·
·
2 min read

Windows Server 2012 R2 Update is now available to subscribers

As we mentioned back in February, Microsoft has been working on an update to Windows Server 2012 R2 in conjunction with an update to Windows 8.1.  Today we are providing Windows Server 2012 R2 Update to MSDN and TechNet subscribers and it will be generally available through Windows Update starting on April 8, 2014. 

We continue to focus on providing a world-class platform for IT Pros and developers around the globe.  This includes an easy way to get up to date with the patches, bug-fixes, and improvements that we’ve been working on since we released Windows Server 2012 R2.  To that end, we’re releasing this update which brings everything together for you in one easy-to-deploy package.

No system APIs have been changed and there are no changes to hardware requirements.  Aside from a single reboot, there is no action for you to take if you have turned on automatic update.  Plus, you will not need to re-verify nor re-certify your server applications, including System Center.  They should “just work” without requiring any additional testing. 

Here is what is included in Windows Server 2012 R2 Update:

  • Cumulative roll-up – Windows Server 2012 R2 Update includes all of the previously-released monthly roll-ups, individual updates, and security updates released since RTM.
  • Bug fixes – In response to customer and partner feedback, this update includes a range of performance and reliability improvements.  
  • Enhancements – A range of enhancements are also included in the update including:
    • Enterprise Mode for Internet Explorer (EMIE).  This is focused on delivering better compatibility for server line of business applications.  
    • Active Directory fix for Office 365, to enable sign-on using an Office 365 email address. This would also make the RDS end user experience the same as on Windows 8.1 Update.
    • User interface.  On a typical server installation, end users will see a Search and a Power button on the modern Start page.

We have been working with customers and partners who have already tested the update.  We’ve heard consistent feedback that the update experience was smooth and easy.  Customers also reported that their server applications continued to work with no issues.  Several noted that the EMIE was very useful in ensuring compatibility for their LOB apps.

We encourage you to apply this update to your Windows Server 2012 R2 systems as soon as possible.  This will ensure that you continue to benefit from the enterprise-grade performance and protection that our platform delivers.  It will also ensure that you continue to get the best servicing experience from Microsoft.  Future updates as of the patch Tuesday in May, including security fixes, will be based on Windows Server 2012 R2 Update as the baseline.

Microsoft Volume Licensing customers who are planning new or upgrade Windows Server 2012 R2 deployments will be able to get the new OS image through the Volume Licensing Service Center starting on April 14, 2014.  We are also working with our server OEM partners to have their offerings updated to the Windows Server 2012 R2 Update image as quickly as possible.  We expect various OEMs to roll out systems with Windows Server 2012 R2 Update quickly, but at different times. 

Further technical information on Windows Server 2012 R2 Update landing page on TechNet.