IBM Cloud Docs
Version 4.15 change log

Version 4.15 change log

View information of version changes for major, minor, and patch updates that are available for your Red Hat® OpenShift® on IBM Cloud® clusters that run version 4.15. Changes include updates to Red Hat OpenShift, Kubernetes, and IBM Cloud Provider components.

Overview

Unless otherwise noted in the change logs, the IBM Cloud provider version enables Red Hat OpenShift APIs and features that are at beta. Red Hat OpenShift alpha features are disabled and subject to change.

Check the Security Bulletins on IBM Cloud Status for security vulnerabilities that affect Red Hat OpenShift on IBM Cloud. You can filter the results to view only Kubernetes Service security bulletins that are relevant to Red Hat OpenShift on IBM Cloud. Change log entries that address other security vulnerabilities but don't include an IBM security bulletin are for vulnerabilities that are not known to affect Red Hat OpenShift on IBM Cloud in normal usage. If you run privileged containers, run commands on the workers, or execute untrusted code, then you might be at risk.

Master patch updates are applied automatically. Worker node patch updates can be applied by reloading or updating the worker nodes. For more information about major, minor, and patch versions and preparation actions between minor versions, see Red Hat OpenShift versions.

Change log for worker node fix pack 4.15.30_1558_openshift, released 10 September 2024

The following table shows the changes that are in the worker node fix pack 4.15.30_1558_openshift. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 4.15.28_1557_openshift
Component Previous Current Description
Red Hat OpenShift on IBM Cloud. 4.15.28 4.15.30 For more information, see the change logs.
RHEL 8 Packages N/A N/A Worker node package updates for RHSA-2024:3043, CVE-2024-0690, RHSA-2024:5962, CVE-2024-4032, CVE-2024-6345, CVE-2024-6923, CVE-2024-8088.

Change log for master fix pack 4.15.25_1556_openshift, released 28 August 2024

The following table shows the changes that are in the master fix pack 4.15.25_1556_openshift. Master patch updates are applied automatically.

Changes since version 4.15.22_1554_openshift
Component Previous Current Description
Cluster health image v1.5.7 v1.5.8 New version contains updates and security fixes.
etcd v3.5.14 v3.5.15 See the etcd release notes.
IBM Cloud Block Storage driver and plug-in v2.5.12 v2.5.13 New version contains updates and security fixes.
IBM Cloud Controller Manager v1.28.12-1 v1.28.13-1 New version contains updates and security fixes.
IBM Cloud RBAC Operator 312030f 897f067 New version contains updates and security fixes.
Key Management Service provider v2.9.8 v2.9.9 New version contains updates and security fixes.
Load balancer and load balancer monitor for IBM Cloud Provider 2967 3022 New version contains updates and security fixes.
Portieris admission controller v0.13.17 v0.13.18 See the Portieris admission controller release notes.
Red Hat OpenShift on IBM Cloud. 4.15.22 4.15.25 See the Red Hat OpenShift on IBM Cloud release notes.
Red Hat OpenShift on IBM Cloud Control Plane Operator, Metrics Server, and toolkit 4.15.0+20240709 4.15.0+20240814 See the Red Hat OpenShift on IBM Cloud toolkit release notes.

Change log for worker node fix pack 4.15.28_1557_openshift, released 26 August 2024

The following table shows the changes that are in the worker node fix pack 4.15.28_1557_openshift. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 4.15.25_1555_openshift
Component Previous Current Description
RHEL 8 Packages N/A N/A Package updates for RHSA-2024:5524, CVE-2024-1737, CVE-2024-1975, RHSA-2024:5258, CVE-2023-45290, CVE-2024-1394, CVE-2024-24783, CVE-2024-24784, CVE-2024-24789, CVE-2024-3727, CVE-2024-37298, CVE-2024-6104, RHSA-2024:5530, CVE-2024-6345, RHSA-2024:3043, CVE-2024-0690, RHSA-2024:5654, CVE-2024-2398, RHSA-2024:5312, CVE-2024-37370, CVE-2024-37371, RHSA-2024:5309, CVE-2024-37891, RHSA-2024:5299, CVE-2024-38428.
Haproxy c91c765 546887a Security fixes for CVE-2024-2398, CVE-2024-37370, CVE-2024-37371, CVE-2024-6345.
Red Hat OpenShift on IBM Cloud. 4.15.25 4.15.28 For more information, see the change logs.

Change log for worker node fix pack 4.15.25_1555_openshift, released 12 August 2024

The following table shows the changes that are in the worker node fix pack 4.15.25_1555_openshift. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 4.15.23_1553_openshift
Component Previous Current Description
RHEL 8 Packages 4.18.0-553.8.1.el8_10 4.18.0-553.16.1.el8_10 Package updates for RHSA-2024:5101, CVE-2021-46939, CVE-2021-47018, CVE-2021-47257, CVE-2021-47284, CVE-2021-47304, CVE-2021-47373, CVE-2021-47408, CVE-2021-47461, CVE-2021-47468, CVE-2021-47491, CVE-2021-47548, CVE-2021-47579, CVE-2021-47624, CVE-2022-48632, CVE-2022-48743, CVE-2022-48747, CVE-2022-48757, CVE-2023-28746, CVE-2023-52451, CVE-2023-52463, CVE-2023-52469, CVE-2023-52471, CVE-2023-52486, CVE-2023-52530, CVE-2023-52619, CVE-2023-52622, CVE-2023-52623, CVE-2023-52648, CVE-2023-52653, CVE-2023-52658, CVE-2023-52662, CVE-2023-52679, CVE-2023-52707, CVE-2023-52730, CVE-2023-52756, CVE-2023-52762, CVE-2023-52764, CVE-2023-52775, CVE-2023-52777, CVE-2023-52784, CVE-2023-52791, CVE-2023-52796, CVE-2023-52803, CVE-2023-52811, CVE-2023-52832, CVE-2023-52834, CVE-2023-52845, CVE-2023-52847, CVE-2023-52864, CVE-2024-21823, CVE-2024-2201, CVE-2024-25739, CVE-2024-26586, CVE-2024-26614, CVE-2024-26640, CVE-2024-26660, CVE-2024-26669, CVE-2024-26686, CVE-2024-26698, CVE-2024-26704, CVE-2024-26733, CVE-2024-26740, CVE-2024-26772, CVE-2024-26773, CVE-2024-26802, CVE-2024-26810, CVE-2024-26837, CVE-2024-26840, CVE-2024-26843, CVE-2024-26852, CVE-2024-26853, CVE-2024-26870, CVE-2024-26878, CVE-2024-26908, CVE-2024-26921, CVE-2024-26925, CVE-2024-26940, CVE-2024-26958, CVE-2024-26960, CVE-2024-26961, CVE-2024-27010, CVE-2024-27011, CVE-2024-27019, CVE-2024-27020, CVE-2024-27025, CVE-2024-27065, CVE-2024-27388, CVE-2024-27395, CVE-2024-27434, CVE-2024-31076, CVE-2024-33621, CVE-2024-35790, CVE-2024-35801, CVE-2024-35807, CVE-2024-35810, CVE-2024-35814, CVE-2024-35823, CVE-2024-35824, CVE-2024-35847, CVE-2024-35876, CVE-2024-35893, CVE-2024-35896, CVE-2024-35897, CVE-2024-35899, CVE-2024-35900, CVE-2024-35910, CVE-2024-35912, CVE-2024-35924, CVE-2024-35925, CVE-2024-35930, CVE-2024-35937, CVE-2024-35938, CVE-2024-35946, CVE-2024-35947, CVE-2024-35952, CVE-2024-36000, CVE-2024-36005, CVE-2024-36006, CVE-2024-36010, CVE-2024-36016, CVE-2024-36017, CVE-2024-36020, CVE-2024-36025, CVE-2024-36270, CVE-2024-36286, CVE-2024-36489, CVE-2024-36886, CVE-2024-36889, CVE-2024-36896, CVE-2024-36904, CVE-2024-36905, CVE-2024-36917, CVE-2024-36921, CVE-2024-36927, CVE-2024-36929, CVE-2024-36933, CVE-2024-36940, CVE-2024-36941, CVE-2024-36945, CVE-2024-36950, CVE-2024-36954, CVE-2024-36960, CVE-2024-36971, CVE-2024-36978, CVE-2024-36979, CVE-2024-38538, CVE-2024-38555, CVE-2024-38573, CVE-2024-38575, CVE-2024-38596, CVE-2024-38598, CVE-2024-38615, CVE-2024-38627, CVE-2024-39276, CVE-2024-39472, CVE-2024-39476, CVE-2024-39487, CVE-2024-39502, CVE-2024-40927, CVE-2024-40974, RHSA-2024:3043, CVE-2024-0690.

Change log for master fix pack 4.15.22_1554_openshift, released 31 July 2024

The following table shows the changes that are in the master fix pack 4.15.22_1554_openshift. Master patch updates are applied automatically.

Changes since version 4.15.18_1545_openshift
Component Previous Current Description
Calico v3.27.2 v3.27.4 See the Calico release notes.
Cluster health image v1.5.6 v1.5.7 New version contains updates and security fixes.
IBM Cloud Block Storage driver and plug-in v2.5.9 v2.5.12 New version contains updates and security fixes.
IBM Cloud Controller Manager v1.28.11-5 v1.28.12-1 New version contains updates and security fixes.
Key Management Service provider v2.9.7 v2.9.8 New version contains updates and security fixes.
Portieris admission controller v0.13.16 v0.13.17 See the Portieris admission controller release notes.
Red Hat OpenShift on IBM Cloud. 4.15.18 4.15.22 See the Red Hat OpenShift on IBM Cloud release notes.
IBM Cloud File Storage for Classic for Classic plug-in and monitor 443 445 New version contains updates and security fixes.
IBM Cloud RBAC Operator 14d0ab5 312030f New version contains updates and security fixes.
Tigera Operator v1.32.5 v1.32.10 See the Tigera Operator release notes.

Change log for worker node fix pack 4.15.23_1553_openshift, released 29 July 2024

The following table shows the changes that are in the worker node fix pack 4.15.23_1553_openshift. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 4.15.21_1546_openshif
Component Previous Current Description
RHEL 8 Packages N/A N/A Package updates for RHSA-2024:4620, CVE-2024-5564, RHSA-2024:3043, CVE-2024-0690.
Haproxy N/A N/A N/A
Red Hat OpenShift on IBM Cloud. 4.15.21 4.15.23 For more information, see the change logs.

Change log for master fix pack 4.15.18_1545_openshift, released 15 July 2024

Changes since version 4.15.17_1541_openshift
Component Previous Current Description
etcd v3.5.13 v3.5.14 See the etcd release notes.
IBM Cloud Controller Manager v1.28.10-5 v1.28.11-5 New version contains updates and security fixes.
Load balancer and load balancer monitor for IBM Cloud Provider 2933 2967 New version contains updates and security fixes.
Red Hat OpenShift on IBM Cloud 4.15.17 4.15.18 See the Red Hat OpenShift on IBM Cloud release notes
Red Hat OpenShift on IBM Cloud Control Plane Operator, Metrics Server, and toolkit 4.15.0+20240603 4.15.0+20240709 See the Red Hat OpenShift on IBM Cloud toolkit release notes.

Change log for worker node fix pack 4.15.21_1546_openshift, released 15 July 2024

The following table shows the changes that are in the worker node fix pack 4.15.21_1546_openshift. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 4.15.19_1543_openshift
Component Previous Current Description
Red Hat OpenShift on IBM Cloud. 4.15.19 4.15.21 For more information, see the change logs.
RHEL 8 Packages 4.18.0-553.5.1.el8_10 4.18.0-553.8.1.el8_10 Worker node kernel & package updates for RHSA-2024:4211, CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007, RHSA-2024:4256, CVE-2022-48624, CVE-2024-32487, RHSA-2024:4249, CVE-2024-25629, RHSA-2024:4264, CVE-2023-2953, RHSA-2024:3043, CVE-2024-0690, RHSA-2024:4262, CVE-2023-31346, RHSA-2024:4252, CVE-2024-28182, RHSA-2024:4260, CVE-2024-3651, RHSA-2024:4231, CVE-2024-34064.
HAProxy e77d4ca c91c765 Security fixes for CVE-2024-28182,CVE-2024-25062.

Change log for worker node fix pack 4.15.19_1543_openshift, released 09 July 2024

The following table shows the changes that are in the worker node fix pack 4.15.19_1543_openshift. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 4.15.17_1542_openshift
Component Previous Current Description
Red Hat OpenShift on IBM Cloud. 4.15.17 4.15.19 For more information, see the change logs.
RHEL 8 Packages 4.18.0-513.24.1.el8_9 4.18.0-553.5.1.el8_10 RHSA-2024:3271, CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, RHSA-2024:3254, CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180, RHSA-2024:4084, CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465, RHSA-2024:3269, CVE-2024-2961, RHSA-2024:3344, CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602, RHSA-2024:3178, CVE-2022-46329, CVE-2023-20592, RHSA-2024:3347, CVE-2023-6597, CVE-2024-0450, RHSA-2024:3466, CVE-2023-6597, CVE-2024-0450, CVE-2024-3651, RHSA-2024:3268, CVE-2024-26458, CVE-2024-26461, RHSA-2024:3233, CVE-2023-6004, CVE-2023-6918, RHSA-2024:3043, CVE-2024-0690, RHSA-2024:3968, CVE-2024-28176, CVE-2024-28180, RHSA-2024:2988, CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650, RHSA-2024:3214, CVE-2021-43618, RHSA-2024:3184, CVE-2023-4692, CVE-2023-4693, CVE-2024-1048, RHSA-2024:3138, CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52597, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671, RHSA-2024:3618, CVE-2019-25162, CVE-2020-36777, CVE-2021-46934, CVE-2021-47013, CVE-2021-47055, CVE-2021-47118, CVE-2021-47153, CVE-2021-47171, CVE-2021-47185, CVE-2022-48627, CVE-2022-48669, CVE-2023-52439, CVE-2023-52445, CVE-2023-52477, CVE-2023-52513, CVE-2023-52520, CVE-2023-52528, CVE-2023-52565, CVE-2023-52578, CVE-2023-52594, CVE-2023-52595, CVE-2023-52598, CVE-2023-52606, CVE-2023-52607, CVE-2023-52610, CVE-2023-6240, CVE-2024-0340, CVE-2024-23307, CVE-2024-25744, CVE-2024-26593, CVE-2024-26603, CVE-2024-26610, CVE-2024-26615, CVE-2024-26642, CVE-2024-26643, CVE-2024-26659, CVE-2024-26664, CVE-2024-26693, CVE-2024-26694, CVE-2024-26743, CVE-2024-26744, CVE-2024-26779, CVE-2024-26872, CVE-2024-26892, CVE-2024-26897, CVE-2024-26901, CVE-2024-26919, CVE-2024-26933, CVE-2024-26934, CVE-2024-26964, CVE-2024-26973, CVE-2024-26993, CVE-2024-27014, CVE-2024-27048, CVE-2024-27052, CVE-2024-27056, CVE-2024-27059, RHSA-2024:3626, CVE-2024-25062, RHSA-2024:3166, CVE-2020-15778, RHSA-2024:3163, CVE-2024-22365, RHSA-2024:3102, CVE-2024-22195, RHSA-2024:2985, CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804, RHSA-2024:3139, CVE-2021-40153, CVE-2021-41072, RHSA-2024:3270, CVE-2023-3758, RHSA-2024:3203, CVE-2023-7008.
HAProxy 18889dd e77d4ca New version contains security fixes

Change log for master fix pack 4.15.17_1541_openshift, released 19 June 2024

The following table shows the changes that are in the master fix pack 4.15.17_1541_openshift. Master patch updates are applied automatically.

Changes since version 4.15.14_1537_openshift
Component Previous Current Description
Cluster health image v1.5.5 v1.5.6 New version contains updates and security fixes.
IBM Cloud Controller Manager v1.28.10-1 v1.28.10-5 New version contains updates and security fixes.
IBM Cloud RBAC Operator 4c5d156 14d0ab5 New version contains updates and security fixes.
Key Management Service provider v2.9.6 v2.9.7 New version contains updates and security fixes.
Red Hat OpenShift on IBM Cloud. 4.15.14 4.15.17 https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html
Portieris admission controller v0.13.15 v0.13.16 See the Portieris admission controller release notes.
Red Hat OpenShift on IBM Cloud Control Plane Operator, Metrics Server, and toolkit 4.15.0+20240514 4.15.0+20240603 See the Red Hat OpenShift on IBM Cloud toolkit release notes.

Change log for worker node fix pack 4.15.17_1542_openshift, released 18 June 2024

The following table shows the changes that are in the worker node fix pack 4.15.17_1542_openshift. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 4.15.15_1538_openshift
Component Previous Current Description
Red Hat OpenShift on IBM Cloud. 4.15.15 4.15.17 For more information, see the change logs.
RHEL 8 Packages 4.18.0-513.24.1.el8_9 4.18.0-513.24.1.el8_9 N/A
HAProxy 0062a3c 18889dd Security fixes for CVE-2024-25062.

Change log for worker node fix pack 4.15.15_1538_openshift, released 03 June 2024

The following table shows the changes that are in the worker node fix pack 4.15.15_1538_openshift. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 4.15.13_1535_openshift
Component Previous Current Description
Red Hat OpenShift on IBM Cloud. 4.15.13 4.15.15 For more information, see the change logs.
RHEL 8 Packages 4.18.0-513.24.1.el8_9 4.18.0-513.24.1.el8_9 N/A
HAProxy e88695e 0062a3c CVE-2024-0450, CVE-2024-33599, CVE-2024-26461, CVE-2021-43618, CVE-2024-22365, CVE-2023-6597, CVE-2024-26458, CVE-2024-2961, CVE-2024-33601, CVE-2024-33602, CVE-2023-7008, CVE-2023-6004, CVE-2023-6918, CVE-2024-33600.

Change log for master fix pack 4.15.14_1537_openshift, released 29 May 2024

The following table shows the changes that are in the master fix pack 4.15.14_1537_openshift. Master patch updates are applied automatically.

Changes since version 4.15.11_1534_openshift
Component Previous Current Description
Cluster health image v1.5.4 v1.5.5 New version contains updates and security fixes.
IBM Cloud Controller Manager v1.28.9-4 v1.28.10-1 New version contains updates and security fixes.
Key Management Service provider v2.9.5 v2.9.6 New version contains updates and security fixes.
Load balancer and load balancer monitor for IBM Cloud Provider 2867 2933 New version contains updates and security fixes.
Portieris admission controller v0.13.13 v0.13.15 See the Portieris admission controller release notes.
Red Hat OpenShift on IBM Cloud. 4.15.11 4.15.14 See the Red Hat OpenShift on IBM Cloud release notes.
Red Hat OpenShift on IBM Cloud Control Plane Operator, Metrics Server, and toolkit 4.15.0+20240415 4.15.0+20240514 See the Red Hat OpenShift on IBM Cloud toolkit release notes.

Change log for worker node fix pack 4.15.13_1535_openshift, released 23 May 2024

The following table shows the changes that are in the worker node fix pack 4.15.13_1535_openshift. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 4.15.11_1533_openshift
Component Previous Current Description
Red Hat OpenShift on IBM Cloud. 4.15.11 4.15.13 For more information, see the change logs.
RHEL 8 Packages 4.18.0-513.24.1.el8_9 4.18.0-513.24.1.el8_9 Worker node package updates for RHSA-2024:2722, CVE-2024-2961.
HAProxy d225100 4e826da CVE-2024-2961, CVE-2024-28834.

Change log for master fix pack 4.15.11_1534_openshift, released 09 May 2024

The following table shows the changes that are in the master fix pack 4.15.11_1534_openshift. Master patch updates are applied automatically.

Changes since version 4.15.9_1530_openshift
Component Previous Current Description
IBM Cloud Block Storage driver and plug-in v2.5.8 v2.5.9 New version contains updates and security fixes.
IBM Cloud Controller Manager v1.28.9-1 v1.28.9-4 New version contains updates and security fixes.
IBM Cloud File Storage for Classic for Classic plug-in and monitor 442 443 New version contains updates and security fixes.
Red Hat OpenShift on IBM Cloud. 4.15.9 4.15.11 See the Red Hat OpenShift on IBM Cloud release notes.

Change log for worker node fix pack 4.15.11_1533_openshift, released 06 May 2024

The following table shows the changes that are in the worker node fix pack 4.15.11_1533_openshift. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 4.15.9_1531_openshift
Component Previous Current Description
Red Hat OpenShift on IBM Cloud. 4.15.9 4.15.11 For more information, see the change logs.
RHEL 8 Packages 4.18.0-513.24.1.el8_9 4.18.0-513.24.1.el8_9 Worker node package updates for RHSA-2024:2098, CVE-2024-1753.
HAProxy 295dba8 295dba8 N/A

Change log for master fix pack 4.15.9_1530_openshift and worker node fix pack 4.15.6_1525_openshift, released 24 April 2024

Changes since master fix pack 4.14.20_1558_openshift and worker fix pack 4.14.19_1557_openshift.
Component Previous Current Description
Calico v3.26.4 v3.27.2 See the Calico release notes.
IBM Calico extension 1537 N/A Component has been removed.
IBM Cloud Controller Manager v1.27.12-10 v1.28.9-1 New version contains updates and security fixes.
Key Management Service provider (KMS) v2.8.9 v2.9.5 New version contains updates and security fixes. In addition, both KMS v1 and v2 are now supported. KMS v1 instances are migrated to KMS v2 on upgrade. KMS v2 is now the default.
Red Hat OpenShift (master) 4.14.20 4.15.9 See the Red Hat OpenShift release notes.
Red Hat OpenShift (worker node) 4.14.19 4.15.6 See the Red Hat OpenShift release notes.
Red Hat OpenShift on IBM Cloud Control Plane Operator, Metrics Server, and toolkit 4.14.0+20240412 4.15.0+20240415 See the Red Hat OpenShift on IBM Cloud toolkit release notes.
Tigera Operator v1.30.9 v1.32.5 See the Tigera Operator release notes.

Change log for worker node fix pack 4.15.9_1531_openshift, released 22 April 2024

The following table shows the changes that are in the worker node fix pack 4.15.9_1531_openshift. Worker node patch updates can be applied by updating, reloading (in classic infrastructure), or replacing (in VPC infrastructure) the worker node.

Changes since version 4.15.6_1525_openshift
Component Previous Current Description
Red Hat OpenShift on IBM Cloud. 4.15.6 4.15.9 For more information, see the change logs.
RHEL 8 Packages 4.18.0-513.24.1.el8_9 4.18.0-513.24.1.el8_9 Worker node package updates for RHSA-2024:1782, CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, RHSA-2024:1784, CVE-2024-28834.
HAProxy 295dba8 4e826da Security fixes for CVE-2024-28834.