Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Expanded Security Maintenance (ESM)

Extra security patching for Ubuntu LTS, now included in Ubuntu Pro

10 year security coverage

Security maintenance for the entire collection of software packages shipped with Ubuntu.

ESM enables continuous vulnerability management for critical, high and medium CVEs.

Contact us

What's the difference?

Security patching
(Coverage for critical, high and selected medium CVEs)
Ubuntu LTS Ubuntu Pro (Infra-only)
(Previously known as ”Ubuntu Advantage for Infrastructure”)
Ubuntu Pro
Over 2,300 packages in Ubuntu Main repository 5 years 10 years 10 years
Over 23,000 packages in Ubuntu Universe repository Best effort Best effort 10 years

2,300 Ubuntu Main packages +

23,000 Ubuntu Universe packages

Ubuntu Pro


2,300 Ubuntu Main packages

Ubuntu LTS


GA

1 year

2 years

3 years

4 years

5 years

6 years

7 years

8 years

9 years

10 years

Case studies


Interana uses ESM while planning public cloud upgrades to 18.04

Due to the large amounts of customer data that Interana handles, ensuring that security was tight was a priority. Rather than rush the upgrade from Ubuntu 14.04LTS, which would have been a major inconvenience for its customers, Interana turned to Canonical and ESM.

Read more in the case study


TIM maintains system security and client confidence with ESM

To ensure the ongoing security of Ubuntu 14.04 LTS machines, ESM provided TIM, the world's largest trade recommendations network, the freedom to upgrade within their own timeframe.

This approach saved time and money for this finserv organisation.

Read more in the case study


What's covered?

ESM continues security updates and kernel livepatching for high and critical CVEs (Common Vulnerabilities and Exposures).


Release Ubuntu Base OS security coverage Security updates for applications and toolchains in the Universe repository Kernel Livepatch Architectures supported with ESM
Ubuntu 14.04 LTS (Trusty Tahr) Until 2024 n/a amd64 amd64
Ubuntu 16.04 LTS (Xenial Xerus) Until 2026 Until 2026 amd64 amd64, s390x
Ubuntu 18.04 LTS (Bionic Beaver) Until 2028 Until 2028 amd64 amd64, arm64, s390x, ppc64el
Ubuntu 20.04 LTS (Focal Fossa) Until 2030 Until 2030 amd64 amd64, arm64, s390x, ppc64el, RISC-V
Ubuntu 22.04 LTS (Jammy Jellyfish) Until 2032 Until 2032 amd64,
s390x
amd64, arm64, s390x, ppc64el, RISC-V

ESM on public clouds
with Ubuntu Pro

If you are running Ubuntu 18.04 LTS images on the public cloud and are looking for continued security coverage with ESM, it is recommended to launch new, Ubuntu Pro images for Azure, AWS and Google Cloud. Ubuntu Pro images are paid, premium images that are optimised and priced for the cloud, with security and compliance features built-in.

Learn more about Ubuntu Pro on Azure | AWS | Google Cloud


Ubuntu 18.04 LTS out of standard security maintenance

Ubuntu 18.04 LTS Bionic Beaver, one of the most popular Ubuntu releases, has reached the end of standard support. If you continue to run Ubuntu 18.04 LTS without ESM, you will not receive any security updates after 31 May 2023. Watch a webinar to explore your options.

Watch the webinar

Secure your Ubuntu estate.
Get in touch to discuss ESM