<div class="container">
    <h1>Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP3)</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:3928-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210619">#1210619</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213064">#1213064</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213587">#1213587</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213706">#1213706</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214123">#1214123</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215119">#1215119</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1829.html">CVE-2023-1829</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-31248.html">CVE-2023-31248</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3609.html">CVE-2023-3609</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3776.html">CVE-2023-3776</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3812.html">CVE-2023-3812</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4273.html">CVE-2023-4273</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1829</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1829</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31248</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31248</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3609</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3609</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3776</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3776</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3812</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3812</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4273</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4273</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves six vulnerabilities can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update for the Linux Kernel 5.3.18-150300_59_101 fixes several issues.</p>
<p>The following security issues were fixed:</p>
<ul>
<li>CVE-2023-3776: Fixed improper refcount update in cls_fw leads to use-after-free (bsc#1215119).</li>
<li>CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210619).</li>
<li>CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214123).</li>
<li>CVE-2023-3609: Fixed reference counter leak leading to  overflow in net/sched (bsc#1213587).</li>
<li>CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213706).</li>
<li>CVE-2023-31248: Fixed an use-after-free vulnerability in nft_chain_lookup_byid that could allow a local attacker to escalate their privilege (bsc#1213064).</li>
</ul>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2023-3908=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-3905=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-3927=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-3909=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-3910=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-3911=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-3928=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-3904=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-3931=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-3906=1 SUSE-SLE-Module-Live-Patching-15-SP3-2023-3907=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2023-3913=1 SUSE-2023-3914=1 SUSE-2023-3915=1 SUSE-2023-3916=1 SUSE-2023-3917=1 SUSE-2023-3918=1 SUSE-2023-3919=1 SUSE-2023-3920=1 SUSE-2023-3921=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2023-3913=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-3914=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-3915=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-3916=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-3917=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-3918=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-3919=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-3920=1 SUSE-SLE-Module-Live-Patching-15-SP4-2023-3921=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2023-3925=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2023-3925=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_106-default-9-150300.2.2</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_112-default-8-150300.2.2</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_115-default-7-150300.2.1</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_118-default-6-150300.2.1</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_109-default-9-150300.2.2</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_127-default-3-150300.2.1</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_124-default-4-150300.2.1</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_121-default-6-150300.2.1</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_101-default-11-150300.2.2</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_93-default-14-150300.2.2</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_98-default-12-150300.2.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.4 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_28-default-debuginfo-12-150400.2.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_3-debugsource-14-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_41-default-debuginfo-9-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_60-default-debuginfo-6-150400.2.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_55-default-debuginfo-7-150400.2.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_38-default-debuginfo-10-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_55-default-7-150400.2.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_21-default-debuginfo-14-150400.2.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_11-debugsource-6-150400.2.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_63-default-6-150400.2.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_21-default-14-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_60-default-6-150400.2.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_46-default-debuginfo-8-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_46-default-8-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_63-default-debuginfo-6-150400.2.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_10-debugsource-7-150400.2.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_12-debugsource-6-150400.2.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_33-default-11-150400.2.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_7-debugsource-9-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_41-default-9-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_28-default-12-150400.2.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_8-debugsource-8-150400.2.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_6-debugsource-10-150400.2.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_4-debugsource-12-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_33-default-debuginfo-11-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_38-default-10-150400.2.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_5-debugsource-11-150400.2.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_28-default-debuginfo-12-150400.2.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_3-debugsource-14-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_41-default-debuginfo-9-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_60-default-debuginfo-6-150400.2.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_55-default-debuginfo-7-150400.2.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_38-default-debuginfo-10-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_55-default-7-150400.2.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_21-default-debuginfo-14-150400.2.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_11-debugsource-6-150400.2.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_63-default-6-150400.2.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_21-default-14-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_60-default-6-150400.2.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_46-default-debuginfo-8-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_46-default-8-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_63-default-debuginfo-6-150400.2.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_10-debugsource-7-150400.2.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_12-debugsource-6-150400.2.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_33-default-11-150400.2.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_7-debugsource-9-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_41-default-9-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_28-default-12-150400.2.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_8-debugsource-8-150400.2.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_6-debugsource-10-150400.2.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_4-debugsource-12-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_33-default-debuginfo-11-150400.2.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_38-default-10-150400.2.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_5-debugsource-11-150400.2.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.5 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-5_14_21-150500_53-default-4-150500.9.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP5_Update_0-debugsource-4-150500.9.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_53-default-debuginfo-4-150500.9.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-5_14_21-150500_53-default-4-150500.9.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP5_Update_0-debugsource-4-150500.9.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_53-default-debuginfo-4-150500.9.2</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1829.html">https://www.suse.com/security/cve/CVE-2023-1829.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-31248.html">https://www.suse.com/security/cve/CVE-2023-31248.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3609.html">https://www.suse.com/security/cve/CVE-2023-3609.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3776.html">https://www.suse.com/security/cve/CVE-2023-3776.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3812.html">https://www.suse.com/security/cve/CVE-2023-3812.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4273.html">https://www.suse.com/security/cve/CVE-2023-4273.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210619">https://bugzilla.suse.com/show_bug.cgi?id=1210619</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213064">https://bugzilla.suse.com/show_bug.cgi?id=1213064</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213587">https://bugzilla.suse.com/show_bug.cgi?id=1213587</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213706">https://bugzilla.suse.com/show_bug.cgi?id=1213706</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214123">https://bugzilla.suse.com/show_bug.cgi?id=1214123</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215119">https://bugzilla.suse.com/show_bug.cgi?id=1215119</a>
                    </li>
                
            
        </ul>
    
</div>