<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:4735-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1084909">bsc#1084909</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1176950">bsc#1176950</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1190208">bsc#1190208</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203496">bsc#1203496</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205462">bsc#1205462</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208787">bsc#1208787</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210780">bsc#1210780</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214037">bsc#1214037</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214285">bsc#1214285</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214408">bsc#1214408</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214764">bsc#1214764</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216031">bsc#1216031</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216058">bsc#1216058</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216259">bsc#1216259</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216584">bsc#1216584</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216759">bsc#1216759</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216965">bsc#1216965</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216976">bsc#1216976</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217036">bsc#1217036</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217087">bsc#1217087</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217206">bsc#1217206</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217519">bsc#1217519</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217525">bsc#1217525</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217603">bsc#1217603</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217604">bsc#1217604</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217607">bsc#1217607</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-3184">jsc#PED-3184</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-5021">jsc#PED-5021</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0461.html">CVE-2023-0461</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-31083.html">CVE-2023-31083</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-39197.html">CVE-2023-39197</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-39198.html">CVE-2023-39198</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-45863.html">CVE-2023-45863</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-45871.html">CVE-2023-45871</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-5717.html">CVE-2023-5717</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0461</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0461</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31083</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31083</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-39197</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-39198</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-39198</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-45863</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-45863</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-45871</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-45871</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">9.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-5717</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-5717</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves seven vulnerabilities, contains two features and has 19 security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787).</li>
<li>CVE-2023-39197: Fixed a out-of-bounds read in nf_conntrack_dccp_packet() (bsc#1216976).</li>
<li>CVE-2023-45863: Fixed a out-of-bounds write in fill_kobj_path() (bsc#1216058).</li>
<li>CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability in the Performance Events component (bsc#1216584).</li>
<li>CVE-2023-45871: Fixed an issue in the IGB driver, where the buffer size may not be adequate for frames larger than the MTU (bsc#1216259).</li>
<li>CVE-2023-39198: Fixed a race condition leading to use-after-free in qxl_mode_dumb_create() (bsc#1216965).</li>
<li>CVE-2023-31083: Fixed race condition in hci_uart_tty_ioctl (bsc#1210780).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214408).</li>
<li>cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214408).</li>
<li>cpu/SMT: Remove topology_smt_supported() (bsc#1214408).</li>
<li>cpu/SMT: Store the current/max number of threads (bsc#1214408).</li>
<li>cpu/hotplug: Create SMT sysfs interface for all arches (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>dm-raid: remove useless checking in raid_message() (git-fixes).</li>
<li>l2tp: fix refcount leakage on PPPoL2TP sockets (git-fixes).</li>
<li>l2tp: fix {pppol2tp, l2tp_dfs}_seq_stop() in case of seq_file overflow (git-fixes).</li>
<li>md/bitmap: always wake up md_thread in timeout_store (git-fixes).</li>
<li>md/bitmap: factor out a helper to set timeout (git-fixes).</li>
<li>md/raid10: Do not add spare disk when recovery fails (git-fixes).</li>
<li>md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (git-fixes).</li>
<li>md/raid10: clean up md_add_new_disk() (git-fixes).</li>
<li>md/raid10: fix io loss while replacement replace rdev (git-fixes).</li>
<li>md/raid10: fix leak of &#x27;r10bio->remaining&#x27; for recovery (git-fixes).</li>
<li>md/raid10: fix memleak for &#x27;conf->bio_split&#x27; (git-fixes).</li>
<li>md/raid10: fix memleak of md thread (git-fixes).</li>
<li>md/raid10: fix null-ptr-deref in raid10_sync_request (git-fixes).</li>
<li>md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (git-fixes).</li>
<li>md/raid10: fix overflow of md/safe_mode_delay (git-fixes).</li>
<li>md/raid10: fix wrong setting of max_corr_read_errors (git-fixes).</li>
<li>md/raid10: improve code of mrdev in raid10_sync_request (git-fixes).</li>
<li>md/raid10: prevent soft lockup while flush writes (git-fixes).</li>
<li>md/raid10: prioritize adding disk to &#x27;removed&#x27; mirror (git-fixes).</li>
<li>md: Flush workqueue md_rdev_misc_wq in md_alloc() (git-fixes).</li>
<li>md: add new workqueue for delete rdev (git-fixes).</li>
<li>md: avoid signed overflow in slot_store() (git-fixes).</li>
<li>md: do not return existing mddevs from mddev_find_or_alloc (git-fixes).</li>
<li>md: factor out a mddev_alloc_unit helper from mddev_find (git-fixes).</li>
<li>md: fix data corruption for raid456 when reshape restart while grow up (git-fixes).</li>
<li>md: fix deadlock causing by sysfs_notify (git-fixes).</li>
<li>md: fix incorrect declaration about claim_rdev in md_import_device (git-fixes).</li>
<li>md: flush md_rdev_misc_wq for HOT_ADD_DISK case (git-fixes).</li>
<li>md: get sysfs entry after redundancy attr group create (git-fixes).</li>
<li>md: refactor mddev_find_or_alloc (git-fixes).</li>
<li>md: remove lock_bdev / unlock_bdev (git-fixes).</li>
<li>mm, memcg: add mem_cgroup_disabled checks in vmpressure and swap-related functions (bsc#1190208 (MM functional and performance backports) bsc#1216759).</li>
<li>net-memcg: Fix scope of sockmem pressure indicators (bsc#1216759).</li>
<li>net: mana: Configure hwc timeout from hardware (bsc#1214037).</li>
<li>net: mana: Fix MANA VF unload when hardware is unresponsive (bsc#1214764).</li>
<li>powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files.</li>
<li>ring-buffer: Avoid softlockup in ring_buffer_resize() (git-fixes).</li>
<li>s390/cio: unregister device when the only path is gone (git-fixes bsc#1217607).</li>
<li>s390/cmma: fix detection of DAT pages (LTC#203996 bsc#1217087).</li>
<li>s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir (LTC#203996 bsc#1217087).</li>
<li>s390/cmma: fix initial kernel address space page table walk (LTC#203996 bsc#1217087).</li>
<li>s390/crashdump: fix TOD programmable field size (git-fixes bsc#1217206).</li>
<li>s390/dasd: protect device queue against concurrent access (git-fixes bsc#1217519).</li>
<li>s390/dasd: use correct number of retries for ERP requests (git-fixes bsc#1217604).</li>
<li>s390/mm: add missing arch_set_page_dat() call to gmap allocations (LTC#203996 bsc#1217087).</li>
<li>s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc() (LTC#203996 bsc#1217087).</li>
<li>s390/ptrace: fix PTRACE_GET_LAST_BREAK error handling (git-fixes bsc#1217603).</li>
<li>scsi: qla2xxx: Fix double free of dsd_list during driver load (git-fixes).</li>
<li>scsi: qla2xxx: Use FIELD_GET() to extract PCIe capability fields (git-fixes).</li>
<li>tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (bsc#1216031).</li>
<li>usb-storage: fix deadlock when a scsi command timeouts more than once (git-fixes).</li>
<li>usb: serial: option: add Quectel RM500U-CN modem (git-fixes).</li>
<li>usb: serial: option: add Telit FE990 compositions (git-fixes).</li>
<li>usb: serial: option: add UNISOC vendor and TOZED LT70C product (git-fixes).</li>
<li>usb: typec: tcpm: Fix altmode re-registration causes sysfs create fail (git-fixes).</li>
<li>xfs: fix units conversion error in xfs_bmap_del_extent_delay (git-fixes).</li>
<li>xfs: make sure maxlen is still congruent with prod when rounding down (git-fixes).</li>
<li>xfs: reserve data and rt quota at the same time (bsc#1203496).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Real Time 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-RT-12-SP5-2023-4735=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Real Time 12 SP5 (x86_64)
                    <ul>
                        
                            <li>dlm-kmp-rt-debuginfo-4.12.14-10.154.1</li>
                        
                            <li>cluster-md-kmp-rt-4.12.14-10.154.1</li>
                        
                            <li>gfs2-kmp-rt-debuginfo-4.12.14-10.154.1</li>
                        
                            <li>kernel-rt-base-debuginfo-4.12.14-10.154.1</li>
                        
                            <li>cluster-md-kmp-rt-debuginfo-4.12.14-10.154.1</li>
                        
                            <li>kernel-rt-debugsource-4.12.14-10.154.1</li>
                        
                            <li>kernel-rt_debug-debuginfo-4.12.14-10.154.1</li>
                        
                            <li>dlm-kmp-rt-4.12.14-10.154.1</li>
                        
                            <li>kernel-rt_debug-devel-debuginfo-4.12.14-10.154.1</li>
                        
                            <li>kernel-syms-rt-4.12.14-10.154.1</li>
                        
                            <li>ocfs2-kmp-rt-4.12.14-10.154.1</li>
                        
                            <li>ocfs2-kmp-rt-debuginfo-4.12.14-10.154.1</li>
                        
                            <li>kernel-rt-base-4.12.14-10.154.1</li>
                        
                            <li>kernel-rt-devel-debuginfo-4.12.14-10.154.1</li>
                        
                            <li>kernel-rt_debug-devel-4.12.14-10.154.1</li>
                        
                            <li>gfs2-kmp-rt-4.12.14-10.154.1</li>
                        
                            <li>kernel-rt_debug-debugsource-4.12.14-10.154.1</li>
                        
                            <li>kernel-rt-devel-4.12.14-10.154.1</li>
                        
                            <li>kernel-rt-debuginfo-4.12.14-10.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Real Time 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-devel-rt-4.12.14-10.154.1</li>
                        
                            <li>kernel-source-rt-4.12.14-10.154.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Real Time 12 SP5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-4.12.14-10.154.1</li>
                        
                            <li>kernel-rt_debug-4.12.14-10.154.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0461.html">https://www.suse.com/security/cve/CVE-2023-0461.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-31083.html">https://www.suse.com/security/cve/CVE-2023-31083.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-39197.html">https://www.suse.com/security/cve/CVE-2023-39197.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-39198.html">https://www.suse.com/security/cve/CVE-2023-39198.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-45863.html">https://www.suse.com/security/cve/CVE-2023-45863.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-45871.html">https://www.suse.com/security/cve/CVE-2023-45871.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-5717.html">https://www.suse.com/security/cve/CVE-2023-5717.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1084909">https://bugzilla.suse.com/show_bug.cgi?id=1084909</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1176950">https://bugzilla.suse.com/show_bug.cgi?id=1176950</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1190208">https://bugzilla.suse.com/show_bug.cgi?id=1190208</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203496">https://bugzilla.suse.com/show_bug.cgi?id=1203496</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205462">https://bugzilla.suse.com/show_bug.cgi?id=1205462</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208787">https://bugzilla.suse.com/show_bug.cgi?id=1208787</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210780">https://bugzilla.suse.com/show_bug.cgi?id=1210780</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214037">https://bugzilla.suse.com/show_bug.cgi?id=1214037</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214285">https://bugzilla.suse.com/show_bug.cgi?id=1214285</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214408">https://bugzilla.suse.com/show_bug.cgi?id=1214408</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214764">https://bugzilla.suse.com/show_bug.cgi?id=1214764</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216031">https://bugzilla.suse.com/show_bug.cgi?id=1216031</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216058">https://bugzilla.suse.com/show_bug.cgi?id=1216058</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216259">https://bugzilla.suse.com/show_bug.cgi?id=1216259</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216584">https://bugzilla.suse.com/show_bug.cgi?id=1216584</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216759">https://bugzilla.suse.com/show_bug.cgi?id=1216759</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216965">https://bugzilla.suse.com/show_bug.cgi?id=1216965</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216976">https://bugzilla.suse.com/show_bug.cgi?id=1216976</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217036">https://bugzilla.suse.com/show_bug.cgi?id=1217036</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217087">https://bugzilla.suse.com/show_bug.cgi?id=1217087</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217206">https://bugzilla.suse.com/show_bug.cgi?id=1217206</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217519">https://bugzilla.suse.com/show_bug.cgi?id=1217519</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217525">https://bugzilla.suse.com/show_bug.cgi?id=1217525</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217603">https://bugzilla.suse.com/show_bug.cgi?id=1217603</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217604">https://bugzilla.suse.com/show_bug.cgi?id=1217604</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217607">https://bugzilla.suse.com/show_bug.cgi?id=1217607</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-3184">https://jira.suse.com/browse/PED-3184</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-5021">https://jira.suse.com/browse/PED-5021</a>
                    </li>
                
            
        </ul>
    
</div>