<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:2782-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1065729">#1065729</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1152472">#1152472</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1152489">#1152489</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1160435">#1160435</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1172073">#1172073</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1189998">#1189998</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1191731">#1191731</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193629">#1193629</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">#1194869</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1195655">#1195655</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1195921">#1195921</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203906">#1203906</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205650">#1205650</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205756">#1205756</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205758">#1205758</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205760">#1205760</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205762">#1205762</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205803">#1205803</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206024">#1206024</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206578">#1206578</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207553">#1207553</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208050">#1208050</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208410">#1208410</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208600">#1208600</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208604">#1208604</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208758">#1208758</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209039">#1209039</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209287">#1209287</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209288">#1209288</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209367">#1209367</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209856">#1209856</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209982">#1209982</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210165">#1210165</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210294">#1210294</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210449">#1210449</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210450">#1210450</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210498">#1210498</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210533">#1210533</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210551">#1210551</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210647">#1210647</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210741">#1210741</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210775">#1210775</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210783">#1210783</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210791">#1210791</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210806">#1210806</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210940">#1210940</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210947">#1210947</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211037">#1211037</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211043">#1211043</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211044">#1211044</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211089">#1211089</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211105">#1211105</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211113">#1211113</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211131">#1211131</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211205">#1211205</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211263">#1211263</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211280">#1211280</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211281">#1211281</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211299">#1211299</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211346">#1211346</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211387">#1211387</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211410">#1211410</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211414">#1211414</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211449">#1211449</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211465">#1211465</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211519">#1211519</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211564">#1211564</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211590">#1211590</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211592">#1211592</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211686">#1211686</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211687">#1211687</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211688">#1211688</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211689">#1211689</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211690">#1211690</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211691">#1211691</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211692">#1211692</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211693">#1211693</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211714">#1211714</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211796">#1211796</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211804">#1211804</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211807">#1211807</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211808">#1211808</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211847">#1211847</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211852">#1211852</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211855">#1211855</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211960">#1211960</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212129">#1212129</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212154">#1212154</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212155">#1212155</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212158">#1212158</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212350">#1212350</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212448">#1212448</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212494">#1212494</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212504">#1212504</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212513">#1212513</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212540">#1212540</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212561">#1212561</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212563">#1212563</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212564">#1212564</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212584">#1212584</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212592">#1212592</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-4269.html">CVE-2022-4269</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-45884.html">CVE-2022-45884</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-45885.html">CVE-2022-45885</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-45886.html">CVE-2022-45886</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-45887.html">CVE-2022-45887</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-45919.html">CVE-2022-45919</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1077.html">CVE-2023-1077</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1079.html">CVE-2023-1079</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1249.html">CVE-2023-1249</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1380.html">CVE-2023-1380</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1382.html">CVE-2023-1382</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2002.html">CVE-2023-2002</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-21102.html">CVE-2023-21102</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2124.html">CVE-2023-2124</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2156.html">CVE-2023-2156</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2162.html">CVE-2023-2162</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2269.html">CVE-2023-2269</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2483.html">CVE-2023-2483</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2513.html">CVE-2023-2513</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28410.html">CVE-2023-28410</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3006.html">CVE-2023-3006</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-30456.html">CVE-2023-30456</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-31084.html">CVE-2023-31084</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3141.html">CVE-2023-3141</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-31436.html">CVE-2023-31436</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3161.html">CVE-2023-3161</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-32233.html">CVE-2023-32233</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-33288.html">CVE-2023-33288</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-35788.html">CVE-2023-35788</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-35823.html">CVE-2023-35823</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-35828.html">CVE-2023-35828</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-4269</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-4269</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45884</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45884</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45885</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45885</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45886</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45886</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45887</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45887</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45919</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45919</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1077</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1077</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1079</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1079</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1249</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1249</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1380</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1380</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1382</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1382</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2002</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2002</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-21102</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-21102</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2124</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2124</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2156</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2156</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2162</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2162</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2269</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2269</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2483</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2513</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2513</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28410</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28410</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3006</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3006</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-30456</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-30456</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31084</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31084</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3141</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3141</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31436</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31436</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3161</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3161</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-32233</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-32233</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-33288</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-33288</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35788</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35788</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35823</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35823</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35828</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35828</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Real Time Module 15-SP4</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 31 vulnerabilities, contains three features and has 70 fixes can now be installed.</p>

    <h2>Description:</h2>
    <p>The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2023-35828: Fixed a use-after-free flaw inside renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c (bsc#1212513).</li>
<li>CVE-2023-35823: Fixed a use-after-free in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c (bsc#1212494).</li>
<li>CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in net/sched/cls_flower.c (bsc#1212504).</li>
<li>CVE-2023-33288: Fixed a use-after-free in bq24190_remove in drivers/power/supply/bq24190_charger.c (bsc#1211590).</li>
<li>CVE-2023-32233: Fixed a use-after-free in Netfilter nf_tables when processing batch requests (bsc#1211043).</li>
<li>CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).</li>
<li>CVE-2023-31436: Fixed an out-of-bounds write in qfq_change_class() because lmax can exceed QFQ_MIN_LMAX (bsc#1210940).</li>
<li>CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).</li>
<li>CVE-2023-31084: Fixed a blocking issue in drivers/media/dvb-core/dvb_frontend.c (bsc#1210783).</li>
<li>CVE-2023-30456: Fixed an issue in arch/x86/kvm/vmx/nested.c with nVMX on x86_64 lacks consistency checks for CR0 and CR4 (bsc#1210294).</li>
<li>CVE-2023-3006: Fixed a known cache speculation vulnerability, known as Branch History Injection (BHI) or Spectre-BHB, for the new hw AmpereOne (bsc#1211855).</li>
<li>CVE-2023-28410: Fixed improper restriction of operations within the bounds of a memory buffer in some Intel(R) i915 Graphics drivers that may have allowed an authenticated user to potentially enable escalation of privilege via local access (bsc#1211263).</li>
<li>CVE-2023-2513: Fixed a use-after-free vulnerability in the ext4 filesystem (bsc#1211105).</li>
<li>CVE-2023-2483: Fixed a use after free bug in emac_remove due caused by a race condition (bsc#1211037).</li>
<li>CVE-2023-2269: Fixed a denial-of-service problem due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c (bsc#1210806).</li>
<li>CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210647).</li>
<li>CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling of the RPL protocol (bsc#1211131).</li>
<li>CVE-2023-2124: Fixed an out-of-bound access in the XFS subsystem that could have lead to denial-of-service or potentially privilege escalation (bsc#1210498).</li>
<li>CVE-2023-21102: Fixed possible bypass of shadow stack protection in __efi_rt_asm_wrapper of efi-rt-wrapper.S (bsc#1212155).</li>
<li>CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210533).</li>
<li>CVE-2023-1382: Fixed denial of service in tipc_conn_close (bsc#1209288).</li>
<li>CVE-2023-1380: Fixed a slab-out-of-bound read problem in brcmf_get_assoc_ies() (bsc#1209287).</li>
<li>CVE-2023-1249: Fixed a use-after-free flaw inside the core dump subsystem, that could have been used to crash the system (bsc#1209039).</li>
<li>CVE-2023-1079: Fixed a use-after-free problem that could have been triggered in asus_kbd_backlight_set when plugging/disconnecting a malicious USB device (bsc#1208604).</li>
<li>CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could cause memory corruption (bsc#1208600).</li>
<li>CVE-2022-45919: Fixed a use-after-free in dvb_ca_en50221.c that could occur if there is a disconnect after an open, because of the lack of a wait_event (bsc#1205803).</li>
<li>CVE-2022-45887: Fixed a memory leak in ttusb_dec.c caused by the lack of a dvb_frontend_detach call (bsc#1205762).</li>
<li>CVE-2022-45886: Fixed a .disconnect versus dvb_device_open race condition in dvb_net.c that lead to a use-after-free (bsc#1205760).</li>
<li>CVE-2022-45885: Fixed a race condition in dvb_frontend.c that could cause a use-after-free when a device is disconnected (bsc#1205758).</li>
<li>CVE-2022-45884: Fixed a use-after-free in dvbdev.c, related to dvb_register_device dynamically allocating fops (bsc#1205756).</li>
<li>CVE-2022-4269: Fixed a flaw was found inside the Traffic Control (TC) subsystem (bsc#1206024).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>3c589_cs: Fix an error handling path in tc589_probe() (git-fixes).</li>
<li>ACPI: EC: Fix oops when removing custom query handlers (git-fixes).</li>
<li>ACPI: bus: Ensure that notify handlers are not running after removal (git-fixes).</li>
<li>ACPI: processor: Fix evaluating _PDC method when running as Xen dom0 (git-fixes).</li>
<li>ACPI: sleep: Avoid breaking S3 wakeup due to might_sleep() (git-fixes).</li>
<li>ACPI: tables: Add support for NBFT (bsc#1195921).</li>
<li>ACPICA: ACPICA: check null return of ACPI_ALLOCATE_ZEROED in acpi_db_display_objects (git-fixes).</li>
<li>ACPICA: Avoid undefined behavior: applying zero offset to null pointer (git-fixes).</li>
<li>ALSA: caiaq: input: Add error handling for unsupported input methods in <code>snd_usb_caiaq_input_init</code> (git-fixes).</li>
<li>ALSA: cs46xx: mark snd_cs46xx_download_image as static (git-fixes).</li>
<li>ALSA: firewire-digi00x: prevent potential use after free (git-fixes).</li>
<li>ALSA: hda/ca0132: add quirk for EVGA X299 DARK (git-fixes).</li>
<li>ALSA: hda/realtek: Add Lenovo P3 Tower platform (git-fixes).</li>
<li>ALSA: hda/realtek: Add a quirk for Compaq N14JP6 (git-fixes).</li>
<li>ALSA: hda/realtek: Add a quirk for HP EliteDesk 805 (git-fixes).</li>
<li>ALSA: hda/realtek: Add a quirk for HP Slim Desktop S01 (git-fixes).</li>
<li>ALSA: hda/realtek: Add quirk for 2nd ASUS GU603 (git-fixes).</li>
<li>ALSA: hda/realtek: Add quirk for ASUS UM3402YAR using CS35L41 (git-fixes).</li>
<li>ALSA: hda/realtek: Add quirk for Clevo L140AU (git-fixes).</li>
<li>ALSA: hda/realtek: Add quirk for Clevo NS50AU (git-fixes).</li>
<li>ALSA: hda/realtek: Add quirk for HP EliteBook G10 laptops (git-fixes).</li>
<li>ALSA: hda/realtek: Add quirk for ThinkPad P1 Gen 6 (git-fixes).</li>
<li>ALSA: hda/realtek: Add quirks for Asus ROG 2024 laptops using CS35L41 (git-fixes).</li>
<li>ALSA: hda/realtek: Apply HP B&O top speaker profile to Pavilion 15 (git-fixes).</li>
<li>ALSA: hda/realtek: Enable 4 amplifiers instead of 2 on a HP platform (git-fixes).</li>
<li>ALSA: hda/realtek: Enable headset onLenovo M70/M90 (git-fixes).</li>
<li>ALSA: hda/realtek: Fix mute and micmute LEDs for an HP laptop (git-fixes).</li>
<li>ALSA: hda/realtek: Fix mute and micmute LEDs for yet another HP laptop (git-fixes).</li>
<li>ALSA: hda/realtek: support HP Pavilion Aero 13-be0xxx Mute LED (git-fixes).</li>
<li>ALSA: hda: Add NVIDIA codec IDs a3 through a7 to patch table (git-fixes).</li>
<li>ALSA: hda: Fix Oops by 9.1 surround channel names (git-fixes).</li>
<li>ALSA: hda: Fix unhandled register update during auto-suspend period (git-fixes).</li>
<li>ALSA: hda: Glenfly: add HD Audio PCI IDs and HDMI Codec Vendor IDs (git-fixes).</li>
<li>ALSA: oss: avoid missing-prototype warnings (git-fixes).</li>
<li>ALSA: usb-audio: Add a sample rate workaround for Line6 Pod Go (git-fixes).</li>
<li>ALSA: usb-audio: Add quirk flag for HEM devices to enable native DSD playback (git-fixes).</li>
<li>ALSA: usb-audio: Add quirk for Pioneer DDJ-800 (git-fixes).</li>
<li>ALSA: usb-audio: Fix broken resume due to UAC3 power state (git-fixes).</li>
<li>ARM64: dts: Add DTS files for bcmbca SoC BCM6858 (git-fixes).</li>
<li>ARM: 9295/1: unwind:fix unwind abort for uleb128 case (git-fixes)</li>
<li>ARM: 9296/1: HP Jornada 7XX: fix kernel-doc warnings (git-fixes).</li>
<li>ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1212448).</li>
<li>ARM: dts: qcom: ipq8064: Fix the PCI I/O port range (git-fixes).</li>
<li>ARM: dts: qcom: ipq8064: reduce pci IO size to 64K (git-fixes).</li>
<li>ARM: dts: vexpress: add missing cache properties (git-fixes).</li>
<li>ASOC: Intel: sof_sdw: add quirk for Intel &#x27;Rooks County&#x27; NUC M15 (git-fixes).</li>
<li>ASoC: Intel: Skylake: Fix declaration of enum skl_ch_cfg (git-fixes).</li>
<li>ASoC: Intel: bytcr_rt5640: Add quirk for the Acer Iconia One 7 B1-750 (git-fixes).</li>
<li>ASoC: codecs: wsa881x: do not set can_multi_write flag (git-fixes).</li>
<li>ASoC: dwc: limit the number of overrun messages (git-fixes).</li>
<li>ASoC: dwc: move DMA init to snd_soc_dai_driver probe() (git-fixes).</li>
<li>ASoC: fsl_micfil: Fix error handler with pm_runtime_enable (git-fixes).</li>
<li>ASoC: lpass: Fix for KASAN use_after_free out of bounds (git-fixes).</li>
<li>ASoC: rt5682: Disable jack detection interrupt during suspend (git-fixes).</li>
<li>ASoC: soc-pcm: fix hw->formats cleared by soc_pcm_hw_init() for dpcm (git-fixes).</li>
<li>ASoC: soc-pcm: test if a BE can be prepared (git-fixes).</li>
<li>ASoC: ssm2602: Add workaround for playback distortions (git-fixes).</li>
<li>Add a bug reference to two existing drm-hyperv changes (bsc#1211281).</li>
<li>Also include kernel-docs build requirements for ALP</li>
<li>Avoid unsuported tar parameter on SLE12</li>
<li>Bluetooth: Fix l2cap_disconnect_req deadlock (git-fixes).</li>
<li>Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk (git-fixes).</li>
<li>Bluetooth: L2CAP: Add missing checks for invalid DCID (git-fixes).</li>
<li>Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp (git-fixes).</li>
<li>Bluetooth: btintel: Add LE States quirk support (git-fixes).</li>
<li>Bluetooth: hci_bcm: Fall back to getting bdaddr from EFI if not set (git-fixes).</li>
<li>Bluetooth: hci_qca: fix debugfs registration (git-fixes).</li>
<li>Documentation/filesystems: ramfs-rootfs-initramfs: use :Author: (git-fixes).</li>
<li>Documentation/filesystems: sharedsubtree: add section headings (git-fixes).</li>
<li>HID: google: add jewel USB id (git-fixes).</li>
<li>HID: logitech-hidpp: Do not use the USB serial for USB devices (git-fixes).</li>
<li>HID: logitech-hidpp: Reconcile USB and Unifying serials (git-fixes).</li>
<li>HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280).</li>
<li>HID: wacom: Add new Intuos Pro Small (PTH-460) device IDs (git-fixes).</li>
<li>HID: wacom: Force pen out of prox if no events have been received in a while (git-fixes).</li>
<li>HID: wacom: Set a default resolution for older tablets (git-fixes).</li>
<li>HID: wacom: add three styli to wacom_intuos_get_tool_type (git-fixes).</li>
<li>HID: wacom: avoid integer overflow in wacom_intuos_inout() (git-fixes).</li>
<li>HID: wacom: generic: Set battery quirk only when we see battery data (git-fixes).</li>
<li>IB/hfi1: Fix SDMA mmu_rb_node not being evicted in LRU order (git-fixes)</li>
<li>IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests (git-fixes)</li>
<li>IB/hifi1: add a null check of kzalloc_node in hfi1_ipoib_txreq_init (git-fixes)</li>
<li>IB/rdmavt: add missing locks in rvt_ruc_loopback (git-fixes)</li>
<li>Input: fix open count when closing inhibited device (git-fixes).</li>
<li>Input: psmouse - fix OOB access in Elantech protocol (git-fixes).</li>
<li>Input: xpad - add constants for GIP interface numbers (git-fixes).</li>
<li>Input: xpad - delete a Razer DeathAdder mouse VID/PID entry (git-fixes).</li>
<li>KEYS: asymmetric: Copy sig and digest in public_key_verify_signature() (git-fixes).</li>
<li>KVM: Destroy target device if coalesced MMIO unregistration fails (git-fixes)</li>
<li>KVM: Disallow user memslot with size that exceeds "unsigned long" (git-fixes)</li>
<li>KVM: Do not create VM debugfs files outside of the VM directory (git-fixes)</li>
<li>KVM: Do not set Accessed/Dirty bits for ZERO_PAGE (git-fixes)</li>
<li>KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised (git-fixes).</li>
<li>KVM: Prevent module exit until all VMs are freed (git-fixes)</li>
<li>KVM: SVM: Do not rewrite guest ICR on AVIC IPI virtualization failure (git-fixes).</li>
<li>KVM: SVM: Fix benign "bool vs. int" comparison in svm_set_cr0() (git-fixes).</li>
<li>KVM: SVM: Fix potential overflow in SEV&#x27;s send|receive_update_data() (git-fixes).</li>
<li>KVM: SVM: Require logical ID to be power-of-2 for AVIC entry (git-fixes).</li>
<li>KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn&#x27;t valid (git-fixes).</li>
<li>KVM: SVM: hyper-v: placate modpost section mismatch error (git-fixes).</li>
<li>KVM: VMX: Introduce vmx_msr_bitmap_l01_changed() helper (git-fixes).</li>
<li>KVM: VMX: Resume guest immediately when injecting #GP on ECREATE (git-fixes).</li>
<li>KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow (git-fixes).</li>
<li>KVM: VMX: Use is_64_bit_mode() to check 64-bit mode in SGX handler (git-fixes).</li>
<li>KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid() (git-fixes).</li>
<li>KVM: arm64: Do not arm a hrtimer for an already pending timer (git-fixes)</li>
<li>KVM: arm64: Do not hypercall before EL2 init (git-fixes)</li>
<li>KVM: arm64: Do not return from void function (git-fixes)</li>
<li>KVM: arm64: Fix PAR_TO_HPFAR() to work independently of PA_BITS. (git-fixes)</li>
<li>KVM: arm64: Fix S1PTW handling on RO memslots (git-fixes)</li>
<li>KVM: arm64: Fix bad dereference on MTE-enabled systems (git-fixes)</li>
<li>KVM: arm64: Fix buffer overflow in kvm_arm_set_fw_reg() (git-fixes)</li>
<li>KVM: arm64: Fix kvm init failure when mode!=vhe and VA_BITS=52. (git-fixes)</li>
<li>KVM: arm64: Free hypervisor allocations if vector slot init fails (git-fixes)</li>
<li>KVM: arm64: GICv4.1: Fix race with doorbell on VPE (git-fixes)</li>
<li>KVM: arm64: Limit length in kvm_vm_ioctl_mte_copy_tags() to INT_MAX (git-fixes)</li>
<li>KVM: arm64: PMU: Restore the guest&#x27;s EL0 event counting after (git-fixes)</li>
<li>KVM: arm64: Propagate errors from __pkvm_prot_finalize hypercall (git-fixes)</li>
<li>KVM: arm64: Reject 32bit user PSTATE on asymmetric systems (git-fixes)</li>
<li>KVM: arm64: Save PSTATE early on exit (git-fixes)</li>
<li>KVM: arm64: Stop handle_exit() from handling HVC twice when an SError (git-fixes)</li>
<li>KVM: arm64: Treat PMCR_EL1.LC as RES1 on asymmetric systems (git-fixes)</li>
<li>KVM: arm64: nvhe: Eliminate kernel-doc warnings (git-fixes)</li>
<li>KVM: arm64: vgic: Fix exit condition in scan_its_table() (git-fixes)</li>
<li>KVM: arm64: vgic: Read HW interrupt pending state from the HW (git-fixes)</li>
<li>KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when eVMCS (git-fixes).</li>
<li>KVM: nVMX: Do not use Enlightened MSR Bitmap for L3 (git-fixes).</li>
<li>KVM: nVMX: Document that ignoring memory failures for VMCLEAR is deliberate (git-fixes).</li>
<li>KVM: nVMX: Emulate NOPs in L2, and PAUSE if it&#x27;s not intercepted (git-fixes).</li>
<li>KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4 check fails (git-fixes).</li>
<li>KVM: nVMX: Prioritize TSS T-flag #DBs over Monitor Trap Flag (git-fixes).</li>
<li>KVM: nVMX: Properly expose ENABLE_USR_WAIT_PAUSE control to L1 (git-fixes).</li>
<li>KVM: nVMX: Treat General Detect #DB (DR7.GD=1) as fault-like (git-fixes).</li>
<li>KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER (git-fixes).</li>
<li>KVM: x86/emulator: Emulate RDPID only if it is enabled in guest (git-fixes).</li>
<li>KVM: x86/mmu: avoid NULL-pointer dereference on page freeing bugs (git-fixes).</li>
<li>KVM: x86/pmu: Ignore pmu->global_ctrl check if vPMU does not support global_ctrl (git-fixes).</li>
<li>KVM: x86/svm: add __GFP_ACCOUNT to __sev_dbg_{en,de}crypt_user() (git-fixes).</li>
<li>KVM: x86/vmx: Do not skip segment attributes if unusable bit is set (git-fixes).</li>
<li>KVM: x86/xen: Fix memory leak in kvm_xen_write_hypercall_page() (git-fixes).</li>
<li>KVM: x86: Copy filter arg outside kvm_vm_ioctl_set_msr_filter() (git-fixes).</li>
<li>KVM: x86: Do not change ICR on write to APIC_SELF_IPI (git-fixes).</li>
<li>KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception (git-fixes).</li>
<li>KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC Self-IPI (git-fixes).</li>
<li>KVM: x86: Mask off reserved bits in CPUID.8000001FH (git-fixes).</li>
<li>KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES (git-fixes).</li>
<li>KVM: x86: Protect the unused bits in MSR exiting flags (git-fixes).</li>
<li>KVM: x86: Remove a redundant guest cpuid check in kvm_set_cr4() (git-fixes).</li>
<li>KVM: x86: Report deprecated x87 features in supported CPUID (git-fixes).</li>
<li>KVM: x86: do not set st->preempted when going back to user space (git-fixes).</li>
<li>KVM: x86: fix typo in __try_cmpxchg_user causing non-atomicness (git-fixes).</li>
<li>KVM: x86: ioapic: Fix level-triggered EOI and userspace I/OAPIC reconfigure race (git-fixes).</li>
<li>PCI/ASPM: Remove pcie_aspm_pm_state_change() (git-fixes).</li>
<li>PM: hibernate: Do not get block device exclusively in test_resume mode (git-fixes).</li>
<li>PM: hibernate: Turn snapshot_test into global variable (git-fixes).</li>
<li>PM: hibernate: fix load_image_and_restore() error path (git-fixes).</li>
<li>RDMA/bnxt_re: Fix a possible memory leak (git-fixes)</li>
<li>RDMA/bnxt_re: Fix return value of bnxt_re_process_raw_qp_pkt_rx (git-fixes)</li>
<li>RDMA/bnxt_re: Fix the page_size used during the MR creation (git-fixes)</li>
<li>RDMA/cm: Trace icm_send_rej event before the cm state is reset (git-fixes)</li>
<li>RDMA/core: Fix multiple -Warray-bounds warnings (git-fixes)</li>
<li>RDMA/efa: Fix unsupported page sizes in device (git-fixes)</li>
<li>RDMA/hns: Fix base address table allocation (git-fixes)</li>
<li>RDMA/hns: Fix timeout attr in query qp for HIP08 (git-fixes)</li>
<li>RDMA/hns: Modify the value of long message loopback slice (git-fixes)</li>
<li>RDMA/irdma: Add SW mechanism to generate completions on error (jsc#SLE-18383).</li>
<li>RDMA/irdma: Do not generate SW completions for NOPs (jsc#SLE-18383).</li>
<li>RDMA/irdma: Fix Local Invalidate fencing (git-fixes)</li>
<li>RDMA/irdma: Fix RQ completion opcode (jsc#SLE-18383).</li>
<li>RDMA/irdma: Fix drain SQ hang with no completion (jsc#SLE-18383).</li>
<li>RDMA/irdma: Fix inline for multiple SGE&#x27;s (jsc#SLE-18383).</li>
<li>RDMA/irdma: Prevent QP use after free (git-fixes)</li>
<li>RDMA/irdma: Remove enum irdma_status_code (jsc#SLE-18383).</li>
<li>RDMA/irdma: Remove excess error variables (jsc#SLE-18383).</li>
<li>RDMA/mana: Remove redefinition of basic u64 type (bsc#1210741 jsc#PED-4022).</li>
<li>RDMA/mana: hide new rdma_driver_ids (bsc#1210741 jsc#PED-4022).</li>
<li>RDMA/mana_ib: Add a driver for Microsoft Azure Network Adapter (bsc#1210741 jsc#PED-4022).</li>
<li>RDMA/mana_ib: Fix a bug when the PF indicates more entries for registering memory on first packet (bsc#1210741 jsc#PED-4022).</li>
<li>RDMA/mana_ib: Prevent array underflow in mana_ib_create_qp_raw() (bsc#1210741 jsc#PED-4022).</li>
<li>RDMA/mlx4: Prevent shift wrapping in set_user_sq_size() (jsc#SLE-19255).</li>
<li>RDMA/mlx5: Fix flow counter query via DEVX (git-fixes)</li>
<li>RDMA/mlx5: Use correct device num_ports when modify DC (git-fixes)</li>
<li>RDMA/rdmavt: Delete unnecessary NULL check (git-fixes)</li>
<li>RDMA/rtrs-clt: Replace list_next_or_null_rr_rcu with an inline function (git-fixes)</li>
<li>RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL (git-fixes)</li>
<li>RDMA/rxe: Fix the error "trying to register non-static key in rxe_cleanup_task" (git-fixes)</li>
<li>RDMA/rxe: Remove tasklet call from rxe_cq.c (git-fixes)</li>
<li>RDMA/siw: Fix potential page_array out of range access (git-fixes)</li>
<li>RDMA/siw: Remove namespace check from siw_netdev_event() (git-fixes)</li>
<li>RDMA/srpt: Add a check for valid &#x27;mad_agent&#x27; pointer (git-fixes)</li>
<li>Remove orphaned CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT (bsc#1189998 git-fixes).</li>
<li>Revert "KVM: set owner of cpu and vm file operations" (git-fixes)</li>
<li>SMB3.1.1: add new tree connect ShareFlags (bsc#1193629).</li>
<li>SMB3: Add missing locks to protect deferred close file list (git-fixes).</li>
<li>SMB3: Close all deferred handles of inode in case of handle lease break (bsc#1193629).</li>
<li>SMB3: Close deferred file handles in case of handle lease break (bsc#1193629).</li>
<li>SMB3: drop reference to cfile before sending oplock break (bsc#1193629).</li>
<li>SMB3: force unmount was failing to close deferred close files (bsc#1193629).</li>
<li>SUNRPC: Clean up svc_deferred_class trace events (git-fixes).</li>
<li>SUNRPC: fix breakage caused by introduction of rq_xprt_ctxt (bsc#1210775).</li>
<li>Squashfs: fix handling and sanity checking of xattr_ids count (git-fixes).</li>
<li>Trim obsolete KMP list. SLE11 is out of support, we do not need to handle upgrading from SLE11 SP1.</li>
<li>USB / dwc3: Fix a checkpatch warning in core.c (git-fixes).</li>
<li>USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value (git-fixes).</li>
<li>USB: core: Add routines for endpoint checks in old drivers (git-fixes).</li>
<li>USB: dwc3: fix use-after-free on core driver unbind (git-fixes).</li>
<li>USB: dwc3: qcom: fix NULL-deref on suspend (git-fixes).</li>
<li>USB: serial: option: add Quectel EM061KGL series (git-fixes).</li>
<li>USB: sisusbvga: Add endpoint checks (git-fixes).</li>
<li>USB: usbtmc: Fix direction for 0-length ioctl control messages (git-fixes).</li>
<li>affs: initialize fsdata in affs_truncate() (git-fixes).</li>
<li>apparmor: add a kernel label to use on kernel objects (bsc#1211113).</li>
<li>arm64: Always load shadow stack pointer directly from the task struct (git-fixes)</li>
<li>arm64: Stash shadow stack pointer in the task struct on interrupt (git-fixes)</li>
<li>arm64: dts: Add DTS files for bcmbca SoC BCM4912 (git-fixes).</li>
<li>arm64: dts: Add DTS files for bcmbca SoC BCM63158 (git-fixes).</li>
<li>arm64: dts: Add base DTS file for bcmbca device Asus GT-AX6000 (git-fixes).</li>
<li>arm64: dts: broadcom: bcm4908: add DT for Netgear RAXE500 (git-fixes).</li>
<li>arm64: dts: imx8-ss-dma: assign default clock rate for lpuarts (git-fixes).</li>
<li>arm64: dts: imx8mn-beacon: Fix SPI CS pinmux (git-fixes).</li>
<li>arm64: dts: imx8qm-mek: correct GPIOs for USDHC2 CD and WP signals (git-fixes).</li>
<li>arm64: dts: qcom: msm8996: Add missing DWC3 quirks (git-fixes).</li>
<li>arm64: dts: qcom: sc7180-lite: Fix SDRAM freq for misidentified sc7180-lite boards (git-fixes).</li>
<li>arm64: errata: add detection for AMEVCNTR01 incrementing incorrectly (git-fixes).</li>
<li>arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step (git-fixes)</li>
<li>arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step (git-fixes).</li>
<li>asm-generic/io.h: suppress endianness warnings for readq() and writeq() (git-fixes).</li>
<li>ata: libata-scsi: Use correct device no in ata_find_dev() (git-fixes).</li>
<li>ata: pata_octeon_cf: drop kernel-doc notation (git-fixes).</li>
<li>ath6kl: Use struct_group() to avoid size-mismatched casting (git-fixes).</li>
<li>batman-adv: Broken sync while rescheduling delayed work (git-fixes).</li>
<li>block: add a bdev_max_zone_append_sectors helper (git-fixes).</li>
<li>bluetooth: Add cmd validity checks at the start of hci_sock_ioctl() (git-fixes).</li>
<li>bnxt: Do not read past the end of test names (jsc#SLE-18978).</li>
<li>bnxt: prevent skb UAF after handing over to PTP worker (jsc#SLE-18978).</li>
<li>bnxt_en: Add missing 200G link speed reporting (jsc#SLE-18978).</li>
<li>bnxt_en: Avoid order-5 memory allocation for TPA data (jsc#SLE-18978).</li>
<li>bnxt_en: Do not initialize PTP on older P3/P4 chips (jsc#SLE-18978).</li>
<li>bnxt_en: Do not issue AP reset during ethtool&#x27;s reset operation (git-fixes).</li>
<li>bnxt_en: Fix mqprio and XDP ring checking logic (jsc#SLE-18978).</li>
<li>bnxt_en: Fix reporting of test result in ethtool selftest (jsc#SLE-18978).</li>
<li>bnxt_en: Fix typo in PCI id to device description string mapping (jsc#SLE-18978).</li>
<li>bnxt_en: Implement .set_port / .unset_port UDP tunnel callbacks (git-fixes).</li>
<li>bnxt_en: Query default VLAN before VNIC setup on a VF (git-fixes).</li>
<li>bnxt_en: Skip firmware fatal error recovery if chip is not accessible (git-fixes).</li>
<li>bnxt_en: fix NQ resource accounting during vf creation on 57500 chips (jsc#SLE-18978).</li>
<li>bnxt_en: set missing reload flag in devlink features (jsc#SLE-18978).</li>
<li>bpf, arm64: Call build_prologue() first in first JIT pass (git-fixes)</li>
<li>bpf, arm64: Clear prog->jited_len along prog->jited (git-fixes)</li>
<li>bpf, arm64: Feed byte-offset into bpf line info (git-fixes)</li>
<li>bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC (git-fixes)</li>
<li>bpf: Add extra path pointer check to d_path helper (git-fixes).</li>
<li>bpf: Fix UAF in task local storage (bsc#1212564).</li>
<li>can: isotp: recvmsg(): allow MSG_CMSG_COMPAT flag (git-fixes).</li>
<li>can: j1939: avoid possible use-after-free when j1939_can_rx_register fails (git-fixes).</li>
<li>can: j1939: change j1939_netdev_lock type to mutex (git-fixes).</li>
<li>can: j1939: j1939_sk_send_loop_abort(): improved error queue handling in J1939 Socket (git-fixes).</li>
<li>can: j1939: recvmsg(): allow MSG_CMSG_COMPAT flag (git-fixes).</li>
<li>can: kvaser_pciefd: Call request_irq() before enabling interrupts (git-fixes).</li>
<li>can: kvaser_pciefd: Clear listen-only bit if not explicitly requested (git-fixes).</li>
<li>can: kvaser_pciefd: Disable interrupts in probe error path (git-fixes).</li>
<li>can: kvaser_pciefd: Do not send EFLUSH command on TFD interrupt (git-fixes).</li>
<li>can: kvaser_pciefd: Empty SRB buffer in probe (git-fixes).</li>
<li>can: kvaser_pciefd: Set CAN_STATE_STOPPED in kvaser_pciefd_stop() (git-fixes).</li>
<li>can: kvaser_usb: Add struct kvaser_usb_busparams (git-fixes).</li>
<li>can: kvaser_usb: kvaser_usb_leaf: Get capabilities from device (git-fixes).</li>
<li>can: kvaser_usb: kvaser_usb_leaf: Handle CMD_ERROR_EVENT (git-fixes).</li>
<li>can: kvaser_usb: kvaser_usb_leaf: Rename {leaf,usbcan}_cmd_error_event to {leaf,usbcan}_cmd_can_error_event (git-fixes).</li>
<li>can: kvaser_usb_leaf: Fix overread with an invalid command (git-fixes).</li>
<li>cassini: Fix a memory leak in the error handling path of cas_init_one() (git-fixes).</li>
<li>ceph: fix use-after-free bug for inodes when flushing capsnaps (bsc#1212540).</li>
<li>ceph: force updating the msg pointer in non-split case (bsc#1211804).</li>
<li>cgroup.c: add helper __cset_cgroup_from_root to cleanup duplicated codes (bsc#1203906).</li>
<li>cgroup: Homogenize cgroup_get_from_id() return value (bsc#1205650).</li>
<li>cgroup: Honor caller&#x27;s cgroup NS when resolving path (bsc#1205650).</li>
<li>cgroup: Make cgroup_get_from_id() prettier (bsc#1205650).</li>
<li>cgroup: Reorganize css_set_lock and kernfs path processing (bsc#1205650).</li>
<li>cgroup: Use cgroup_attach_{lock,unlock}() from cgroup_attach_task_all() (bsc#1212563).</li>
<li>cgroup: always put cset in cgroup_css_set_put_fork (bsc#1212561).</li>
<li>cgroup: cgroup: Honor caller&#x27;s cgroup NS when resolving cgroup  id (bsc#1205650).</li>
<li>cgroup: fix missing cpus_read_{lock,unlock}() in cgroup_transfer_tasks() (bsc#1212563).</li>
<li>cgroup: reduce dependency on cgroup_mutex (bsc#1205650).</li>
<li>cifs: Avoid a cast in add_lease_context() (bsc#1193629).</li>
<li>cifs: Simplify SMB2_open_init() (bsc#1193629).</li>
<li>cifs: Simplify SMB2_open_init() (bsc#1193629).</li>
<li>cifs: Simplify SMB2_open_init() (bsc#1193629).</li>
<li>cifs: avoid dup prefix path in dfs_get_automount_devname() (git-fixes).</li>
<li>cifs: avoid potential races when handling multiple dfs tcons (bsc#1208758).</li>
<li>cifs: fix pcchunk length type in smb2_copychunk_range (bsc#1193629).</li>
<li>cifs: fix potential race when tree connecting ipc (bsc#1208758).</li>
<li>cifs: fix potential use-after-free bugs in TCP_Server_Info::hostname (bsc#1208758).</li>
<li>cifs: fix sharing of DFS connections (bsc#1208758).</li>
<li>cifs: fix smb1 mount regression (bsc#1193629).</li>
<li>cifs: mapchars mount option ignored (bsc#1193629).</li>
<li>cifs: missing lock when updating session status (bsc#1193629).</li>
<li>cifs: print smb3_fs_context::source when mounting (bsc#1193629).</li>
<li>cifs: protect access of TCP_Server_Info::{origin,leaf}_fullpath (bsc#1208758).</li>
<li>cifs: protect session status check in smb2_reconnect() (bsc#1208758).</li>
<li>cifs: release leases for deferred close handles when freezing (bsc#1193629).</li>
<li>cifs: sanitize paths in cifs_update_super_prepath (git-fixes).</li>
<li>cifs: update internal module version number for cifs.ko (bsc#1193629).</li>
<li>clk: qcom: gcc-sm8350: fix PCIe PIPE clocks handling (git-fixes).</li>
<li>clk: qcom: regmap: add PHY clock source implementation (git-fixes).</li>
<li>clk: tegra20: fix gcc-7 constant overflow warning (git-fixes).</li>
<li>configfs: fix possible memory leak in configfs_create_dir() (git-fixes).</li>
<li>crypto: acomp - define max size for destination (jsc#PED-3692)</li>
<li>crypto: drivers - move from strlcpy with unused retval to (jsc#PED-3692)</li>
<li>crypto: qat - Fix unsigned function returning negative (jsc#PED-3692)</li>
<li>crypto: qat - Removes the x86 dependency on the QAT drivers (jsc#PED-3692)</li>
<li>crypto: qat - abstract PFVF messages with struct pfvf_message (jsc#PED-3692)</li>
<li>crypto: qat - abstract PFVF receive logic (jsc#PED-3692)</li>
<li>crypto: qat - abstract PFVF send function (jsc#PED-3692)</li>
<li>crypto: qat - add PFVF support to enable the reset of ring (jsc#PED-3692)</li>
<li>crypto: qat - add PFVF support to the GEN4 host driver (jsc#PED-3692)</li>
<li>crypto: qat - add VF and PF wrappers to common send function (jsc#PED-3692)</li>
<li>crypto: qat - add backlog mechanism (jsc#PED-3692)</li>
<li>crypto: qat - add check for invalid PFVF protocol version 0 (jsc#PED-3692)</li>
<li>crypto: qat - add check to validate firmware images (jsc#PED-3692)</li>
<li>crypto: qat - add limit to linked list parsing (jsc#PED-3692)</li>
<li>crypto: qat - add misc workqueue (jsc#PED-3692)</li>
<li>crypto: qat - add missing restarting event notification in (jsc#PED-3692)</li>
<li>crypto: qat - add param check for DH (jsc#PED-3692)</li>
<li>crypto: qat - add param check for RSA (jsc#PED-3692)</li>
<li>crypto: qat - add pfvf_ops (jsc#PED-3692)</li>
<li>crypto: qat - add resubmit logic for decompression (jsc#PED-3692)</li>
<li>crypto: qat - add support for 401xx devices (jsc#PED-3692)</li>
<li>crypto: qat - add support for compression for 4xxx (jsc#PED-3692)</li>
<li>crypto: qat - add the adf_get_pmisc_base() helper function (jsc#PED-3692)</li>
<li>crypto: qat - allow detection of dc capabilities for 4xxx (jsc#PED-3692)</li>
<li>crypto: qat - change PFVF ACK behaviour (jsc#PED-3692)</li>
<li>crypto: qat - change behaviour of (jsc#PED-3692)</li>
<li>crypto: qat - change bufferlist logic interface (jsc#PED-3692)</li>
<li>crypto: qat - config VFs based on ring-to-svc mapping (jsc#PED-3692)</li>
<li>crypto: qat - differentiate between pf2vf and vf2pf offset (jsc#PED-3692)</li>
<li>crypto: qat - disable AER if an error occurs in probe (jsc#PED-3692)</li>
<li>crypto: qat - do not handle PFVF sources for qat_4xxx (jsc#PED-3692)</li>
<li>crypto: qat - do not rely on min version (jsc#PED-3692)</li>
<li>crypto: qat - enable deflate for QAT GEN4 (jsc#PED-3692)</li>
<li>crypto: qat - enable power management for QAT GEN4 (jsc#PED-3692)</li>
<li>crypto: qat - exchange device capabilities over PFVF (jsc#PED-3692)</li>
<li>crypto: qat - exchange ring-to-service mappings over PFVF (jsc#PED-3692)</li>
<li>crypto: qat - expose deflate through acomp api for QAT GEN2 (jsc#PED-3692)</li>
<li>crypto: qat - expose device config through sysfs for 4xxx (jsc#PED-3692)</li>
<li>crypto: qat - expose device state through sysfs for 4xxx (jsc#PED-3692)</li>
<li>crypto: qat - extend buffer list interface (jsc#PED-3692)</li>
<li>crypto: qat - extend crypto capability detection for 4xxx (jsc#PED-3692)</li>
<li>crypto: qat - extract send and wait from (jsc#PED-3692)</li>
<li>crypto: qat - fix DMA transfer direction (jsc#PED-3692)</li>
<li>crypto: qat - fix ETR sources enabled by default on GEN2 (jsc#PED-3692)</li>
<li>crypto: qat - fix VF IDs in PFVF log messages (jsc#PED-3692)</li>
<li>crypto: qat - fix a signedness bug in get_service_enabled() (jsc#PED-3692)</li>
<li>crypto: qat - fix a typo in a comment (jsc#PED-3692)</li>
<li>crypto: qat - fix access to PFVF interrupt registers for GEN4 (jsc#PED-3692)</li>
<li>crypto: qat - fix definition of ring reset results (jsc#PED-3692)</li>
<li>crypto: qat - fix error return code in adf_probe (jsc#PED-3692)</li>
<li>crypto: qat - fix handling of VF to PF interrupts (jsc#PED-3692)</li>
<li>crypto: qat - fix initialization of pfvf cap_msg structures (jsc#PED-3692)</li>
<li>crypto: qat - fix initialization of pfvf rts_map_msg (jsc#PED-3692)</li>
<li>crypto: qat - fix off-by-one error in PFVF debug print (jsc#PED-3692)</li>
<li>crypto: qat - fix wording and formatting in code comment (jsc#PED-3692)</li>
<li>crypto: qat - flush vf workqueue at driver removal (jsc#PED-3692)</li>
<li>crypto: qat - free irq in case of failure (jsc#PED-3692)</li>
<li>crypto: qat - free irqs only if allocated (jsc#PED-3692)</li>
<li>crypto: qat - generalize crypto request buffers (jsc#PED-3692)</li>
<li>crypto: qat - get compression extended capabilities (jsc#PED-3692)</li>
<li>crypto: qat - handle retries due to collisions in (jsc#PED-3692)</li>
<li>crypto: qat - honor CRYPTO_TFM_REQ_MAY_SLEEP flag (jsc#PED-3692)</li>
<li>crypto: qat - improve logging of PFVF messages (jsc#PED-3692)</li>
<li>crypto: qat - improve the ACK timings in PFVF send (jsc#PED-3692)</li>
<li>crypto: qat - introduce support for PFVF block messages (jsc#PED-3692)</li>
<li>crypto: qat - leverage bitfield.h utils for PFVF messages (jsc#PED-3692)</li>
<li>crypto: qat - leverage read_poll_timeout in PFVF send (jsc#PED-3692)</li>
<li>crypto: qat - leverage the GEN2 VF mask definiton (jsc#PED-3692)</li>
<li>crypto: qat - make PFVF message construction direction (jsc#PED-3692)</li>
<li>crypto: qat - make PFVF send and receive direction agnostic (jsc#PED-3692)</li>
<li>crypto: qat - move VF message handler to adf_vf2pf_msg.c (jsc#PED-3692)</li>
<li>crypto: qat - move and rename GEN4 error register definitions (jsc#PED-3692)</li>
<li>crypto: qat - move interrupt code out of the PFVF handler (jsc#PED-3692)</li>
<li>crypto: qat - move pfvf collision detection values (jsc#PED-3692)</li>
<li>crypto: qat - move vf2pf interrupt helpers (jsc#PED-3692)</li>
<li>crypto: qat - pass the PF2VF responses back to the callers (jsc#PED-3692)</li>
<li>crypto: qat - prevent spurious MSI interrupt in VF (jsc#PED-3692)</li>
<li>crypto: qat - re-enable interrupts for legacy PFVF messages (jsc#PED-3692)</li>
<li>crypto: qat - re-enable registration of algorithms (jsc#PED-3692)</li>
<li>crypto: qat - refactor PF top half for PFVF (jsc#PED-3692)</li>
<li>crypto: qat - refactor pfvf version request messages (jsc#PED-3692)</li>
<li>crypto: qat - refactor submission logic (jsc#PED-3692)</li>
<li>crypto: qat - relocate PFVF PF related logic (jsc#PED-3692)</li>
<li>crypto: qat - relocate PFVF VF related logic (jsc#PED-3692)</li>
<li>crypto: qat - relocate PFVF disabled function (jsc#PED-3692)</li>
<li>crypto: qat - relocate and rename adf_sriov_prepare_restart() (jsc#PED-3692)</li>
<li>crypto: qat - relocate backlog related structures (jsc#PED-3692)</li>
<li>crypto: qat - relocate bufferlist logic (jsc#PED-3692)</li>
<li>crypto: qat - relocate qat_algs_alloc_flags() (jsc#PED-3692)</li>
<li>crypto: qat - remove duplicated logic across GEN2 drivers (jsc#PED-3692)</li>
<li>crypto: qat - remove empty sriov_configure() (jsc#PED-3692)</li>
<li>crypto: qat - remove line wrapping for pfvf_ops functions (jsc#PED-3692)</li>
<li>crypto: qat - remove the unnecessary get_vintmsk_offset() (jsc#PED-3692)</li>
<li>crypto: qat - remove unmatched CPU affinity to cluster IRQ (jsc#PED-3692)</li>
<li>crypto: qat - remove unnecessary tests to detect PFVF support (jsc#PED-3692)</li>
<li>crypto: qat - remove unneeded assignment (jsc#PED-3692)</li>
<li>crypto: qat - remove unneeded braces (jsc#PED-3692)</li>
<li>crypto: qat - remove unneeded packed attribute (jsc#PED-3692)</li>
<li>crypto: qat - remove unused PFVF stubs (jsc#PED-3692)</li>
<li>crypto: qat - rename and relocate GEN2 config function (jsc#PED-3692)</li>
<li>crypto: qat - rename bufferlist functions (jsc#PED-3692)</li>
<li>crypto: qat - rename pfvf collision constants (jsc#PED-3692)</li>
<li>crypto: qat - reorganize PFVF code (jsc#PED-3692)</li>
<li>crypto: qat - reorganize PFVF protocol definitions (jsc#PED-3692)</li>
<li>crypto: qat - replace deprecated MSI API (jsc#PED-3692)</li>
<li>crypto: qat - replace disable_vf2pf_interrupts() (jsc#PED-3692)</li>
<li>crypto: qat - replace get_current_node() with numa_node_id() (jsc#PED-3692)</li>
<li>crypto: qat - rework the VF2PF interrupt handling logic (jsc#PED-3692)</li>
<li>crypto: qat - set CIPHER capability for QAT GEN2 (jsc#PED-3692)</li>
<li>crypto: qat - set COMPRESSION capability for DH895XCC (jsc#PED-3692)</li>
<li>crypto: qat - set COMPRESSION capability for QAT GEN2 (jsc#PED-3692)</li>
<li>crypto: qat - set DMA mask to 48 bits for Gen2 (jsc#PED-3692)</li>
<li>crypto: qat - set PFVF_MSGORIGIN just before sending (jsc#PED-3692)</li>
<li>crypto: qat - share adf_enable_pf2vf_comms() from (jsc#PED-3692)</li>
<li>crypto: qat - simplify adf_enable_aer() (jsc#PED-3692)</li>
<li>crypto: qat - simplify code and axe the use of a deprecated (jsc#PED-3692)</li>
<li>crypto: qat - split PFVF message decoding from handling (jsc#PED-3692)</li>
<li>crypto: qat - stop using iommu_present() (jsc#PED-3692)</li>
<li>crypto: qat - store the PFVF protocol version of the (jsc#PED-3692)</li>
<li>crypto: qat - store the ring-to-service mapping (jsc#PED-3692)</li>
<li>crypto: qat - support fast ACKs in the PFVF protocol (jsc#PED-3692)</li>
<li>crypto: qat - support the reset of ring pairs on PF (jsc#PED-3692)</li>
<li>crypto: qat - test PFVF registers for spurious interrupts on (jsc#PED-3692)</li>
<li>crypto: qat - use enums for PFVF protocol codes (jsc#PED-3692)</li>
<li>crypto: qat - use hweight for bit counting (jsc#PED-3692)</li>
<li>crypto: qat - use pre-allocated buffers in datapath (jsc#PED-3692)</li>
<li>crypto: qat - use reference to structure in dma_map_single() (jsc#PED-3692)</li>
<li>crypto: qat - use u32 variables in all GEN4 pfvf_ops (jsc#PED-3692)</li>
<li>crypto: sun8i-ss - Fix a test in sun8i_ss_setup_ivs() (git-fixes).</li>
<li>cxgb4: fix missing unlock on ETHOFLD desc collect fail path (jsc#SLE-18992).</li>
<li>debugfs: fix error when writing negative value to atomic_t debugfs file (git-fixes).</li>
<li>dma: gpi: remove spurious unlock in gpi_ch_init (git-fixes).</li>
<li>dmaengine: at_xdmac: Move the free desc to the tail of the desc list (git-fixes).</li>
<li>dmaengine: at_xdmac: do not enable all cyclic channels (git-fixes).</li>
<li>dmaengine: at_xdmac: fix potential Oops in at_xdmac_prep_interleaved() (git-fixes).</li>
<li>dmaengine: dw-edma: Fix to change for continuous transfer (git-fixes).</li>
<li>dmaengine: dw-edma: Fix to enable to issue dma request on DMA processing (git-fixes).</li>
<li>dmaengine: idxd: Do not enable user type Work Queue without Shared Virtual Addressing (git-fixes).</li>
<li>dmaengine: idxd: Only call idxd_enable_system_pasid() if succeeded in enabling SVA feature (git-fixes).</li>
<li>dmaengine: idxd: Separate user and kernel pasid enabling (git-fixes).</li>
<li>dmaengine: mv_xor_v2: Fix an error code (git-fixes).</li>
<li>dmaengine: pl330: rename _start to prevent build error (git-fixes).</li>
<li>do not reuse connection if share marked as isolated (bsc#1193629).</li>
<li>docs: networking: fix x25-iface.rst heading & index order (git-fixes).</li>
<li>drivers: base: component: fix memory leak with using debugfs_lookup() (git-fixes).</li>
<li>drivers: base: dd: fix memory leak with using debugfs_lookup() (git-fixes).</li>
<li>drm/amd/display: Fix hang when skipping modeset (git-fixes).</li>
<li>drm/amd/display: Use DC_LOG_DC in the trasform pixel function (git-fixes).</li>
<li>drm/amd/display: edp do not add non-edid timings (git-fixes).</li>
<li>drm/amd/display: fix flickering caused by S/G mode (git-fixes).</li>
<li>drm/amd/pm: Fix power context allocation in SMU13 (git-fixes).</li>
<li>drm/amd/pm: reverse mclk and fclk clocks levels for renoir (git-fixes).</li>
<li>drm/amd/pm: reverse mclk and fclk clocks levels for vangogh (git-fixes).</li>
<li>drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp (git-fixes).</li>
<li>drm/amd: Fix an out of bounds error in BIOS parser (git-fixes).</li>
<li>drm/amdgpu/gfx: disable gfx9 cp_ecc_error_irq only when enabling legacy gfx ras (git-fixes).</li>
<li>drm/amdgpu: Fix vram recover does not work after whole GPU reset (v2) (git-fixes).</li>
<li>drm/amdgpu: Use the default reset when loading or reloading the driver (git-fixes).</li>
<li>drm/amdgpu: add a missing lock for AMDGPU_SCHED (git-fixes).</li>
<li>drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend (git-fixes).</li>
<li>drm/amdgpu: fix xclk freq on CHIP_STONEY (git-fixes).</li>
<li>drm/amdgpu: release gpu full access after "amdgpu_device_ip_late_init" (git-fixes).</li>
<li>drm/amdgpu: skip disabling fence driver src_irqs when device is unplugged (git-fixes).</li>
<li>drm/amdgpu: update drm_display_info correctly when the edid is read (git-fixes).</li>
<li>drm/ast: Fix ARM compatibility (git-fixes).</li>
<li>drm/displayid: add displayid_get_header() and check bounds better (git-fixes).</li>
<li>drm/exynos: fix g2d_open/close helper function definitions (git-fixes).</li>
<li>drm/i915/dg2: Add HDMI pixel clock frequencies 267.30 and 319.89 MHz (git-fixes).</li>
<li>drm/i915/dg2: Add additional HDMI pixel clock frequencies (git-fixes).</li>
<li>drm/i915/dg2: Support 4k@30 on HDMI (git-fixes).</li>
<li>drm/i915/dp: prevent potential div-by-zero (git-fixes).</li>
<li>drm/i915/gt: Use the correct error value when kernel_context() fails (git-fixes).</li>
<li>drm/i915/selftests: Add some missing error propagation (git-fixes).</li>
<li>drm/i915/selftests: Increase timeout for live_parallel_switch (git-fixes).</li>
<li>drm/i915/selftests: Stop using kthread_stop() (git-fixes).</li>
<li>drm/i915: Explain the magic numbers for AUX SYNC/precharge length (git-fixes).</li>
<li>drm/i915: Use 18 fast wake AUX sync len (git-fixes).</li>
<li>drm/mipi-dsi: Set the fwnode for mipi_dsi_device (git-fixes).</li>
<li>drm/msm/dp: Clean up handling of DP AUX interrupts (git-fixes).</li>
<li>drm/msm/dp: unregister audio driver during unbind (git-fixes).</li>
<li>drm/msm/dpu: Add INTF_5 interrupts (git-fixes).</li>
<li>drm/msm/dpu: Move non-MDP_TOP INTF_INTR offsets out of hwio header (git-fixes).</li>
<li>drm/msm/dpu: Remove duplicate register defines from INTF (git-fixes).</li>
<li>drm/msm: Be more shouty if per-process pgtables are not working (git-fixes).</li>
<li>drm/msm: Set max segment size earlier (git-fixes).</li>
<li>drm/nouveau/dp: check for NULL nv_connector->native_mode (git-fixes).</li>
<li>drm/nouveau: add nv_encoder pointer check for NULL (git-fixes).</li>
<li>drm/nouveau: do not detect DSM for non-NVIDIA device (git-fixes).</li>
<li>drm/sched: Remove redundant check (git-fixes).</li>
<li>drm/tegra: Avoid potential 32-bit integer overflow (git-fixes).</li>
<li>drm/ttm/pool: Fix ttm_pool_alloc error path (git-fixes).</li>
<li>drm/ttm: optimize pool allocations a bit v2 (git-fixes).</li>
<li>drm:amd:amdgpu: Fix missing buffer object unlock in failure path (git-fixes).</li>
<li>dt-binding: cdns,usb3: Fix cdns,on-chip-buff-size type (git-fixes).</li>
<li>dt-bindings: ata: ahci-ceva: Cover all 4 iommus entries (git-fixes).</li>
<li>dt-bindings: ata: ahci-ceva: convert to yaml (git-fixes).</li>
<li>dt-bindings: i3c: silvaco,i3c-master: fix missing schema restriction (git-fixes).</li>
<li>dt-bindings: iio: adc: renesas,rcar-gyroadc: Fix adi,ad7476 compatible value (git-fixes).</li>
<li>dt-bindings: usb: snps,dwc3: Fix "snps,hsphy_interface" type (git-fixes).</li>
<li>eeprom: at24: also select REGMAP (git-fixes).</li>
<li>ext4: unconditionally enable the i_version counter (bsc#1211299).</li>
<li>f2fs: Fix f2fs_truncate_partial_nodes ftrace event (git-fixes).</li>
<li>fbcon: Fix null-ptr-deref in soft_cursor (git-fixes).</li>
<li>fbdev: Prevent possible use-after-free in fb_release() (bsc#1152472).</li>
<li>fbdev: arcfb: Fix error handling in arcfb_probe() (git-fixes).</li>
<li>fbdev: ep93xx-fb: Add missing clk_disable_unprepare in ep93xxfb_probe() (git-fixes).</li>
<li>fbdev: fbcon: Destroy mutex on freeing struct fb_info (bsc#1152489)</li>
<li>fbdev: imsttfb: Fix use after free bug in imsttfb_probe (git-fixes bsc#1211387).</li>
<li>fbdev: modedb: Add 1920x1080 at 60 Hz video mode (git-fixes).</li>
<li>fbdev: stifb: Fall back to cfb_fillrect() on 32-bit HCRX cards (git-fixes).</li>
<li>fbdev: stifb: Fix info entry in sti_struct on error path (git-fixes).</li>
<li>fbdev: udlfb: Fix endpoint check (git-fixes).</li>
<li>firmware: arm_ffa: Check if ffa_driver remove is present before executing (git-fixes).</li>
<li>firmware: arm_ffa: Set handle field to zero in memory descriptor (git-fixes).</li>
<li>firmware: arm_ffa: Set reserved/MBZ fields to zero in the memory descriptors (git-fixes).</li>
<li>fs/jfs: fix shift exponent db_agl2size negative (git-fixes).</li>
<li>fs: hfsplus: fix UAF issue in hfsplus_put_super (git-fixes).</li>
<li>fs: jfs: fix possible NULL pointer dereference in dbFree() (git-fixes).</li>
<li>fs: jfs: fix shift-out-of-bounds in dbAllocAG (git-fixes).</li>
<li>fs: jfs: fix shift-out-of-bounds in dbDiscardAG (git-fixes).</li>
<li>fs: sysv: Fix sysv_nblocks() returns wrong value (git-fixes).</li>
<li>fuse: always revalidate rename target dentry (bsc#1211808).</li>
<li>fuse: fix attr version comparison in fuse_read_update_size() (bsc#1211807).</li>
<li>futex: Resend potentially swallowed owner death notification (git-fixes).</li>
<li>google/gve:fix repeated words in comments (bsc#1211519).</li>
<li>gpio: mockup: Fix mode of debugfs files (git-fixes).</li>
<li>gve: Adding a new AdminQ command to verify driver (bsc#1211519).</li>
<li>gve: Cache link_speed value from device (git-fixes).</li>
<li>gve: Fix error return code in gve_prefill_rx_pages() (bsc#1211519).</li>
<li>gve: Fix spelling mistake "droping" -> "dropping" (bsc#1211519).</li>
<li>gve: Handle alternate miss completions (bsc#1211519).</li>
<li>gve: Reduce alloc and copy costs in the GQ rx path (bsc#1211519).</li>
<li>gve: Remove the code of clearing PBA bit (git-fixes).</li>
<li>gve: Secure enough bytes in the first TX desc for all TCP pkts (git-fixes).</li>
<li>gve: enhance no queue page list detection (bsc#1211519).</li>
<li>hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling (git-fixes).</li>
<li>hfs/hfsplus: use WARN_ON for sanity check (git-fixes).</li>
<li>hfs: Fix OOB Write in hfs_asc2mac (git-fixes).</li>
<li>hfs: fix OOB Read in __hfs_brec_find (git-fixes).</li>
<li>hfs: fix missing hfs_bnode_get() in __hfs_bnode_create (git-fixes).</li>
<li>hfsplus: fix bug causing custom uid and gid being unable to be assigned with mount (git-fixes).</li>
<li>i2c: mv64xxx: Fix reading invalid status value in atomic mode (git-fixes).</li>
<li>i2c: omap: Fix standard mode false ACK readings (git-fixes).</li>
<li>i2c: sprd: Delete i2c adapter in .remove&#x27;s error path (git-fixes).</li>
<li>i2c: tegra: Fix PEC support for SMBUS block read (git-fixes).</li>
<li>i40e: Add checking for null for nlmsg_find_attr() (jsc#SLE-18378).</li>
<li>i40e: Fix ADQ rate limiting for PF (jsc#SLE-18378).</li>
<li>i40e: Fix DMA mappings leak (jsc#SLE-18378).</li>
<li>i40e: Fix VF hang when reset is triggered on another VF (jsc#SLE-18378).</li>
<li>i40e: Fix VF set max MTU size (jsc#SLE-18378).</li>
<li>i40e: Fix VF&#x27;s MAC Address change on VM (jsc#SLE-18378).</li>
<li>i40e: Fix adding ADQ filter to TC0 (jsc#SLE-18378).</li>
<li>i40e: Fix calculating the number of queue pairs (jsc#SLE-18378).</li>
<li>i40e: Fix erroneous adapter reinitialization during recovery process (jsc#SLE-18378).</li>
<li>i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#SLE-18378).</li>
<li>i40e: Fix flow-type by setting GL_HASH_INSET registers (jsc#SLE-18378).</li>
<li>i40e: Fix for VF MAC address 0 (jsc#SLE-18378).</li>
<li>i40e: Fix incorrect address type for IPv6 flow rules (jsc#SLE-18378).</li>
<li>i40e: Fix interface init with MSI interrupts (no MSI-X) (jsc#SLE-18378).</li>
<li>i40e: Fix kernel crash during module removal (jsc#SLE-18378).</li>
<li>i40e: Fix kernel crash during reboot when adapter is in recovery mode (jsc#SLE-18378).</li>
<li>i40e: Fix set max_tx_rate when it is lower than 1 Mbps (jsc#SLE-18378).</li>
<li>i40e: Fix the inability to attach XDP program on downed interface (jsc#SLE-18378).</li>
<li>i40e: Refactor tc mqprio checks (jsc#SLE-18378).</li>
<li>i40e: add double of VLAN header when computing the max MTU (jsc#SLE-18378).</li>
<li>i40e: fix accessing vsi->active_filters without holding lock (jsc#SLE-18378).</li>
<li>i40e: fix flow director packet filter programming (jsc#SLE-18378).</li>
<li>i40e: fix i40e_setup_misc_vector() error handling (jsc#SLE-18378).</li>
<li>i40e: fix registers dump after run ethtool adapter self test (jsc#SLE-18378).</li>
<li>iavf/iavf_main: actually log ->src mask when talking about it (jsc#SLE-18385).</li>
<li>iavf: Detach device during reset task (jsc#SLE-18385).</li>
<li>iavf: Disallow changing rx/tx-frames and rx/tx-frames-irq (jsc#SLE-18385).</li>
<li>iavf: Do not restart Tx queues after reset task failure (jsc#SLE-18385).</li>
<li>iavf: Fix &#x27;tc qdisc show&#x27; listing too many queues (jsc#SLE-18385).</li>
<li>iavf: Fix a crash during reset task (jsc#SLE-18385).</li>
<li>iavf: Fix bad page state (jsc#SLE-18385).</li>
<li>iavf: Fix cached head and tail value for iavf_get_tx_pending (jsc#SLE-18385).</li>
<li>iavf: Fix error handling in iavf_init_module() (jsc#SLE-18385).</li>
<li>iavf: Fix max_rate limiting (jsc#SLE-18385).</li>
<li>iavf: Fix race condition between iavf_shutdown and iavf_remove (jsc#SLE-18385).</li>
<li>iavf: Fix set max MTU size with port VLAN and jumbo frames (jsc#SLE-18385).</li>
<li>iavf: fix hang on reboot with ice (jsc#SLE-18385).</li>
<li>iavf: fix inverted Rx hash condition leading to disabled hash (jsc#SLE-18385).</li>
<li>iavf: fix non-tunneled IPv6 UDP packet type and hashing (jsc#SLE-18385).</li>
<li>iavf: remove mask from iavf_irq_enable_queues() (git-fixes).</li>
<li>ice: Fix interrupt moderation settings getting cleared (jsc#SLE-18375).</li>
<li>ice: Set txq_teid to ICE_INVAL_TEID on ring creation (jsc#SLE-18375).</li>
<li>igb: Add lock to avoid data race (jsc#SLE-18379).</li>
<li>igb: Enable SR-IOV after reinit (jsc#SLE-18379).</li>
<li>igb: Initialize mailbox message for VF reset (jsc#SLE-18379).</li>
<li>igb: conditionalize I2C bit banging on external thermal sensor support (jsc#SLE-18379).</li>
<li>igb: fix bit_shift to be in [1..8] range (git-fixes).</li>
<li>igb: fix nvm.ops.read() error handling (git-fixes).</li>
<li>igb: revert rtnl_lock() that causes deadlock (jsc#SLE-18379).</li>
<li>igbvf: Regard vf reset nack as success (jsc#SLE-18379).</li>
<li>igc: Add checking for basetime less than zero (jsc#SLE-18377).</li>
<li>igc: Add ndo_tx_timeout support (jsc#SLE-18377).</li>
<li>igc: Clean the TX buffer and TX descriptor ring (git-fixes).</li>
<li>igc: Enhance Qbv scheduling by using first flag bit (jsc#SLE-18377).</li>
<li>igc: Fix PPS delta between two synchronized end-points (jsc#SLE-18377).</li>
<li>igc: Fix possible system crash when loading module (git-fixes).</li>
<li>igc: Lift TAPRIO schedule restriction (jsc#SLE-18377).</li>
<li>igc: Reinstate IGC_REMOVED logic and implement it properly (jsc#SLE-18377).</li>
<li>igc: Set Qbv start_time and end_time to end_time if not being configured in GCL (jsc#SLE-18377).</li>
<li>igc: Use strict cycles for Qbv scheduling (jsc#SLE-18377).</li>
<li>igc: allow BaseTime 0 enrollment for Qbv (jsc#SLE-18377).</li>
<li>igc: fix the validation logic for taprio&#x27;s gate list (jsc#SLE-18377).</li>
<li>igc: read before write to SRRCTL register (jsc#SLE-18377).</li>
<li>igc: recalculate Qbv end_time by considering cycle time (jsc#SLE-18377).</li>
<li>igc: return an error if the mac type is unknown in igc_ptp_systim_to_hwtstamp() (jsc#SLE-18377).</li>
<li>iio: accel: st_accel: Fix invalid mount_matrix on devices without ACPI _ONT method (git-fixes).</li>
<li>iio: adc: ad7192: Change "shorted" channels to differential (git-fixes).</li>
<li>iio: adc: ad_sigma_delta: Fix IRQ issue by setting IRQ_DISABLE_UNLAZY flag (git-fixes).</li>
<li>iio: adc: mxs-lradc: fix the order of two cleanup operations (git-fixes).</li>
<li>iio: adc: palmas_gpadc: fix NULL dereference on rmmod (git-fixes).</li>
<li>iio: dac: mcp4725: Fix i2c_master_send() return value handling (git-fixes).</li>
<li>iio: imu: inv_icm42600: fix timestamp reset (git-fixes).</li>
<li>iio: light: vcnl4035: fixed chip ID check (git-fixes).</li>
<li>init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1212448).</li>
<li>init: Invoke arch_cpu_finalize_init() earlier (bsc#1212448).</li>
<li>init: Provide arch_cpu_finalize_init() (bsc#1212448).</li>
<li>init: Remove check_bugs() leftovers (bsc#1212448).</li>
<li>intel/igbvf: free irq on the error path in igbvf_request_msix() (jsc#SLE-18379).</li>
<li>ipv6: sr: fix out-of-bounds read when setting HMAC data (bsc#1211592).</li>
<li>iwlwifi: cfg: Add missing MODULE_FIRMWARE() for *.pnvm (bsc#1207553).</li>
<li>ixgbe: Allow flow hash to be set via ethtool (jsc#SLE-18384).</li>
<li>ixgbe: Enable setting RSS table to default values (jsc#SLE-18384).</li>
<li>ixgbe: Fix panic during XDP_TX with > 64 CPUs (jsc#SLE-18384).</li>
<li>ixgbe: add double of VLAN header when computing the max MTU (jsc#SLE-18384).</li>
<li>ixgbe: allow to increase MTU to 3K with XDP enabled (jsc#SLE-18384).</li>
<li>ixgbe: fix pci device refcount leak (jsc#SLE-18384).</li>
<li>ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter (jsc#SLE-18384).</li>
<li>jfs: Fix fortify moan in symlink (git-fixes).</li>
<li>kABI workaround for btbcm.c (git-fixes).</li>
<li>kABI workaround for mt76_poll_msec() (git-fixes).</li>
<li>kABI: Fix kABI after backport Emulate RDPID only if it is enabled in guest  (git-fixes)</li>
<li>kABI: Fixed broken 3rd party dirvers issue (bsc#1208050 bsc#1211414).</li>
<li>kabi/severities: added Microsoft mana symbold (bsc#1210551)</li>
<li>kernel-binary: install expoline.o (boo#1210791 bsc#1211089)</li>
<li>kernel-docs: Add buildrequires on python3-base when using python3 The python3 binary is provided by python3-base.</li>
<li>kernel-docs: Add missing top level chapter numbers on SLE12 SP5 (bsc#1212158).</li>
<li>kernel-source: Remove unused macro variant_symbols</li>
<li>kernel-spec-macros: Fix up obsolete_rebuilds_subpackage to generate obsoletes correctly (boo#1172073 bsc#1191731).</li>
<li>kprobe: reverse kp->flags when arm_kprobe failed (git-fixes).</li>
<li>kprobes: Fix check for probe enabled in kill_kprobe() (git-fixes).</li>
<li>kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list (git-fixes).</li>
<li>kprobes: Forbid probing on trampoline and BPF code areas (git-fixes).</li>
<li>kprobes: Prohibit probes in gate area (git-fixes).</li>
<li>kprobes: Skip clearing aggrprobe&#x27;s post_handler in kprobe-on-ftrace case (git-fixes).</li>
<li>kprobes: do not call disarm_kprobe() for disabled kprobes (git-fixes).</li>
<li>kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always catchup mode (git-fixes).</li>
<li>leds: Fix reference to led_set_brightness() in doc (git-fixes).</li>
<li>leds: TI_LMU_COMMON: select REGMAP instead of depending on it (git-fixes).</li>
<li>leds: tca6507: Fix error handling of using fwnode_property_read_string (git-fixes).</li>
<li>libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value (git-fixes).</li>
<li>locking/rwsem: Add __always_inline annotation to __down_read_common() and inlined callers (git-fixes).</li>
<li>lpfc: Account for fabric domain ctlr device loss recovery (bsc#1211346, bsc#1211852).</li>
<li>lpfc: Change firmware upgrade logging to KERN_NOTICE instead of TRACE_EVENT (bsc#1211852).</li>
<li>lpfc: Clean up SLI-4 CQE status handling (bsc#1211852).</li>
<li>lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery (bsc#1211852).</li>
<li>lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852).</li>
<li>lpfc: Enhance congestion statistics collection (bsc#1211852).</li>
<li>lpfc: Fix use-after-free rport memory access in lpfc_register_remote_port (bsc#1211852, bsc#1208410, bsc#1211346).</li>
<li>lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state (bsc#1211852).</li>
<li>lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852).</li>
<li>mailbox: mailbox-test: Fix potential double-free in mbox_test_message_write() (git-fixes).</li>
<li>mailbox: mailbox-test: fix a locking issue in mbox_test_message_write() (git-fixes).</li>
<li>mailbox: zynqmp: Fix IPI isr handling (git-fixes).</li>
<li>mailbox: zynqmp: Fix typo in IPI documentation (git-fixes).</li>
<li>mce: fix set_mce_nospec to always unmap the whole page (git-fixes).</li>
<li>media: cx23885: Fix a null-ptr-deref bug in buffer_prepare() and buffer_finish() (git-fixes).</li>
<li>media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer() (git-fixes).</li>
<li>media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer() (git-fixes).</li>
<li>media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer (git-fixes).</li>
<li>media: dvb-usb: az6027: fix three null-ptr-deref in az6027_i2c_xfer() (git-fixes).</li>
<li>media: dvb-usb: digitv: fix null-ptr-deref in digitv_i2c_xfer() (git-fixes).</li>
<li>media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address (git-fixes).</li>
<li>media: dvb_ca_en50221: fix a size write bug (git-fixes).</li>
<li>media: dvb_demux: fix a bug for the continuity counter (git-fixes).</li>
<li>media: mn88443x: fix !CONFIG_OF error by drop of_match_ptr from ID table (git-fixes).</li>
<li>media: netup_unidvb: fix irq init by register it at the end of probe (git-fixes).</li>
<li>media: netup_unidvb: fix use-after-free at del_timer() (git-fixes).</li>
<li>media: pci: tw68: Fix null-ptr-deref bug in buf prepare and finish (git-fixes).</li>
<li>media: radio-shark: Add endpoint checks (git-fixes).</li>
<li>media: rcar_fdp1: Fix the correct variable assignments (git-fixes).</li>
<li>media: rcar_fdp1: Make use of the helper function devm_platform_ioremap_resource() (git-fixes).</li>
<li>memstick: r592: Fix UAF bug in r592_remove due to race condition (bsc#1211449).</li>
<li>mfd: dln2: Fix memory leak in dln2_probe() (git-fixes).</li>
<li>mfd: tqmx86: Correct board names for TQMxE39x (git-fixes).</li>
<li>mfd: tqmx86: Do not access I2C_DETECT register through io_base (git-fixes).</li>
<li>misc: fastrpc: reject new invocations during device removal (git-fixes).</li>
<li>misc: fastrpc: return -EPIPE to invocations on device removal (git-fixes).</li>
<li>mlxfw: fix null-ptr-deref in mlxfw_mfa2_tlv_next() (git-fixes).</li>
<li>mm/vmalloc: do not output a spurious warning when huge vmalloc() fails (bsc#1211410).</li>
<li>mm: vmalloc: avoid warn_alloc noise caused by fatal signal (bsc#1211410).</li>
<li>mmc: sdhci-esdhc-imx: make "no-mmc-hs400" works (git-fixes).</li>
<li>mmc: vub300: fix invalid response handling (git-fixes).</li>
<li>mt76: mt7915: fix incorrect testmode ipg on band 1 caused by wmm_idx (git-fixes).</li>
<li>mtd: rawnand: ingenic: fix empty stub helper definitions (git-fixes).</li>
<li>mtd: rawnand: marvell: do not set the NAND frequency select (git-fixes).</li>
<li>mtd: rawnand: marvell: ensure timing values are written (git-fixes).</li>
<li>net/iucv: Fix size of interrupt data (bsc#1211465 git-fixes).</li>
<li>net/net_failover: fix txq exceeding warning (git-fixes).</li>
<li>net/sched: fix initialization order when updating chain 0 head (git-fixes).</li>
<li>net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (git-fixes).</li>
<li>net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms (git-fixes).</li>
<li>net: accept UFOv6 packages in virtio_net_hdr_to_skb (git-fixes).</li>
<li>net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize (git-fixes).</li>
<li>net: ena: Account for the number of processed bytes in XDP (git-fixes).</li>
<li>net: ena: Do not register memory info on XDP exchange (git-fixes).</li>
<li>net: ena: Fix rx_copybreak value update (git-fixes).</li>
<li>net: ena: Fix toeplitz initial hash value (git-fixes).</li>
<li>net: ena: Set default value for RX interrupt moderation (git-fixes).</li>
<li>net: ena: Update NUMA TPH hint register upon NUMA node update (git-fixes).</li>
<li>net: ena: Use bitmask to indicate packet redirection (git-fixes).</li>
<li>net: hns3: add interrupts re-initialization while doing VF FLR (git-fixes).</li>
<li>net: hns3: fix output information incomplete for dumping tx queue info with debugfs (git-fixes).</li>
<li>net: hns3: fix reset delay time to avoid configuration timeout (git-fixes).</li>
<li>net: hns3: fix sending pfc frames after reset issue (git-fixes).</li>
<li>net: hns3: fix tm port shapping of fibre port is incorrect after driver initialization (git-fixes).</li>
<li>net: mana: Add new MANA VF performance counters for easier troubleshooting (bsc#1209982).</li>
<li>net: mana: Add support for auxiliary device (bsc#1210741 jsc#PED-4022).</li>
<li>net: mana: Add support for jumbo frame (bsc#1210551).</li>
<li>net: mana: Check if netdev/napi_alloc_frag returns single page (bsc#1210551).</li>
<li>net: mana: Define and process GDMA response code GDMA_STATUS_MORE_ENTRIES (bsc#1210741 jsc#PED-4022).</li>
<li>net: mana: Define data structures for allocating doorbell page from GDMA (bsc#1210741 jsc#PED-4022).</li>
<li>net: mana: Define data structures for protection domain and memory registration (bsc#1210741 jsc#PED-4022).</li>
<li>net: mana: Define max values for SGL entries (bsc#1210741 jsc#PED-4022).</li>
<li>net: mana: Enable RX path to handle various MTU sizes (bsc#1210551).</li>
<li>net: mana: Export Work Queue functions for use by RDMA driver (bsc#1210741 jsc#PED-4022).</li>
<li>net: mana: Fix perf regression: remove rx_cqes, tx_cqes counters (git-fixes).</li>
<li>net: mana: Handle vport sharing between devices (bsc#1210741 jsc#PED-4022).</li>
<li>net: mana: Move header files to a common location (bsc#1210741 jsc#PED-4022).</li>
<li>net: mana: Record port number in netdev (bsc#1210741 jsc#PED-4022).</li>
<li>net: mana: Record the physical address for doorbell page region (bsc#1210741 jsc#PED-4022).</li>
<li>net: mana: Refactor RX buffer allocation code to prepare for various MTU (bsc#1210551).</li>
<li>net: mana: Rename mana_refill_rxoob and remove some empty lines (bsc#1210551).</li>
<li>net: mana: Set the DMA device max segment size (bsc#1210741 jsc#PED-4022).</li>
<li>net: mana: Use napi_build_skb in RX path (bsc#1210551).</li>
<li>net: mdio: mvusb: Fix an error handling path in mvusb_mdio_probe() (git-fixes).</li>
<li>net: mellanox: mlxbf_gige: Fix skb_panic splat under memory pressure (bsc#1211564).</li>
<li>net: phy: dp83867: add w/a for packet errors seen with short cables (git-fixes).</li>
<li>net: qrtr: correct types of trace event parameters (git-fixes).</li>
<li>net: sched: fix possible refcount leak in tc_chain_tmplt_add() (git-fixes).</li>
<li>net: skip virtio_net_hdr_set_proto if protocol already set (git-fixes).</li>
<li>net: tun: avoid disabling NAPI twice (git-fixes).</li>
<li>net: tun: fix bugs for oversize packet when napi frags enabled (git-fixes).</li>
<li>net: tun: stop NAPI when detaching queues (git-fixes).</li>
<li>net: tun: unlink NAPI from device on destruction (git-fixes).</li>
<li>net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 (git-fixes).</li>
<li>net: usb: qmi_wwan: add support for Compal RXM-G1 (git-fixes).</li>
<li>net: virtio_net_hdr_to_skb: count transport header in UFO (git-fixes).</li>
<li>nfp: only report pause frame configuration for physical device (git-fixes).</li>
<li>nilfs2: do not write dirty data after degenerating to read-only (git-fixes).</li>
<li>nilfs2: fix incomplete buffer cleanup in nilfs_btnode_abort_change_key() (git-fixes).</li>
<li>nilfs2: fix infinite loop in nilfs_mdt_get_block() (git-fixes).</li>
<li>nilfs2: fix possible out-of-bounds segment allocation in resize ioctl (git-fixes).</li>
<li>nilfs2: fix use-after-free bug of nilfs_root in nilfs_evict_inode() (git-fixes).</li>
<li>nouveau: fix client work fence deletion race (git-fixes).</li>
<li>nvme-fc: fix a missing queue put in nvmet_fc_ls_create_association (git-fixes).</li>
<li>nvme-multipath: fix hang when disk goes live over reconnect (git-fixes).</li>
<li>nvme-pci: add quirks for Samsung X5 SSDs (git-fixes).</li>
<li>nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600 SSDs (git-fixes).</li>
<li>nvme-pci: avoid the deepest sleep state on ZHITAI TiPro5000 SSDs (git-fixes).</li>
<li>nvme-pci: avoid the deepest sleep state on ZHITAI TiPro7000 SSDs (git-fixes).</li>
<li>nvme-pci: clear the prp2 field when not used (git-fixes).</li>
<li>nvme-pci: disable write zeroes on various Kingston SSD (git-fixes).</li>
<li>nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags (git-fixes).</li>
<li>nvme-pci: mark Lexar NM760 as IGNORE_DEV_SUBNQN (git-fixes).</li>
<li>nvme-pci: set min_align_mask before calculating max_hw_sectors (git-fixes).</li>
<li>nvme-tcp: fix a possible UAF when failing to allocate an io queue (git-fixes).</li>
<li>nvme-tcp: fix bogus request completion when failing to send AER (git-fixes).</li>
<li>nvme-tcp: lockdep: annotate in-kernel sockets (git-fixes).</li>
<li>nvme: add a bogus subsystem NQN quirk for Micron MTFDKBA2T0TFH (git-fixes).</li>
<li>nvme: also return I/O command effects from nvme_command_effects (git-fixes).</li>
<li>nvme: check for duplicate identifiers earlier (git-fixes).</li>
<li>nvme: cleanup __nvme_check_ids (git-fixes).</li>
<li>nvme: fix discard support without oncs (git-fixes).</li>
<li>nvme: fix interpretation of DMRSL (git-fixes).</li>
<li>nvme: fix multipath crash caused by flush request when blktrace is enabled (git-fixes).</li>
<li>nvme: fix passthrough csi check (git-fixes).</li>
<li>nvme: generalize the nvme_multi_css check in nvme_scan_ns (git-fixes).</li>
<li>nvme: move the Samsung X5 quirk entry to the core quirks (git-fixes).</li>
<li>nvme: rename nvme_validate_or_alloc_ns to nvme_scan_ns (git-fixes).</li>
<li>nvme: set non-mdts limits in nvme_scan_work (git-fixes).</li>
<li>nvmet-tcp: add bounds check on Transfer Tag (git-fixes).</li>
<li>nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during queue teardown (git-fixes).</li>
<li>nvmet-tcp: fix unhandled tcp states in nvmet_tcp_state_change() (git-fixes).</li>
<li>nvmet: fix mar and mor off-by-one errors (git-fixes).</li>
<li>nvmet: fix memory leak in nvmet_subsys_attr_model_store_locked (git-fixes).</li>
<li>nvmet: fix workqueue MEM_RECLAIM flushing dependency (git-fixes).</li>
<li>nvmet: move the call to nvmet_ns_changed out of nvmet_ns_revalidate (git-fixes).</li>
<li>nvmet: use NVME_CMD_EFFECTS_CSUPP instead of open coding it (git-fixes).</li>
<li>octeontx2-pf: Avoid use of GFP_KERNEL in atomic context (git-fixes).</li>
<li>octeontx2-pf: Fix resource leakage in VF driver unbind (git-fixes).</li>
<li>octeontx2-pf: Fix the use of GFP_KERNEL in atomic context on rt (git-fixes).</li>
<li>octeontx2-pf: Recalculate UDP checksum for ptp 1-step sync packet (git-fixes).</li>
<li>phy: st: miphy28lp: use _poll_timeout functions for waits (git-fixes).</li>
<li>phy: tegra: xusb: Add missing tegra_xusb_port_unregister for usb2_port and ulpi_port (git-fixes).</li>
<li>pinctrl: meson-axg: add missing GPIOA_18 gpio group (git-fixes).</li>
<li>pinctrl: qcom: lpass-lpi: set output value before enabling output (git-fixes).</li>
<li>pinctrl: renesas: r8a779a0: Remove incorrect AVB[01] pinmux configuration (git-fixes).</li>
<li>platform/surface: aggregator: Allow completion work-items to be executed in parallel (git-fixes).</li>
<li>platform/x86: asus-wmi: Ignore WMI events with codes 0x7B, 0xC0 (git-fixes).</li>
<li>platform/x86: hp-wmi: Support touchpad on/off (git-fixes).</li>
<li>platform/x86: intel_scu_pcidrv: Add back PCI ID for Medfield (git-fixes).</li>
<li>platform/x86: thinkpad_acpi: Fix platform profiles on T490 (git-fixes).</li>
<li>platform/x86: touchscreen_dmi: Add info for the Dexp Ursus KX210i (git-fixes).</li>
<li>platform/x86: touchscreen_dmi: Add upside-down quirk for GDIX1002 ts on the Juno Tablet (git-fixes).</li>
<li>power: supply: Fix logic checking if system is running from battery (git-fixes).</li>
<li>power: supply: Ratelimit no data debug output (git-fixes).</li>
<li>power: supply: ab8500: Fix external_power_changed race (git-fixes).</li>
<li>power: supply: bq24190_charger: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (git-fixes).</li>
<li>power: supply: bq27xxx: Add cache parameter to bq27xxx_battery_current_and_status() (git-fixes).</li>
<li>power: supply: bq27xxx: After charger plug in/out wait 0.5s for things to stabilize (git-fixes).</li>
<li>power: supply: bq27xxx: Ensure power_supply_changed() is called on current sign changes (git-fixes).</li>
<li>power: supply: bq27xxx: Fix I2C IRQ race on remove (git-fixes).</li>
<li>power: supply: bq27xxx: Fix bq27xxx_battery_update() race condition (git-fixes).</li>
<li>power: supply: bq27xxx: Fix poll_interval handling and races on remove (git-fixes).</li>
<li>power: supply: bq27xxx: Move bq27xxx_battery_update() down (git-fixes).</li>
<li>power: supply: bq27xxx: Use mod_delayed_work() instead of cancel() + schedule() (git-fixes).</li>
<li>power: supply: bq27xxx: expose battery data when CI=1 (git-fixes).</li>
<li>power: supply: leds: Fix blink to LED on transition (git-fixes).</li>
<li>power: supply: sbs-charger: Fix INHIBITED bit for Status reg (git-fixes).</li>
<li>power: supply: sc27xx: Fix external_power_changed race (git-fixes).</li>
<li>powerpc/64s/radix: Fix soft dirty tracking (bsc#1065729).</li>
<li>powerpc/64s: Make POWER10 and later use pause_short in cpu_relax loops (bsc#1209367 ltc#195662).</li>
<li>powerpc/iommu: DMA address offset is incorrectly calculated with 2MB TCEs (jsc#SLE-19556 git-fixes).</li>
<li>powerpc/purgatory: remove PGO flags (bsc#1194869).</li>
<li>powerpc/rtas: use memmove for potentially overlapping buffer copy (bsc#1065729).</li>
<li>powerpc: Do not try to copy PPR for task with NULL pt_regs (bsc#1065729).</li>
<li>powerpc: Redefine HMT_xxx macros as empty on PPC32 (bsc#1209367 ltc#195662).</li>
<li>powerpc: add ISA v3.0 / v3.1 wait opcode macro (bsc#1209367 ltc#195662).</li>
<li>pstore: Revert pmsg_lock back to a normal mutex (git-fixes).</li>
<li>purgatory: fix disabling debug info (git-fixes).</li>
<li>pwm: meson: Fix axg ao mux parents (git-fixes).</li>
<li>pwm: meson: Fix g12a ao clk81 name (git-fixes).</li>
<li>qed/qed_dev: guard against a possible division by zero (jsc#SLE-19001).</li>
<li>qed/qed_mng_tlv: correctly zero out ->min instead of ->hour (jsc#SLE-19001).</li>
<li>qed/qed_sriov: guard against NULL derefs from qed_iov_get_vf_info (jsc#SLE-19001).</li>
<li>qed/qede: Fix scheduling while atomic (git-fixes).</li>
<li>qed: allow sleep in qed_mcp_trace_dump() (jsc#SLE-19001).</li>
<li>qede: execute xdp_do_flush() before napi_complete_done() (jsc#SLE-19001).</li>
<li>r8152: fix flow control issue of RTL8156A (git-fixes).</li>
<li>r8152: fix the poor throughput for 2.5G devices (git-fixes).</li>
<li>r8152: move setting r8153b_rx_agg_chg_indicate() (git-fixes).</li>
<li>rcu: Fix missing TICK_DEP_MASK_RCU_EXP dependency check (git-fixes).</li>
<li>regmap: Account for register length when chunking (git-fixes).</li>
<li>regmap: cache: Return error in cache sync operations for REGCACHE_NONE (git-fixes).</li>
<li>regmap: spi-avmm: Fix regmap_bus max_raw_write (git-fixes).</li>
<li>regulator: Fix error checking for debugfs_create_dir (git-fixes).</li>
<li>regulator: mt6359: add read check for PMIC MT6359 (git-fixes).</li>
<li>regulator: pca9450: Fix BUCK2 enable_mask (git-fixes).</li>
<li>regulator: pca9450: Fix LDO3OUT and LDO4OUT MASK (git-fixes).</li>
<li>reiserfs: Add missing calls to reiserfs_security_free() (git-fixes).</li>
<li>reiserfs: Add security prefix to xattr name in reiserfs_security_write() (git-fixes).</li>
<li>remoteproc: stm32_rproc: Add mutex protection for workqueue (git-fixes).</li>
<li>revert "squashfs: harden sanity check in squashfs_read_xattr_id_table" (git-fixes).</li>
<li>ring-buffer: Ensure proper resetting of atomic variables in ring_buffer_reset_online_cpus (git-fixes).</li>
<li>ring-buffer: Fix kernel-doc (git-fixes).</li>
<li>ring-buffer: Sync IRQ works before buffer destruction (git-fixes).</li>
<li>rpm/constraints.in: Increase disk size constraint for riscv64 to 52GB</li>
<li>rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm</li>
<li>rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)</li>
<li>rpm/kernel-source.spec.in: Add patches.drm for moved DRM patches</li>
<li>rtmutex: Ensure that the top waiter is always woken up (git-fixes).</li>
<li>s390/ap: fix crash on older machines based on QCI info missing (bsc#1210947)</li>
<li>s390/ctcm: Fix return type of ctc{mp,}m_tx() (git-fixes bsc#1211686).</li>
<li>s390/dasd: Use correct lock while counting channel queue length (git-fixes bsc#1212592).</li>
<li>s390/dasd: fix hanging blockdevice after request requeue (git-fixes bsc#1211687).</li>
<li>s390/extmem: return correct segment type in __segment_load() (bsc#1210450 git-fixes).</li>
<li>s390/kprobes: fix current_kprobe never cleared after kprobes reenter (git-fixes bsc#1211688).</li>
<li>s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler (git-fixes bsc#1211689).</li>
<li>s390/lcs: Fix return type of lcs_start_xmit() (git-fixes bsc#1211690).</li>
<li>s390/mem_detect: fix detect_memory() error handling (git-fixes bsc#1211691).</li>
<li>s390/netiucv: Fix return type of netiucv_tx() (git-fixes bsc#1211692).</li>
<li>s390/qdio: fix do_sqbs() inline assembly constraint (git-fixes bsc#1211693).</li>
<li>s390/qeth: fix use-after-free in hsci (bsc#1210449 git-fixes).</li>
<li>s390/uaccess: add missing earlyclobber annotations to __clear_user() (bsc#1209856 git-fixes).</li>
<li>s390/vdso: remove -nostdlib compiler flag (git-fixes bsc#1211714).</li>
<li>s390: Hard lockups are observed while running stress-ng and LPAR hangs (bsc#1195655 ltc#195733).</li>
<li>scsi: core: Decrease scsi_device&#x27;s iorequest_cnt if dispatch failed (git-fixes).</li>
<li>scsi: core: Improve scsi_vpd_inquiry() checks (git-fixes).</li>
<li>scsi: hisi_sas: Handle NCQ error when IPTT is valid (git-fixes).</li>
<li>scsi: libsas: Add sas_ata_device_link_abort() (git-fixes).</li>
<li>scsi: libsas: Grab the ATA port lock in sas_ata_device_link_abort() (git-fixes).</li>
<li>scsi: lpfc: Add new RCQE status for handling DMA failures (bsc#1211847).</li>
<li>scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() (bsc#1211847).</li>
<li>scsi: lpfc: Fix verbose logging for SCSI commands issued to SES devices (bsc#1211847).</li>
<li>scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and hbalock for abort paths (bsc#1211847).</li>
<li>scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ (bsc#1211847).</li>
<li>scsi: lpfc: Update congestion warning notification period (bsc#1211847).</li>
<li>scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847).</li>
<li>scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS (git-fixes).</li>
<li>scsi: megaraid_sas: Fix fw_crash_buffer_show() (git-fixes).</li>
<li>scsi: qedi: Fix use after free bug in qedi_remove() (git-fixes).</li>
<li>scsi: qla2xxx: Drop redundant pci_enable_pcie_error_reporting() (bsc#1211960).</li>
<li>scsi: qla2xxx: Fix hang in task management (bsc#1211960).</li>
<li>scsi: qla2xxx: Fix mem access after free (bsc#1211960).</li>
<li>scsi: qla2xxx: Fix task management cmd fail due to unavailable resource (bsc#1211960).</li>
<li>scsi: qla2xxx: Fix task management cmd failure (bsc#1211960).</li>
<li>scsi: qla2xxx: Multi-que support for TMF (bsc#1211960).</li>
<li>scsi: qla2xxx: Refer directly to the qla2xxx_driver_template (bsc#1211960).</li>
<li>scsi: qla2xxx: Remove default fabric ops callouts (bsc#1211960).</li>
<li>scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy() (bsc#1211960).</li>
<li>scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960).</li>
<li>scsi: qla2xxx: Wait for io return on terminate rport (bsc#1211960).</li>
<li>scsi: ses: Handle enclosure with just a primary component gracefully (git-fixes).</li>
<li>scsi: stex: Fix gcc 13 warnings (git-fixes).</li>
<li>scsi: storvsc: Do not pass unused PFNs to Hyper-V host (git-fixes).</li>
<li>selftests mount: Fix mount_setattr_test builds failed (git-fixes).</li>
<li>selftests/ptp: Fix timestamp printf format for PTP_SYS_OFFSET (git-fixes).</li>
<li>selftests/resctrl: Allow ->setup() to return errors (git-fixes).</li>
<li>selftests/resctrl: Check for return value after write_schemata() (git-fixes).</li>
<li>selftests/resctrl: Extend CPU vendor detection (git-fixes).</li>
<li>selftests/resctrl: Move ->setup() call outside of test specific branches (git-fixes).</li>
<li>selftests/resctrl: Return NULL if malloc_and_init_memory() did not alloc mem (git-fixes).</li>
<li>selftests/sgx: Add "test_encl.elf" to TEST_FILES (git-fixes).</li>
<li>selftests: mptcp: connect: skip if MPTCP is not supported (git-fixes).</li>
<li>selftests: mptcp: pm nl: skip if MPTCP is not supported (git-fixes).</li>
<li>selftests: mptcp: sockopt: skip if MPTCP is not supported (git-fixes).</li>
<li>selftests: seg6: disable DAD on IPv6 router cfg for srv6_end_dt4_l3vpn_test (git-fixes).</li>
<li>selftests: srv6: make srv6_end_dt46_l3vpn_test more robust (git-fixes).</li>
<li>selftests: xsk: Disable IPv6 on VETH1 (git-fixes).</li>
<li>selftets: seg6: disable rp_filter by default in srv6_end_dt4_l3vpn_test (git-fixes).</li>
<li>selinux: do not use make&#x27;s grouped targets feature yet (git-fixes).</li>
<li>serial: 8250: Reinit port->pm on port specific driver unbind (git-fixes).</li>
<li>serial: 8250_bcm7271: balance clk_enable calls (git-fixes).</li>
<li>serial: 8250_bcm7271: fix leak in <code>brcmuart_probe</code> (git-fixes).</li>
<li>serial: 8250_exar: Add support for USR298x PCI Modems (git-fixes).</li>
<li>serial: 8250_tegra: Fix an error handling path in tegra_uart_probe() (git-fixes).</li>
<li>serial: Add support for Advantech PCI-1611U card (git-fixes).</li>
<li>serial: arc_uart: fix of_iomap leak in <code>arc_serial_probe</code> (git-fixes).</li>
<li>serial: lantiq: add missing interrupt ack (git-fixes).</li>
<li>serial: qcom-geni: fix enabling deactivated interrupt (git-fixes).</li>
<li>serial: stm32: re-introduce an irq flag condition in usart_receive_chars (git-fixes).</li>
<li>sfc: Change VF mac via PF as first preference if available (git-fixes).</li>
<li>sfc: Fix module EEPROM reporting for QSFP modules (git-fixes).</li>
<li>sfc: Fix use-after-free due to selftest_work (git-fixes).</li>
<li>sfc: correctly advertise tunneled IPv6 segmentation (git-fixes).</li>
<li>sfc: disable RXFCS and RXALL features by default (git-fixes).</li>
<li>sfc: ef10: do not overwrite offload features at NIC reset (git-fixes).</li>
<li>sfc: fix TX channel offset when using legacy interrupts (git-fixes).</li>
<li>sfc: fix considering that all channels have TX queues (git-fixes).</li>
<li>sfc: fix null pointer dereference in efx_hard_start_xmit (git-fixes).</li>
<li>sfc: fix wrong tx channel offset with efx_separate_tx_channels (git-fixes).</li>
<li>sfc: include vport_id in filter spec hash and equal() (git-fixes).</li>
<li>smb3: display debug information better for encryption (bsc#1193629).</li>
<li>smb3: fix problem remounting a share after shutdown (bsc#1193629).</li>
<li>smb3: improve parallel reads of large files (bsc#1193629).</li>
<li>smb3: make query_on_disk_id open context consistent and move to common code (bsc#1193629).</li>
<li>smb3: move some common open context structs to smbfs_common (bsc#1193629).</li>
<li>soundwire: qcom: correct setting ignore bit on v1.5.1 (git-fixes).</li>
<li>soundwire: qcom: gracefully handle too many ports in DT (git-fixes).</li>
<li>spi: fsl-dspi: avoid SCK glitches with continuous transfers (git-fixes).</li>
<li>spi: qup: Request DMA before enabling clocks (git-fixes).</li>
<li>spi: spi-imx: fix MX51_ECSPI_* macros when cs > 3 (git-fixes).</li>
<li>spi: spi-imx: using pm_runtime_resume_and_get instead of pm_runtime_get_sync (git-fixes).</li>
<li>spi: tegra210-quad: Fix combined sequence (bsc#1212584)</li>
<li>spi: tegra210-quad: Fix iterator outside loop (git-fixes).</li>
<li>spi: tegra210-quad: Multi-cs support (bsc#1212584)</li>
<li>squashfs: harden sanity check in squashfs_read_xattr_id_table (git-fixes).</li>
<li>staging: rtl8192e: Replace macro RTL_PCI_DEVICE with PCI_DEVICE (git-fixes).</li>
<li>struct ci_hdrc: hide new member at end (git-fixes).</li>
<li>supported.conf: Move bt878 and bttv modules to kernel-*-extra (jsc#PED-3931)</li>
<li>supported.conf: mark mana_ib supported</li>
<li>swiotlb: relocate PageHighMem test away from rmem_swiotlb_setup (git-fixes).</li>
<li>test_firmware: Use kstrtobool() instead of strtobool() (git-fixes).</li>
<li>test_firmware: fix the memory leak of the allocated firmware buffer (git-fixes).</li>
<li>test_firmware: prevent race conditions by a correct implementation of locking (git-fixes).</li>
<li>thunderbolt: Clear registers properly when auto clear isn&#x27;t in use (bsc#1210165).</li>
<li>thunderbolt: Mask ring interrupt on Intel hardware as well (bsc#1210165).</li>
<li>thunderbolt: dma_test: Use correct value for absent rings when creating paths (git-fixes).</li>
<li>tls: Skip tls_append_frag on zero copy size (git-fixes).</li>
<li>tools/virtio: compile with -pthread (git-fixes).</li>
<li>tools/virtio: fix the vringh test for virtio ring changes (git-fixes).</li>
<li>tools/virtio: fix virtio_test execution (git-fixes).</li>
<li>tools/virtio: initialize spinlocks in vring_test.c (git-fixes).</li>
<li>tools: bpftool: Remove invalid \&#x27; json escape (git-fixes).</li>
<li>tpm, tpm_tis: Claim locality before writing TPM_INT_ENABLE register (git-fixes).</li>
<li>tpm, tpm_tis: Disable interrupts if tpm_tis_probe_irq() failed (git-fixes).</li>
<li>tpm, tpm_tis: Request threaded interrupt handler (git-fixes).</li>
<li>tpm/tpm_tis: Disable interrupts for more Lenovo devices (git-fixes).</li>
<li>tracing/histograms: Allow variables to have some modifiers (git-fixes).</li>
<li>tracing/probe: trace_probe_primary_from_call(): checked list_first_entry (git-fixes).</li>
<li>tracing: Fix permissions for the buffer_percent file (git-fixes).</li>
<li>tracing: Have event format check not flag %p* on __get_dynamic_array() (git-fixes, bsc#1212350).</li>
<li>tracing: Introduce helpers to safely handle dynamic-sized sockaddrs (git-fixes).</li>
<li>tracing: Update print fmt check to handle new __get_sockaddr() macro (git-fixes, bsc#1212350).</li>
<li>tty: serial: fsl_lpuart: use UARTCTRL_TXINV to send break instead of UARTCTRL_SBK (git-fixes).</li>
<li>usb-storage: fix deadlock when a scsi command timeouts more than once (git-fixes).</li>
<li>usb: cdns3: fix NCM gadget RX speed 20x slow than expection at iMX8QM (git-fixes).</li>
<li>usb: chipidea: core: fix possible concurrent when switch role (git-fixes).</li>
<li>usb: dwc3: Align DWC3_EP_* flag macros (git-fixes).</li>
<li>usb: dwc3: Fix a repeated word checkpatch warning (git-fixes).</li>
<li>usb: dwc3: Fix ep0 handling when getting reset while doing control transfer (git-fixes).</li>
<li>usb: dwc3: debugfs: Resume dwc3 before accessing registers (git-fixes).</li>
<li>usb: dwc3: drd: use helper to get role-switch-default-mode (git-fixes).</li>
<li>usb: dwc3: ep0: Do not prepare beyond Setup stage (git-fixes).</li>
<li>usb: dwc3: gadget: Delay issuing End Transfer (git-fixes).</li>
<li>usb: dwc3: gadget: Execute gadget stop after halting the controller (git-fixes).</li>
<li>usb: dwc3: gadget: Improve dwc3_gadget_suspend() and dwc3_gadget_resume() (git-fixes).</li>
<li>usb: dwc3: gadget: Only End Transfer for ep0 data phase (git-fixes).</li>
<li>usb: dwc3: gadget: Reset num TRBs before giving back the request (git-fixes).</li>
<li>usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive (git-fixes).</li>
<li>usb: dwc3: remove a possible unnecessary &#x27;out of memory&#x27; message (git-fixes).</li>
<li>usb: gadget: f_fs: Add unbind event before functionfs_unbind (git-fixes).</li>
<li>usb: gadget: u_ether: Fix host MAC address case (git-fixes).</li>
<li>usb: mtu3: fix kernel panic at qmu transfer done irq handler (git-fixes).</li>
<li>usb: typec: altmodes/displayport: fix pin_assignment_show (git-fixes).</li>
<li>usb: typec: tcpm: fix multiple times discover svids error (git-fixes).</li>
<li>usb: typec: ucsi: Fix command cancellation (git-fixes).</li>
<li>usb: usbfs: Enforce page requirements for mmap (git-fixes).</li>
<li>usb: usbfs: Use consistent mmap functions (git-fixes).</li>
<li>usrmerge: Compatibility with earlier rpm (boo#1211796)</li>
<li>vc_screen: reload load of struct vc_data pointer in vcs_write() to avoid UAF (git-fixes).</li>
<li>vdpa: fix use-after-free on vp_vdpa_remove (git-fixes).</li>
<li>vhost/net: Clear the pending messages when the backend is removed (git-fixes).</li>
<li>virtio-net: Keep stop() to follow mirror sequence of open() (git-fixes).</li>
<li>virtio-net: execute xdp_do_flush() before napi_complete_done() (git-fixes).</li>
<li>virtio_net: bugfix overflow inside xdp_linearize_page() (git-fixes).</li>
<li>virtio_net: split free_unused_bufs() (git-fixes).</li>
<li>virtio_net: suppress cpu stall when free_unused_bufs (git-fixes).</li>
<li>watchdog: dw_wdt: Fix the error handling path of dw_wdt_drv_probe() (git-fixes).</li>
<li>watchdog: menz069_wdt: fix watchdog initialisation (git-fixes).</li>
<li>watchdog: sp5100_tco: Immediately trigger upon starting (git-fixes).</li>
<li>wifi: ath11k: Fix SKB corruption in REO destination ring (git-fixes).</li>
<li>wifi: ath: Silence memcpy run-time false positive warning (git-fixes).</li>
<li>wifi: b43: fix incorrect __packed annotation (git-fixes).</li>
<li>wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex (git-fixes).</li>
<li>wifi: cfg80211: fix locking in regulatory disconnect (git-fixes).</li>
<li>wifi: cfg80211: fix locking in sched scan stop work (git-fixes).</li>
<li>wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace (git-fixes).</li>
<li>wifi: iwlwifi: fix OEM&#x27;s name in the ppag approved list (git-fixes).</li>
<li>wifi: iwlwifi: fw: fix DBGI dump (git-fixes).</li>
<li>wifi: iwlwifi: mvm: do not trust firmware n_channels (git-fixes).</li>
<li>wifi: iwlwifi: mvm: fix OEM&#x27;s name in the tas approved list (git-fixes).</li>
<li>wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock (git-fixes).</li>
<li>wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf (git-fixes).</li>
<li>wifi: iwlwifi: pcie: fix possible NULL pointer dereference (git-fixes).</li>
<li>wifi: mac80211: fix min center freq offset tracing (git-fixes).</li>
<li>wifi: mac80211: simplify chanctx allocation (git-fixes).</li>
<li>wifi: mt76: add flexible polling wait-interval support (git-fixes).</li>
<li>wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll (git-fixes).</li>
<li>wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset (git-fixes).</li>
<li>wifi: mt76: mt7921e: fix probe timeout after reboot (git-fixes).</li>
<li>wifi: mt76: mt7921e: improve reliability of dma reset (git-fixes).</li>
<li>wifi: rtl8xxxu: RTL8192EU always needs full init (git-fixes).</li>
<li>wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value (git-fixes).</li>
<li>workqueue: Fix hung time report of worker pools (bsc#1211044).</li>
<li>workqueue: Interrupted create_worker() is not a repeated event (bsc#1211044).</li>
<li>workqueue: Print backtraces from CPUs with hung CPU bound workqueues (bsc#1211044).</li>
<li>workqueue: Warn when a new worker could not be created (bsc#1211044).</li>
<li>workqueue: Warn when a rescuer could not be created (bsc#1211044).</li>
<li>x86, sched: Fix undefined reference to init_freq_invariance_cppc() build error (git-fixes).</li>
<li>x86/MCE/AMD: Use an u64 for bank_map (git-fixes).</li>
<li>x86/alternative: Make debug-alternative selective (bsc#1206578).</li>
<li>x86/alternative: Report missing return thunk details (git-fixes).</li>
<li>x86/alternative: Support relocations in alternatives (bsc#1206578).</li>
<li>x86/amd: Use IBPB for firmware calls (git-fixes).</li>
<li>x86/boot: Skip realmode init code when running as Xen PV guest  (git-fixes).</li>
<li>x86/bugs: Add "unknown" reporting for MMIO Stale Data (git-fixes).</li>
<li>x86/bugs: Do not enable IBPB at firmware entry when IBPB is not available (git-fixes).</li>
<li>x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts (git-fixes).</li>
<li>x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1212448).</li>
<li>x86/crash: Disable virt in core NMI crash handler to avoid double shootdown (git-fixes).</li>
<li>x86/delay: Fix the wrong asm constraint in delay_loop() (git-fixes).</li>
<li>x86/entry: Build thunk_$(BITS) only if CONFIG_PREEMPTION=y (git-fixes).</li>
<li>x86/fault: Cast an argument to the proper address space in prefetch() (git-fixes).</li>
<li>x86/fpu/xsave: Initialize offset/size cache early (bsc#1211205).</li>
<li>x86/fpu: Fix copy_xstate_to_uabi() to copy init states correctly (git-fixes).</li>
<li>x86/fpu: Fix the init_fpstate size check with the actual size (git-fixes).</li>
<li>x86/fpu: Mark init functions __init (bsc#1212448).</li>
<li>x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (bsc#1212448).</li>
<li>x86/fpu: Remove cpuinfo argument from init functions (bsc#1212448).</li>
<li>x86/fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN (git-fixes).</li>
<li>x86/hyperv: Block root partition functionality in a Confidential VM (git-fixes).</li>
<li>x86/init: Initialize signal frame size late (bsc#1212448).</li>
<li>x86/kprobes: Fix __recover_optprobed_insn check optimizing logic (git-fixes).</li>
<li>x86/lib/memmove: Decouple ERMS from FSRM (bsc#1206578).</li>
<li>x86/mce: relocate set{clear}_mce_nospec() functions (git-fixes). This is a preparation for the next patch</li>
<li>x86/microcode/AMD: Add a @cpu parameter to the reloading functions (git-fixes).</li>
<li>x86/microcode/AMD: Fix mixed steppings support (git-fixes).</li>
<li>x86/microcode/AMD: Track patch allocation size explicitly (git-fixes).</li>
<li>x86/microcode: Add a parameter to microcode_check() to store CPU capabilities (git-fixes).</li>
<li>x86/microcode: Add explicit CPU vendor dependency (git-fixes).</li>
<li>x86/microcode: Adjust late loading result reporting message (git-fixes).</li>
<li>x86/microcode: Check CPU capabilities after late microcode update correctly (git-fixes).</li>
<li>x86/microcode: Rip out the OLD_INTERFACE (git-fixes).</li>
<li>x86/mm: Cleanup the control_va_addr_alignment() __setup handler (git-fixes).</li>
<li>x86/mm: Use proper mask when setting PUD mapping (git-fixes).</li>
<li>x86/mm: fix poking_init() for Xen PV guests (git-fixes).</li>
<li>x86/nospec: Unwreck the RSB stuffing (git-fixes).</li>
<li>x86/numa: Use cpumask_available instead of hardcoded NULL check (git-fixes).</li>
<li>x86/pat: Fix x86_has_pat_wp() (git-fixes).</li>
<li>x86/pm: Add enumeration check before spec MSRs save/restore setup (git-fixes).</li>
<li>x86/reboot: Disable SVM, not just VMX, when stopping CPUs (git-fixes).</li>
<li>x86/resctrl: Fix min_cbm_bits for AMD (git-fixes).</li>
<li>x86/sev: Add SEV-SNP guest feature negotiation support (git-fixes).</li>
<li>x86/signal: Fix the value returned by strict_sas_size() (git-fixes).</li>
<li>x86/speculation/mmio: Print SMT warning (git-fixes).</li>
<li>x86/speculation: Identify processors vulnerable to SMT RSB predictions (git-fixes).</li>
<li>x86/static_call: Serialize __static_call_fixup() properly (git-fixes).</li>
<li>x86/syscall: Include asm/ptrace.h in syscall_wrapper header (git-fixes).</li>
<li>x86/topology: Fix duplicated core ID within a package (git-fixes).</li>
<li>x86/topology: Fix multiple packages shown on a single-package system (git-fixes).</li>
<li>x86/tsx: Add a feature bit for TSX control MSR support (git-fixes).</li>
<li>x86: Fix return value of __setup handlers (git-fixes).</li>
<li>x86: drop bogus "cc" clobber from __try_cmpxchg_user_asm() (git-fixes).</li>
<li>xen/netback: do not do grant copy across page boundary (git-fixes).</li>
<li>xen/netback: use same error messages for same errors (git-fixes).</li>
<li>xfs: fix rm_offset flag handling in rmap keys (git-fixes).</li>
<li>xfs: set bnobt/cntbt numrecs correctly when formatting new AGs (git-fixes).</li>
<li>xhci-pci: Only run d3cold avoidance quirk for s2idle (git-fixes).</li>
<li>xhci: Fix incorrect tracking of free space on transfer rings (git-fixes).</li>
</ul>

    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2023-2782=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2023-2782=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2023-2782=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2023-2782=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2023-2782=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Real Time Module 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-RT-15-SP4-2023-2782=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.3-2023-2782=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-2782=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150400.15.37.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debugsource-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150400.15.37.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150400.15.37.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debugsource-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150400.15.37.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150400.15.37.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debugsource-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150400.15.37.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150400.15.37.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debugsource-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150400.15.37.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP4 (x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-5_14_21-150400_15_37-rt-1-150400.1.9.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP4-RT_Update_8-debugsource-1-150400.1.9.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_15_37-rt-debuginfo-1-150400.1.9.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Real Time Module 15-SP4 (x86_64)
                    <ul>
                        
                            <li>cluster-md-kmp-rt-debuginfo-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt-devel-debuginfo-5.14.21-150400.15.37.2</li>
                        
                            <li>dlm-kmp-rt-debuginfo-5.14.21-150400.15.37.2</li>
                        
                            <li>cluster-md-kmp-rt-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt_debug-debuginfo-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt-debugsource-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt_debug-devel-debuginfo-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt_debug-debugsource-5.14.21-150400.15.37.2</li>
                        
                            <li>gfs2-kmp-rt-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt_debug-devel-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-syms-rt-5.14.21-150400.15.37.1</li>
                        
                            <li>kernel-rt-devel-5.14.21-150400.15.37.2</li>
                        
                            <li>ocfs2-kmp-rt-5.14.21-150400.15.37.2</li>
                        
                            <li>ocfs2-kmp-rt-debuginfo-5.14.21-150400.15.37.2</li>
                        
                            <li>gfs2-kmp-rt-debuginfo-5.14.21-150400.15.37.2</li>
                        
                            <li>dlm-kmp-rt-5.14.21-150400.15.37.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Real Time Module 15-SP4 (noarch)
                    <ul>
                        
                            <li>kernel-devel-rt-5.14.21-150400.15.37.1</li>
                        
                            <li>kernel-source-rt-5.14.21-150400.15.37.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Real Time Module 15-SP4 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt_debug-5.14.21-150400.15.37.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap Micro 5.3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150400.15.37.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap Micro 5.3 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debugsource-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150400.15.37.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.4 (x86_64)
                    <ul>
                        
                            <li>cluster-md-kmp-rt-debuginfo-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt-devel-debuginfo-5.14.21-150400.15.37.2</li>
                        
                            <li>dlm-kmp-rt-debuginfo-5.14.21-150400.15.37.2</li>
                        
                            <li>cluster-md-kmp-rt-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt_debug-debuginfo-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt-debugsource-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt_debug-devel-debuginfo-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt_debug-debugsource-5.14.21-150400.15.37.2</li>
                        
                            <li>gfs2-kmp-rt-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt_debug-devel-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-syms-rt-5.14.21-150400.15.37.1</li>
                        
                            <li>kernel-rt-devel-5.14.21-150400.15.37.2</li>
                        
                            <li>ocfs2-kmp-rt-5.14.21-150400.15.37.2</li>
                        
                            <li>ocfs2-kmp-rt-debuginfo-5.14.21-150400.15.37.2</li>
                        
                            <li>gfs2-kmp-rt-debuginfo-5.14.21-150400.15.37.2</li>
                        
                            <li>dlm-kmp-rt-5.14.21-150400.15.37.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (noarch)
                    <ul>
                        
                            <li>kernel-devel-rt-5.14.21-150400.15.37.1</li>
                        
                            <li>kernel-source-rt-5.14.21-150400.15.37.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150400.15.37.2</li>
                        
                            <li>kernel-rt_debug-5.14.21-150400.15.37.2</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-4269.html">https://www.suse.com/security/cve/CVE-2022-4269.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-45884.html">https://www.suse.com/security/cve/CVE-2022-45884.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-45885.html">https://www.suse.com/security/cve/CVE-2022-45885.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-45886.html">https://www.suse.com/security/cve/CVE-2022-45886.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-45887.html">https://www.suse.com/security/cve/CVE-2022-45887.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-45919.html">https://www.suse.com/security/cve/CVE-2022-45919.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1077.html">https://www.suse.com/security/cve/CVE-2023-1077.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1079.html">https://www.suse.com/security/cve/CVE-2023-1079.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1249.html">https://www.suse.com/security/cve/CVE-2023-1249.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1380.html">https://www.suse.com/security/cve/CVE-2023-1380.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1382.html">https://www.suse.com/security/cve/CVE-2023-1382.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2002.html">https://www.suse.com/security/cve/CVE-2023-2002.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-21102.html">https://www.suse.com/security/cve/CVE-2023-21102.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2124.html">https://www.suse.com/security/cve/CVE-2023-2124.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2156.html">https://www.suse.com/security/cve/CVE-2023-2156.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2162.html">https://www.suse.com/security/cve/CVE-2023-2162.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2269.html">https://www.suse.com/security/cve/CVE-2023-2269.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2483.html">https://www.suse.com/security/cve/CVE-2023-2483.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2513.html">https://www.suse.com/security/cve/CVE-2023-2513.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28410.html">https://www.suse.com/security/cve/CVE-2023-28410.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3006.html">https://www.suse.com/security/cve/CVE-2023-3006.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-30456.html">https://www.suse.com/security/cve/CVE-2023-30456.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-31084.html">https://www.suse.com/security/cve/CVE-2023-31084.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3141.html">https://www.suse.com/security/cve/CVE-2023-3141.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-31436.html">https://www.suse.com/security/cve/CVE-2023-31436.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3161.html">https://www.suse.com/security/cve/CVE-2023-3161.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-32233.html">https://www.suse.com/security/cve/CVE-2023-32233.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-33288.html">https://www.suse.com/security/cve/CVE-2023-33288.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-35788.html">https://www.suse.com/security/cve/CVE-2023-35788.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-35823.html">https://www.suse.com/security/cve/CVE-2023-35823.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-35828.html">https://www.suse.com/security/cve/CVE-2023-35828.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1065729">https://bugzilla.suse.com/show_bug.cgi?id=1065729</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1152472">https://bugzilla.suse.com/show_bug.cgi?id=1152472</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1152489">https://bugzilla.suse.com/show_bug.cgi?id=1152489</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1160435">https://bugzilla.suse.com/show_bug.cgi?id=1160435</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1172073">https://bugzilla.suse.com/show_bug.cgi?id=1172073</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1189998">https://bugzilla.suse.com/show_bug.cgi?id=1189998</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1191731">https://bugzilla.suse.com/show_bug.cgi?id=1191731</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193629">https://bugzilla.suse.com/show_bug.cgi?id=1193629</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">https://bugzilla.suse.com/show_bug.cgi?id=1194869</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1195655">https://bugzilla.suse.com/show_bug.cgi?id=1195655</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1195921">https://bugzilla.suse.com/show_bug.cgi?id=1195921</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203906">https://bugzilla.suse.com/show_bug.cgi?id=1203906</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205650">https://bugzilla.suse.com/show_bug.cgi?id=1205650</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205756">https://bugzilla.suse.com/show_bug.cgi?id=1205756</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205758">https://bugzilla.suse.com/show_bug.cgi?id=1205758</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205760">https://bugzilla.suse.com/show_bug.cgi?id=1205760</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205762">https://bugzilla.suse.com/show_bug.cgi?id=1205762</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205803">https://bugzilla.suse.com/show_bug.cgi?id=1205803</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206024">https://bugzilla.suse.com/show_bug.cgi?id=1206024</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206578">https://bugzilla.suse.com/show_bug.cgi?id=1206578</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207553">https://bugzilla.suse.com/show_bug.cgi?id=1207553</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208050">https://bugzilla.suse.com/show_bug.cgi?id=1208050</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208410">https://bugzilla.suse.com/show_bug.cgi?id=1208410</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208600">https://bugzilla.suse.com/show_bug.cgi?id=1208600</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208604">https://bugzilla.suse.com/show_bug.cgi?id=1208604</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208758">https://bugzilla.suse.com/show_bug.cgi?id=1208758</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209039">https://bugzilla.suse.com/show_bug.cgi?id=1209039</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209287">https://bugzilla.suse.com/show_bug.cgi?id=1209287</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209288">https://bugzilla.suse.com/show_bug.cgi?id=1209288</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209367">https://bugzilla.suse.com/show_bug.cgi?id=1209367</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209856">https://bugzilla.suse.com/show_bug.cgi?id=1209856</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209982">https://bugzilla.suse.com/show_bug.cgi?id=1209982</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210165">https://bugzilla.suse.com/show_bug.cgi?id=1210165</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210294">https://bugzilla.suse.com/show_bug.cgi?id=1210294</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210449">https://bugzilla.suse.com/show_bug.cgi?id=1210449</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210450">https://bugzilla.suse.com/show_bug.cgi?id=1210450</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210498">https://bugzilla.suse.com/show_bug.cgi?id=1210498</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210533">https://bugzilla.suse.com/show_bug.cgi?id=1210533</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210551">https://bugzilla.suse.com/show_bug.cgi?id=1210551</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210647">https://bugzilla.suse.com/show_bug.cgi?id=1210647</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210741">https://bugzilla.suse.com/show_bug.cgi?id=1210741</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210775">https://bugzilla.suse.com/show_bug.cgi?id=1210775</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210783">https://bugzilla.suse.com/show_bug.cgi?id=1210783</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210791">https://bugzilla.suse.com/show_bug.cgi?id=1210791</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210806">https://bugzilla.suse.com/show_bug.cgi?id=1210806</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210940">https://bugzilla.suse.com/show_bug.cgi?id=1210940</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210947">https://bugzilla.suse.com/show_bug.cgi?id=1210947</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211037">https://bugzilla.suse.com/show_bug.cgi?id=1211037</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211043">https://bugzilla.suse.com/show_bug.cgi?id=1211043</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211044">https://bugzilla.suse.com/show_bug.cgi?id=1211044</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211089">https://bugzilla.suse.com/show_bug.cgi?id=1211089</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211105">https://bugzilla.suse.com/show_bug.cgi?id=1211105</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211113">https://bugzilla.suse.com/show_bug.cgi?id=1211113</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211131">https://bugzilla.suse.com/show_bug.cgi?id=1211131</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211205">https://bugzilla.suse.com/show_bug.cgi?id=1211205</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211263">https://bugzilla.suse.com/show_bug.cgi?id=1211263</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211280">https://bugzilla.suse.com/show_bug.cgi?id=1211280</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211281">https://bugzilla.suse.com/show_bug.cgi?id=1211281</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211299">https://bugzilla.suse.com/show_bug.cgi?id=1211299</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211346">https://bugzilla.suse.com/show_bug.cgi?id=1211346</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211387">https://bugzilla.suse.com/show_bug.cgi?id=1211387</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211410">https://bugzilla.suse.com/show_bug.cgi?id=1211410</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211414">https://bugzilla.suse.com/show_bug.cgi?id=1211414</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211449">https://bugzilla.suse.com/show_bug.cgi?id=1211449</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211465">https://bugzilla.suse.com/show_bug.cgi?id=1211465</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211519">https://bugzilla.suse.com/show_bug.cgi?id=1211519</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211564">https://bugzilla.suse.com/show_bug.cgi?id=1211564</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211590">https://bugzilla.suse.com/show_bug.cgi?id=1211590</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211592">https://bugzilla.suse.com/show_bug.cgi?id=1211592</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211686">https://bugzilla.suse.com/show_bug.cgi?id=1211686</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211687">https://bugzilla.suse.com/show_bug.cgi?id=1211687</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211688">https://bugzilla.suse.com/show_bug.cgi?id=1211688</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211689">https://bugzilla.suse.com/show_bug.cgi?id=1211689</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211690">https://bugzilla.suse.com/show_bug.cgi?id=1211690</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211691">https://bugzilla.suse.com/show_bug.cgi?id=1211691</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211692">https://bugzilla.suse.com/show_bug.cgi?id=1211692</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211693">https://bugzilla.suse.com/show_bug.cgi?id=1211693</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211714">https://bugzilla.suse.com/show_bug.cgi?id=1211714</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211796">https://bugzilla.suse.com/show_bug.cgi?id=1211796</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211804">https://bugzilla.suse.com/show_bug.cgi?id=1211804</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211807">https://bugzilla.suse.com/show_bug.cgi?id=1211807</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211808">https://bugzilla.suse.com/show_bug.cgi?id=1211808</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211847">https://bugzilla.suse.com/show_bug.cgi?id=1211847</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211852">https://bugzilla.suse.com/show_bug.cgi?id=1211852</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211855">https://bugzilla.suse.com/show_bug.cgi?id=1211855</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211960">https://bugzilla.suse.com/show_bug.cgi?id=1211960</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212129">https://bugzilla.suse.com/show_bug.cgi?id=1212129</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212154">https://bugzilla.suse.com/show_bug.cgi?id=1212154</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212155">https://bugzilla.suse.com/show_bug.cgi?id=1212155</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212158">https://bugzilla.suse.com/show_bug.cgi?id=1212158</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212350">https://bugzilla.suse.com/show_bug.cgi?id=1212350</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212448">https://bugzilla.suse.com/show_bug.cgi?id=1212448</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212494">https://bugzilla.suse.com/show_bug.cgi?id=1212494</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212504">https://bugzilla.suse.com/show_bug.cgi?id=1212504</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212513">https://bugzilla.suse.com/show_bug.cgi?id=1212513</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212540">https://bugzilla.suse.com/show_bug.cgi?id=1212540</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212561">https://bugzilla.suse.com/show_bug.cgi?id=1212561</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212563">https://bugzilla.suse.com/show_bug.cgi?id=1212563</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212564">https://bugzilla.suse.com/show_bug.cgi?id=1212564</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212584">https://bugzilla.suse.com/show_bug.cgi?id=1212584</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212592">https://bugzilla.suse.com/show_bug.cgi?id=1212592</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-3692">https://jira.suse.com/browse/PED-3692</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-3931">https://jira.suse.com/browse/PED-3931</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-4022">https://jira.suse.com/browse/PED-4022</a>
                    </li>
                
            
        </ul>
    
</div>