Advisories ยป MGASA-2018-0125

Updated kernel packages fix security vulnerabilities

Publication date: 11 Feb 2018
Type: security
Affected Mageia releases : 6
CVE: CVE-2017-5715 , CVE-2017-5753

Description

This kernel update is based on the upstream 4.14.18 and and adds some
support for mitigating  Spectre, variant 1 (CVE-2017-5753) and as it is
built with the retpoline-aware gcc-5.5.0-1.mga6, it now provides full
retpoline mitigation for Spectre, variant 2 (CVE-2017-5715).

WireGuard has been updated to 0.0.20180202

This update also fixes the rtl8812au driver that got broken/missing in
the upgrade to 4.14 series kernels (mga#22524).

For other fixes in this update, read the referenced changelogs.
                

References

SRPMS

6/core