Feb. 9, 2024, 8:36 a.m. | Ubuntu Security Team

Ubuntu Security Podcast ubuntusecuritypodcast.org

AppArmor unprivileged user namespace restrictions are back on the agenda this
week as we survey the latest improvements to this hardening feature in the
upcoming Ubuntu 24.04 LTS, plus we discuss SMTP smuggling in Postfix, runC
container escapes and Qualys' recent disclosure of a privilege escalation
exploit for GNU libc and more.

apparmor back container disclosure discuss escalation exploit feature gnu hardening latest lts namespace privilege privilege escalation qualys restrictions runc smtp smtp smuggling smuggling survey ubuntu upcoming week

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States