<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:3391-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1199304">#1199304</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206418">#1206418</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207270">#1207270</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210584">#1210584</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211131">#1211131</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211738">#1211738</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211867">#1211867</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212301">#1212301</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212741">#1212741</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212835">#1212835</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212846">#1212846</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213059">#1213059</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213061">#1213061</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213167">#1213167</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213245">#1213245</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213286">#1213286</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213287">#1213287</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213354">#1213354</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213543">#1213543</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213585">#1213585</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213586">#1213586</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213588">#1213588</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213653">#1213653</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213868">#1213868</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-4567">PED-4567</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-40982.html">CVE-2022-40982</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0459.html">CVE-2023-0459</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-20569.html">CVE-2023-20569</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-20593.html">CVE-2023-20593</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2156.html">CVE-2023-2156</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2985.html">CVE-2023-2985</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3117.html">CVE-2023-3117</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-31248.html">CVE-2023-31248</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3390.html">CVE-2023-3390</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-35001.html">CVE-2023-35001</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3567.html">CVE-2023-3567</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3609.html">CVE-2023-3609</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3611.html">CVE-2023-3611</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3776.html">CVE-2023-3776</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3812.html">CVE-2023-3812</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-40982</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-40982</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0459</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0459</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20569</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20569</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20593</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20593</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2156</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2156</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2985</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2985</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3117</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3117</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31248</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31248</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3390</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3390</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35001</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35001</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3609</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3609</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3776</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3776</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3812</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3812</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">SUSE Enterprise Storage 7.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.2</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.2</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.2</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 15 vulnerabilities, contains one feature and has nine fixes can now be installed.</p>

    <h2>Description:</h2>
    <p>The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2022-40982: Fixed transient execution attack called "Gather Data Sampling" (bsc#1206418).</li>
<li>CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).</li>
<li>CVE-2023-20569: Fixed side channel attack â€˜Inception’ or â€˜RAS Poisoning’ (bsc#1213287).</li>
<li>CVE-2023-20593: Fixed a ZenBleed issue in "Zen 2" CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).</li>
<li>CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling of the RPL protocol (bsc#1211131).</li>
<li>CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).</li>
<li>CVE-2023-3117: Fixed an use-after-free vulnerability in the netfilter subsystem when processing named and anonymous sets in batch requests that could allow a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (bsc#1213245).</li>
<li>CVE-2023-31248: Fixed an use-after-free vulnerability in nft_chain_lookup_byid that could allow a local attacker to escalate their privilege (bsc#1213061).</li>
<li>CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212846).</li>
<li>CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).</li>
<li>CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).</li>
<li>CVE-2023-3609: Fixed reference counter leak leading to  overflow in net/sched (bsc#1213586).</li>
<li>CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).</li>
<li>CVE-2023-3776: Fixed improper refcount update in  cls_fw leads to use-after-free (bsc#1213588).</li>
<li>CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>arm: cpu: switch to arch_cpu_finalize_init() (bsc#1206418).</li>
<li>block, bfq: fix division by zero error on zero wsum (bsc#1213653).</li>
<li>get module prefix from kmod (bsc#1212835).</li>
<li>init, x86: move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1206418).</li>
<li>init: invoke arch_cpu_finalize_init() earlier (bsc#1206418).</li>
<li>init: provide arch_cpu_finalize_init() (bsc#1206418).</li>
<li>init: remove check_bugs() leftovers (bsc#1206418).</li>
<li>jbd2: export jbd2_journal_[grab|put]_journal_head (bsc#1199304).</li>
<li>kernel-binary.spec.in: remove superfluous %% in supplements fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: add enhances and supplements tags to in-tree kmps")</li>
<li>kernel-docs: add buildrequires on python3-base when using python3 the python3 binary is provided by python3-base.</li>
<li>kernel-docs: use python3 together with python3-sphinx (bsc#1212741).</li>
<li>keys: do not cache key in task struct if key is requested from kernel thread (bsc#1213354).</li>
<li>lockdep: add preemption enabled/disabled assertion apis (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: add __always_inline annotation to __down_read_common() and inlined callers (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: allow slowpath writer to ignore handoff bit if not set by first waiter (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: always try to wake waiters in out_nolock path (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: better collate rwsem_read_trylock() (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: conditionally wake waiters in reader/writer slowpaths (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: disable preemption for spinning region (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: disable preemption in all down_read*() and up_read() code paths (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: disable preemption in all down_write*() and up_write() code paths (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: disable preemption while trying for rwsem lock (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: enable reader optimistic lock stealing (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: fix comment typo (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: fix comments about reader optimistic lock stealing conditions (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: fold __down_{read,write}*() (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: introduce rwsem_write_trylock() (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: make handoff bit handling more consistent (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: no need to check for handoff bit if wait queue empty (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: optimize down_read_trylock() under highly contended case (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: pass the current atomic count to rwsem_down_read_slowpath() (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: prevent non-first waiter from spinning in down_write() slowpath (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: prevent potential lock starvation (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: remove an unused parameter of rwsem_wake() (bsc#1207270 jsc#ped-4567).</li>
<li>locking/rwsem: remove reader optimistic spinning (bsc#1207270 jsc#ped-4567).</li>
<li>locking: add missing __sched attributes (bsc#1207270 jsc#ped-4567).</li>
<li>locking: remove rcu_read_{,un}lock() for preempt_{dis,en}able() (bsc#1207270 jsc#ped-4567).</li>
<li>net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).</li>
<li>net: mana: add support for vlan tagging (bsc#1212301).</li>
<li>ocfs2: fix a deadlock when commit trans (bsc#1199304).</li>
<li>ocfs2: fix defrag path triggering jbd2 assert (bsc#1199304).</li>
<li>ocfs2: fix race between searching chunks and release journal_head from buffer_head (bsc#1199304).</li>
<li>remove more packaging cruft for sle &lt; 12 sp3</li>
<li>rpm/check-for-config-changes: ignore also pahole_has_* we now also have options like config_pahole_has_lang_exclude.</li>
<li>rpm/check-for-config-changes: ignore also riscv_isa_<em> and dynamic_sigframe they depend on config_toolchain_has_</em>.</li>
<li>rwsem: implement down_read_interruptible (bsc#1207270 jsc#ped-4567).</li>
<li>rwsem: implement down_read_killable_nested (bsc#1207270 jsc#ped-4567).</li>
<li>ubi: ensure that vid header offset + vid header size &lt;= alloc, size (bsc#1210584).</li>
<li>ubi: fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).</li>
<li>usrmerge: adjust module path in the kernel sources (bsc#1212835).</li>
<li>x86/cpu: switch to arch_cpu_finalize_init() (bsc#1206418).</li>
<li>x86/fpu: remove cpuinfo argument from init functions (bsc#1206418).</li>
<li>x86/microcode/AMD: Make stub function static inline (bsc#1213868).</li>
</ul>

    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-3391=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2023-3391=1</code>
                    
                    
                        <br/>
                        Please note that this is the initial kernel livepatch without fixes itself,
                        this package is later updated by separate standalone kernel livepatch
                        updates.
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2023-3391=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3391=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3391=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3391=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3391=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Proxy 4.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3391=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Retail Branch Server 4.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-3391=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Server 4.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3391=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Enterprise Storage 7.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-Storage-7.1-2023-3391=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-3391=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3391=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3391=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.4 (nosrc)
                    <ul>
                        
                            <li>dtb-aarch64-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64)
                    <ul>
                        
                            <li>dtb-al-5.3.18-150300.59.130.1</li>
                        
                            <li>dtb-zte-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP3 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-livepatch-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-livepatch-devel-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_130-default-1-150300.7.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>cluster-md-kmp-default-5.3.18-150300.59.130.1</li>
                        
                            <li>gfs2-kmp-default-5.3.18-150300.59.130.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>ocfs2-kmp-default-5.3.18-150300.59.130.1</li>
                        
                            <li>dlm-kmp-default-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP3 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-64kb-devel-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-source-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-devel-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-64kb-devel-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-source-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-devel-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-64kb-devel-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.130.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-source-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-devel-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-zfcpdump-debuginfo-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.130.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-source-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-devel-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Proxy 4.2 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Proxy 4.2 (x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Proxy 4.2 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-devel-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Retail Branch Server 4.2 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Retail Branch Server 4.2 (x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Retail Branch Server 4.2 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-devel-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Server 4.2 (nosrc ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.2 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.2 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-devel-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.2 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.2 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-zfcpdump-debuginfo-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.2 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.2 (x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-64kb-devel-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-source-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-devel-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.1 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.3.18-150300.59.130.1.150300.18.76.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.130.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.130.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-40982.html">https://www.suse.com/security/cve/CVE-2022-40982.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0459.html">https://www.suse.com/security/cve/CVE-2023-0459.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-20569.html">https://www.suse.com/security/cve/CVE-2023-20569.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-20593.html">https://www.suse.com/security/cve/CVE-2023-20593.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2156.html">https://www.suse.com/security/cve/CVE-2023-2156.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2985.html">https://www.suse.com/security/cve/CVE-2023-2985.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3117.html">https://www.suse.com/security/cve/CVE-2023-3117.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-31248.html">https://www.suse.com/security/cve/CVE-2023-31248.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3390.html">https://www.suse.com/security/cve/CVE-2023-3390.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-35001.html">https://www.suse.com/security/cve/CVE-2023-35001.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3567.html">https://www.suse.com/security/cve/CVE-2023-3567.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3609.html">https://www.suse.com/security/cve/CVE-2023-3609.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3611.html">https://www.suse.com/security/cve/CVE-2023-3611.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3776.html">https://www.suse.com/security/cve/CVE-2023-3776.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3812.html">https://www.suse.com/security/cve/CVE-2023-3812.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1199304">https://bugzilla.suse.com/show_bug.cgi?id=1199304</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206418">https://bugzilla.suse.com/show_bug.cgi?id=1206418</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207270">https://bugzilla.suse.com/show_bug.cgi?id=1207270</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210584">https://bugzilla.suse.com/show_bug.cgi?id=1210584</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211131">https://bugzilla.suse.com/show_bug.cgi?id=1211131</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211738">https://bugzilla.suse.com/show_bug.cgi?id=1211738</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211867">https://bugzilla.suse.com/show_bug.cgi?id=1211867</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212301">https://bugzilla.suse.com/show_bug.cgi?id=1212301</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212741">https://bugzilla.suse.com/show_bug.cgi?id=1212741</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212835">https://bugzilla.suse.com/show_bug.cgi?id=1212835</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212846">https://bugzilla.suse.com/show_bug.cgi?id=1212846</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213059">https://bugzilla.suse.com/show_bug.cgi?id=1213059</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213061">https://bugzilla.suse.com/show_bug.cgi?id=1213061</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213167">https://bugzilla.suse.com/show_bug.cgi?id=1213167</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213245">https://bugzilla.suse.com/show_bug.cgi?id=1213245</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213286">https://bugzilla.suse.com/show_bug.cgi?id=1213286</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213287">https://bugzilla.suse.com/show_bug.cgi?id=1213287</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213354">https://bugzilla.suse.com/show_bug.cgi?id=1213354</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213543">https://bugzilla.suse.com/show_bug.cgi?id=1213543</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213585">https://bugzilla.suse.com/show_bug.cgi?id=1213585</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213586">https://bugzilla.suse.com/show_bug.cgi?id=1213586</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213588">https://bugzilla.suse.com/show_bug.cgi?id=1213588</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213653">https://bugzilla.suse.com/show_bug.cgi?id=1213653</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213868">https://bugzilla.suse.com/show_bug.cgi?id=1213868</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-4567">https://jira.suse.com/browse/PED-4567</a>
                    </li>
                
            
        </ul>
    
</div>