SUSE-SU-2023:2820-1: important: Security update for the Linux Kernel

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jul 13 15:45:07 UTC 2023



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2023:2820-1  
Rating: important  
References:

  * #1065729
  * #1152472
  * #1152489
  * #1160435
  * #1187829
  * #1189998
  * #1194869
  * #1205758
  * #1208410
  * #1208600
  * #1209039
  * #1209367
  * #1210335
  * #1211299
  * #1211346
  * #1211387
  * #1211410
  * #1211449
  * #1211796
  * #1211852
  * #1212051
  * #1212129
  * #1212154
  * #1212155
  * #1212158
  * #1212265
  * #1212350
  * #1212448
  * #1212494
  * #1212495
  * #1212504
  * #1212513
  * #1212540
  * #1212561
  * #1212563
  * #1212564
  * #1212584
  * #1212592
  * #1212603
  * #1212605
  * #1212606
  * #1212619
  * #1212701
  * #1212741
  * #1212835
  * #1212838
  * #1212842
  * #1212861
  * #1212869
  * #1212892

  
Cross-References:

  * CVE-2023-1077
  * CVE-2023-1249
  * CVE-2023-1829
  * CVE-2023-21102
  * CVE-2023-3090
  * CVE-2023-3111
  * CVE-2023-3141
  * CVE-2023-3161
  * CVE-2023-3212
  * CVE-2023-3357
  * CVE-2023-3358
  * CVE-2023-3389
  * CVE-2023-35788
  * CVE-2023-35823
  * CVE-2023-35828
  * CVE-2023-35829

  
CVSS scores:

  * CVE-2023-1077 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1077 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1249 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2023-1249 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-1829 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1829 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-21102 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-21102 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-3090 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-3090 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-3111 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-3111 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-3141 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2023-3141 ( NVD ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2023-3161 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-3161 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-3212 ( SUSE ):  4.3 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-3212 ( NVD ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-3357 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-3357 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-3358 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-3358 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-3389 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-3389 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-35788 ( SUSE ):  7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
  * CVE-2023-35788 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-35823 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-35823 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-35828 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-35828 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-35829 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-35829 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP4
  * Development Tools Module 15-SP4
  * Legacy Module 15-SP4
  * openSUSE Leap 15.4
  * openSUSE Leap Micro 5.3
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise High Availability Extension 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Live Patching 15-SP4
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Workstation Extension 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves 16 vulnerabilities, contains two features and has 34 fixes
can now be installed.

## Description:

The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security
and bugfixes.

The following security bugs were fixed:

  * CVE-2023-1829: Fixed a use-after-free vulnerability in the control index
    filter (tcindex) (bsc#1210335).
  * CVE-2023-3389: Fixed a use-after-free vulnerability in the io_uring
    subsystem (bsc#1212838).
  * CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver
    (bsc#1212842).
  * CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate
    in fs/btrfs/relocation.c (bsc#1212051).
  * CVE-2023-3212: Fixed a NULL pointer dereference flaw in the gfs2 file system
    (bsc#1212265).
  * CVE-2023-3358: Fixed a NULL pointer dereference flaw in the Integrated
    Sensor Hub (ISH) driver (bsc#1212606).
  * CVE-2023-3357: Fixed a NULL pointer dereference flaw in the AMD Sensor
    Fusion Hub driver (bsc#1212605).
  * CVE-2023-35828: Fixed a use-after-free flaw in renesas_usb3_remove in
    drivers/usb/gadget/udc/renesas_usb3.c (bsc#1212513).
  * CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that
    allowed a local user to crash the system (bsc#1209039).
  * CVE-2023-35829: Fixed a use-after-free flaw in rkvdec_remove in
    drivers/staging/media/rkvdec/rkvdec.c (bsc#1212495).
  * CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code
    via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in
    net/sched/cls_flower.c (bsc#1212504).
  * CVE-2023-35823: Fixed a use-after-free flaw in saa7134_finidev in
    drivers/media/pci/saa7134/saa7134-core.c (bsc#1212494).
  * CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).
  * CVE-2023-21102: Fixed possible bypass of shadow stack protection in
    __efi_rt_asm_wrapper of efi-rt-wrapper.S (bsc#1212155).
  * CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in
    drivers/memstick/host/r592.c, that allowed local attackers to crash the
    system at device disconnect (bsc#1212129).
  * CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could
    cause memory corruption (bsc#1208600).

The following non-security bugs were fixed:

  * Drop dvb-core fix patch due to a bug (bsc#1205758).
  * Enable kernel modules bttv bt878 and snd-bt878 (jsc#PED-3931).
  * Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).
  * Fix usrmerge error (boo#1211796).
  * Generalize kernel-doc build requirements.
  * Get module prefix from kmod (bsc#1212835).
  * Remove orphaned CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT (bsc#1189998 git-fixes).
  * Revert "mtd: rawnand: arasan: Prevent an unsupported configuration" (git-
    fixes).
  * Revert "net: phy: dp83867: perform soft reset and retain established link"
    (git-fixes).
  * Squashfs: fix handling and sanity checking of xattr_ids count (git-fixes).
  * Update the Mellanox/Nvidia mlx5_core driver (jsc#SLE-19253).
  * acpi: sleep: Avoid breaking S3 wakeup due to might_sleep() (git-fixes).
  * affs: initialize fsdata in affs_truncate() (git-fixes).
  * alsa: ac97: Fix possible NULL dereference in snd_ac97_mixer (git-fixes).
  * alsa: hda/realtek: Add "Intel Reference board" and "NUC 13" SSID in the
    ALC256 (git-fixes).
  * alsa: hda/realtek: Add Lenovo P3 Tower platform (git-fixes).
  * alsa: hda/realtek: Add a quirk for Compaq N14JP6 (git-fixes).
  * alsa: hda/realtek: Add a quirk for HP Slim Desktop S01 (git-fixes).
  * alsa: hda/realtek: Add quirk for ASUS ROG G634Z (git-fixes).
  * alsa: hda/realtek: Add quirk for ASUS ROG GV601V (git-fixes).
  * alsa: hda/realtek: Add quirk for Clevo NS50AU (git-fixes).
  * alsa: hda/realtek: Add quirks for ASUS GU604V and GU603V (git-fixes).
  * alsa: hda/realtek: Add quirks for Asus ROG 2024 laptops using CS35L41 (git-
    fixes).
  * alsa: hda/realtek: Add quirks for ROG ALLY CS35l41 audio (git-fixes).
  * alsa: hda/realtek: Enable 4 amplifiers instead of 2 on a HP platform (git-
    fixes).
  * alsa: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook
    (git-fixes).
  * alsa: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor IDs (git-
    fixes).
  * alsa: oss: avoid missing-prototype warnings (git-fixes).
  * alsa: usb-audio: Add quirk flag for HEM devices to enable native DSD
    playback (git-fixes).
  * alsa: usb-audio: Fix broken resume due to UAC3 power state (git-fixes).
  * amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (git-fixes).
  * arm64: Add missing Set/Way CMO encodings (git-fixes).
  * arm64: Always load shadow stack pointer directly from the task struct (git-
    fixes)
  * arm64: Stash shadow stack pointer in the task struct on interrupt (git-
    fixes)
  * arm64: dts: Move BCM4908 dts to bcmbca folder (git-fixes)
  * arm64: dts: broadcom: bcmbca: bcm4908: fix NAND interrupt name (git-fixes)
  * arm64: dts: broadcom: bcmbca: bcm4908: fix procmon nodename (git-fixes)
  * arm64: dts: imx8-ss-dma: assign default clock rate for lpuarts (git-fixes).
  * arm64: dts: imx8mn-beacon: Fix SPI CS pinmux (git-fixes).
  * arm64: dts: imx8mn-var-som: fix PHY detection bug by adding deassert (git-
    fixes)
  * arm64: dts: imx8qm-mek: correct GPIOs for USDHC2 CD and WP signals (git-
    fixes).
  * arm64: dts: qcom: sc7180-lite: Fix SDRAM freq for misidentified sc7180-lite
    boards (git-fixes).
  * arm: 9295/1: unwind:fix unwind abort for uleb128 case (git-fixes)
  * arm: cpu: Switch to arch_cpu_finalize_init() (bsc#1212448).
  * arm: dts: Fix erroneous ADS touchscreen polarities (git-fixes).
  * arm: dts: vexpress: add missing cache properties (git-fixes).
  * asoc: codecs: wsa881x: do not set can_multi_write flag (git-fixes).
  * asoc: dwc: limit the number of overrun messages (git-fixes).
  * asoc: dwc: move DMA init to snd_soc_dai_driver probe() (git-fixes).
  * asoc: es8316: Do not set rate constraints for unsupported MCLKs (git-fixes).
  * asoc: es8316: Increment max value for ALC Capture Target Volume control
    (git-fixes).
  * asoc: imx-audmix: check return value of devm_kasprintf() (git-fixes).
  * asoc: mediatek: mt8173: Fix irq error path (git-fixes).
  * asoc: nau8824: Add quirk to active-high jack-detect (git-fixes).
  * asoc: simple-card: Add missing of_node_put() in case of error (git-fixes).
  * asoc: soc-pcm: test if a BE can be prepared (git-fixes).
  * asoc: ssm2602: Add workaround for playback distortions (git-fixes).
  * ath6kl: Use struct_group() to avoid size-mismatched casting (git-fixes).
  * batman-adv: Broken sync while rescheduling delayed work (git-fixes).
  * binfmt_elf: Take the mmap lock when walking the VMA list (bsc#1209039
    CVE-2023-1249).
  * bluetooth: Fix l2cap_disconnect_req deadlock (git-fixes).
  * bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk (git-fixes).
  * bluetooth: L2CAP: Add missing checks for invalid DCID (git-fixes).
  * bluetooth: hci_qca: fix debugfs registration (git-fixes).
  * bnxt_en: Do not issue AP reset during ethtool's reset operation (git-fixes).
  * bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks (git-fixes).
  * bnxt_en: Query default VLAN before VNIC setup on a VF (git-fixes).
  * bnxt_en: Skip firmware fatal error recovery if chip is not accessible (git-
    fixes).
  * bpf, arm64: Call build_prologue() first in first JIT pass (git-fixes)
  * bpf, arm64: Clear prog->jited_len along prog->jited (git-fixes)
  * bpf, arm64: Feed byte-offset into bpf line info (git-fixes)
  * bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC (git-fixes)
  * bpf: Add extra path pointer check to d_path helper (git-fixes).
  * bpf: Fix UAF in task local storage (bsc#1212564).
  * btrfs: unset reloc control if transaction commit fails in
    prepare_to_relocate() (bsc#1212051 CVE-2023-3111).
  * bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable (git-fixes).
  * bus: ti-sysc: Fix dispc quirk masking bool variables (git-fixes).
  * can: isotp: isotp_sendmsg(): fix return error fix on TX path (git-fixes).
  * can: j1939: avoid possible use-after-free when j1939_can_rx_register fails
    (git-fixes).
  * can: j1939: change j1939_netdev_lock type to mutex (git-fixes).
  * can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in
    J1939 Socket (git-fixes).
  * can: kvaser_pciefd: Remove handler for unused
    KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes).
  * can: kvaser_pciefd: Remove useless write to interrupt register (git-fixes).
  * can: length: fix bitstuffing count (git-fixes).
  * can: length: fix description of the RRS field (git-fixes).
  * can: length: make header self contained (git-fixes).
  * ceph: fix use-after-free bug for inodes when flushing capsnaps
    (bsc#1212540).
  * cgroup: Use cgroup_attach_{lock,unlock}() from cgroup_attach_task_all()
    (bsc#1212563).
  * cgroup: always put cset in cgroup_css_set_put_fork (bsc#1212561).
  * cgroup: fix missing cpus_read_{lock,unlock}() in cgroup_transfer_tasks()
    (bsc#1212563).
  * clk: Fix memory leak in devm_clk_notifier_register() (git-fixes).
  * clk: cdce925: check return value of kasprintf() (git-fixes).
  * clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (git-fixes).
  * clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (git-
    fixes).
  * clk: imx: scu: use _safe list iterator to avoid a use after free (git-
    fixes).
  * clk: keystone: sci-clk: check return value of kasprintf() (git-fixes).
  * clk: samsung: Add Exynos4212 compatible to CLKOUT driver (git-fixes).
  * clk: si5341: check return value of {devm_}kasprintf() (git-fixes).
  * clk: si5341: free unused memory on probe failure (git-fixes).
  * clk: si5341: return error if one synth clock registration fails (git-fixes).
  * clk: tegra: tegra124-emc: Fix potential memory leak (git-fixes).
  * clk: ti: clkctrl: check return value of kasprintf() (git-fixes).
  * clk: vc5: check memory returned by kasprintf() (git-fixes).
  * clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe (git-
    fixes).
  * crypto: marvell/cesa - Fix type mismatch warning (git-fixes).
  * crypto: nx - fix build warnings when DEBUG_FS is not enabled (git-fixes).
  * dmaengine: at_xdmac: Move the free desc to the tail of the desc list (git-
    fixes).
  * dmaengine: at_xdmac: fix potential Oops in at_xdmac_prep_interleaved() (git-
    fixes).
  * dmaengine: pl330: rename _start to prevent build error (git-fixes).
  * drivers: meson: secure-pwrc: always enable DMA domain (git-fixes).
  * drm/amd/display: Add logging for display MALL refresh setting (git-fixes).
  * drm/amd/display: Add minimal pipe split transition state (git-fixes).
  * drm/amd/display: Add wrapper to call planes and stream update (git-fixes).
  * drm/amd/display: Explicitly specify update type per plane info change (git-
    fixes).
  * drm/amd/display: Fix artifacting on eDP panels when engaging freesync video
    mode (git-fixes).
  * drm/amd/display: Use dc_update_planes_and_stream (git-fixes).
  * drm/amd/display: drop redundant memset() in get_available_dsc_slices() (git-
    fixes).
  * drm/amd/display: edp do not add non-edid timings (git-fixes).
  * drm/amd/display: fix the system hang while disable PSR (git-fixes).
  * drm/amd/pm: Fix power context allocation in SMU13 (git-fixes).
  * drm/amd/pm: reverse mclk and fclk clocks levels for renoir (git-fixes).
  * drm/amd/pm: reverse mclk and fclk clocks levels for vangogh (git-fixes).
  * drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp (git-fixes).
  * drm/amdgpu: Use the default reset when loading or reloading the driver (git-
    fixes).
  * drm/amdgpu: fix xclk freq on CHIP_STONEY (git-fixes).
  * drm/amdgpu: release gpu full access after "amdgpu_device_ip_late_init" (git-
    fixes).
  * drm/amdgpu: skip disabling fence driver src_irqs when device is unplugged
    (git-fixes).
  * drm/amdkfd: Fix potential deallocation of previously deallocated memory
    (git-fixes).
  * drm/ast: Fix ARM compatibility (git-fixes).
  * drm/bridge: tc358768: always enable HS video mode (git-fixes).
  * drm/bridge: tc358768: fix PLL parameters computation (git-fixes).
  * drm/bridge: tc358768: fix PLL target frequency (git-fixes).
  * drm/bridge: tc358768: fix TCLK_ZEROCNT computation (git-fixes).
  * drm/bridge: tc358768: fix TXTAGOCNT computation (git-fixes).
  * drm/exynos: fix race condition UAF in exynos_g2d_exec_ioctl (git-fixes).
  * drm/exynos: vidi: fix a wrong error return (git-fixes).
  * drm/i915/gt: Use the correct error value when kernel_context() fails (git-
    fixes).
  * drm/i915/gvt: remove unused variable gma_bottom in command parser (git-
    fixes).
  * drm/i915/selftests: Add some missing error propagation (git-fixes).
  * drm/i915/selftests: Increase timeout for live_parallel_switch (git-fixes).
  * drm/i915/selftests: Stop using kthread_stop() (git-fixes).
  * drm/i915: Explain the magic numbers for AUX SYNC/precharge length (git-
    fixes).
  * drm/i915: Use 18 fast wake AUX sync len (git-fixes).
  * drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes).
  * drm/msm/dp: Free resources after unregistering them (git-fixes).
  * drm/msm/dpu: correct MERGE_3D length (git-fixes).
  * drm/msm/dpu: do not enable color-management if DSPPs are not available (git-
    fixes).
  * drm/msm/dsi: do not allow enabling 14nm VCO with unprogrammed rate (git-
    fixes).
  * drm/msm: Be more shouty if per-process pgtables are not working (git-fixes).
  * drm/msm: Set max segment size earlier (git-fixes).
  * drm/nouveau/dp: check for NULL nv_connector->native_mode (git-fixes).
  * drm/nouveau: add nv_encoder pointer check for NULL (git-fixes).
  * drm/nouveau: do not detect DSM for non-NVIDIA device (git-fixes).
  * drm/panel: sharp-ls043t1le01: adjust mode settings (git-fixes).
  * drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H (git-
    fixes).
  * drm/radeon: fix possible division-by-zero errors (git-fixes).
  * drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl (git-
    fixes).
  * drm/rockchip: vop: Leave vblank enabled in self-refresh (git-fixes).
  * drm/vram-helper: fix function names in vram helper doc (git-fixes).
  * drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` (git-
    fixes).
  * drm:amd:amdgpu: Fix missing buffer object unlock in failure path (git-
    fixes).
  * dt-bindings: i3c: silvaco,i3c-master: fix missing schema restriction (git-
    fixes).
  * eeprom: at24: also select REGMAP (git-fixes).
  * elf: correct note name comment (git-fixes).
  * ext4: unconditionally enable the i_version counter (bsc#1211299).
  * extcon: Fix kernel doc of property capability fields to avoid warnings (git-
    fixes).
  * extcon: Fix kernel doc of property fields to avoid warnings (git-fixes).
  * extcon: usbc-tusb320: Add USB TYPE-C support (git-fixes).
  * extcon: usbc-tusb320: Call the Type-C IRQ handler only if a port is
    registered (git-fixes).
  * extcon: usbc-tusb320: Unregister typec port on driver removal (git-fixes).
  * extcon: usbc-tusb320: Update state on probe even if no IRQ pending (git-
    fixes).
  * fbcon: Fix null-ptr-deref in soft_cursor (git-fixes).
  * fbdev: Prevent possible use-after-free in fb_release() (bsc#1152472)
    Backporting changes: * replace refcount_read() with atomic_read()
  * fbdev: fbcon: Destroy mutex on freeing struct fb_info (bsc#1152489)
  * fbdev: imsttfb: Fix use after free bug in imsttfb_probe (git-fixes
    bsc#1211387).
  * fbdev: modedb: Add 1920x1080 at 60 Hz video mode (git-fixes).
  * fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe()
    (git-fixes).
  * fbdev: stifb: Fix info entry in sti_struct on error path (git-fixes).
  * firmware: arm_ffa: Set handle field to zero in memory descriptor (git-
    fixes).
  * firmware: stratix10-svc: Fix a potential resource leak in
    svc_create_memory_pool() (git-fixes).
  * fs/jfs: fix shift exponent db_agl2size negative (git-fixes).
  * fs: hfsplus: fix UAF issue in hfsplus_put_super (git-fixes).
  * fs: jfs: fix possible NULL pointer dereference in dbFree() (git-fixes).
  * fs: jfs: fix shift-out-of-bounds in dbAllocAG (git-fixes).
  * fs: jfs: fix shift-out-of-bounds in dbDiscardAG (git-fixes).
  * fs: sysv: Fix sysv_nblocks() returns wrong value (git-fixes).
  * gfs2: Do not deref jdesc in evict (bsc#1212265 CVE-2023-3212).
  * hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling
    (git-fixes).
  * hfs/hfsplus: use WARN_ON for sanity check (git-fixes).
  * hfs: Fix OOB Write in hfs_asc2mac (git-fixes).
  * hfs: fix OOB Read in __hfs_brec_find (git-fixes).
  * hfs: fix missing hfs_bnode_get() in __hfs_bnode_create (git-fixes).
  * hfsplus: fix bug causing custom uid and gid being unable to be assigned with
    mount (git-fixes).
  * hid: amd_sfh: Add missing check for dma_alloc_coherent (bsc#1212605
    CVE-2023-3357).
  * hid: google: add jewel USB id (git-fixes).
  * hid: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 (git-fixes).
  * hid: wacom: Add error check to wacom_parse_and_register() (git-fixes).
  * hwmon: (gsc-hwmon) fix fan pwm temperature scaling (git-fixes).
  * hwrng: imx-rngc - fix the timeout for init and self check (git-fixes).
  * hwrng: st - keep clock enabled while hwrng is registered (git-fixes).
  * i2c: imx-lpi2c: fix type char overflow issue when calculating the clock
    cycle (git-fixes).
  * i2c: mv64xxx: Fix reading invalid status value in atomic mode (git-fixes).
  * i2c: qup: Add missing unwind goto in qup_i2c_probe() (git-fixes).
  * i2c: sprd: Delete i2c adapter in .remove's error path (git-fixes).
  * iavf: remove mask from iavf_irq_enable_queues() (git-fixes).
  * ib/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate (git-
    fixes)
  * ib/isert: Fix dead lock in ib_isert (git-fixes)
  * ib/isert: Fix incorrect release of isert connection (git-fixes)
  * ib/isert: Fix possible list corruption in CMA handler (git-fixes)
  * ib/rdmavt: add missing locks in rvt_ruc_loopback (git-fixes)
  * ib/uverbs: Fix to consider event queue closing also upon non-blocking mode
    (git-fixes)
  * ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1212603 ltc#202604).
  * ice, xsk: Diversify return values from xsk_wakeup call paths (git-fixes).
  * ice: Do not double unplug aux on peer initiated reset (git-fixes).
  * ice: Do not use WQ_MEM_RECLAIM flag for workqueue (git-fixes).
  * ice: Fix DSCP PFC TLV creation (git-fixes).
  * ice: Fix XDP memory leak when NIC is brought up and down (git-fixes).
  * ice: Fix ice_xdp_xmit() when XDP TX queue number is not sufficient (git-
    fixes).
  * ice: Fix memory corruption in VF driver (git-fixes).
  * ice: Ignore EEXIST when setting promisc mode (git-fixes).
  * ice: Prevent set_channel from changing queues while RDMA active (git-fixes).
  * ice: Reset FDIR counter in FDIR init stage (git-fixes).
  * ice: add profile conflict check for AVF FDIR (git-fixes).
  * ice: block LAN in case of VF to VF offload (git-fixes).
  * ice: config netdev tc before setting queues number (git-fixes).
  * ice: copy last block omitted in ice_get_module_eeprom() (git-fixes).
  * ice: ethtool: Prohibit improper channel config for DCB (git-fixes).
  * ice: ethtool: advertise 1000M speeds properly (git-fixes).
  * ice: fix invalid check for empty list in ice_sched_assoc_vsi_to_agg() (git-
    fixes).
  * ice: fix wrong fallback logic for FDIR (git-fixes).
  * ice: handle E822 generic device ID in PLDM header (git-fixes).
  * ice: switch: fix potential memleak in ice_add_adv_recipe() (git-fixes).
  * ice: use bitmap_free instead of devm_kfree (git-fixes).
  * ice: xsk: use Rx ring's XDP ring when picking NAPI context (git-fixes).
  * ieee802154: hwsim: Fix possible memory leaks (git-fixes).
  * ifcvf/vDPA: fix misuse virtio-net device config size for blk dev
    (jsc#SLE-19253).
  * igb: fix bit_shift to be in [1..8] range (git-fixes).
  * igb: fix nvm.ops.read() error handling (git-fixes).
  * igc: Clean the TX buffer and TX descriptor ring (git-fixes).
  * igc: Fix possible system crash when loading module (git-fixes).
  * iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF (git-
    fixes).
  * iio: accel: fxls8962af: fixup buffer scan element type (git-fixes).
  * iio: adc: ad7192: Fix internal/external clock selection (git-fixes).
  * iio: adc: ad7192: Fix null ad7192_state pointer access (git-fixes).
  * init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init()
    (bsc#1212448).
  * init: Invoke arch_cpu_finalize_init() earlier (bsc#1212448).
  * init: Provide arch_cpu_finalize_init() (bsc#1212448).
  * init: Remove check_bugs() leftovers (bsc#1212448).
  * input: adxl34x - do not hardcode interrupt trigger type (git-fixes).
  * input: drv260x - fix typo in register value define (git-fixes).
  * input: drv260x - remove unused .reg_defaults (git-fixes).
  * input: drv260x - sleep between polling GO bit (git-fixes).
  * input: fix open count when closing inhibited device (git-fixes).
  * input: psmouse - fix OOB access in Elantech protocol (git-fixes).
  * input: soc_button_array - add invalid acpi_index DMI quirk handling (git-
    fixes).
  * input: xpad - delete a Razer DeathAdder mouse VID/PID entry (git-fixes).
  * integrity: Fix possible multiple allocation in integrity_inode_get() (git-
    fixes).
  * io_uring: hold uring mutex around poll removal (bsc#1212838 CVE-2023-3389).
  * ipvlan:Fix out-of-bounds caused by unclear skb->cb (bsc#1212842
    CVE-2023-3090).
  * irqchip/clps711x: Remove unused clps711x_intc_init() function (git-fixes).
  * irqchip/ftintc010: Mark all function static (git-fixes).
  * irqchip/jcore-aic: Fix missing allocation of IRQ descriptors (git-fixes).
  * jfs: Fix fortify moan in symlink (git-fixes).
  * kernel-binary: Add back kernel-default-base guarded by option Add configsh
    option for splitting off kernel-default-base, and for not signing the kernel
    on non-efi
  * kernel-docs: Add buildrequires on python3-base when using python3 The
    python3 binary is provided by python3-base.
  * kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741).
  * kprobe: reverse kp->flags when arm_kprobe failed (git-fixes).
  * kprobes: Fix check for probe enabled in kill_kprobe() (git-fixes).
  * kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list (git-
    fixes).
  * kprobes: Forbid probing on trampoline and BPF code areas (git-fixes).
  * kprobes: Prohibit probes in gate area (git-fixes).
  * kprobes: Skip clearing aggrprobe's post_handler in kprobe-on-ftrace case
    (git-fixes).
  * kprobes: do not call disarm_kprobe() for disabled kprobes (git-fixes).
  * kvm: arm64: Do not hypercall before EL2 init (git-fixes)
  * kvm: arm64: Propagate errors from __pkvm_prot_finalize hypercall (git-fixes)
  * kvm: arm64: Save PSTATE early on exit (git-fixes)
  * kvm: arm64: vgic: Read HW interrupt pending state from the HW (git-fixes)
  * lpfc: Account for fabric domain ctlr device loss recovery (bsc#1211346,
    bsc#1211852).
  * lpfc: Change firmware upgrade logging to KERN_NOTICE instead of TRACE_EVENT
    (bsc#1211852).
  * lpfc: Clean up SLI-4 CQE status handling (bsc#1211852).
  * lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery (bsc#1211852).
  * lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852).
  * lpfc: Enhance congestion statistics collection (bsc#1211852).
  * lpfc: Fix use-after-free rport memory access in lpfc_register_remote_port
    (bsc#1211852, bsc#1208410, bsc#1211346).
  * lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state
    (bsc#1211852).
  * lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852).
  * mailbox: mailbox-test: Fix potential double-free in
    mbox_test_message_write() (git-fixes).
  * mailbox: mailbox-test: fix a locking issue in mbox_test_message_write()
    (git-fixes).
  * mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 (git-fixes).
  * media: cec: core: do not set last_initiator if tx in progress (git-fixes).
  * media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer()
    (git-fixes).
  * media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer() (git-
    fixes).
  * media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer (git-
    fixes).
  * media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer() (git-
    fixes).
  * media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer() (git-fixes).
  * media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address (git-
    fixes).
  * media: dvb_ca_en50221: fix a size write bug (git-fixes).
  * media: dvb_demux: fix a bug for the continuity counter (git-fixes).
  * media: mn88443x: fix !CONFIG_OF error by drop of_match_ptr from ID table
    (git-fixes).
  * media: netup_unidvb: fix irq init by register it at the end of probe (git-
    fixes).
  * memory: brcmstb_dpfe: fix testing array offset after use (git-fixes).
  * meson saradc: fix clock divider mask length (git-fixes).
  * mfd: intel-lpss: Add missing check for platform_get_resource (git-fixes).
  * mfd: pm8008: Fix module autoloading (git-fixes).
  * mfd: rt5033: Drop rt5033-battery sub-device (git-fixes).
  * mfd: stmfx: Fix error path in stmfx_chip_init (git-fixes).
  * mfd: stmfx: Nullify stmfx->vdd in case of error (git-fixes).
  * mfd: stmpe: Only disable the regulators if they are enabled (git-fixes).
  * misc: fastrpc: Create fastrpc scalar with correct buffer count (git-fixes).
  * misc: pci_endpoint_test: Free IRQs before removing the device (git-fixes).
  * misc: pci_endpoint_test: Re-init completion for every test (git-fixes).
  * mlx5: do not use RT_TOS for IPv6 flowlabel (jsc#SLE-19253).
  * mlxfw: fix null-ptr-deref in mlxfw_mfa2_tlv_next() (git-fixes).
  * mm/vmalloc: do not output a spurious warning when huge vmalloc() fails
    (bsc#1211410).
  * mm: Move mm_cachep initialization to mm_init() (bsc#1212448).
  * mm: vmalloc: avoid warn_alloc noise caused by fatal signal (bsc#1211410).
  * mmc: bcm2835: fix deferred probing (git-fixes).
  * mmc: meson-gx: remove redundant mmc_request_done() call from irq context
    (git-fixes).
  * mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (git-fixes).
  * mmc: mmci: stm32: fix max busy timeout calculation (git-fixes).
  * mmc: mtk-sd: fix deferred probing (git-fixes).
  * mmc: mvsdio: fix deferred probing (git-fixes).
  * mmc: omap: fix deferred probing (git-fixes).
  * mmc: omap_hsmmc: fix deferred probing (git-fixes).
  * mmc: owl: fix deferred probing (git-fixes).
  * mmc: sdhci-acpi: fix deferred probing (git-fixes).
  * mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916 (git-fixes).
  * mmc: sdhci-spear: fix deferred probing (git-fixes).
  * mmc: sh_mmcif: fix deferred probing (git-fixes).
  * mmc: sunxi: fix deferred probing (git-fixes).
  * mmc: usdhi60rol0: fix deferred probing (git-fixes).
  * mtd: rawnand: meson: fix unaligned DMA buffers handling (git-fixes).
  * net/mlx5: Add forgotten cleanup calls into mlx5_init_once() error path
    (jsc#SLE-19253).
  * net/mlx5: Allow async trigger completion execution on single CPU systems
    (jsc#SLE-19253).
  * net/mlx5: Allow future addition of IPsec object modifiers (jsc#SLE-19253).
  * net/mlx5: Avoid false positive lockdep warning by adding lock_class_key
    (jsc#SLE-19253).
  * net/mlx5: Avoid recovery in probe flows (jsc#SLE-19253).
  * net/mlx5: Bridge, fix ageing of peer FDB entries (jsc#SLE-19253).
  * net/mlx5: Bridge, verify LAG state when adding bond to bridge
    (jsc#SLE-19253).
  * net/mlx5: DR, Check force-loopback RC QP capability independently from RoCE
    (jsc#SLE-19253).
  * net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE) CPUs
    (jsc#SLE-19253).
  * net/mlx5: DR, Fix missing flow_source when creating multi-destination FW
    table (jsc#SLE-19253).
  * net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device
    (jsc#SLE-19253).
  * net/mlx5: Do not advertise IPsec netdev support for non-IPsec device
    (jsc#SLE-19253).
  * net/mlx5: Do not use already freed action pointer (jsc#SLE-19253).
  * net/mlx5: E-Switch, Fix an Oops in error handling code (jsc#SLE-19253).
  * net/mlx5: E-Switch, properly handle ingress tagged packets on VST
    (jsc#SLE-19253).
  * net/mlx5: E-switch, Create per vport table based on devlink encap mode
    (jsc#SLE-19253).
  * net/mlx5: E-switch, Do not destroy indirect table in split rule
    (jsc#SLE-19253).
  * net/mlx5: E-switch, Fix missing set of split_count when forward to ovs
    internal port (jsc#SLE-19253).
  * net/mlx5: E-switch, Fix setting of reserved fields on
    MODIFY_SCHEDULING_ELEMENT (jsc#SLE-19253).
  * net/mlx5: Enhance debug print in page allocation failure (jsc#SLE-19253).
  * net/mlx5: Fix FW tracer timestamp calculation (jsc#SLE-19253).
  * net/mlx5: Fix RoCE setting at HCA level (jsc#SLE-19253).
  * net/mlx5: Fix crash during sync firmware reset (jsc#SLE-19253).
  * net/mlx5: Fix error message when failing to allocate device memory
    (jsc#SLE-19253).
  * net/mlx5: Fix handling of entry refcount when command is not issued to FW
    (jsc#SLE-19253).
  * net/mlx5: Fix possible use-after-free in async command interface
    (jsc#SLE-19253).
  * net/mlx5: Fix ptp max frequency adjustment range (jsc#SLE-19253).
  * net/mlx5: Fix steering rules cleanup (jsc#SLE-19253).
  * net/mlx5: Fix uninitialized variable bug in outlen_write() (jsc#SLE-19253).
  * net/mlx5: Geneve, Fix handling of Geneve object id as error code
    (jsc#SLE-19253).
  * net/mlx5: Initialize flow steering during driver probe (jsc#SLE-19253).
  * net/mlx5: Read embedded cpu after init bit cleared (jsc#SLE-19253).
  * net/mlx5: Read the TC mapping of all priorities on ETS query
    (jsc#SLE-19253).
  * net/mlx5: Rearm the FW tracer after each tracer event (jsc#SLE-19253).
  * net/mlx5: SF, Drain health before removing device (jsc#SLE-19253).
  * net/mlx5: SF: Fix probing active SFs during driver probe phase
    (jsc#SLE-19253).
  * net/mlx5: Serialize module cleanup with reload and remove (jsc#SLE-19253).
  * net/mlx5: Wait for firmware to enable CRS before pci_restore_state
    (jsc#SLE-19253).
  * net/mlx5: add IFC bits for bypassing port select flow table (git-fixes)
  * net/mlx5: check attr pointer validity before dereferencing it
    (jsc#SLE-19253).
  * net/mlx5: correct ECE offset in query qp output (jsc#SLE-19253).
  * net/mlx5: fix missing mutex_unlock in mlx5_fw_fatal_reporter_err_work()
    (jsc#SLE-19253).
  * net/mlx5: fs, fail conflicting actions (jsc#SLE-19253).
  * net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers
    (jsc#SLE-19253).
  * net/mlx5: fw_tracer, Fix event handling (jsc#SLE-19253).
  * net/mlx5: fw_tracer, Zero consumer index when reloading the tracer
    (jsc#SLE-19253).
  * net/mlx5e: Always clear dest encap in neigh-update-del (jsc#SLE-19253).
  * net/mlx5e: Avoid false lock dependency warning on tc_ht even more
    (jsc#SLE-19253).
  * net/mlx5e: Block entering switchdev mode with ns inconsistency
    (jsc#SLE-19253).
  * net/mlx5e: Do not attach netdev profile while handling internal error
    (jsc#SLE-19253).
  * net/mlx5e: Do not increment ESN when updating IPsec ESN state
    (jsc#SLE-19253).
  * net/mlx5e: Do not support encap rules with gbp option (jsc#SLE-19253).
  * net/mlx5e: E-Switch, Fix comparing termination table instance
    (jsc#SLE-19253).
  * net/mlx5e: Extend SKB room check to include PTP-SQ (jsc#SLE-19253).
  * net/mlx5e: Fix MPLSoUDP encap to use MPLS action information
    (jsc#SLE-19253).
  * net/mlx5e: Fix SQ wake logic in ptp napi_poll context (jsc#SLE-19253).
  * net/mlx5e: Fix capability check for updating vnic env counters
    (jsc#SLE-19253).
  * net/mlx5e: Fix error handling in mlx5e_refresh_tirs (jsc#SLE-19253).
  * net/mlx5e: Fix hw mtu initializing at XDP SQ allocation (jsc#SLE-19253).
  * net/mlx5e: Fix the value of MLX5E_MAX_RQ_NUM_MTTS (jsc#SLE-19253).
  * net/mlx5e: Fix use-after-free when reverting termination table
    (jsc#SLE-19253).
  * net/mlx5e: Fix wrong application of the LRO state (jsc#SLE-19253).
  * net/mlx5e: Fix wrong tc flag used when set hw-tc-offload off
    (jsc#SLE-19253).
  * net/mlx5e: IPoIB, Do not allow CQE compression to be turned on by default
    (jsc#SLE-19253).
  * net/mlx5e: IPoIB, Show unknown speed instead of error (jsc#SLE-19253).
  * net/mlx5e: Modify slow path rules to go to slow fdb (jsc#SLE-19253).
  * net/mlx5e: QoS, Fix wrongfully setting parent_element_id on
    MODIFY_SCHEDULING_ELEMENT (jsc#SLE-19253).
  * net/mlx5e: Set uplink rep as NETNS_LOCAL (jsc#SLE-19253).
  * net/mlx5e: TC, Fix ct_clear overwriting ct action metadata (jsc#SLE-19253).
  * net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change
    (jsc#SLE-19253).
  * net/mlx5e: Verify flow_source cap before using it (jsc#SLE-19253).
  * net/mlx5e: do as little as possible in napi poll when budget is 0
    (jsc#SLE-19253).
  * net/mlx5e: kTLS, Fix build time constant test in RX (jsc#SLE-19253).
  * net/mlx5e: kTLS, Fix build time constant test in TX (jsc#SLE-19253).
  * net/net_failover: fix txq exceeding warning (git-fixes).
  * net/sched: fix initialization order when updating chain 0 head (git-fixes).
  * net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (git-
    fixes).
  * net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms
    (git-fixes).
  * net/sched: tcindex: Do not use perfect hashing (bsc#1210335 CVE-2023-1829).
  * net: ena: Account for the number of processed bytes in XDP (git-fixes).
  * net: ena: Do not register memory info on XDP exchange (git-fixes).
  * net: ena: Fix rx_copybreak value update (git-fixes).
  * net: ena: Fix toeplitz initial hash value (git-fixes).
  * net: ena: Set default value for RX interrupt moderation (git-fixes).
  * net: ena: Update NUMA TPH hint register upon NUMA node update (git-fixes).
  * net: ena: Use bitmask to indicate packet redirection (git-fixes).
  * net: hns3: add interrupts re-initialization while doing VF FLR (git-fixes).
  * net: hns3: fix output information incomplete for dumping tx queue info with
    debugfs (git-fixes).
  * net: hns3: fix reset delay time to avoid configuration timeout (git-fixes).
  * net: hns3: fix sending pfc frames after reset issue (git-fixes).
  * net: hns3: fix tm port shapping of fibre port is incorrect after driver
    initialization (git-fixes).
  * net: mlx5: eliminate anonymous module_init & module_exit (jsc#SLE-19253).
  * net: sched: fix possible refcount leak in tc_chain_tmplt_add() (git-fixes).
  * net: usb: qmi_wwan: add support for Compal RXM-G1 (git-fixes).
  * nfcsim.c: Fix error checking for debugfs_create_dir (git-fixes).
  * nfp: only report pause frame configuration for physical device (git-fixes).
  * nilfs2: fix buffer corruption due to concurrent device reads (git-fixes).
  * nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key()
    (git-fixes).
  * nilfs2: fix possible out-of-bounds segment allocation in resize ioctl (git-
    fixes).
  * nouveau: fix client work fence deletion race (git-fixes).
  * nvme-core: fix dev_pm_qos memleak (git-fixes).
  * nvme-core: fix memory leak in dhchap_ctrl_secret (git-fixes).
  * nvme-core: fix memory leak in dhchap_secret_store (git-fixes).
  * nvme-pci: add quirk for missing secondary temperature thresholds (git-
    fixes).
  * nvme: double KA polling frequency to avoid KATO with TBKAS on (git-fixes).
  * ocfs2: fix defrag path triggering jbd2 ASSERT (git-fixes).
  * ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown (git-fixes).
  * ocfs2: fix non-auto defrag path not working issue (git-fixes).
  * octeontx2-pf: Avoid use of GFP_KERNEL in atomic context (git-fixes).
  * octeontx2-pf: Fix resource leakage in VF driver unbind (git-fixes).
  * octeontx2-pf: Fix the use of GFP_KERNEL in atomic context on rt (git-fixes).
  * octeontx2-pf: Recalculate UDP checksum for ptp 1-step sync packet (git-
    fixes).
  * pci/aspm: Disable ASPM on MFD function removal to avoid use-after-free (git-
    fixes).
  * pci: Add pci_clear_master() stub for non-CONFIG_PCI (git-fixes).
  * pci: Release resource invalidated by coalescing (git-fixes).
  * pci: cadence: Fix Gen2 Link Retraining process (git-fixes).
  * pci: endpoint: Add missing documentation about the MSI/MSI-X range (git-
    fixes).
  * pci: ftpci100: Release the clock resources (git-fixes).
  * pci: pciehp: Cancel bringup sequence if card is not present (git-fixes).
  * pci: qcom: Disable write access to read only registers for IP v2.3.3 (git-
    fixes).
  * pci: rockchip: Add poll and timeout to wait for PHY PLLs to be locked (git-
    fixes).
  * pci: rockchip: Assert PCI Configuration Enable bit after probe (git-fixes).
  * pci: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core (git-
    fixes).
  * pci: rockchip: Set address alignment for endpoint mode (git-fixes).
  * pci: rockchip: Use u32 variable to access 32-bit registers (git-fixes).
  * pci: rockchip: Write PCI Device ID to correct register (git-fixes).
  * pci: vmd: Reset VMD config register between soft reboots (git-fixes).
  * pinctrl: at91-pio4: check return value of devm_kasprintf() (git-fixes).
  * pinctrl: cherryview: Return correct value if pin in push-pull mode (git-
    fixes).
  * pinctrl: meson-axg: add missing GPIOA_18 gpio group (git-fixes).
  * pinctrl: microchip-sgpio: check return value of devm_kasprintf() (git-
    fixes).
  * platform/surface: aggregator: Allow completion work-items to be executed in
    parallel (git-fixes).
  * platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0 (git-fixes).
  * platform/x86: intel_scu_pcidrv: Add back PCI ID for Medfield (git-fixes).
  * platform/x86: think-lmi: Correct NVME password handling (git-fixes).
  * platform/x86: think-lmi: Correct System password interface (git-fixes).
  * platform/x86: think-lmi: mutex protection around multiple WMI calls (git-
    fixes).
  * platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles
    (git-fixes).
  * pm: domains: fix integer overflow issues in genpd_parse_state() (git-fixes).
  * power: supply: Fix logic checking if system is running from battery (git-
    fixes).
  * power: supply: Ratelimit no data debug output (git-fixes).
  * power: supply: ab8500: Fix external_power_changed race (git-fixes).
  * power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() +
    schedule() (git-fixes).
  * power: supply: sc27xx: Fix external_power_changed race (git-fixes).
  * powerpc/64s/radix: Fix exit lazy tlb mm switch with irqs enabled
    (bsc#1194869).
  * powerpc/64s/radix: Fix soft dirty tracking (bsc#1065729).
  * powerpc/64s: Make POWER10 and later use pause_short in cpu_relax loops
    (bsc#1209367 ltc#195662).
  * powerpc/iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall
    (bsc#1194869 bsc#1212701).
  * powerpc/purgatory: remove PGO flags (bsc#1194869).
  * powerpc/set_memory: Avoid spinlock recursion in change_page_attr()
    (bsc#1194869).
  * powerpc: Redefine HMT_xxx macros as empty on PPC32 (bsc#1209367 ltc#195662).
  * powerpc: add ISA v3.0 / v3.1 wait opcode macro (bsc#1209367 ltc#195662).
  * pstore/ram: Add check for kstrdup (git-fixes).
  * qed/qede: Fix scheduling while atomic (git-fixes).
  * radeon: avoid double free in ci_dpm_init() (git-fixes).
  * rcu: Fix missing TICK_DEP_MASK_RCU_EXP dependency check (git-fixes).
  * rdma/bnxt_re: Avoid calling wake_up threads from spin_lock context (git-
    fixes)
  * rdma/bnxt_re: Disable/kill tasklet only if it is enabled (git-fixes)
  * rdma/bnxt_re: Fix to remove an unnecessary log (git-fixes)
  * rdma/bnxt_re: Fix to remove unnecessary return labels (git-fixes)
  * rdma/bnxt_re: Remove a redundant check inside bnxt_re_update_gid (git-fixes)
  * rdma/bnxt_re: Remove unnecessary checks (git-fixes)
  * rdma/bnxt_re: Return directly without goto jumps (git-fixes)
  * rdma/bnxt_re: Use unique names while registering interrupts (git-fixes)
  * rdma/bnxt_re: wraparound mbox producer index (git-fixes)
  * rdma/cma: Always set static rate to 0 for RoCE (git-fixes)
  * rdma/hns: Fix hns_roce_table_get return value (git-fixes)
  * rdma/irdma: avoid fortify-string warning in irdma_clr_wqes (git-fixes)
  * rdma/mlx5: Do not set tx affinity when lag is in hash mode (git-fixes)
  * rdma/mlx5: Fix affinity assignment (git-fixes)
  * rdma/mlx5: Initiate dropless RQ for RAW Ethernet functions (git-fixes)
  * rdma/mlx5: Rely on RoCE fw cap instead of devlink when setting profile
    (jsc#SLE-19253).
  * rdma/rtrs-clt: Replace list_next_or_null_rr_rcu with an inline function
    (git-fixes)
  * rdma/rtrs-srv: Pass the correct number of entries for dma mapped SGL (git-
    fixes)
  * rdma/rtrs: Fix rxe_dealloc_pd warning (git-fixes)
  * rdma/rtrs: Fix the last iu->buf leak in err path (git-fixes)
  * rdma/rxe: Fix packet length checks (git-fixes)
  * rdma/rxe: Fix ref count error in check_rkey() (git-fixes)
  * rdma/rxe: Fix rxe_cq_post (git-fixes)
  * rdma/rxe: Fix the error "trying to register non-static key in
    rxe_cleanup_task" (git-fixes)
  * rdma/rxe: Fix the use-before-initialization error of resp_pkts (git-fixes)
  * rdma/rxe: Remove dangling declaration of rxe_cq_disable() (git-fixes)
  * rdma/rxe: Remove the unused variable obj (git-fixes)
  * rdma/rxe: Removed unused name from rxe_task struct (git-fixes)
  * rdma/uverbs: Restrict usage of privileged QKEYs (git-fixes)
  * rdma/vmw_pvrdma: Remove unnecessary check on wr->opcode (git-fixes)
  * regmap: Account for register length when chunking (git-fixes).
  * regmap: spi-avmm: Fix regmap_bus max_raw_write (git-fixes).
  * regulator: Fix error checking for debugfs_create_dir (git-fixes).
  * regulator: core: Fix more error checking for debugfs_create_dir() (git-
    fixes).
  * regulator: core: Streamline debugfs operations (git-fixes).
  * regulator: helper: Document ramp_delay parameter of
    regulator_set_ramp_delay_regmap() (git-fixes).
  * regulator: pca9450: Fix LDO3OUT and LDO4OUT MASK (git-fixes).
  * reiserfs: Add missing calls to reiserfs_security_free() (git-fixes).
  * reiserfs: Add security prefix to xattr name in reiserfs_security_write()
    (git-fixes).
  * revert "squashfs: harden sanity check in squashfs_read_xattr_id_table" (git-
    fixes).
  * rpm/check-for-config-changes: ignore also PAHOLE_HAS_* We now also have
    options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE.
  * rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm
  * rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error
    (bsc#1160435)
  * rtc: st-lpc: Release some resources in st_rtc_probe() in case of error (git-
    fixes).
  * s390/dasd: Use correct lock while counting channel queue length (git-fixes
    bsc#1212592).
  * s390/gmap: voluntarily schedule during key setting (git-fixes bsc#1212892).
  * s390/pkey: zeroize key blobs (git-fixes bsc#1212619).
  * sched/rt: pick_next_rt_entity(): check list_entry (bsc#1208600
    CVE-2023-1077)
  * scsi: core: Decrease scsi_device's iorequest_cnt if dispatch failed (git-
    fixes).
  * scsi: stex: Fix gcc 13 warnings (git-fixes).
  * selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET (git-fixes).
  * serial: 8250: lock port for UART_IER access in omap8250_irq() (git-fixes).
  * serial: 8250: lock port for stop_rx() in omap8250_irq() (git-fixes).
  * serial: 8250: omap: Fix freeing of resources on failed register (git-fixes).
  * serial: 8250_omap: Use force_suspend and resume for system suspend (git-
    fixes).
  * serial: atmel: do not enable IRQs prematurely (git-fixes).
  * serial: lantiq: add missing interrupt ack (git-fixes).
  * sfc: disable RXFCS and RXALL features by default (git-fixes).
  * signal/s390: Use force_sigsegv in default_trap_handler (git-fixes
    bsc#1212861).
  * soc/fsl/qe: fix usb.c build errors (git-fixes).
  * soc: samsung: exynos-pmu: Re-introduce Exynos4212 support (git-fixes).
  * soundwire: dmi-quirks: add new mapping for HP Spectre x360 (git-fixes).
  * spi: dw: Round of n_bytes to power of 2 (git-fixes).
  * spi: fsl-dspi: avoid SCK glitches with continuous transfers (git-fixes).
  * spi: lpspi: disable lpspi module irq in DMA mode (git-fixes).
  * spi: qup: Request DMA before enabling clocks (git-fixes).
  * spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG (git-fixes).
  * spi: tegra210-quad: Fix combined sequence (bsc#1212584)
  * spi: tegra210-quad: Fix iterator outside loop (git-fixes).
  * spi: tegra210-quad: Multi-cs support (bsc#1212584)
  * squashfs: harden sanity check in squashfs_read_xattr_id_table (git-fixes).
  * staging: octeon: delete my name from TODO contact (git-fixes).
  * sunrpc: Clean up svc_deferred_class trace events (git-fixes).
  * supported.conf: Move bt878 and bttv modules to kernel-*-extra (jsc#PED-3931)
  * test_firmware: Use kstrtobool() instead of strtobool() (git-fixes).
  * test_firmware: fix the memory leak of the allocated firmware buffer (git-
    fixes).
  * test_firmware: prevent race conditions by a correct implementation of
    locking (git-fixes).
  * test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation
    (git-fixes).
  * thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe()
    (git-fixes).
  * thunderbolt: dma_test: Use correct value for absent rings when creating
    paths (git-fixes).
  * tls: Skip tls_append_frag on zero copy size (git-fixes).
  * tools: bpftool: Remove invalid \' json escape (git-fixes).
  * tpm, tpm_tis: Request threaded interrupt handler (git-fixes).
  * tracing/histograms: Allow variables to have some modifiers (git-fixes).
  * tracing/probe: trace_probe_primary_from_call(): checked list_first_entry
    (git-fixes).
  * tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode() (git-
    fixes).
  * tracing: Have event format check not flag %p* on __get_dynamic_array() (git-
    fixes, bsc#1212350).
  * tracing: Introduce helpers to safely handle dynamic-sized sockaddrs (git-
    fixes).
  * tracing: Update print fmt check to handle new __get_sockaddr() macro (git-
    fixes, bsc#1212350).
  * tty: serial: imx: fix rs485 rx after tx (git-fixes).
  * tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in
    case of error (git-fixes).
  * tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when
    iterating clk (git-fixes).
  * usb: cdns3: fix NCM gadget RX speed 20x slow than expection at iMX8QM (git-
    fixes).
  * usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe()
    (git-fixes).
  * usb: dwc3: fix use-after-free on core driver unbind (git-fixes).
  * usb: dwc3: gadget: Propagate core init errors to UDC during pullup (git-
    fixes).
  * usb: dwc3: gadget: Reset num TRBs before giving back the request (git-
    fixes).
  * usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() (git-
    fixes).
  * usb: dwc3: qcom: Fix potential memory leak (git-fixes).
  * usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() (git-
    fixes).
  * usb: dwc3: qcom: fix NULL-deref on suspend (git-fixes).
  * usb: gadget: u_serial: Add null pointer check in gserial_suspend (git-
    fixes).
  * usb: gadget: udc: fix NULL dereference in remove() (git-fixes).
  * usb: hide unused usbfs_notify_suspend/resume functions (git-fixes).
  * usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() (git-fixes).
  * usb: serial: option: add Quectel EM061KGL series (git-fixes).
  * usb: typec: ucsi: Fix command cancellation (git-fixes).
  * usb: xhci: Remove unused udev from xhci_log_ctx trace event (git-fixes).
  * usrmerge: Adjust module path in the kernel sources (bsc#1212835).
  * usrmerge: Compatibility with earlier rpm (boo#1211796)
  * vdpa/mlx5: Directly assign memory key (jsc#SLE-19253).
  * vdpa/mlx5: Do not clear mr struct on destroy MR (jsc#SLE-19253).
  * vdpa/mlx5: Fix wrong configuration of virtio_version_1_0 (jsc#SLE-19253).
  * vdpa: Fix error logic in vdpa_nl_cmd_dev_get_doit (jsc#SLE-19253).
  * vhost_vdpa: support PACKED when setting-getting vring_base (jsc#SLE-19253).
  * w1: fix loop in w1_fini() (git-fixes).
  * w1: w1_therm: fix locking behavior in convert_t (git-fixes).
  * watchdog: menz069_wdt: fix watchdog initialisation (git-fixes).
  * wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (git-fixes).
  * wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (git-
    fixes).
  * wifi: ath9k: convert msecs to jiffies where needed (git-fixes).
  * wifi: ath9k: do not allow to overwrite ENDPOINT0 attributes (git-fixes).
  * wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation
    (git-fixes).
  * wifi: atmel: Fix an error handling path in atmel_probe() (git-fixes).
  * wifi: b43: fix incorrect __packed annotation (git-fixes).
  * wifi: cfg80211: fix locking in regulatory disconnect (git-fixes).
  * wifi: cfg80211: fix locking in sched scan stop work (git-fixes).
  * wifi: cfg80211: rewrite merging of inherited elements (git-fixes).
  * wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection (git-fixes).
  * wifi: iwlwifi: pcie: fix NULL pointer dereference in
    iwl_pcie_irq_rx_msix_handler() (git-fixes).
  * wifi: iwlwifi: pull from TXQs with softirqs disabled (git-fixes).
  * wifi: mac80211: simplify chanctx allocation (git-fixes).
  * wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll (git-fixes).
  * wifi: mwifiex: Fix the size of a memory allocation in
    mwifiex_ret_802_11_scan() (git-fixes).
  * wifi: orinoco: Fix an error handling path in orinoco_cs_probe() (git-fixes).
  * wifi: orinoco: Fix an error handling path in spectrum_cs_probe() (git-
    fixes).
  * wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled (git-
    fixes).
  * wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown (git-fixes).
  * wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value (git-
    fixes).
  * wifi: wilc1000: fix for absent RSN capabilities WFA testcase (git-fixes).
  * writeback: fix dereferencing NULL mapping->host on writeback_page_template
    (git-fixes).
  * x86/build: Avoid relocation information in final vmlinux (bsc#1187829).
  * x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1212448).
  * x86/fpu: Mark init functions __init (bsc#1212448).
  * x86/fpu: Move FPU initialization into arch_cpu_finalize_init()
    (bsc#1212448).
  * x86/fpu: Remove cpuinfo argument from init functions (bsc#1212448).
  * x86/init: Initialize signal frame size late (bsc#1212448).
  * x86/kprobes: Fix __recover_optprobed_insn check optimizing logic (git-
    fixes).
  * x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe
    range (git-fixes).
  * x86/microcode/amd: Remove load_microcode_amd()'s bsp parameter (git-fixes).
  * x86/microcode: Print previous version of microcode after reload (git-fixes).
  * x86/mm: Fix RESERVE_BRK() for older binutils (git-fixes).
  * x86/mm: Fix use of uninitialized buffer in sme_enable() (git-fixes).
  * x86/mm: Initialize text poking earlier (bsc#1212448).
  * x86/mm: Use mm_alloc() in poking_init() (bsc#1212448).
  * x86/mm: fix poking_init() for Xen PV guests (git-fixes).
  * x86/sgx: Fix race between reclaimer and page fault handler (git-fixes).
  * x86/sgx: Mark PCMD page as dirty when modifying contents (git-fixes).
  * x86/xen: fix secondary processor fpu initialization (bsc#1212869).
  * xfs: fix rm_offset flag handling in rmap keys (git-fixes).
  * xfs: set bnobt/cntbt numrecs correctly when formatting new AGs (git-fixes).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2820=1

  * Development Tools Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-2820=1

  * Legacy Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2023-2820=1

  * SUSE Linux Enterprise Live Patching 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2023-2820=1  
Please note that this is the initial kernel livepatch without fixes itself, this
package is later updated by separate standalone kernel livepatch updates.

  * SUSE Linux Enterprise High Availability Extension 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2023-2820=1

  * SUSE Linux Enterprise Workstation Extension 15 SP4  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-2820=1

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-2820=1

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-2820=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2820=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2820=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2820=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2820=1

## Package List:

  * Basesystem Module 15-SP4 (aarch64 nosrc)
    * kernel-64kb-5.14.21-150400.24.69.1
  * Basesystem Module 15-SP4 (aarch64)
    * kernel-64kb-devel-5.14.21-150400.24.69.1
    * kernel-64kb-devel-debuginfo-5.14.21-150400.24.69.1
    * kernel-64kb-debuginfo-5.14.21-150400.24.69.1
    * kernel-64kb-debugsource-5.14.21-150400.24.69.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64 nosrc)
    * kernel-default-5.14.21-150400.24.69.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le x86_64)
    * kernel-default-base-5.14.21-150400.24.69.1.150400.24.31.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * kernel-default-devel-5.14.21-150400.24.69.1
    * kernel-default-debuginfo-5.14.21-150400.24.69.1
    * kernel-default-debugsource-5.14.21-150400.24.69.1
    * kernel-default-devel-debuginfo-5.14.21-150400.24.69.1
  * Basesystem Module 15-SP4 (noarch)
    * kernel-macros-5.14.21-150400.24.69.1
    * kernel-devel-5.14.21-150400.24.69.1
  * Basesystem Module 15-SP4 (nosrc s390x)
    * kernel-zfcpdump-5.14.21-150400.24.69.1
  * Basesystem Module 15-SP4 (s390x)
    * kernel-zfcpdump-debugsource-5.14.21-150400.24.69.1
    * kernel-zfcpdump-debuginfo-5.14.21-150400.24.69.1
  * Development Tools Module 15-SP4 (noarch nosrc)
    * kernel-docs-5.14.21-150400.24.69.1
  * Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * kernel-syms-5.14.21-150400.24.69.1
    * kernel-obs-build-5.14.21-150400.24.69.1
    * kernel-obs-build-debugsource-5.14.21-150400.24.69.1
  * Development Tools Module 15-SP4 (noarch)
    * kernel-source-5.14.21-150400.24.69.1
  * Legacy Module 15-SP4 (nosrc)
    * kernel-default-5.14.21-150400.24.69.1
  * Legacy Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * kernel-default-debuginfo-5.14.21-150400.24.69.1
    * kernel-default-debugsource-5.14.21-150400.24.69.1
    * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.69.1
    * reiserfs-kmp-default-5.14.21-150400.24.69.1
  * SUSE Linux Enterprise Live Patching 15-SP4 (nosrc)
    * kernel-default-5.14.21-150400.24.69.1
  * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
    * kernel-livepatch-5_14_21-150400_24_69-default-1-150400.9.3.1
    * kernel-livepatch-SLE15-SP4_Update_14-debugsource-1-150400.9.3.1
    * kernel-default-debugsource-5.14.21-150400.24.69.1
    * kernel-default-livepatch-5.14.21-150400.24.69.1
    * kernel-default-livepatch-devel-5.14.21-150400.24.69.1
    * kernel-default-debuginfo-5.14.21-150400.24.69.1
    * kernel-livepatch-5_14_21-150400_24_69-default-debuginfo-1-150400.9.3.1
  * SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le
    s390x x86_64)
    * cluster-md-kmp-default-debuginfo-5.14.21-150400.24.69.1
    * ocfs2-kmp-default-5.14.21-150400.24.69.1
    * dlm-kmp-default-debuginfo-5.14.21-150400.24.69.1
    * dlm-kmp-default-5.14.21-150400.24.69.1
    * ocfs2-kmp-default-debuginfo-5.14.21-150400.24.69.1
    * kernel-default-debugsource-5.14.21-150400.24.69.1
    * cluster-md-kmp-default-5.14.21-150400.24.69.1
    * gfs2-kmp-default-5.14.21-150400.24.69.1
    * kernel-default-debuginfo-5.14.21-150400.24.69.1
    * gfs2-kmp-default-debuginfo-5.14.21-150400.24.69.1
  * SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc)
    * kernel-default-5.14.21-150400.24.69.1
  * SUSE Linux Enterprise Workstation Extension 15 SP4 (nosrc)
    * kernel-default-5.14.21-150400.24.69.1
  * SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
    * kernel-default-extra-debuginfo-5.14.21-150400.24.69.1
    * kernel-default-debuginfo-5.14.21-150400.24.69.1
    * kernel-default-debugsource-5.14.21-150400.24.69.1
    * kernel-default-extra-5.14.21-150400.24.69.1
  * openSUSE Leap Micro 5.3 (aarch64 nosrc x86_64)
    * kernel-default-5.14.21-150400.24.69.1
  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * kernel-default-base-5.14.21-150400.24.69.1.150400.24.31.1
    * kernel-default-debuginfo-5.14.21-150400.24.69.1
    * kernel-default-debugsource-5.14.21-150400.24.69.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * kselftests-kmp-default-debuginfo-5.14.21-150400.24.69.1
    * kselftests-kmp-default-5.14.21-150400.24.69.1
    * kernel-default-extra-5.14.21-150400.24.69.1
    * kernel-obs-qa-5.14.21-150400.24.69.1
    * reiserfs-kmp-default-5.14.21-150400.24.69.1
    * kernel-default-devel-5.14.21-150400.24.69.1
    * kernel-default-optional-5.14.21-150400.24.69.1
    * dlm-kmp-default-5.14.21-150400.24.69.1
    * kernel-default-debugsource-5.14.21-150400.24.69.1
    * kernel-default-livepatch-5.14.21-150400.24.69.1
    * kernel-default-livepatch-devel-5.14.21-150400.24.69.1
    * kernel-default-debuginfo-5.14.21-150400.24.69.1
    * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.69.1
    * cluster-md-kmp-default-debuginfo-5.14.21-150400.24.69.1
    * ocfs2-kmp-default-5.14.21-150400.24.69.1
    * kernel-syms-5.14.21-150400.24.69.1
    * dlm-kmp-default-debuginfo-5.14.21-150400.24.69.1
    * ocfs2-kmp-default-debuginfo-5.14.21-150400.24.69.1
    * kernel-obs-build-5.14.21-150400.24.69.1
    * kernel-obs-build-debugsource-5.14.21-150400.24.69.1
    * cluster-md-kmp-default-5.14.21-150400.24.69.1
    * kernel-default-devel-debuginfo-5.14.21-150400.24.69.1
    * kernel-default-extra-debuginfo-5.14.21-150400.24.69.1
    * gfs2-kmp-default-debuginfo-5.14.21-150400.24.69.1
    * kernel-default-optional-debuginfo-5.14.21-150400.24.69.1
    * gfs2-kmp-default-5.14.21-150400.24.69.1
  * openSUSE Leap 15.4 (nosrc ppc64le x86_64)
    * kernel-debug-5.14.21-150400.24.69.1
  * openSUSE Leap 15.4 (ppc64le x86_64)
    * kernel-debug-livepatch-devel-5.14.21-150400.24.69.1
    * kernel-debug-devel-5.14.21-150400.24.69.1
    * kernel-debug-debuginfo-5.14.21-150400.24.69.1
    * kernel-debug-debugsource-5.14.21-150400.24.69.1
    * kernel-debug-devel-debuginfo-5.14.21-150400.24.69.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc)
    * kernel-default-5.14.21-150400.24.69.1
  * openSUSE Leap 15.4 (aarch64 ppc64le x86_64)
    * kernel-kvmsmall-debugsource-5.14.21-150400.24.69.1
    * kernel-default-base-rebuild-5.14.21-150400.24.69.1.150400.24.31.1
    * kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.69.1
    * kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.69.1
    * kernel-kvmsmall-devel-5.14.21-150400.24.69.1
    * kernel-default-base-5.14.21-150400.24.69.1.150400.24.31.1
    * kernel-kvmsmall-debuginfo-5.14.21-150400.24.69.1
  * openSUSE Leap 15.4 (noarch)
    * kernel-docs-html-5.14.21-150400.24.69.1
    * kernel-source-5.14.21-150400.24.69.1
    * kernel-macros-5.14.21-150400.24.69.1
    * kernel-source-vanilla-5.14.21-150400.24.69.1
    * kernel-devel-5.14.21-150400.24.69.1
  * openSUSE Leap 15.4 (noarch nosrc)
    * kernel-docs-5.14.21-150400.24.69.1
  * openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64)
    * kernel-kvmsmall-5.14.21-150400.24.69.1
  * openSUSE Leap 15.4 (nosrc s390x)
    * kernel-zfcpdump-5.14.21-150400.24.69.1
  * openSUSE Leap 15.4 (s390x)
    * kernel-zfcpdump-debugsource-5.14.21-150400.24.69.1
    * kernel-zfcpdump-debuginfo-5.14.21-150400.24.69.1
  * openSUSE Leap 15.4 (aarch64)
    * ocfs2-kmp-64kb-5.14.21-150400.24.69.1
    * dtb-qcom-5.14.21-150400.24.69.1
    * reiserfs-kmp-64kb-5.14.21-150400.24.69.1
    * dlm-kmp-64kb-5.14.21-150400.24.69.1
    * dtb-mediatek-5.14.21-150400.24.69.1
    * dtb-amazon-5.14.21-150400.24.69.1
    * gfs2-kmp-64kb-5.14.21-150400.24.69.1
    * dtb-arm-5.14.21-150400.24.69.1
    * dtb-apple-5.14.21-150400.24.69.1
    * dtb-socionext-5.14.21-150400.24.69.1
    * dtb-broadcom-5.14.21-150400.24.69.1
    * dtb-freescale-5.14.21-150400.24.69.1
    * dtb-rockchip-5.14.21-150400.24.69.1
    * kernel-64kb-extra-debuginfo-5.14.21-150400.24.69.1
    * kernel-64kb-livepatch-devel-5.14.21-150400.24.69.1
    * kernel-64kb-extra-5.14.21-150400.24.69.1
    * kernel-64kb-optional-debuginfo-5.14.21-150400.24.69.1
    * kernel-64kb-devel-debuginfo-5.14.21-150400.24.69.1
    * dtb-nvidia-5.14.21-150400.24.69.1
    * dtb-renesas-5.14.21-150400.24.69.1
    * dtb-amd-5.14.21-150400.24.69.1
    * kernel-64kb-debuginfo-5.14.21-150400.24.69.1
    * dlm-kmp-64kb-debuginfo-5.14.21-150400.24.69.1
    * dtb-amlogic-5.14.21-150400.24.69.1
    * dtb-cavium-5.14.21-150400.24.69.1
    * dtb-lg-5.14.21-150400.24.69.1
    * dtb-hisilicon-5.14.21-150400.24.69.1
    * kernel-64kb-optional-5.14.21-150400.24.69.1
    * kernel-64kb-debugsource-5.14.21-150400.24.69.1
    * gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.69.1
    * dtb-exynos-5.14.21-150400.24.69.1
    * cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.69.1
    * dtb-allwinner-5.14.21-150400.24.69.1
    * dtb-marvell-5.14.21-150400.24.69.1
    * ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.69.1
    * dtb-altera-5.14.21-150400.24.69.1
    * dtb-sprd-5.14.21-150400.24.69.1
    * dtb-xilinx-5.14.21-150400.24.69.1
    * kernel-64kb-devel-5.14.21-150400.24.69.1
    * dtb-apm-5.14.21-150400.24.69.1
    * cluster-md-kmp-64kb-5.14.21-150400.24.69.1
    * reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.69.1
    * kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.69.1
    * kselftests-kmp-64kb-5.14.21-150400.24.69.1
  * openSUSE Leap 15.4 (nosrc)
    * dtb-aarch64-5.14.21-150400.24.69.1
  * openSUSE Leap 15.4 (aarch64 nosrc)
    * kernel-64kb-5.14.21-150400.24.69.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.14.21-150400.24.69.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64)
    * kernel-default-base-5.14.21-150400.24.69.1.150400.24.31.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * kernel-default-debuginfo-5.14.21-150400.24.69.1
    * kernel-default-debugsource-5.14.21-150400.24.69.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.14.21-150400.24.69.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64)
    * kernel-default-base-5.14.21-150400.24.69.1.150400.24.31.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * kernel-default-debuginfo-5.14.21-150400.24.69.1
    * kernel-default-debugsource-5.14.21-150400.24.69.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.14.21-150400.24.69.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64)
    * kernel-default-base-5.14.21-150400.24.69.1.150400.24.31.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * kernel-default-debuginfo-5.14.21-150400.24.69.1
    * kernel-default-debugsource-5.14.21-150400.24.69.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64)
    * kernel-default-5.14.21-150400.24.69.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64)
    * kernel-default-base-5.14.21-150400.24.69.1.150400.24.31.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * kernel-default-debuginfo-5.14.21-150400.24.69.1
    * kernel-default-debugsource-5.14.21-150400.24.69.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-1077.html
  * https://www.suse.com/security/cve/CVE-2023-1249.html
  * https://www.suse.com/security/cve/CVE-2023-1829.html
  * https://www.suse.com/security/cve/CVE-2023-21102.html
  * https://www.suse.com/security/cve/CVE-2023-3090.html
  * https://www.suse.com/security/cve/CVE-2023-3111.html
  * https://www.suse.com/security/cve/CVE-2023-3141.html
  * https://www.suse.com/security/cve/CVE-2023-3161.html
  * https://www.suse.com/security/cve/CVE-2023-3212.html
  * https://www.suse.com/security/cve/CVE-2023-3357.html
  * https://www.suse.com/security/cve/CVE-2023-3358.html
  * https://www.suse.com/security/cve/CVE-2023-3389.html
  * https://www.suse.com/security/cve/CVE-2023-35788.html
  * https://www.suse.com/security/cve/CVE-2023-35823.html
  * https://www.suse.com/security/cve/CVE-2023-35828.html
  * https://www.suse.com/security/cve/CVE-2023-35829.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1065729
  * https://bugzilla.suse.com/show_bug.cgi?id=1152472
  * https://bugzilla.suse.com/show_bug.cgi?id=1152489
  * https://bugzilla.suse.com/show_bug.cgi?id=1160435
  * https://bugzilla.suse.com/show_bug.cgi?id=1187829
  * https://bugzilla.suse.com/show_bug.cgi?id=1189998
  * https://bugzilla.suse.com/show_bug.cgi?id=1194869
  * https://bugzilla.suse.com/show_bug.cgi?id=1205758
  * https://bugzilla.suse.com/show_bug.cgi?id=1208410
  * https://bugzilla.suse.com/show_bug.cgi?id=1208600
  * https://bugzilla.suse.com/show_bug.cgi?id=1209039
  * https://bugzilla.suse.com/show_bug.cgi?id=1209367
  * https://bugzilla.suse.com/show_bug.cgi?id=1210335
  * https://bugzilla.suse.com/show_bug.cgi?id=1211299
  * https://bugzilla.suse.com/show_bug.cgi?id=1211346
  * https://bugzilla.suse.com/show_bug.cgi?id=1211387
  * https://bugzilla.suse.com/show_bug.cgi?id=1211410
  * https://bugzilla.suse.com/show_bug.cgi?id=1211449
  * https://bugzilla.suse.com/show_bug.cgi?id=1211796
  * https://bugzilla.suse.com/show_bug.cgi?id=1211852
  * https://bugzilla.suse.com/show_bug.cgi?id=1212051
  * https://bugzilla.suse.com/show_bug.cgi?id=1212129
  * https://bugzilla.suse.com/show_bug.cgi?id=1212154
  * https://bugzilla.suse.com/show_bug.cgi?id=1212155
  * https://bugzilla.suse.com/show_bug.cgi?id=1212158
  * https://bugzilla.suse.com/show_bug.cgi?id=1212265
  * https://bugzilla.suse.com/show_bug.cgi?id=1212350
  * https://bugzilla.suse.com/show_bug.cgi?id=1212448
  * https://bugzilla.suse.com/show_bug.cgi?id=1212494
  * https://bugzilla.suse.com/show_bug.cgi?id=1212495
  * https://bugzilla.suse.com/show_bug.cgi?id=1212504
  * https://bugzilla.suse.com/show_bug.cgi?id=1212513
  * https://bugzilla.suse.com/show_bug.cgi?id=1212540
  * https://bugzilla.suse.com/show_bug.cgi?id=1212561
  * https://bugzilla.suse.com/show_bug.cgi?id=1212563
  * https://bugzilla.suse.com/show_bug.cgi?id=1212564
  * https://bugzilla.suse.com/show_bug.cgi?id=1212584
  * https://bugzilla.suse.com/show_bug.cgi?id=1212592
  * https://bugzilla.suse.com/show_bug.cgi?id=1212603
  * https://bugzilla.suse.com/show_bug.cgi?id=1212605
  * https://bugzilla.suse.com/show_bug.cgi?id=1212606
  * https://bugzilla.suse.com/show_bug.cgi?id=1212619
  * https://bugzilla.suse.com/show_bug.cgi?id=1212701
  * https://bugzilla.suse.com/show_bug.cgi?id=1212741
  * https://bugzilla.suse.com/show_bug.cgi?id=1212835
  * https://bugzilla.suse.com/show_bug.cgi?id=1212838
  * https://bugzilla.suse.com/show_bug.cgi?id=1212842
  * https://bugzilla.suse.com/show_bug.cgi?id=1212861
  * https://bugzilla.suse.com/show_bug.cgi?id=1212869
  * https://bugzilla.suse.com/show_bug.cgi?id=1212892
  * https://jira.suse.com/browse/PED-3931
  * https://jira.suse.com/browse/SLE-19253

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230713/980bd2fc/attachment.htm>


More information about the sle-security-updates mailing list