Advisories ยป MGASA-2018-0134

Updated kernel packages fix security vulnerabilities

Publication date: 23 Feb 2018
Type: security
Affected Mageia releases : 6
CVE: CVE-2017-5715 , CVE-2017-5754

Description

This kernel update is based on the upstream 4.14.20 and and adds KPTI
mitigation for Meltdown (CVE-2017-5754) on 32bit x86. Arm platorm has
now also addedmitigations for Meltdown (CVE-2017-5754) and Spectre,
variant 2 (CVE-2017-5715).

For other fixes in this update, read the referenced changelogs.
                

References

SRPMS

6/core