From 230a641d1d6266e52233e6dfca72c2d321af0afe Mon Sep 17 00:00:00 2001 From: shreyasiddhartha Date: Wed, 8 Nov 2023 10:56:30 +0530 Subject: [PATCH] Logging 5.5.18 Release Notes --- .../logging-5-5-release-notes.adoc | 2 ++ modules/logging-release-notes-5-5-18.adoc | 15 +++++++++++++++ 2 files changed, 17 insertions(+) create mode 100644 modules/logging-release-notes-5-5-18.adoc diff --git a/logging/logging_release_notes/logging-5-5-release-notes.adoc b/logging/logging_release_notes/logging-5-5-release-notes.adoc index d2a0c31c81ef..178687f5d96a 100644 --- a/logging/logging_release_notes/logging-5-5-release-notes.adoc +++ b/logging/logging_release_notes/logging-5-5-release-notes.adoc @@ -8,6 +8,8 @@ toc::[] include::snippets/logging-compatibility-snip.adoc[] +include::modules/logging-release-notes-5-5-18.adoc[leveloffset=+1] + include::modules/logging-rn-5.5.17.adoc[leveloffset=+1] include::modules/logging-rn-5.5.16.adoc[leveloffset=+1] diff --git a/modules/logging-release-notes-5-5-18.adoc b/modules/logging-release-notes-5-5-18.adoc new file mode 100644 index 000000000000..c3583ab075c7 --- /dev/null +++ b/modules/logging-release-notes-5-5-18.adoc @@ -0,0 +1,15 @@ +// Module included in the following assemblies: +// logging-5-5-release-notes.adoc +:_mod-docs-content-type: REFERENCE +[id="logging-release-notes-5-5-18_{context}"] += Logging 5.5.18 +This release includes link:https://access.redhat.com/errata/RHSA-2023:6791[OpenShift Logging Bug Fix Release 5.5.18]. + +[id="logging-release-notes-5-5-18-bug-fixes_{context}"] +== Bug fixes +None. + +[id="logging-release-notes-5-5-18-CVEs_{context}"] +== CVEs +* link:https://access.redhat.com/security/cve/CVE-2023-40217[CVE-2023-40217] +* link:https://access.redhat.com/security/cve/CVE-2023-44487[CVE-2023-44487] \ No newline at end of file