<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:3392-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206418">#1206418</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207088">#1207088</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210584">#1210584</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211738">#1211738</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211867">#1211867</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212301">#1212301</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212741">#1212741</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212835">#1212835</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213059">#1213059</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213167">#1213167</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213286">#1213286</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213287">#1213287</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213546">#1213546</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213585">#1213585</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213586">#1213586</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213588">#1213588</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213970">#1213970</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214019">#1214019</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-40982.html">CVE-2022-40982</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0459.html">CVE-2023-0459</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-20569.html">CVE-2023-20569</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-20593.html">CVE-2023-20593</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2985.html">CVE-2023-2985</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-34319.html">CVE-2023-34319</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-35001.html">CVE-2023-35001</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3567.html">CVE-2023-3567</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3609.html">CVE-2023-3609</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3611.html">CVE-2023-3611</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3776.html">CVE-2023-3776</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4133.html">CVE-2023-4133</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4194.html">CVE-2023-4194</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-40982</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-40982</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0459</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0459</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20569</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20569</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20593</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20593</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2985</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2985</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-34319</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35001</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35001</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3609</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3609</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3776</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3776</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4133</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4133</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4194</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4194</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">SUSE CaaS Platform 4.0</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.0</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.0</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.0</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 13 vulnerabilities and has five fixes can now be installed.</p>

    <h2>Description:</h2>
    <p>The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2022-40982: Fixed transient execution attack called "Gather Data Sampling" (bsc#1206418).</li>
<li>CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).</li>
<li>CVE-2023-20569: Fixed side channel attack â€˜Inception’ or â€˜RAS Poisoning’ (bsc#1213287).</li>
<li>CVE-2023-20593: Fixed a ZenBleed issue in "Zen 2" CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).</li>
<li>CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).</li>
<li>CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).</li>
<li>CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).</li>
<li>CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).</li>
<li>CVE-2023-3609: Fixed reference counter leak leading to  overflow in net/sched (bsc#1213586).</li>
<li>CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).</li>
<li>CVE-2023-3776: Fixed improper refcount update in  cls_fw leads to use-after-free (bsc#1213588).</li>
<li>CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).</li>
<li>CVE-2023-4194: Fixed a type confusion in net tun_chr_open()  bsc#1214019).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>arm: spear: do not use timer namespace for timer_shutdown() function (bsc#1213970).</li>
<li>clocksource/drivers/arm_arch_timer: do not use timer namespace for timer_shutdown() function (bsc#1213970).</li>
<li>clocksource/drivers/sp804: do not use timer namespace for timer_shutdown() function (bsc#1213970).</li>
<li>cpufeatures: allow adding more cpuid words</li>
<li>get module prefix from kmod (bsc#1212835).</li>
<li>kernel-binary.spec.in: remove superfluous %% in supplements fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: add enhances and supplements tags to in-tree kmps")</li>
<li>kernel-docs: add buildrequires on python3-base when using python3 the python3 binary is provided by python3-base.</li>
<li>kernel-docs: use python3 together with python3-sphinx (bsc#1212741).</li>
<li>keys: change keyring_serialise_link_sem to a mutex (bsc#1207088).</li>
<li>keys: fix linking a duplicate key to a keyring&#x27;s assoc_array (bsc#1207088).</li>
<li>keys: hoist locking out of __key_link_begin() (bsc#1207088).</li>
<li>net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).</li>
<li>net: mana: add support for vlan tagging (bsc#1212301).</li>
<li>readme.branch: add myself as co-maintainer</li>
<li>remove more packaging cruft for sle &lt; 12 sp3</li>
<li>rpm/check-for-config-changes: ignore also pahole_has_* we now also have options like config_pahole_has_lang_exclude.</li>
<li>rpm/check-for-config-changes: ignore also riscv_isa_<em> and dynamic_sigframe they depend on config_toolchain_has_</em>.</li>
<li>timers: add shutdown mechanism to the internal functions (bsc#1213970).</li>
<li>timers: provide timer_shutdown<a href="">_sync</a> (bsc#1213970).</li>
<li>timers: rename del_timer() to timer_delete() (bsc#1213970).</li>
<li>timers: rename del_timer_sync() to timer_delete_sync() (bsc#1213970).</li>
<li>timers: replace bug_on()s (bsc#1213970).</li>
<li>timers: silently ignore timers with a null function (bsc#1213970).</li>
<li>timers: split [try_to_]del_timer<a href="">_sync</a> to prepare for shutdown mode (bsc#1213970).</li>
<li>timers: update kernel-doc for various functions (bsc#1213970).</li>
<li>timers: use del_timer_sync() even on up (bsc#1213970).</li>
<li>ubi: ensure that vid header offset + vid header size &lt;= alloc, size (bsc#1210584).</li>
<li>ubi: fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).</li>
<li>usrmerge: Adjust module path in the kernel sources (bsc#1212835).</li>
</ul>

    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-3392=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.5-2023-3392=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2023-3392=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 15 SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2023-3392=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3392=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3392=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3392=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE CaaS Platform 4.0
                
                    <br/>
                    <span>
                        To install this update, use the SUSE CaaS Platform 'skuba' tool. It will
                        inform you if it detects new updates and let you then trigger updating of
                        the complete cluster in a controlled way.
                    </span>
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.4 (nosrc)
                    <ul>
                        
                            <li>kernel-kvmsmall-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-debug-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-zfcpdump-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-base-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-debug-base-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-vanilla-devel-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-vanilla-base-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-vanilla-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-vanilla-debugsource-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-vanilla-devel-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-vanilla-base-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (x86_64)
                    <ul>
                        
                            <li>kernel-kvmsmall-base-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-kvmsmall-base-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-vanilla-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (s390x)
                    <ul>
                        
                            <li>kernel-default-man-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-zfcpdump-man-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-vanilla-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-vanilla-devel-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-vanilla-base-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-vanilla-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-vanilla-livepatch-devel-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-vanilla-debugsource-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-vanilla-devel-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-vanilla-base-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP1 (nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-livepatch-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-livepatch-devel-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-livepatch-4_12_14-150100_197_154-default-1-150100.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP1 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>gfs2-kmp-default-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.154.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>gfs2-kmp-default-4.12.14-150100.197.154.1</li>
                        
                            <li>cluster-md-kmp-default-4.12.14-150100.197.154.1</li>
                        
                            <li>ocfs2-kmp-default-4.12.14-150100.197.154.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>dlm-kmp-default-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP1 (nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-obs-build-debugsource-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-devel-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-syms-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-base-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-obs-build-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
                    <ul>
                        
                            <li>kernel-source-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-macros-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-devel-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-obs-build-debugsource-4.12.14-150100.197.154.1</li>
                        
                            <li>reiserfs-kmp-default-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-devel-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-syms-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-base-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-obs-build-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
                    <ul>
                        
                            <li>kernel-source-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-macros-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-devel-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (s390x)
                    <ul>
                        
                            <li>kernel-default-man-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-zfcpdump-debugsource-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-zfcpdump-debuginfo-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (nosrc)
                    <ul>
                        
                            <li>kernel-zfcpdump-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-obs-build-debugsource-4.12.14-150100.197.154.1</li>
                        
                            <li>reiserfs-kmp-default-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-devel-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-syms-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-base-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-obs-build-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
                    <ul>
                        
                            <li>kernel-source-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-macros-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-devel-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE CaaS Platform 4.0 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE CaaS Platform 4.0 (x86_64)
                    <ul>
                        
                            <li>kernel-obs-build-debugsource-4.12.14-150100.197.154.1</li>
                        
                            <li>reiserfs-kmp-default-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-devel-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-syms-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-default-base-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-obs-build-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE CaaS Platform 4.0 (noarch)
                    <ul>
                        
                            <li>kernel-source-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-macros-4.12.14-150100.197.154.1</li>
                        
                            <li>kernel-devel-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE CaaS Platform 4.0 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-4.12.14-150100.197.154.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-40982.html">https://www.suse.com/security/cve/CVE-2022-40982.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0459.html">https://www.suse.com/security/cve/CVE-2023-0459.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-20569.html">https://www.suse.com/security/cve/CVE-2023-20569.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-20593.html">https://www.suse.com/security/cve/CVE-2023-20593.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2985.html">https://www.suse.com/security/cve/CVE-2023-2985.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-34319.html">https://www.suse.com/security/cve/CVE-2023-34319.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-35001.html">https://www.suse.com/security/cve/CVE-2023-35001.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3567.html">https://www.suse.com/security/cve/CVE-2023-3567.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3609.html">https://www.suse.com/security/cve/CVE-2023-3609.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3611.html">https://www.suse.com/security/cve/CVE-2023-3611.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3776.html">https://www.suse.com/security/cve/CVE-2023-3776.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4133.html">https://www.suse.com/security/cve/CVE-2023-4133.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4194.html">https://www.suse.com/security/cve/CVE-2023-4194.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206418">https://bugzilla.suse.com/show_bug.cgi?id=1206418</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207088">https://bugzilla.suse.com/show_bug.cgi?id=1207088</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210584">https://bugzilla.suse.com/show_bug.cgi?id=1210584</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211738">https://bugzilla.suse.com/show_bug.cgi?id=1211738</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211867">https://bugzilla.suse.com/show_bug.cgi?id=1211867</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212301">https://bugzilla.suse.com/show_bug.cgi?id=1212301</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212741">https://bugzilla.suse.com/show_bug.cgi?id=1212741</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212835">https://bugzilla.suse.com/show_bug.cgi?id=1212835</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213059">https://bugzilla.suse.com/show_bug.cgi?id=1213059</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213167">https://bugzilla.suse.com/show_bug.cgi?id=1213167</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213286">https://bugzilla.suse.com/show_bug.cgi?id=1213286</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213287">https://bugzilla.suse.com/show_bug.cgi?id=1213287</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213546">https://bugzilla.suse.com/show_bug.cgi?id=1213546</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213585">https://bugzilla.suse.com/show_bug.cgi?id=1213585</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213586">https://bugzilla.suse.com/show_bug.cgi?id=1213586</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213588">https://bugzilla.suse.com/show_bug.cgi?id=1213588</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213970">https://bugzilla.suse.com/show_bug.cgi?id=1213970</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214019">https://bugzilla.suse.com/show_bug.cgi?id=1214019</a>
                    </li>
                
            
        </ul>
    
</div>