Rocky Linux: RLSA-2024:5102 kernel-rt security update Security Advisories Updates
Summary
An update is available for kernel-rt. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
RPMs
kernel-rt-0:4.18.0-553.16.1.rt7.357.el8_10.src.rpm
kernel-rt-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm
kernel-rt-core-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm
kernel-rt-debug-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm
kernel-rt-debug-core-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm
kernel-rt-debug-debuginfo-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm
kernel-rt-debug-devel-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm
kernel-rt-debuginfo-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm
kernel-rt-debug-kvm-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm
kernel-rt-debug-modules-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm
kernel-rt-debug-modules-extra-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm
kernel-rt-devel-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm
kernel-rt-kvm-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm
kernel-rt-modules-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm
kernel-rt-modules-extra-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm
References
No References
CVEs
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47257
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47373
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52653
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52707
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52832
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26837
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40927
Fixes
https://bugzilla.redhat.com/show_bug.cgi?id=2263879
https://bugzilla.redhat.com/show_bug.cgi?id=2265645
https://bugzilla.redhat.com/show_bug.cgi?id=2265797
https://bugzilla.redhat.com/show_bug.cgi?id=2266341
https://bugzilla.redhat.com/show_bug.cgi?id=2266347
https://bugzilla.redhat.com/show_bug.cgi?id=2266497
https://bugzilla.redhat.com/show_bug.cgi?id=2267787
https://bugzilla.redhat.com/show_bug.cgi?id=2268118
https://bugzilla.redhat.com/show_bug.cgi?id=2269070
https://bugzilla.redhat.com/show_bug.cgi?id=2269211
https://bugzilla.redhat.com/show_bug.cgi?id=2270084
https://bugzilla.redhat.com/show_bug.cgi?id=2270100
https://bugzilla.redhat.com/show_bug.cgi?id=2271686
https://bugzilla.redhat.com/show_bug.cgi?id=2271688
https://bugzilla.redhat.com/show_bug.cgi?id=2272782
https://bugzilla.redhat.com/show_bug.cgi?id=2272795
https://bugzilla.redhat.com/show_bug.cgi?id=2273109
https://bugzilla.redhat.com/show_bug.cgi?id=2273174
https://bugzilla.redhat.com/show_bug.cgi?id=2273236
https://bugzilla.redhat.com/show_bug.cgi?id=2273242
https://bugzilla.redhat.com/show_bug.cgi?id=2273247
https://bugzilla.redhat.com/show_bug.cgi?id=2273268
https://bugzilla.redhat.com/show_bug.cgi?id=2273427
https://bugzilla.redhat.com/show_bug.cgi?id=2273654
https://bugzilla.redhat.com/show_bug.cgi?id=2275565
https://bugzilla.redhat.com/show_bug.cgi?id=2275573
https://bugzilla.redhat.com/show_bug.cgi?id=2275580
https://bugzilla.redhat.com/show_bug.cgi?id=2275694
https://bugzilla.redhat.com/show_bug.cgi?id=2275711
https://bugzilla.redhat.com/show_bug.cgi?id=2275748
https://bugzilla.redhat.com/show_bug.cgi?id=2275761
https://bugzilla.redhat.com/show_bug.cgi?id=2275928
https://bugzilla.redhat.com/show_bug.cgi?id=2277166
https://bugzilla.redhat.com/show_bug.cgi?id=2277238
https://bugzilla.redhat.com/show_bug.cgi?id=2277840
https://bugzilla.redhat.com/show_bug.cgi?id=2278176
https://bugzilla.redhat.com/show_bug.cgi?id=2278178
https://bugzilla.redhat.com/show_bug.cgi?id=2278182
https://bugzilla.redhat.com/show_bug.cgi?id=2278218
https://bugzilla.redhat.com/show_bug.cgi?id=2278256
https://bugzilla.redhat.com/show_bug.cgi?id=2278258
https://bugzilla.redhat.com/show_bug.cgi?id=2278277
https://bugzilla.redhat.com/show_bug.cgi?id=2278279
https://bugzilla.redhat.com/show_bug.cgi?id=2278380
https://bugzilla.redhat.com/show_bug.cgi?id=2278484
https://bugzilla.redhat.com/show_bug.cgi?id=2278515
https://bugzilla.redhat.com/show_bug.cgi?id=2278535
https://bugzilla.redhat.com/show_bug.cgi?id=2278539
https://bugzilla.redhat.com/show_bug.cgi?id=2278989
https://bugzilla.redhat.com/show_bug.cgi?id=2280440
https://bugzilla.redhat.com/show_bug.cgi?id=2281054
https://bugzilla.redhat.com/show_bug.cgi?id=2281133
https://bugzilla.redhat.com/show_bug.cgi?id=2281149
https://bugzilla.redhat.com/show_bug.cgi?id=2281207
https://bugzilla.redhat.com/show_bug.cgi?id=2281215
https://bugzilla.redhat.com/show_bug.cgi?id=2281221
https://bugzilla.redhat.com/show_bug.cgi?id=2281235
https://bugzilla.redhat.com/show_bug.cgi?id=2281268
https://bugzilla.redhat.com/show_bug.cgi?id=2281326
https://bugzilla.redhat.com/show_bug.cgi?id=2281360
https://bugzilla.redhat.com/show_bug.cgi?id=2281510
https://bugzilla.redhat.com/show_bug.cgi?id=2281519
https://bugzilla.redhat.com/show_bug.cgi?id=2281636
https://bugzilla.redhat.com/show_bug.cgi?id=2281641
https://bugzilla.redhat.com/show_bug.cgi?id=2281664
https://bugzilla.redhat.com/show_bug.cgi?id=2281667
https://bugzilla.redhat.com/show_bug.cgi?id=2281672
https://bugzilla.redhat.com/show_bug.cgi?id=2281675
https://bugzilla.redhat.com/show_bug.cgi?id=2281682
https://bugzilla.redhat.com/show_bug.cgi?id=2281725
https://bugzilla.redhat.com/show_bug.cgi?id=2281752
https://bugzilla.redhat.com/show_bug.cgi?id=2281758
https://bugzilla.redhat.com/show_bug.cgi?id=2281819
https://bugzilla.redhat.com/show_bug.cgi?id=2281821
https://bugzilla.redhat.com/show_bug.cgi?id=2281833
https://bugzilla.redhat.com/show_bug.cgi?id=2281938
https://bugzilla.redhat.com/show_bug.cgi?id=2281949
https://bugzilla.redhat.com/show_bug.cgi?id=2281968
https://bugzilla.redhat.com/show_bug.cgi?id=2281989
https://bugzilla.redhat.com/show_bug.cgi?id=2282328
https://bugzilla.redhat.com/show_bug.cgi?id=2282373
https://bugzilla.redhat.com/show_bug.cgi?id=2282479
https://bugzilla.redhat.com/show_bug.cgi?id=2282553
https://bugzilla.redhat.com/show_bug.cgi?id=2282615
https://bugzilla.redhat.com/show_bug.cgi?id=2282623
https://bugzilla.redhat.com/show_bug.cgi?id=2282640
https://bugzilla.redhat.com/show_bug.cgi?id=2282642
https://bugzilla.redhat.com/show_bug.cgi?id=2282645
https://bugzilla.redhat.com/show_bug.cgi?id=2282717
https://bugzilla.redhat.com/show_bug.cgi?id=2282719
https://bugzilla.redhat.com/show_bug.cgi?id=2282727
https://bugzilla.redhat.com/show_bug.cgi?id=2282742
https://bugzilla.redhat.com/show_bug.cgi?id=2282743
https://bugzilla.redhat.com/show_bug.cgi?id=2282744
https://bugzilla.redhat.com/show_bug.cgi?id=2282759
https://bugzilla.redhat.com/show_bug.cgi?id=2282763
https://bugzilla.redhat.com/show_bug.cgi?id=2282766
https://bugzilla.redhat.com/show_bug.cgi?id=2282772
https://bugzilla.redhat.com/show_bug.cgi?id=2282780
https://bugzilla.redhat.com/show_bug.cgi?id=2282887
https://bugzilla.redhat.com/show_bug.cgi?id=2282896
https://bugzilla.redhat.com/show_bug.cgi?id=2282923
https://bugzilla.redhat.com/show_bug.cgi?id=2282925
https://bugzilla.redhat.com/show_bug.cgi?id=2282950
https://bugzilla.redhat.com/show_bug.cgi?id=2283401
https://bugzilla.redhat.com/show_bug.cgi?id=2283894
https://bugzilla.redhat.com/show_bug.cgi?id=2284400
https://bugzilla.redhat.com/show_bug.cgi?id=2284417
https://bugzilla.redhat.com/show_bug.cgi?id=2284421
https://bugzilla.redhat.com/show_bug.cgi?id=2284474
https://bugzilla.redhat.com/show_bug.cgi?id=2284477
https://bugzilla.redhat.com/show_bug.cgi?id=2284488
https://bugzilla.redhat.com/show_bug.cgi?id=2284496
https://bugzilla.redhat.com/show_bug.cgi?id=2284500
https://bugzilla.redhat.com/show_bug.cgi?id=2284513
https://bugzilla.redhat.com/show_bug.cgi?id=2284519
https://bugzilla.redhat.com/show_bug.cgi?id=2284539
https://bugzilla.redhat.com/show_bug.cgi?id=2284541
https://bugzilla.redhat.com/show_bug.cgi?id=2284556
https://bugzilla.redhat.com/show_bug.cgi?id=2284571
https://bugzilla.redhat.com/show_bug.cgi?id=2284590
https://bugzilla.redhat.com/show_bug.cgi?id=2284625
https://bugzilla.redhat.com/show_bug.cgi?id=2290408
https://bugzilla.redhat.com/show_bug.cgi?id=2292331
https://bugzilla.redhat.com/show_bug.cgi?id=2293078
https://bugzilla.redhat.com/show_bug.cgi?id=2293250
https://bugzilla.redhat.com/show_bug.cgi?id=2293276
https://bugzilla.redhat.com/show_bug.cgi?id=2293312
https://bugzilla.redhat.com/show_bug.cgi?id=2293316
https://bugzilla.redhat.com/show_bug.cgi?id=2293348
https://bugzilla.redhat.com/show_bug.cgi?id=2293371
https://bugzilla.redhat.com/show_bug.cgi?id=2293383
https://bugzilla.redhat.com/show_bug.cgi?id=2293418
https://bugzilla.redhat.com/show_bug.cgi?id=2293420
https://bugzilla.redhat.com/show_bug.cgi?id=2293444
https://bugzilla.redhat.com/show_bug.cgi?id=2293461
https://bugzilla.redhat.com/show_bug.cgi?id=2293653
https://bugzilla.redhat.com/show_bug.cgi?id=2293657
https://bugzilla.redhat.com/show_bug.cgi?id=2293684
https://bugzilla.redhat.com/show_bug.cgi?id=2293687
https://bugzilla.redhat.com/show_bug.cgi?id=2293700
https://bugzilla.redhat.com/show_bug.cgi?id=2293711
https://bugzilla.redhat.com/show_bug.cgi?id=2294274
https://bugzilla.redhat.com/show_bug.cgi?id=2295914
https://bugzilla.redhat.com/show_bug.cgi?id=2296067
https://bugzilla.redhat.com/show_bug.cgi?id=2297056
https://bugzilla.redhat.com/show_bug.cgi?id=2297474
https://bugzilla.redhat.com/show_bug.cgi?id=2298108