Skip to content

Commit 748f256

Browse files
authored
Merge pull request #52842 from libander/RHDEVDOCS-4728-main
RHDEVDOVS-4440 - Logging Z-Stream RNs 5.4.8
2 parents 6f53539 + d037c19 commit 748f256

File tree

2 files changed

+17
-14
lines changed

2 files changed

+17
-14
lines changed

logging/cluster-logging-release-notes.adoc

+1-1
Original file line numberDiff line numberDiff line change
@@ -50,7 +50,7 @@ This release includes link:https://access.redhat.com/errata/RHSA-2022:6344[OpenS
5050

5151
include::modules/cluster-logging-rn-5.5.adoc[leveloffset=+1]
5252

53-
//include::modules/cluster-logging-rn-5.4.8.adoc[leveloffset=+1]
53+
include::modules/cluster-logging-rn-5.4.8.adoc[leveloffset=+1]
5454

5555
//include::modules/cluster-logging-rn-5.4.7.adoc[leveloffset=+1]
5656

modules/cluster-logging-rn-5.4.8.adoc

+16-13
Original file line numberDiff line numberDiff line change
@@ -10,23 +10,26 @@ None.
1010

1111
[id="openshift-logging-5-4-8-CVEs"]
1212
== CVEs
13+
* link:https://access.redhat.com/security/cve/CVE-2016-3709[CVE-2016-3709]
1314
* link:https://access.redhat.com/security/cve/CVE-2020-35525[CVE-2020-35525]
1415
* link:https://access.redhat.com/security/cve/CVE-2020-35527[CVE-2020-35527]
15-
* link:https://access.redhat.com/security/cve/CVE-2022-0494[CVE-2022-0494]
16-
* link:https://access.redhat.com/security/cve/CVE-2022-1353[CVE-2022-1353]
16+
* link:https://access.redhat.com/security/cve/CVE-2020-36518[CVE-2020-36518]
17+
* link:https://access.redhat.com/security/cve/CVE-2022-1304[CVE-2022-1304]
1718
* link:https://access.redhat.com/security/cve/CVE-2022-2509[CVE-2022-2509]
18-
* link:https://access.redhat.com/security/cve/CVE-2022-2588[CVE-2022-2588]
1919
* link:https://access.redhat.com/security/cve/CVE-2022-3515[CVE-2022-3515]
20-
* link:https://access.redhat.com/security/cve/CVE-2022-21618[CVE-2022-21618]
21-
* link:https://access.redhat.com/security/cve/CVE-2022-21619[CVE-2022-21619]
22-
* link:https://access.redhat.com/security/cve/CVE-2022-21624[CVE-2022-21624]
23-
* link:https://access.redhat.com/security/cve/CVE-2022-21626[CVE-2022-21626]
24-
* link:https://access.redhat.com/security/cve/CVE-2022-21628[CVE-2022-21628]
25-
* link:https://access.redhat.com/security/cve/CVE-2022-23816[CVE-2022-23816]
26-
* link:https://access.redhat.com/security/cve/CVE-2022-23825[CVE-2022-23825]
27-
* link:https://access.redhat.com/security/cve/CVE-2022-29900[CVE-2022-29900]
28-
* link:https://access.redhat.com/security/cve/CVE-2022-29901[CVE-2022-29901]
20+
* link:https://access.redhat.com/security/cve/CVE-2022-22624[CVE-2022-22624]
21+
* link:https://access.redhat.com/security/cve/CVE-2022-22628[CVE-2022-22628]
22+
* link:https://access.redhat.com/security/cve/CVE-2022-22629[CVE-2022-22629]
23+
* link:https://access.redhat.com/security/cve/CVE-2022-22662[CVE-2022-22662]
24+
* link:https://access.redhat.com/security/cve/CVE-2022-26700[CVE-2022-26700]
25+
* link:https://access.redhat.com/security/cve/CVE-2022-26709[CVE-2022-26709]
26+
* link:https://access.redhat.com/security/cve/CVE-2022-26710[CVE-2022-26710]
27+
* link:https://access.redhat.com/security/cve/CVE-2022-26716[CVE-2022-26716]
28+
* link:https://access.redhat.com/security/cve/CVE-2022-26717[CVE-2022-26717]
29+
* link:https://access.redhat.com/security/cve/CVE-2022-26719[CVE-2022-26719]
30+
* link:https://access.redhat.com/security/cve/CVE-2022-30293[CVE-2022-30293]
2931
* link:https://access.redhat.com/security/cve/CVE-2022-32149[CVE-2022-32149]
3032
* link:https://access.redhat.com/security/cve/CVE-2022-37434[CVE-2022-37434]
31-
* link:https://access.redhat.com/security/cve/CVE-2022-39399[CVE-2022-39399]
3233
* link:https://access.redhat.com/security/cve/CVE-2022-40674[CVE-2022-40674]
34+
* link:https://access.redhat.com/security/cve/CVE-2022-42003[CVE-2022-42003]
35+
* link:https://access.redhat.com/security/cve/CVE-2022-42004[CVE-2022-42004]

0 commit comments

Comments
 (0)