<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:0154-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1179610">bsc#1179610</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215237">bsc#1215237</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217250">bsc#1217250</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217709">bsc#1217709</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217946">bsc#1217946</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217947">bsc#1217947</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218253">bsc#1218253</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218258">bsc#1218258</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218559">bsc#1218559</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-5021">jsc#PED-5021</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-26555.html">CVE-2020-26555</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-51779.html">CVE-2023-51779</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6121.html">CVE-2023-6121</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6606.html">CVE-2023-6606</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6610.html">CVE-2023-6610</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6931.html">CVE-2023-6931</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6932.html">CVE-2023-6932</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-26555</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-26555</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51779</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6121</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6121</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6606</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6606</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6610</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6610</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6931</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6931</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6932</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6932</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.1</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.1</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.1</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves seven vulnerabilities, contains one feature and has two security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2020-26555: Fixed Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B that may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN (bsc#1179610 bsc#1215237).</li>
<li>CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218559).</li>
<li>CVE-2023-6121: Fixed an out-of-bounds read vulnerability in the NVMe-oF/TCP subsystem that could lead to information leak (bsc#1217250).</li>
<li>CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).</li>
<li>CVE-2023-6610: Fixed an out of bounds read in the SMB client when printing debug information (bsc#1217946).</li>
<li>CVE-2023-6931: Fixed a heap out-of-bounds write vulnerability in the Linux kernel&#x27;s Performance Events system component that could lead to local privilege escalation. (bsc#1218258).</li>
<li>CVE-2023-6932: Fixed a use-after-free vulnerability in the Linux kernel&#x27;s ipv4: igmp component that could lead to local privilege escalation (bsc#1218253).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021)</li>
<li>doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021)</li>
<li>doc/README.SUSE: Simplify the list of references (jsc#PED-5021)</li>
<li>io_uring: fix 32-bit compatability with sendmsg/recvmsg (bsc#1217709).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-154=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 15 SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2024-154=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-154=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-154=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-154=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP2 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-livepatch-5_3_18-150200_24_175-default-debuginfo-1-150200.5.3.1</li>
                        
                            <li>kernel-livepatch-5_3_18-150200_24_175-default-1-150200.5.3.1</li>
                        
                            <li>kernel-default-livepatch-devel-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-default-livepatch-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP2_Update_44-debugsource-1-150200.5.3.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP2 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>gfs2-kmp-default-5.3.18-150200.24.175.1</li>
                        
                            <li>cluster-md-kmp-default-5.3.18-150200.24.175.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.3.18-150200.24.175.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.3.18-150200.24.175.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.3.18-150200.24.175.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-5.3.18-150200.24.175.1</li>
                        
                            <li>dlm-kmp-default-5.3.18-150200.24.175.1</li>
                        
                            <li>ocfs2-kmp-default-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP2 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-preempt-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-syms-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-devel-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-macros-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150200.24.175.1</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150200.24.175.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-syms-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-devel-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-macros-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150200.24.175.1</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-default-base-5.3.18-150200.24.175.1.150200.9.89.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150200.24.175.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-syms-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-devel-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-macros-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150200.24.175.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150200.24.175.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-26555.html">https://www.suse.com/security/cve/CVE-2020-26555.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-51779.html">https://www.suse.com/security/cve/CVE-2023-51779.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6121.html">https://www.suse.com/security/cve/CVE-2023-6121.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6606.html">https://www.suse.com/security/cve/CVE-2023-6606.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6610.html">https://www.suse.com/security/cve/CVE-2023-6610.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6931.html">https://www.suse.com/security/cve/CVE-2023-6931.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6932.html">https://www.suse.com/security/cve/CVE-2023-6932.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1179610">https://bugzilla.suse.com/show_bug.cgi?id=1179610</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215237">https://bugzilla.suse.com/show_bug.cgi?id=1215237</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217250">https://bugzilla.suse.com/show_bug.cgi?id=1217250</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217709">https://bugzilla.suse.com/show_bug.cgi?id=1217709</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217946">https://bugzilla.suse.com/show_bug.cgi?id=1217946</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217947">https://bugzilla.suse.com/show_bug.cgi?id=1217947</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218253">https://bugzilla.suse.com/show_bug.cgi?id=1218253</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218258">https://bugzilla.suse.com/show_bug.cgi?id=1218258</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218559">https://bugzilla.suse.com/show_bug.cgi?id=1218559</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-5021">https://jira.suse.com/browse/PED-5021</a>
                    </li>
                
            
        </ul>
    
</div>