|
| 1 | +//module included in cluster-logging-release-notes.adoc |
| 2 | +:_content-type: REFERENCE |
| 3 | +[id="cluster-logging-release-notes-5-3-14_{context}"] |
| 4 | += Logging 5.3.14 |
| 5 | +This release includes link:https://access.redhat.com/errata/RHSA-2022:8889[OpenShift Logging Bug Fix Release 5.3.14]. |
| 6 | + |
| 7 | +[id="openshift-logging-5-3-14-bug-fixes"] |
| 8 | +== Bug fixes |
| 9 | +* Before this update, the log file size map generated by the `log-file-metrics-exporter` component did not remove entries for deleted files, resulting in increased file size, and process memory. With this update, the log file size map does not contain entries for deleted files. (link:https://issues.redhat.com/browse/LOG-3293[LOG-3293]) |
| 10 | + |
| 11 | +[id="openshift-logging-5-3-14-CVEs"] |
| 12 | +== CVEs |
| 13 | +* link:https://access.redhat.com/security/cve/CVE-2016-3709[CVE-2016-3709] |
| 14 | +* link:https://access.redhat.com/security/cve/CVE-2020-35525[CVE-2020-35525] |
| 15 | +* link:https://access.redhat.com/security/cve/CVE-2020-35527[CVE-2020-35527] |
| 16 | +* link:https://access.redhat.com/security/cve/CVE-2020-36516[CVE-2020-36516] |
| 17 | +* link:https://access.redhat.com/security/cve/CVE-2020-36558[CVE-2020-36558] |
| 18 | +* link:https://access.redhat.com/security/cve/CVE-2021-3640[CVE-2021-3640] |
| 19 | +* link:https://access.redhat.com/security/cve/CVE-2021-30002[CVE-2021-30002] |
| 20 | +* link:https://access.redhat.com/security/cve/CVE-2022-0168[CVE-2022-0168] |
| 21 | +* link:https://access.redhat.com/security/cve/CVE-2022-0561[CVE-2022-0561] |
| 22 | +* link:https://access.redhat.com/security/cve/CVE-2022-0562[CVE-2022-0562] |
| 23 | +* link:https://access.redhat.com/security/cve/CVE-2022-0617[CVE-2022-0617] |
| 24 | +* link:https://access.redhat.com/security/cve/CVE-2022-0854[CVE-2022-0854] |
| 25 | +* link:https://access.redhat.com/security/cve/CVE-2022-0865[CVE-2022-0865] |
| 26 | +* link:https://access.redhat.com/security/cve/CVE-2022-0891[CVE-2022-0891] |
| 27 | +* link:https://access.redhat.com/security/cve/CVE-2022-0908[CVE-2022-0908] |
| 28 | +* link:https://access.redhat.com/security/cve/CVE-2022-0909[CVE-2022-0909] |
| 29 | +* link:https://access.redhat.com/security/cve/CVE-2022-0924[CVE-2022-0924] |
| 30 | +* link:https://access.redhat.com/security/cve/CVE-2022-1016[CVE-2022-1016] |
| 31 | +* link:https://access.redhat.com/security/cve/CVE-2022-1048[CVE-2022-1048] |
| 32 | +* link:https://access.redhat.com/security/cve/CVE-2022-1055[CVE-2022-1055] |
| 33 | +* link:https://access.redhat.com/security/cve/CVE-2022-1184[CVE-2022-1184] |
| 34 | +* link:https://access.redhat.com/security/cve/CVE-2022-1292[CVE-2022-1292] |
| 35 | +* link:https://access.redhat.com/security/cve/CVE-2022-1304[CVE-2022-1304] |
| 36 | +* link:https://access.redhat.com/security/cve/CVE-2022-1355[CVE-2022-1355] |
| 37 | +* link:https://access.redhat.com/security/cve/CVE-2022-1586[CVE-2022-1586] |
| 38 | +* link:https://access.redhat.com/security/cve/CVE-2022-1785[CVE-2022-1785] |
| 39 | +* link:https://access.redhat.com/security/cve/CVE-2022-1852[CVE-2022-1852] |
| 40 | +* link:https://access.redhat.com/security/cve/CVE-2022-1897[CVE-2022-1897] |
| 41 | +* link:https://access.redhat.com/security/cve/CVE-2022-1927[CVE-2022-1927] |
| 42 | +* link:https://access.redhat.com/security/cve/CVE-2022-2068[CVE-2022-2068] |
| 43 | +* link:https://access.redhat.com/security/cve/CVE-2022-2078[CVE-2022-2078] |
| 44 | +* link:https://access.redhat.com/security/cve/CVE-2022-2097[CVE-2022-2097] |
| 45 | +* link:https://access.redhat.com/security/cve/CVE-2022-2509[CVE-2022-2509] |
| 46 | +* link:https://access.redhat.com/security/cve/CVE-2022-2586[CVE-2022-2586] |
| 47 | +* link:https://access.redhat.com/security/cve/CVE-2022-2639[CVE-2022-2639] |
| 48 | +* link:https://access.redhat.com/security/cve/CVE-2022-2938[CVE-2022-2938] |
| 49 | +* link:https://access.redhat.com/security/cve/CVE-2022-3515[CVE-2022-3515] |
| 50 | +* link:https://access.redhat.com/security/cve/CVE-2022-20368[CVE-2022-20368] |
| 51 | +* link:https://access.redhat.com/security/cve/CVE-2022-21499[CVE-2022-21499] |
| 52 | +* link:https://access.redhat.com/security/cve/CVE-2022-21618[CVE-2022-21618] |
| 53 | +* link:https://access.redhat.com/security/cve/CVE-2022-21619[CVE-2022-21619] |
| 54 | +* link:https://access.redhat.com/security/cve/CVE-2022-21624[CVE-2022-21624] |
| 55 | +* link:https://access.redhat.com/security/cve/CVE-2022-21626[CVE-2022-21626] |
| 56 | +* link:https://access.redhat.com/security/cve/CVE-2022-21628[CVE-2022-21628] |
| 57 | +* link:https://access.redhat.com/security/cve/CVE-2022-22624[CVE-2022-22624] |
| 58 | +* link:https://access.redhat.com/security/cve/CVE-2022-22628[CVE-2022-22628] |
| 59 | +* link:https://access.redhat.com/security/cve/CVE-2022-22629[CVE-2022-22629] |
| 60 | +* link:https://access.redhat.com/security/cve/CVE-2022-22662[CVE-2022-22662] |
| 61 | +* link:https://access.redhat.com/security/cve/CVE-2022-22844[CVE-2022-22844] |
| 62 | +* link:https://access.redhat.com/security/cve/CVE-2022-23960[CVE-2022-23960] |
| 63 | +* link:https://access.redhat.com/security/cve/CVE-2022-24448[CVE-2022-24448] |
| 64 | +* link:https://access.redhat.com/security/cve/CVE-2022-25255[CVE-2022-25255] |
| 65 | +* link:https://access.redhat.com/security/cve/CVE-2022-26373[CVE-2022-26373] |
| 66 | +* link:https://access.redhat.com/security/cve/CVE-2022-26700[CVE-2022-26700] |
| 67 | +* link:https://access.redhat.com/security/cve/CVE-2022-26709[CVE-2022-26709] |
| 68 | +* link:https://access.redhat.com/security/cve/CVE-2022-26710[CVE-2022-26710] |
| 69 | +* link:https://access.redhat.com/security/cve/CVE-2022-26716[CVE-2022-26716] |
| 70 | +* link:https://access.redhat.com/security/cve/CVE-2022-26717[CVE-2022-26717] |
| 71 | +* link:https://access.redhat.com/security/cve/CVE-2022-26719[CVE-2022-26719] |
| 72 | +* link:https://access.redhat.com/security/cve/CVE-2022-27404[CVE-2022-27404] |
| 73 | +* link:https://access.redhat.com/security/cve/CVE-2022-27405[CVE-2022-27405] |
| 74 | +* link:https://access.redhat.com/security/cve/CVE-2022-27406[CVE-2022-27406] |
| 75 | +* link:https://access.redhat.com/security/cve/CVE-2022-27950[CVE-2022-27950] |
| 76 | +* link:https://access.redhat.com/security/cve/CVE-2022-28390[CVE-2022-28390] |
| 77 | +* link:https://access.redhat.com/security/cve/CVE-2022-28893[CVE-2022-28893] |
| 78 | +* link:https://access.redhat.com/security/cve/CVE-2022-29581[CVE-2022-29581] |
| 79 | +* link:https://access.redhat.com/security/cve/CVE-2022-30293[CVE-2022-30293] |
| 80 | +* link:https://access.redhat.com/security/cve/CVE-2022-34903[CVE-2022-34903] |
| 81 | +* link:https://access.redhat.com/security/cve/CVE-2022-36946[CVE-2022-36946] |
| 82 | +* link:https://access.redhat.com/security/cve/CVE-2022-37434[CVE-2022-37434] |
| 83 | +* link:https://access.redhat.com/security/cve/CVE-2022-39399[CVE-2022-39399] |
| 84 | +* link:https://access.redhat.com/security/cve/CVE-2022-42898[CVE-2022-42898] |
0 commit comments