|
| 1 | +//Z-stream Release Notes by Version |
| 2 | +[id="cluster-logging-release-notes-5-2-8"] |
| 3 | += OpenShift Logging 5.2.8 |
| 4 | + |
| 5 | +This release includes link:https://access.redhat.com/errata/RHSA-2022:0728[RHSA-2022:0728 OpenShift Logging Bug Fix Release 5.2.8] |
| 6 | + |
| 7 | +[id="openshift-logging-5-2-8-bug-fixes"] |
| 8 | +== Bug fixes |
| 9 | +* Before this update, if you removed OpenShift Logging from {product-title}, the web console continued displaying a link to the *Logging* page. With this update, removing or uninstalling OpenShift Logging also removes that link.(link:https://issues.redhat.com/browse/LOG-2180[LOG-2180]) |
| 10 | + |
| 11 | +[id="openshift-logging-5-2-8-CVEs"] |
| 12 | +== CVEs |
| 13 | +.Click to expand CVEs |
| 14 | +[%collapsible] |
| 15 | +==== |
| 16 | +* link:https://access.redhat.com/security/cve/CVE-2020-28491[CVE-2020-28491] |
| 17 | +** link:https://bugzilla.redhat.com/show_bug.cgi?id=1930423[BZ-1930423] |
| 18 | +* link:https://access.redhat.com/security/cve/CVE-2022-0552[CVE-2022-0552] |
| 19 | +** link:https://bugzilla.redhat.com/show_bug.cgi?id=2052539[BG-2052539] |
| 20 | +==== |
| 21 | + |
| 22 | +[id="cluster-logging-release-notes-5-2-7"] |
| 23 | += OpenShift Logging 5.2.7 |
| 24 | + |
| 25 | +This release includes link:https://access.redhat.com/errata/RHBA-2022:0478[RHBA-2022:0478 OpenShift Logging Bug Fix Release 5.2.7] |
| 26 | + |
| 27 | +[id="openshift-logging-5-2-7-bug-fixes"] |
| 28 | +== Bug fixes |
| 29 | +* Before this update, Elasticsearch pods failed to start after updating with FIPS enabled. With this update, Elasticsearch pods start successfully. (link:https://issues.redhat.com/browse/LOG-2000[LOG-2000]) |
| 30 | + |
| 31 | +* Before this update, if a persistent volume claim (PVC) already existed, Elasticsearch generated an error, "Unable to create PersistentVolumeClaim due to forbidden: exceeded quota: infra-storage-quota." With this update, Elasticsearch checks for existing PVCs, resolving the issue. (link:https://issues.redhat.com/browse/LOG-2118[LOG-2118]) |
| 32 | + |
| 33 | +[id="openshift-logging-5-2-7-CVEs"] |
| 34 | +== CVEs |
| 35 | +.Click to expand CVEs |
| 36 | +[%collapsible] |
| 37 | +==== |
| 38 | +* link:https://access.redhat.com/security/cve/CVE-2021-3521[CVE-2021-3521] |
| 39 | +* link:https://access.redhat.com/security/cve/CVE-2021-3872[CVE-2021-3872] |
| 40 | +* link:https://access.redhat.com/security/cve/CVE-2021-3984[CVE-2021-3984] |
| 41 | +* link:https://access.redhat.com/security/cve/CVE-2021-4019[CVE-2021-4019] |
| 42 | +* link:https://access.redhat.com/security/cve/CVE-2021-4122[CVE-2021-4122] |
| 43 | +* link:https://access.redhat.com/security/cve/CVE-2021-4155[CVE-2021-4155] |
| 44 | +* link:https://access.redhat.com/security/cve/CVE-2021-4192[CVE-2021-4192] |
| 45 | +* link:https://access.redhat.com/security/cve/CVE-2021-4193[CVE-2021-4193] |
| 46 | +* link:https://access.redhat.com/security/cve/CVE-2022-0185[CVE-2022-0185] |
| 47 | +==== |
| 48 | + |
| 49 | +[id="cluster-logging-release-notes-5-2-6"] |
| 50 | += OpenShift Logging 5.2.6 |
| 51 | + |
| 52 | +This release includes link:https://access.redhat.com/errata/RHSA-2022:0230[RHSA-2022:0230 OpenShift Logging Bug Fix Release 5.2.6] |
| 53 | + |
| 54 | +[id="openshift-logging-5-2-6-bug-fixes"] |
| 55 | +== Bug fixes |
| 56 | +* Before this update, the release did not include a filter change which caused fluentd to crash. With this update, the missing filter has been corrected. (link:https://issues.redhat.com/browse/LOG-2104[LOG-2104]) |
| 57 | + |
| 58 | +* This update changes the log4j dependency to 2.17.1 to resolve link:https://access.redhat.com/security/cve/CVE-2021-44832[CVE-2021-44832].(link:https://issues.redhat.com/browse/LOG-2101[LOG-2101]) |
| 59 | + |
| 60 | +[id="openshift-logging-5-2-6-CVEs"] |
| 61 | +== CVEs |
| 62 | +.Click to expand CVEs |
| 63 | +[%collapsible] |
| 64 | +==== |
| 65 | +* link:https://access.redhat.com/security/cve/CVE-2021-27292[CVE-2021-27292] |
| 66 | +** link:https://bugzilla.redhat.com/show_bug.cgi?id=1940613[BZ-1940613] |
| 67 | +* link:https://access.redhat.com/security/cve/CVE-2021-44832[CVE-2021-44832] |
| 68 | +** link:https://bugzilla.redhat.com/show_bug.cgi?id=2035951[BZ-2035951] |
| 69 | +==== |
| 70 | + |
| 71 | +[id="cluster-logging-release-notes-5-2-5"] |
| 72 | += OpenShift Logging 5.2.5 |
| 73 | + |
| 74 | +This release includes link:https://access.redhat.com/errata/RHSA-2022:0043[RHSA-2022:0043 OpenShift Logging Bug Fix Release 5.2.5] |
| 75 | + |
| 76 | +[id="openshift-logging-5-2-5-bug-fixes"] |
| 77 | +== Bug fixes |
| 78 | +* Before this update, Elasticsearch rejected logs from the Event Router due to a parsing error. This update changes the data model to resolve the parsing error. However, as a result, previous indices might cause warnings or errors within Kibana. The `kubernetes.event.metadata.resourceVersion` field causes errors until existing indices are removed or reindexed. If this field is not used in Kibana, you can ignore the error messages. If you have a retention policy that deletes old indices, the policy eventually removes the old indices and stops the error messages. Otherwise, manually reindex to stop the error messages. link:https://issues.redhat.com/browse/LOG-2087[LOG-2087]) |
| 79 | + |
| 80 | + |
| 81 | +[id="openshift-logging-5-2-5-CVEs"] |
| 82 | +== CVEs |
| 83 | +.Click to expand CVEs |
| 84 | +[%collapsible] |
| 85 | +==== |
| 86 | +* link:https://access.redhat.com/security/cve/CVE-2021-3712[CVE-2021-3712] |
| 87 | +* link:https://access.redhat.com/security/cve/CVE-2021-20321[CVE-2021-20321] |
| 88 | +* link:https://access.redhat.com/security/cve/CVE-2021-42574[CVE-2021-42574] |
| 89 | +* link:https://access.redhat.com/security/cve/CVE-2021-45105[CVE-2021-45105] |
| 90 | +==== |
| 91 | + |
| 92 | +[id="cluster-logging-release-notes-5-2-4"] |
| 93 | += OpenShift Logging 5.2.4 |
| 94 | + |
| 95 | +This release includes link:https://access.redhat.com/errata/RHSA-2021:5127[RHSA-2021:5127 OpenShift Logging Bug Fix Release 5.2.4] |
| 96 | + |
| 97 | +[id="openshift-logging-5-2-4-bug-fixes"] |
| 98 | +== Bug fixes |
| 99 | + |
| 100 | +* Before this update records shipped via syslog would serialize a ruby hash encoding key/value pairs to contain a '=>' character, as well as replace tabs with "#11". This update serializes the message correctly as proper JSON. (link:https://issues.redhat.com/browse/LOG-1775[LOG-1775]) |
| 101 | + |
| 102 | +* Before this update, the Elasticsearch Prometheus exporter plugin compiled index-level metrics using a high-cost query that impacted the Elasticsearch node performance. This update implements a lower-cost query that improves performance. (link:https://issues.redhat.com/browse/LOG-1970[LOG-1970]) |
| 103 | + |
| 104 | +* Before this update, Elasticsearch sometimes rejected messages when Log Forwarding was configured with multiple outputs. This happened because configuring one of the outputs modified message content to be a single message. With this update, Log Forwarding duplicates the messages for each output so that output-specific processing does not affect the other outputs. (link:https://issues.redhat.com/browse/LOG-1824[LOG-1824]) |
| 105 | + |
| 106 | + |
| 107 | +[id="openshift-logging-5-2-4-CVEs"] |
| 108 | +== CVEs |
| 109 | +.Click to expand CVEs |
| 110 | +[%collapsible] |
| 111 | +==== |
| 112 | +* link:https://www.redhat.com/security/data/cve/CVE-2018-25009.html[CVE-2018-25009] |
| 113 | +* link:https://www.redhat.com/security/data/cve/CVE-2018-25010.html[CVE-2018-25010] |
| 114 | +* link:https://www.redhat.com/security/data/cve/CVE-2018-25012.html[CVE-2018-25012] |
| 115 | +* link:https://www.redhat.com/security/data/cve/CVE-2018-25013.html[CVE-2018-25013] |
| 116 | +* link:https://www.redhat.com/security/data/cve/CVE-2018-25014.html[CVE-2018-25014] |
| 117 | +* link:https://www.redhat.com/security/data/cve/CVE-2019-5827.html[CVE-2019-5827] |
| 118 | +* link:https://www.redhat.com/security/data/cve/CVE-2019-13750.html[CVE-2019-13750] |
| 119 | +* link:https://www.redhat.com/security/data/cve/CVE-2019-13751.html[CVE-2019-13751] |
| 120 | +* link:https://www.redhat.com/security/data/cve/CVE-2019-17594.html[CVE-2019-17594] |
| 121 | +* link:https://www.redhat.com/security/data/cve/CVE-2019-17595.html[CVE-2019-17595] |
| 122 | +* link:https://www.redhat.com/security/data/cve/CVE-2019-18218.html[CVE-2019-18218] |
| 123 | +* link:https://www.redhat.com/security/data/cve/CVE-2019-19603.html[CVE-2019-19603] |
| 124 | +* link:https://www.redhat.com/security/data/cve/CVE-2019-20838.html[CVE-2019-20838] |
| 125 | +* link:https://www.redhat.com/security/data/cve/CVE-2020-12762.html[CVE-2020-12762] |
| 126 | +* link:https://www.redhat.com/security/data/cve/CVE-2020-13435.html[CVE-2020-13435] |
| 127 | +* link:https://www.redhat.com/security/data/cve/CVE-2020-14145.html[CVE-2020-14145] |
| 128 | +* link:https://www.redhat.com/security/data/cve/CVE-2020-14155.html[CVE-2020-14155] |
| 129 | +* link:https://www.redhat.com/security/data/cve/CVE-2020-16135.html[CVE-2020-16135] |
| 130 | +* link:https://www.redhat.com/security/data/cve/CVE-2020-17541.html[CVE-2020-17541] |
| 131 | +* link:https://www.redhat.com/security/data/cve/CVE-2020-24370.html[CVE-2020-24370] |
| 132 | +* link:https://www.redhat.com/security/data/cve/CVE-2020-35521.html[CVE-2020-35521] |
| 133 | +* link:https://www.redhat.com/security/data/cve/CVE-2020-35522.html[CVE-2020-35522] |
| 134 | +* link:https://www.redhat.com/security/data/cve/CVE-2020-35523.html[CVE-2020-35523] |
| 135 | +* link:https://www.redhat.com/security/data/cve/CVE-2020-35524.html[CVE-2020-35524] |
| 136 | +* link:https://www.redhat.com/security/data/cve/CVE-2020-36330.html[CVE-2020-36330] |
| 137 | +* link:https://www.redhat.com/security/data/cve/CVE-2020-36331.html[CVE-2020-36331] |
| 138 | +* link:https://www.redhat.com/security/data/cve/CVE-2020-36332.html[CVE-2020-36332] |
| 139 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-3200.html[CVE-2021-3200] |
| 140 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-3426.html[CVE-2021-3426] |
| 141 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-3445.html[CVE-2021-3445] |
| 142 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-3481.html[CVE-2021-3481] |
| 143 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-3572.html[CVE-2021-3572] |
| 144 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-3580.html[CVE-2021-3580] |
| 145 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-3712.html[CVE-2021-3712] |
| 146 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-3800.html[CVE-2021-3800] |
| 147 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-20231.html[CVE-2021-20231] |
| 148 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-20232.html[CVE-2021-20232] |
| 149 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-20266.html[CVE-2021-20266] |
| 150 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-20317.html[CVE-2021-20317] |
| 151 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-21409.html[CVE-2021-21409] |
| 152 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-22876.html[CVE-2021-22876] |
| 153 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-22898.html[CVE-2021-22898] |
| 154 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-22925.html[CVE-2021-22925] |
| 155 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-27645.html[CVE-2021-27645] |
| 156 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-28153.html[CVE-2021-28153] |
| 157 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-31535.html[CVE-2021-31535] |
| 158 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-33560.html[CVE-2021-33560] |
| 159 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-33574.html[CVE-2021-33574] |
| 160 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-35942.html[CVE-2021-35942] |
| 161 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-36084.html[CVE-2021-36084] |
| 162 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-36085.html[CVE-2021-36085] |
| 163 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-36086.html[CVE-2021-36086] |
| 164 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-36087.html[CVE-2021-36087] |
| 165 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-37136.html[CVE-2021-37136] |
| 166 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-37137.html[CVE-2021-37137] |
| 167 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-42574.html[CVE-2021-42574] |
| 168 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-43267.html[CVE-2021-43267] |
| 169 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-43527.html[CVE-2021-43527] |
| 170 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-44228.html[CVE-2021-44228] |
| 171 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-45046.html[CVE-2021-45046] |
| 172 | +==== |
| 173 | + |
| 174 | +[id="cluster-logging-release-notes-5-2-3"] |
| 175 | += OpenShift Logging 5.2.3 |
| 176 | + |
| 177 | +This release includes link:https://access.redhat.com/errata/RHSA-2021:4032[RHSA-2021:4032 OpenShift Logging Bug Fix Release 5.2.3] |
| 178 | + |
| 179 | +[id="openshift-logging-5-2-3-bug-fixes"] |
| 180 | +== Bug fixes |
| 181 | + |
| 182 | +* Before this update, some alerts did not include a namespace label. This omission doesn't comply with the OpenShift Monitoring Team's guidelines for writing alerting rules in OpenShift. With this update, all the alerts in Elasticsearch Operator include a namespace label and follow all the guidelines for writing alerting rules in OpenShift.(link:https://issues.redhat.com/browse/LOG-1857[LOG-1857]) |
| 183 | + |
| 184 | +* Before this update, a regression introduced in a prior release intentionally disabled JSON message parsing. This update re-enables JSON parsing. It also sets the log entry "level" based on the "level" field in parsed JSON message or by using regex to extract a match from a message field. (link:https://issues.redhat.com/browse/LOG-1759[LOG-1759]) |
| 185 | + |
| 186 | +[id="openshift-logging-5-2-3-CVEs"] |
| 187 | +== CVEs |
| 188 | +.Click to expand CVEs |
| 189 | +[%collapsible] |
| 190 | +==== |
| 191 | +* link:https://access.redhat.com/security/cve/CVE-2021-23369[CVE-2021-23369] |
| 192 | +** link:https://bugzilla.redhat.com/show_bug.cgi?id=1948761[BZ-1948761] |
| 193 | +* link:https://access.redhat.com/security/cve/CVE-2021-23383[CVE-2021-23383] |
| 194 | +** link:https://bugzilla.redhat.com/show_bug.cgi?id=1956688[BZ-1956688] |
| 195 | +* link:https://access.redhat.com/security/cve/CVE-2018-20673[CVE-2018-20673] |
| 196 | +* link:https://access.redhat.com/security/cve/CVE-2019-5827[CVE-2019-5827] |
| 197 | +* link:https://access.redhat.com/security/cve/CVE-2019-13750[CVE-2019-13750] |
| 198 | +* link:https://access.redhat.com/security/cve/CVE-2019-13751[CVE-2019-13751] |
| 199 | +* link:https://access.redhat.com/security/cve/CVE-2019-17594[CVE-2019-17594] |
| 200 | +* link:https://access.redhat.com/security/cve/CVE-2019-17595[CVE-2019-17595] |
| 201 | +* link:https://access.redhat.com/security/cve/CVE-2019-18218[CVE-2019-18218] |
| 202 | +* link:https://access.redhat.com/security/cve/CVE-2019-19603[CVE-2019-19603] |
| 203 | +* link:https://access.redhat.com/security/cve/CVE-2019-20838[CVE-2019-20838] |
| 204 | +* link:https://access.redhat.com/security/cve/CVE-2020-12762[CVE-2020-12762] |
| 205 | +* link:https://access.redhat.com/security/cve/CVE-2020-13435[CVE-2020-13435] |
| 206 | +* link:https://access.redhat.com/security/cve/CVE-2020-14155[CVE-2020-14155] |
| 207 | +* link:https://access.redhat.com/security/cve/CVE-2020-16135[CVE-2020-16135] |
| 208 | +* link:https://access.redhat.com/security/cve/CVE-2020-24370[CVE-2020-24370] |
| 209 | +* link:https://access.redhat.com/security/cve/CVE-2021-3200[CVE-2021-3200] |
| 210 | +* link:https://access.redhat.com/security/cve/CVE-2021-3426[CVE-2021-3426] |
| 211 | +* link:https://access.redhat.com/security/cve/CVE-2021-3445[CVE-2021-3445] |
| 212 | +* link:https://access.redhat.com/security/cve/CVE-2021-3572[CVE-2021-3572] |
| 213 | +* link:https://access.redhat.com/security/cve/CVE-2021-3580[CVE-2021-3580] |
| 214 | +* link:https://access.redhat.com/security/cve/CVE-2021-3778[CVE-2021-3778] |
| 215 | +* link:https://access.redhat.com/security/cve/CVE-2021-3796[CVE-2021-3796] |
| 216 | +* link:https://access.redhat.com/security/cve/CVE-2021-3800[CVE-2021-3800] |
| 217 | +* link:https://access.redhat.com/security/cve/CVE-2021-20231[CVE-2021-20231] |
| 218 | +* link:https://access.redhat.com/security/cve/CVE-2021-20232[CVE-2021-20232] |
| 219 | +* link:https://access.redhat.com/security/cve/CVE-2021-20266[CVE-2021-20266] |
| 220 | +* link:https://access.redhat.com/security/cve/CVE-2021-22876[CVE-2021-22876] |
| 221 | +* link:https://access.redhat.com/security/cve/CVE-2021-22898[CVE-2021-22898] |
| 222 | +* link:https://access.redhat.com/security/cve/CVE-2021-22925[CVE-2021-22925] |
| 223 | +* link:https://access.redhat.com/security/cve/CVE-2021-23840[CVE-2021-23840] |
| 224 | +* link:https://access.redhat.com/security/cve/CVE-2021-23841[CVE-2021-23841] |
| 225 | +* link:https://access.redhat.com/security/cve/CVE-2021-27645[CVE-2021-27645] |
| 226 | +* link:https://access.redhat.com/security/cve/CVE-2021-28153[CVE-2021-28153] |
| 227 | +* link:https://access.redhat.com/security/cve/CVE-2021-33560[CVE-2021-33560] |
| 228 | +* link:https://access.redhat.com/security/cve/CVE-2021-33574[CVE-2021-33574] |
| 229 | +* link:https://access.redhat.com/security/cve/CVE-2021-35942[CVE-2021-35942] |
| 230 | +* link:https://access.redhat.com/security/cve/CVE-2021-36084[CVE-2021-36084] |
| 231 | +* link:https://access.redhat.com/security/cve/CVE-2021-36085[CVE-2021-36085] |
| 232 | +* link:https://access.redhat.com/security/cve/CVE-2021-36086[CVE-2021-36086] |
| 233 | +* link:https://access.redhat.com/security/cve/CVE-2021-36087[CVE-2021-36087] |
| 234 | +==== |
| 235 | + |
| 236 | +[id="cluster-logging-release-notes-5-2-2"] |
| 237 | += OpenShift Logging 5.2.2 |
| 238 | + |
| 239 | +This release includes link:https://access.redhat.com/errata/RHBA-2021:3747[RHBA-2021:3747 OpenShift Logging Bug Fix Release 5.2.2] |
| 240 | + |
| 241 | +[id="openshift-logging-5-2-2-bug-fixes"] |
| 242 | +== Bug fixes |
| 243 | + |
| 244 | +* Before this update, the `ClusterLogging` custom resource (CR) applied the value of the `totalLimitSize` field to the Fluentd `total_limit_size` field, even if the required buffer space was not available. With this update, the CR applies the lesser of the two `totalLimitSize` or 'default' values to the Fluentd `total_limit_size` field, resolving the issue.(link:https://issues.redhat.com/browse/LOG-1738[LOG-1738]) |
| 245 | + |
| 246 | +* Before this update, a regression introduced in a prior release configuration caused the collector to flush its buffered messages before shutdown, creating a delay the termination and restart of collector Pods. With this update, fluentd no longer flushes buffers at shutdown, resolving the issue. (link:https://issues.redhat.com/browse/LOG-1739[LOG-1739]) |
| 247 | + |
| 248 | +* Before this update, an issue in the bundle manifests prevented installation of the Elasticsearch operator through OLM on OpenShift 4.9. With this update, a correction to bundle manifests re-enables installs and upgrades in 4.9.(link:https://issues.redhat.com/browse/LOG-1780[LOG-1780]) |
| 249 | + |
| 250 | +[id="openshift-logging-5-2-2-CVEs"] |
| 251 | +== CVEs |
| 252 | +.Click to expand CVEs |
| 253 | +[%collapsible] |
| 254 | +==== |
| 255 | +* link:https://www.redhat.com/security/data/cve/CVE-2020-25648.html[CVE-2020-25648] |
| 256 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-22922.html[CVE-2021-22922] |
| 257 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-22923.html[CVE-2021-22923] |
| 258 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-22924.html[CVE-2021-22924] |
| 259 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-36222.html[CVE-2021-36222] |
| 260 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-37576.html[CVE-2021-37576] |
| 261 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-37750.html[CVE-2021-37750] |
| 262 | +* link:https://www.redhat.com/security/data/cve/CVE-2021-38201.html[CVE-2021-38201] |
| 263 | +==== |
| 264 | + |
| 265 | +[id="cluster-logging-release-notes-5-2-1"] |
| 266 | += OpenShift Logging 5.2.1 |
| 267 | + |
| 268 | +This release includes link:https://access.redhat.com/errata/RHBA-2021:3550[RHBA-2021:3550 OpenShift Logging Bug Fix Release 5.2.1] |
| 269 | + |
| 270 | +[id="openshift-logging-5-2-1-bug-fixes"] |
| 271 | +== Bug fixes |
| 272 | + |
| 273 | +* Before this update, due to an issue in the release pipeline scripts, the value of the `olm.skipRange` field remained unchanged at `5.2.0` instead of reflecting the current release number. This update fixes the pipeline scripts to update the value of this field when the release numbers change. (link:https://issues.redhat.com/browse/LOG-1743[LOG-1743]) |
| 274 | + |
| 275 | +[id="openshift-logging-5-2-1-CVEs"] |
| 276 | +== CVEs |
| 277 | + |
| 278 | +(None) |
0 commit comments