<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:0778-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1186449">#1186449</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203331">#1203331</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203332">#1203332</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204356">#1204356</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204662">#1204662</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207051">#1207051</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207773">#1207773</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207795">#1207795</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207845">#1207845</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207875">#1207875</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207878">#1207878</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208023">#1208023</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208153">#1208153</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208212">#1208212</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208700">#1208700</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208741">#1208741</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208813">#1208813</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208816">#1208816</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208837">#1208837</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208845">#1208845</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208971">#1208971</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-36280.html">CVE-2022-36280</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-38096.html">CVE-2022-38096</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0045.html">CVE-2023-0045</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0590.html">CVE-2023-0590</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0597.html">CVE-2023-0597</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1118.html">CVE-2023-1118</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-22995.html">CVE-2023-22995</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-23000.html">CVE-2023-23000</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-23006.html">CVE-2023-23006</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-23559.html">CVE-2023-23559</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-26545.html">CVE-2023-26545</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-36280</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-36280</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-38096</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-38096</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0045</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0590</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0597</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0597</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1118</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1118</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-22995</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-22995</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23000</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.9</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23000</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23006</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23006</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23559</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23559</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-26545</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-26545</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Enterprise Storage 7</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.1</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.1</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.1</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 11 vulnerabilities and has 10 fixes can now be installed.</p>

    <h2>Description:</h2>
    <p>The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.</p>
<ul>
<li>CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in vmwgfx driver (bsc#1203332).</li>
<li>CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query() (bsc#1203331).</li>
<li>CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set (bsc#1207773).</li>
<li>CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).</li>
<li>CVE-2023-0597: Fixed lack of randomization of  per-cpu entry area in x86/mm (bsc#1207845).</li>
<li>CVE-2023-1118: Fixed a use-after-free bugs caused by ene_tx_irqsim() in media/rc (bsc#1208837).</li>
<li>CVE-2023-22995: Fixed lacks of certain platform_device_put and kfree in drivers/usb/dwc3/dwc3-qcom.c (bsc#1208741).</li>
<li>CVE-2023-23000: Fixed return value of tegra_xusb_find_port_node function phy/tegra (bsc#1208816).</li>
<li>CVE-2023-23006: Fixed NULL vs IS_ERR checking in dr_domain_init_resources (bsc#120884).</li>
<li>CVE-2023-23559: Fixed integer overflow in rndis_wlan that leads to a buffer overflow (bsc#1207051).</li>
<li>CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208700).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>cifs: fix use-after-free caused by invalid pointer <code>hostname</code> (bsc#1208971).</li>
<li>genirq: Provide new interfaces for affinity hints (bsc#1208153).</li>
<li>mm/slub: fix panic in slab_alloc_node() (bsc#1208023).</li>
<li>module: Do not wait for GOING modules (bsc#1196058, bsc#1186449, bsc#1204356, bsc#1204662).</li>
<li>net: mana: Assign interrupts to CPUs based on NUMA nodes (bsc#1208153).</li>
<li>net: mana: Fix IRQ name - add PCI and queue number (bsc#1207875).</li>
<li>net: mana: Fix accessing freed irq affinity_hint (bsc#1208153).</li>
<li>nfsd: fix use-after-free due to delegation race (bsc#1208813).</li>
<li>rdma/core: Fix ib block iterator counter overflow (bsc#1207878).</li>
<li>vmxnet3: move rss code block under eop descriptor (bsc#1208212).</li>
</ul>

    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2023-778=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 15 SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2023-778=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-778=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-778=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-778=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Enterprise Storage 7
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-Storage-7-2023-778=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP2 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP2_Update_34-debugsource-1-150200.5.3.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-livepatch-devel-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-livepatch-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-livepatch-5_3_18-150200_24_145-default-debuginfo-1-150200.5.3.1</li>
                        
                            <li>kernel-livepatch-5_3_18-150200_24_145-default-1-150200.5.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP2 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.3.18-150200.24.145.1</li>
                        
                            <li>ocfs2-kmp-default-5.3.18-150200.24.145.1</li>
                        
                            <li>dlm-kmp-default-5.3.18-150200.24.145.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>gfs2-kmp-default-5.3.18-150200.24.145.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>cluster-md-kmp-default-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP2 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-preempt-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-preempt-devel-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-syms-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-base-5.3.18-150200.24.145.1.150200.9.69.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-devel-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-macros-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.3.18-150200.24.145.1</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150200.24.145.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-syms-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-base-5.3.18-150200.24.145.1.150200.9.69.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-devel-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-macros-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.3.18-150200.24.145.1</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150200.24.145.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-syms-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-base-5.3.18-150200.24.145.1.150200.9.69.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-devel-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-macros-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Enterprise Storage 7 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-preempt-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-preempt-devel-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150200.24.145.1</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150200.24.145.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-syms-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-default-base-5.3.18-150200.24.145.1.150200.9.69.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-devel-5.3.18-150200.24.145.1</li>
                        
                            <li>kernel-macros-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150200.24.145.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-36280.html">https://www.suse.com/security/cve/CVE-2022-36280.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-38096.html">https://www.suse.com/security/cve/CVE-2022-38096.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0045.html">https://www.suse.com/security/cve/CVE-2023-0045.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0590.html">https://www.suse.com/security/cve/CVE-2023-0590.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0597.html">https://www.suse.com/security/cve/CVE-2023-0597.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1118.html">https://www.suse.com/security/cve/CVE-2023-1118.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-22995.html">https://www.suse.com/security/cve/CVE-2023-22995.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-23000.html">https://www.suse.com/security/cve/CVE-2023-23000.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-23006.html">https://www.suse.com/security/cve/CVE-2023-23006.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-23559.html">https://www.suse.com/security/cve/CVE-2023-23559.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-26545.html">https://www.suse.com/security/cve/CVE-2023-26545.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1186449">https://bugzilla.suse.com/show_bug.cgi?id=1186449</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203331">https://bugzilla.suse.com/show_bug.cgi?id=1203331</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203332">https://bugzilla.suse.com/show_bug.cgi?id=1203332</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204356">https://bugzilla.suse.com/show_bug.cgi?id=1204356</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204662">https://bugzilla.suse.com/show_bug.cgi?id=1204662</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207051">https://bugzilla.suse.com/show_bug.cgi?id=1207051</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207773">https://bugzilla.suse.com/show_bug.cgi?id=1207773</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207795">https://bugzilla.suse.com/show_bug.cgi?id=1207795</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207845">https://bugzilla.suse.com/show_bug.cgi?id=1207845</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207875">https://bugzilla.suse.com/show_bug.cgi?id=1207875</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207878">https://bugzilla.suse.com/show_bug.cgi?id=1207878</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208023">https://bugzilla.suse.com/show_bug.cgi?id=1208023</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208153">https://bugzilla.suse.com/show_bug.cgi?id=1208153</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208212">https://bugzilla.suse.com/show_bug.cgi?id=1208212</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208700">https://bugzilla.suse.com/show_bug.cgi?id=1208700</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208741">https://bugzilla.suse.com/show_bug.cgi?id=1208741</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208813">https://bugzilla.suse.com/show_bug.cgi?id=1208813</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208816">https://bugzilla.suse.com/show_bug.cgi?id=1208816</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208837">https://bugzilla.suse.com/show_bug.cgi?id=1208837</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208845">https://bugzilla.suse.com/show_bug.cgi?id=1208845</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208971">https://bugzilla.suse.com/show_bug.cgi?id=1208971</a>
                    </li>
                
            
        </ul>
    
</div>