ClickCease Monthly TuxCare Update - February 2022 - TuxCare

Join Our Popular Newsletter

Join 4,500+ Linux & Open Source Professionals!

2x a month. No spam.

Monthly TuxCare Update – February 2022

March 1, 2022 - TuxCare PR Team

Welcome to the February instalment of our monthly news round-up, bought to you by TuxCare. We’re proud to be a trusted maintenance service provider for the Enterprise Linux industry. Thanks to our live patching solutions, we help maximize system security and uptime whilst reducing your maintenance workload and minimizing system disruption.

In challenging times, it is ever more essential to keep systems secure. Figures released show that last year saw a record number of CVEs, and this year the rate of CVE disclosures shows no signs of slowing. So in this latest monthly overview, we’ll begin as usual with a round-up of the latest CVEs that the TuxCare Team has patched for you. We’ll also bring you the latest news, advice, and valuable tips to keep your systems safe.

Contents

1. CVEs Disclosed in February

2. Enterprise Linux Security Video Podcasts

3. ePortal Cache mode update for new clients

 

 

CVEs Disclosed in February

At the beginning of this month, a dangerous, remotely exploitable vulnerability was found in Samba, the widely used file-sharing tool. CVE-2021-44142 allows remote code execution by an attacker and has a significant security impact for affected distributions. You can see more information along with details of a quick short term fix in our blog post: Dangerous remotely exploitable vulnerability found in Samba. The good news is that we already distributed patches for affected CentOS 8.4, 8.5 and Ubuntu 16.04 distributions. You can keep track of the latest status of this vulnerability by using our CVE dashboard here: CVE dashboard for CVE-2021-44142.

This month, the other significant CVE disclosure was CVE-2022-25636, a critical vulnerability in netfilter code that allows an attacker to gain local privilege escalation. The affected code forms part of the foundations for Linux Kernels and hence has a wide reach in terms of which distributions are vulnerable. You can find more information and details of a quick short-term fix in our blog post: Vulnerability in netfilter code allows local privilege escalation. Live patches for the affected distributions we support are currently being prepared and will soon be made available for KernelCare Enterprise service subscribers.

 

Enterprise Linux Security Video Podcasts

The TuxCare team’s Enterprise Linux Security podcast continues to offer in-depth topical explanations for the latest hot topics and foundational concepts. Co-hosted by Learn Linux TV’s Jay LaCroix and TuxCare’s very own Joao Correia, three new episodes are available to view this month.

Joao and Jay discuss the CVEs that affect the Polkit and LUKS code in the seventeenth episode. They look at the vulnerabilities (CVE-2021-4034 and CVE-2021-4122) and how they affect Linux security. You can view the video here: Enterprise Linux Security Episode 17 – Polkit & LUKS CVE’s – YouTube

In the eighteenth episode, Joao and Jay discuss the principles and practicalities of Zero Trust Security. You can view the video here: Enterprise Linux Security Episode 18 – Zero Trust Security – YouTube

The nineteenth episode sees Joao and Jay discuss the results of the 2021 RBS Year-End Vulnerability Report that we discuss later in this blog. They look back at yet another record-breaking year in terms of the numbers of disclosed vulnerabilities and explore the trends that will influence security this year and beyond. You can view the video here: Enterprise Linux Security Episode 19 – The RBS Year-End Vulnerability Report – YouTube

These fascinating and informative video podcasts discussing Linux security issues are essential viewing for anyone involved in managing Linux-based enterprise systems. 

 

 

ePortal Cache mode update for new clients

In February the TuxCare team improved the customer experience for new users by reducing the storage to set up the ePortal. All current POCs are being offered with a new cache mode, where full functionality is retained while reducing storage requirements by up to 80% in some scenarios. Do not hesitate to claim your POC for one of the TuxCare Live Patching Services.

Looking to automate vulnerability patching without kernel reboots, system downtime, or scheduled maintenance windows?

Learn About Live Patching with TuxCare

Become a TuxCare Guest Writer

Get started

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter