Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

Articles for product: Windows Server 2008 R2 Service Pack 1

Article ID Article Title Hidden
980915 A long time delay occurs when you reconnect an IPSec connection from a computer that is running Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, or Windows Server 2008 R2
981156 RemoteApp applications are displayed as black windows when you restart the applications in a Remote desktop connection in Windows Server 2008 R2
2015644 Intersite Replication Fails with Error 1783 RPC_X_BAD_STUB_DATA
2029058 You are prompted for credentials when you access a resource in a Windows Server 2008 SP2-based or Windows Server 2008 R2 SP1-based domain if you use a smart card
2160841 MS10-077: Vulnerability in the .NET Framework could allow remote code execution
2254637 "0x0000007F" Stop error occurs when the connection to some shared files is lost on a computer that is running Windows Vista, Windows Server 2008, Windows 7 or Windows Server 2008 R2
2263829 The network connection of a running Hyper-V virtual machine may be lost under heavy outgoing network traffic on a computer that is running Windows Server 2008 R2 SP1
2273487 Error message when you shadow a remote desktop service session in Windows Server 2008 R2 or in Windows 7: "Because of a protocol error, this session will be disconnected. Please try connecting to the remote computer again."
2276594 "Error – Sent to Printer" error when you try to send a large print job to a Web Services for Devices-based printer in Windows Server 2008 R2 or in Windows 7
2319435 Device Manager does not display a Bluetooth device in Windows 7 or in Windows Server 2008 R2
2328240 Event ID 4107 or Event ID 11 is logged in the Application log in Windows and in Windows Server
2401886 Isochronous transfers over the IEEE 1394 bus may not successfully finish when the device driver detaches and reattaches the buffer in Windows 7 and in Windows Server 2008 R2
2416472 MS10-070: Description of the security update for the Microsoft .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2
2425227 MS11-013: Description of the security update for Kerberos in Windows 7 and in Windows Server 2008 R2: February 8, 2011
2439186 NLB does not differentiate correctly between virtual IP addresses and dedicated IP addresses for ISATAP addresses in Windows 7, in Windows Server 2008 R2, in Windows Vista or in Windows Server 2008
2443685 December 2010 cumulative time zone update for Windows operating systems
2446708 MS11-028: Description of the security update for the .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2: April 12, 2011
2446710 MS11-028: Description of the security update for the .NET Framework 3.5.1 on Windows 7 Service Pack 1 and on Windows Server 2008 R2 Service Pack 1: April 12, 2011
2454362 Renaming a User Account Does Not Automatically Change the Profile Path
2459530 Event ID 5719 and event ID 1129 may be logged when a non-Microsoft DHCP Relay Agent is used
2462182 The "Load a specific theme" Group Policy setting is not applied correctly for a new user in Windows 7 or in Windows Server 2008 R2
2465408 Applications or services cannot update their routing tables after they receive route change notifications in Windows Server 2008 R2 or in Windows 7
2466493 An access violation occurs in glu32.dll, and the application crashes when you run an application that uses OpenGL in Windows 7 and in Windows Server 2008 R2
2467528 FIX: Incorrect response or connection fails in IIS 7.5 after an ISAPI filter registers for SF_NOTIFY_SEND_RAW_DATA event notifications
2468316 A paged LDAP query fails on the second page and the pages that follow in Windows Server 2008 R2
2468498 Error message when you access a WebDAV resource in Windows Server 2008 R2 or in Windows 7: "The folder you entered does not appear to be valid"
2470853 IGMP v1 membership report packets are sent to incorrect destinations on a computer that is running Windows Server 2008, Windows Vista, Windows 7 or Windows Server 2008 R2
2470949 The RegQueryValueEx function returns a very large incorrect value for the "Avg. Disk sec/Transfer" performance counter in Windows Server 2008 R2 or in Windows 7
2473228 Products or updates may not be installed correctly when Microsoft .NET Framework 4 or updates for Microsoft .NET Framework 4 are installed after the other product or update installs and a restart is pending
2473823 Best practices for setting up Remote Desktop Licensing (Terminal Server Licensing) across Active Directory Domains/Forests or Workgroup
2475792 MS11-009: Vulnerability in JScript and VBScript scripting engines could allow remote code execution
2476490 MS11-038: Vulnerability in OLE Automation could allow remote code execution: June 14, 2011
2477042 The communication stops between a USB RNDIS device and a computer that is running Windows 7, Windows Server 2008 R2, Windows Vista or Windows Server 2008 after you remove the device from the USB hub and then reattach the device
2478063 Update 4.0.1 for Microsoft .NET Framework 4 – Runtime Update
2478662 MS11-039: Description of the security update for the .NET Framework 3.5.1 on Windows 7 Service Pack 1 and on Windows Server 2008 R2 Service Pack 1: June 14, 2011
2478663 MS11-039: Description of the security update for the .NET Framework 4 on Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2: June 14, 2011
2479424 A Windows Server 2008 or Windows Server 2008 R2 NAP-enabled DHCP server incorrectly issues fully accessible IP addresses to Windows XP Service Pack 3 clients that are not NAP compliant
2479943 MS11-015: Description of the security update for Microsoft Windows: March 8, 2011
2480118 You cannot print results to files by using web applications in Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, or Windows Server 2008 R2 after you install security update MS10-061
2483177 FIX: You cannot play back an H.264 video file or an AAC audio file on a computer that is running Windows Server 2008 R2 with the Desktop Experience feature enabled
2483614 MS11-017: Description of the security update for Remote Desktop client 7.0: March 8, 2011
2484015 MS11-028: Vulnerability in the .NET Framework could allow remote code execution: April 12, 2011
2485376 MS11-007: Vulnerability in the OpenType Compact Font Format CFF driver could allow remote code execution
2485529 "Permission Denied" error when a UNIX user accesses files on an NFS share in Windows Server 2008 R2
2487335 Windows Live Family Safety stops responding during the client configuration process in Windows 7 or in Windows Server 2008 R2
2487426 An application error occurs in x86-based applications or services when you install certain updates on x64-based versions of Windows 7 or Windows Server 2008 R2, or the Itanium-based version of Windows Server 2008 R2
2489240 How to upgrade RemoteFX virtual machines from Beta or RC builds to released build
2489256 MS11-004: Vulnerability in Internet Information Services (IIS) FTP service could allow remote code execution
2489383 LSASS.exe terminates unexpectedly and Operating System reboots when a user is accessing an encrypted file system (EFS) file from a remote computer in a cluster on Windows Server 2008 R2
2491683 MS11-024: Description of the security update for Windows Fax Cover Page Editor: April 12, 2011