Skip to content

Commit 2c71ce9

Browse files
authored
Merge pull request #56474 from libander/RHDEVDOCS-4929
RHDEVDOCS-4929 - Logging 5.5.8 Release Notes
2 parents fb95487 + d77ff8d commit 2c71ce9

File tree

2 files changed

+25
-0
lines changed

2 files changed

+25
-0
lines changed

logging/cluster-logging-release-notes.adoc

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -19,6 +19,8 @@ include::modules/cluster-logging-rn-5.6.1.adoc[leveloffset=+1]
1919

2020
include::modules/cluster-logging-rn-5.6.adoc[leveloffset=+1]
2121

22+
include::modules/cluster-logging-rn-5.5.8.adoc[leveloffset=+1]
23+
2224
include::modules/cluster-logging-rn-5.5.7.adoc[leveloffset=+1]
2325

2426
include::modules/cluster-logging-rn-5.5.6.adoc[leveloffset=+1]

modules/cluster-logging-rn-5.5.8.adoc

Lines changed: 23 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,23 @@
1+
//module included in cluster-logging-release-notes.adoc
2+
:_content-type: REFERENCE
3+
[id="cluster-logging-release-notes-5-5-8_{context}"]
4+
= Logging 5.5.8
5+
This release includes link:https://access.redhat.com/errata/RHSA-2023:0930[OpenShift Logging Bug Fix Release 5.5.8].
6+
7+
[id="openshift-logging-5-5-8-bug-fixes"]
8+
== Bug fixes
9+
* Before this update, the `priority` field was missing from `systemd` logs due to an error in how the collector set `level` fields. With this update, these fields are set correctly, resolving the issue. (link:https://issues.redhat.com/browse/LOG-3630[LOG-3630])
10+
11+
[id="openshift-logging-5-5-8-CVEs"]
12+
== CVEs
13+
* link:https://access.redhat.com/security/cve/CVE-2020-10735[CVE-2020-10735]
14+
* link:https://access.redhat.com/security/cve/CVE-2021-28861[CVE-2021-28861]
15+
* link:https://access.redhat.com/security/cve/CVE-2022-2873[CVE-2022-2873]
16+
* link:https://access.redhat.com/security/cve/CVE-2022-4415[CVE-2022-4415]
17+
* link:https://access.redhat.com/security/cve/CVE-2022-24999[CVE-2022-24999]
18+
* link:https://access.redhat.com/security/cve/CVE-2022-40897[CVE-2022-40897]
19+
* link:https://access.redhat.com/security/cve/CVE-2022-41222[CVE-2022-41222]
20+
* link:https://access.redhat.com/security/cve/CVE-2022-41717[CVE-2022-41717]
21+
* link:https://access.redhat.com/security/cve/CVE-2022-43945[CVE-2022-43945]
22+
* link:https://access.redhat.com/security/cve/CVE-2022-45061[CVE-2022-45061]
23+
* link:https://access.redhat.com/security/cve/CVE-2022-48303[CVE-2022-48303]

0 commit comments

Comments
 (0)