Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in shim
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in shim
ID: SUSE-SU-2024:1461-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 15 SP2, SUSE Linux Enterprise Server for SAP Applications 15 SP2, SUSE Linux Enterprise High Performance Computing 15 SP2, SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2, SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
Datum: Mo, 29. April 2024, 22:09
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40551
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40550
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40549
Applikationen: shim

Originalnachricht

--===============7455332701119211280==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for shim

Announcement ID: SUSE-SU-2024:1461-1
Rating: important
References:

* bsc#1198101
* bsc#1205588
* bsc#1205855
* bsc#1210382
* bsc#1213945
* bsc#1215098
* bsc#1215099
* bsc#1215100
* bsc#1215101
* bsc#1215102
* bsc#1215103
* bsc#1219460
* jsc#PED-922


Cross-References:

* CVE-2022-28737
* CVE-2023-40546
* CVE-2023-40547
* CVE-2023-40548
* CVE-2023-40549
* CVE-2023-40550
* CVE-2023-40551


CVSS scores:

* CVE-2022-28737 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-28737 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-40546 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-40546 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-40547 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-40547 ( NVD ): 8.3 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
* CVE-2023-40548 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-40548 ( NVD ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-40549 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-40549 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-40550 ( SUSE ): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-40550 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-40551 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-40551 ( NVD ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H


Affected Products:

* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP2



An update that solves seven vulnerabilities, contains one feature and has five
security fixes can now be installed.

## Description:

This update for shim fixes the following issues:

* Update shim-install to set the TPM2 SRK algorithm (bsc#1213945)
* Limit the requirement of fde-tpm-helper-macros to the distro with
suse_version 1600 and above (bsc#1219460)

Update to version 15.8:

Security issues fixed:

* mok: fix LogError() invocation (bsc#1215099,CVE-2023-40546)
* avoid incorrectly trusting HTTP headers (bsc#1215098,CVE-2023-40547)
* Fix integer overflow on SBAT section size on 32-bit system
(bsc#1215100,CVE-2023-40548)
* Authenticode: verify that the signature header is in bounds
(bsc#1215101,CVE-2023-40549)
* pe: Fix an out-of-bound read in verify_buffer_sbat()
(bsc#1215102,CVE-2023-40550)
* pe-relocate: Fix bounds check for MZ binaries (bsc#1215103,CVE-2023-40551)

The NX flag is disable which is same as the default value of shim-15.8, hence,
not need to enable it by this patch now.

* Generate dbx during build so we don't include binary files in sources
* Don't require grub so shim can still be used with systemd-boot
* Update shim-install to fix boot failure of ext4 root file system on RAID10
(bsc#1205855)
* Adopt the macros from fde-tpm-helper-macros to update the signature in the
sealed key after a bootloader upgrade

* Update shim-install to amend full disk encryption support

* Adopt TPM 2.0 Key File for grub2 TPM 2.0 protector
* Use the long name to specify the grub2 key protector
* cryptodisk: support TPM authorized policies
* Do not use tpm_record_pcrs unless the command is in command.lst

* Removed POST_PROCESS_PE_FLAGS=-N from the build command in shim.spec to
enable the NX compatibility flag when using post-process-pe after discussed
with grub2 experts in mail. It's useful for further development and
testing.
(bsc#1205588)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1461=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1461=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1461=1

## Package List:

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
(x86_64)
* shim-15.8-150100.3.38.1
* shim-debuginfo-15.8-150100.3.38.1
* shim-debugsource-15.8-150100.3.38.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
* shim-15.8-150100.3.38.1
* shim-debuginfo-15.8-150100.3.38.1
* shim-debugsource-15.8-150100.3.38.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
* shim-15.8-150100.3.38.1
* shim-debuginfo-15.8-150100.3.38.1
* shim-debugsource-15.8-150100.3.38.1

## References:

* https://www.suse.com/security/cve/CVE-2022-28737.html
* https://www.suse.com/security/cve/CVE-2023-40546.html
* https://www.suse.com/security/cve/CVE-2023-40547.html
* https://www.suse.com/security/cve/CVE-2023-40548.html
* https://www.suse.com/security/cve/CVE-2023-40549.html
* https://www.suse.com/security/cve/CVE-2023-40550.html
* https://www.suse.com/security/cve/CVE-2023-40551.html
* https://bugzilla.suse.com/show_bug.cgi?id=1198101
* https://bugzilla.suse.com/show_bug.cgi?id=1205588
* https://bugzilla.suse.com/show_bug.cgi?id=1205855
* https://bugzilla.suse.com/show_bug.cgi?id=1210382
* https://bugzilla.suse.com/show_bug.cgi?id=1213945
* https://bugzilla.suse.com/show_bug.cgi?id=1215098
* https://bugzilla.suse.com/show_bug.cgi?id=1215099
* https://bugzilla.suse.com/show_bug.cgi?id=1215100
* https://bugzilla.suse.com/show_bug.cgi?id=1215101
* https://bugzilla.suse.com/show_bug.cgi?id=1215102
* https://bugzilla.suse.com/show_bug.cgi?id=1215103
* https://bugzilla.suse.com/show_bug.cgi?id=1219460
* https://jira.suse.com/browse/PED-922


--===============7455332701119211280==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for shim</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:1461-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1198101">bsc#1198101</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1205588">bsc#1205588</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1205855">bsc#1205855</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210382">bsc#1210382</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213945">bsc#1213945</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215098">bsc#1215098</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215099">bsc#1215099</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215100">bsc#1215100</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215101">bsc#1215101</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215102">bsc#1215102</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215103">bsc#1215103</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219460">bsc#1219460</a>
</li>


<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-922">jsc#PED-922</a>
</li>

</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-28737.html">CVE-2022-28737</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-40546.html">CVE-2023-40546</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-40547.html">CVE-2023-40547</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-40548.html">CVE-2023-40548</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-40549.html">CVE-2023-40549</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-40550.html">CVE-2023-40550</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-40551.html">CVE-2023-40551</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-28737</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">8.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-28737</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">6.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-40546</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-40546</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-40547</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.1</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-40547</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">8.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-40548</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.7</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-40548</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-40549</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-40549</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-40550</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.2</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-40550</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-40551</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-40551</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.1</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP2 LTSS 15-SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP2 LTSS 15-SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP2</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves seven vulnerabilities, contains one feature
and has five security fixes can now be installed.</p>





<h2>Description:</h2>

<p>This update for shim fixes the following issues:</p>
<ul>
<li>Update shim-install to set the TPM2 SRK algorithm
(bsc#1213945)</li>
<li>Limit the requirement of fde-tpm-helper-macros to the distro with
suse_version 1600 and above (bsc#1219460)</li>
</ul>
<p>Update to version 15.8:</p>
<p>Security issues fixed:</p>
<ul>
<li>mok: fix LogError() invocation
(bsc#1215099,CVE-2023-40546)</li>
<li>avoid incorrectly trusting HTTP headers
(bsc#1215098,CVE-2023-40547)</li>
<li>Fix integer overflow on SBAT section size on 32-bit system
(bsc#1215100,CVE-2023-40548)</li>
<li>Authenticode: verify that the signature header is in bounds
(bsc#1215101,CVE-2023-40549)</li>
<li>pe: Fix an out-of-bound read in verify_buffer_sbat()
(bsc#1215102,CVE-2023-40550)</li>
<li>pe-relocate: Fix bounds check for MZ binaries
(bsc#1215103,CVE-2023-40551)</li>
</ul>
<p>The NX flag is disable which is same as the default value of
shim-15.8, hence, not need to enable it by this patch now.</p>
<ul>
<li>Generate dbx during build so we don&#x27;t include binary files
in sources</li>
<li>Don&#x27;t require grub so shim can still be used with
systemd-boot</li>
<li>Update shim-install to fix boot failure of ext4 root file system
on RAID10 (bsc#1205855)</li>
<li>
<p>Adopt the macros from fde-tpm-helper-macros to update the
signature in the sealed key after a bootloader upgrade</p>
</li>
<li>
<p>Update shim-install to amend full disk encryption support</p>
</li>
<li>Adopt TPM 2.0 Key File for grub2 TPM 2.0 protector</li>
<li>Use the long name to specify the grub2 key protector</li>
<li>cryptodisk: support TPM authorized policies</li>
<li>
<p>Do not use tpm_record_pcrs unless the command is in
command.lst</p>
</li>
<li>
<p>Removed POST_PROCESS_PE_FLAGS=-N from the build command in shim.spec
to
enable the NX compatibility flag when using post-process-pe after
discussed with grub2 experts in mail. It&#x27;s useful for further
development
and testing. (bsc#1205588)</p>
</li>
</ul>





<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS
15-SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1461=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1461=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 15 SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1461=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
SUSE Linux Enterprise High Performance Computing 15 SP2
LTSS 15-SP2 (x86_64)
<ul>

<li>shim-15.8-150100.3.38.1</li>


<li>shim-debuginfo-15.8-150100.3.38.1</li>


<li>shim-debugsource-15.8-150100.3.38.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
<ul>

<li>shim-15.8-150100.3.38.1</li>


<li>shim-debuginfo-15.8-150100.3.38.1</li>


<li>shim-debugsource-15.8-150100.3.38.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP2
(x86_64)
<ul>

<li>shim-15.8-150100.3.38.1</li>


<li>shim-debuginfo-15.8-150100.3.38.1</li>


<li>shim-debugsource-15.8-150100.3.38.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2022-28737.html">https://www.suse.com/security/cve/CVE-2022-28737.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-40546.html">https://www.suse.com/security/cve/CVE-2023-40546.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-40547.html">https://www.suse.com/security/cve/CVE-2023-40547.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-40548.html">https://www.suse.com/security/cve/CVE-2023-40548.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-40549.html">https://www.suse.com/security/cve/CVE-2023-40549.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-40550.html">https://www.suse.com/security/cve/CVE-2023-40550.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-40551.html">https://www.suse.com/security/cve/CVE-2023-40551.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1198101">https://bugzilla.suse.com/show_bug.cgi?id=1198101</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1205588">https://bugzilla.suse.com/show_bug.cgi?id=1205588</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1205855">https://bugzilla.suse.com/show_bug.cgi?id=1205855</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210382">https://bugzilla.suse.com/show_bug.cgi?id=1210382</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213945">https://bugzilla.suse.com/show_bug.cgi?id=1213945</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215098">https://bugzilla.suse.com/show_bug.cgi?id=1215098</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215099">https://bugzilla.suse.com/show_bug.cgi?id=1215099</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215100">https://bugzilla.suse.com/show_bug.cgi?id=1215100</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215101">https://bugzilla.suse.com/show_bug.cgi?id=1215101</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215102">https://bugzilla.suse.com/show_bug.cgi?id=1215102</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215103">https://bugzilla.suse.com/show_bug.cgi?id=1215103</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219460">https://bugzilla.suse.com/show_bug.cgi?id=1219460</a>
</li>



<li>
<a href="https://jira.suse.com/browse/PED-922">https://jira.suse.com/browse/PED-922</a>
</li>


</ul>

</div>

--===============7455332701119211280==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung