RancherOS Release - v1.0.5 - Addresses CVE-2017-5715

RancherOS v1.0.5

Versions

  • Linux 4.9.78
  • Docker 17.03.1-ce
  • RPi64: Linux 4.9.76

Important

This release updates the kernel to 4.9.78 which will address CVE-2017-5715 (Spectre Var. 2). We have compiled 4.9.78 with GCC 7.3 as 7.3 is now shipped with all Spectre patches.