Windows Server 2012 R2 Update

 

Applies To: Windows Server 2012, Windows Server 2012 R2

This topic summarizes the features included in the Windows Server 2012 R2 Update. Related updates have also been released for Windows 8.1 and Windows 8.1 RT. For more details about the updates for Windows 8.1 and Windows 8.1 RT, see What's new in Windows 8.1 Update and Windows RT 8.1 Update.

Obtaining the update

If you are running Windows Server 2012 R2, this update will appear as a required update in Windows Update as KB2919355. You can also obtain a version of Windows Server 2012 R2 that has the update already included from the Microsoft Download Center (search that location for KB2919355).

Release notes, system requirements, deprecated features, and related release documentation for Windows Server 2012 R2 also apply to Windows Server 2012 R2 Update. See Install and Deploy Windows Server 2012 R2 and Windows Server 2012 for those topics.

Note

To confirm the exact version of Windows Server 2012 R2 that is installed on a computer, run Msinfo32.exe. If Windows Server 2012 R2 Update is installed, the value reported for Hardware Abstraction Layer will be 6.3.9600.17031.

Changes included in the update

After the update is installed, the following features are present:

  • Internet Explorer 11 now includes an “Enterprise Mode.” This mode is available if you disable Enhanced Security Configuration and provides better compatibility for sites designed for Internet Explorer 8, along with tools to manage which web apps use it. You can specify a list of web apps to render dynamically in Enterprise Mode, avoiding compatibility problems with web apps written for older versions of Internet Explorer. For more information, see the Internet Explorer 11 FAQ for IT Pros or TechNet documentation.

  • The user interface includes buttons for Search and Power on the Start page. If you install the Desktop Experience feature, other changes introduced with Windows 8.1 Update will also be visible. For details, see What's new in Windows 8.1 Update and Windows RT 8.1 Update. The specific Windows 8.1 features installed when you install Desktop Experience have not changed from those in Windows Server 2012 R2 (see Desktop Experience Overview).

  • Active Directory Federation Services (AD FS) has added the capability for an administrator to enable signing in with an alternate login ID that is an attribute of the user object in Active Directory Domain Services (AD DS). This enables customers to adopt Azure Active Directory without modifying on-premises User Principal Names (UPNs). It also allows users to log in to Office 365 services by using an email address instead of a UPN. This change does not affect the Active Directory schema. For more information, see Configuring Alternate Login ID.

  • The update includes all other updates released since Windows Server 2012 R2 was released.

See also

What's new in Windows 8.1 Update and Windows RT 8.1 Update

Install and Deploy Windows Server 2012 R2 and Windows Server 2012

Desktop Experience Overview