Maintained with ☕️ by
IcePanel logo

Google Distributed Cloud for bare metal 1.29.200-gke.243 is now available for download

Share

Services

## Announcement ### Release 1.29.200-gke.243 Google Distributed Cloud for bare metal 1.29.200-gke.243 is now available for [download](https://cloud.google.com/kubernetes-engine/distributed-cloud/bare-metal/docs/downloads). To upgrade, see [Upgrade clusters](https://cloud.google.com/kubernetes-engine/distributed-cloud/bare-metal/docs/how-to/upgrade). Google Distributed Cloud for bare metal 1.29.200-gke.243 runs on Kubernetes 1.29. If you use a third-party storage vendor, check the [Ready storage partners](https://cloud.google.com/anthos/docs/resources/partner-storage) document to make sure the storage vendor has already passed the qualification for this release of Google Distributed Cloud for bare metal. ## Change **Functionality changes:** * Updated registry mirror support to allow you to specify a port for host addresses. * Updated the networking preflight check to verify that either the `ip_tables` or the `nf_tables` kernel module is available for loading, instead of being explicitly loaded. ## Fix **Fixes:** * Fixed an issue where upgraded clusters didn't get label updates that match the labels applied for newly created clusters, for a given version. * Fixed an issue where service accounts created by using the `--create-service-accounts` flag with the `bmctl create config` command don't have enough permissions. ## Fix The following container image security vulnerabilities have been fixed in 1.29.200-gke.243 * High-severity container vulnerabilities: * [CVE-2023-6270](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6270) * [CVE-2023-39323](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39323) * [CVE-2023-45285](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45285) * [CVE-2023-45287](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45287) * [CVE-2023-52434](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52434) * [CVE-2024-0565](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0565) * [CVE-2024-0985](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0985) * [CVE-2024-26882](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26882) * [CVE-2024-26883](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26883) * [CVE-2024-26884](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26884) * [CVE-2024-26898](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26898) * [CVE-2024-26907](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26907) * [CVE-2024-26934](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26934) * [CVE-2024-27020](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020) * Medium-severity container vulnerabilities: * [CVE-2023-7042](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7042) * [CVE-2023-39318](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39318) * [CVE-2023-39319](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39319) * [CVE-2023-39326](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39326) * [CVE-2023-47233](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-47233) * [CVE-2023-52429](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52429) * [CVE-2023-52435](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52435) * [CVE-2023-52458](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52458) * [CVE-2024-0340](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0340) * [CVE-2024-0607](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0607) * [CVE-2024-22099](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22099) * [CVE-2024-23849](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23849) * [CVE-2024-23851](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23851) * [CVE-2024-24857](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24857) * [CVE-2024-24858](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24858) * [CVE-2024-24861](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24861) * [CVE-2024-25739](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739) * [CVE-2024-26600](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26600) * [CVE-2024-26602](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26602) * [CVE-2024-26606](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26606) * [CVE-2024-26901](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26901) * [CVE-2024-26903](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26903) * [CVE-2024-26910](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26910) * [CVE-2024-27013](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27013) * [CVE-2024-33599](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599) * [CVE-2024-33600](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600) * [CVE-2024-33601](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601) * [CVE-2024-33602](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602) * [CVE-2024-35978](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35978) * [CVE-2024-35982](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35982) * [CVE-2024-35984](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35984) * [CVE-2024-35997](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35997) * [GHSA-6xv5-86q9-7xr8](https://github.com/advisories/GHSA-6xv5-86q9-7xr8) * Low-severity container vulnerabilities: * [CVE-2022-38096](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38096) * [CVE-2023-5363](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5363) * [CVE-2023-6246](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6246) * [CVE-2023-6779](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6779) * [CVE-2023-6780](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6780) * [CVE-2023-52447](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52447) * [CVE-2023-52489](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52489) * [CVE-2023-52492](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52492) * [CVE-2023-52493](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52493) * [CVE-2023-52497](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52497) * [CVE-2023-52616](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52616) * [CVE-2023-52627](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52627) * [CVE-2023-52637](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52637) * [CVE-2023-52672](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52672) * [CVE-2024-0841](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0841) * [CVE-2024-23850](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23850) * [CVE-2024-26581](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26581) * [CVE-2024-26593](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26593) * [CVE-2024-26601](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26601) * [CVE-2024-26610](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26610) * [CVE-2024-26627](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26627) * [CVE-2024-26643](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26643) * [CVE-2024-26665](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26665) * [CVE-2024-26673](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26673) * [CVE-2024-26684](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26684) * [CVE-2024-26688](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26688) * [CVE-2024-26695](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26695) * [CVE-2024-26698](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26698) * [CVE-2024-26702](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26702) * [CVE-2024-26707](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26707) * [CVE-2024-26712](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26712) * [CVE-2024-26727](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26727) * [CVE-2024-26748](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26748) * [CVE-2024-26749](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26749) * [CVE-2024-26753](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26753) * [CVE-2024-26781](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26781) * [CVE-2024-26782](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26782) * [CVE-2024-26787](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26787) * [CVE-2024-26788](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26788) * [CVE-2024-26790](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26790) * [CVE-2024-26795](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26795) * [CVE-2024-26808](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26808) * [CVE-2024-26809](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26809) * [CVE-2024-26814](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26814) * [CVE-2024-26833](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26833) * [CVE-2024-26835](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26835) * [CVE-2024-26848](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26848) * [CVE-2024-26855](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26855) * [CVE-2024-26861](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26861) * [CVE-2024-26862](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26862) * [CVE-2024-26870](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26870) * [CVE-2024-26877](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26877) * [CVE-2024-26885](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26885) * [CVE-2024-26891](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26891) * [CVE-2024-26895](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26895) * [CVE-2024-26897](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26897) * [CVE-2024-26924](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26924) * [CVE-2024-26925](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26925) * [CVE-2024-26926](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26926) * [CVE-2024-26935](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26935) * [CVE-2024-26937](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26937) * [CVE-2024-26950](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26950) * [CVE-2024-26951](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26951) * [CVE-2024-26970](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26970) * [CVE-2024-26978](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26978) * [CVE-2024-26988](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26988) * [CVE-2024-27030](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27030) * [CVE-2024-27038](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27038) * [CVE-2024-27044](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27044) * [CVE-2024-27045](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27045) * [CVE-2024-27047](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27047) * [CVE-2024-27052](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27052) * [CVE-2024-27053](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27053) * [CVE-2024-27065](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065) * [CVE-2024-27076](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27076) * [CVE-2024-27414](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27414) * [CVE-2024-27417](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27417) * [CVE-2024-27431](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27431) * [CVE-2024-35785](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35785) * [CVE-2024-35796](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35796) * [CVE-2024-35813](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35813) * [CVE-2024-35829](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35829) * [CVE-2024-35833](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35833) * [CVE-2024-35845](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35845) * [CVE-2024-35852](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35852) * [CVE-2024-35853](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35853) * [CVE-2024-35854](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35854) * [CVE-2024-35855](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35855) * [CVE-2024-35879](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35879) * [CVE-2024-35884](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35884) * [CVE-2024-35895](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35895) * [CVE-2024-35897](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35897) * [CVE-2024-35899](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899) * [CVE-2024-35900](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900) * [CVE-2024-35905](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35905) * [CVE-2024-35958](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35958) * [CVE-2024-35962](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35962) * [CVE-2024-35983](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35983) * [CVE-2024-35988](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35988) * [CVE-2024-35990](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35990) * [CVE-2024-35996](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35996) * [CVE-2024-36005](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005) * [CVE-2024-36006](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006) * [CVE-2024-36007](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36007) * [CVE-2024-36008](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36008) ## Issue **Known issues:** For information about the latest known issues, see [Google Distributed Cloud for bare metal known issues](https://cloud.google.com/kubernetes-engine/distributed-cloud/bare-metal/docs/troubleshooting/known-issues) in the Troubleshooting section.