Your submission was sent successfully! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates from Canonical and upcoming events where you can meet our team.Close

Thank you for contacting our team. We will be in touch shortly.Close

Blog posts tagged
"ESM"


Alex Cattle
10 March 2020

Interana uses ESM to maintain system security while upgrading its customers to Ubuntu 18.04 LTS across public clouds

Cloud and server Case study

Interana, an analytics software provider, enables users to run advanced big data queries on raw customer data and delivers answers in seconds. Their customers include Microsoft, Comcast and Salesforce. Interana’s leading-edge platform is based on Ubuntu and deployed directly inside customers’ public cloud environments. This empowers users ...


Alex Cattle
6 November 2019

Yahoo! Japan builds their IaaS environment with Canonical

Cloud and server Article

Yahoo! Japan, originally formed as a joint venture between Yahoo! and SoftBank, is one of the most popular internet advertising, search engines and e-commerce sites in the country and employs over 6000 people. Due to having such scale and volume of users, Yahoo! Japan required outside help to build their IaaS (infrastructure as a service) ...


Canonical
5 November 2019

Access ESM, now free to the community, via the updated Ubuntu Advantage client

Cloud and server Article

Canonical is happy to announce that all community users are entitled to a free Ubuntu Advantage for Infrastructure account for access to Extended Security Maintenance (ESM) and Kernel Livepatch* for Ubuntu 14.04 LTS (Trusty Tahr) for up to three machines, and up to 50 machines for all official Ubuntu Members. ESM provides fixes for high ...


Lech Sandecki
22 October 2019

How Ubuntu Advantage for Infrastructure delivers top-notch Linux security

Ubuntu Article

Linux security is central to each release of Ubuntu, the most widely-used Linux distribution. With Ubuntu’s predictable six-month release cycle, users know when to expect the latest upstream open source capabilities and security. Long Term Support (LTS) vs Interim releases Every two years in April, a Long Term Support (LTS) release is pub ...


Canonical
5 July 2019

Ubuntu updates for TCP SACK Panic vulnerabilities

Cloud and server Article

Issues have been identified in the way the Linux kernel’s TCP implementation processes Selective Acknowledgement (SACK) options and handles low Maximum Segment Size (MSS) values. These TCP SACK Panic vulnerabilities could expose servers to a denial of service attack, so it is crucial to have systems patched. Updated versions of the Linux ...


Alex Murray
14 May 2019

Ubuntu updates to mitigate new Microarchitectural Data Sampling (MDS) vulnerabilities

Cloud and server Article

Microarchitectural Data Sampling (MDS) describes a group of vulnerabilities (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and CVE-2019-11091) in various Intel microprocessors, which allow a malicious process to read various information from another process which is executing on the same CPU core. This occurs due to the use of various m ...


Canonical
7 May 2019

Ubuntu 14.04 LTS has transitioned to ESM support

Cloud and server Article

Extended Security Maintenance (ESM) is now available for Ubuntu 14.04 LTS to provide ongoing security patches for high and critical CVEs for UA Infrastructure customers. ...


Canonical
7 March 2019

How to ensure the ongoing security and compliance of Ubuntu 14.04 LTS ‘Trusty Tahr’

Cloud and server Article

As 14.04 reaches the end of its five-year, Standard Security Maintenance, LTS window in April 2019, support for the OS is transitioning into a new phase – Extended Security Maintenance (ESM). ...


Canonical
5 February 2019

Ubuntu 14.04 LTS Trusty Tahr Extended Security Maintenance

Desktop Article

Ubuntu 14.04 LTS – As 14.04 reaches the end of its five-year LTS window in April 2019, Ubuntu 14.04 LTS ‘Trusty Tahr’ transitions to Extended Security Maintenance (ESM). ESM is a feature available through Ubuntu Advantage, Canonical’s commercial support package. ESM as a stand-alone addition was available for 12.04 only. Contact the Ubunt ...


James Nunns
8 November 2018

Keep legacy applications secure with Extended Security Maintenance

Cloud and server Article

Application updates come and go, often they provide your business with added value, but sometimes an update isn’t what is needed or wanted for a legacy application. Choosing not to update an application can cause issues. Often, that application becomes unsupported, and with security patches no longer available, it can see your business fa ...


  1. Previous page
  2. 1
  3. 2
  4. Next page