Re: CVE-2016-5195 DirtyCOW : Critical Linux Kernel Flaw

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



My manager just told me that upstream has released a patched kernel for 7:

CentOS package kernel-3.10.0-327.36.3.el7.x86_64.rpm
see http://rhn.redhat.com/errata/RHSA-2016-2098.html

I'm hoping Johnny can get us that, hopefully before the end of the week.

       mark

_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
https://lists.centos.org/mailman/listinfo/centos



[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]
  Powered by Linux