Your submission was sent successfully! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates from Canonical and upcoming events where you can meet our team.Close

Thank you for contacting our team. We will be in touch shortly.Close

Blog posts tagged
"14.04"


Nikos Mavrogiannopoulos
30 March 2021

What lies on the second phase of Ubuntu LTS? Two years of Ubuntu 14.04 in ESM

Security Article

Two years ago, we launched the Extended Security Maintenance (ESM) phase of Ubuntu 14.04, providing access to CVE patches through an Ubuntu Advantage for Infrastructure free or paid subscription. This phase extended the lifecycle of Ubuntu 14.04 LTS, released in April 2014, to a total of ten years, ending in April 2024. During the ESM ...


Canonical
5 July 2019

Ubuntu updates for TCP SACK Panic vulnerabilities

Cloud and server Article

Issues have been identified in the way the Linux kernel’s TCP implementation processes Selective Acknowledgement (SACK) options and handles low Maximum Segment Size (MSS) values. These TCP SACK Panic vulnerabilities could expose servers to a denial of service attack, so it is crucial to have systems patched. Updated versions of the Linux ...


Alex Murray
14 May 2019

Ubuntu updates to mitigate new Microarchitectural Data Sampling (MDS) vulnerabilities

Cloud and server Article

Microarchitectural Data Sampling (MDS) describes a group of vulnerabilities (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and CVE-2019-11091) in various Intel microprocessors, which allow a malicious process to read various information from another process which is executing on the same CPU core. This occurs due to the use of various m ...


Canonical
7 May 2019

Ubuntu 14.04 LTS has transitioned to ESM support

Cloud and server Article

Extended Security Maintenance (ESM) is now available for Ubuntu 14.04 LTS to provide ongoing security patches for high and critical CVEs for UA Infrastructure customers. ...


Canonical
7 March 2019

How to ensure the ongoing security and compliance of Ubuntu 14.04 LTS ‘Trusty Tahr’

Cloud and server Article

As 14.04 reaches the end of its five-year, Standard Security Maintenance, LTS window in April 2019, support for the OS is transitioning into a new phase – Extended Security Maintenance (ESM). ...


Canonical
5 February 2019

Ubuntu 14.04 LTS Trusty Tahr Extended Security Maintenance

Desktop Article

Ubuntu 14.04 LTS – As 14.04 reaches the end of its five-year LTS window in April 2019, Ubuntu 14.04 LTS ‘Trusty Tahr’ transitions to Extended Security Maintenance (ESM). ESM is a feature available through Ubuntu Advantage, Canonical’s commercial support package. ESM as a stand-alone addition was available for 12.04 only. Contact the Ubunt ...