<div class="container">
    <h1>Security update for gcc7</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:3662-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1071995">bsc#1071995</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1084842">bsc#1084842</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1114592">bsc#1114592</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1124644">bsc#1124644</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1128794">bsc#1128794</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1129389">bsc#1129389</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1131264">bsc#1131264</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1141897">bsc#1141897</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1142649">bsc#1142649</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1146475">bsc#1146475</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1148517">bsc#1148517</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1149145">bsc#1149145</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1150164">bsc#1150164</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1160086">bsc#1160086</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1161913">bsc#1161913</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1167939">bsc#1167939</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1172798">bsc#1172798</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1178577">bsc#1178577</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1178614">bsc#1178614</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1178624">bsc#1178624</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1178675">bsc#1178675</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1181618">bsc#1181618</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1195517">bsc#1195517</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1196861">bsc#1196861</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204505">bsc#1204505</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205145">bsc#1205145</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214052">bsc#1214052</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/SLE-12209">jsc#SLE-12209</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/SLE-6738">jsc#SLE-6738</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2019-14250.html">CVE-2019-14250</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2019-15847.html">CVE-2019-15847</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-13844.html">CVE-2020-13844</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4039.html">CVE-2023-4039</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2019-14250</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2019-14250</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2019-14250</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2019-15847</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2019-15847</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2019-15847</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-13844</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-13844</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4039</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4039</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
                    
                        <li class="list-group-item">Toolchain Module 12</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves four vulnerabilities, contains two features and has 23 security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update for gcc7 fixes the following issues:</p>
<p>Security issues fixed:</p>
<ul>
<li>CVE-2023-4039: Fixed incorrect stack protector for C99 VLAs on Aarch64 (bsc#1214052).</li>
<li>CVE-2019-15847: Fixed POWER9 DARN miscompilation.  (bsc#1149145)</li>
<li>CVE-2019-14250: Includes fix for LTO linker plugin heap overflow.  (bsc#1142649)</li>
</ul>
<p>Update to GCC 7.5.0 release.</p>
<p>Other changes:</p>
<ul>
<li>Fixed KASAN kernel compile. (bsc#1205145)</li>
<li>Fixed ICE with C++17 code. (bsc#1204505)</li>
<li>Fixed altivec.h redefining bool in C++ which makes bool unusable (bsc#1195517):</li>
<li>Adjust gnats idea of the target, fixing the build of gprbuild.  [bsc#1196861]</li>
<li>Do not handle exceptions in std::thread (jsc#CAR-1182)</li>
<li>add -fpatchable-function-entry feature to gcc-7.</li>
<li>Fixed glibc namespace violation with getauxval. (bsc#1167939)</li>
<li>Backport aarch64 Straight Line Speculation mitigation [bsc#1172798, CVE-2020-13844]</li>
<li>Enable fortran for the nvptx offload compiler. </li>
<li>Update README.First-for.SuSE.packagers</li>
<li>Avoid assembler errors with AVX512 gather and scatter instructions when using -masm=intel.</li>
<li>Backport the aarch64 -moutline-atomics feature and accumulated fixes but not its
  default enabling.  (jsc#SLE-12209, bsc#1167939)</li>
<li>Fixed memcpy miscompilation on aarch64.  (bsc#1178624, bsc#1178577)</li>
<li>Fixed debug line info for try/catch.  (bsc#1178614)</li>
<li>Fixed corruption of pass private ->aux via DF. (gcc#94148)</li>
<li>Fixed debug information issue with inlined functions and passed by reference arguments. [gcc#93888]</li>
<li>Fixed register allocation issue with exception handling code on s390x.  (bsc#1161913)</li>
<li>Backport PR target/92692 to fix miscompilation of some atomic code on aarch64. (bsc#1150164)</li>
<li>Fixed miscompilation in vectorized code for s390x.  (bsc#1160086) [gcc#92950]</li>
<li>Fixed miscompilation with thread-safe local static initialization.  [gcc#85887]</li>
<li>Fixed debug info created for array definitions that complete an earlier declaration.  [bsc#1146475]</li>
<li>Fixed vector shift miscompilation on s390.  (bsc#1141897)</li>
<li>Add gcc7 -flive-patching patch.  [bsc#1071995, fate#323487]</li>
<li>Strip -flto from $optflags.</li>
<li>Disables switch jump-tables when retpolines are used.  (bsc#1131264, jsc#SLE-6738)</li>
<li>Fixed ICE compiling tensorflow on aarch64.  (bsc#1129389)</li>
<li>Fixed for aarch64 FMA steering pass use-after-free.  (bsc#1128794)</li>
<li>Fixed ICE compiling tensorflow.  (bsc#1129389)</li>
<li>Fixed s390x FP load-and-test issue.  (bsc#1124644)</li>
<li>Adjust gnat manual entries in the info directory.  (bsc#1114592)</li>
<li>Fixed to no longer try linking -lieee with -mieee-fp.  (bsc#1084842)</li>
</ul>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                Toolchain Module 12
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Toolchain-12-2023-3662=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3662=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3662=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3662=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    Toolchain Module 12 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>cpp7-7.5.0+r278197-13.1</li>
                        
                            <li>cpp7-debuginfo-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-locale-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-debugsource-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-c++-debuginfo-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-7.5.0+r278197-13.1</li>
                        
                            <li>libstdc++6-devel-gcc7-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-c++-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-fortran-debuginfo-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-debuginfo-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-fortran-7.5.0+r278197-13.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    Toolchain Module 12 (noarch)
                    <ul>
                        
                            <li>gcc7-info-7.5.0+r278197-13.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    Toolchain Module 12 (s390x x86_64)
                    <ul>
                        
                            <li>libstdc++6-devel-gcc7-32bit-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-fortran-32bit-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-32bit-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-c++-32bit-7.5.0+r278197-13.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    Toolchain Module 12 (x86_64)
                    <ul>
                        
                            <li>gcc7-ada-32bit-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-ada-7.5.0+r278197-13.1</li>
                        
                            <li>libada7-debuginfo-7.5.0+r278197-13.1</li>
                        
                            <li>cross-nvptx-gcc7-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-ada-debuginfo-7.5.0+r278197-13.1</li>
                        
                            <li>libada7-32bit-debuginfo-7.5.0+r278197-13.1</li>
                        
                            <li>cross-nvptx-newlib7-devel-7.5.0+r278197-13.1</li>
                        
                            <li>libada7-7.5.0+r278197-13.1</li>
                        
                            <li>libada7-32bit-7.5.0+r278197-13.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
                    <ul>
                        
                            <li>libubsan0-debuginfo-7.5.0+r278197-13.1</li>
                        
                            <li>libubsan0-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-debugsource-7.5.0+r278197-13.1</li>
                        
                            <li>libasan4-debuginfo-7.5.0+r278197-13.1</li>
                        
                            <li>libgfortran4-7.5.0+r278197-13.1</li>
                        
                            <li>libgfortran4-debuginfo-7.5.0+r278197-13.1</li>
                        
                            <li>libasan4-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-debuginfo-7.5.0+r278197-13.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
                    <ul>
                        
                            <li>libcilkrts5-32bit-7.5.0+r278197-13.1</li>
                        
                            <li>libcilkrts5-debuginfo-7.5.0+r278197-13.1</li>
                        
                            <li>libcilkrts5-7.5.0+r278197-13.1</li>
                        
                            <li>libubsan0-32bit-7.5.0+r278197-13.1</li>
                        
                            <li>libgfortran4-32bit-7.5.0+r278197-13.1</li>
                        
                            <li>libasan4-32bit-7.5.0+r278197-13.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>libubsan0-debuginfo-7.5.0+r278197-13.1</li>
                        
                            <li>libubsan0-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-debugsource-7.5.0+r278197-13.1</li>
                        
                            <li>libasan4-debuginfo-7.5.0+r278197-13.1</li>
                        
                            <li>libgfortran4-7.5.0+r278197-13.1</li>
                        
                            <li>libgfortran4-debuginfo-7.5.0+r278197-13.1</li>
                        
                            <li>libasan4-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-debuginfo-7.5.0+r278197-13.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
                    <ul>
                        
                            <li>libubsan0-32bit-7.5.0+r278197-13.1</li>
                        
                            <li>libasan4-32bit-7.5.0+r278197-13.1</li>
                        
                            <li>libgfortran4-32bit-7.5.0+r278197-13.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (x86_64)
                    <ul>
                        
                            <li>libcilkrts5-32bit-7.5.0+r278197-13.1</li>
                        
                            <li>libcilkrts5-7.5.0+r278197-13.1</li>
                        
                            <li>libcilkrts5-debuginfo-7.5.0+r278197-13.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
                    <ul>
                        
                            <li>libubsan0-debuginfo-7.5.0+r278197-13.1</li>
                        
                            <li>libubsan0-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-debugsource-7.5.0+r278197-13.1</li>
                        
                            <li>libasan4-debuginfo-7.5.0+r278197-13.1</li>
                        
                            <li>libgfortran4-7.5.0+r278197-13.1</li>
                        
                            <li>libgfortran4-debuginfo-7.5.0+r278197-13.1</li>
                        
                            <li>libasan4-7.5.0+r278197-13.1</li>
                        
                            <li>gcc7-debuginfo-7.5.0+r278197-13.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
                    <ul>
                        
                            <li>libcilkrts5-32bit-7.5.0+r278197-13.1</li>
                        
                            <li>libcilkrts5-debuginfo-7.5.0+r278197-13.1</li>
                        
                            <li>libcilkrts5-7.5.0+r278197-13.1</li>
                        
                            <li>libubsan0-32bit-7.5.0+r278197-13.1</li>
                        
                            <li>libgfortran4-32bit-7.5.0+r278197-13.1</li>
                        
                            <li>libasan4-32bit-7.5.0+r278197-13.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2019-14250.html">https://www.suse.com/security/cve/CVE-2019-14250.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2019-15847.html">https://www.suse.com/security/cve/CVE-2019-15847.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-13844.html">https://www.suse.com/security/cve/CVE-2020-13844.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4039.html">https://www.suse.com/security/cve/CVE-2023-4039.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1071995">https://bugzilla.suse.com/show_bug.cgi?id=1071995</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1084842">https://bugzilla.suse.com/show_bug.cgi?id=1084842</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1114592">https://bugzilla.suse.com/show_bug.cgi?id=1114592</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1124644">https://bugzilla.suse.com/show_bug.cgi?id=1124644</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1128794">https://bugzilla.suse.com/show_bug.cgi?id=1128794</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1129389">https://bugzilla.suse.com/show_bug.cgi?id=1129389</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1131264">https://bugzilla.suse.com/show_bug.cgi?id=1131264</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1141897">https://bugzilla.suse.com/show_bug.cgi?id=1141897</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1142649">https://bugzilla.suse.com/show_bug.cgi?id=1142649</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1146475">https://bugzilla.suse.com/show_bug.cgi?id=1146475</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1148517">https://bugzilla.suse.com/show_bug.cgi?id=1148517</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1149145">https://bugzilla.suse.com/show_bug.cgi?id=1149145</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1150164">https://bugzilla.suse.com/show_bug.cgi?id=1150164</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1160086">https://bugzilla.suse.com/show_bug.cgi?id=1160086</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1161913">https://bugzilla.suse.com/show_bug.cgi?id=1161913</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1167939">https://bugzilla.suse.com/show_bug.cgi?id=1167939</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1172798">https://bugzilla.suse.com/show_bug.cgi?id=1172798</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1178577">https://bugzilla.suse.com/show_bug.cgi?id=1178577</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1178614">https://bugzilla.suse.com/show_bug.cgi?id=1178614</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1178624">https://bugzilla.suse.com/show_bug.cgi?id=1178624</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1178675">https://bugzilla.suse.com/show_bug.cgi?id=1178675</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1181618">https://bugzilla.suse.com/show_bug.cgi?id=1181618</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1195517">https://bugzilla.suse.com/show_bug.cgi?id=1195517</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1196861">https://bugzilla.suse.com/show_bug.cgi?id=1196861</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204505">https://bugzilla.suse.com/show_bug.cgi?id=1204505</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205145">https://bugzilla.suse.com/show_bug.cgi?id=1205145</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214052">https://bugzilla.suse.com/show_bug.cgi?id=1214052</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/SLE-12209">https://jira.suse.com/browse/SLE-12209</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/SLE-6738">https://jira.suse.com/browse/SLE-6738</a>
                    </li>
                
            
        </ul>
    
</div>