|
| 1 | +// module included in /logging/logging-5-8-release-notes |
| 2 | +:_mod-docs-content-type: REFERENCE |
| 3 | +[id="logging-release-notes-5-8-3_{context}"] |
| 4 | += Logging 5.8.3 |
| 5 | +This release includes link:https://access.redhat.com/errata/RHBA-2024:0693[Logging Bug Fix 5.8.3] and |
| 6 | +link:https://access.redhat.com/errata/RHSA-2024:0728[Logging Security Fix 5.8.3] |
| 7 | + |
| 8 | +[id="logging-release-notes-5-8-3-bug-fixes"] |
| 9 | +== Bug fixes |
| 10 | +* Before this update, when configured to read a custom S3 Certificate Authority the Loki Operator would not automatically update the configuration when the name of the ConfigMap or the contents changed. With this update, the Loki Operator is watching for changes to the ConfigMap and automatically updates the generated configuration. (link:https://issues.redhat.com/browse/LOG-4969[LOG-4969]) |
| 11 | + |
| 12 | +* Before this update, Loki outputs configured without a valid URL caused the collector pods to crash. With this update, outputs are subject to URL validation, resolving the issue. (link:https://issues.redhat.com/browse/LOG-4822[LOG-4822]) |
| 13 | + |
| 14 | +* Before this update the Cluster Logging Operator would generate collector configuration fields for outputs that did not specify a secret to use the service account bearer token. With this update, an output does not require authentication, resolving the issue. (link:https://issues.redhat.com/browse/LOG-4962[LOG-4962]) |
| 15 | + |
| 16 | +* Before this update, the `tls.insecureSkipVerify` field of an output was not set to a value of `true` without a secret defined. With this update, a secret is no longer required to set this value. (link:https://issues.redhat.com/browse/LOG-4963[LOG-4963]) |
| 17 | + |
| 18 | +* Before this update, output configurations allowed the combination of an insecure (HTTP) URL with TLS authentication. With this update, outputs configured for TLS authentication require a secure (HTTPS) URL. (link:https://issues.redhat.com/browse/LOG-4893[LOG-4893]) |
| 19 | + |
| 20 | +[id="logging-release-notes-5-8-3-CVEs"] |
| 21 | +== CVEs |
| 22 | +* link:https://access.redhat.com/security/cve/CVE-2021-35937[CVE-2021-35937] |
| 23 | +* link:https://access.redhat.com/security/cve/CVE-2021-35938[CVE-2021-35938] |
| 24 | +* link:https://access.redhat.com/security/cve/CVE-2021-35939[CVE-2021-35939] |
| 25 | +* link:https://access.redhat.com/security/cve/CVE-2023-7104[CVE-2023-7104] |
| 26 | +* link:https://access.redhat.com/security/cve/CVE-2023-27043[CVE-2023-27043] |
| 27 | +* link:https://access.redhat.com/security/cve/CVE-2023-48795[CVE-2023-48795] |
| 28 | +* link:https://access.redhat.com/security/cve/CVE-2023-51385[CVE-2023-51385] |
| 29 | +* link:https://access.redhat.com/security/cve/CVE-2024-0553[CVE-2024-0553] |
0 commit comments