Categoría: 14.04

What lies after LTS? Two years of Ubuntu 14.04 in ESM

Two years ago, we launched the Extended Security Maintenance (ESM) phase of Ubuntu 14.04, providing access to CVE patches through an Ubuntu Advantage for Infrastructure free or paid subscription. This phase extended the lifecycle of Ubuntu 14.04 LTS, released in April 2014, from the standard, five years of an LTS release to a total of […]

Ubuntu updates for TCP SACK Panic vulnerabilities

Issues have been identified in the way the Linux kernel’s TCP implementation processes Selective Acknowledgement (SACK) options and handles low Maximum Segment Size (MSS) values. These TCP SACK Panic vulnerabilities could expose servers to a denial of service attack, so it is crucial to have systems patched. Updated versions of the Linux kernel packages are […]

The post Ubuntu updates for TCP SACK Panic vulnerabilities appeared first on Ubuntu Blog.

Ubuntu updates to mitigate new Microarchitectural Data Sampling (MDS) vulnerabilities

Microarchitectural Data Sampling (MDS) describes a group of vulnerabilities (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and CVE-2019-11091) in various Intel microprocessors, which allow a malicious process to read various information from another process which is executing on the same CPU core. This occurs due to the use of various microarchitectural elements (buffers) within the CPU core. If one […]

The post Ubuntu updates to mitigate new Microarchitectural Data Sampling (MDS) vulnerabilities appeared first on Ubuntu Blog.

Ubuntu 14.04 LTS has transitioned to ESM support

Extended Security Maintenance (ESM) is now available for Ubuntu 14.04 LTS to provide ongoing security patches for high and critical CVEs for UA Infrastructure customers.

The post Ubuntu 14.04 LTS has transitioned to ESM support appeared first on Ubuntu Blog.

How to ensure the ongoing security and compliance of Ubuntu 14.04 LTS ‘Trusty Tahr’

As 14.04 reaches the end of its five-year, Basic Security Maintenance, LTS window in April 2019, support for the OS is transitioning into a new phase - Extended Security Maintenance (ESM).

The post How to ensure the ongoing security and compliance of Ubuntu 14.04 LTS ‘Trusty Tahr’ appeared first on Ubuntu Blog.

Ubuntu 14.04 LTS「Trusty Tahr」のExtended Security Maintenanceを発表

Ubuntuは、現在、クラウドベースのワークロードの大半を担っています。Ubuntu 16.04 LTSのリリース以来、4.5億のパブリッククラウドインスタンスが起動され、さらに増加を続けています。ウェブスケールの大型デプロイメントの多くがUbuntuを使用しています。これには、金融、ビッグデータ、メディア、その他の多くのワークロードとユースケースが含まれます。顧客が依存する重要なサービスを提供するには、基盤となるオペレーティングシステムの安定性と継続性が不可欠だからです。 Exte...

Ubuntu 14.04 Trusty Tahr End of Life

Ubuntu 14.04 LTS – ESM will become available once Ubuntu 14.04 Trusty Tahr reaches its End of Life on April 30, 2019. Extended Security Maintenance (ESM) is an available feature with Ubuntu Advantage, Canonical’s commercial support package. ESM can also be purchased on a stand-alone basis. Contact the Ubuntu experts at Canonical to start planning […]

The post Ubuntu 14.04 Trusty Tahr End of Life appeared first on Ubuntu Blog.