<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:0156-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1179610">bsc#1179610</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1183045">bsc#1183045</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193285">bsc#1193285</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211162">bsc#1211162</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211226">bsc#1211226</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212584">bsc#1212584</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214747">bsc#1214747</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214823">bsc#1214823</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215237">bsc#1215237</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215696">bsc#1215696</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215885">bsc#1215885</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216057">bsc#1216057</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216559">bsc#1216559</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216776">bsc#1216776</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217036">bsc#1217036</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217217">bsc#1217217</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217250">bsc#1217250</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217602">bsc#1217602</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217692">bsc#1217692</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217790">bsc#1217790</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217801">bsc#1217801</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217933">bsc#1217933</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217938">bsc#1217938</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217946">bsc#1217946</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217947">bsc#1217947</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217980">bsc#1217980</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217981">bsc#1217981</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217982">bsc#1217982</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218056">bsc#1218056</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218139">bsc#1218139</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218184">bsc#1218184</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218234">bsc#1218234</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218253">bsc#1218253</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218258">bsc#1218258</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218335">bsc#1218335</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218357">bsc#1218357</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218447">bsc#1218447</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218515">bsc#1218515</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218559">bsc#1218559</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218569">bsc#1218569</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218659">bsc#1218659</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-3459">jsc#PED-3459</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-5021">jsc#PED-5021</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-7322">jsc#PED-7322</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-26555.html">CVE-2020-26555</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-51779.html">CVE-2023-51779</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6121.html">CVE-2023-6121</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6531.html">CVE-2023-6531</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6546.html">CVE-2023-6546</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6606.html">CVE-2023-6606</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6610.html">CVE-2023-6610</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6622.html">CVE-2023-6622</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6931.html">CVE-2023-6931</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6932.html">CVE-2023-6932</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-26555</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-26555</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51779</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6121</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6121</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6531</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6546</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6546</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6606</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6606</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6610</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6610</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6622</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6622</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6931</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6931</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6932</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6932</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.3</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 10 vulnerabilities, contains three features and has 31 security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector&#x27;s deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).</li>
<li>CVE-2023-6610: Fixed an out of bounds read in the SMB client when printing debug information (bsc#1217946).</li>
<li>CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg (bsc#1218559).</li>
<li>CVE-2020-26555: Fixed an issue during BR/EDR PIN code pairing in the Bluetooth subsystem that would allow replay attacks (bsc#1179610 bsc#1215237).</li>
<li>CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).</li>
<li>CVE-2023-6546: Fixed a race condition in the GSM 0710 tty multiplexor via the GSMIOC_SETCONF ioctl that could lead to local privilege escalation (bsc#1218335).</li>
<li>CVE-2023-6931: Fixed an out of bounds write in the Performance Events subsystem when adding a new event (bsc#1218258).</li>
<li>CVE-2023-6932: Fixed a use-after-free issue when receiving an IGMP query packet due to reference count mismanagement (bsc#1218253).</li>
<li>CVE-2023-6622: Fixed a null pointer dereference vulnerability in nft_dynset_init() that could allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service (bsc#1217938).</li>
<li>CVE-2023-6121: Fixed an information leak via dmesg when receiving a crafted packet in the NVMe-oF/TCP subsystem (bsc#1217250).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>Reviewed and added more information to README.SUSE (jsc#PED-5021).</li>
<li>Enabled multibuild for kernel packages (JSC-SLE#5501, boo#1211226, bsc#1218184).</li>
<li>Drop drm/bridge lt9611uxc patches that have been reverted on stable trees</li>
<li>KVM: s390/mm: Properly reset no-dat (bsc#1218056).</li>
<li>KVM: s390: vsie: fix wrong VIR 37 when MSO is used (bsc#1217933).</li>
<li>KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322).</li>
<li>NFS: Fix O_DIRECT locking issues (bsc#1211162).</li>
<li>NFS: Fix a few more clear_bit() instances that need release semantics (bsc#1211162).</li>
<li>NFS: Fix a potential data corruption (bsc#1211162).</li>
<li>NFS: Fix a use after free in nfs_direct_join_group() (bsc#1211162).</li>
<li>NFS: Fix error handling for O_DIRECT write scheduling (bsc#1211162).</li>
<li>NFS: More O_DIRECT accounting fixes for error paths (bsc#1211162).</li>
<li>NFS: More fixes for nfs_direct_write_reschedule_io() (bsc#1211162).</li>
<li>NFS: Use the correct commit info in nfs_join_page_group() (bsc#1211162).</li>
<li>NLM: Defend against file_lock changes after vfs_test_lock() (bsc#1217692).</li>
<li>Updated SPI patches for NVIDIA Grace enablement (bsc#1212584 jsc#PED-3459)</li>
<li>block: fix revalidate performance regression (bsc#1216057).</li>
<li>bpf: Adjust insufficient default bpf_jit_limit (bsc#1218234).</li>
<li>ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1217980).</li>
<li>ceph: fix type promotion bug on 32bit systems (bsc#1217982).</li>
<li>clocksource: Add a Kconfig option for WATCHDOG_MAX_SKEW (bsc#1215885 bsc#1217217).</li>
<li>clocksource: Enable TSC watchdog checking of HPET and PMTMR only when requested (bsc#1215885 bsc#1217217).</li>
<li>clocksource: Handle negative skews in "skew is too large" messages (bsc#1215885 bsc#1217217).</li>
<li>clocksource: Improve "skew is too large" messages (bsc#1215885 bsc#1217217).</li>
<li>clocksource: Improve read-back-delay message (bsc#1215885 bsc#1217217).</li>
<li>clocksource: Loosen clocksource watchdog constraints (bsc#1215885 bsc#1217217).</li>
<li>clocksource: Print clocksource name when clocksource is tested unstable (bsc#1215885 bsc#1217217).</li>
<li>clocksource: Verify HPET and PMTMR when TSC unverified (bsc#1215885 bsc#1217217).</li>
<li>dm_blk_ioctl: implement path failover for SG_IO (bsc#1183045, bsc#1216776).</li>
<li>fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218659).</li>
<li>libceph: use kernel_connect() (bsc#1217981).</li>
<li>mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (bsc#1218515).</li>
<li>net/smc: Fix pos miscalculation in statistics (bsc#1218139).</li>
<li>net/tg3: fix race condition in tg3_reset_task() (bsc#1217801).</li>
<li>nfs: only issue commit in DIO codepath if we have uncommitted data (bsc#1211162).</li>
<li>remove unnecessary WARN_ON_ONCE() (bsc#1214823 bsc#1218569).</li>
<li>s390/vx: fix save/restore of fpu kernel context (bsc#1218357).</li>
<li>scsi: lpfc: use unsigned type for num_sge (bsc#1214747).</li>
<li>swiotlb: fix a braino in the alignment check fix (bsc#1216559).</li>
<li>swiotlb: fix slot alignment checks (bsc#1216559).</li>
<li>tracing: Disable preemption when using the filter buffer (bsc#1217036).</li>
<li>tracing: Fix a possible race when disabling buffered events (bsc#1217036).</li>
<li>tracing: Fix a warning when allocating buffered events fails (bsc#1217036).</li>
<li>tracing: Fix incomplete locking when disabling buffered events (bsc#1217036).</li>
<li>tracing: Fix warning in trace_buffered_event_disable() (bsc#1217036).</li>
<li>tracing: Use __this_cpu_read() in trace_event_buffer_lock_reserver() (bsc#1217036).</li>
<li>uapi: propagate __struct_group() attributes to the container union (jsc#SLE-18978).</li>
<li>vsprintf/kallsyms: Prevent invalid data when printing symbol (bsc#1217602).</li>
<li>x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).</li>
<li>x86/platform/uv: Use alternate source for socket to node data (bsc#1215696 bsc#1217790).</li>
<li>x86/tsc: Add option to force frequency recalibration with HW timer (bsc#1215885 bsc#1217217).</li>
<li>x86/tsc: Be consistent about use_tsc_delay() (bsc#1215885 bsc#1217217).</li>
<li>x86/tsc: Extend watchdog check exemption to 4-Sockets platform (bsc#1215885 bsc#1217217).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-156=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Real Time 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-RT-15-SP4-2024-156=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-156=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-156=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-156=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Proxy 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-156=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Retail Branch Server 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-156=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Server 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-156=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2024-156=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.3-2024-156=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.4-2024-156=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2024-156=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2024-156=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2024-156=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2024-156=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-156=1</code>
                    
                    
                        <br/>
                        Please note that this is the initial kernel livepatch without fixes itself,
                        this package is later updated by separate standalone kernel livepatch
                        updates.
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2024-156=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-156=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-devel-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-64kb-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-64kb-devel-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
                    <ul>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Real Time 15 SP4 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Real Time 15 SP4 (x86_64)
                    <ul>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Real Time 15 SP4 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Real Time 15 SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
                    <ul>
                        
                            <li>kernel-default-extra-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1</li>
                        
                            <li>kernel-default-extra-debuginfo-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-devel-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-64kb-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-64kb-devel-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-zfcpdump-debuginfo-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
                    <ul>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Proxy 4.3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Proxy 4.3 (x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Proxy 4.3 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Retail Branch Server 4.3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Retail Branch Server 4.3 (x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Retail Branch Server 4.3 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Server 4.3 (nosrc ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-zfcpdump-debuginfo-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (noarch)
                    <ul>
                        
                            <li>kernel-docs-html-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-source-vanilla-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-source-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-debug-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-debug-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-debug-livepatch-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-debug-devel-debuginfo-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-kvmsmall-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-kvmsmall-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-kvmsmall-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-base-rebuild-5.14.21-150400.24.103.1.150400.24.48.1</li>
                        
                            <li>kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-optional-5.14.21-150400.24.103.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.103.1</li>
                        
                            <li>ocfs2-kmp-default-5.14.21-150400.24.103.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>cluster-md-kmp-default-5.14.21-150400.24.103.1</li>
                        
                            <li>dlm-kmp-default-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-livepatch-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.103.1</li>
                        
                            <li>gfs2-kmp-default-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-obs-qa-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-extra-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-livepatch-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>kselftests-kmp-default-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-optional-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kselftests-kmp-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-extra-debuginfo-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-kvmsmall-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_103-default-debuginfo-1-150400.9.3.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_22-debugsource-1-150400.9.3.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-zfcpdump-debuginfo-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (nosrc)
                    <ul>
                        
                            <li>dtb-aarch64-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64)
                    <ul>
                        
                            <li>gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-64kb-extra-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-socionext-5.14.21-150400.24.103.1</li>
                        
                            <li>kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-amazon-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-freescale-5.14.21-150400.24.103.1</li>
                        
                            <li>dlm-kmp-64kb-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-lg-5.14.21-150400.24.103.1</li>
                        
                            <li>ocfs2-kmp-64kb-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-mediatek-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-hisilicon-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-altera-5.14.21-150400.24.103.1</li>
                        
                            <li>dlm-kmp-64kb-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-sprd-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-amlogic-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-64kb-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-64kb-optional-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-64kb-livepatch-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-64kb-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-nvidia-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-qcom-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>gfs2-kmp-64kb-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>reiserfs-kmp-64kb-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-xilinx-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-apm-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-apple-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-marvell-5.14.21-150400.24.103.1</li>
                        
                            <li>cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-64kb-extra-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-renesas-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-rockchip-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-64kb-optional-5.14.21-150400.24.103.1</li>
                        
                            <li>kselftests-kmp-64kb-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-amd-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-arm-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-cavium-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-allwinner-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-exynos-5.14.21-150400.24.103.1</li>
                        
                            <li>ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>dtb-broadcom-5.14.21-150400.24.103.1</li>
                        
                            <li>cluster-md-kmp-64kb-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap Micro 5.3 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap Micro 5.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap Micro 5.4 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap Micro 5.4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP4 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_103-default-1-150400.9.3.1</li>
                        
                            <li>kernel-default-livepatch-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-livepatch-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_103-default-debuginfo-1-150400.9.3.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_22-debugsource-1-150400.9.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>dlm-kmp-default-5.14.21-150400.24.103.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>ocfs2-kmp-default-5.14.21-150400.24.103.1</li>
                        
                            <li>gfs2-kmp-default-5.14.21-150400.24.103.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>cluster-md-kmp-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-devel-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-64kb-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-64kb-devel-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
                    <ul>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.103.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.103.1.150400.24.48.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.103.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.103.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-26555.html">https://www.suse.com/security/cve/CVE-2020-26555.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-51779.html">https://www.suse.com/security/cve/CVE-2023-51779.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6121.html">https://www.suse.com/security/cve/CVE-2023-6121.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6531.html">https://www.suse.com/security/cve/CVE-2023-6531.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6546.html">https://www.suse.com/security/cve/CVE-2023-6546.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6606.html">https://www.suse.com/security/cve/CVE-2023-6606.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6610.html">https://www.suse.com/security/cve/CVE-2023-6610.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6622.html">https://www.suse.com/security/cve/CVE-2023-6622.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6931.html">https://www.suse.com/security/cve/CVE-2023-6931.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6932.html">https://www.suse.com/security/cve/CVE-2023-6932.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1179610">https://bugzilla.suse.com/show_bug.cgi?id=1179610</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1183045">https://bugzilla.suse.com/show_bug.cgi?id=1183045</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193285">https://bugzilla.suse.com/show_bug.cgi?id=1193285</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211162">https://bugzilla.suse.com/show_bug.cgi?id=1211162</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211226">https://bugzilla.suse.com/show_bug.cgi?id=1211226</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212584">https://bugzilla.suse.com/show_bug.cgi?id=1212584</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214747">https://bugzilla.suse.com/show_bug.cgi?id=1214747</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214823">https://bugzilla.suse.com/show_bug.cgi?id=1214823</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215237">https://bugzilla.suse.com/show_bug.cgi?id=1215237</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215696">https://bugzilla.suse.com/show_bug.cgi?id=1215696</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215885">https://bugzilla.suse.com/show_bug.cgi?id=1215885</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216057">https://bugzilla.suse.com/show_bug.cgi?id=1216057</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216559">https://bugzilla.suse.com/show_bug.cgi?id=1216559</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216776">https://bugzilla.suse.com/show_bug.cgi?id=1216776</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217036">https://bugzilla.suse.com/show_bug.cgi?id=1217036</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217217">https://bugzilla.suse.com/show_bug.cgi?id=1217217</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217250">https://bugzilla.suse.com/show_bug.cgi?id=1217250</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217602">https://bugzilla.suse.com/show_bug.cgi?id=1217602</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217692">https://bugzilla.suse.com/show_bug.cgi?id=1217692</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217790">https://bugzilla.suse.com/show_bug.cgi?id=1217790</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217801">https://bugzilla.suse.com/show_bug.cgi?id=1217801</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217933">https://bugzilla.suse.com/show_bug.cgi?id=1217933</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217938">https://bugzilla.suse.com/show_bug.cgi?id=1217938</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217946">https://bugzilla.suse.com/show_bug.cgi?id=1217946</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217947">https://bugzilla.suse.com/show_bug.cgi?id=1217947</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217980">https://bugzilla.suse.com/show_bug.cgi?id=1217980</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217981">https://bugzilla.suse.com/show_bug.cgi?id=1217981</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217982">https://bugzilla.suse.com/show_bug.cgi?id=1217982</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218056">https://bugzilla.suse.com/show_bug.cgi?id=1218056</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218139">https://bugzilla.suse.com/show_bug.cgi?id=1218139</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218184">https://bugzilla.suse.com/show_bug.cgi?id=1218184</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218234">https://bugzilla.suse.com/show_bug.cgi?id=1218234</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218253">https://bugzilla.suse.com/show_bug.cgi?id=1218253</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218258">https://bugzilla.suse.com/show_bug.cgi?id=1218258</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218335">https://bugzilla.suse.com/show_bug.cgi?id=1218335</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218357">https://bugzilla.suse.com/show_bug.cgi?id=1218357</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218447">https://bugzilla.suse.com/show_bug.cgi?id=1218447</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218515">https://bugzilla.suse.com/show_bug.cgi?id=1218515</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218559">https://bugzilla.suse.com/show_bug.cgi?id=1218559</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218569">https://bugzilla.suse.com/show_bug.cgi?id=1218569</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218659">https://bugzilla.suse.com/show_bug.cgi?id=1218659</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-3459">https://jira.suse.com/browse/PED-3459</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-5021">https://jira.suse.com/browse/PED-5021</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-7322">https://jira.suse.com/browse/PED-7322</a>
                    </li>
                
            
        </ul>
    
</div>