diff --git a/modules/logging-release-notes-5-8-7.adoc b/modules/logging-release-notes-5-8-7.adoc new file mode 100644 index 000000000000..10d457aa450c --- /dev/null +++ b/modules/logging-release-notes-5-8-7.adoc @@ -0,0 +1,118 @@ +// module included in /logging/logging-5-8-release-notes +:_mod-docs-content-type: REFERENCE +[id="logging-release-notes-5-8-7_{context}"] += Logging 5.8.7 +This release includes link:https://access.redhat.com/errata/RHSA-2024:2932[OpenShift Logging Bug Fix Release 5.8.7 Security Update] and link:https://access.redhat.com/errata/RHBA-2024:2931[OpenShift Logging Bug Fix Release 5.8.7]. + +[id="logging-release-notes-5-8-7-bug-fixes"] +== Bug fixes + +* Before this update, the `elasticsearch-im--*` pods failed if no `` logs (audit, infrastructure, or application) were collected. With this update, the pods no longer fail when `` logs are not collected. (link:https://issues.redhat.com/browse/LOG-4949[LOG-4949]) + +* Before this update, the validation feature for output config required an SSL/TLS URL, even for services such as Amazon CloudWatch or Google Cloud Logging where a URL is not needed by design. With this update, the validation logic for services without URLs are improved, and the error message is more informative. (link:https://issues.redhat.com/browse/LOG-5467[LOG-5467]) + +* Before this update, an issue in the metrics collection code of the Logging Operator caused it to report stale telemetry metrics. With this update, the Logging Operator does not report stale telemetry metrics. (link:https://issues.redhat.com/browse/LOG-5471[LOG-5471]) + +* Before this update, changes to the Logging Operator caused an error due to an incorrect configuration in the `ClusterLogForwarder` CR. As a result, upgrades to {logging} deleted the daemonset collector. With this update, the Logging Operator re-creates collector daemonsets except when a `Not authorized to collect` error occurs. (link:https://issues.redhat.com/browse/LOG-5514[LOG-5514]) + +[id="logging-release-notes-5-8-7-CVEs"] +== CVEs + +* link:https://access.redhat.com/security/cve/CVE-2020-26555[CVE-2020-26555] +* link:https://access.redhat.com/security/cve/CVE-2021-29390[CVE-2021-29390] +* link:https://access.redhat.com/security/cve/CVE-2022-0480[CVE-2022-0480] +* link:https://access.redhat.com/security/cve/CVE-2022-38096[CVE-2022-38096] +* link:https://access.redhat.com/security/cve/CVE-2022-40090[CVE-2022-40090] +* link:https://access.redhat.com/security/cve/CVE-2022-45934[CVE-2022-45934] +* link:https://access.redhat.com/security/cve/CVE-2022-48554[CVE-2022-48554] +* link:https://access.redhat.com/security/cve/CVE-2022-48624[CVE-2022-48624] +* link:https://access.redhat.com/security/cve/CVE-2023-2975[CVE-2023-2975] +* link:https://access.redhat.com/security/cve/CVE-2023-3446[CVE-2023-3446] +* link:https://access.redhat.com/security/cve/CVE-2023-3567[CVE-2023-3567] +* link:https://access.redhat.com/security/cve/CVE-2023-3618[CVE-2023-3618] +* link:https://access.redhat.com/security/cve/CVE-2023-3817[CVE-2023-3817] +* link:https://access.redhat.com/security/cve/CVE-2023-4133[CVE-2023-4133] +* link:https://access.redhat.com/security/cve/CVE-2023-5678[CVE-2023-5678] +* link:https://access.redhat.com/security/cve/CVE-2023-6040[CVE-2023-6040] +* link:https://access.redhat.com/security/cve/CVE-2023-6121[CVE-2023-6121] +* link:https://access.redhat.com/security/cve/CVE-2023-6129[CVE-2023-6129] +* link:https://access.redhat.com/security/cve/CVE-2023-6176[CVE-2023-6176] +* link:https://access.redhat.com/security/cve/CVE-2023-6228[CVE-2023-6228] +* link:https://access.redhat.com/security/cve/CVE-2023-6237[CVE-2023-6237] +* link:https://access.redhat.com/security/cve/CVE-2023-6531[CVE-2023-6531] +* link:https://access.redhat.com/security/cve/CVE-2023-6546[CVE-2023-6546] +* link:https://access.redhat.com/security/cve/CVE-2023-6622[CVE-2023-6622] +* link:https://access.redhat.com/security/cve/CVE-2023-6915[CVE-2023-6915] +* link:https://access.redhat.com/security/cve/CVE-2023-6931[CVE-2023-6931] +* link:https://access.redhat.com/security/cve/CVE-2023-6932[CVE-2023-6932] +* link:https://access.redhat.com/security/cve/CVE-2023-7008[CVE-2023-7008] +* link:https://access.redhat.com/security/cve/CVE-2023-24023[CVE-2023-24023] +* link:https://access.redhat.com/security/cve/CVE-2023-25193[CVE-2023-25193] +* link:https://access.redhat.com/security/cve/CVE-2023-25775[CVE-2023-25775] +* link:https://access.redhat.com/security/cve/CVE-2023-28464[CVE-2023-28464] +* link:https://access.redhat.com/security/cve/CVE-2023-28866[CVE-2023-28866] +* link:https://access.redhat.com/security/cve/CVE-2023-31083[CVE-2023-31083] +* link:https://access.redhat.com/security/cve/CVE-2023-31122[CVE-2023-31122] +* link:https://access.redhat.com/security/cve/CVE-2023-37453[CVE-2023-37453] +* link:https://access.redhat.com/security/cve/CVE-2023-38469[CVE-2023-38469] +* link:https://access.redhat.com/security/cve/CVE-2023-38470[CVE-2023-38470] +* link:https://access.redhat.com/security/cve/CVE-2023-38471[CVE-2023-38471] +* link:https://access.redhat.com/security/cve/CVE-2023-38472[CVE-2023-38472] +* link:https://access.redhat.com/security/cve/CVE-2023-38473[CVE-2023-38473] +* link:https://access.redhat.com/security/cve/CVE-2023-39189[CVE-2023-39189] +* link:https://access.redhat.com/security/cve/CVE-2023-39193[CVE-2023-39193] +* link:https://access.redhat.com/security/cve/CVE-2023-39194[CVE-2023-39194] +* link:https://access.redhat.com/security/cve/CVE-2023-39198[CVE-2023-39198] +* link:https://access.redhat.com/security/cve/CVE-2023-40745[CVE-2023-40745] +* link:https://access.redhat.com/security/cve/CVE-2023-41175[CVE-2023-41175] +* link:https://access.redhat.com/security/cve/CVE-2023-42754[CVE-2023-42754] +* link:https://access.redhat.com/security/cve/CVE-2023-42756[CVE-2023-42756] +* link:https://access.redhat.com/security/cve/CVE-2023-43785[CVE-2023-43785] +* link:https://access.redhat.com/security/cve/CVE-2023-43786[CVE-2023-43786] +* link:https://access.redhat.com/security/cve/CVE-2023-43787[CVE-2023-43787] +* link:https://access.redhat.com/security/cve/CVE-2023-43788[CVE-2023-43788] +* link:https://access.redhat.com/security/cve/CVE-2023-43789[CVE-2023-43789] +* link:https://access.redhat.com/security/cve/CVE-2023-45288[CVE-2023-45288] +* link:https://access.redhat.com/security/cve/CVE-2023-45863[CVE-2023-45863] +* link:https://access.redhat.com/security/cve/CVE-2023-46862[CVE-2023-46862] +* link:https://access.redhat.com/security/cve/CVE-2023-47038[CVE-2023-47038] +* link:https://access.redhat.com/security/cve/CVE-2023-51043[CVE-2023-51043] +* link:https://access.redhat.com/security/cve/CVE-2023-51779[CVE-2023-51779] +* link:https://access.redhat.com/security/cve/CVE-2023-51780[CVE-2023-51780] +* link:https://access.redhat.com/security/cve/CVE-2023-52434[CVE-2023-52434] +* link:https://access.redhat.com/security/cve/CVE-2023-52448[CVE-2023-52448] +* link:https://access.redhat.com/security/cve/CVE-2023-52476[CVE-2023-52476] +* link:https://access.redhat.com/security/cve/CVE-2023-52489[CVE-2023-52489] +* link:https://access.redhat.com/security/cve/CVE-2023-52522[CVE-2023-52522] +* link:https://access.redhat.com/security/cve/CVE-2023-52529[CVE-2023-52529] +* link:https://access.redhat.com/security/cve/CVE-2023-52574[CVE-2023-52574] +* link:https://access.redhat.com/security/cve/CVE-2023-52578[CVE-2023-52578] +* link:https://access.redhat.com/security/cve/CVE-2023-52580[CVE-2023-52580] +* link:https://access.redhat.com/security/cve/CVE-2023-52581[CVE-2023-52581] +* link:https://access.redhat.com/security/cve/CVE-2023-52597[CVE-2023-52597] +* link:https://access.redhat.com/security/cve/CVE-2023-52610[CVE-2023-52610] +* link:https://access.redhat.com/security/cve/CVE-2023-52620[CVE-2023-52620] +* link:https://access.redhat.com/security/cve/CVE-2024-0565[CVE-2024-0565] +* link:https://access.redhat.com/security/cve/CVE-2024-0727[CVE-2024-0727] +* link:https://access.redhat.com/security/cve/CVE-2024-0841[CVE-2024-0841] +* link:https://access.redhat.com/security/cve/CVE-2024-1085[CVE-2024-1085] +* link:https://access.redhat.com/security/cve/CVE-2024-1086[CVE-2024-1086] +* link:https://access.redhat.com/security/cve/CVE-2024-21011[CVE-2024-21011] +* link:https://access.redhat.com/security/cve/CVE-2024-21012[CVE-2024-21012] +* link:https://access.redhat.com/security/cve/CVE-2024-21068[CVE-2024-21068] +* link:https://access.redhat.com/security/cve/CVE-2024-21085[CVE-2024-21085] +* link:https://access.redhat.com/security/cve/CVE-2024-21094[CVE-2024-21094] +* link:https://access.redhat.com/security/cve/CVE-2024-22365[CVE-2024-22365] +* link:https://access.redhat.com/security/cve/CVE-2024-25062[CVE-2024-25062] +* link:https://access.redhat.com/security/cve/CVE-2024-26582[CVE-2024-26582] +* link:https://access.redhat.com/security/cve/CVE-2024-26583[CVE-2024-26583] +* link:https://access.redhat.com/security/cve/CVE-2024-26584[CVE-2024-26584] +* link:https://access.redhat.com/security/cve/CVE-2024-26585[CVE-2024-26585] +* link:https://access.redhat.com/security/cve/CVE-2024-26586[CVE-2024-26586] +* link:https://access.redhat.com/security/cve/CVE-2024-26593[CVE-2024-26593] +* link:https://access.redhat.com/security/cve/CVE-2024-26602[CVE-2024-26602] +* link:https://access.redhat.com/security/cve/CVE-2024-26609[CVE-2024-26609] +* link:https://access.redhat.com/security/cve/CVE-2024-26633[CVE-2024-26633] +* link:https://access.redhat.com/security/cve/CVE-2024-27316[CVE-2024-27316] +* link:https://access.redhat.com/security/cve/CVE-2024-28834[CVE-2024-28834] +* link:https://access.redhat.com/security/cve/CVE-2024-28835[CVE-2024-28835] \ No newline at end of file diff --git a/observability/logging/logging_release_notes/logging-5-8-release-notes.adoc b/observability/logging/logging_release_notes/logging-5-8-release-notes.adoc index 334459b19e6a..be56bcfbe565 100644 --- a/observability/logging/logging_release_notes/logging-5-8-release-notes.adoc +++ b/observability/logging/logging_release_notes/logging-5-8-release-notes.adoc @@ -10,6 +10,8 @@ include::snippets/logging-compatibility-snip.adoc[] include::snippets/logging-stable-updates-snip.adoc[] +include::modules/logging-release-notes-5-8-7.adoc[leveloffset=+1] + include::modules/logging-release-notes-5-8-6.adoc[leveloffset=+1] include::modules/logging-release-notes-5-8-5.adoc[leveloffset=+1]