ClickCease Monthly TuxCare Update - September 2021 | tuxcare.com

Join Our Popular Newsletter

Join 4,500+ Linux & Open Source Professionals!

2x a month. No spam.

Monthly TuxCare Update – September 2021

October 11, 2021 - TuxCare PR Team

Welcome to our monthly news round-up, bought to you by TuxCare, the trusted maintenance services provider for the Enterprise Linux industry. Our services maximise system uptime, minimise service disruption and keep your systems secure. We do all this while improving system administration manageability by reducing administrators’ workload.

In this latest monthly overview, we’ll start as usual with a round-up of the latest CVEs patched by the TuxCare Team. Also, if you carry on reading for details, we’ll bring you valuable tips and advice, plus the latest updates to our range of TuxCare services.

Content:

1. CVEs Disclosed in September
2. Enterprise Linux Security Video Podcasts
3. Enter the TuxCare QEMU/KVM Survey to Win
4. The latest CentOS 8 End Of Life News

CVEs Disclosed in SEPTEMBER

There were no reports of vulnerabilities of any particular note last month. You can rest assured that those CVEs disclosed that affect distributions covered by our Extended Lifecycle Support Services have had patches in development or already produced and distributed. See our helpful CVE Dashboard for more details. It lists all CVEs covered under our support services with filtering options to make the information relevant to your systems simple to access.

 

 

Enterprise Linux Security Video Podcasts

The TuxCare team’s Enterprise Linux Security podcast continues to offer in-depth topical explanations for the latest hot topics and foundational concepts. Co-hosted by Learn Linux TV’s Jay LaCroix and TuxCare’s very own Joao Correia, the next two episodes are now available to view.

You can watch the third episode that discusses the critical topic of Linux Distribution Migrations here: Enterprise Linux Security – Episode 03: Linux Distribution Migrations – YouTube

Also available is the fourth episode that discusses Supply Chain Attacks here: Enterprise Linux Security Episode 04 – Supply Chain Attacks – YouTube

These video podcasts discussing Linux security issues are essential viewing for anyone involved in managing Linux-based enterprise systems.

 

 


ENTER THE TUXCARE QEMU/KVM SURVEY TO WIN

Have you heard that we’re running a survey on Patch Management of QEMU/KVM-based systems? We’re looking to understand better current practices and methodologies in use across industry sectors, information that we’ll use to improve the services we offer our customers, and provide helpful information for the community. The big news is that you get the chance to win one of three CCNA certifications from Cisco by completing the survey. You also have the option to complete the survey anonymously if you want to, though obviously you cant be entered into the prize draw.

Do you want to know more about patching QEMU/KVM-based hosts without having to migrate your virtual machines during the system update process? Our recently launched QEMUCare service offers fast and effective security patching to live services with no disruption.

 

 


the latest centos8 end of life news

This month, the TuxCare Team was delighted to announce the addition of CentOS 8 under its Extended Lifecycle Support service. With the sudden announcement of CentOS 8’s premature end of life, we know affected system administrators have been placed on the spot trying to conjure up a migration strategy at short notice. The great news is we’ve just bought them at least four years of breathing space. Our live patching service will update critical system components, like the Linux Kernel, shared libraries, and utilities. We also include first-class 24/7 support and assistance to ensure that the administration of distros beyond their official end of life is pain-free for overworked SysAdmins.

For more details, see our announcement of the launch of Extended Lifecycle Support for CentOS 8. TuxCare’s Extended Lifecycle Support keeps legacy systems secure and compliant for years, buying you time to research, plan, and implement a long-term migration solution. Please take a look at this video to understand how our service works and what benefits it offers.

Looking to automate vulnerability patching without kernel reboots, system downtime, or scheduled maintenance windows?

Learn About Live Patching with TuxCare

Become a TuxCare Guest Writer

Get started

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter