Microsoft ends supports for Windows 11 21H2 and Windows Server 2012

Microsoft no longer supports Windows 11 21H2 or Windows Server 2012, meaning that these operating systems will no longer receive security updates, non-security updates, bug fixes, technical support, or online technical content updates.

Microsoft ends supports for Windows 11 21H2 and Windows Server 2012

Microsoft recommends users to upgrade to a supported version of Windows 11 or Windows Server

Microsoft announced that the company would no longer support Windows 11 21H2 or Windows Server 2012 as of October 10, 2023.

Windows Server 2012 and Windows Server 2012 R2 will end on October 10, 2023. After this date, these products will no longer receive security updates, non-security updates, bug fixes, technical support, or online technical content updates. If you cannot upgrade to the next version, you will need to use Extended Security Updates (ESUs) for up to three years. ESUs are available for free in Azure or need to be purchased for on-premises deployments. Microsoft has guidance for both cloud and on-premises solutions.

Microsoft ends supports for Windows 11 21H2 and Windows Server 2012

Microsoft has a lifecycle policy for its products, which outlines how long each product will be supported. This policy helps users and organizations to plan for the future and ensure that they are using supported products.

As of October 10, 2023, Home and Pro editions of Windows 11, version 21H2 have reached end of servicing. The October 2023 security update, released on October 10, 2023, is the last update available for these editions.

The end of support for Windows 11 21H2 and Windows Server 2012 means that these operating systems will no longer receive security updates, non-security updates, bug fixes, technical support, or online technical content updates. This means that users and organizations who continue to use these operating systems will be at increased risk of security vulnerabilities and other problems.

After this date, devices running these editions will no longer receive monthly security and preview updates containing protections from the latest security threats. Enterprise, Education, IoT Enterprise, and Enterprise multi-session editions for this version will reach end of servicing on October 8, 2024 and will receive security updates until then.

Microsoft recommends that users and organizations upgrade to a supported version of Windows 11 or Windows Server as soon as possible. For organizations that are unable to upgrade immediately, Microsoft offers Extended Security Updates (ESUs) for Windows Server 2012 for up to three years. ESUs are available for free in Azure or need to be purchased for on-premises deployments.

Read more:

About the Author

Blogging is FUN! In love with technology, games, and music. Every day is a new day, so enjoy your life to the fullest.

Leave a comment