<div class="container">
    <h1>Security update for SUSE Manager Client Tools</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:0487-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>moderate</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1192154">bsc#1192154</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1192696">bsc#1192696</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193492">bsc#1193492</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193686">bsc#1193686</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200480">bsc#1200480</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204023">bsc#1204023</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218843">bsc#1218843</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218844">bsc#1218844</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/MSQA-719">jsc#MSQA-719</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-7753.html">CVE-2020-7753</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-3807.html">CVE-2021-3807</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-3918.html">CVE-2021-3918</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-43138.html">CVE-2021-43138</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-43798.html">CVE-2021-43798</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-43815.html">CVE-2021-43815</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-0155.html">CVE-2022-0155</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-41715.html">CVE-2022-41715</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-7753</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3807</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3807</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3807</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3918</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3918</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">9.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43138</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43138</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43798</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43798</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43815</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43815</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-0155</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-41715</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-41715</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.3</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.0</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Manager Client Tools for SLE 15</li>
                    
                        <li class="list-group-item">SUSE Manager Client Tools for SLE Micro 5</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3 Module 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3 Module 4.3</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves eight vulnerabilities and contains one feature can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update fixes the following issues:</p>
<p>golang-github-lusitaniae-apache_exporter:</p>
<ul>
<li>Do not strip if SUSE Linux Enterprise 15 SP3</li>
<li>Exclude debug for Red Hat Enterprise Linux >= 8</li>
<li>Build with Go >= 1.20 when the OS is not Red Hat Enterprise Linux</li>
</ul>
<p>mgr-daemon:</p>
<ul>
<li>Version 4.3.8-1</li>
<li>Update translation strings</li>
</ul>
<p>prometheus-postgres_exporter:</p>
<ul>
<li>Remove duplicated call to systemd requirements</li>
<li>Do not build debug if Red Hat Enterprise Linux >= 8</li>
<li>Do not strip if SUSE Linux Enterprise 15 SP3</li>
<li>Build at least with with Go >= 1.18 on Red Hat Enterprise Linux</li>
<li>Build with Go >= 1.20 elsewhere</li>
</ul>
<p>spacecmd:</p>
<ul>
<li>Version 4.3.26-1</li>
<li>Update translation strings</li>
</ul>
<p>spacewalk-client-tools:</p>
<ul>
<li>Version 4.3.18-1</li>
<li>Update translation strings</li>
</ul>
<p>uyuni-proxy-systemd-services:</p>
<ul>
<li>Version 4.3.10-1</li>
<li>Update the image version</li>
<li>Version 4.3.9-1</li>
<li>Integrate the containerized proxy into the usual rel-eng workflow</li>
</ul>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.5-2024-487=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Client Tools for SLE 15
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Manager-Tools-15-2024-487=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Client Tools for SLE Micro 5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Manager-Tools-For-Micro-5-2024-487=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Proxy 4.3 Module 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2024-487=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Server 4.3 Module 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.3-2024-487=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>golang-github-lusitaniae-apache_exporter-1.0.0-150000.1.20.1</li>
                        
                            <li>golang-github-lusitaniae-apache_exporter-debuginfo-1.0.0-150000.1.20.1</li>
                        
                            <li>prometheus-postgres_exporter-0.10.1-150000.1.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (noarch)
                    <ul>
                        
                            <li>spacecmd-4.3.26-150000.3.113.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Client Tools for SLE 15 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>firewalld-prometheus-config-0.1-150000.3.53.1</li>
                        
                            <li>golang-github-lusitaniae-apache_exporter-debuginfo-1.0.0-150000.1.20.1</li>
                        
                            <li>golang-github-lusitaniae-apache_exporter-1.0.0-150000.1.20.1</li>
                        
                            <li>golang-github-prometheus-prometheus-2.45.0-150000.3.53.1</li>
                        
                            <li>grafana-debuginfo-9.5.8-150000.1.60.2</li>
                        
                            <li>grafana-9.5.8-150000.1.60.2</li>
                        
                            <li>prometheus-postgres_exporter-0.10.1-150000.1.17.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Client Tools for SLE 15 (noarch)
                    <ul>
                        
                            <li>spacewalk-client-setup-4.3.18-150000.3.86.2</li>
                        
                            <li>mgr-daemon-4.3.8-150000.1.44.1</li>
                        
                            <li>python3-spacewalk-check-4.3.18-150000.3.86.2</li>
                        
                            <li>spacewalk-check-4.3.18-150000.3.86.2</li>
                        
                            <li>spacewalk-client-tools-4.3.18-150000.3.86.2</li>
                        
                            <li>uyuni-proxy-systemd-services-4.3.10-150000.1.15.1</li>
                        
                            <li>spacecmd-4.3.26-150000.3.113.1</li>
                        
                            <li>python3-spacewalk-client-setup-4.3.18-150000.3.86.2</li>
                        
                            <li>python3-spacewalk-client-tools-4.3.18-150000.3.86.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Client Tools for SLE Micro 5 (noarch)
                    <ul>
                        
                            <li>uyuni-proxy-systemd-services-4.3.10-150000.1.15.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Proxy 4.3 Module 4.3 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>golang-github-lusitaniae-apache_exporter-1.0.0-150000.1.20.1</li>
                        
                            <li>golang-github-lusitaniae-apache_exporter-debuginfo-1.0.0-150000.1.20.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Server 4.3 Module 4.3 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>golang-github-lusitaniae-apache_exporter-1.0.0-150000.1.20.1</li>
                        
                            <li>golang-github-lusitaniae-apache_exporter-debuginfo-1.0.0-150000.1.20.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-7753.html">https://www.suse.com/security/cve/CVE-2020-7753.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-3807.html">https://www.suse.com/security/cve/CVE-2021-3807.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-3918.html">https://www.suse.com/security/cve/CVE-2021-3918.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-43138.html">https://www.suse.com/security/cve/CVE-2021-43138.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-43798.html">https://www.suse.com/security/cve/CVE-2021-43798.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-43815.html">https://www.suse.com/security/cve/CVE-2021-43815.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-0155.html">https://www.suse.com/security/cve/CVE-2022-0155.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-41715.html">https://www.suse.com/security/cve/CVE-2022-41715.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1192154">https://bugzilla.suse.com/show_bug.cgi?id=1192154</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1192696">https://bugzilla.suse.com/show_bug.cgi?id=1192696</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193492">https://bugzilla.suse.com/show_bug.cgi?id=1193492</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193686">https://bugzilla.suse.com/show_bug.cgi?id=1193686</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200480">https://bugzilla.suse.com/show_bug.cgi?id=1200480</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204023">https://bugzilla.suse.com/show_bug.cgi?id=1204023</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218843">https://bugzilla.suse.com/show_bug.cgi?id=1218843</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218844">https://bugzilla.suse.com/show_bug.cgi?id=1218844</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/MSQA-719">https://jira.suse.com/browse/MSQA-719</a>
                    </li>
                
            
        </ul>
    
</div>