Advisories ยป CVE-2014-7975

Date ID Source Package(s) Type Affected release(s) CVE
2014-11-21 MGASA-2014-0479 kernel-vserver security 3 CVE-2014-3601 , CVE-2014-3631 , CVE-2014-7970 , CVE-2014-7975
2014-11-15 MGASA-2014-0459 kernel-tmb security 3 CVE-2014-3601 , CVE-2014-3631 , CVE-2014-7970 , CVE-2014-7975
2014-11-15 MGASA-2014-0456 kernel-linus security 3 CVE-2014-3601 , CVE-2014-3631 , CVE-2014-7970 , CVE-2014-7975
2014-11-15 MGASA-2014-0455 kernel-vserver , util-vserver security 4 CVE-2014-3601 , CVE-2014-3631 , CVE-2014-7283 , CVE-2014-7284 , CVE-2014-7970 , CVE-2014-7975
2014-11-15 MGASA-2014-0454 kmod-broadcom-wl , kmod-fglrx , kmod-nvidia173 , kmod-nvidia304 , kmod-nvidia-current , kernel , kernel-userspace-headers , kmod-xtables-addons security 3 CVE-2014-3601 , CVE-2014-3631 , CVE-2014-7970 , CVE-2014-7975
2014-11-15 MGASA-2014-0453 kernel , kernel-userspace-headers , kmod-xtables-addons , rpm-mageia-setup , kmod-broadcom-wl , kmod-fglrx , kmod-nvidia173 , kmod-nvidia-current security 4 CVE-2014-3601 , CVE-2014-3631 , CVE-2014-7970 , CVE-2014-7975
2014-11-15 MGASA-2014-0452 kernel-tmb security 4 CVE-2014-3601 , CVE-2014-3631 , CVE-2014-7283 , CVE-2014-7284 , CVE-2014-7970 , CVE-2014-7975
2014-11-15 MGASA-2014-0451 kernel-linus security 4 CVE-2014-3601 , CVE-2014-3631 , CVE-2014-7283 , CVE-2014-7284 , CVE-2014-7970 , CVE-2014-7975