Skip to content

Commit 252dc6d

Browse files
authored
Merge pull request #55153 from libander/RHDEVDOCS-4550
RHDEVDOCS-4550 - Logging Z Stream 5.4.10 Release Notes
2 parents 158985a + e65a318 commit 252dc6d

File tree

2 files changed

+33
-0
lines changed

2 files changed

+33
-0
lines changed

logging/cluster-logging-release-notes.adoc

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -54,6 +54,8 @@ This release includes link:https://access.redhat.com/errata/RHSA-2022:6344[OpenS
5454

5555
include::modules/cluster-logging-rn-5.5.adoc[leveloffset=+1]
5656

57+
include::modules/cluster-logging-rn-5.4.10.adoc[leveloffset=+1]
58+
5759
include::modules/cluster-logging-rn-5.4.9.adoc[leveloffset=+1]
5860

5961
include::modules/cluster-logging-rn-5.4.8.adoc[leveloffset=+1]
Lines changed: 31 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,31 @@
1+
//module included in cluster-logging-release-notes.adoc
2+
:_content-type: REFERENCE
3+
[id="cluster-logging-release-notes-5-4-10_{context}"]
4+
= Logging 5.4.10
5+
This release includes link:https://access.redhat.com/errata/RHBA-2023:0385[OpenShift Logging Bug Fix Release 5.4.10].
6+
7+
[id="openshift-logging-5-4-10-bug-fixes"]
8+
== Bug fixes
9+
None.
10+
11+
[id="openshift-logging-5-4-10-CVEs"]
12+
== CVEs
13+
* link:https://access.redhat.com/security/cve/CVE-2021-46848[CVE-2021-46848]
14+
* link:https://access.redhat.com/security/cve/CVE-2022-2056[CVE-2022-2056]
15+
* link:https://access.redhat.com/security/cve/CVE-2022-2057[CVE-2022-2057]
16+
* link:https://access.redhat.com/security/cve/CVE-2022-2058[CVE-2022-2058]
17+
* link:https://access.redhat.com/security/cve/CVE-2022-2519[CVE-2022-2519]
18+
* link:https://access.redhat.com/security/cve/CVE-2022-2520[CVE-2022-2520]
19+
* link:https://access.redhat.com/security/cve/CVE-2022-2521[CVE-2022-2521]
20+
* link:https://access.redhat.com/security/cve/CVE-2022-2867[CVE-2022-2867]
21+
* link:https://access.redhat.com/security/cve/CVE-2022-2868[CVE-2022-2868]
22+
* link:https://access.redhat.com/security/cve/CVE-2022-2869[CVE-2022-2869]
23+
* link:https://access.redhat.com/security/cve/CVE-2022-2953[CVE-2022-2953]
24+
* link:https://access.redhat.com/security/cve/CVE-2022-2964[CVE-2022-2964]
25+
* link:https://access.redhat.com/security/cve/CVE-2022-4139[CVE-2022-4139]
26+
* link:https://access.redhat.com/security/cve/CVE-2022-35737[CVE-2022-35737]
27+
* link:https://access.redhat.com/security/cve/CVE-2022-42010[CVE-2022-42010]
28+
* link:https://access.redhat.com/security/cve/CVE-2022-42011[CVE-2022-42011]
29+
* link:https://access.redhat.com/security/cve/CVE-2022-42012[CVE-2022-42012]
30+
* link:https://access.redhat.com/security/cve/CVE-2022-42898[CVE-2022-42898]
31+
* link:https://access.redhat.com/security/cve/CVE-2022-43680[CVE-2022-43680]

0 commit comments

Comments
 (0)