Ubuntu ESM – extra security patching

ReleaseUbuntu Base OS security coverageSecurity updates for applications and toolchains in the Universe repositoryKernel LivepatchArchitectures supported with ESM
Ubuntu 14.04 LTS (Trusty Tahr)Until 2024n/aamd64amd64
Ubuntu 16.04 LTS (Xenial Xerus)Until 2026Until 2026amd64amd64, s390x
Ubuntu 18.04 LTS (Bionic Beaver)Until 2028Until 2028amd64amd64, arm64, s390x, ppc64el
Ubuntu 20.04 LTS (Focal Fossa)Until 2030Until 2030amd64amd64, arm64, s390x, ppc64el, RISC-V
Ubuntu 22.04 LTS (Jammy Jellyfish)Until 2032Until 2032amd64,
s390x
amd64, arm64, s390x, ppc64el, RISC-V

10 year security coverage

Security maintenance for the entire collection of software packages shipped with Ubuntu.

ESM enables continuous vulnerability management for critical, high and medium CVEs.

Scroll to Top