<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:0768-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1186449">#1186449</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194535">#1194535</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1201420">#1201420</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203331">#1203331</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203332">#1203332</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204356">#1204356</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204662">#1204662</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205711">#1205711</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207051">#1207051</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207773">#1207773</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207795">#1207795</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207845">#1207845</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207875">#1207875</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208700">#1208700</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208837">#1208837</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209188">#1209188</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-4203.html">CVE-2021-4203</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-2991.html">CVE-2022-2991</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-36280.html">CVE-2022-36280</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-38096.html">CVE-2022-38096</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-4129.html">CVE-2022-4129</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0045.html">CVE-2023-0045</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0590.html">CVE-2023-0590</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0597.html">CVE-2023-0597</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1118.html">CVE-2023-1118</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-23559.html">CVE-2023-23559</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-26545.html">CVE-2023-26545</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-4203</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-4203</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-2991</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-2991</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-36280</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-36280</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-38096</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-38096</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-4129</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-4129</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0045</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0590</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0597</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0597</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1118</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1118</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23559</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23559</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-26545</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-26545</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">SUSE CaaS Platform 4.0</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.0</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.0</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.0</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 11 vulnerabilities and has five fixes can now be installed.</p>

    <h2>Description:</h2>
    <p>The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.</p>
<ul>
<li>CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bsc#1194535).</li>
<li>CVE-2022-2991: Fixed an heap-based overflow in the lightnvm implemenation (bsc#1201420).</li>
<li>CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in vmwgfx driver (bsc#1203332).</li>
<li>CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query() (bsc#1203331).</li>
<li>CVE-2022-4129: Fixed a denial of service with the Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. (bsc#1205711)</li>
<li>CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set (bsc#1207773).</li>
<li>CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).</li>
<li>CVE-2023-0597: Fixed a lack of randomization of per-cpu entry area in x86/mm (bsc#1207845).</li>
<li>CVE-2023-1118: Fixed a use-after-free bugs caused by ene_tx_irqsim() in media/rc (bsc#1208837).</li>
<li>CVE-2023-23559: Fixed integer overflow in rndis_wlan that leads to a buffer overflow (bsc#1207051).</li>
<li>CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208700).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>kabi/severities: add l2tp local symbols</li>
<li>module: Do not wait for GOING modules (bsc#1196058, bsc#1186449, bsc#1204356, bsc#1204662).</li>
<li>net: mana: Fix IRQ name - add PCI and queue number (bsc#1207875).</li>
</ul>

    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-768=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2023-768=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 15 SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2023-768=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-768=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-768=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-768=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE CaaS Platform 4.0
                
                    <br/>
                    <span>
                        To install this update, use the SUSE CaaS Platform 'skuba' tool. It will
                        inform you if it detects new updates and let you then trigger updating of
                        the complete cluster in a controlled way.
                    </span>
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.4 (nosrc)
                    <ul>
                        
                            <li>kernel-debug-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-kvmsmall-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-zfcpdump-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-base-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-debug-base-debuginfo-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-vanilla-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-vanilla-devel-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-vanilla-debugsource-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-vanilla-base-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-vanilla-base-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-vanilla-livepatch-devel-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-vanilla-devel-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (x86_64)
                    <ul>
                        
                            <li>kernel-kvmsmall-base-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-kvmsmall-base-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-vanilla-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-man-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-man-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP1 (nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-livepatch-devel-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-livepatch-4_12_14-150100_197_137-default-1-150100.3.3.2</li>
                        
                            <li>kernel-default-livepatch-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP1 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>cluster-md-kmp-default-4.12.14-150100.197.137.2</li>
                        
                            <li>dlm-kmp-default-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>gfs2-kmp-default-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>gfs2-kmp-default-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>ocfs2-kmp-default-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.137.2</li>
                        
                            <li>dlm-kmp-default-4.12.14-150100.197.137.2</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP1 (nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-syms-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-obs-build-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-obs-build-debugsource-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-base-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-devel-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
                    <ul>
                        
                            <li>kernel-macros-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-devel-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-source-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-syms-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-obs-build-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-obs-build-debugsource-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-base-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-devel-4.12.14-150100.197.137.2</li>
                        
                            <li>reiserfs-kmp-default-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
                    <ul>
                        
                            <li>kernel-macros-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-devel-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-source-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (s390x)
                    <ul>
                        
                            <li>kernel-default-man-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-zfcpdump-debugsource-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-zfcpdump-debuginfo-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (nosrc)
                    <ul>
                        
                            <li>kernel-zfcpdump-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-syms-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-obs-build-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-obs-build-debugsource-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-base-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-devel-4.12.14-150100.197.137.2</li>
                        
                            <li>reiserfs-kmp-default-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
                    <ul>
                        
                            <li>kernel-macros-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-devel-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-source-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE CaaS Platform 4.0 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE CaaS Platform 4.0 (x86_64)
                    <ul>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-syms-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-obs-build-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-obs-build-debugsource-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-base-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-default-devel-4.12.14-150100.197.137.2</li>
                        
                            <li>reiserfs-kmp-default-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE CaaS Platform 4.0 (noarch)
                    <ul>
                        
                            <li>kernel-macros-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-devel-4.12.14-150100.197.137.2</li>
                        
                            <li>kernel-source-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE CaaS Platform 4.0 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-4.12.14-150100.197.137.2</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-4203.html">https://www.suse.com/security/cve/CVE-2021-4203.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-2991.html">https://www.suse.com/security/cve/CVE-2022-2991.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-36280.html">https://www.suse.com/security/cve/CVE-2022-36280.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-38096.html">https://www.suse.com/security/cve/CVE-2022-38096.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-4129.html">https://www.suse.com/security/cve/CVE-2022-4129.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0045.html">https://www.suse.com/security/cve/CVE-2023-0045.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0590.html">https://www.suse.com/security/cve/CVE-2023-0590.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0597.html">https://www.suse.com/security/cve/CVE-2023-0597.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1118.html">https://www.suse.com/security/cve/CVE-2023-1118.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-23559.html">https://www.suse.com/security/cve/CVE-2023-23559.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-26545.html">https://www.suse.com/security/cve/CVE-2023-26545.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1186449">https://bugzilla.suse.com/show_bug.cgi?id=1186449</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194535">https://bugzilla.suse.com/show_bug.cgi?id=1194535</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1201420">https://bugzilla.suse.com/show_bug.cgi?id=1201420</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203331">https://bugzilla.suse.com/show_bug.cgi?id=1203331</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203332">https://bugzilla.suse.com/show_bug.cgi?id=1203332</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204356">https://bugzilla.suse.com/show_bug.cgi?id=1204356</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204662">https://bugzilla.suse.com/show_bug.cgi?id=1204662</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205711">https://bugzilla.suse.com/show_bug.cgi?id=1205711</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207051">https://bugzilla.suse.com/show_bug.cgi?id=1207051</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207773">https://bugzilla.suse.com/show_bug.cgi?id=1207773</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207795">https://bugzilla.suse.com/show_bug.cgi?id=1207795</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207845">https://bugzilla.suse.com/show_bug.cgi?id=1207845</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207875">https://bugzilla.suse.com/show_bug.cgi?id=1207875</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208700">https://bugzilla.suse.com/show_bug.cgi?id=1208700</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208837">https://bugzilla.suse.com/show_bug.cgi?id=1208837</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209188">https://bugzilla.suse.com/show_bug.cgi?id=1209188</a>
                    </li>
                
            
        </ul>
    
</div>