RancherOS Release - v1.1.4 - Addresses CVE-2017-5715

RancherOS v1.1.4

Versions

  • Linux 4.9.78
  • Docker 17.06.2-ce LTS by default, 17.09.1-ce available
  • Buildroot: 2017.02.5
  • RPi64: Linux 4.9.76
  • Console:
    • Alpine: 3.7
    • CentOS: 7.4.1708
    • Debian: stretch
    • Fedora: 27
    • Ubuntu: xenial

Important

  • This release updates the kernel to 4.9.78 which will address CVE-2017-5715 (Spectre Var. 2). We have compiled 4.9.78 with GCC 7.3 as 7.3 is now shipped with all Spectre patches.