IBM Cloud Docs
Kubernetes version 1.28 change log

Kubernetes version 1.28 change log

View information about version changes for major, minor, and patch updates that are available for your IBM Cloud® Kubernetes Service clusters that run version 1.28. Changes include updates to Kubernetes and IBM Cloud Provider components.

Overview

In clusters that run version 1.23 or earlier, the IBM Cloud provider version enables Kubernetes APIs and features that are at beta. In version 1.24 and later, most new beta features are disabled by default. Kubernetes alpha features, which are subject to change, are disabled in all versions. For more information, see the Default service settings for Kubernetes components and the feature gates for each version.

For more information about major, minor, and patch versions and preparation actions between minor versions, see Kubernetes versions.

Check the Security Bulletins on IBM Cloud Status for security vulnerabilities that affect IBM Cloud Kubernetes Service. You can filter the results to view only Kubernetes Cluster security bulletins that are relevant to IBM Cloud Kubernetes Service. Change log entries that address other security vulnerabilities but don't also refer to an IBM security bulletin are for vulnerabilities that are not known to affect IBM Cloud Kubernetes Service in normal usage. If you run privileged containers, run commands on the workers, or execute untrusted code, then you might be at risk.

Some change logs are for worker node fix packs, and apply only to worker nodes. You must apply these patches to ensure security compliance for your worker nodes. These worker node fix packs can be at a higher version than the master because some build fix packs are specific to worker nodes. Other change logs are for master fix packs, and apply only to the cluster master. Master fix packs might not be automatically applied. You can choose to apply them manually. For more information about patch types, see Update types.

Version 1.28 change log

Review the version 1.28 change log.

Change log for master fix pack 1.28.9_1554, released 24 April 2024

The following table shows the changes that are in the master fix pack 1.28.9_1554. Master patch updates are applied automatically.

Changes since version 1.28.8_1550
Component Previous Current Description
Calico v3.27.3 v3.26.4 See the Calico release notes.
Cluster health image v1.4.8 v1.4.9 New version contains updates and security fixes.
etcd v3.5.12 v3.5.13 See the etcd release notes.
GPU device plug-in and installer 71cb7f7 206b5a6 New version contains updates and security fixes.
IBM Cloud Controller Manager v1.28.8-1 v1.28.9-1 New version contains updates and security fixes.
IBM Cloud Metrics Server Config Watcher 803912f 50808cc New version contains updates and security fixes.
IBM Cloud RBAC Operator bd30030 4c5d156 New version contains updates and security fixes.
Key Management Service provider v2.8.8 v2.8.9 New version contains updates and security fixes.
Kubernetes v1.28.8 v1.28.9 See the Kubernetes release notes.
Load balancer and load balancer monitor for IBM Cloud Provider 2831 2867 New version contains updates and security fixes.
Portieris admission controller v0.13.12 v0.13.13 See the Portieris admission controller release notes.

Change log for worker node fix pack 1.28.9_1555, released 22 April 2024

The following table shows the changes that are in the worker node fix pack 1.28.9_1555. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 1.28.8_1552
Component Previous Current Description
Ubuntu 20.04 packages 5.4.0-174-generic 5.4.0-177-generic Worker node and kernel package updates for CVE-2016-9840, CVE-2016-9841, CVE-2018-25032, CVE-2022-37434, CVE-2023-23000, CVE-2023-23004, CVE-2023-24023, CVE-2023-4421, CVE-2023-46838, CVE-2023-52600, CVE-2023-52603, CVE-2023-5388, CVE-2023-6135, CVE-2024-0607, CVE-2024-1086, CVE-2024-23851, CVE-2024-24855, CVE-2024-26581, CVE-2024-26589, CVE-2024-28085, CVE-2024-28834, CVE-2024-2961.
Kubernetes 1.28.8 1.28.9 For more information, see the change logs.
Containerd 1.7.13 1.7.15 For more information, see the change logs.
HAProxy 295dba8 4e826da Security fixes for CVE-2024-28834.
GPU device plug-in and installer 206b5a6 6bf837c Security fixes for CVE-2024-1488, CVE-2024-28834, CVE-2024-28835.

Change log for worker node fix pack 1.28.8_1552, released 8 April 2024

The following table shows the changes that are in the worker node fix pack 1.28.8_1552. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 1.28.8_1551
Component Previous Current Description
Ubuntu 20.04 packages 5.4.0-174-generic 5.4.0-174-generic Worker node package updates for CVE-2024-2398, CVE-2024-28085.
Kubernetes 1.28.8 1.28.8 N/A
Containerd 1.7.14 1.7.13 Reverted due to a bug.
HAProxy 512b32a 295dba8 Security fixes for CVE-2023-28322, CVE-2023-38546, CVE-2023-46218, CVE-2023-52425
GPU device plug-in and installer 5b69345 206b5a6 Security fixes for CVE-2023-28322, CVE-2023-38546, CVE-2023-46218, CVE-2023-52425

Change log for master fix pack 1.28.8_1550, released 27 March 2024

The following table shows the changes that are in the master fix pack 1.28.8_1550. Master patch updates are applied automatically.

Changes since version 1.28.7_1547
Component Previous Current Description
Cluster health image v1.4.7 v1.4.8 New version contains updates and security fixes.
IBM Calico extension 1534 1537 New version contains security fixes.
IBM Cloud Block Storage driver and plug-in v2.4.18 v2.4.19 New version contains updates and security fixes.
IBM Cloud Controller Manager v1.28.7-2 v1.28.8-1 New version contains updates and security fixes.
IBM Cloud File Storage for Classic plug-in and monitor 441 442 New version contains updates and security fixes.
IBM Cloud Metrics Server Config Watcher 90a78ef 803912f New version contains updates and security fixes.
Key Management Service provider v2.8.7 v2.8.8 New version contains updates and security fixes.
Kubernetes v1.28.7 v1.28.8 See the Kubernetes release notes.
Kubernetes NodeLocal DNS cache 1.22.28 1.23.0 See the Kubernetes NodeLocal DNS cache release notes.
Load balancer and load balancer monitor for IBM Cloud Provider 2807 2831 New version contains updates and security fixes.
Portieris admission controller v0.13.11 v0.13.12 See the Portieris admission controller release notes.

Change log for worker node fix pack 1.28.8_1551, released 25 March 2024

The following table shows the changes that are in the worker node fix pack 1.28.8_1551. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 1.28.7_1549
Component Previous Current Description
Ubuntu 20.04 packages 5.4.0-173-generic 5.4.0-174-generic Worker node kernel and package updates for CVE-2012-6655, CVE-2023-23000, CVE-2023-23004, CVE-2024-1086, CVE-2024-22667, CVE-2024-24855.
Kubernetes 1.28.7 1.28.8 For more information, see the change logs.
Containerd 1.7.14 1.7.14 N/A
HAProxy 512b32 512b32 N/A

Change log for worker node fix pack 1.28.7_1549, released 13 March 2024

The following table shows the changes that are in the worker node fix pack 1.28.7_1549. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 1.28.7_1548
Component Previous Current Description
Ubuntu 20.04 packages 5.4.0-172-generic 5.4.0-173-generic Worker node kernel and package updates for CVE-2022-47695, CVE-2022-48063, CVE-2022-48065, CVE-2022-48624, CVE-2023-0340, CVE-2023-22995, CVE-2023-50782, CVE-2023-51779, CVE-2023-51781, CVE-2023-51782, CVE-2023-6915, CVE-2024-0565, CVE-2024-0646, CVE-2024-24806, CVE-2024-25062.
Kubernetes 1.28.7 1.28.7 N/A
GPU device plug-in and installer 71cb7f 5b6934 N/A
HAProxy 9b0400 512b32 N/A
Containerd 1.7.13 1.7.14 For more information, see the change logs.

Change log for master fix pack 1.28.7_1547, released 28 February 2024

The following table shows the changes that are in the master fix pack 1.28.7_1547. Master patch updates are applied automatically.

Changes since version 1.28.6_1542
Component Previous Current Description
Cluster health image v1.4.6 v1.4.7 New version contains updates and security fixes.
etcd v3.5.11 v3.5.12 See the etcd release notes.
IBM Calico extension 1525 1534 New version contains security fixes.
IBM Cloud Block Storage driver and plug-in v2.4.14 v2.4.18 New version contains updates and security fixes.
IBM Cloud Controller Manager v1.28.6-3 v1.28.7-2 New version contains updates and security fixes.
IBM Cloud File Storage for Classic plug-in and monitor 439 441 New version contains updates and security fixes.
IBM Cloud RBAC Operator 7185ea1 bd30030 New version contains updates and security fixes.
Key Management Service provider v2.8.6 v2.8.7 New version contains updates and security fixes.
Kubernetes v1.28.6 v1.28.7 See the Kubernetes release notes.
Load balancer and load balancer monitor for IBM Cloud Provider 2789 2807 New version contains updates and security fixes.

Change log for worker node fix pack 1.28.7_1547, released 26 February 2024

The following table shows the changes that are in the worker node fix pack 1.28.7_1547. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 1.28.6_1544
Component Previous Current Description
Ubuntu 20.04 packages 5.4.0-171-generic 5.4.0-172-generic Worker node kernel & package updates for CVE-2023-4408, CVE-2023-4641, CVE-2023-50387, CVE-2023-50868, CVE-2023-51781, CVE-2023-5517, CVE-2023-6516, CVE-2023-6915, CVE-2024-0565, CVE-2024-0646.
GPU device plug-in and installer d992fea 71cb7f7 Security fixes for CVE-2023-50387, CVE-2023-50868.
Containerd 1.7.13 1.7.13 N/A

Change log for worker node fix pack 1.28.6_1544, released 12 February 2024

The following table shows the changes that are in the worker node fix pack 1.28.6_1544. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 1.28.6_1543
Component Previous Current Description
Ubuntu 20.04 packages 5.4.0-170-generic 5.4.0-171-generic Worker node kernel & package updates for CVE-2023-2953, CVE-2023-45863, CVE-2023-5678, CVE-2023-6040, CVE-2023-6606, CVE-2023-6931, CVE-2023-6932, CVE-2024-0727.
Kubernetes N/A N/A N/A
Containerd 1.7.12 1.7.13 For more information, see change log and security bulletin for CVE-2024-21626.
GPU device plug-in and installer 0aa042f d992fea Security fixes for CVE-2021-35938, CVE-2021-35939, CVE-2023-48795, CVE-2024-0553, CVE-2021-35937.
HAProxy a13673 9b0400 Security fixes for CVE-2024-0553, CVE-2023-48795, CVE-2021-35937, CVE-2021-35938, CVE-2021-35939.

Change log for master fix pack 1.28.6_1542, released 31 January 2024

The following table shows the changes that are in the master fix pack 1.28.6_1542. Master patch updates are applied automatically.

Changes since version 1.28.4_1537
Component Previous Current Description
Calico v3.26.3 v3.26.4 See the Calico release notes.
Cluster health image v1.4.5 v1.4.6 New version contains security fixes.
etcd v3.5.10 v3.5.11 See the etcd release notes.
IBM Calico extension 1487 1525 New version contains security fixes.
IBM Cloud Controller Manager v1.28.4-6 v1.28.6-3 New version contains updates and security fixes.
IBM Cloud Metrics Server Config Watcher 58e69e0 90a78ef New version contains updates and security fixes.
IBM Cloud RBAC Operator e544e35 7185ea1 New version contains updates and security fixes.
Key Management Service provider v2.8.5 v2.8.6 New version contains updates and security fixes.
Kubernetes v1.28.4 v1.28.6 See the Kubernetes release notes.
Kubernetes NodeLocal DNS cache 1.22.27 1.22.28 See the Kubernetes NodeLocal DNS cache release notes.
Load balancer and load balancer monitor for IBM Cloud Provider 2767 2789 New version contains updates and security fixes.
Portieris admission controller v0.13.10 v0.13.11 See the Portieris admission controller release notes.

Change log for worker node fix pack 1.28.6_1543, released 29 January 2024

The following table shows the changes that are in the worker node fix pack 1.28.6_1543. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 1.28.4_1541
Component Previous Current Description
Ubuntu 20.04 packages 5.4.0-169-generic 5.4.0-170-generic Worker node package and kernel updates for CVE-2020-28493, CVE-2022-44840, CVE-2022-45703, CVE-2022-47007, CVE-2022-47008, CVE-2022-47010, CVE-2022-47011, CVE-2023-6004, CVE-2023-6040, CVE-2023-6606, CVE-2023-6918, CVE-2023-6931, CVE-2023-6932, CVE-2024-0553, CVE-2024-22195, CVE-2024-22365.
Kubernetes 1.28.4 1.28.6 For more information, see change logs.
Containerd 1.7.12 1.7.12 N/A
GPU device plug-in and installer 6273cd0 0aa042f Security fixes for CVE-2021-44716, CVE-2022-27664, CVE-2022-29526, CVE-2022-32149, CVE-2022-41717, CVE-2022-41723, CVE-2023-39325, CVE-2023-3978, CVE-2023-44487.
HAProxy e105dc a13673 Security fixes for CVE-2023-7104, CVE-2023-27043.

Change log for worker node fix pack 1.28.4_1541, released 16 January 2024

The following table shows the changes that are in the worker node fix pack 1.28.4_1541. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 1.28.4_1540
Component Previous Current Description
Ubuntu 20.04 packages 5.4.0-169-generic 5.4.0-169-generic Worker node package updates for CVE-2021-41617, CVE-2022-39348, CVE-2023-46137, CVE-2023-51385, CVE-2023-7104.
Kubernetes 1.28.4 1.28.4 N/A
Containerd 1.7.11 1.7.12 For more information, see the change logs.
GPU device plug-in and installer b9c978a 6273cd0 New version contains security fixes.
Haproxy 3060b0 e105dc CVE-2023-39615, CVE-2023-5981, CVE-2022-48560, CVE-2022-48564.

Change log for worker node fix pack 1.28.4_1540, released 02 January 2024

The following table shows the changes that are in the worker node fix pack 1.28.4_1540. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 1.28.4_1539
Component Previous Current Description
Ubuntu 20.04 packages 5.4.0-169-generic 5.4.0-169-generic Worker node package updates for CVE-2023-48795.
Kubernetes 1.28.4 1.28.4 N/A
Containerd 1.7.11 1.7.11 N/A
GPU device plug-in and installer 2d51c7a b9c978a New version contains security fixes.

Change log for worker node fix pack 1.28.4_1539, released 18 December 2023

The following table shows the changes that are in the worker node fix pack 1.28.4_1539. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 1.28.4_1538
Component Previous Current Description
Ubuntu 20.04 packages 5.4.0-167-generic 5.4.0-169-generic Worker node kernel & package updates for CVE-2020-19726, CVE-2021-46174, CVE-2022-1725, CVE-2022-1771, CVE-2022-1897, CVE-2022-2000, CVE-2022-35205, CVE-2023-23931, CVE-2023-31085, CVE-2023-37453, CVE-2023-39192, CVE-2023-39193, CVE-2023-39804, CVE-2023-42754, CVE-2023-45539, CVE-2023-45871, CVE-2023-46218, CVE-2023-46246, CVE-2023-4806, CVE-2023-4813, CVE-2023-48231, CVE-2023-48233, CVE-2023-48234, CVE-2023-48235, CVE-2023-48236, CVE-2023-48237, CVE-2023-5178, CVE-2023-5717.
Kubernetes N/A N/A N/A
Containerd 1.7.10 1.7.11 For more information, see the change logs.

Change log for master fix pack 1.28.4_1537, released 06 December 2023

The following table shows the changes that are in the master fix pack 1.28.4_1537. Master patch updates are applied automatically.

Changes since version 1.28.3_1534
Component Previous Current Description
GPU device plug-in and installer 99267c4 0e3950c New version contains updates and security fixes.
IBM Cloud Block Storage driver and plug-in v2.4.12 v2.4.14 New version contains updates and security fixes.
IBM Cloud Controller Manager v1.28.3-5 v1.28.4-6 New version contains updates and security fixes.
IBM Cloud File Storage for Classic plug-in and monitor 438 439 New version contains updates and security fixes.
IBM Cloud Metrics Server Config Watcher c33e6e7 58e69e0 New version contains updates and security fixes.
Konnectivity agent and server v0.1.5_39_iks v0.1.5_47_iks See the Konnectivity release notes.
Kubernetes v1.28.3 v1.28.4 Review the community Kubernetes release notes. Resolves CVE-2023-39325 and CVE-2023-44487. For more information, see Security Bulletin: IBM Cloud Kubernetes Service is affected by Kubernetes API server security vulnerabilities (CVE-2023-39325 and CVE-2023-44487).
Load balancer and Load balancer monitor for IBM Cloud Provider 2731 2767 New version contains updates and security fixes.
Kubernetes NodeLocal DNS cache 1.22.24 1.22.27 See the Kubernetes NodeLocal DNS cache release notes.

Change log for worker node fix pack 1.28.4_1538, released 04 December 2023

The following table shows the changes that are in the worker node fix pack 1.28.4_1538. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 1.28.3_1535
Component Previous Current Description
Ubuntu 20.04 packages 5.4.0-166-generic 5.4.0-167-generic Worker node kernel & package updates for CVE-2023-31085, CVE-2023-40217, CVE-2023-44487, CVE-2023-45871, CVE-2023-47038, CVE-2023-5981.
Kubernetes 1.28.3 1.28.4 For more information, see the change logs.
Containerd 1.7.9 1.7.10 For more information, see the change logs.
GPU device plug-in and installer 0e3950c 2d51c7a New version contains updates and security fixes. Driver version upgraded from 535.54.03 to 535.129.03.

Change log for worker node fix pack 1.28.3_1535, released 29 November 2023

The following table shows the changes that are in the worker node fix pack 1.28.3_1535. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 1.28.2_1533
Component Previous Current Description
Ubuntu 20.04 packages 5.4.0-166-generic 5.4.0-166-generic Worker node package updates for CVE-2023-36054, CVE-2023-4016, CVE-2023-43804, CVE-2023-45803.
GPU device plug-in and installer 99267c4 0e3950c New version contains updates and security fixes.
Kubernetes 1.28.2 1.28.3 For more information, see the change logs.
Containerd 1.7.8 1.7.9 For more information, see the change logs.

Change log for master fix pack 1.28.3_1534, released 15 November 2023

The following table shows the changes that are in the master fix pack 1.28.3_1534. Master patch updates are applied automatically.

Changes since version 1.28.2_1531
Component Previous Current Description
Cluster health image v1.4.4 v1.4.5 New version contains updates and security fixes.
etcd v3.5.9 v3.5.10 See the etcd release notes.
IBM Cloud Controller Manager v1.28.2-10 v1.28.3-5 New version contains updates and security fixes.
IBM Cloud File Storage for Classic plug-in and monitor 435 438 New version contains updates and security fixes.
IBM Cloud Metrics Server Config Watcher a1edf56 c33e6e7 New version contains updates and security fixes.
IBM Cloud RBAC Operator f0d3265 e544e35 New version contains updates and security fixes.
Key Management Service provider v2.8.4 v2.8.5 New version contains updates and security fixes.
Kubernetes v1.28.2 v1.28.3 See the Kubernetes release notes.
Load balancer and load balancer monitor for IBM Cloud Provider 2681 2731 New version contains updates and security fixes.
Konnectivity agent and server v0.1.3_5_iks v0.1.5_39_iks See the Konnectivity release notes.
Portieris admission controller v0.13.8 v0.13.10 See the Portieris admission controller release notes.

Change log for worker node fix pack 1.28.2_1533, released 08 November 2023

The following table shows the changes that are in the worker node fix pack 1.28.2_1533. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 1.28.2_1532
Component Previous Current Description
Ubuntu 20.04 packages 5.4.0-165-generic 5.4.0-166-generic Worker node kernel & package updates for CVE-2023-0597, CVE-2023-31083, CVE-2023-34058, CVE-2023-34059, CVE-2023-34319, CVE-2023-3446, CVE-2023-3772, CVE-2023-3817, CVE-2023-4132, CVE-2023-42752, CVE-2023-42753, CVE-2023-42755, CVE-2023-42756, CVE-2023-4622, CVE-2023-4623, CVE-2023-4733, CVE-2023-4735, CVE-2023-4750, CVE-2023-4751, CVE-2023-4752, CVE-2023-4781, CVE-2023-4881, CVE-2023-4921, CVE-2023-5344, CVE-2023-5441, CVE-2023-5535.
GPU device plug-in and installer 4319682 99267c4 New version contains updates and security fixes.
Containerd 1.7.7 1.7.8 For more information, see the change logs.

Change log for master fix pack 1.28.2_1531, released 25 October 2023

The following table shows the changes that are in the master fix pack 1.28.2_1531. Master patch updates are applied automatically.

Changes since version 1.28.2_1527
Component Previous Current Description
Calico v3.26.1 v3.26.3 See the Calico release notes.
Cluster health image v1.4.2 v1.4.4 New version contains updates and security fixes.
IBM Calico extension 1390 1487 New version contains security fixes.
IBM Cloud Block Storage driver and plug-in v2.4.10 v2.4.12 New version contains updates and security fixes.
IBM Cloud Controller Manager v1.28.1-3 v1.28.2-10 New version contains updates and security fixes. The logic for the service.kubernetes.io/ibm-load-balancer-cloud-provider-vpc-idle-connection-timeout annotation has changed. The default idle timeout is dependent on your account settings. Usually, this value is 50. However, some allowlisted accounts have larger timeout settings. If you don't set the annotation, your load balancers use the timeout setting in your account. You can explicitly specify the timeout by setting this annotation.
IBM Cloud RBAC Operator 4e2f346 f0d3265 New version contains updates and security fixes.
Key Management Service provider v2.8.2 v2.8.4 New version contains updates and security fixes.
Kubernetes NodeLocal DNS cache 1.22.23 1.22.24 See the Kubernetes NodeLocal DNS cache release notes.
Portieris admission controller v0.13.6 v0.13.8 See the Portieris admission controller release notes.

Change log for worker node fix pack 1.28.2_1532, released 23 October 2023

The following table shows the changes that are in the worker node fix pack 1.28.2_1532. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 1.28.2_1529
Component Previous Current Description
Ubuntu 20.04 packages 5.4.0-164-generic 5.4.0-165-generic Worker node kernel & package updates for CVE-2022-3234, CVE-2022-3256, CVE-2022-3324, CVE-2022-3352, CVE-2022-3520, CVE-2022-3591, CVE-2022-3705, CVE-2022-4292, CVE-2022-4293, CVE-2023-34319, CVE-2023-38546, CVE-2023-42752, CVE-2023-42753, CVE-2023-42755, CVE-2023-42756, CVE-2023-4622, CVE-2023-4623, CVE-2023-4881, CVE-2023-4921.
Ubuntu 18.04 packages (s390x) 4.15.0-218-generic 4.15.0-218-generic Worker node kernel & package updates for CVE-2020-19189, CVE-2023-4733, CVE-2023-4735, CVE-2023-4750, CVE-2023-4751, CVE-2023-5344, CVE-2023-5441.
Ubuntu 20.04 packages (s390x) 5.4.0-164-generic 5.4.0-165-generic Worker node kernel & package updates for CVE-2023-3446, CVE-2023-3817, CVE-2023-4733, CVE-2023-4735, CVE-2023-4750, CVE-2023-4751, CVE-2023-4752, CVE-2023-4781, CVE-2023-5344, CVE-2023-5441, CVE-2023-5535.
Kubernetes N/A N/A N/A
Containerd 1.7.6 1.7.7 For more information, see the change logs.

Change log for worker node fix pack 1.28.2_1529, released 9 October 2023

The following table shows the changes that are in the worker node fix pack 1.28.2_1529. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 1.28.2_1528
Component Previous Current Description
Ubuntu 20.04 packages 5.4.0-163-generic 5.4.0-164-generic Worker node kernel & package updates for CVE-2021-4001, CVE-2023-1206, CVE-2023-20588, CVE-2023-3212, CVE-2023-3863, CVE-2023-40283, CVE-2023-4128, CVE-2023-4194, CVE-2023-43785, CVE-2023-43786, CVE-2023-43787.
GPU device plug-in and installer 61afd3d 4319682 New version contains updates and security fixes.
Kubernetes N/A N/A N/A
Containerd N/A N/A N/A

Change log for worker node fix pack 1.28.2_1528, released 27 September 2023

The following table shows the changes that are in the worker node fix pack 1.28.2_1528. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 1.28.1_1523
Component Previous Current Description
Ubuntu 20.04 packages 5.4.0-162-generic 5.4.0-163-generic Package updates for CVE-2023-3341, CVE-2023-4156, CVE-2023-4128, CVE-2023-20588, CVE-2023-20900, CVE-2023-40283.
Containerd 1.7.5 1.7.6 N/A
Kubernetes 1.28.1 1.28.2 For more information, see the [change log](https://github.com/kubernetes/kubernetes/blob/master/CHANGELOG/CHANGELOG-1.28.md#change log-since-v1281){: external}.

Change log for master fix pack 1.28.2_1527 and worker node fix pack 1.28.1_1523, released 20 September 2023

Changes since version 1.27.
Component Previous Current Description
CoreDNS 1.10.1 1.11.1 See the CoreDNS release notes. CoreDNS now runs as a non-root user and has an updated role-based access control (RBAC) configuration.
Containerd 1.7.4 1.7.5 NA
HAProxy configuration N/A N/A Updated master health probes to use the /livez/ping endpoint.
IBM Cloud Controller Manager v1.27.5-3 v1.28.1-3 Updated to support the Kubernetes 1.28.1 release. Updated Go dependencies and to Go version 1.20.7. New nodes are now registered with the node.kubernetes.io/network-unavailable taint which is cleared when Calico is initialized on the node.
Kubernetes add-on resizer 1.8.18 1.8.19 See the Kubernetes add-on resizer release notes.
Kubernetes (master) v1.27.5 v1.28.2 See the Kubernetes release notes.
Kubernetes (worker node) v1.27.4 v1.28.1 See the Kubernetes release notes.
Ubuntu 20.04 packages 5.4.0-156-generic 5.4.0-162-generic Worker node kernel & package updates for CVE-2020-21047 , CVE-2021-33294 , CVE-2022-40982 , CVE-2023-20593 , CVE-2023-2269 , CVE-2023-31084 , CVE-2023-3268 , CVE-2023-3609 , CVE-2023-3611 , CVE-2023-3776
Kubernetes configuration N/A N/A See Default service settings for Kubernetes components. In addition, both default and verbose Kubernetes API server auditing records now contain extra user claim information.
GPU device plug-in and installer NA 61afd3d Driver version: 535.54.03.
Kubernetes Dashboard metrics scraper N/A N/A Increased Kubernetes Dashboard metrics scraper CPU resource request to 20m.
Kubernetes DNS autoscaler v1.8.8 v1.8.9 See the Kubernetes DNS autoscaler release notes.
Kubernetes Metrics Server v0.6.3 v0.6.4 See the Kubernetes Metrics Server release notes. In addition, the Kubernetes Metrics Server has an updated role-based access control (RBAC) configuration.
Kubernetes CSI snapshot controller and CRDs v6.2.1 v6.2.2 See the Kubernetes container storage interface (CSI) snapshotter release notes.