 Cumulative update package 11 (CU11) for SQL Server 2005 Service Pack 3 2010-08-16
9.00.4305 2005.90.4305.0 983329 Cumulative update package 10 (CU10) for SQL Server 2005 Service Pack 3 2010-06-23
9.00.4294 2005.90.4294.0 980176 Cumulative update package 9 (CU9) for SQL Server 2005 Service Pack 3 2010-04-19
9.00.4285 2005.90.4285.0 978915 Cumulative update package 8 (CU8) for SQL Server 2005 Service Pack 3 2010-02-16
9.00.4273 2005.90.4273.0 976951 Cumulative update package 7 (CU7) for SQL Server 2005 Service Pack 3 2009-12-21
9.00.4268 2005.90.4268.0 977151 FIX: Error message when you add a subscription to a republisher that is in a merge publication in SQL Server 2005: "Cannot create the subscription because the subscription already exists in the subscription database" 2009-12-21
9.00.4266 2005.90.4266.0 974648 Cumulative update package 6 (CU6) for SQL Server 2005 Service Pack 3 2009-10-19
9.00.4262 2005.90.4262.0 970894 MS09-062: Description of the security update for SQL Server 2005 Service Pack 3 QFE: October 13, 2009 2009-10-13
9.00.4230 2005.90.4230.0 972511 Cumulative update package 5 (CU5) for SQL Server 2005 Service Pack 3 2009-08-17
9.00.4226 2005.90.4226.0 970279 Cumulative update package 4 (CU4) for SQL Server 2005 Service Pack 3 2009-06-16
9.00.4224 2005.90.4224.0 971409 FIX: Error message when you run a query that contains duplicate join conditions in SQL Server 2005: "Internal Query Processor Error: The query processor could not produce a query plan" 2009-06-16
9.00.4220 2005.90.4220.0 967909 Cumulative update package 3 (CU3) for SQL Server 2005 Service Pack 3 2009-04-20
9.00.4216 2005.90.4216.0 967101 FIX: The performance of database mirroring decreases when you run a database maintenance job that generates a large number of transaction log activities in SQL Server 2005 2009-04-20
9.00.4211 2005.90.4211.0 961930 Cumulative update package 2 (CU2) for SQL Server 2005 Service Pack 3 2009-02-17
9.00.4207 2005.90.4207.0 959195 Cumulative update package 1 (CU1) for SQL Server 2005 Service Pack 3 2008-12-20
9.00.4060 2005.90.4060.0 2494113 MS11-049: Description of the security update for SQL Server 2005 Service Pack 3 GDR: June 14, 2011 2011-06-14
9.00.4053 2005.90.4053.0 970892 MS09-062: Description of the security update for SQL Server 2005 Service Pack 3 GDR: October 13, 2009 2009-10-13
9.00.4035 2005.90.4035.0 SQL Server 2005 Service Pack 3 (SP3) 2008-12-15
9.00.4028 2005.90.4028.0 SQL Server 2005 Service Pack 3 (SP3) — CTP 2008-10-27
9.00.3356 2005.90.3356.0 976952 Cumulative update package 17 (CU17) for SQL Server 2005 Service Pack 2 2009-12-21
9.00.3355 2005.90.3355.0 974647 Cumulative update package 16 (CU16) for SQL Server 2005 Service Pack 2 2009-10-19
9.00.3353 2005.90.3353.0 970896 MS09-062: Description of the security update for SQL Server 2005 Service Pack 2 QFE: October 13, 2009 2009-10-13
9.00.3330 2005.90.3330.0 972510 Cumulative update package 15 (CU15) for SQL Server 2005 Service Pack 2 2009-08-18
9.00.3328 2005.90.3328.0 970278 Cumulative update package 14 (CU14) for SQL Server 2005 Service Pack 2 2009-06-16
9.00.3325 2005.90.3325.0 967908 Cumulative update package 13 (CU13) for SQL Server 2005 Service Pack 2 2009-04-20
9.00.3320 2005.90.3320.0 969142 FIX: Error message when you run the DBCC CHECKDB statement on a database in SQL Server 2005: "Unable to deallocate a kept page" 2009-04-01
9.00.3318 2005.90.3318.0 967199 FIX: The Wmiprvse.exe host process stops responding when you run a SQL Server 2005-based application that sends a Windows Management Instrumentation (WMI) query to the SQL Server WMI provider 2009-04-20
9.00.3315 2005.90.3315.0 962970 Cumulative update package 12 (CU12) for SQL Server 2005 Service Pack 2 2009-02-17
9.00.3310 2005.90.3310.0 960090 MS09-004: Description of the security update for SQL Server 2005 QFE: February 10, 2009 2009-02-10
9.00.3301 2005.90.3301.0 958735 Cumulative update package 11 (CU11) for SQL Server 2005 Service Pack 2 2008-12-16
9.00.3294 2005.90.3294.0 956854 Cumulative update package 10 (CU10) for SQL Server 2005 Service Pack 2 2008-10-20
9.00.3282 2005.90.3282.0 953752 Cumulative update package 9 (CU9) for SQL Server 2005 Service Pack 2 2008-06-16
9.00.3260 2005.90.3260.0 954950 FIX: Error message when you run a distributed query in SQL Server 2005: "OLE DB provider 'SQLNCLI' for linked server '' returned message 'No transaction is active'"
2008-07-14
+8
~9200

комментарии (6)

+1
AlanDenton ,  
Спасибо за проделанную Вами работу. Но все же скажите зачем было дублировать информацию из Microsoft SQL Server Version List?
+2
kast218 ,   * (был изменён)
Это не полное дублирование информации, я решил сделать свою версию, которая является компиляцией всех приведенных в начале статьи основных источников. В начале я как раз наткнулся на Microsoft SQL Server Version List и взял его за основу (он обновлялся не слишком оперативно и имел ряд неточностей на тот момент). Затем я нашел подробнейшую и просто исчерпывающую KB321185, которая просто обязательна к прочтению. После Brent Ozar прислал новость о запуске sqlserverupdates.com и я не мог пройти мимо этого события. В итоге я на постоянной основе на github стараюсь оперативно обновлять данную информацию в том формате, который удобен для меня.

Также я добавил некоторую информацию, которые не приведены на исходных ресурсах (прямые ссылки для загрузок, sha1 хэши и прочее)
0
AlanDenton ,  
Честно говоря, был еще один вопрос. А будет ли поддерживаться информация о билдах в этой статье. На мой вопрос Вы ответили. Ещё раз спасибо за полезный материал.
0
VolkZubamiSchelk ,  
Объемный труд, спасибо, поместил в закладки. Актуализировать статью будете?
0
kast218 ,  
Спасибо. Да, конечно, занимаюсь этим на постоянной основе, в начале статьи есть ссылка на github где стараюсь максимально оперативно добавлять выход новых версий.
0
odiszapc ,  
А, ну теперь-то понятно что ставить!