|
| 1 | +//module included in logging-5-8-release-notes.adoc |
| 2 | +:content-type: REFERENCE |
| 3 | +[id="logging-release-notes-5-8-2"] |
| 4 | += Logging 5.8.2 |
| 5 | +This release includes link:https://access.redhat.com/errata/RHSA-2024:0271[OpenShift Logging Bug Fix Release 5.8.2]. |
| 6 | + |
| 7 | +[id="logging-release-notes-5-8-2-bug-fixes"] |
| 8 | +== Bug fixes |
| 9 | +* Before this update, the LokiStack ruler pods would not format the IPv6 pod IP in HTTP URLs used for cross pod communication, causing querying rules and alerts through the Prometheus-compatible API to fail. With this update, the LokiStack ruler pods encapsulate the IPv6 pod IP in square brackets, resolving the issue. (link:https://issues.redhat.com/browse/LOG-4890[LOG-4890]) |
| 10 | + |
| 11 | +* Before this update, the developer console logs did not account for the current namespace, resulting in query rejection for users without cluster-wide log access. With this update, namespace inclusion has been corrected, resolving the issue. (link:https://issues.redhat.com/browse/LOG-4947[LOG-4947]) |
| 12 | + |
| 13 | +* Before this update, the logging view plugin of the {Product-Title} web console did not allow for custom node placement and tolerations. With this update, defining custom node placements and tolerations has been added to the logging view plugin of the {Product-Title} web console. (link:https://issues.redhat.com/browse/LOG-4912[LOG-4912]) |
| 14 | + |
| 15 | +//// |
| 16 | +* Before this update, in {Product-Title} Release Candidate 4.15, the Loki ruler was not able to send alerts to `Alertmanager` user workload monitoring due to a permissions issue. With this update, the Loki Operator RBAC permissions allow sending alerts to `Alertmanager`, resolving the issue. (link:https://issues.redhat.com/browse/LOG-4951[LOG-4951]) |
| 17 | +//// |
| 18 | + |
| 19 | +[id="logging-release-notes-5-8-2-CVEs"] |
| 20 | +== CVEs |
| 21 | +* link:https://access.redhat.com/security/cve/CVE-2022-44638[CVE-2022-44638] |
| 22 | +* link:https://access.redhat.com/security/cve/CVE-2023-1192[CVE-2023-1192] |
| 23 | +* link:https://access.redhat.com/security/cve/CVE-2023-5345[CVE-2023-5345] |
| 24 | +* link:https://access.redhat.com/security/cve/CVE-2023-20569[CVE-2023-20569] |
| 25 | +* link:https://access.redhat.com/security/cve/CVE-2023-26159[CVE-2023-26159] |
| 26 | +* link:https://access.redhat.com/security/cve/CVE-2023-39615[CVE-2023-39615] |
| 27 | +* link:https://access.redhat.com/security/cve/CVE-2023-45871[CVE-2023-45871] |
0 commit comments