<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:1800-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207168">#1207168</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207185">#1207185</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207560">#1207560</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208179">#1208179</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208598">#1208598</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208599">#1208599</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208601">#1208601</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208777">#1208777</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208787">#1208787</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208843">#1208843</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209008">#1209008</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209052">#1209052</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209256">#1209256</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209288">#1209288</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209289">#1209289</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209290">#1209290</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209291">#1209291</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209366">#1209366</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209532">#1209532</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209547">#1209547</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209549">#1209549</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209634">#1209634</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209635">#1209635</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209636">#1209636</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209672">#1209672</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209683">#1209683</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209778">#1209778</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2017-5753.html">CVE-2017-5753</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-3923.html">CVE-2021-3923</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-4744.html">CVE-2022-4744</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0461.html">CVE-2023-0461</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1075.html">CVE-2023-1075</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1076.html">CVE-2023-1076</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1078.html">CVE-2023-1078</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1095.html">CVE-2023-1095</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1281.html">CVE-2023-1281</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1382.html">CVE-2023-1382</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1390.html">CVE-2023-1390</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1513.html">CVE-2023-1513</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1582.html">CVE-2023-1582</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-23004.html">CVE-2023-23004</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-25012.html">CVE-2023-25012</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28327.html">CVE-2023-28327</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28328.html">CVE-2023-28328</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28464.html">CVE-2023-28464</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28466.html">CVE-2023-28466</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28772.html">CVE-2023-28772</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2017-5753</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2017-5753</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2017-5753</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3923</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3923</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-4744</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-4744</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0461</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0461</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1075</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1075</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1076</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1076</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1078</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1078</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1095</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1095</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1281</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1281</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1382</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1390</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1390</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1513</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1513</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23004</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23004</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-25012</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-25012</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28327</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28464</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28464</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28466</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28466</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28772</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28772</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Enterprise Storage 7</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.1</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.1</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.1</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 20 vulnerabilities and has seven fixes can now be installed.</p>

    <h2>Description:</h2>
    <p>The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).</li>
<li>CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).</li>
<li>CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).</li>
<li>CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).</li>
<li>CVE-2023-0461: Fixed use-after-free in icsk_ulp_data (bsc#1208787).</li>
<li>CVE-2023-1075: Fixed a type confusion in tls_is_tx_ready (bsc#1208598).</li>
<li>CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).</li>
<li>CVE-2023-1078: Fixed a heap out-of-bounds write in rds_rm_zerocopy_callback (bsc#1208601).</li>
<li>CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).</li>
<li>CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).</li>
<li>CVE-2023-1382: Fixed denial of service in tipc_conn_close (bsc#1209288).</li>
<li>CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).</li>
<li>CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).</li>
<li>CVE-2023-1582: Fixed soft lockup in __page_mapcount (bsc#1209636).</li>
<li>CVE-2023-23004: Fixed misinterpretation of get_sg_table return value (bsc#1208843).</li>
<li>CVE-2023-25012: Fixed a use-after-free in bigben_set_led() (bsc#1207560).</li>
<li>CVE-2023-28327: Fixed DoS in in_skb in unix_diag_get_exact() (bsc#1209290).</li>
<li>CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).</li>
<li>CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).</li>
<li>CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).</li>
<li>CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>Do not sign the vanilla kernel (bsc#1209008).</li>
<li>PCI: hv: Add a per-bus mutex state_lock (bsc#1207185).</li>
<li>PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207185).</li>
<li>PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207185).</li>
<li>PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207185).</li>
<li>Revert "PCI: hv: Fix a timing issue which causes kdump to fail occasionally" (bsc#1209785).   </li>
<li>ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).</li>
<li>kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179).</li>
</ul>

    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2023-1800=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 15 SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2023-1800=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1800=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1800=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1800=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Enterprise Storage 7
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-Storage-7-2023-1800=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP2 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP2_Update_35-debugsource-1-150200.5.3.1</li>
                        
                            <li>kernel-livepatch-5_3_18-150200_24_148-default-1-150200.5.3.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-livepatch-devel-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-livepatch-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-livepatch-5_3_18-150200_24_148-default-debuginfo-1-150200.5.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP2 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>dlm-kmp-default-5.3.18-150200.24.148.1</li>
                        
                            <li>gfs2-kmp-default-5.3.18-150200.24.148.1</li>
                        
                            <li>cluster-md-kmp-default-5.3.18-150200.24.148.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150200.24.148.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>ocfs2-kmp-default-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP2 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-preempt-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-syms-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-source-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-devel-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-syms-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-source-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-devel-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-preempt-devel-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-syms-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-source-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-devel-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
                    <ul>
                        
                            <li>kernel-preempt-devel-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Enterprise Storage 7 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-preempt-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150200.24.148.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-syms-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-default-base-5.3.18-150200.24.148.1.150200.9.71.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-source-5.3.18-150200.24.148.1</li>
                        
                            <li>kernel-devel-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150200.24.148.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2017-5753.html">https://www.suse.com/security/cve/CVE-2017-5753.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-3923.html">https://www.suse.com/security/cve/CVE-2021-3923.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-4744.html">https://www.suse.com/security/cve/CVE-2022-4744.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0461.html">https://www.suse.com/security/cve/CVE-2023-0461.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1075.html">https://www.suse.com/security/cve/CVE-2023-1075.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1076.html">https://www.suse.com/security/cve/CVE-2023-1076.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1078.html">https://www.suse.com/security/cve/CVE-2023-1078.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1095.html">https://www.suse.com/security/cve/CVE-2023-1095.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1281.html">https://www.suse.com/security/cve/CVE-2023-1281.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1382.html">https://www.suse.com/security/cve/CVE-2023-1382.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1390.html">https://www.suse.com/security/cve/CVE-2023-1390.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1513.html">https://www.suse.com/security/cve/CVE-2023-1513.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1582.html">https://www.suse.com/security/cve/CVE-2023-1582.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-23004.html">https://www.suse.com/security/cve/CVE-2023-23004.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-25012.html">https://www.suse.com/security/cve/CVE-2023-25012.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28327.html">https://www.suse.com/security/cve/CVE-2023-28327.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28328.html">https://www.suse.com/security/cve/CVE-2023-28328.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28464.html">https://www.suse.com/security/cve/CVE-2023-28464.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28466.html">https://www.suse.com/security/cve/CVE-2023-28466.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28772.html">https://www.suse.com/security/cve/CVE-2023-28772.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207168">https://bugzilla.suse.com/show_bug.cgi?id=1207168</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207185">https://bugzilla.suse.com/show_bug.cgi?id=1207185</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207560">https://bugzilla.suse.com/show_bug.cgi?id=1207560</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208179">https://bugzilla.suse.com/show_bug.cgi?id=1208179</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208598">https://bugzilla.suse.com/show_bug.cgi?id=1208598</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208599">https://bugzilla.suse.com/show_bug.cgi?id=1208599</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208601">https://bugzilla.suse.com/show_bug.cgi?id=1208601</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208777">https://bugzilla.suse.com/show_bug.cgi?id=1208777</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208787">https://bugzilla.suse.com/show_bug.cgi?id=1208787</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208843">https://bugzilla.suse.com/show_bug.cgi?id=1208843</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209008">https://bugzilla.suse.com/show_bug.cgi?id=1209008</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209052">https://bugzilla.suse.com/show_bug.cgi?id=1209052</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209256">https://bugzilla.suse.com/show_bug.cgi?id=1209256</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209288">https://bugzilla.suse.com/show_bug.cgi?id=1209288</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209289">https://bugzilla.suse.com/show_bug.cgi?id=1209289</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209290">https://bugzilla.suse.com/show_bug.cgi?id=1209290</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209291">https://bugzilla.suse.com/show_bug.cgi?id=1209291</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209366">https://bugzilla.suse.com/show_bug.cgi?id=1209366</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209532">https://bugzilla.suse.com/show_bug.cgi?id=1209532</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209547">https://bugzilla.suse.com/show_bug.cgi?id=1209547</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209549">https://bugzilla.suse.com/show_bug.cgi?id=1209549</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209634">https://bugzilla.suse.com/show_bug.cgi?id=1209634</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209635">https://bugzilla.suse.com/show_bug.cgi?id=1209635</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209636">https://bugzilla.suse.com/show_bug.cgi?id=1209636</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209672">https://bugzilla.suse.com/show_bug.cgi?id=1209672</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209683">https://bugzilla.suse.com/show_bug.cgi?id=1209683</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209778">https://bugzilla.suse.com/show_bug.cgi?id=1209778</a>
                    </li>
                
            
        </ul>
    
</div>