Skip to content

Commit

Permalink
Merge pull request #70382 from libander/OBSDOCS-723
Browse files Browse the repository at this point in the history
OBSDOCS-723 - Logging 5.7.10 Release Notes
  • Loading branch information
skrthomas committed Jan 17, 2024
2 parents b34faae + 8c5f783 commit d9b3859
Show file tree
Hide file tree
Showing 2 changed files with 83 additions and 0 deletions.
2 changes: 2 additions & 0 deletions logging/logging_release_notes/logging-5-7-release-notes.adoc
Expand Up @@ -10,6 +10,8 @@ include::snippets/logging-compatibility-snip.adoc[]

include::snippets/logging-stable-updates-snip.adoc[]

include::modules/logging-release-notes-5-7-10.adoc[leveloffset=+1]

include::modules/logging-release-notes-5-7-9.adoc[leveloffset=+1]

include::modules/logging-release-notes-5-7-8.adoc[leveloffset=+1]
Expand Down
81 changes: 81 additions & 0 deletions modules/logging-release-notes-5-7-10.adoc
@@ -0,0 +1,81 @@
//module included in logging-5-7-release-notes.adoc

:content-type: REFERENCE
[id="logging-release-notes-5-7-10"]
= Logging 5.7.10
This release includes link:https://access.redhat.com/errata/RHSA-2024:0268[OpenShift Logging Bug Fix Release 5.7.10].

[id="logging-release-notes-5-7-10-bug-fixes"]
== Bug fix
Before this update, the LokiStack ruler pods would not format the IPv6 pod IP in HTTP URLs used for cross pod communication, causing querying rules and alerts through the Prometheus-compatible API to fail. With this update, the LokiStack ruler pods encapsulate the IPv6 pod IP in square brackets, resolving the issue. (link:https://issues.redhat.com/browse/LOG-4891[LOG-4891])

[id="logging-release-notes-5-7-10-CVEs"]
== CVEs
* link:https://access.redhat.com/security/cve/CVE-2007-4559[CVE-2007-4559]
* link:https://access.redhat.com/security/cve/CVE-2021-43975[CVE-2021-43975]
* link:https://access.redhat.com/security/cve/CVE-2022-3594[CVE-2022-3594]
* link:https://access.redhat.com/security/cve/CVE-2022-3640[CVE-2022-3640]
* link:https://access.redhat.com/security/cve/CVE-2022-4285[CVE-2022-4285]
* link:https://access.redhat.com/security/cve/CVE-2022-4744[CVE-2022-4744]
* link:https://access.redhat.com/security/cve/CVE-2022-28388[CVE-2022-28388]
* link:https://access.redhat.com/security/cve/CVE-2022-38457[CVE-2022-38457]
* link:https://access.redhat.com/security/cve/CVE-2022-40133[CVE-2022-40133]
* link:https://access.redhat.com/security/cve/CVE-2022-40982[CVE-2022-40982]
* link:https://access.redhat.com/security/cve/CVE-2022-41862[CVE-2022-41862]
* link:https://access.redhat.com/security/cve/CVE-2022-42895[CVE-2022-42895]
* link:https://access.redhat.com/security/cve/CVE-2022-45869[CVE-2022-45869]
* link:https://access.redhat.com/security/cve/CVE-2022-45887[CVE-2022-45887]
* link:https://access.redhat.com/security/cve/CVE-2022-48337[CVE-2022-48337]
* link:https://access.redhat.com/security/cve/CVE-2022-48339[CVE-2022-48339]
* link:https://access.redhat.com/security/cve/CVE-2023-0458[CVE-2023-0458]
* link:https://access.redhat.com/security/cve/CVE-2023-0590[CVE-2023-0590]
* link:https://access.redhat.com/security/cve/CVE-2023-0597[CVE-2023-0597]
* link:https://access.redhat.com/security/cve/CVE-2023-1073[CVE-2023-1073]
* link:https://access.redhat.com/security/cve/CVE-2023-1074[CVE-2023-1074]
* link:https://access.redhat.com/security/cve/CVE-2023-1075[CVE-2023-1075]
* link:https://access.redhat.com/security/cve/CVE-2023-1079[CVE-2023-1079]
* link:https://access.redhat.com/security/cve/CVE-2023-1118[CVE-2023-1118]
* link:https://access.redhat.com/security/cve/CVE-2023-1206[CVE-2023-1206]
* link:https://access.redhat.com/security/cve/CVE-2023-1252[CVE-2023-1252]
* link:https://access.redhat.com/security/cve/CVE-2023-1382[CVE-2023-1382]
* link:https://access.redhat.com/security/cve/CVE-2023-1855[CVE-2023-1855]
* link:https://access.redhat.com/security/cve/CVE-2023-1989[CVE-2023-1989]
* link:https://access.redhat.com/security/cve/CVE-2023-1998[CVE-2023-1998]
* link:https://access.redhat.com/security/cve/CVE-2023-2513[CVE-2023-2513]
* link:https://access.redhat.com/security/cve/CVE-2023-3138[CVE-2023-3138]
* link:https://access.redhat.com/security/cve/CVE-2023-3141[CVE-2023-3141]
* link:https://access.redhat.com/security/cve/CVE-2023-3161[CVE-2023-3161]
* link:https://access.redhat.com/security/cve/CVE-2023-3212[CVE-2023-3212]
* link:https://access.redhat.com/security/cve/CVE-2023-3268[CVE-2023-3268]
* link:https://access.redhat.com/security/cve/CVE-2023-3446[CVE-2023-3446]
* link:https://access.redhat.com/security/cve/CVE-2023-3609[CVE-2023-3609]
* link:https://access.redhat.com/security/cve/CVE-2023-3611[CVE-2023-3611]
* link:https://access.redhat.com/security/cve/CVE-2023-3772[CVE-2023-3772]
* link:https://access.redhat.com/security/cve/CVE-2023-3817[CVE-2023-3817]
* link:https://access.redhat.com/security/cve/CVE-2023-4016[CVE-2023-4016]
* link:https://access.redhat.com/security/cve/CVE-2023-4128[CVE-2023-4128]
* link:https://access.redhat.com/security/cve/CVE-2023-4132[CVE-2023-4132]
* link:https://access.redhat.com/security/cve/CVE-2023-4155[CVE-2023-4155]
* link:https://access.redhat.com/security/cve/CVE-2023-4206[CVE-2023-4206]
* link:https://access.redhat.com/security/cve/CVE-2023-4207[CVE-2023-4207]
* link:https://access.redhat.com/security/cve/CVE-2023-4208[CVE-2023-4208]
* link:https://access.redhat.com/security/cve/CVE-2023-4641[CVE-2023-4641]
* link:https://access.redhat.com/security/cve/CVE-2023-4732[CVE-2023-4732]
* link:https://access.redhat.com/security/cve/CVE-2023-5678[CVE-2023-5678]
* link:https://access.redhat.com/security/cve/CVE-2023-22745[CVE-2023-22745]
* link:https://access.redhat.com/security/cve/CVE-2023-23455[CVE-2023-23455]
* link:https://access.redhat.com/security/cve/CVE-2023-26545[CVE-2023-26545]
* link:https://access.redhat.com/security/cve/CVE-2023-28328[CVE-2023-28328]
* link:https://access.redhat.com/security/cve/CVE-2023-28772[CVE-2023-28772]
* link:https://access.redhat.com/security/cve/CVE-2023-30456[CVE-2023-30456]
* link:https://access.redhat.com/security/cve/CVE-2023-31084[CVE-2023-31084]
* link:https://access.redhat.com/security/cve/CVE-2023-31436[CVE-2023-31436]
* link:https://access.redhat.com/security/cve/CVE-2023-31486[CVE-2023-31486]
* link:https://access.redhat.com/security/cve/CVE-2023-33203[CVE-2023-33203]
* link:https://access.redhat.com/security/cve/CVE-2023-33951[CVE-2023-33951]
* link:https://access.redhat.com/security/cve/CVE-2023-33952[CVE-2023-33952]
* link:https://access.redhat.com/security/cve/CVE-2023-35823[CVE-2023-35823]
* link:https://access.redhat.com/security/cve/CVE-2023-35824[CVE-2023-35824]
* link:https://access.redhat.com/security/cve/CVE-2023-35825[CVE-2023-35825]
* link:https://access.redhat.com/security/cve/CVE-2023-38037[CVE-2023-38037]
* link:https://access.redhat.com/security/cve/CVE-2024-0443[CVE-2024-0443]

0 comments on commit d9b3859

Please sign in to comment.