RancherOS Release - v1.1.3 - Addresses CVE-2017-5754

RancherOS v1.1.3

  • Linux 4.9.75
  • Docker 17.06.2-ce LTS by default, 17.09.1-ce available

Fixes

The updated kernel (4.9.75) addresses CVE-2017-5754 (Meltdown).