<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:0779-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1186449">#1186449</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203331">#1203331</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203332">#1203332</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203693">#1203693</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204502">#1204502</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204760">#1204760</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205149">#1205149</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206351">#1206351</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206677">#1206677</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206784">#1206784</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207034">#1207034</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207051">#1207051</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207134">#1207134</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207186">#1207186</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207237">#1207237</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207497">#1207497</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207508">#1207508</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207560">#1207560</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207773">#1207773</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207795">#1207795</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207845">#1207845</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207875">#1207875</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207878">#1207878</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208212">#1208212</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208599">#1208599</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208700">#1208700</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208741">#1208741</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208776">#1208776</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208816">#1208816</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208837">#1208837</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208845">#1208845</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208971">#1208971</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209008">#1209008</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-3606.html">CVE-2022-3606</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-36280.html">CVE-2022-36280</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-38096.html">CVE-2022-38096</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-47929.html">CVE-2022-47929</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0045.html">CVE-2023-0045</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0179.html">CVE-2023-0179</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0266.html">CVE-2023-0266</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0590.html">CVE-2023-0590</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0597.html">CVE-2023-0597</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1076.html">CVE-2023-1076</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1095.html">CVE-2023-1095</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1118.html">CVE-2023-1118</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1195.html">CVE-2023-1195</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-22995.html">CVE-2023-22995</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-22998.html">CVE-2023-22998</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-23000.html">CVE-2023-23000</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-23004.html">CVE-2023-23004</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-23006.html">CVE-2023-23006</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-23559.html">CVE-2023-23559</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-25012.html">CVE-2023-25012</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-26545.html">CVE-2023-26545</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-3606</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-3606</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-36280</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-36280</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-38096</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-38096</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-47929</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-47929</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0045</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0179</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0266</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0266</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0590</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0597</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0597</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1076</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1095</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1095</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1118</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1118</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1195</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-22995</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-22995</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-22998</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-22998</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23000</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.9</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23000</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23004</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23004</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23006</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23006</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23559</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23559</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-25012</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-25012</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-26545</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-26545</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Real Time Module 15-SP3</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 21 vulnerabilities and has 12 fixes can now be installed.</p>

    <h2>Description:</h2>
    <p>The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2022-3606: Fixed a null pointer dereference inside the function find_prog_by_sec_insn of the file tools/lib/bpf/libbpf.c of the component BPF (bsc#1204502).</li>
<li>CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in vmwgfx driver (bsc#1203332).</li>
<li>CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query() (bsc#1203331).</li>
<li>CVE-2022-47929: Fixed a NULL pointer dereference bug in the traffic control subsystem (bsc#1207237).</li>
<li>CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set (bsc#1207773).</li>
<li>CVE-2023-0179: Fixed incorrect arithmetics when fetching VLAN header bits (bsc#1207034).</li>
<li>CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207134).</li>
<li>CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).</li>
<li>CVE-2023-0597: Fixed lack of randomization of  per-cpu entry area in x86/mm (bsc#1207845).</li>
<li>CVE-2023-1076: Fixed incorrect initialization of socket ui in tap_open() (bsc#1208599).</li>
<li>CVE-2023-1095: Fixed fix null deref due to zeroed list head in nf_tables (bsc#1208777).  </li>
<li>CVE-2023-1118: Fixed a use-after-free bugs caused by ene_tx_irqsim() in media/rc (bsc#1208837).</li>
<li>CVE-2023-1195: Fixed a use-after-free caused by invalid pointer <code>hostname</code> in cifs (bsc#1208971).</li>
<li>CVE-2023-22995: Fixed lacks of certain platform_device_put and kfree in drivers/usb/dwc3/dwc3-qcom.c (bsc#1208741).</li>
<li>CVE-2023-22998: Fixed NULL vs IS_ERR checking in virtio_gpu_object_shmem_init (bsc#1208776).</li>
<li>CVE-2023-23000: Fixed return value of tegra_xusb_find_port_node function phy/tegra (bsc#1208816).</li>
<li>CVE-2023-23004: Fixed NULL vs IS_ERR() checking in malidp (bsc#1208843). </li>
<li>CVE-2023-23006: Fixed NULL vs IS_ERR checking in dr_domain_init_resources (bsc#1208845).</li>
<li>CVE-2023-23559: Fixed integer overflow in rndis_wlan that leads to a buffer overflow (bsc#1207051).</li>
<li>CVE-2023-25012: Fixed a use-after-eree in bigben_set_led() in hid (bsc#1207560).</li>
<li>CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208700).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>add support for enabling livepatching related packages on -RT (jsc#PED-1706)</li>
<li>add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149)</li>
<li>bcache: fix set_at_max_writeback_rate() for multiple attached devices (git-fixes).</li>
<li>blktrace: Fix output non-blktrace event when blk_classic option enabled (git-fixes).</li>
<li>blktrace: ensure our debugfs dir exists (git-fixes).</li>
<li>ceph: avoid putting the realm twice when decoding snaps fails (bsc#1207198).</li>
<li>ceph: do not update snapshot context when there is no new snapshot (bsc#1207218).</li>
<li>config.conf: Drop armv7l, Leap 15.3 is EOL.</li>
<li>constraints: increase disk space for all architectures References: bsc#1203693 aarch64 is already suffering. SLE15-SP5 x86_64 stats show that it is very close to the limit.</li>
<li>delete config/armv7hl/default.</li>
<li>delete config/armv7hl/lpae.</li>
<li>dm btree: add a defensive bounds check to insert_at() (git-fixes).</li>
<li>dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort (git-fixes).</li>
<li>dm cache: Fix UAF in destroy() (git-fixes).</li>
<li>dm cache: set needs_check flag after aborting metadata (git-fixes).</li>
<li>dm clone: Fix UAF in clone_dtr() (git-fixes).</li>
<li>dm integrity: Fix UAF in dm_integrity_dtr() (git-fixes).</li>
<li>dm integrity: fix flush with external metadata device (git-fixes).</li>
<li>dm integrity: flush the journal on suspend (git-fixes).</li>
<li>dm integrity: select CRYPTO_SKCIPHER (git-fixes).</li>
<li>dm ioctl: fix misbehavior if list_versions races with module loading (git-fixes).</li>
<li>dm ioctl: prevent potential spectre v1 gadget (git-fixes).</li>
<li>dm space map common: add bounds check to sm_ll_lookup_bitmap() (git-fixes).</li>
<li>dm space maps: do not reset space map allocation cursor when committing (git-fixes).</li>
<li>dm table: Remove BUG_ON(in_interrupt()) (git-fixes).</li>
<li>dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata (git-fixes).</li>
<li>dm thin: Fix UAF in run_timer_softirq() (git-fixes).</li>
<li>dm thin: Use last transaction&#x27;s pmd->root when commit failed (git-fixes).</li>
<li>dm thin: resume even if in FAIL mode (git-fixes).</li>
<li>dm verity: fix require_signatures module_param permissions (git-fixes).</li>
<li>dm verity: skip verity work if I/O error when system is shutting down (git-fixes).</li>
<li>do not sign the vanilla kernel (bsc#1209008).</li>
<li>drivers:md:fix a potential use-after-free bug (git-fixes).</li>
<li>ext4: Fixup pages without buffers (bsc#1205495).</li>
<li>genirq: Provide new interfaces for affinity hints (bsc#1208153).</li>
<li>hid: betop: check shape of output reports (git-fixes, bsc#1207186).</li>
<li>hid: check empty report_list in bigben_probe() (git-fixes, bsc#1206784).</li>
<li>hid: check empty report_list in hid_validate_values() (git-fixes, bsc#1206784).</li>
<li>kabi/severities: add mlx5 internal symbols</li>
<li>kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179). When -b is specified the script is prefixed with KMP_NEEDS_MKINITRD=1 which sets the variable for a simple command. However, the script is no longer a simple command. Export the variable instead.</li>
<li>kvm: vmx: fix crash cleanup when KVM wasn&#x27;t used (bsc#1207508).</li>
<li>loop: unset GENHD_FL_NO_PART_SCAN on LOOP_CONFIGURE (git-fixes).</li>
<li>loop: use sysfs_emit() in the sysfs xxx show() (git-fixes).</li>
<li>md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (git-fixes).</li>
<li>md: Flush workqueue md_rdev_misc_wq in md_alloc() (git-fixes).</li>
<li>md: Notify sysfs sync_completed in md_reap_sync_thread() (git-fixes).</li>
<li>md: protect md_unregister_thread from reentrancy (git-fixes).</li>
<li>mm/memcg: optimize memory.numa_stat like memory.stat (bsc#1206663).</li>
<li>mm/slub: fix panic in slab_alloc_node() (bsc#1208023).</li>
<li>mm: /proc/pid/smaps_rollup: fix no vma&#x27;s null-deref (bsc#1207769).</li>
<li>module: Do not wait for GOING modules (bsc#1196058, bsc#1186449, bsc#1204356, bsc#1204662).</li>
<li>nbd: Fix hung on disconnect request if socket is closed before (git-fixes).</li>
<li>nbd: Fix hung when signal interrupts nbd_start_device_ioctl() (git-fixes).</li>
<li>nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add (git-fixes).</li>
<li>nbd: call genl_unregister_family() first in nbd_cleanup() (git-fixes).</li>
<li>nbd: fix io hung while disconnecting device (git-fixes).</li>
<li>nbd: fix max value for &#x27;first_minor&#x27; (git-fixes).</li>
<li>nbd: fix race between nbd_alloc_config() and module removal (git-fixes).</li>
<li>nbd: make the config put is called before the notifying the waiter (git-fixes).</li>
<li>nbd: restore default timeout when setting it to zero (git-fixes).</li>
<li>net/mlx5: Allocate individual capability (bsc#119175).</li>
<li>net/mlx5: Dynamically resize flow counters query buffer (bsc#119175).</li>
<li>net/mlx5: Fix flow counters SF bulk query len (bsc#119175).</li>
<li>net/mlx5: Reduce flow counters bulk query buffer size for SFs (bsc#119175).</li>
<li>net/mlx5: Reorganize current and maximal capabilities to be per-type (bsc#119175).</li>
<li>net/mlx5: Use order-0 allocations for EQs (bsc#119175).</li>
<li>net: mana: Assign interrupts to CPUs based on NUMA nodes (bsc#1208153).</li>
<li>net: mana: Fix IRQ name - add PCI and queue number (bsc#1207875).</li>
<li>net: mana: Fix accessing freed irq affinity_hint (bsc#1208153).</li>
<li>null_blk: fix ida error handling in null_add_dev() (git-fixes).</li>
<li>rbd: work around -Wuninitialized warning (git-fixes).</li>
<li>rdma/core: Fix ib block iterator counter overflow (bsc#1207878).</li>
<li>refresh patches.kabi/scsi-kABI-fix-for-eh_should_retry_cmd (bsc#1206351).</li>
<li>revert "constraints: increase disk space for all architectures" (bsc#1203693).</li>
<li>rpm/check-for-config-changes: add OBJTOOL and FTRACE_MCOUNT_USE_* Dummy gcc pretends to support -mrecord-mcount option but actual gcc on ppc64le does not. Therefore ppc64le builds of 6.2-rc1 and later in OBS enable FTRACE_MCOUNT_USE_OBJTOOL and OBJTOOL config options, resulting in check failure. As we already have FTRACE_MCOUNT_USE_CC and FTRACE_MCOUNT_USE_RECORDMCOUNT in the exception list, replace them with a general pattern. And add OBJTOOL as well.</li>
<li>rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE This new form was added in commit b8c86872d1dc (riscv: fix detection of toolchain Zicbom support).</li>
<li>rpm/check-for-config-changes: loosen pattern for AS_HAS_* This is needed to handle CONFIG_AS_HAS_NON_CONST_LEB128.</li>
<li>rpm/group-source-files.pl: Deal with {pre,post}fixed / in location When the source file location provided with -L is either prefixed or postfixed with forward slash, the script get stuck in a infinite loop inside calc_dirs() where $path is an empty string. user@localhost:/tmp> perl "$HOME/group-source-files.pl" -D devel.files -N nondevel.files -L /usr/src/linux-5.14.21-150500.41/ ... path = /usr/src/linux-5.14.21-150500.41/Documentation/Kconfig path = /usr/src/linux-5.14.21-150500.41/Documentation path = /usr/src/linux-5.14.21-150500.41 path = /usr/src path = /usr path = path = path = ... # Stuck in an infinite loop This workarounds the issue by breaking out the loop once path is an empty string. For a proper fix we&#x27;d want something that filesystem-aware, but this workaround should be enough for the rare occation that this script is ran manually. Link: http://mailman.suse.de/mlarch/SuSE/kernel/2023/kernel.2023.03/msg00024.html</li>
<li>rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs This makes in-tree KMPs more consistent with externally built KMPs and silences several rpmlint warnings.</li>
<li>rpm/mkspec-dtb: add riscv64 dtb-renesas subpackage</li>
<li>s390/kexec: fix ipl report address for kdump (bsc#1207575).</li>
<li>scsi: 3w-9xxx: Avoid disabling device if failing to enable it (git-fixes).</li>
<li>scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic (git-fixes).</li>
<li>scsi: NCR5380: Add disconnect_mask module parameter (git-fixes).</li>
<li>scsi: Revert "scsi: qla2xxx: Fix disk failure to rediscover" (git-fixes).</li>
<li>scsi: advansys: Fix kernel pointer leak (git-fixes).</li>
<li>scsi: aha152x: Fix aha152x_setup() __setup handler return value (git-fixes).</li>
<li>scsi: aic7xxx: Adjust indentation in ahc_find_syncrate (git-fixes).</li>
<li>scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8 (git-fixes).</li>
<li>scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE (git-fixes).</li>
<li>scsi: bfa: Replace snprintf() with sysfs_emit() (git-fixes).</li>
<li>scsi: bnx2fc: Return failure if io_req is already in ABTS processing (git-fixes).</li>
<li>scsi: core: Avoid printing an error if target_alloc() returns -ENXIO (git-fixes).</li>
<li>scsi: core: Cap scsi_host cmd_per_lun at can_queue (git-fixes).</li>
<li>scsi: core: Do not start concurrent async scan on same host (git-fixes).</li>
<li>scsi: core: Fix a race between scsi_done() and scsi_timeout() (git-fixes).</li>
<li>scsi: core: Fix capacity set to zero after offlinining device (git-fixes).</li>
<li>scsi: core: Fix hang of freezing queue between blocking and running device (git-fixes).</li>
<li>scsi: core: Fix shost->cmd_per_lun calculation in scsi_add_host_with_dma() (git-fixes).</li>
<li>scsi: core: Restrict legal sdev_state transitions via sysfs (git-fixes).</li>
<li>scsi: core: free sgtables in case command setup fails (git-fixes).</li>
<li>scsi: core: sysfs: Fix hang when device state is set via sysfs (git-fixes).</li>
<li>scsi: core: sysfs: Fix setting device state to SDEV_RUNNING (git-fixes).</li>
<li>scsi: cxlflash: Fix error return code in cxlflash_probe() (git-fixes).</li>
<li>scsi: fcoe: Fix possible name leak when device_register() fails (git-fixes).</li>
<li>scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails (git-fixes).</li>
<li>scsi: fnic: Fix memleak in vnic_dev_init_devcmd2 (git-fixes).</li>
<li>scsi: fnic: fix use after free (git-fixes).</li>
<li>scsi: hisi_sas: Check sas_port before using it (git-fixes).</li>
<li>scsi: hisi_sas: Delete the debugfs folder of hisi_sas when the probe fails (git-fixes).</li>
<li>scsi: hisi_sas: Do not reset phy timer to wait for stray phy up (git-fixes).</li>
<li>scsi: hisi_sas: Drop free_irq() of devm_request_irq() allocated irq (git-fixes).</li>
<li>scsi: hisi_sas: Propagate errors in interrupt_init_v1_hw() (git-fixes).</li>
<li>scsi: hisi_sas: Replace in_softirq() check in hisi_sas_task_exec() (git-fixes).</li>
<li>scsi: hpsa: Fix error handling in hpsa_add_sas_host() (git-fixes).</li>
<li>scsi: hpsa: Fix memory leak in hpsa_init_one() (git-fixes).</li>
<li>scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() (git-fixes).</li>
<li>scsi: hpsa: Fix possible memory leak in hpsa_init_one() (git-fixes).</li>
<li>scsi: ipr: Fix WARNING in ipr_init() (git-fixes).</li>
<li>scsi: ipr: Fix missing/incorrect resource cleanup in error case (git-fixes).</li>
<li>scsi: iscsi: Add iscsi_cls_conn refcount helpers (git-fixes).</li>
<li>scsi: iscsi: Avoid potential deadlock in iscsi_if_rx func (git-fixes).</li>
<li>scsi: iscsi: Do not destroy session if there are outstanding connections (git-fixes).</li>
<li>scsi: iscsi: Do not put host in iscsi_set_flashnode_param() (git-fixes).</li>
<li>scsi: iscsi: Do not send data to unbound connection (git-fixes).</li>
<li>scsi: iscsi: Fix reference count leak in iscsi_boot_create_kobj (git-fixes).</li>
<li>scsi: iscsi: Fix shost->max_id use (git-fixes).</li>
<li>scsi: iscsi: Report unbind session event when the target has been removed (git-fixes).</li>
<li>scsi: iscsi: Unblock session then wake up error handler (git-fixes).</li>
<li>scsi: libfc: Fix a format specifier (git-fixes).</li>
<li>scsi: libfc: Fix use after free in fc_exch_abts_resp() (git-fixes).</li>
<li>scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown() (git-fixes).</li>
<li>scsi: libiscsi: Fix iscsi_prep_scsi_cmd_pdu() error handling (git-fixes).</li>
<li>scsi: libsas: Add LUN number check in .slave_alloc callback (git-fixes).</li>
<li>scsi: megaraid: Fix error check return value of register_chrdev() (git-fixes).</li>
<li>scsi: megaraid_mm: Fix end of loop tests for list_for_each_entry() (git-fixes).</li>
<li>scsi: megaraid_sas: Early detection of VD deletion through RaidMap update (git-fixes).</li>
<li>scsi: megaraid_sas: Fix double kfree() (git-fixes).</li>
<li>scsi: megaraid_sas: Fix resource leak in case of probe failure (git-fixes).</li>
<li>scsi: megaraid_sas: Handle missing interrupts while re-enabling IRQs (git-fixes).</li>
<li>scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan (git-fixes).</li>
<li>scsi: mpi3mr: Refer CONFIG_SCSI_MPI3MR in Makefile (git-fixes).</li>
<li>scsi: mpt3sas: Block PCI config access from userspace during reset (git-fixes).</li>
<li>scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() (git-fixes).</li>
<li>scsi: mpt3sas: Fix timeouts observed while reenabling IRQ (git-fixes).</li>
<li>scsi: mpt3sas: Increase IOCInit request timeout to 30s (git-fixes).</li>
<li>scsi: mvsas: Add PCI ID of RocketRaid 2640 (git-fixes).</li>
<li>scsi: mvsas: Replace snprintf() with sysfs_emit() (git-fixes).</li>
<li>scsi: mvumi: Fix error return in mvumi_io_attach() (git-fixes).</li>
<li>scsi: myrb: Fix up null pointer access on myrb_cleanup() (git-fixes).</li>
<li>scsi: myrs: Fix crash in error case (git-fixes).</li>
<li>scsi: pm8001: Fix pm8001_mpi_task_abort_resp() (git-fixes).</li>
<li>scsi: pm: Balance pm_only counter of request queue during system resume (git-fixes).</li>
<li>scsi: pmcraid: Fix missing resource cleanup in error case (git-fixes).</li>
<li>scsi: qedf: Add check to synchronize abort and flush (git-fixes).</li>
<li>scsi: qedf: Fix a UAF bug in __qedf_probe() (git-fixes).</li>
<li>scsi: qedf: Fix refcount issue when LOGO is received during TMF (git-fixes).</li>
<li>scsi: qedf: Return SUCCESS if stale rport is encountered (git-fixes).</li>
<li>scsi: qedi: Fix failed disconnect handling (git-fixes).</li>
<li>scsi: qedi: Fix list_del corruption while removing active I/O (git-fixes).</li>
<li>scsi: qedi: Fix null ref during abort handling (git-fixes).</li>
<li>scsi: qedi: Protect active command list to avoid list corruption (git-fixes).</li>
<li>scsi: qla2xxx: Add option to disable FC2 Target support (bsc#1198438 bsc#1206103).</li>
<li>scsi: scsi_debug: Fix a warning in resp_write_scat() (git-fixes).</li>
<li>scsi: scsi_debug: Fix possible UAF in sdebug_add_host_helper() (git-fixes).</li>
<li>scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() (git-fixes).</li>
<li>scsi: scsi_debug: num_tgts must be >= 0 (git-fixes).</li>
<li>scsi: scsi_dh_alua: Check for negative result value (git-fixes).</li>
<li>scsi: scsi_dh_alua: Fix signedness bug in alua_rtpg() (git-fixes).</li>
<li>scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg() (git-fixes).</li>
<li>scsi: scsi_dh_rdac: Avoid crash during rdac_bus_attach() (git-fixes).</li>
<li>scsi: scsi_transport_spi: Fix function pointer check (git-fixes).</li>
<li>scsi: scsi_transport_spi: Set RQF_PM for domain validation commands (git-fixes).</li>
<li>scsi: sd: Free scsi_disk device via put_device() (git-fixes).</li>
<li>scsi: sd: Suppress spurious errors when WRITE SAME is being disabled (git-fixes).</li>
<li>scsi: ses: Fix unsigned comparison with less than zero (git-fixes).</li>
<li>scsi: ses: Retry failed Send/Receive Diagnostic commands (git-fixes).</li>
<li>scsi: snic: Fix possible UAF in snic_tgt_create() (git-fixes).</li>
<li>scsi: sr: Do not use GFP_DMA (git-fixes).</li>
<li>scsi: sr: Fix sr_probe() missing deallocate of device minor (git-fixes).</li>
<li>scsi: sr: Return appropriate error code when disk is ejected (git-fixes).</li>
<li>scsi: sr: Return correct event when media event code is 3 (git-fixes).</li>
<li>scsi: st: Fix a use after free in st_open() (git-fixes).</li>
<li>scsi: ufs-pci: Ensure UFS device is in PowerDown mode for suspend-to-disk ->poweroff() (git-fixes).</li>
<li>scsi: ufs: Add DELAY_BEFORE_LPM quirk for Micron devices (git-fixes).</li>
<li>scsi: ufs: Clean up completed request without interrupt notification (git-fixes).</li>
<li>scsi: ufs: Fix a race condition in the tracing code (git-fixes).</li>
<li>scsi: ufs: Fix error handing during hibern8 enter (git-fixes).</li>
<li>scsi: ufs: Fix illegal offset in UPIU event trace (git-fixes).</li>
<li>scsi: ufs: Fix interrupt error message for shared interrupts (git-fixes).</li>
<li>scsi: ufs: Fix irq return code (git-fixes).</li>
<li>scsi: ufs: Fix possible infinite loop in ufshcd_hold (git-fixes).</li>
<li>scsi: ufs: Fix tm request when non-fatal error happens (git-fixes).</li>
<li>scsi: ufs: Fix unbalanced scsi_block_reqs_cnt caused by ufshcd_hold() (git-fixes).</li>
<li>scsi: ufs: Fix up auto hibern8 enablement (git-fixes).</li>
<li>scsi: ufs: Fix wrong print message in dev_err() (git-fixes).</li>
<li>scsi: ufs: Improve interrupt handling for shared interrupts (git-fixes).</li>
<li>scsi: ufs: Make sure clk scaling happens only when HBA is runtime ACTIVE (git-fixes).</li>
<li>scsi: ufs: Make ufshcd_add_command_trace() easier to read (git-fixes).</li>
<li>scsi: ufs: delete redundant function ufshcd_def_desc_sizes() (git-fixes).</li>
<li>scsi: ufs: fix potential bug which ends in system hang (git-fixes).</li>
<li>scsi: ufs: ufs-qcom: Fix race conditions caused by ufs_qcom_testbus_config() (git-fixes).</li>
<li>scsi: virtio_scsi: Fix spelling mistake "Unsupport" -> "Unsupported" (git-fixes).</li>
<li>scsi: vmw_pvscsi: Expand vcpuHint to 16 bits (git-fixes).</li>
<li>scsi: vmw_pvscsi: Set correct residual data length (git-fixes).</li>
<li>scsi: vmw_pvscsi: Set residual data length conditionally (git-fixes).</li>
<li>sctp: fail if no bound addresses can be used for a given scope (bsc#1206677).</li>
<li>sctp: sysctl: make extra pointers netns aware (bsc#1204760).</li>
<li>update patches.suse/net-mlx5-Allocate-individual-capability (bsc#1195175).</li>
<li>update patches.suse/net-mlx5-Dynamically-resize-flow-counters-query-buff (bsc#1195175).</li>
<li>update patches.suse/net-mlx5-Fix-flow-counters-SF-bulk-query-len (bsc#1195175).</li>
<li>update patches.suse/net-mlx5-Reduce-flow-counters-bulk-query-buffer-size (bsc#1195175).</li>
<li>update patches.suse/net-mlx5-Reorganize-current-and-maximal-capabilities (bsc#1195175).</li>
<li>update patches.suse/net-mlx5-Use-order-0-allocations-for-EQs (bsc#1195175). Fixed bugzilla reference.</li>
<li>vmxnet3: move rss code block under eop descriptor (bsc#1208212).</li>
<li>watchdog: diag288_wdt: do not use stack buffers for hardware data (bsc#1207497).</li>
<li>watchdog: diag288_wdt: fix __diag288() inline assembly (bsc#1207497).</li>
</ul>

    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Real Time Module 15-SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-RT-15-SP3-2023-779=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-779=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-779=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-779=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Real Time Module 15-SP3 (x86_64)
                    <ul>
                        
                            <li>ocfs2-kmp-rt-5.3.18-150300.121.1</li>
                        
                            <li>kernel-rt-devel-debuginfo-5.3.18-150300.121.1</li>
                        
                            <li>kernel-rt-devel-5.3.18-150300.121.1</li>
                        
                            <li>kernel-syms-rt-5.3.18-150300.121.1</li>
                        
                            <li>cluster-md-kmp-rt-debuginfo-5.3.18-150300.121.1</li>
                        
                            <li>gfs2-kmp-rt-5.3.18-150300.121.1</li>
                        
                            <li>kernel-rt-debugsource-5.3.18-150300.121.1</li>
                        
                            <li>kernel-rt_debug-debugsource-5.3.18-150300.121.1</li>
                        
                            <li>dlm-kmp-rt-debuginfo-5.3.18-150300.121.1</li>
                        
                            <li>kernel-rt-debuginfo-5.3.18-150300.121.1</li>
                        
                            <li>kernel-rt_debug-debuginfo-5.3.18-150300.121.1</li>
                        
                            <li>kernel-rt_debug-devel-5.3.18-150300.121.1</li>
                        
                            <li>ocfs2-kmp-rt-debuginfo-5.3.18-150300.121.1</li>
                        
                            <li>kernel-rt_debug-devel-debuginfo-5.3.18-150300.121.1</li>
                        
                            <li>gfs2-kmp-rt-debuginfo-5.3.18-150300.121.1</li>
                        
                            <li>cluster-md-kmp-rt-5.3.18-150300.121.1</li>
                        
                            <li>dlm-kmp-rt-5.3.18-150300.121.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Real Time Module 15-SP3 (noarch)
                    <ul>
                        
                            <li>kernel-devel-rt-5.3.18-150300.121.1</li>
                        
                            <li>kernel-source-rt-5.3.18-150300.121.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Real Time Module 15-SP3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.3.18-150300.121.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Real Time Module 15-SP3 (nosrc)
                    <ul>
                        
                            <li>kernel-rt_debug-5.3.18-150300.121.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.1 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.3.18-150300.121.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.1 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debuginfo-5.3.18-150300.121.1</li>
                        
                            <li>kernel-rt-debugsource-5.3.18-150300.121.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.3.18-150300.121.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debuginfo-5.3.18-150300.121.1</li>
                        
                            <li>kernel-rt-debugsource-5.3.18-150300.121.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.3.18-150300.121.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debuginfo-5.3.18-150300.121.1</li>
                        
                            <li>kernel-rt-debugsource-5.3.18-150300.121.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-3606.html">https://www.suse.com/security/cve/CVE-2022-3606.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-36280.html">https://www.suse.com/security/cve/CVE-2022-36280.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-38096.html">https://www.suse.com/security/cve/CVE-2022-38096.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-47929.html">https://www.suse.com/security/cve/CVE-2022-47929.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0045.html">https://www.suse.com/security/cve/CVE-2023-0045.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0179.html">https://www.suse.com/security/cve/CVE-2023-0179.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0266.html">https://www.suse.com/security/cve/CVE-2023-0266.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0590.html">https://www.suse.com/security/cve/CVE-2023-0590.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0597.html">https://www.suse.com/security/cve/CVE-2023-0597.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1076.html">https://www.suse.com/security/cve/CVE-2023-1076.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1095.html">https://www.suse.com/security/cve/CVE-2023-1095.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1118.html">https://www.suse.com/security/cve/CVE-2023-1118.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1195.html">https://www.suse.com/security/cve/CVE-2023-1195.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-22995.html">https://www.suse.com/security/cve/CVE-2023-22995.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-22998.html">https://www.suse.com/security/cve/CVE-2023-22998.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-23000.html">https://www.suse.com/security/cve/CVE-2023-23000.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-23004.html">https://www.suse.com/security/cve/CVE-2023-23004.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-23006.html">https://www.suse.com/security/cve/CVE-2023-23006.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-23559.html">https://www.suse.com/security/cve/CVE-2023-23559.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-25012.html">https://www.suse.com/security/cve/CVE-2023-25012.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-26545.html">https://www.suse.com/security/cve/CVE-2023-26545.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1186449">https://bugzilla.suse.com/show_bug.cgi?id=1186449</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203331">https://bugzilla.suse.com/show_bug.cgi?id=1203331</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203332">https://bugzilla.suse.com/show_bug.cgi?id=1203332</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203693">https://bugzilla.suse.com/show_bug.cgi?id=1203693</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204502">https://bugzilla.suse.com/show_bug.cgi?id=1204502</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204760">https://bugzilla.suse.com/show_bug.cgi?id=1204760</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205149">https://bugzilla.suse.com/show_bug.cgi?id=1205149</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206351">https://bugzilla.suse.com/show_bug.cgi?id=1206351</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206677">https://bugzilla.suse.com/show_bug.cgi?id=1206677</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206784">https://bugzilla.suse.com/show_bug.cgi?id=1206784</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207034">https://bugzilla.suse.com/show_bug.cgi?id=1207034</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207051">https://bugzilla.suse.com/show_bug.cgi?id=1207051</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207134">https://bugzilla.suse.com/show_bug.cgi?id=1207134</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207186">https://bugzilla.suse.com/show_bug.cgi?id=1207186</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207237">https://bugzilla.suse.com/show_bug.cgi?id=1207237</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207497">https://bugzilla.suse.com/show_bug.cgi?id=1207497</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207508">https://bugzilla.suse.com/show_bug.cgi?id=1207508</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207560">https://bugzilla.suse.com/show_bug.cgi?id=1207560</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207773">https://bugzilla.suse.com/show_bug.cgi?id=1207773</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207795">https://bugzilla.suse.com/show_bug.cgi?id=1207795</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207845">https://bugzilla.suse.com/show_bug.cgi?id=1207845</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207875">https://bugzilla.suse.com/show_bug.cgi?id=1207875</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207878">https://bugzilla.suse.com/show_bug.cgi?id=1207878</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208212">https://bugzilla.suse.com/show_bug.cgi?id=1208212</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208599">https://bugzilla.suse.com/show_bug.cgi?id=1208599</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208700">https://bugzilla.suse.com/show_bug.cgi?id=1208700</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208741">https://bugzilla.suse.com/show_bug.cgi?id=1208741</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208776">https://bugzilla.suse.com/show_bug.cgi?id=1208776</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208816">https://bugzilla.suse.com/show_bug.cgi?id=1208816</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208837">https://bugzilla.suse.com/show_bug.cgi?id=1208837</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208845">https://bugzilla.suse.com/show_bug.cgi?id=1208845</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208971">https://bugzilla.suse.com/show_bug.cgi?id=1208971</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209008">https://bugzilla.suse.com/show_bug.cgi?id=1209008</a>
                    </li>
                
            
        </ul>
    
</div>