<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:0118-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1109837">bsc#1109837</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1179610">bsc#1179610</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1202095">bsc#1202095</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211226">bsc#1211226</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211439">bsc#1211439</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214479">bsc#1214479</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215237">bsc#1215237</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217036">bsc#1217036</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217250">bsc#1217250</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217801">bsc#1217801</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217936">bsc#1217936</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217946">bsc#1217946</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217947">bsc#1217947</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218057">bsc#1218057</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218184">bsc#1218184</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218253">bsc#1218253</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218258">bsc#1218258</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218362">bsc#1218362</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218559">bsc#1218559</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218622">bsc#1218622</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-5021">jsc#PED-5021</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-5023">jsc#PED-5023</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-26555.html">CVE-2020-26555</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-2586.html">CVE-2022-2586</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-51779.html">CVE-2023-51779</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6121.html">CVE-2023-6121</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6606.html">CVE-2023-6606</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6610.html">CVE-2023-6610</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6931.html">CVE-2023-6931</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6932.html">CVE-2023-6932</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-26555</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-26555</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-2586</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-2586</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51779</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6121</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6121</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6606</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6606</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6610</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6610</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6931</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6931</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6932</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6932</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves eight vulnerabilities, contains two features and has 12 security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2020-26555: Fixed an issue during BR/EDR PIN code pairing in the Bluetooth subsystem that would allow replay attacks (bsc#1179610 bsc#1215237).</li>
<li>CVE-2022-2586: Fixed a use-after-free which can be triggered when a nft table is deleted (bsc#1202095).</li>
<li>CVE-2023-6121: Fixed an out-of-bounds read vulnerability in the NVMe-oF/TCP subsystem that could lead to information leak (bsc#1217250).</li>
<li>CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).</li>
<li>CVE-2023-6610: Fixed an out of bounds read in the SMB client when printing debug information (bsc#1217946).</li>
<li>CVE-2023-6931: Fixed an out of bounds write in the Performance Events subsystem when adding a new event (bsc#1218258).</li>
<li>CVE-2023-6932: Fixed a use-after-free issue when receiving an IGMP query packet due to reference count mismanagement (bsc#1218253).</li>
<li>CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218559).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>Enabled the LLC counters for “perf” (perf stat) on the Ice-Lake and Rocket-Lake CPUs (jsc#PED-5023 bsc#1211439).</li>
<li>Reviewed and added more information to README.SUSE (jsc#PED-5021).</li>
<li>Enabled multibuild for kernel packages (JSC-SLE#5501, boo#1211226, bsc#1218184).</li>
<li>Fix termination state for idr_for_each_entry_ul() (bsc#1109837).</li>
<li>KVM: s390/mm: Properly reset no-dat (bsc#1218057).</li>
<li>KVM: s390: vsie: fix wrong VIR 37 when MSO is used (bsc#1217936).</li>
<li>PCI: Disable ATS for specific Intel IPU E2000 devices (bsc#1218622).</li>
<li>Previous perf cve-4.12->SLE12-SP5 manual merge was incorrect. Fix.</li>
<li>gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).</li>
<li>gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).</li>
<li>gve: Changes to add new TX queues (bsc#1214479).</li>
<li>gve: Control path for DQO-QPL (bsc#1214479).</li>
<li>gve: Do not fully free QPL pages on prefill errors (bsc#1214479).</li>
<li>gve: Fix gve interrupt names (bsc#1214479).</li>
<li>gve: Fixes for napi_poll when budget is 0 (bsc#1214479).</li>
<li>gve: RX path for DQO-QPL (bsc#1214479).</li>
<li>gve: Set default duplex configuration to full (bsc#1214479).</li>
<li>gve: Tx path for DQO-QPL (bsc#1214479).</li>
<li>gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).</li>
<li>gve: XDP support GQI-QPL: helper function changes (bsc#1214479).</li>
<li>gve: fix frag_list chaining (bsc#1214479).</li>
<li>gve: trivial spell fix Recive to Receive (bsc#1214479).</li>
<li>gve: unify driver name usage (bsc#1214479).</li>
<li>net/tg3: fix race condition in tg3_reset_task() (bsc#1217801).</li>
<li>net/tg3: resolve deadlock in tg3_reset_task() during EEH (bsc#1217801).</li>
<li>s390/vx: fix save/restore of fpu kernel context (bsc#1218362).</li>
<li>tracing: Fix a possible race when disabling buffered events (bsc#1217036).</li>
<li>tracing: Fix a warning when allocating buffered events fails (bsc#1217036).</li>
<li>tracing: Fix incomplete locking when disabling buffered events (bsc#1217036).</li>
<li>tracing: Fix warning in trace_buffered_event_disable() (bsc#1217036).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Real Time 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-RT-12-SP5-2024-118=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Real Time 12 SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-devel-4.12.14-10.157.1</li>
                        
                            <li>kernel-rt_debug-devel-debuginfo-4.12.14-10.157.1</li>
                        
                            <li>kernel-rt-base-debuginfo-4.12.14-10.157.1</li>
                        
                            <li>kernel-rt-debugsource-4.12.14-10.157.1</li>
                        
                            <li>kernel-rt-debuginfo-4.12.14-10.157.1</li>
                        
                            <li>kernel-rt_debug-debugsource-4.12.14-10.157.1</li>
                        
                            <li>ocfs2-kmp-rt-4.12.14-10.157.1</li>
                        
                            <li>kernel-rt_debug-debuginfo-4.12.14-10.157.1</li>
                        
                            <li>dlm-kmp-rt-4.12.14-10.157.1</li>
                        
                            <li>kernel-rt_debug-devel-4.12.14-10.157.1</li>
                        
                            <li>cluster-md-kmp-rt-4.12.14-10.157.1</li>
                        
                            <li>ocfs2-kmp-rt-debuginfo-4.12.14-10.157.1</li>
                        
                            <li>gfs2-kmp-rt-debuginfo-4.12.14-10.157.1</li>
                        
                            <li>gfs2-kmp-rt-4.12.14-10.157.1</li>
                        
                            <li>kernel-rt-base-4.12.14-10.157.1</li>
                        
                            <li>kernel-syms-rt-4.12.14-10.157.1</li>
                        
                            <li>cluster-md-kmp-rt-debuginfo-4.12.14-10.157.1</li>
                        
                            <li>kernel-rt-devel-debuginfo-4.12.14-10.157.1</li>
                        
                            <li>dlm-kmp-rt-debuginfo-4.12.14-10.157.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Real Time 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-source-rt-4.12.14-10.157.1</li>
                        
                            <li>kernel-devel-rt-4.12.14-10.157.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Real Time 12 SP5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt_debug-4.12.14-10.157.1</li>
                        
                            <li>kernel-rt-4.12.14-10.157.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-26555.html">https://www.suse.com/security/cve/CVE-2020-26555.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-2586.html">https://www.suse.com/security/cve/CVE-2022-2586.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-51779.html">https://www.suse.com/security/cve/CVE-2023-51779.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6121.html">https://www.suse.com/security/cve/CVE-2023-6121.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6606.html">https://www.suse.com/security/cve/CVE-2023-6606.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6610.html">https://www.suse.com/security/cve/CVE-2023-6610.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6931.html">https://www.suse.com/security/cve/CVE-2023-6931.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6932.html">https://www.suse.com/security/cve/CVE-2023-6932.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1109837">https://bugzilla.suse.com/show_bug.cgi?id=1109837</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1179610">https://bugzilla.suse.com/show_bug.cgi?id=1179610</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1202095">https://bugzilla.suse.com/show_bug.cgi?id=1202095</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211226">https://bugzilla.suse.com/show_bug.cgi?id=1211226</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211439">https://bugzilla.suse.com/show_bug.cgi?id=1211439</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214479">https://bugzilla.suse.com/show_bug.cgi?id=1214479</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215237">https://bugzilla.suse.com/show_bug.cgi?id=1215237</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217036">https://bugzilla.suse.com/show_bug.cgi?id=1217036</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217250">https://bugzilla.suse.com/show_bug.cgi?id=1217250</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217801">https://bugzilla.suse.com/show_bug.cgi?id=1217801</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217936">https://bugzilla.suse.com/show_bug.cgi?id=1217936</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217946">https://bugzilla.suse.com/show_bug.cgi?id=1217946</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217947">https://bugzilla.suse.com/show_bug.cgi?id=1217947</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218057">https://bugzilla.suse.com/show_bug.cgi?id=1218057</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218184">https://bugzilla.suse.com/show_bug.cgi?id=1218184</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218253">https://bugzilla.suse.com/show_bug.cgi?id=1218253</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218258">https://bugzilla.suse.com/show_bug.cgi?id=1218258</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218362">https://bugzilla.suse.com/show_bug.cgi?id=1218362</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218559">https://bugzilla.suse.com/show_bug.cgi?id=1218559</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218622">https://bugzilla.suse.com/show_bug.cgi?id=1218622</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-5021">https://jira.suse.com/browse/PED-5021</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-5023">https://jira.suse.com/browse/PED-5023</a>
                    </li>
                
            
        </ul>
    
</div>