<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:1895-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209687">#1209687</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210203">#1210203</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1611.html">CVE-2023-1611</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1838.html">CVE-2023-1838</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1838</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1838</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">Public Cloud Module 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves two vulnerabilities can now be installed.</p>

    <h2>Description:</h2>
    <p>The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).</li>
<li>CVE-2023-1838: Fixed an use-after-free flaw in virtio network subcomponent. This flaw could allow a local attacker to crash the system and lead to a kernel information leak problem. (bsc#1210203).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>alarmtimer: Prevent starvation by small intervals and SIG_IGN (git-fixes)</li>
<li>ALSA: asihpi: check pao in control_message() (git-fixes).</li>
<li>ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set() (git-fixes).</li>
<li>ALSA: hda/realtek: Add quirk for Clevo X370SNW (git-fixes).</li>
<li>ALSA: hda/realtek: fix mute/micmute LEDs do not work for a HP platform (git-fixes).</li>
<li>ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).</li>
<li>ASoC: codecs: tx-macro: Fix for KASAN: slab-out-of-bounds (git-fixes).</li>
<li>can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events (git-fixes).</li>
<li>can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access (git-fixes).</li>
<li>cifs: double lock in cifs_reconnect_tcon() (git-fixes).</li>
<li>clocksource/drivers/mediatek: Optimize systimer irq clear flow on shutdown (git-fixes).</li>
<li>drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub (git-fixes).</li>
<li>drm/etnaviv: fix reference leak when mmaping imported buffer (git-fixes).</li>
<li>drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path (git-fixes).</li>
<li>dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs (git-fixes).</li>
<li>fbdev: au1200fb: Fix potential divide by zero (git-fixes).</li>
<li>fbdev: intelfb: Fix potential divide by zero (git-fixes).</li>
<li>fbdev: lxfb: Fix potential divide by zero (git-fixes).</li>
<li>fbdev: nvidia: Fix potential divide by zero (git-fixes).</li>
<li>fbdev: tgafb: Fix potential divide by zero (git-fixes).</li>
<li>ftrace: Fix issue that &#x27;direct->addr&#x27; not restored in modify_ftrace_direct() (git-fixes).</li>
<li>ftrace: Mark get_lock_parent_ip() __always_inline (git-fixes).</li>
<li>gpio: davinci: Add irq chip flag to skip set wake (git-fixes).</li>
<li>gpio: GPIO_REGMAP: select REGMAP instead of depending on it (git-fixes).</li>
<li>iio: adc: ad7791: fix IRQ flags (git-fixes).</li>
<li>iio: adc: ti-ads7950: Set <code>can_sleep</code> flag for GPIO chip (git-fixes).</li>
<li>iio: adis16480: select CONFIG_CRC32 (git-fixes).</li>
<li>iio: dac: cio-dac: Fix max DAC write value check for 12-bit (git-fixes).</li>
<li>iio: light: cm32181: Unregister second I2C client if present (git-fixes).</li>
<li>Input: focaltech - use explicitly signed char type (git-fixes).</li>
<li>Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table (git-fixes).</li>
<li>kABI workaround for xhci (git-fixes).</li>
<li>mm: mmap: remove newline at the end of the trace (git-fixes).</li>
<li>mtd: rawnand: meson: fix bitmask for length in command word (git-fixes).</li>
<li>mtd: rawnand: stm32_fmc2: remove unsupported EDO mode (git-fixes).</li>
<li>mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min (git-fixes).</li>
<li>mtdblock: tolerate corrected bit-flips (git-fixes).</li>
<li>nilfs2: fix sysfs interface lifetime (git-fixes).</li>
<li>platform/x86: think-lmi: Clean up display of current_value on Thinkstation (git-fixes).</li>
<li>platform/x86: think-lmi: Fix memory leak when showing current settings (git-fixes).</li>
<li>platform/x86: think-lmi: Fix memory leaks when parsing ThinkStation WMI strings (git-fixes).</li>
<li>pwm: cros-ec: Explicitly set .polarity in .get_state() (git-fixes).</li>
<li>pwm: sprd: Explicitly set .polarity in .get_state() (git-fixes).</li>
<li>rcu: Fix rcu_torture_read ftrace event (git-fixes).</li>
<li>ring-buffer: Fix race while reader and writer are on the same page (git-fixes).</li>
<li>timers: Prevent union confusion from unexpected (git-fixes)</li>
<li>tracing: Add trace_array_puts() to write into instance (git-fixes).</li>
<li>tracing: Fix wrong return in kprobe_event_gen_test.c (git-fixes).</li>
<li>tracing: Free error logs of tracing instances (git-fixes).</li>
<li>tracing: Have tracing_snapshot_instance_cond() write errors to the appropriate instance (git-fixes).</li>
<li>tty: serial: fsl_lpuart: avoid checking for transfer complete when UARTCTRL_SBK is asserted in lpuart32_tx_empty (git-fixes).</li>
<li>tty: serial: sh-sci: Fix Rx on RZ/G2L SCI (git-fixes).</li>
<li>tty: serial: sh-sci: Fix transmit end interrupt handler (git-fixes).</li>
<li>usb: cdnsp: Fixes error: uninitialized symbol &#x27;len&#x27; (git-fixes).</li>
<li>usb: typec: altmodes/displayport: Fix configure initial pin assignment (git-fixes).</li>
<li>usb: ucsi: Fix ucsi->connector race (git-fixes).</li>
<li>usb: xhci: tegra: fix sleep in atomic call (git-fixes).</li>
<li>wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta (git-fixes).</li>
<li>wireguard: ratelimiter: use hrtimer in selftest (git-fixes)</li>
<li>xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu (git-fixes).</li>
<li>xhci: Free the command allocated for setting LPM if we return early (git-fixes).</li>
</ul>

    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-1895=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Public Cloud Module 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2023-1895=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kselftests-kmp-azure-5.14.21-150400.14.46.1</li>
                        
                            <li>kernel-azure-livepatch-devel-5.14.21-150400.14.46.1</li>
                        
                            <li>cluster-md-kmp-azure-debuginfo-5.14.21-150400.14.46.1</li>
                        
                            <li>kernel-azure-optional-debuginfo-5.14.21-150400.14.46.1</li>
                        
                            <li>kernel-azure-devel-debuginfo-5.14.21-150400.14.46.1</li>
                        
                            <li>kernel-azure-debugsource-5.14.21-150400.14.46.1</li>
                        
                            <li>dlm-kmp-azure-debuginfo-5.14.21-150400.14.46.1</li>
                        
                            <li>ocfs2-kmp-azure-5.14.21-150400.14.46.1</li>
                        
                            <li>kernel-azure-devel-5.14.21-150400.14.46.1</li>
                        
                            <li>ocfs2-kmp-azure-debuginfo-5.14.21-150400.14.46.1</li>
                        
                            <li>kernel-azure-extra-debuginfo-5.14.21-150400.14.46.1</li>
                        
                            <li>kernel-azure-extra-5.14.21-150400.14.46.1</li>
                        
                            <li>gfs2-kmp-azure-debuginfo-5.14.21-150400.14.46.1</li>
                        
                            <li>kselftests-kmp-azure-debuginfo-5.14.21-150400.14.46.1</li>
                        
                            <li>kernel-azure-optional-5.14.21-150400.14.46.1</li>
                        
                            <li>reiserfs-kmp-azure-5.14.21-150400.14.46.1</li>
                        
                            <li>dlm-kmp-azure-5.14.21-150400.14.46.1</li>
                        
                            <li>cluster-md-kmp-azure-5.14.21-150400.14.46.1</li>
                        
                            <li>kernel-syms-azure-5.14.21-150400.14.46.1</li>
                        
                            <li>gfs2-kmp-azure-5.14.21-150400.14.46.1</li>
                        
                            <li>reiserfs-kmp-azure-debuginfo-5.14.21-150400.14.46.1</li>
                        
                            <li>kernel-azure-debuginfo-5.14.21-150400.14.46.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-azure-5.14.21-150400.14.46.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (noarch)
                    <ul>
                        
                            <li>kernel-source-azure-5.14.21-150400.14.46.1</li>
                        
                            <li>kernel-devel-azure-5.14.21-150400.14.46.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Public Cloud Module 15-SP4 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-azure-5.14.21-150400.14.46.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    Public Cloud Module 15-SP4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-azure-devel-debuginfo-5.14.21-150400.14.46.1</li>
                        
                            <li>kernel-syms-azure-5.14.21-150400.14.46.1</li>
                        
                            <li>kernel-azure-devel-5.14.21-150400.14.46.1</li>
                        
                            <li>kernel-azure-debugsource-5.14.21-150400.14.46.1</li>
                        
                            <li>kernel-azure-debuginfo-5.14.21-150400.14.46.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    Public Cloud Module 15-SP4 (noarch)
                    <ul>
                        
                            <li>kernel-source-azure-5.14.21-150400.14.46.1</li>
                        
                            <li>kernel-devel-azure-5.14.21-150400.14.46.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1611.html">https://www.suse.com/security/cve/CVE-2023-1611.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1838.html">https://www.suse.com/security/cve/CVE-2023-1838.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209687">https://bugzilla.suse.com/show_bug.cgi?id=1209687</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210203">https://bugzilla.suse.com/show_bug.cgi?id=1210203</a>
                    </li>
                
            
        </ul>
    
</div>