Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

Articles for product: Windows Server 2008

Article ID Article Title Hidden
2556230 Windows Media Services 2008 R2 and Windows Media Services 2008 log a status code of 408 for clients that post large User-Agent strings
2556260 You cannot edit a cell in a DHMTL grid after you delete the cell's contents in Internet Explorer 8 on a computer that is running Windows Vista or Windows Server 2008
2579055 A started RemoteApp application is intermittently not visible in Windows Server 2008
2592389 Narrator crashes when you open the system menu of an application in Windows Vista or in Windows Server 2008
2638243 When SpecialPollInterval is used as a polling interval, the Windows Time service does not correct the time if the service gets into Spike state
2645996 Active Directory Replication Error 8451: "The replication operation encountered a database error"
2647841 Various issues after you restore a system state backup that is saved by using VSS if the "ImagePath" value for a service contains a forward slash (/) in Windows Vista, Windows 7, Windows Server 2008, or Windows Server 2008 R2
2649415 EFS-based file encryption fails in Windows Vista or in Windows Server 2008 if the file is located on a server cluster that uses Kerberos constrained delegation
2659410 An "Access Violation" error may occur in Internet Explorer 8 when you browse from a website that is using Internet Explorer 8 mode to a website that is using Internet Explorer 8 Standards mode
2672520 DHCP Server service crashes when the DHCPGetClientInfov6() API is called on a Windows Server 2008-based DHCP server
2727976 Cluster disk resource remains offline when a two-node failover cluster is running Windows Server 2008
2756822 October 2012 cumulative time zone update for Windows operating systems
2762895 Application Compatibility Update for Windows Server 2008, Windows 7, and Windows Server 2008 R2: November 2012
2779562 December 2012 cumulative time zone update for Windows operating systems
2815633 Point and Print fails after switching drivers in Windows
2860495 2013 - Morocco Ramadan DST changes - Fix-it solutions
2897310 2013 - Morocco DST extension update
3192506 Information about devices from Riverbed Technology that are configured as RODCs
4056446 Terminal Server systems use excessive memory when using smart cards
4072698 Windows Server guidance to protect against speculative execution side-channel vulnerabilities
4094079 Description of the security update for the Hyper-V remote code execution vulnerability in Windows Server 2008: April 10, 2018
4094128 Error 0x800f0922 when trying to uninstall Windows Server roles or features
4130957 Description of the security update for the Windows information disclosure vulnerability in Windows Server 2008, Windows Embedded POSReady 2009, and Windows Embedded Standard 2009: May 08, 2018
4230467 Description of the security update for vulnerabilities in Windows Server 2008: June 12, 2018
4234459 Description of the security update for the Windows kernel information disclosure vulnerability in Windows Server 2008: June 12, 2018
4293756 Description of the security update for the Windows FTP Server denial of service vulnerability in Windows Server 2008: July 10, 2018
4295656 Description of the security update for the Windows kernel elevation of privilege vulnerability in Windows Server 2008: July 10, 2018
4338380 Description of the security update for the Windows kernel information disclosure vulnerability in Windows Server 2008: August 14, 2018
4340583 Description of the security update for the Windows denial of service vulnerability in Windows Server 2008: July 10, 2018
4340937 Description of the security update for the remote code execution vulnerability in Windows Server 2008, Windows Embedded POSReady 2009, and Windows Embedded Standard 2009: August 14, 2018
4340939 Description of the security update for the remote code execution vulnerability in Windows Server 2008: August 14, 2018
4341832 Description of the security update for the L1TF variant vulnerabilities in Windows Server 2008: August 14, 2018
4341920 How to troubleshoot errors that occur when you join Windows-based computers to a domain
4343674 Description of the security update for the GDI vulnerabilities in Windows Server 2008, Windows Embedded POSReady 2009, and Windows Embedded Standard 2009: August 14, 2018
4344104 Description of the security update for the font library vulnerability in Windows Server 2008, Windows Embedded POSReady 2009, and Windows Embedded Standard 2009: August 14, 2018
4345020 Announcing new options for SQL Server and Windows Server 2008 End of Support (July 12, 2018)
4456235 End of support for Windows Server 2008 and Windows Server 2008 R2
4467266 Local computer behaves as if the Windows logo key is pressed after you switch from a Remote Desktop session
4469275 Introduction to Account Lockout and Management Tools
4469619 Active Directory Replication Event ID 1388 or 1988: A lingering object is detected
4469622 Active Directory Replication Event ID 2042: It has been too long since this machine replicated
4469657 Active Directory Replication Error An "Access denied" or other security error has caused replication problems
4469659 Active Directory Replication Event ID 1925: Attempt to establish a replication link failed due to DNS lookup problem
4469661 Active Directory Replication Event ID 2087: DNS lookup failure caused replication to fail
4469662 Active Directory Replication Event ID 2088: DNS lookup failure occurred with replication success
4469664 Active Directory Replication Event ID 1311 Fixing Replication Topology Problems
4474419 SHA-2 code signing support update for Windows Server 2008 R2, Windows 7, and Windows Server 2008: September 23, 2019
4487594 Prepare now for end of support in 2019 and 2020 (updated April 1, 2019)
4489765 Event ID 1311 — KCC Replication Path Computation
4490425 Updates to TGT delegation across incoming trusts in Windows Server