The following advisory data is extracted from: https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10364.json Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment. - Packet Storm Staff ==================================================================== Red Hat Security Advisory Synopsis: Important: webkitgtk4 security update Advisory ID: RHSA-2025:10364-03 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2025:10364 Issue date: 2025-07-07 Revision: 03 CVE Names: CVE-2014-1745 ==================================================================== Summary: An update for webkitgtk4 is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Description: WebKitGTK+ is port of the WebKit portable web rendering engine to the GTK+ platform. These packages provide WebKitGTK+ for GTK+ 3. Security Fix(es): * webkitgtk: Command injection in web inspector (CVE-2020-9862) * webkitgtk: Use-after-free may lead to application termination or arbitrary code execution (CVE-2020-9893) * webkitgtk: Out-of-bounds read may lead to unexpected application termination or arbitrary code execution (CVE-2020-9894) * webkitgtk: Use-after-free may lead to application termination or arbitrary code execution (CVE-2020-9895) * webkitgtk: Access issue in content security policy (CVE-2020-9915) * webkitgtk: A logic issue may lead to cross site scripting (CVE-2020-9925) * webkitgtk: Logic issue may lead to arbitrary code execution (CVE-2020-9802) * webkitgtk: Memory corruption may lead to arbitrary code execution (CVE-2020-9803) * webkitgtk: Logic issue may lead to cross site scripting (CVE-2020-9805) * webkitgtk: Memory corruption may lead to arbitrary code execution (CVE-2020-9806) * webkitgtk: Memory corruption may lead to arbitrary code execution (CVE-2020-9807) * webkitgtk: Input validation issue may lead to cross site scripting (CVE-2020-9843) * webkitgtk: Logic issue may lead to arbitrary code execution (CVE-2020-9850) * webkitgtk: Improper access management to CLONE_NEWUSER and the TIOCSTI ioctl (CVE-2020-13753) * webkitgtk: use-after-free may lead to arbitrary code execution (CVE-2020-13584) * webkitgtk: type confusion may lead to arbitrary code execution (CVE-2020-9948) * webkitgtk: use-after-free may lead to arbitrary code execution (CVE-2020-9951) * webkitgtk: input validation issue may lead to a cross site scripting (CVE-2020-9952) * webkitgtk: out-of-bounds write may lead to code execution (CVE-2020-9983) * webkitgtk: use-after-free may lead to arbitrary code execution (CVE-2020-13543) * webkitgtk: Use-after-free in AudioSourceProviderGStreamer leading to arbitrary code execution (CVE-2020-13558) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2020-27918) * webkitgtk: User may be unable to fully delete browsing history (CVE-2020-29623) * webkitgtk: use after free issue may lead to arbitrary code execution (CVE-2020-9947) * webkitgtk: IFrame sandboxing policy violation (CVE-2021-1765) * webkitgtk: Type confusion issue leading to arbitrary code execution (CVE-2021-1789) * webkitgtk: Access to restricted ports on arbitrary servers via port redirection (CVE-2021-1799) * webkitgtk: IFrame sandboxing policy violation (CVE-2021-1801) * webkitgtk: Logic issue leading to arbitrary code execution (CVE-2021-1870) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2021-1788) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-1844) * webkitgtk: Logic issue leading to arbitrary code execution (CVE-2021-1871) * webkitgtk: Use-after-free in fireEventListeners leading to arbitrary code execution (CVE-2021-21806) * webkitgtk: Memory corruption leading to arbitrary code execution (CVE-2021-1817) * webkitgtk: Memory initialization issue possibly leading to memory disclosure (CVE-2021-1820) * webkitgtk: Input validation issue leading to cross site scripting attack (CVE-2021-1825) * webkitgtk: Logic issue leading to universal cross site scripting attack (CVE-2021-1826) * webkitgtk: Use-after-free in ImageLoader dispatchPendingErrorEvent leading to information leak and possibly code execution (CVE-2021-21775) * webkitgtk: Use-after-free in WebCore::GraphicsContext leading to information leak and possibly code execution (CVE-2021-21779) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2021-30661) * webkitgtk: Integer overflow leading to arbitrary code execution (CVE-2021-30663) * webkitgtk: Memory corruption leading to arbitrary code execution (CVE-2021-30665) * webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2021-30666) * webkitgtk: Logic issue leading to leak of sensitive user information (CVE-2021-30682) * webkitgtk: Logic issue leading to universal cross site scripting attack (CVE-2021-30689) * webkitgtk: Logic issue allowing access to restricted ports on arbitrary servers (CVE-2021-30720) * webkitgtk: Memory corruptions leading to arbitrary code execution (CVE-2021-30734) * webkitgtk: Cross-origin issue with iframe elements leading to universal cross site scripting attack (CVE-2021-30744) * webkitgtk: Memory corruptions leading to arbitrary code execution (CVE-2021-30749) * webkitgtk: Type confusion leading to arbitrary code execution (CVE-2021-30758) * webkitgtk: Memory corruption leading to arbitrary code execution (CVE-2021-30761) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2021-30762) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2021-30795) * webkitgtk: Insufficient checks leading to arbitrary code execution (CVE-2021-30797) * webkitgtk: Memory corruptions leading to arbitrary code execution (CVE-2021-30799) * webkitgtk: limited sandbox escape via VFS syscalls (CVE-2021-42762) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-30846) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-30848) * webkitgtk: Multiple memory corruption issue leading to arbitrary code execution (CVE-2021-30849) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-30851) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2021-30809) * webkitgtk: Type confusion issue leading to arbitrary code execution (CVE-2021-30818) * webkitgtk: Logic issue leading to HSTS bypass (CVE-2021-30823) * webkitgtk: Out-of-bounds read leading to memory disclosure (CVE-2021-30836) * webkitgtk: CSS compositing issue leading to revealing of the browsing history (CVE-2021-30884) * webkitgtk: Logic issue leading to Content Security Policy bypass (CVE-2021-30887) * webkitgtk: Information leak via Content Security Policy reports (CVE-2021-30888) * webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2021-30889) * webkitgtk: Logic issue leading to universal cross-site scripting (CVE-2021-30890) * chromium-browser: Inappropriate implementation in Navigation (CVE-2022-0108) * webkitgtk: Cross-origin data exfiltration via resource timing API (CVE-2021-30897) * webkitgtk: Incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create (CVE-2021-45481) * webkitgtk: use-after-free in WebCore::ContainerNode::firstChild (CVE-2021-45482) * webkitgtk: use-after-free in WebCore::Frame::page (CVE-2021-45483) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30934) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30936) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30951) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30952) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30953) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30954) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30984) * webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2022-22594) * webkitgtk: Processing a maliciously crafted mail message may lead to running arbitrary javascript (CVE-2022-22589) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2022-22590) * webkitgtk: Processing maliciously crafted web content may prevent Content Security Policy from being enforced (CVE-2022-22592) * webkitgtk: maliciously crafted web content may lead to arbitrary code execution due to use after free (CVE-2022-22620) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22624) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22628) * webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2022-22629) * webkitgtk: logic issue was addressed with improved state management (CVE-2022-22637) * webkitgtk: heap-buffer-overflow in WebCore::TextureMapperLayer::setContentsLayer (CVE-2022-30294) * webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution (CVE-2022-30293) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26700) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26709) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26716) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26717) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26719) * webkitgtk: Cookie management issue leading to sensitive user information disclosure (CVE-2022-22662) * webkitgtk: the video in a webRTC call may be interrupted if the audio capture gets interrupted (CVE-2022-22677) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26710) * webkitgtk: processing maliciously crafted web content may lead to arbitrary code execution (CVE-2022-32893) * webkitgtk: buffer overflow issue was addressed with improved memory handling (CVE-2022-32886) * webkitgtk: out-of-bounds read was addressed with improved bounds checking (CVE-2022-32912) * webkitgtk: UI spoofing while Visiting a website that frames malicious content (CVE-2022-32891) * webkitgtk: out-of-bounds write issue was addressed with improved bounds checking (CVE-2022-32888) * webkitgtk: correctness issue in the JIT was addressed with improved checks (CVE-2022-32923) * webkitgtk: issue was addressed with improved UI handling (CVE-2022-42799) * webkitgtk: sensitive information disclosure issue (CVE-2022-42824) * webkitgtk: type confusion issue leading to arbitrary code execution (CVE-2022-42823) * webkitgtk: processing maliciously crafted web content may lead to an arbitrary code execution (CVE-2022-42856) * webkitgtk: memory disclosure issue was addressed with improved memory handling (CVE-2022-42852) * webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2022-42863) * webkitgtk: use-after-free issue leading to arbitrary code execution (CVE-2022-42867) * webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2022-46691) * webkitgtk: Same Origin Policy bypass issue (CVE-2022-46692) * webkitgtk: logic issue leading to user information disclosure (CVE-2022-46698) * webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2022-46699) * webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2022-46700) * webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2023-23518) * webkitgtk: use-after-free issue leading to arbitrary code execution (CVE-2022-42826) * webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2023-23517) * webkitgtk: processing maliciously crafted web content may be exploited for arbitrary code execution (CVE-2023-23529) * webkitgtk: heap-use-after-free in WebCore::RenderLayer::addChild() (CVE-2023-25358) * WebKitGTK: use-after-free leads to arbitrary code execution (CVE-2023-28205) * webkitgtk: an out-of-bounds read when processing malicious content (CVE-2023-28204) * webkitgtk: a use-after-free when processing maliciously crafted web content (CVE-2023-32373) * webkitgtk: improper bounds checking leading to arbitrary code execution (CVE-2022-48503) * webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2023-32435) * webkitgtk: type confusion issue leading to arbitrary code execution (CVE-2023-32439) * webkitgtk: arbitrary code execution (CVE-2023-37450) * webkitgtk: arbitrary code execution (CVE-2023-32393) * webkitgtk: disclose sensitive information (CVE-2023-38133) * webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-38592) * webkitgtk: arbitrary code execution (CVE-2023-38594) * webkitgtk: arbitrary code execution (CVE-2023-38595) * webkitgtk: track sensitive user information (CVE-2023-38599) * webkitgtk: arbitrary code execution (CVE-2023-38600) * webkitgtk: arbitrary code execution (CVE-2023-38611) * webkitgtk: bypass Same Origin Policy (CVE-2023-38572) * webkitgtk: arbitrary code execution (CVE-2023-38597) * webkitgtk: Memory corruption issue when processing web content (CVE-2022-32885) * webkitgtk: Same Origin Policy bypass via crafted web content (CVE-2023-27932) * webkitgtk: Website may be able to track sensitive user information (CVE-2023-27954) * webkitgtk: use after free vulnerability (CVE-2023-28198) * webkitgtk: content security policy blacklist failure (CVE-2023-32370) * webkitgtk: arbitrary javascript code execution (CVE-2023-40397) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2022-32792) * webkitgtk: malicious content may lead to UI spoofing (CVE-2022-32816) * webkitgtk: processing malicious web content may lead to arbitrary code execution (CVE-2023-41993) * webkitgtk: use-after-free in the MediaRecorder API of the WebKit GStreamer-based ports (CVE-2023-39928) * webkitgtk: processing web content may lead to arbitrary code execution (CVE-2023-35074) * webkitgtk: attacker with JavaScript execution may be able to execute arbitrary code (CVE-2023-40451) * webkitgtk: processing web content may lead to arbitrary code execution (CVE-2023-41074) * webkitgtk: Out-of-bounds read leads to sensitive data leak (CVE-2023-42916) * webkitgtk: Arbitrary Remote Code Execution (CVE-2023-42917) * webkitgtk: processing a malicious image may lead to a denial of service (CVE-2023-42883) * webkitgtk: processing malicious web content may lead to arbitrary code execution (CVE-2023-42890) * webkitgtk: type confusion may lead to arbitrary code execution (CVE-2024-23222) * webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2024-23213) * webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-40414) * webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-42833) * webkitgtk: Processing a file may lead to a denial of service or potentially disclose memory contents (CVE-2014-1745) * webkit: processing malicious web content may lead to denial-of-service (CVE-2024-23252) * webkit: malicious website may exfiltrate audio data cross-origin (CVE-2024-23254) * webkit: processing malicious web content prevents Content Security Policy from being enforced (CVE-2024-23263) * webkit: maliciously crafted webpage may be able to fingerprint the user (CVE-2024-23280) * webkit: processing maliciously crafted web content prevents Content Security Policy from being enforced (CVE-2024-23284) * webkitgtk: Visiting a website that frames malicious content may lead to UI spoofing. (CVE-2022-32919) * webkitgtk: A website may able to track visited websites in private browsing (CVE-2022-32933) * webkitgtk: Visiting a malicious website may lead to address bar spoofing (CVE-2022-46705) * webkitgtk: Visiting a malicious website may lead to address bar spoofing. (CVE-2022-46725) * webkitgtk: User password may be read aloud by a text-to-speech accessibility feature (CVE-2023-32359) * webkitgtk: Processing web content may lead to a denial of service (CVE-2023-41983) * webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-42852) * webkit: visiting a malicious website may lead to address bar spoofing (CVE-2023-42843) * webkit: heap use-after-free may lead to arbitrary code execution (CVE-2023-42950) * webkit: processing malicious web content may lead to a denial of service (CVE-2023-42956) * chromium-browser: Use after free in ANGLE (CVE-2024-4558) * webkit: pointer authentication bypass (CVE-2024-27834) * webkitgtk: webkit2gtk: Use after free may lead to Remote Code Execution (CVE-2024-40776) * webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-40789) * webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking (CVE-2024-40780) * webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking (CVE-2024-40779) * webkitgtk: webkit2gtk: Use-after-free was addressed with improved memory management (CVE-2024-40782) * webkitgtk: Visiting a malicious website may lead to address bar spoofing (CVE-2024-40866) * webkitgtk: A malicious website may cause unexpected cross-origin behavior (CVE-2024-23271) * webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2024-27808) * webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2024-27820) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2024-27833) * webkitgtk: A maliciously crafted webpage may be able to fingerprint the user (CVE-2024-27838) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2024-27851) * webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2024-44187) * webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44185) * webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44244) * webkitgtk: webkit2gtk: Processing maliciously crafted web content may prevent Content Security Policy from being enforced (CVE-2024-44296) * webkitgtk: data isolation bypass vulnerability (CVE-2024-44309) * webkitgtk: javascriptcore: processing maliciously crafted web content may lead to arbitrary code execution (CVE-2024-44308) * WebKitGTK: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-54479) * webkit: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-54502) * webkit: Processing maliciously crafted web content may lead to memory corruption (CVE-2024-54505) * webkit: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-54508) * webkit: Processing maliciously crafted web content may lead to memory corruption (CVE-2024-54534) * webkitgtk: Processing a file may lead to unexpected app termination or arbitrary code execution (CVE-2024-27856) * webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2024-54543) * webkitgtk: A maliciously crafted webpage may be able to fingerprint the user (CVE-2025-24143) * webkitgtk: Copying a URL from Web Inspector may lead to command injection (CVE-2025-24150) * webkitgtk: Processing web content may lead to a denial-of-service (CVE-2025-24158) * webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-24162) * webkitgtk: Processing web content may lead to a denial-of-service (CVE-2024-54658) * webkitgtk: out-of-bounds write vulnerability (CVE-2025-24201) * webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-44192) * webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2024-54467) * webkitgtk: Processing web content may lead to a denial-of-service (CVE-2024-54551) * webkitgtk: Loading a malicious iframe may lead to a cross-site scripting attack (CVE-2025-24208) * webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-24209) * webkitgtk: A type confusion issue could lead to memory corruption (CVE-2025-24213) * webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-24216) * webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-24264) * webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-30427) * webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-42875) * webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-42970) * webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-24223) * webkitgtk: Processing maliciously crafted web content may lead to memory corruption (CVE-2025-31204) * webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2025-31205) * webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-31206) * webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2025-31215) * webkitgtk: Processing maliciously crafted web content may lead to an unexpected Safari crash (CVE-2025-31257) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Solution: https://access.redhat.com/articles/11258 CVEs: CVE-2014-1745 References: https://access.redhat.com/security/updates/classification/#important https://bugzilla.redhat.com/show_bug.cgi?id=1879532 https://bugzilla.redhat.com/show_bug.cgi?id=1879535 https://bugzilla.redhat.com/show_bug.cgi?id=1879536 https://bugzilla.redhat.com/show_bug.cgi?id=1879538 https://bugzilla.redhat.com/show_bug.cgi?id=1879540 https://bugzilla.redhat.com/show_bug.cgi?id=1879541 https://bugzilla.redhat.com/show_bug.cgi?id=1879545 https://bugzilla.redhat.com/show_bug.cgi?id=1879557 https://bugzilla.redhat.com/show_bug.cgi?id=1879559 https://bugzilla.redhat.com/show_bug.cgi?id=1879563 https://bugzilla.redhat.com/show_bug.cgi?id=1879564 https://bugzilla.redhat.com/show_bug.cgi?id=1879566 https://bugzilla.redhat.com/show_bug.cgi?id=1879568 https://bugzilla.redhat.com/show_bug.cgi?id=1879570 https://bugzilla.redhat.com/show_bug.cgi?id=1901212 https://bugzilla.redhat.com/show_bug.cgi?id=1901214 https://bugzilla.redhat.com/show_bug.cgi?id=1901216 https://bugzilla.redhat.com/show_bug.cgi?id=1901219 https://bugzilla.redhat.com/show_bug.cgi?id=1901221 https://bugzilla.redhat.com/show_bug.cgi?id=1903568 https://bugzilla.redhat.com/show_bug.cgi?id=1928886 https://bugzilla.redhat.com/show_bug.cgi?id=1944323 https://bugzilla.redhat.com/show_bug.cgi?id=1944329 https://bugzilla.redhat.com/show_bug.cgi?id=1944331 https://bugzilla.redhat.com/show_bug.cgi?id=1944333 https://bugzilla.redhat.com/show_bug.cgi?id=1944337 https://bugzilla.redhat.com/show_bug.cgi?id=1944340 https://bugzilla.redhat.com/show_bug.cgi?id=1944343 https://bugzilla.redhat.com/show_bug.cgi?id=1944350 https://bugzilla.redhat.com/show_bug.cgi?id=1944859 https://bugzilla.redhat.com/show_bug.cgi?id=1944862 https://bugzilla.redhat.com/show_bug.cgi?id=1944867 https://bugzilla.redhat.com/show_bug.cgi?id=1980441 https://bugzilla.redhat.com/show_bug.cgi?id=1986852 https://bugzilla.redhat.com/show_bug.cgi?id=1986856 https://bugzilla.redhat.com/show_bug.cgi?id=1986858 https://bugzilla.redhat.com/show_bug.cgi?id=1986860 https://bugzilla.redhat.com/show_bug.cgi?id=1986863 https://bugzilla.redhat.com/show_bug.cgi?id=1986866 https://bugzilla.redhat.com/show_bug.cgi?id=1986870 https://bugzilla.redhat.com/show_bug.cgi?id=1986872 https://bugzilla.redhat.com/show_bug.cgi?id=1986874 https://bugzilla.redhat.com/show_bug.cgi?id=1986877 https://bugzilla.redhat.com/show_bug.cgi?id=1986879 https://bugzilla.redhat.com/show_bug.cgi?id=1986881 https://bugzilla.redhat.com/show_bug.cgi?id=1986883 https://bugzilla.redhat.com/show_bug.cgi?id=1986886 https://bugzilla.redhat.com/show_bug.cgi?id=1986888 https://bugzilla.redhat.com/show_bug.cgi?id=1986890 https://bugzilla.redhat.com/show_bug.cgi?id=1986892 https://bugzilla.redhat.com/show_bug.cgi?id=1986894 https://bugzilla.redhat.com/show_bug.cgi?id=1986898 https://bugzilla.redhat.com/show_bug.cgi?id=1986900 https://bugzilla.redhat.com/show_bug.cgi?id=1986902 https://bugzilla.redhat.com/show_bug.cgi?id=1986906 https://bugzilla.redhat.com/show_bug.cgi?id=2016673 https://bugzilla.redhat.com/show_bug.cgi?id=2017898 https://bugzilla.redhat.com/show_bug.cgi?id=2017901 https://bugzilla.redhat.com/show_bug.cgi?id=2017904 https://bugzilla.redhat.com/show_bug.cgi?id=2018573 https://bugzilla.redhat.com/show_bug.cgi?id=2034347 https://bugzilla.redhat.com/show_bug.cgi?id=2034368 https://bugzilla.redhat.com/show_bug.cgi?id=2034373 https://bugzilla.redhat.com/show_bug.cgi?id=2034376 https://bugzilla.redhat.com/show_bug.cgi?id=2034378 https://bugzilla.redhat.com/show_bug.cgi?id=2034381 https://bugzilla.redhat.com/show_bug.cgi?id=2034383 https://bugzilla.redhat.com/show_bug.cgi?id=2034386 https://bugzilla.redhat.com/show_bug.cgi?id=2034389 https://bugzilla.redhat.com/show_bug.cgi?id=2037469 https://bugzilla.redhat.com/show_bug.cgi?id=2038907 https://bugzilla.redhat.com/show_bug.cgi?id=2040327 https://bugzilla.redhat.com/show_bug.cgi?id=2040329 https://bugzilla.redhat.com/show_bug.cgi?id=2040331 https://bugzilla.redhat.com/show_bug.cgi?id=2044521 https://bugzilla.redhat.com/show_bug.cgi?id=2044528 https://bugzilla.redhat.com/show_bug.cgi?id=2044534 https://bugzilla.redhat.com/show_bug.cgi?id=2044538 https://bugzilla.redhat.com/show_bug.cgi?id=2044542 https://bugzilla.redhat.com/show_bug.cgi?id=2044551 https://bugzilla.redhat.com/show_bug.cgi?id=2044553 https://bugzilla.redhat.com/show_bug.cgi?id=2045291 https://bugzilla.redhat.com/show_bug.cgi?id=2053179 https://bugzilla.redhat.com/show_bug.cgi?id=2053181 https://bugzilla.redhat.com/show_bug.cgi?id=2053185 https://bugzilla.redhat.com/show_bug.cgi?id=2056474 https://bugzilla.redhat.com/show_bug.cgi?id=2073893 https://bugzilla.redhat.com/show_bug.cgi?id=2073896 https://bugzilla.redhat.com/show_bug.cgi?id=2073899 https://bugzilla.redhat.com/show_bug.cgi?id=2073903 https://bugzilla.redhat.com/show_bug.cgi?id=2082544 https://bugzilla.redhat.com/show_bug.cgi?id=2082548 https://bugzilla.redhat.com/show_bug.cgi?id=2092732 https://bugzilla.redhat.com/show_bug.cgi?id=2092733 https://bugzilla.redhat.com/show_bug.cgi?id=2092734 https://bugzilla.redhat.com/show_bug.cgi?id=2092735 https://bugzilla.redhat.com/show_bug.cgi?id=2092736 https://bugzilla.redhat.com/show_bug.cgi?id=2104787 https://bugzilla.redhat.com/show_bug.cgi?id=2104788 https://bugzilla.redhat.com/show_bug.cgi?id=2104789 https://bugzilla.redhat.com/show_bug.cgi?id=2121645 https://bugzilla.redhat.com/show_bug.cgi?id=2128643 https://bugzilla.redhat.com/show_bug.cgi?id=2128645 https://bugzilla.redhat.com/show_bug.cgi?id=2128647 https://bugzilla.redhat.com/show_bug.cgi?id=2140501 https://bugzilla.redhat.com/show_bug.cgi?id=2140502 https://bugzilla.redhat.com/show_bug.cgi?id=2140503 https://bugzilla.redhat.com/show_bug.cgi?id=2140504 https://bugzilla.redhat.com/show_bug.cgi?id=2140505 https://bugzilla.redhat.com/show_bug.cgi?id=2153683 https://bugzilla.redhat.com/show_bug.cgi?id=2156986 https://bugzilla.redhat.com/show_bug.cgi?id=2156987 https://bugzilla.redhat.com/show_bug.cgi?id=2156989 https://bugzilla.redhat.com/show_bug.cgi?id=2156990 https://bugzilla.redhat.com/show_bug.cgi?id=2156991 https://bugzilla.redhat.com/show_bug.cgi?id=2156992 https://bugzilla.redhat.com/show_bug.cgi?id=2156993 https://bugzilla.redhat.com/show_bug.cgi?id=2156994 https://bugzilla.redhat.com/show_bug.cgi?id=2167715 https://bugzilla.redhat.com/show_bug.cgi?id=2167716 https://bugzilla.redhat.com/show_bug.cgi?id=2167717 https://bugzilla.redhat.com/show_bug.cgi?id=2169934 https://bugzilla.redhat.com/show_bug.cgi?id=2175099 https://bugzilla.redhat.com/show_bug.cgi?id=2185724 https://bugzilla.redhat.com/show_bug.cgi?id=2209208 https://bugzilla.redhat.com/show_bug.cgi?id=2209214 https://bugzilla.redhat.com/show_bug.cgi?id=2218623 https://bugzilla.redhat.com/show_bug.cgi?id=2218626 https://bugzilla.redhat.com/show_bug.cgi?id=2218640 https://bugzilla.redhat.com/show_bug.cgi?id=2223000 https://bugzilla.redhat.com/show_bug.cgi?id=2224608 https://bugzilla.redhat.com/show_bug.cgi?id=2231015 https://bugzilla.redhat.com/show_bug.cgi?id=2231017 https://bugzilla.redhat.com/show_bug.cgi?id=2231018 https://bugzilla.redhat.com/show_bug.cgi?id=2231019 https://bugzilla.redhat.com/show_bug.cgi?id=2231020 https://bugzilla.redhat.com/show_bug.cgi?id=2231021 https://bugzilla.redhat.com/show_bug.cgi?id=2231022 https://bugzilla.redhat.com/show_bug.cgi?id=2231028 https://bugzilla.redhat.com/show_bug.cgi?id=2231043 https://bugzilla.redhat.com/show_bug.cgi?id=2236842 https://bugzilla.redhat.com/show_bug.cgi?id=2236843 https://bugzilla.redhat.com/show_bug.cgi?id=2236844 https://bugzilla.redhat.com/show_bug.cgi?id=2238943 https://bugzilla.redhat.com/show_bug.cgi?id=2238944 https://bugzilla.redhat.com/show_bug.cgi?id=2238945 https://bugzilla.redhat.com/show_bug.cgi?id=2238973 https://bugzilla.redhat.com/show_bug.cgi?id=2238975 https://bugzilla.redhat.com/show_bug.cgi?id=2240522 https://bugzilla.redhat.com/show_bug.cgi?id=2241400 https://bugzilla.redhat.com/show_bug.cgi?id=2241403 https://bugzilla.redhat.com/show_bug.cgi?id=2241409 https://bugzilla.redhat.com/show_bug.cgi?id=2241412 https://bugzilla.redhat.com/show_bug.cgi?id=2253054 https://bugzilla.redhat.com/show_bug.cgi?id=2253058 https://bugzilla.redhat.com/show_bug.cgi?id=2254326 https://bugzilla.redhat.com/show_bug.cgi?id=2254327 https://bugzilla.redhat.com/show_bug.cgi?id=2259893 https://bugzilla.redhat.com/show_bug.cgi?id=2270141 https://bugzilla.redhat.com/show_bug.cgi?id=2270143 https://bugzilla.redhat.com/show_bug.cgi?id=2270146 https://bugzilla.redhat.com/show_bug.cgi?id=2270151 https://bugzilla.redhat.com/show_bug.cgi?id=2270288 https://bugzilla.redhat.com/show_bug.cgi?id=2270289 https://bugzilla.redhat.com/show_bug.cgi?id=2270290 https://bugzilla.redhat.com/show_bug.cgi?id=2270291 https://bugzilla.redhat.com/show_bug.cgi?id=2270292 https://bugzilla.redhat.com/show_bug.cgi?id=2271437 https://bugzilla.redhat.com/show_bug.cgi?id=2271441 https://bugzilla.redhat.com/show_bug.cgi?id=2271444 https://bugzilla.redhat.com/show_bug.cgi?id=2271446 https://bugzilla.redhat.com/show_bug.cgi?id=2271449 https://bugzilla.redhat.com/show_bug.cgi?id=2271453 https://bugzilla.redhat.com/show_bug.cgi?id=2271456 https://bugzilla.redhat.com/show_bug.cgi?id=2271717 https://bugzilla.redhat.com/show_bug.cgi?id=2271718 https://bugzilla.redhat.com/show_bug.cgi?id=2271719 https://bugzilla.redhat.com/show_bug.cgi?id=2279689 https://bugzilla.redhat.com/show_bug.cgi?id=2282412 https://bugzilla.redhat.com/show_bug.cgi?id=2301841 https://bugzilla.redhat.com/show_bug.cgi?id=2302067 https://bugzilla.redhat.com/show_bug.cgi?id=2302069 https://bugzilla.redhat.com/show_bug.cgi?id=2302070 https://bugzilla.redhat.com/show_bug.cgi?id=2302071 https://bugzilla.redhat.com/show_bug.cgi?id=2312724 https://bugzilla.redhat.com/show_bug.cgi?id=2314696 https://bugzilla.redhat.com/show_bug.cgi?id=2314697 https://bugzilla.redhat.com/show_bug.cgi?id=2314698 https://bugzilla.redhat.com/show_bug.cgi?id=2314700 https://bugzilla.redhat.com/show_bug.cgi?id=2314702 https://bugzilla.redhat.com/show_bug.cgi?id=2314704 https://bugzilla.redhat.com/show_bug.cgi?id=2314706 https://bugzilla.redhat.com/show_bug.cgi?id=2323263 https://bugzilla.redhat.com/show_bug.cgi?id=2323278 https://bugzilla.redhat.com/show_bug.cgi?id=2323289 https://bugzilla.redhat.com/show_bug.cgi?id=2327927 https://bugzilla.redhat.com/show_bug.cgi?id=2327931 https://bugzilla.redhat.com/show_bug.cgi?id=2333841 https://bugzilla.redhat.com/show_bug.cgi?id=2333843 https://bugzilla.redhat.com/show_bug.cgi?id=2333844 https://bugzilla.redhat.com/show_bug.cgi?id=2333845 https://bugzilla.redhat.com/show_bug.cgi?id=2333846 https://bugzilla.redhat.com/show_bug.cgi?id=2344618 https://bugzilla.redhat.com/show_bug.cgi?id=2344619 https://bugzilla.redhat.com/show_bug.cgi?id=2344621 https://bugzilla.redhat.com/show_bug.cgi?id=2344622 https://bugzilla.redhat.com/show_bug.cgi?id=2344623 https://bugzilla.redhat.com/show_bug.cgi?id=2344624 https://bugzilla.redhat.com/show_bug.cgi?id=2344946 https://bugzilla.redhat.com/show_bug.cgi?id=2351802 https://bugzilla.redhat.com/show_bug.cgi?id=2353871 https://bugzilla.redhat.com/show_bug.cgi?id=2353872 https://bugzilla.redhat.com/show_bug.cgi?id=2357909 https://bugzilla.redhat.com/show_bug.cgi?id=2357910 https://bugzilla.redhat.com/show_bug.cgi?id=2357911 https://bugzilla.redhat.com/show_bug.cgi?id=2357913 https://bugzilla.redhat.com/show_bug.cgi?id=2357917 https://bugzilla.redhat.com/show_bug.cgi?id=2357918 https://bugzilla.redhat.com/show_bug.cgi?id=2357919 https://bugzilla.redhat.com/show_bug.cgi?id=2366497 https://bugzilla.redhat.com/show_bug.cgi?id=2366498 https://bugzilla.redhat.com/show_bug.cgi?id=2366499 https://bugzilla.redhat.com/show_bug.cgi?id=2366500 https://bugzilla.redhat.com/show_bug.cgi?id=2366501 https://bugzilla.redhat.com/show_bug.cgi?id=2366502 https://bugzilla.redhat.com/show_bug.cgi?id=2366503 https://bugzilla.redhat.com/show_bug.cgi?id=2366504