SUSE-SU-2023:2231-1: important: Security update for the Linux Kernel

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed May 17 12:30:18 UTC 2023



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2023:2231-1  
Rating: important  
References:

  * #1142685
  * #1155798
  * #1174777
  * #1189999
  * #1194869
  * #1203039
  * #1203325
  * #1206649
  * #1206891
  * #1206992
  * #1207088
  * #1208076
  * #1208845
  * #1209615
  * #1209693
  * #1209739
  * #1209871
  * #1209927
  * #1209999
  * #1210034
  * #1210158
  * #1210202
  * #1210206
  * #1210301
  * #1210329
  * #1210336
  * #1210337
  * #1210439
  * #1210453
  * #1210454
  * #1210469
  * #1210506
  * #1210629
  * #1210725
  * #1210762
  * #1210763
  * #1210764
  * #1210765
  * #1210766
  * #1210767
  * #1210768
  * #1210769
  * #1210770
  * #1210771
  * #1210793
  * #1210816
  * #1210817
  * #1210827
  * #1210943
  * #1210953
  * #1210986
  * #1211025

  
Cross-References:

  * CVE-2022-2196
  * CVE-2023-0386
  * CVE-2023-1670
  * CVE-2023-1855
  * CVE-2023-1989
  * CVE-2023-1990
  * CVE-2023-1998
  * CVE-2023-2008
  * CVE-2023-2019
  * CVE-2023-2176
  * CVE-2023-2235
  * CVE-2023-23006
  * CVE-2023-30772

  
CVSS scores:

  * CVE-2022-2196 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2022-2196 ( NVD ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L
  * CVE-2023-0386 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-0386 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1670 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-1670 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1855 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1855 ( NVD ):  6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2023-1989 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1989 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1990 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1990 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-1998 ( SUSE ):  5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2023-1998 ( NVD ):  5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2023-2008 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-2008 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-2019 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-2019 ( NVD ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-2176 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-2176 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-2235 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-2235 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-23006 ( SUSE ):  5.5 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-23006 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-30772 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-30772 ( NVD ):  6.4 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap Micro 5.3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Live Patching 15-SP4
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Real Time Module 15-SP4

  
  
An update that solves 13 vulnerabilities, contains two features and has 39 fixes
can now be installed.

## Description:

The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

  * CVE-2023-2235: A use-after-free vulnerability in the Performance Events
    system can be exploited to achieve local privilege escalation (bsc#1210986).
  * CVE-2022-2196: Fixed a regression related to KVM that allowed for
    speculative execution attacks (bsc#1206992).
  * CVE-2023-23006: Fixed NULL checking against IS_ERR in
    dr_domain_init_resources (bsc#1208845).
  * CVE-2023-1670: Fixed a use after free in the Xircom 16-bit PCMCIA Ethernet
    driver. A local user could use this flaw to crash the system or potentially
    escalate their privileges on the system (bsc#1209871).
  * CVE-2023-2176: A vulnerability was found in compare_netdev_and_ip in
    drivers/infiniband/core/cma.c in RDMA. The improper cleanup results in out-
    of-boundary read, where a local user can utilize this problem to crash the
    system or escalation of privilege (bsc#1210629).
  * CVE-2023-0386: A flaw was found where unauthorized access to the execution
    of the setuid file with capabilities was found in the OverlayFS subsystem,
    when a user copies a capable file from a nosuid mount into another mount.
    This uid mapping bug allowed a local user to escalate their privileges on
    the system (bsc#1209615).
  * CVE-2023-1998: Fixed a use after free during login when accessing the shost
    ipaddress (bsc#1210506).
  * CVE-2023-1855: Fixed a use after free in xgene_hwmon_remove (bsc#1210202).
  * CVE-2023-30772: Fixed a race condition and resultant use-after-free in
    da9150_charger_remove (bsc#1210329).
  * CVE-2023-2019: A flaw was found in the netdevsim device driver, more
    specifically within the scheduling of events. This issue results from the
    improper management of a reference count and may lead to a denial of service
    (bsc#1210454).
  * CVE-2023-2008: A flaw was found in the fault handler of the udmabuf device
    driver. An attacker can leverage this vulnerability to escalate privileges
    and execute arbitrary code (bsc#1210453).
  * CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210336).
  * CVE-2023-1990: Fixed a use after free in ndlc_remove (bsc#1210337).

The following non-security bugs were fixed:

  * ACPI: CPPC: Disable FIE if registers in PCC regions (bsc#1210953).
  * ACPI: VIOT: Initialize the correct IOMMU fwspec (git-fixes).
  * ACPI: resource: Add Medion S17413 to IRQ override quirk (git-fixes).
  * ALSA: emu10k1: do not create old pass-through playback device on Audigy
    (git-fixes).
  * ALSA: emu10k1: fix capture interrupt handler unlinking (git-fixes).
  * ALSA: firewire-tascam: add missing unwind goto in
    snd_tscm_stream_start_duplex() (git-fixes).
  * ALSA: hda/cirrus: Add extra 10 ms delay to allow PLL settle and lock (git-
    fixes).
  * ALSA: hda/realtek: Add quirks for Lenovo Z13/Z16 Gen2 (git-fixes).
  * ALSA: hda/realtek: Enable mute/micmute LEDs and speaker support for HP
    Laptops (git-fixes).
  * ALSA: hda/realtek: Remove specific patch for Dell Precision 3260 (git-
    fixes).
  * ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).
  * ALSA: hda/realtek: fix speaker, mute/micmute LEDs not work on a HP platform
    (git-fixes).
  * ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboard (git-
    fixes).
  * ALSA: hda/sigmatel: fix S/PDIF out on Intel D _45_ motherboards (git-fixes).
  * ALSA: hda: cs35l41: Enable Amp High Pass Filter (git-fixes).
  * ALSA: hda: patch_realtek: add quirk for Asus N7601ZM (git-fixes).
  * ALSA: i2c/cs8427: fix iec958 mixer control deactivation (git-fixes).
  * ARM: 9290/1: uaccess: Fix KASAN false-positives (git-fixes).
  * ARM: dts: exynos: fix WM8960 clock name in Itop Elite (git-fixes).
  * ARM: dts: gta04: fix excess dma channel usage (git-fixes).
  * ARM: dts: qcom: ipq4019: Fix the PCI I/O port range (git-fixes).
  * ARM: dts: rockchip: fix a typo error for rk3288 spdif node (git-fixes).
  * ARM: dts: s5pv210: correct MIPI CSIS clock name (git-fixes).
  * ASN.1: Fix check for strdup() success (git-fixes).
  * ASoC: cs35l41: Only disable internal boost (git-fixes).
  * ASoC: es8316: Handle optional IRQ assignment (git-fixes).
  * ASoC: fsl_asrc_dma: fix potential null-ptr-deref (git-fixes).
  * ASoC: fsl_mqs: move of_node_put() to the correct location (git-fixes).
  * Add 42a11bf5c543 cgroup/cpuset: Make cpuset_fork() handle CLONE_INTO_CGROUP
    properly
  * Add eee878537941 cgroup/cpuset: Add cpuset_can_fork() and
    cpuset_cancel_fork() methods
  * Bluetooth: Fix race condition in hidp_session_thread (git-fixes).
  * Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp} (git-
    fixes).
  * Drivers: vmbus: Check for channel allocation before looking up relids (git-
    fixes).
  * IB/mlx5: Add support for 400G_8X lane speed (git-fixes)
  * Input: hp_sdc_rtc - mark an unused function as __maybe_unused (git-fixes).
  * Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe (git-fixes).
  * KEYS: Add missing function documentation (git-fixes).
  * KEYS: Create static version of public_key_verify_signature (git-fixes).
  * NFS: Cleanup unused rpc_clnt variable (git-fixes).
  * NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL (git-fixes).
  * NFSD: callback request does not use correct credential for AUTH_SYS (git-
    fixes).
  * PCI/EDR: Clear Device Status after EDR error recovery (git-fixes).
  * PCI: dwc: Fix PORT_LINK_CONTROL update when CDM check enabled (git-fixes).
  * PCI: imx6: Install the fault handler only on compatible match (git-fixes).
  * PCI: loongson: Add more devices that need MRRS quirk (git-fixes).
  * PCI: loongson: Prevent LS7A MRRS increases (git-fixes).
  * PCI: pciehp: Fix AB-BA deadlock between reset_lock and device_lock (git-
    fixes).
  * PCI: qcom: Fix the incorrect register usage in v2.7.0 config (git-fixes).
  * RDMA/cma: Allow UD qp_type to join multicast only (git-fixes)
  * RDMA/core: Fix GID entry ref leak when create_ah fails (git-fixes)
  * RDMA/irdma: Add ipv4 check to irdma_find_listener() (git-fixes)
  * RDMA/irdma: Fix memory leak of PBLE objects (git-fixes)
  * RDMA/irdma: Increase iWARP CM default rexmit count (git-fixes)
  * Remove obsolete KMP obsoletes (bsc#1210469).
  * Revert "Bluetooth: btsdio: fix use after free bug in btsdio_remove due to
    unfinished work" (git-fixes).
  * Revert "pinctrl: amd: Disable and mask interrupts on resume" (git-fixes).
  * USB: dwc3: fix runtime pm imbalance on probe errors (git-fixes).
  * USB: dwc3: fix runtime pm imbalance on unbind (git-fixes).
  * USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs (git-fixes).
  * USB: serial: option: add Quectel RM500U-CN modem (git-fixes).
  * USB: serial: option: add Telit FE990 compositions (git-fixes).
  * USB: serial: option: add UNISOC vendor and TOZED LT70C product (git-fixes).
  * amdgpu: disable powerpc support for the newer display engine (bsc#1194869).
  * arm64: dts: imx8mm-evk: correct pmic clock source (git-fixes).
  * arm64: dts: meson-g12-common: specify full DMC range (git-fixes).
  * arm64: dts: qcom: ipq8074-hk01: enable QMP device, not the PHY node (git-
    fixes).
  * arm64: dts: qcom: ipq8074: Fix the PCI I/O port range (git-fixes).
  * arm64: dts: qcom: msm8994-kitakami: drop unit address from PMI8994 regulator
    (git-fixes).
  * arm64: dts: qcom: msm8994-msft-lumia-octagon: drop unit address from PMI8994
    regulator (git-fixes).
  * arm64: dts: qcom: msm8996: Fix the PCI I/O port range (git-fixes).
  * arm64: dts: qcom: msm8998: Fix stm-stimulus-base reg name (git-fixes).
  * arm64: dts: qcom: msm8998: Fix the PCI I/O port range (git-fixes).
  * arm64: dts: qcom: sc7180-trogdor-lazor: correct trackpad supply (git-fixes).
  * arm64: dts: qcom: sdm845: Fix the PCI I/O port range (git-fixes).
  * arm64: dts: qcom: sm8250: Fix the PCI I/O port range (git-fixes).
  * arm64: dts: renesas: r8a774c0: Remove bogus voltages from OPP table (git-
    fixes).
  * arm64: dts: renesas: r8a77990: Remove bogus voltages from OPP table (git-
    fixes).
  * arm64: dts: ti: k3-j721e-main: Remove ti,strobe-sel property (git-fixes).
  * arm64: enable jump-label jump-label was disabled on arm64 by a backport
    error.
  * bluetooth: Perform careful capability checks in hci_sock_ioctl() (git-
    fixes).
  * cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach()
    (bsc#1210827).
  * cifs: fix negotiate context parsing (bsc#1210301).
  * clk: add missing of_node_put() in "assigned-clocks" property parsing (git-
    fixes).
  * clk: at91: clk-sam9x60-pll: fix return value check (git-fixes).
  * clk: rockchip: rk3399: allow clk_cifout to force clk_cifout_src to reparent
    (git-fixes).
  * clk: sprd: set max_register according to mapping range (git-fixes).
  * clocksource/drivers/davinci: Fix memory leak in davinci_timer_register when
    init fails (git-fixes).
  * config: arm64: enable ERRATUM_843419 Config option was incorrectly replaced
    by the rt-refresh-configs script
  * cpufreq: CPPC: Fix build error without CONFIG_ACPI_CPPC_CPUFREQ_FIE
    (bsc#1210953).
  * cpufreq: CPPC: Fix performance/frequency conversion (git-fixes).
  * cpumask: fix incorrect cpumask scanning result checks (bsc#1210943).
  * crypto: caam - Clear some memory in instantiate_rng (git-fixes).
  * crypto: drbg - Only fail when jent is unavailable in FIPS mode (git-fixes).
  * crypto: sa2ul - Select CRYPTO_DES (git-fixes).
  * crypto: safexcel - Cleanup ring IRQ workqueues on load failure (git-fixes).
  * driver core: Do not require dynamic_debug for initcall_debug probe timing
    (git-fixes).
  * drivers: staging: rtl8723bs: Fix locking in _rtw_join_timeout_handler()
    (git-fixes).
  * drivers: staging: rtl8723bs: Fix locking in rtw_scan_timeout_handler() (git-
    fixes).
  * drm/amd/display/dc/dce60/Makefile: Fix previous attempt to silence known
    override-init warnings (git-fixes).
  * drm/amd/display: Fix potential null dereference (git-fixes).
  * drm/amdgpu: Re-enable DCN for 64-bit powerpc (bsc#1194869).
  * drm/armada: Fix a potential double free in an error handling path (git-
    fixes).
  * drm/bridge: adv7533: Fix adv7533_mode_valid for adv7533 and adv7535 (git-
    fixes).
  * drm/bridge: lt8912b: Fix DSI Video Mode (git-fixes).
  * drm/bridge: lt9611: Fix PLL being unable to lock (git-fixes).
  * drm/fb-helper: set x/yres_virtual in drm_fb_helper_check_var (git-fixes).
  * drm/i915/dsi: fix DSS CTL register offsets for TGL+ (git-fixes).
  * drm/i915: Fix fast wake AUX sync len (git-fixes).
  * drm/i915: Make intel_get_crtc_new_encoder() less oopsy (git-fixes).
  * drm/i915: fix race condition UAF in i915_perf_add_config_ioctl (git-fixes).
  * drm/lima/lima_drv: Add missing unwind goto in lima_pdev_probe() (git-fixes).
  * drm/msm/adreno: drop bogus pm_runtime_set_active() (git-fixes).
  * drm/msm/disp/dpu: check for crtc enable rather than crtc active to release
    shared resources (git-fixes).
  * drm/msm: fix NULL-deref on snapshot tear down (git-fixes).
  * drm/nouveau/disp: Support more modes by checking with lower bpc (git-fixes).
  * drm/panel: otm8009a: Set backlight parent to panel device (git-fixes).
  * drm/probe-helper: Cancel previous job before starting new one (git-fixes).
  * drm/rockchip: Drop unbalanced obj unref (git-fixes).
  * drm/vgem: add missing mutex_destroy (git-fixes).
  * drm: msm: adreno: Disable preemption on Adreno 510 (git-fixes).
  * drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book X90F (git-
    fixes).
  * drm: rcar-du: Fix a NULL vs IS_ERR() bug (git-fixes).
  * dt-bindings: arm: fsl: Fix copy-paste error in comment (git-fixes).
  * dt-bindings: iio: ti,tmp117: fix documentation link (git-fixes).
  * dt-bindings: mailbox: qcom,apcs-kpss-global: fix SDX55 'if' match (git-
    fixes).
  * dt-bindings: nvmem: qcom,spmi-sdam: fix example 'reg' property (git-fixes).
  * dt-bindings: remoteproc: stm32-rproc: Typo fix (git-fixes).
  * dt-bindings: soc: qcom: smd-rpm: re-add missing qcom,rpm-msm8994 (git-
    fixes).
  * e1000e: Disable TSO on i219-LM card to increase speed (git-fixes).
  * efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L (git-fixes).
  * ext4: Fix deadlock during directory rename (bsc#1210763).
  * ext4: Fix possible corruption when moving a directory (bsc#1210763).
  * ext4: fix RENAME_WHITEOUT handling for inline directories (bsc#1210766).
  * ext4: fix another off-by-one fsmap error on 1k block filesystems
    (bsc#1210767).
  * ext4: fix bad checksum after online resize (bsc#1210762 bsc#1208076).
  * ext4: fix cgroup writeback accounting with fs-layer encryption
    (bsc#1210765).
  * ext4: fix corruption when online resizing a 1K bigalloc fs (bsc#1206891).
  * ext4: fix incorrect options show of original mount_opt and extend mount_opt2
    (bsc#1210764).
  * ext4: fix possible double unlock when moving a directory (bsc#1210763).
  * ext4: use ext4_journal_start/stop for fast commit transactions
    (bsc#1210793).
  * fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace (git-fixes).
  * firmware: qcom_scm: Clear download bit during reboot (git-fixes).
  * firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).
  * fpga: bridge: fix kernel-doc parameter description (git-fixes).
  * hwmon: (adt7475) Use device_property APIs when configuring polarity (git-
    fixes).
  * hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write
    (git-fixes).
  * hwmon: (pmbus/fsp-3y) Fix functionality bitmask in FSP-3Y YM-2151E (git-
    fixes).
  * i2c: cadence: cdns_i2c_master_xfer(): Fix runtime PM leak on error path
    (git-fixes).
  * i2c: hisi: Avoid redundant interrupts (git-fixes).
  * i2c: imx-lpi2c: clean rx/tx buffers upon new message (git-fixes).
  * i2c: ocores: generate stop condition after timeout in polling mode (git-
    fixes).
  * i915/perf: Replace DRM_DEBUG with driver specific drm_dbg call (git-fixes).
  * ice: avoid bonding causing auxiliary plug/unplug under RTNL lock
    (bsc#1210158).
  * iio: adc: at91-sama5d2_adc: fix an error code in at91_adc_allocate_trigger()
    (git-fixes).
  * iio: light: tsl2772: fix reading proximity-diodes from device tree (git-
    fixes).
  * ipmi: fix SSIF not responding under certain cond (git-fixes).
  * ipmi:ssif: Add send_retries increment (git-fixes).
  * k-m-s: Drop Linux 2.6 support
  * kABI: PCI: loongson: Prevent LS7A MRRS increases (kabi).
  * kABI: x86/msi: Fix msi message data shadow struct (kabi).
  * kabi/severities: ignore KABI for NVMe target (bsc#1174777) The target code
    is only for testing and there are no external users.
  * keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1207088).
  * locking/rwbase: Mitigate indefinite writer starvation.
  * media: av7110: prevent underflow in write_ts_to_decoder() (git-fixes).
  * media: dm1105: Fix use after free bug in dm1105_remove due to race condition
    (git-fixes).
  * media: max9286: Free control handler (git-fixes).
  * media: rc: gpio-ir-recv: Fix support for wake-up (git-fixes).
  * media: rkvdec: fix use after free bug in rkvdec_remove (git-fixes).
  * media: saa7134: fix use after free bug in saa7134_finidev due to race
    condition (git-fixes).
  * media: venus: dec: Fix handling of the start cmd (git-fixes).
  * memstick: fix memory leak if card device is never registered (git-fixes).
  * mm/filemap: fix page end in filemap_get_read_batch (bsc#1210768).
  * mm: page_alloc: skip regions with hugetlbfs pages when allocating 1G pages
    (bsc#1210034).
  * mm: take a page reference when removing device exclusive entries
    (bsc#1211025).
  * mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for data (git-
    fixes).
  * mmc: sdhci_am654: Set HIGH_SPEED_ENA for SDR12 and SDR25 (git-fixes).
  * mtd: core: fix error path for nvmem provider (git-fixes).
  * mtd: core: fix nvmem error reporting (git-fixes).
  * mtd: core: provide unique name for nvmem device, take two (git-fixes).
  * mtd: spi-nor: Fix a trivial typo (git-fixes).
  * net: phy: nxp-c45-tja11xx: add remove callback (git-fixes).
  * net: phy: nxp-c45-tja11xx: fix unsigned long multiplication overflow (git-
    fixes).
  * nfsd: call op_release, even when op_func returns an error (git-fixes).
  * nilfs2: fix potential UAF of struct nilfs_sc_info in nilfs_segctor_thread()
    (git-fixes).
  * nilfs2: initialize unused bytes in segment summary blocks (git-fixes).
  * nvme initialize core quirks before calling nvme_init_subsystem (git-fixes).
  * nvme-auth: uninitialized variable in nvme_auth_transform_key() (git-fixes).
  * nvme-fcloop: fix "inconsistent {IN-HARDIRQ-W} -> {HARDIRQ-ON-W} usage" (git-
    fixes).
  * nvme-hwmon: consistently ignore errors from nvme_hwmon_init (git-fixes).
  * nvme-hwmon: kmalloc the NVME SMART log buffer (git-fixes).
  * nvme-multipath: fix possible hang in live ns resize with ANA access (git-
    fixes).
  * nvme-pci: fix doorbell buffer value endianness (git-fixes).
  * nvme-pci: fix mempool alloc size (git-fixes).
  * nvme-pci: fix page size checks (git-fixes).
  * nvme-pci: fix timeout request state check (git-fixes).
  * nvme-rdma: fix possible hang caused during ctrl deletion (git-fixes).
  * nvme-tcp: fix possible circular locking when deleting a controller under
    memory pressure (git-fixes).
  * nvme-tcp: fix possible hang caused during ctrl deletion (git-fixes).
  * nvme-tcp: fix regression that causes sporadic requests to time out (git-
    fixes).
  * nvme: Fix IOC_PR_CLEAR and IOC_PR_RELEASE ioctls for nvme devices (git-
    fixes).
  * nvme: add device name to warning in uuid_show() (git-fixes).
  * nvme: catch -ENODEV from nvme_revalidate_zones again (git-fixes).
  * nvme: copy firmware_rev on each init (git-fixes).
  * nvme: define compat_ioctl again to unbreak 32-bit userspace (git-fixes).
  * nvme: fix async event trace event (git-fixes).
  * nvme: fix handling single range discard request (git-fixes).
  * nvme: fix per-namespace chardev deletion (git-fixes).
  * nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition (git-fixes).
  * nvme: fix the read-only state for zoned namespaces with unsupposed features
    (git-fixes).
  * nvme: improve the NVME_CONNECT_AUTHREQ* definitions (git-fixes).
  * nvme: move nvme_multi_css into nvme.h (git-fixes).
  * nvme: return err on nvme_init_non_mdts_limits fail (git-fixes).
  * nvme: send Identify with CNS 06h only to I/O controllers (bsc#1209693).
  * nvme: set dma alignment to dword (git-fixes).
  * nvme: use command_id instead of req->tag in trace_nvme_complete_rq() (git-
    fixes).
  * nvmet-auth: do not try to cancel a non-initialized work_struct (git-fixes).
  * nvmet-tcp: fix incomplete data digest send (git-fixes).
  * nvmet-tcp: fix regression in data_digest calculation (git-fixes).
  * nvmet: add helpers to set the result field for connect commands (git-fixes).
  * nvmet: avoid potential UAF in nvmet_req_complete() (git-fixes).
  * nvmet: do not defer passthrough commands with trivial effects to the
    workqueue (git-fixes).
  * nvmet: fix I/O Command Set specific Identify Controller (git-fixes).
  * nvmet: fix Identify Active Namespace ID list handling (git-fixes).
  * nvmet: fix Identify Controller handling (git-fixes).
  * nvmet: fix Identify Namespace handling (git-fixes).
  * nvmet: fix a memory leak (git-fixes).
  * nvmet: fix a memory leak in nvmet_auth_set_key (git-fixes).
  * nvmet: fix a use-after-free (git-fixes).
  * nvmet: fix invalid memory reference in nvmet_subsys_attr_qid_max_show (git-
    fixes).
  * nvmet: force reconnect when number of queue changes (git-fixes).
  * nvmet: looks at the passthrough controller when initializing CAP (git-
    fixes).
  * nvmet: only allocate a single slab for bvecs (git-fixes).
  * nvmet: use IOCB_NOWAIT only if the filesystem supports it (git-fixes).
  * perf/core: Fix perf_output_begin parameter is incorrectly invoked in
    perf_event_bpf_output (git fixes).
  * perf/core: Fix the same task check in perf_event_set_output (git fixes).
  * perf: Fix check before add_event_to_groups() in perf_group_detach() (git
    fixes).
  * perf: fix perf_event_context->time (git fixes).
  * platform/x86 (gigabyte-wmi): Add support for A320M-S2H V2 (git-fixes).
  * platform/x86: gigabyte-wmi: add support for X570S AORUS ELITE (git-fixes).
  * power: supply: cros_usbpd: reclassify "default case!" as debug (git-fixes).
  * power: supply: generic-adc-battery: fix unit scaling (git-fixes).
  * powerpc/64: Always build with 128-bit long double (bsc#1194869).
  * powerpc/64e: Fix amdgpu build on Book3E w/o AltiVec (bsc#1194869).
  * powerpc/hv-gpci: Fix hv_gpci event list (git fixes).
  * powerpc/papr_scm: Update the NUMA distance table for the target node
    (bsc#1209999 ltc#202140 bsc#1142685 ltc#179509 git-fixes).
  * powerpc/perf/hv-24x7: add missing RTAS retry status handling (git fixes).
  * powerpc/pseries: Consolidate different NUMA distance update code paths
    (bsc#1209999 ltc#202140 bsc#1142685 ltc#179509 git-fixes).
  * powerpc: declare unmodified attribute_group usages const (git-fixes).
  * regulator: core: Avoid lockdep reports when resolving supplies (git-fixes).
  * regulator: core: Consistently set mutex_owner when using
    ww_mutex_lock_slow() (git-fixes).
  * regulator: core: Shorten off-on-delay-us for always-on/boot-on by time since
    booted (git-fixes).
  * regulator: fan53555: Explicitly include bits header (git-fixes).
  * regulator: fan53555: Fix wrong TCS_SLEW_MASK (git-fixes).
  * regulator: stm32-pwr: fix of_iomap leak (git-fixes).
  * remoteproc: Harden rproc_handle_vdev() against integer overflow (git-fixes).
  * remoteproc: imx_rproc: Call of_node_put() on iteration error (git-fixes).
  * remoteproc: st: Call of_node_put() on iteration error (git-fixes).
  * remoteproc: stm32: Call of_node_put() on iteration error (git-fixes).
  * rtc: meson-vrtc: Use ktime_get_real_ts64() to get the current time (git-
    fixes).
  * rtc: omap: include header for omap_rtc_power_off_program prototype (git-
    fixes).
  * sched/fair: Fix imbalance overflow (bsc#1155798 (CPU scheduler functional
    and performance backports)).
  * sched/fair: Limit sched slice duration (bsc#1189999 (Scheduler functional
    and performance backports)).
  * sched/fair: Move calculate of avg_load to a better location (bsc#1155798
    (CPU scheduler functional and performance backports)).
  * sched/fair: Sanitize vruntime of entity being migrated (bsc#1203325).
  * sched/fair: sanitize vruntime of entity being placed (bsc#1203325).
  * sched/numa: Stop an exhastive search if an idle core is found (bsc#1189999
    (Scheduler functional and performance backports)).
  * sched_getaffinity: do not assume 'cpumask_size()' is fully initialized
    (bsc#1155798 (CPU scheduler functional and performance backports)).
  * scsi: aic94xx: Add missing check for dma_map_single() (git-fixes).
  * scsi: core: Add BLIST_NO_VPD_SIZE for some VDASD (git-fixes bsc#1203039)
    (renamed now that it's upstgream)
  * scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR (git-fixes).
  * scsi: core: Fix a procfs host directory removal regression (git-fixes).
  * scsi: core: Fix a source code comment (git-fixes).
  * scsi: core: Remove the /proc/scsi/${proc_name} directory earlier (git-
    fixes).
  * scsi: hisi_sas: Check devm_add_action() return value (git-fixes).
  * scsi: hisi_sas: Set a port invalid only if there are no devices attached
    when refreshing port id (git-fixes).
  * scsi: ipr: Work around fortify-string warning (git-fixes).
  * scsi: iscsi_tcp: Check that sock is valid before iscsi_set_param() (git-
    fixes).
  * scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress
    (git-fixes).
  * scsi: iscsi_tcp: Fix UAF during logout when accessing the shost ipaddress
    (git-fixes).
  * scsi: kABI workaround for fc_host_fpin_rcv (git-fixes).
  * scsi: libsas: Remove useless dev_list delete in sas_ex_discover_end_dev()
    (git-fixes).
  * scsi: lpfc: Avoid usage of list iterator variable after loop (git-fixes).
  * scsi: lpfc: Check kzalloc() in lpfc_sli4_cgn_params_read() (git-fixes).
  * scsi: lpfc: Copyright updates for 14.2.0.11 patches (bsc#1210943).
  * scsi: lpfc: Correct used_rpi count when devloss tmo fires with no recovery
    (bsc#1210943).
  * scsi: lpfc: Defer issuing new PLOGI if received RSCN before completing
    REG_LOGIN (bsc#1210943).
  * scsi: lpfc: Drop redundant pci_enable_pcie_error_reporting() (bsc#1210943).
  * scsi: lpfc: Fix double word in comments (bsc#1210943).
  * scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup() (bsc#1210943).
  * scsi: lpfc: Fix lockdep warning for rx_monitor lock when unloading driver
    (bsc#1210943).
  * scsi: lpfc: Prevent lpfc_debugfs_lockstat_write() buffer overflow
    (bsc#1210943).
  * scsi: lpfc: Record LOGO state with discovery engine even if aborted
    (bsc#1210943).
  * scsi: lpfc: Reorder freeing of various DMA buffers and their list removal
    (bsc#1210943).
  * scsi: lpfc: Revise lpfc_error_lost_link() reason code evaluation logic
    (bsc#1210943).
  * scsi: lpfc: Silence an incorrect device output (bsc#1210943).
  * scsi: lpfc: Skip waiting for register ready bits when in unrecoverable state
    (bsc#1210943).
  * scsi: lpfc: Update lpfc version to 14.2.0.11 (bsc#1210943).
  * scsi: megaraid_sas: Fix crash after a double completion (git-fixes).
  * scsi: megaraid_sas: Update max supported LD IDs to 240 (git-fixes).
  * scsi: mpt3sas: Do not print sense pool info twice (git-fixes).
  * scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add() (git-
    fixes).
  * scsi: mpt3sas: Fix a memory leak (git-fixes).
  * scsi: qla2xxx: Fix memory leak in qla2x00_probe_one() (git-fixes).
  * scsi: qla2xxx: Perform lockless command completion in abort path (git-
    fixes).
  * scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate() (git-fixes).
  * scsi: scsi_transport_fc: Add an additional flag to fc_host_fpin_rcv()
    (bsc#1210943).
  * scsi: sd: Fix wrong zone_write_granularity value during revalidate (git-
    fixes).
  * scsi: ses: Do not attach if enclosure has no components (git-fixes).
  * scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses (git-fixes).
  * scsi: ses: Fix possible desc_ptr out-of-bounds accesses (git-fixes).
  * scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process() (git-
    fixes).
  * scsi: ses: Fix slab-out-of-bounds in ses_intf_remove() (git-fixes).
  * scsi: snic: Fix memory leak with using debugfs_lookup() (git-fixes).
  * seccomp: Move copy_seccomp() to no failure path (bsc#1210817).
  * selftests/kselftest/runner/run_one(): allow running non-executable files
    (git-fixes).
  * selftests: sigaltstack: fix -Wuninitialized (git-fixes).
  * selinux: ensure av_permissions.h is built when needed (git-fixes).
  * selinux: fix Makefile dependencies of flask.h (git-fixes).
  * serial: 8250: Add missing wakeup event reporting (git-fixes).
  * serial: 8250_bcm7271: Fix arbitration handling (git-fixes).
  * serial: 8250_exar: derive nr_ports from PCI ID for Acces I/O cards (git-
    fixes).
  * serial: exar: Add support for Sealevel 7xxxC serial cards (git-fixes).
  * signal handling: do not use BUG_ON() for debugging (bsc#1210439).
  * signal: Add SA_IMMUTABLE to ensure forced siganls do not get changed
    (bsc#1210816).
  * signal: Do not always set SA_IMMUTABLE for forced signals (bsc#1210816).
  * signal: HANDLER_EXIT should clear SIGNAL_UNKILLABLE (bsc#1210816).
  * soc: ti: pm33xx: Fix refcount leak in am33xx_pm_probe (git-fixes).
  * spi: cadence-quadspi: fix suspend-resume implementations (git-fixes).
  * spi: fsl-spi: Fix CPM/QE mode Litte Endian (git-fixes).
  * spi: qup: Do not skip cleanup in remove's error path (git-fixes).
  * staging: iio: resolver: ads1210: fix config mode (git-fixes).
  * staging: rtl8192e: Fix W_DISABLE# does not work after stop/start (git-
    fixes).
  * stat: fix inconsistency between struct stat and struct compat_stat (git-
    fixes).
  * sunrpc: only free unix grouplist after RCU settles (git-fixes).
  * supported.conf: declaring usb_f_ncm supported as requested in (jsc#PED-3750)
    Support for the legacy functionality g_ncm is still under discussion (see
    jsc-PED#3200) For maintainance see (jsc#PED-3759)
  * supported.conf: support u_ether and libcomposite (jsc-PED#3750) This is
    necessary for g_ncm (for maintainance see jsc-PED#3759)
  * tty: Prevent writing chars during tcsetattr TCSADRAIN/FLUSH (git-fixes).
  * tty: serial: fsl_lpuart: adjust buffer length to the intended size (git-
    fixes).
  * udf: Check consistency of Space Bitmap Descriptor (bsc#1210771).
  * udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (bsc#1206649).
  * udf: Support splicing to file (bsc#1210770).
  * usb: chipidea: fix missing goto in `ci_hdrc_probe` (git-fixes).
  * usb: chipidea: imx: avoid unnecessary probe defer (git-fixes).
  * usb: dwc3: gadget: Change condition for processing suspend event (git-
    fixes).
  * usb: dwc3: pci: add support for the Intel Meteor Lake-S (git-fixes).
  * usb: gadget: tegra-xudc: Fix crash in vbus_draw (git-fixes).
  * usb: gadget: udc: renesas_usb3: Fix use after free bug in
    renesas_usb3_remove due to race condition (git-fixes).
  * usb: host: xhci-rcar: remove leftover quirk handling (git-fixes).
  * virt/coco/sev-guest: Add throttling awareness (bsc#1209927).
  * virt/coco/sev-guest: Carve out the request issuing logic into a helper
    (bsc#1209927).
  * virt/coco/sev-guest: Check SEV_SNP attribute at probe time (bsc#1209927).
  * virt/coco/sev-guest: Convert the sw_exit_info_2 checking to a switch-case
    (bsc#1209927).
  * virt/coco/sev-guest: Do some code style cleanups (bsc#1209927).
  * virt/coco/sev-guest: Remove the disable_vmpck label in
    handle_guest_request() (bsc#1209927).
  * virt/coco/sev-guest: Simplify extended guest request handling (bsc#1209927).
  * virt/sev-guest: Return -EIO if certificate buffer is not large enough
    (bsc#1209927).
  * virtio_ring: do not update event idx on get_buf (git-fixes).
  * vmci_host: fix a race condition in vmci_host_poll() causing GPF (git-fixes).
  * vmxnet3: use gro callback when UPT is enabled (bsc#1209739).
  * wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list() (git-
    fixes).
  * wifi: ath6kl: minor fix for allocation size (git-fixes).
  * wifi: ath6kl: reduce WARN to dev_dbg() in callback (git-fixes).
  * wifi: ath9k: hif_usb: fix memory leak of remain_skbs (git-fixes).
  * wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() (git-
    fixes).
  * wifi: brcmfmac: support CQM RSSI notification with older firmware (git-
    fixes).
  * wifi: iwlwifi: debug: fix crash in __iwl_err() (git-fixes).
  * wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table (git-fixes).
  * wifi: iwlwifi: fw: fix memory leak in debugfs (git-fixes).
  * wifi: iwlwifi: fw: move memset before early return (git-fixes).
  * wifi: iwlwifi: make the loop for card preparation effective (git-fixes).
  * wifi: iwlwifi: mvm: check firmware response size (git-fixes).
  * wifi: iwlwifi: mvm: do not set CHECKSUM_COMPLETE for unsupported protocols
    (git-fixes).
  * wifi: iwlwifi: mvm: fix mvmtxq->stopped handling (git-fixes).
  * wifi: iwlwifi: mvm: initialize seq variable (git-fixes).
  * wifi: iwlwifi: trans: do not trigger d3 interrupt twice (git-fixes).
  * wifi: iwlwifi: yoyo: Fix possible division by zero (git-fixes).
  * wifi: iwlwifi: yoyo: skip dump correctly on hw error (git-fixes).
  * wifi: mac80211: adjust scan cancel comment/check (git-fixes).
  * wifi: mt76: add missing locking to protect against concurrent rx/status
    calls (git-fixes).
  * wifi: mt76: fix 6GHz high channel not be scanned (git-fixes).
  * wifi: mt76: handle failure of vzalloc in mt7615_coredump_work (git-fixes).
  * wifi: mwifiex: mark OF related data as maybe unused (git-fixes).
  * wifi: rt2x00: Fix memory leak when handling surveys (git-fixes).
  * wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg()
    (git-fixes).
  * wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg()
    (git-fixes).
  * wifi: rtw88: mac: Return the original error from rtw_mac_power_switch()
    (git-fixes).
  * wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser() (git-
    fixes).
  * wifi: rtw89: fix potential race condition between napi_init and napi_enable
    (git-fixes).
  * writeback, cgroup: fix null-ptr-deref write in bdi_split_work_to_wbs
    (bsc#1210769).
  * x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails (git-fixes).
  * x86/PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot
    (git-fixes).
  * x86/bug: Prevent shadowing in __WARN_FLAGS (git-fixes).
  * x86/bugs: Enable STIBP for IBPB mitigated RETBleed (git-fixes).
  * x86/entry: Avoid very early RET (git-fixes).
  * x86/entry: Do not call error_entry() for XENPV (git-fixes).
  * x86/entry: Move CLD to the start of the idtentry macro (git-fixes).
  * x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry() (git-fixes).
  * x86/entry: Switch the stack after error_entry() returns (git-fixes).
  * x86/fpu: Prevent FPU state corruption (git-fixes).
  * x86/kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume (git-
    fixes).
  * x86/msi: Fix msi message data shadow struct (git-fixes).
  * x86/pci/xen: Disable PCI/MSI masking for XEN_HVM guests (git-fixes).
  * x86/traps: Use pt_regs directly in fixup_bad_iret() (git-fixes).
  * x86/tsx: Disable TSX development mode at boot (git-fixes).
  * x86: __memcpy_flushcache: fix wrong alignment if size > 2^32 (git-fixes).
  * xhci: fix debugfs register accesses while suspended (git-fixes).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-2231=1

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-2231=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2231=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2231=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2231=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2231=1

  * SUSE Linux Enterprise Live Patching 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2023-2231=1

  * SUSE Real Time Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-RT-15-SP4-2023-2231=1

## Package List:

  * openSUSE Leap Micro 5.3 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.28.2
  * openSUSE Leap Micro 5.3 (x86_64)
    * kernel-rt-debuginfo-5.14.21-150400.15.28.2
    * kernel-rt-debugsource-5.14.21-150400.15.28.2
  * openSUSE Leap 15.4 (x86_64)
    * ocfs2-kmp-rt-debuginfo-5.14.21-150400.15.28.2
    * kernel-rt-debugsource-5.14.21-150400.15.28.2
    * dlm-kmp-rt-5.14.21-150400.15.28.2
    * kernel-rt_debug-debugsource-5.14.21-150400.15.28.2
    * kernel-rt_debug-devel-5.14.21-150400.15.28.2
    * kernel-rt_debug-devel-debuginfo-5.14.21-150400.15.28.2
    * cluster-md-kmp-rt-5.14.21-150400.15.28.2
    * gfs2-kmp-rt-debuginfo-5.14.21-150400.15.28.2
    * gfs2-kmp-rt-5.14.21-150400.15.28.2
    * ocfs2-kmp-rt-5.14.21-150400.15.28.2
    * kernel-rt-debuginfo-5.14.21-150400.15.28.2
    * dlm-kmp-rt-debuginfo-5.14.21-150400.15.28.2
    * kernel-rt-devel-5.14.21-150400.15.28.2
    * cluster-md-kmp-rt-debuginfo-5.14.21-150400.15.28.2
    * kernel-syms-rt-5.14.21-150400.15.28.1
    * kernel-rt-devel-debuginfo-5.14.21-150400.15.28.2
    * kernel-rt_debug-debuginfo-5.14.21-150400.15.28.2
  * openSUSE Leap 15.4 (noarch)
    * kernel-source-rt-5.14.21-150400.15.28.1
    * kernel-devel-rt-5.14.21-150400.15.28.1
  * openSUSE Leap 15.4 (nosrc x86_64)
    * kernel-rt_debug-5.14.21-150400.15.28.2
    * kernel-rt-5.14.21-150400.15.28.2
  * SUSE Linux Enterprise Micro for Rancher 5.3 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.28.2
  * SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64)
    * kernel-rt-debuginfo-5.14.21-150400.15.28.2
    * kernel-rt-debugsource-5.14.21-150400.15.28.2
  * SUSE Linux Enterprise Micro 5.3 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.28.2
  * SUSE Linux Enterprise Micro 5.3 (x86_64)
    * kernel-rt-debuginfo-5.14.21-150400.15.28.2
    * kernel-rt-debugsource-5.14.21-150400.15.28.2
  * SUSE Linux Enterprise Micro for Rancher 5.4 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.28.2
  * SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64)
    * kernel-rt-debuginfo-5.14.21-150400.15.28.2
    * kernel-rt-debugsource-5.14.21-150400.15.28.2
  * SUSE Linux Enterprise Micro 5.4 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.28.2
  * SUSE Linux Enterprise Micro 5.4 (x86_64)
    * kernel-rt-debuginfo-5.14.21-150400.15.28.2
    * kernel-rt-debugsource-5.14.21-150400.15.28.2
  * SUSE Linux Enterprise Live Patching 15-SP4 (x86_64)
    * kernel-livepatch-SLE15-SP4-RT_Update_7-debugsource-1-150400.1.5.2
    * kernel-livepatch-5_14_21-150400_15_28-rt-debuginfo-1-150400.1.5.2
    * kernel-livepatch-5_14_21-150400_15_28-rt-1-150400.1.5.2
  * SUSE Real Time Module 15-SP4 (x86_64)
    * ocfs2-kmp-rt-debuginfo-5.14.21-150400.15.28.2
    * kernel-rt-debugsource-5.14.21-150400.15.28.2
    * dlm-kmp-rt-5.14.21-150400.15.28.2
    * kernel-rt_debug-debugsource-5.14.21-150400.15.28.2
    * kernel-rt_debug-devel-5.14.21-150400.15.28.2
    * kernel-rt_debug-devel-debuginfo-5.14.21-150400.15.28.2
    * cluster-md-kmp-rt-5.14.21-150400.15.28.2
    * gfs2-kmp-rt-debuginfo-5.14.21-150400.15.28.2
    * gfs2-kmp-rt-5.14.21-150400.15.28.2
    * ocfs2-kmp-rt-5.14.21-150400.15.28.2
    * kernel-rt-debuginfo-5.14.21-150400.15.28.2
    * dlm-kmp-rt-debuginfo-5.14.21-150400.15.28.2
    * kernel-rt-devel-5.14.21-150400.15.28.2
    * cluster-md-kmp-rt-debuginfo-5.14.21-150400.15.28.2
    * kernel-syms-rt-5.14.21-150400.15.28.1
    * kernel-rt-devel-debuginfo-5.14.21-150400.15.28.2
    * kernel-rt_debug-debuginfo-5.14.21-150400.15.28.2
  * SUSE Real Time Module 15-SP4 (noarch)
    * kernel-source-rt-5.14.21-150400.15.28.1
    * kernel-devel-rt-5.14.21-150400.15.28.1
  * SUSE Real Time Module 15-SP4 (nosrc x86_64)
    * kernel-rt_debug-5.14.21-150400.15.28.2
    * kernel-rt-5.14.21-150400.15.28.2

## References:

  * https://www.suse.com/security/cve/CVE-2022-2196.html
  * https://www.suse.com/security/cve/CVE-2023-0386.html
  * https://www.suse.com/security/cve/CVE-2023-1670.html
  * https://www.suse.com/security/cve/CVE-2023-1855.html
  * https://www.suse.com/security/cve/CVE-2023-1989.html
  * https://www.suse.com/security/cve/CVE-2023-1990.html
  * https://www.suse.com/security/cve/CVE-2023-1998.html
  * https://www.suse.com/security/cve/CVE-2023-2008.html
  * https://www.suse.com/security/cve/CVE-2023-2019.html
  * https://www.suse.com/security/cve/CVE-2023-2176.html
  * https://www.suse.com/security/cve/CVE-2023-2235.html
  * https://www.suse.com/security/cve/CVE-2023-23006.html
  * https://www.suse.com/security/cve/CVE-2023-30772.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1142685
  * https://bugzilla.suse.com/show_bug.cgi?id=1155798
  * https://bugzilla.suse.com/show_bug.cgi?id=1174777
  * https://bugzilla.suse.com/show_bug.cgi?id=1189999
  * https://bugzilla.suse.com/show_bug.cgi?id=1194869
  * https://bugzilla.suse.com/show_bug.cgi?id=1203039
  * https://bugzilla.suse.com/show_bug.cgi?id=1203325
  * https://bugzilla.suse.com/show_bug.cgi?id=1206649
  * https://bugzilla.suse.com/show_bug.cgi?id=1206891
  * https://bugzilla.suse.com/show_bug.cgi?id=1206992
  * https://bugzilla.suse.com/show_bug.cgi?id=1207088
  * https://bugzilla.suse.com/show_bug.cgi?id=1208076
  * https://bugzilla.suse.com/show_bug.cgi?id=1208845
  * https://bugzilla.suse.com/show_bug.cgi?id=1209615
  * https://bugzilla.suse.com/show_bug.cgi?id=1209693
  * https://bugzilla.suse.com/show_bug.cgi?id=1209739
  * https://bugzilla.suse.com/show_bug.cgi?id=1209871
  * https://bugzilla.suse.com/show_bug.cgi?id=1209927
  * https://bugzilla.suse.com/show_bug.cgi?id=1209999
  * https://bugzilla.suse.com/show_bug.cgi?id=1210034
  * https://bugzilla.suse.com/show_bug.cgi?id=1210158
  * https://bugzilla.suse.com/show_bug.cgi?id=1210202
  * https://bugzilla.suse.com/show_bug.cgi?id=1210206
  * https://bugzilla.suse.com/show_bug.cgi?id=1210301
  * https://bugzilla.suse.com/show_bug.cgi?id=1210329
  * https://bugzilla.suse.com/show_bug.cgi?id=1210336
  * https://bugzilla.suse.com/show_bug.cgi?id=1210337
  * https://bugzilla.suse.com/show_bug.cgi?id=1210439
  * https://bugzilla.suse.com/show_bug.cgi?id=1210453
  * https://bugzilla.suse.com/show_bug.cgi?id=1210454
  * https://bugzilla.suse.com/show_bug.cgi?id=1210469
  * https://bugzilla.suse.com/show_bug.cgi?id=1210506
  * https://bugzilla.suse.com/show_bug.cgi?id=1210629
  * https://bugzilla.suse.com/show_bug.cgi?id=1210725
  * https://bugzilla.suse.com/show_bug.cgi?id=1210762
  * https://bugzilla.suse.com/show_bug.cgi?id=1210763
  * https://bugzilla.suse.com/show_bug.cgi?id=1210764
  * https://bugzilla.suse.com/show_bug.cgi?id=1210765
  * https://bugzilla.suse.com/show_bug.cgi?id=1210766
  * https://bugzilla.suse.com/show_bug.cgi?id=1210767
  * https://bugzilla.suse.com/show_bug.cgi?id=1210768
  * https://bugzilla.suse.com/show_bug.cgi?id=1210769
  * https://bugzilla.suse.com/show_bug.cgi?id=1210770
  * https://bugzilla.suse.com/show_bug.cgi?id=1210771
  * https://bugzilla.suse.com/show_bug.cgi?id=1210793
  * https://bugzilla.suse.com/show_bug.cgi?id=1210816
  * https://bugzilla.suse.com/show_bug.cgi?id=1210817
  * https://bugzilla.suse.com/show_bug.cgi?id=1210827
  * https://bugzilla.suse.com/show_bug.cgi?id=1210943
  * https://bugzilla.suse.com/show_bug.cgi?id=1210953
  * https://bugzilla.suse.com/show_bug.cgi?id=1210986
  * https://bugzilla.suse.com/show_bug.cgi?id=1211025
  * https://jira.suse.com/browse/PED-3750
  * https://jira.suse.com/browse/PED-3759

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230517/bd16b0cd/attachment.htm>


More information about the sle-updates mailing list