{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:2097","synopsis":"Important: Satellite 6.13 Release","severity":"SEVERITY_IMPORTANT","topic":"An update is available for libdb.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Rocky Enterprise Software Foundation Satellite is a systems management tool for Linux-based\ninfrastructure. It allows for provisioning, remote management, and\nmonitoring of multiple Linux deployments with a single centralized tool.\n\nSecurity Fix(es):\n* CVE-2022-1471 CVE-2022-25857 CVE-2022-38749 CVE-2022-38750 CVE-2022-38751 CVE-2022-38752 candlepin and puppetserver: various flaws \n* CVE-2022-22577 tfm-rubygem-actionpack: rubygem-actionpack: Possible cross-site scripting vulnerability in Action Pack \n* CVE-2022-23514 rubygem-loofah: inefficient regular expression leading to denial of service \n* CVE-2022-23515 rubygem-loofah: rubygem-loofah: Improper neutralization of data URIs leading to Cross Site Scripting \n* CVE-2022-23516 rubygem-loofah: Uncontrolled Recursion leading to denial of service \n* CVE-2022-23517 tfm-rubygem-rails-html-sanitizer: rubygem-rails-html-sanitizer: Inefficient Regular Expression leading to denial of service \n* CVE-2022-23518 tfm-rubygem-rails-html-sanitizer: rubygem-rails-html-sanitizer: Improper neutralization of data URIs leading to Cross site scripting \n* CVE-2022-23519 tfm-rubygem-rails-html-sanitizer: rubygem-rails-html-sanitizer: Cross site scripting vulnerability with certain configurations \n* CVE-2022-23520 tfm-rubygem-rails-html-sanitizer: rubygem-rails-html-sanitizer: Cross site scripting vulnerability with certain configurations \n* CVE-2022-27777 tfm-rubygem-actionview: Possible cross-site scripting vulnerability in Action View tag helpers \n* CVE-2022-31163 rubygem-tzinfo: rubygem-tzinfo: arbitrary code execution \n* CVE-2022-32224 tfm-rubygem-activerecord: activerecord: Possible RCE escalation bug with Serialized Columns in Active Record\n* CVE-2022-33980 candlepin: apache-commons-configuration2: Apache Commons Configuration insecure interpolation defaults \n* CVE-2022-41323 satellite-capsule:el8\/python-django: Potential denial-of-service vulnerability in internationalized URLs \n* CVE-2022-41946 candlepin: postgresql-jdbc: Information leak of prepared statement data due to insecure temporary file permissions \n* CVE-2022-42003 CVE-2022-42004 candlepin: various flaws \n* CVE-2022-42889 candlepin: apache-commons-text: variable interpolation RCE \n* CVE-2022-23514 rubygem-loofah: inefficient regular expression leading to denial of service \n* CVE-2023-23969 python-django: Potential denial-of-service via Accept-Language headers \n* CVE-2023-24580 python-django: Potential denial-of-service vulnerability in file uploads\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nAdditional Changes:\n\nThe items above are not a complete list of changes. This update also fixes\nseveral bugs and adds various enhancements. Documentation for these changes\nis available from the Release Notes document.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"1225819","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1225819","description":""},{"ticket":"1266407","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1266407","description":""},{"ticket":"1630294","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1630294","description":""},{"ticket":"1638226","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1638226","description":""},{"ticket":"1650468","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1650468","description":""},{"ticket":"1761012","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1761012","description":""},{"ticket":"1786358","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1786358","description":""},{"ticket":"1787456","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1787456","description":""},{"ticket":"1813274","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1813274","description":""},{"ticket":"1826648","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1826648","description":""},{"ticket":"1837767","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1837767","description":""},{"ticket":"1841534","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1841534","description":""},{"ticket":"1845489","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1845489","description":""},{"ticket":"1880947","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1880947","description":""},{"ticket":"1888667","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1888667","description":""},{"ticket":"1895976","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1895976","description":""},{"ticket":"1920810","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1920810","description":""},{"ticket":"1931027","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1931027","description":""},{"ticket":"1931533","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1931533","description":""},{"ticket":"1950468","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1950468","description":""},{"ticket":"1952529","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1952529","description":""},{"ticket":"1956210","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1956210","description":""},{"ticket":"1956985","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1956985","description":""},{"ticket":"1963266","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1963266","description":""},{"ticket":"1964037","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1964037","description":""},{"ticket":"1965871","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1965871","description":""},{"ticket":"1978683","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1978683","description":""},{"ticket":"1978995","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1978995","description":""},{"ticket":"1990790","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1990790","description":""},{"ticket":"1990875","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1990875","description":""},{"ticket":"1995097","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1995097","description":""},{"ticket":"1995470","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1995470","description":""},{"ticket":"1997186","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1997186","description":""},{"ticket":"1997199","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1997199","description":""},{"ticket":"2026151","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2026151","description":""},{"ticket":"2029402","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2029402","description":""},{"ticket":"2032040","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2032040","description":""},{"ticket":"2043600","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2043600","description":""},{"ticket":"2050234","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2050234","description":""},{"ticket":"2052904","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2052904","description":""},{"ticket":"2056402","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2056402","description":""},{"ticket":"2057314","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2057314","description":""},{"ticket":"2060099","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2060099","description":""},{"ticket":"2062526","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2062526","description":""},{"ticket":"2063999","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2063999","description":""},{"ticket":"2066323","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2066323","description":""},{"ticket":"2069438","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2069438","description":""},{"ticket":"2073847","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2073847","description":""},{"ticket":"2077363","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2077363","description":""},{"ticket":"2080296","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2080296","description":""},{"ticket":"2080302","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2080302","description":""},{"ticket":"2088156","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2088156","description":""},{"ticket":"2088529","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2088529","description":""},{"ticket":"2094912","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2094912","description":""},{"ticket":"2098079","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2098079","description":""},{"ticket":"2101708","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2101708","description":""},{"ticket":"2102078","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2102078","description":""},{"ticket":"2103936","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2103936","description":""},{"ticket":"2104247","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2104247","description":""},{"ticket":"2105067","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2105067","description":""},{"ticket":"2105441","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2105441","description":""},{"ticket":"2106475","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2106475","description":""},{"ticket":"2106753","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2106753","description":""},{"ticket":"2107011","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2107011","description":""},{"ticket":"2107758","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2107758","description":""},{"ticket":"2108997","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2108997","description":""},{"ticket":"2109634","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2109634","description":""},{"ticket":"2110551","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2110551","description":""},{"ticket":"2111159","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2111159","description":""},{"ticket":"2115970","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2115970","description":""},{"ticket":"2116375","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2116375","description":""},{"ticket":"2118651","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2118651","description":""},{"ticket":"2119053","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2119053","description":""},{"ticket":"2119155","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2119155","description":""},{"ticket":"2119911","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2119911","description":""},{"ticket":"2120640","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2120640","description":""},{"ticket":"2121210","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2121210","description":""},{"ticket":"2121288","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2121288","description":""},{"ticket":"2122617","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2122617","description":""},{"ticket":"2123593","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2123593","description":""},{"ticket":"2123696","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2123696","description":""},{"ticket":"2123835","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2123835","description":""},{"ticket":"2123932","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2123932","description":""},{"ticket":"2124419","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2124419","description":""},{"ticket":"2124520","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2124520","description":""},{"ticket":"2125424","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2125424","description":""},{"ticket":"2125444","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2125444","description":""},{"ticket":"2126200","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2126200","description":""},{"ticket":"2126349","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2126349","description":""},{"ticket":"2126372","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2126372","description":""},{"ticket":"2126695","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2126695","description":""},{"ticket":"2126789","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2126789","description":""},{"ticket":"2126905","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2126905","description":""},{"ticket":"2127180","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2127180","description":""},{"ticket":"2127470","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2127470","description":""},{"ticket":"2127998","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2127998","description":""},{"ticket":"2128038","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2128038","description":""},{"ticket":"2128256","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2128256","description":""},{"ticket":"2128864","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2128864","description":""},{"ticket":"2128894","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2128894","description":""},{"ticket":"2129706","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2129706","description":""},{"ticket":"2129707","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2129707","description":""},{"ticket":"2129709","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2129709","description":""},{"ticket":"2129710","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2129710","description":""},{"ticket":"2129950","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2129950","description":""},{"ticket":"2130596","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2130596","description":""},{"ticket":"2130698","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2130698","description":""},{"ticket":"2131312","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2131312","description":""},{"ticket":"2131369","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2131369","description":""},{"ticket":"2131839","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2131839","description":""},{"ticket":"2132452","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2132452","description":""},{"ticket":"2133343","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2133343","description":""},{"ticket":"2133615","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2133615","description":""},{"ticket":"2134283","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2134283","description":""},{"ticket":"2134682","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2134682","description":""},{"ticket":"2135244","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2135244","description":""},{"ticket":"2135247","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2135247","description":""},{"ticket":"2135418","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2135418","description":""},{"ticket":"2135435","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2135435","description":""},{"ticket":"2136130","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2136130","description":""},{"ticket":"2137318","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2137318","description":""},{"ticket":"2137350","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2137350","description":""},{"ticket":"2137539","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2137539","description":""},{"ticket":"2138887","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2138887","description":""},{"ticket":"2139209","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2139209","description":""},{"ticket":"2139418","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2139418","description":""},{"ticket":"2139441","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2139441","description":""},{"ticket":"2139545","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2139545","description":""},{"ticket":"2140628","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2140628","description":""},{"ticket":"2140807","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2140807","description":""},{"ticket":"2141136","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2141136","description":""},{"ticket":"2141187","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2141187","description":""},{"ticket":"2141455","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2141455","description":""},{"ticket":"2141719","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2141719","description":""},{"ticket":"2141810","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2141810","description":""},{"ticket":"2142514","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2142514","description":""},{"ticket":"2142555","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2142555","description":""},{"ticket":"2143451","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2143451","description":""},{"ticket":"2143497","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2143497","description":""},{"ticket":"2143515","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2143515","description":""},{"ticket":"2143695","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2143695","description":""},{"ticket":"2144044","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2144044","description":""},{"ticket":"2147579","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2147579","description":""},{"ticket":"2148433","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2148433","description":""},{"ticket":"2148813","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2148813","description":""},{"ticket":"2149030","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2149030","description":""},{"ticket":"2149543","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2149543","description":""},{"ticket":"2149730","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2149730","description":""},{"ticket":"2149893","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2149893","description":""},{"ticket":"2149896","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2149896","description":""},{"ticket":"2149990","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2149990","description":""},{"ticket":"2150009","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2150009","description":""},{"ticket":"2150261","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2150261","description":""},{"ticket":"2150311","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2150311","description":""},{"ticket":"2150380","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2150380","description":""},{"ticket":"2151333","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2151333","description":""},{"ticket":"2151487","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2151487","description":""},{"ticket":"2151564","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2151564","description":""},{"ticket":"2151827","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2151827","description":""},{"ticket":"2151838","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2151838","description":""},{"ticket":"2151856","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2151856","description":""},{"ticket":"2151935","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2151935","description":""},{"ticket":"2152609","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2152609","description":""},{"ticket":"2153234","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2153234","description":""},{"ticket":"2153241","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2153241","description":""},{"ticket":"2153262","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2153262","description":""},{"ticket":"2153273","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2153273","description":""},{"ticket":"2153399","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2153399","description":""},{"ticket":"2153423","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2153423","description":""},{"ticket":"2153701","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2153701","description":""},{"ticket":"2153720","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2153720","description":""},{"ticket":"2153744","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2153744","description":""},{"ticket":"2153751","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2153751","description":""},{"ticket":"2154184","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2154184","description":""},{"ticket":"2154397","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2154397","description":""},{"ticket":"2154512","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2154512","description":""},{"ticket":"2154734","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2154734","description":""},{"ticket":"2155221","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2155221","description":""},{"ticket":"2155392","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2155392","description":""},{"ticket":"2155527","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2155527","description":""},{"ticket":"2155911","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2155911","description":""},{"ticket":"2156294","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2156294","description":""},{"ticket":"2156295","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2156295","description":""},{"ticket":"2156941","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2156941","description":""},{"ticket":"2157627","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2157627","description":""},{"ticket":"2157869","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2157869","description":""},{"ticket":"2158508","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2158508","description":""},{"ticket":"2158519","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2158519","description":""},{"ticket":"2158565","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2158565","description":""},{"ticket":"2158614","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2158614","description":""},{"ticket":"2158738","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2158738","description":""},{"ticket":"2159776","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2159776","description":""},{"ticket":"2159963","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2159963","description":""},{"ticket":"2159967","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2159967","description":""},{"ticket":"2159974","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2159974","description":""},{"ticket":"2160008","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2160008","description":""},{"ticket":"2160056","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2160056","description":""},{"ticket":"2160112","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2160112","description":""},{"ticket":"2160264","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2160264","description":""},{"ticket":"2160297","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2160297","description":""},{"ticket":"2160497","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2160497","description":""},{"ticket":"2160508","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2160508","description":""},{"ticket":"2160524","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2160524","description":""},{"ticket":"2160528","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2160528","description":""},{"ticket":"2160705","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2160705","description":""},{"ticket":"2160752","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2160752","description":""},{"ticket":"2161304","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2161304","description":""},{"ticket":"2161776","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2161776","description":""},{"ticket":"2162129","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2162129","description":""},{"ticket":"2162130","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2162130","description":""},{"ticket":"2162678","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2162678","description":""},{"ticket":"2162736","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2162736","description":""},{"ticket":"2163425","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2163425","description":""},{"ticket":"2163456","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2163456","description":""},{"ticket":"2163457","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2163457","description":""},{"ticket":"2163577","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2163577","description":""},{"ticket":"2163582","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2163582","description":""},{"ticket":"2163788","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2163788","description":""},{"ticket":"2164026","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2164026","description":""},{"ticket":"2164080","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2164080","description":""},{"ticket":"2164330","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2164330","description":""},{"ticket":"2164413","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2164413","description":""},{"ticket":"2164757","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2164757","description":""},{"ticket":"2164989","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2164989","description":""},{"ticket":"2165482","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2165482","description":""},{"ticket":"2165848","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2165848","description":""},{"ticket":"2165952","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2165952","description":""},{"ticket":"2166244","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2166244","description":""},{"ticket":"2166293","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2166293","description":""},{"ticket":"2166303","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2166303","description":""},{"ticket":"2166374","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2166374","description":""},{"ticket":"2166424","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2166424","description":""},{"ticket":"2166457","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2166457","description":""},{"ticket":"2166964","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2166964","description":""},{"ticket":"2166966","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2166966","description":""},{"ticket":"2167685","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2167685","description":""},{"ticket":"2168041","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2168041","description":""},{"ticket":"2168096","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2168096","description":""},{"ticket":"2168168","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2168168","description":""},{"ticket":"2168254","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2168254","description":""},{"ticket":"2168258","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2168258","description":""},{"ticket":"2168330","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2168330","description":""},{"ticket":"2168494","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2168494","description":""},{"ticket":"2168679","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2168679","description":""},{"ticket":"2168967","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2168967","description":""},{"ticket":"2169299","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2169299","description":""},{"ticket":"2169402","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2169402","description":""},{"ticket":"2169633","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2169633","description":""},{"ticket":"2169858","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2169858","description":""},{"ticket":"2169866","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2169866","description":""},{"ticket":"2170034","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2170034","description":""},{"ticket":"2171399","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2171399","description":""},{"ticket":"2172141","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2172141","description":""},{"ticket":"2172540","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2172540","description":""},{"ticket":"2172939","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2172939","description":""},{"ticket":"2173570","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2173570","description":""},{"ticket":"2173756","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2173756","description":""},{"ticket":"2174734","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2174734","description":""},{"ticket":"2174910","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2174910","description":""},{"ticket":"2175226","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2175226","description":""},{"ticket":"2180417","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2180417","description":""},{"ticket":"2184018","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2184018","description":""}],"cves":[{"name":"CVE-2022-1471","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-1471","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-22577","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-22577","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-23514","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-23514","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-23515","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-23515","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-23516","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-23516","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-23517","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-23517","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-23518","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-23518","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-23519","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-23519","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-23520","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-23520","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-25857","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-25857","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-27777","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-27777","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-31163","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-31163","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-32224","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-32224","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-33980","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-33980","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-38749","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-38749","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-38750","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-38750","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-38751","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-38751","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-38752","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-38752","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-41323","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-41323","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-41946","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-41946","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-42003","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-42003","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-42004","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-42004","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-42889","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-42889","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-23969","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-23969","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-24580","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-24580","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-05-05T15:39:58.534846Z","rpms":{"Rocky Linux 8":{"nvras":["libdb-cxx-0:5.3.28-42.el8_4.x86_64.rpm","libdb-cxx-debuginfo-0:5.3.28-42.el8_4.x86_64.rpm","libdb-debuginfo-0:5.3.28-42.el8_4.x86_64.rpm","libdb-debugsource-0:5.3.28-42.el8_4.x86_64.rpm","libdb-sql-debuginfo-0:5.3.28-42.el8_4.x86_64.rpm","libdb-sql-devel-debuginfo-0:5.3.28-42.el8_4.x86_64.rpm","libdb-utils-debuginfo-0:5.3.28-42.el8_4.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:2097 Satellite 6.13 Release

May 5, 2023
An update is available for libdb. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for libdb. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Rocky Enterprise Software Foundation Satellite is a systems management tool for Linux-based infrastructure. It allows for provisioning, remote management, and monitoring of multiple Linux deployments with a single centralized tool. Security Fix(es): * CVE-2022-1471 CVE-2022-25857 CVE-2022-38749 CVE-2022-38750 CVE-2022-38751 CVE-2022-38752 candlepin and puppetserver: various flaws * CVE-2022-22577 tfm-rubygem-actionpack: rubygem-actionpack: Possible cross-site scripting vulnerability in Action Pack * CVE-2022-23514 rubygem-loofah: inefficient regular expression leading to denial of service * CVE-2022-23515 rubygem-loofah: rubygem-loofah: Improper neutralization of data URIs leading to Cross Site Scripting * CVE-2022-23516 rubygem-loofah: Uncontrolled Recursion leading to denial of service * CVE-2022-23517 tfm-rubygem-rails-html-sanitizer: rubygem-rails-html-sanitizer: Inefficient Regular Expression leading to denial of service * CVE-2022-23518 tfm-rubygem-rails-html-sanitizer: rubygem-rails-html-sanitizer: Improper neutralization of data URIs leading to Cross site scripting * CVE-2022-23519 tfm-rubygem-rails-html-sanitizer: rubygem-rails-html-sanitizer: Cross site scripting vulnerability with certain configurations * CVE-2022-23520 tfm-rubygem-rails-html-sanitizer: rubygem-rails-html-sanitizer: Cross site scripting vulnerability with certain configurations * CVE-2022-27777 tfm-rubygem-actionview: Possible cross-site scripting vulnerability in Action View tag helpers * CVE-2022-31163 rubygem-tzinfo: rubygem-tzinfo: arbitrary code execution * CVE-2022-32224 tfm-rubygem-activerecord: activerecord: Possible RCE escalation bug with Serialized Columns in Active Record * CVE-2022-33980 candlepin: apache-commons-configuration2: Apache Commons Configuration insecure interpolation defaults * CVE-2022-41323 satellite-capsule:el8/python-django: Potential denial-of-service vulnerability in internationalized URLs * CVE-2022-41946 candlepin: postgresql-jdbc: Information leak of prepared statement data due to insecure temporary file permissions * CVE-2022-42003 CVE-2022-42004 candlepin: various flaws * CVE-2022-42889 candlepin: apache-commons-text: variable interpolation RCE * CVE-2022-23514 rubygem-loofah: inefficient regular expression leading to denial of service * CVE-2023-23969 python-django: Potential denial-of-service via Accept-Language headers * CVE-2023-24580 python-django: Potential denial-of-service vulnerability in file uploads For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: The items above are not a complete list of changes. This update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Release Notes document.

RPMs

libdb-cxx-0:5.3.28-42.el8_4.x86_64.rpm

libdb-cxx-debuginfo-0:5.3.28-42.el8_4.x86_64.rpm

libdb-debuginfo-0:5.3.28-42.el8_4.x86_64.rpm

libdb-debugsource-0:5.3.28-42.el8_4.x86_64.rpm

libdb-sql-debuginfo-0:5.3.28-42.el8_4.x86_64.rpm

libdb-sql-devel-debuginfo-0:5.3.28-42.el8_4.x86_64.rpm

libdb-utils-debuginfo-0:5.3.28-42.el8_4.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1471

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22577

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23514

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23515

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23516

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23517

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23518

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23519

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23520

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25857

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27777

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31163

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32224

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33980

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38749

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38750

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38751

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38752

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41323

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41946

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42003

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42004

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42889

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23969

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24580

Severity
Name: RLSA-2023:2097
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=1225819

https://bugzilla.redhat.com/show_bug.cgi?id=1266407

https://bugzilla.redhat.com/show_bug.cgi?id=1630294

https://bugzilla.redhat.com/show_bug.cgi?id=1638226

https://bugzilla.redhat.com/show_bug.cgi?id=1650468

https://bugzilla.redhat.com/show_bug.cgi?id=1761012

https://bugzilla.redhat.com/show_bug.cgi?id=1786358

https://bugzilla.redhat.com/show_bug.cgi?id=1787456

https://bugzilla.redhat.com/show_bug.cgi?id=1813274

https://bugzilla.redhat.com/show_bug.cgi?id=1826648

https://bugzilla.redhat.com/show_bug.cgi?id=1837767

https://bugzilla.redhat.com/show_bug.cgi?id=1841534

https://bugzilla.redhat.com/show_bug.cgi?id=1845489

https://bugzilla.redhat.com/show_bug.cgi?id=1880947

https://bugzilla.redhat.com/show_bug.cgi?id=1888667

https://bugzilla.redhat.com/show_bug.cgi?id=1895976

https://bugzilla.redhat.com/show_bug.cgi?id=1920810

https://bugzilla.redhat.com/show_bug.cgi?id=1931027

https://bugzilla.redhat.com/show_bug.cgi?id=1931533

https://bugzilla.redhat.com/show_bug.cgi?id=1950468

https://bugzilla.redhat.com/show_bug.cgi?id=1952529

https://bugzilla.redhat.com/show_bug.cgi?id=1956210

https://bugzilla.redhat.com/show_bug.cgi?id=1956985

https://bugzilla.redhat.com/show_bug.cgi?id=1963266

https://bugzilla.redhat.com/show_bug.cgi?id=1964037

https://bugzilla.redhat.com/show_bug.cgi?id=1965871

https://bugzilla.redhat.com/show_bug.cgi?id=1978683

https://bugzilla.redhat.com/show_bug.cgi?id=1978995

https://bugzilla.redhat.com/show_bug.cgi?id=1990790

https://bugzilla.redhat.com/show_bug.cgi?id=1990875

https://bugzilla.redhat.com/show_bug.cgi?id=1995097

https://bugzilla.redhat.com/show_bug.cgi?id=1995470

https://bugzilla.redhat.com/show_bug.cgi?id=1997186

https://bugzilla.redhat.com/show_bug.cgi?id=1997199

https://bugzilla.redhat.com/show_bug.cgi?id=2026151

https://bugzilla.redhat.com/show_bug.cgi?id=2029402

https://bugzilla.redhat.com/show_bug.cgi?id=2032040

https://bugzilla.redhat.com/show_bug.cgi?id=2043600

https://bugzilla.redhat.com/show_bug.cgi?id=2050234

https://bugzilla.redhat.com/show_bug.cgi?id=2052904

https://bugzilla.redhat.com/show_bug.cgi?id=2056402

https://bugzilla.redhat.com/show_bug.cgi?id=2057314

https://bugzilla.redhat.com/show_bug.cgi?id=2060099

https://bugzilla.redhat.com/show_bug.cgi?id=2062526

https://bugzilla.redhat.com/show_bug.cgi?id=2063999

https://bugzilla.redhat.com/show_bug.cgi?id=2066323

https://bugzilla.redhat.com/show_bug.cgi?id=2069438

https://bugzilla.redhat.com/show_bug.cgi?id=2073847

https://bugzilla.redhat.com/show_bug.cgi?id=2077363

https://bugzilla.redhat.com/show_bug.cgi?id=2080296

https://bugzilla.redhat.com/show_bug.cgi?id=2080302

https://bugzilla.redhat.com/show_bug.cgi?id=2088156

https://bugzilla.redhat.com/show_bug.cgi?id=2088529

https://bugzilla.redhat.com/show_bug.cgi?id=2094912

https://bugzilla.redhat.com/show_bug.cgi?id=2098079

https://bugzilla.redhat.com/show_bug.cgi?id=2101708

https://bugzilla.redhat.com/show_bug.cgi?id=2102078

https://bugzilla.redhat.com/show_bug.cgi?id=2103936

https://bugzilla.redhat.com/show_bug.cgi?id=2104247

https://bugzilla.redhat.com/show_bug.cgi?id=2105067

https://bugzilla.redhat.com/show_bug.cgi?id=2105441

https://bugzilla.redhat.com/show_bug.cgi?id=2106475

https://bugzilla.redhat.com/show_bug.cgi?id=2106753

https://bugzilla.redhat.com/show_bug.cgi?id=2107011

https://bugzilla.redhat.com/show_bug.cgi?id=2107758

https://bugzilla.redhat.com/show_bug.cgi?id=2108997

https://bugzilla.redhat.com/show_bug.cgi?id=2109634

https://bugzilla.redhat.com/show_bug.cgi?id=2110551

https://bugzilla.redhat.com/show_bug.cgi?id=2111159

https://bugzilla.redhat.com/show_bug.cgi?id=2115970

https://bugzilla.redhat.com/show_bug.cgi?id=2116375

https://bugzilla.redhat.com/show_bug.cgi?id=2118651

https://bugzilla.redhat.com/show_bug.cgi?id=2119053

https://bugzilla.redhat.com/show_bug.cgi?id=2119155

https://bugzilla.redhat.com/show_bug.cgi?id=2119911

https://bugzilla.redhat.com/show_bug.cgi?id=2120640

https://bugzilla.redhat.com/show_bug.cgi?id=2121210

https://bugzilla.redhat.com/show_bug.cgi?id=2121288

https://bugzilla.redhat.com/show_bug.cgi?id=2122617

https://bugzilla.redhat.com/show_bug.cgi?id=2123593

https://bugzilla.redhat.com/show_bug.cgi?id=2123696

https://bugzilla.redhat.com/show_bug.cgi?id=2123835

https://bugzilla.redhat.com/show_bug.cgi?id=2123932

https://bugzilla.redhat.com/show_bug.cgi?id=2124419

https://bugzilla.redhat.com/show_bug.cgi?id=2124520

https://bugzilla.redhat.com/show_bug.cgi?id=2125424

https://bugzilla.redhat.com/show_bug.cgi?id=2125444

https://bugzilla.redhat.com/show_bug.cgi?id=2126200

https://bugzilla.redhat.com/show_bug.cgi?id=2126349

https://bugzilla.redhat.com/show_bug.cgi?id=2126372

https://bugzilla.redhat.com/show_bug.cgi?id=2126695

https://bugzilla.redhat.com/show_bug.cgi?id=2126789

https://bugzilla.redhat.com/show_bug.cgi?id=2126905

https://bugzilla.redhat.com/show_bug.cgi?id=2127180

https://bugzilla.redhat.com/show_bug.cgi?id=2127470

https://bugzilla.redhat.com/show_bug.cgi?id=2127998

https://bugzilla.redhat.com/show_bug.cgi?id=2128038

https://bugzilla.redhat.com/show_bug.cgi?id=2128256

https://bugzilla.redhat.com/show_bug.cgi?id=2128864

https://bugzilla.redhat.com/show_bug.cgi?id=2128894

https://bugzilla.redhat.com/show_bug.cgi?id=2129706

https://bugzilla.redhat.com/show_bug.cgi?id=2129707

https://bugzilla.redhat.com/show_bug.cgi?id=2129709

https://bugzilla.redhat.com/show_bug.cgi?id=2129710

https://bugzilla.redhat.com/show_bug.cgi?id=2129950

https://bugzilla.redhat.com/show_bug.cgi?id=2130596

https://bugzilla.redhat.com/show_bug.cgi?id=2130698

https://bugzilla.redhat.com/show_bug.cgi?id=2131312

https://bugzilla.redhat.com/show_bug.cgi?id=2131369

https://bugzilla.redhat.com/show_bug.cgi?id=2131839

https://bugzilla.redhat.com/show_bug.cgi?id=2132452

https://bugzilla.redhat.com/show_bug.cgi?id=2133343

https://bugzilla.redhat.com/show_bug.cgi?id=2133615

https://bugzilla.redhat.com/show_bug.cgi?id=2134283

https://bugzilla.redhat.com/show_bug.cgi?id=2134682

https://bugzilla.redhat.com/show_bug.cgi?id=2135244

https://bugzilla.redhat.com/show_bug.cgi?id=2135247

https://bugzilla.redhat.com/show_bug.cgi?id=2135418

https://bugzilla.redhat.com/show_bug.cgi?id=2135435

https://bugzilla.redhat.com/show_bug.cgi?id=2136130

https://bugzilla.redhat.com/show_bug.cgi?id=2137318

https://bugzilla.redhat.com/show_bug.cgi?id=2137350

https://bugzilla.redhat.com/show_bug.cgi?id=2137539

https://bugzilla.redhat.com/show_bug.cgi?id=2138887

https://bugzilla.redhat.com/show_bug.cgi?id=2139209

https://bugzilla.redhat.com/show_bug.cgi?id=2139418

https://bugzilla.redhat.com/show_bug.cgi?id=2139441

https://bugzilla.redhat.com/show_bug.cgi?id=2139545

https://bugzilla.redhat.com/show_bug.cgi?id=2140628

https://bugzilla.redhat.com/show_bug.cgi?id=2140807

https://bugzilla.redhat.com/show_bug.cgi?id=2141136

https://bugzilla.redhat.com/show_bug.cgi?id=2141187

https://bugzilla.redhat.com/show_bug.cgi?id=2141455

https://bugzilla.redhat.com/show_bug.cgi?id=2141719

https://bugzilla.redhat.com/show_bug.cgi?id=2141810

https://bugzilla.redhat.com/show_bug.cgi?id=2142514

https://bugzilla.redhat.com/show_bug.cgi?id=2142555

https://bugzilla.redhat.com/show_bug.cgi?id=2143451

https://bugzilla.redhat.com/show_bug.cgi?id=2143497

https://bugzilla.redhat.com/show_bug.cgi?id=2143515

https://bugzilla.redhat.com/show_bug.cgi?id=2143695

https://bugzilla.redhat.com/show_bug.cgi?id=2144044

https://bugzilla.redhat.com/show_bug.cgi?id=2147579

https://bugzilla.redhat.com/show_bug.cgi?id=2148433

https://bugzilla.redhat.com/show_bug.cgi?id=2148813

https://bugzilla.redhat.com/show_bug.cgi?id=2149030

https://bugzilla.redhat.com/show_bug.cgi?id=2149543

https://bugzilla.redhat.com/show_bug.cgi?id=2149730

https://bugzilla.redhat.com/show_bug.cgi?id=2149893

https://bugzilla.redhat.com/show_bug.cgi?id=2149896

https://bugzilla.redhat.com/show_bug.cgi?id=2149990

https://bugzilla.redhat.com/show_bug.cgi?id=2150009

https://bugzilla.redhat.com/show_bug.cgi?id=2150261

https://bugzilla.redhat.com/show_bug.cgi?id=2150311

https://bugzilla.redhat.com/show_bug.cgi?id=2150380

https://bugzilla.redhat.com/show_bug.cgi?id=2151333

https://bugzilla.redhat.com/show_bug.cgi?id=2151487

https://bugzilla.redhat.com/show_bug.cgi?id=2151564

https://bugzilla.redhat.com/show_bug.cgi?id=2151827

https://bugzilla.redhat.com/show_bug.cgi?id=2151838

https://bugzilla.redhat.com/show_bug.cgi?id=2151856

https://bugzilla.redhat.com/show_bug.cgi?id=2151935

https://bugzilla.redhat.com/show_bug.cgi?id=2152609

https://bugzilla.redhat.com/show_bug.cgi?id=2153234

https://bugzilla.redhat.com/show_bug.cgi?id=2153241

https://bugzilla.redhat.com/show_bug.cgi?id=2153262

https://bugzilla.redhat.com/show_bug.cgi?id=2153273

https://bugzilla.redhat.com/show_bug.cgi?id=2153399

https://bugzilla.redhat.com/show_bug.cgi?id=2153423

https://bugzilla.redhat.com/show_bug.cgi?id=2153701

https://bugzilla.redhat.com/show_bug.cgi?id=2153720

https://bugzilla.redhat.com/show_bug.cgi?id=2153744

https://bugzilla.redhat.com/show_bug.cgi?id=2153751

https://bugzilla.redhat.com/show_bug.cgi?id=2154184

https://bugzilla.redhat.com/show_bug.cgi?id=2154397

https://bugzilla.redhat.com/show_bug.cgi?id=2154512

https://bugzilla.redhat.com/show_bug.cgi?id=2154734

https://bugzilla.redhat.com/show_bug.cgi?id=2155221

https://bugzilla.redhat.com/show_bug.cgi?id=2155392

https://bugzilla.redhat.com/show_bug.cgi?id=2155527

https://bugzilla.redhat.com/show_bug.cgi?id=2155911

https://bugzilla.redhat.com/show_bug.cgi?id=2156294

https://bugzilla.redhat.com/show_bug.cgi?id=2156295

https://bugzilla.redhat.com/show_bug.cgi?id=2156941

https://bugzilla.redhat.com/show_bug.cgi?id=2157627

https://bugzilla.redhat.com/show_bug.cgi?id=2157869

https://bugzilla.redhat.com/show_bug.cgi?id=2158508

https://bugzilla.redhat.com/show_bug.cgi?id=2158519

https://bugzilla.redhat.com/show_bug.cgi?id=2158565

https://bugzilla.redhat.com/show_bug.cgi?id=2158614

https://bugzilla.redhat.com/show_bug.cgi?id=2158738

https://bugzilla.redhat.com/show_bug.cgi?id=2159776

https://bugzilla.redhat.com/show_bug.cgi?id=2159963

https://bugzilla.redhat.com/show_bug.cgi?id=2159967

https://bugzilla.redhat.com/show_bug.cgi?id=2159974

https://bugzilla.redhat.com/show_bug.cgi?id=2160008

https://bugzilla.redhat.com/show_bug.cgi?id=2160056

https://bugzilla.redhat.com/show_bug.cgi?id=2160112

https://bugzilla.redhat.com/show_bug.cgi?id=2160264

https://bugzilla.redhat.com/show_bug.cgi?id=2160297

https://bugzilla.redhat.com/show_bug.cgi?id=2160497

https://bugzilla.redhat.com/show_bug.cgi?id=2160508

https://bugzilla.redhat.com/show_bug.cgi?id=2160524

https://bugzilla.redhat.com/show_bug.cgi?id=2160528

https://bugzilla.redhat.com/show_bug.cgi?id=2160705

https://bugzilla.redhat.com/show_bug.cgi?id=2160752

https://bugzilla.redhat.com/show_bug.cgi?id=2161304

https://bugzilla.redhat.com/show_bug.cgi?id=2161776

https://bugzilla.redhat.com/show_bug.cgi?id=2162129

https://bugzilla.redhat.com/show_bug.cgi?id=2162130

https://bugzilla.redhat.com/show_bug.cgi?id=2162678

https://bugzilla.redhat.com/show_bug.cgi?id=2162736

https://bugzilla.redhat.com/show_bug.cgi?id=2163425

https://bugzilla.redhat.com/show_bug.cgi?id=2163456

https://bugzilla.redhat.com/show_bug.cgi?id=2163457

https://bugzilla.redhat.com/show_bug.cgi?id=2163577

https://bugzilla.redhat.com/show_bug.cgi?id=2163582

https://bugzilla.redhat.com/show_bug.cgi?id=2163788

https://bugzilla.redhat.com/show_bug.cgi?id=2164026

https://bugzilla.redhat.com/show_bug.cgi?id=2164080

https://bugzilla.redhat.com/show_bug.cgi?id=2164330

https://bugzilla.redhat.com/show_bug.cgi?id=2164413

https://bugzilla.redhat.com/show_bug.cgi?id=2164757

https://bugzilla.redhat.com/show_bug.cgi?id=2164989

https://bugzilla.redhat.com/show_bug.cgi?id=2165482

https://bugzilla.redhat.com/show_bug.cgi?id=2165848

https://bugzilla.redhat.com/show_bug.cgi?id=2165952

https://bugzilla.redhat.com/show_bug.cgi?id=2166244

https://bugzilla.redhat.com/show_bug.cgi?id=2166293

https://bugzilla.redhat.com/show_bug.cgi?id=2166303

https://bugzilla.redhat.com/show_bug.cgi?id=2166374

https://bugzilla.redhat.com/show_bug.cgi?id=2166424

https://bugzilla.redhat.com/show_bug.cgi?id=2166457

https://bugzilla.redhat.com/show_bug.cgi?id=2166964

https://bugzilla.redhat.com/show_bug.cgi?id=2166966

https://bugzilla.redhat.com/show_bug.cgi?id=2167685

https://bugzilla.redhat.com/show_bug.cgi?id=2168041

https://bugzilla.redhat.com/show_bug.cgi?id=2168096

https://bugzilla.redhat.com/show_bug.cgi?id=2168168

https://bugzilla.redhat.com/show_bug.cgi?id=2168254

https://bugzilla.redhat.com/show_bug.cgi?id=2168258

https://bugzilla.redhat.com/show_bug.cgi?id=2168330

https://bugzilla.redhat.com/show_bug.cgi?id=2168494

https://bugzilla.redhat.com/show_bug.cgi?id=2168679

https://bugzilla.redhat.com/show_bug.cgi?id=2168967

https://bugzilla.redhat.com/show_bug.cgi?id=2169299

https://bugzilla.redhat.com/show_bug.cgi?id=2169402

https://bugzilla.redhat.com/show_bug.cgi?id=2169633

https://bugzilla.redhat.com/show_bug.cgi?id=2169858

https://bugzilla.redhat.com/show_bug.cgi?id=2169866

https://bugzilla.redhat.com/show_bug.cgi?id=2170034

https://bugzilla.redhat.com/show_bug.cgi?id=2171399

https://bugzilla.redhat.com/show_bug.cgi?id=2172141

https://bugzilla.redhat.com/show_bug.cgi?id=2172540

https://bugzilla.redhat.com/show_bug.cgi?id=2172939

https://bugzilla.redhat.com/show_bug.cgi?id=2173570

https://bugzilla.redhat.com/show_bug.cgi?id=2173756

https://bugzilla.redhat.com/show_bug.cgi?id=2174734

https://bugzilla.redhat.com/show_bug.cgi?id=2174910

https://bugzilla.redhat.com/show_bug.cgi?id=2175226

https://bugzilla.redhat.com/show_bug.cgi?id=2180417

https://bugzilla.redhat.com/show_bug.cgi?id=2184018


Related News