<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:1894-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1065729">#1065729</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1109158">#1109158</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1142926">#1142926</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1181001">#1181001</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193231">#1193231</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1199837">#1199837</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203693">#1203693</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206010">#1206010</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207001">#1207001</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207125">#1207125</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207890">#1207890</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208048">#1208048</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208599">#1208599</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208777">#1208777</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208850">#1208850</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209052">#1209052</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209118">#1209118</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209126">#1209126</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209256">#1209256</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209289">#1209289</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209291">#1209291</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209292">#1209292</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209532">#1209532</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209547">#1209547</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209549">#1209549</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209556">#1209556</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209572">#1209572</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209613">#1209613</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209634">#1209634</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209684">#1209684</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209687">#1209687</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209777">#1209777</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209778">#1209778</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209798">#1209798</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2017-5753.html">CVE-2017-5753</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-36691.html">CVE-2020-36691</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-3923.html">CVE-2021-3923</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-20567.html">CVE-2022-20567</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1076.html">CVE-2023-1076</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1095.html">CVE-2023-1095</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1281.html">CVE-2023-1281</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1390.html">CVE-2023-1390</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1513.html">CVE-2023-1513</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1611.html">CVE-2023-1611</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-23455.html">CVE-2023-23455</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28328.html">CVE-2023-28328</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28464.html">CVE-2023-28464</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28772.html">CVE-2023-28772</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2017-5753</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2017-5753</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2017-5753</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-36691</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.9</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-36691</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3923</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3923</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-20567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-20567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1076</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1076</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1095</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1095</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1281</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1281</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1390</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1390</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1513</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1513</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23455</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-23455</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28328</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28464</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28464</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28772</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28772</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 14 vulnerabilities and has 20 fixes can now be installed.</p>

    <h2>Description:</h2>
    <p>The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).</li>
<li>CVE-2020-36691: Fixed an issue which could allow attackers to cause a denial of service via a nested Netlink policy with a back reference (bsc#1209613).</li>
<li>CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).</li>
<li>CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).</li>
<li>CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).</li>
<li>CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).</li>
<li>CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).</li>
<li>CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue led by a type confusion (bsc#1207125).</li>
<li>CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).</li>
<li>CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).</li>
<li>CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256). </li>
<li>CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).</li>
<li>CVE-2022-20567: Fixed use after free that could lead to a local privilege escalation in pppol2tp_create of l2tp_ppp.c (bsc#1208850).</li>
<li>CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).</li>
<li>CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>applicom: Fix PCI device refcount leak in applicom_init() (git-fixes).</li>
<li>ARM: 8702/1: head-common.S: Clear lr before jumping to start_kernel() (git-fixes)</li>
<li>arm64: cmpxchg_double*: hazard against entire exchange variable (git-fixes)</li>
<li>arm64: cpu_ops: fix a leaked reference by adding missing of_node_put (git-fixes)</li>
<li>arm64: Discard .note.GNU-stack section (bsc#1203693 bsc#1209798).</li>
<li>arm64: Do not forget syscall when starting a new thread. (git-fixes)</li>
<li>arm64: Fix compiler warning from pte_unmap() with (git-fixes)</li>
<li>arm64: fix oops in concurrently setting insn_emulation sysctls (git-fixes)</li>
<li>arm64: kaslr: Reserve size of ARM64_MEMSTART_ALIGN in linear region (git-fixes)</li>
<li>arm64: kprobe: make page to RO mode when allocate it (git-fixes)</li>
<li>arm64: kpti: ensure patched kernel text is fetched from PoU (git-fixes)</li>
<li>arm64: Mark __stack_chk_guard as __ro_after_init (git-fixes)</li>
<li>arm64: psci: Avoid printing in cpu_psci_cpu_die() (git-fixes)</li>
<li>arm64: psci: Reduce the waiting time for cpu_psci_cpu_kill() (git-fixes)</li>
<li>arm64: unwind: Prohibit probing on return_address() (git-fixes)</li>
<li>arm64: Use test_tsk_thread_flag() for checking TIF_SINGLESTEP (git-fixes)</li>
<li>arm64/alternatives: do not patch up internal branches (git-fixes)</li>
<li>arm64/alternatives: move length validation inside the subsection (git-fixes)</li>
<li>arm64/alternatives: use subsections for replacement sequences (git-fixes)</li>
<li>arm64/cpufeature: Fix field sign for DIT hwcap detection (git-fixes)</li>
<li>arm64/mm: fix variable &#x27;pud&#x27; set but not used (git-fixes)</li>
<li>arm64/mm: return cpu_all_mask when node is NUMA_NO_NODE (git-fixes)</li>
<li>arm64/vdso: Discard .note.gnu.property sections in vDSO (git-fixes)</li>
<li>Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE (git-fixes).</li>
<li>Bluetooth: btusb: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).</li>
<li>crypto: arm64 - Fix unused variable compilation warnings of (git-fixes)</li>
<li>dt-bindings: reset: meson8b: fix duplicate reset IDs (git-fixes).</li>
<li>ftrace: Fix invalid address access in lookup_rec() when index is 0 (git-fixes).</li>
<li>ima: Fix function name error in comment (git-fixes).</li>
<li>Input: atmel_mxt_ts - fix double free in mxt_read_info_block (git-fixes).</li>
<li>ipv4: route: fix inet_rtm_getroute induced crash (git-fixes).</li>
<li>kabi: PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).</li>
<li>kfifo: fix ternary sign extension bugs (git-fixes).</li>
<li>kgdb: Drop malformed kernel doc comment (git-fixes).</li>
<li>KVM: arm64: Hide system instruction access to Trace registers (git-fixes)</li>
<li>net: usb: lan78xx: Limit packet length to skb->len (git-fixes).</li>
<li>net: usb: qmi_wwan: Adding support for Cinterion MV31 (git-fixes).</li>
<li>net: usb: smsc75xx: Limit packet length to skb->len (git-fixes).</li>
<li>net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull (git-fixes).</li>
<li>net: usb: smsc95xx: Limit packet length to skb->len (git-fixes).</li>
<li>NFSv4: Fix hangs when recovering open state after a server reboot (git-fixes).</li>
<li>ntp: Limit TAI-UTC offset (git-fixes)</li>
<li>PCI: aardvark: Do not blindly enable ASPM L0s and do not write to read-only register (git-fixes).</li>
<li>PCI: aardvark: Do not rely on jiffies while holding spinlock (git-fixes).</li>
<li>PCI: aardvark: Do not touch PCIe registers if no card connected (git-fixes).</li>
<li>PCI: aardvark: Fix a leaked reference by adding missing of_node_put() (git-fixes).</li>
<li>PCI: aardvark: Fix checking for PIO Non-posted Request (git-fixes).</li>
<li>PCI: aardvark: Fix kernel panic during PIO transfer (git-fixes).</li>
<li>PCI: aardvark: Improve link training (git-fixes).</li>
<li>PCI: aardvark: Indicate error in &#x27;val&#x27; when config read fails (git-fixes).</li>
<li>PCI: aardvark: Introduce an advk_pcie_valid_device() helper (git-fixes).</li>
<li>PCI: aardvark: Remove PCIe outbound window configuration (git-fixes).</li>
<li>PCI: aardvark: Train link immediately after enabling training (git-fixes).</li>
<li>PCI: aardvark: Wait for endpoint to be ready before training link (git-fixes).</li>
<li>PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints (git-fixes).</li>
<li>PCI: Add ACS quirk for iProc PAXB (git-fixes).</li>
<li>PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0 (git-fixes).</li>
<li>PCI: Avoid FLR for AMD Starship USB 3.0 (git-fixes).</li>
<li>PCI: endpoint: Cast the page number to phys_addr_t (git-fixes).</li>
<li>PCI: endpoint: Fix for concurrent memory allocation in OB address region (git-fixes).</li>
<li>PCI: hv: Add a per-bus mutex state_lock (bsc#1207001).</li>
<li>PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1207001).</li>
<li>PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1207001).</li>
<li>PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1207001).</li>
<li>PCI: Make ACS quirk implementations more uniform (git-fixes).</li>
<li>PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently (git-fixes).</li>
<li>PCI: PM: Avoid skipping bus-level PM on platforms without ACPI (git-fixes).</li>
<li>PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064 (git-fixes).</li>
<li>PCI: tegra: Fix OF node reference leak (git-fixes).</li>
<li>PCI: Unify ACS quirk desired vs provided checking (git-fixes).</li>
<li>PCI: Use pci_update_current_state() in pci_enable_device_flags() (git-fixes).</li>
<li>PCI: xgene-msi: Fix race in installing chained irq handler (git-fixes).</li>
<li>PCI/MSI: Enforce MSI entry updates to be visible (git-fixes).</li>
<li>PCI/MSI: Enforce that MSI-X table entry is masked for update (git-fixes).</li>
<li>PCI/MSI: Mask all unused MSI-X entries (git-fixes).</li>
<li>PCI/MSI: Skip masking MSI-X on Xen PV (git-fixes).</li>
<li>PCI/PM: Always return devices to D0 when thawing (git-fixes).</li>
<li>PCI/PM: Avoid using device_may_wakeup() for runtime PM (git-fixes).</li>
<li>PM: hibernate: flush swap writer after marking (git-fixes).</li>
<li>powerpc/btext: add missing of_node_put (bsc#1065729).</li>
<li>powerpc/powernv/ioda: Skip unallocated resources when mapping to PE (bsc#1065729).</li>
<li>powerpc/pseries/lpar: add missing RTAS retry status handling (bsc#1109158 ltc#169177 git-fixes).</li>
<li>powerpc/pseries/lparcfg: add missing RTAS retry status handling (bsc#1065729).</li>
<li>powerpc/rtas: ensure 4KB alignment for rtas_data_buf (bsc#1065729).</li>
<li>powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1065729).</li>
<li>ppc64le: HWPOISON_INJECT=m (bsc#1209572).</li>
<li>ring-buffer: remove obsolete comment for free_buffer_page() (git-fixes).</li>
<li>s390/vfio-ap: fix memory leak in vfio_ap device driver (git-fixes).</li>
<li>sbitmap: Avoid lockups when waker gets preempted (bsc#1209118).</li>
<li>scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE (bsc#1199837).</li>
<li>scsi: qla2xxx: Synchronize the IOCB count to be in order (bsc#1209292 bsc#1209684 bsc#1209556).</li>
<li>SUNRPC: Fix a server shutdown leak (git-fixes).</li>
<li>timekeeping: Prevent 32bit truncation in (git-fixes)</li>
<li>timers: Clear timer_base::must_forward_clk with (bsc#1207890)</li>
<li>timers/sched_clock: Prevent generic sched_clock wrap caused by tick_freeze() (git-fixes).</li>
<li>tracing: Add NULL checks for buffer in ring_buffer_free_read_page() (git-fixes).</li>
<li>tracing/hwlat: Replace sched_setaffinity with set_cpus_allowed_ptr (git-fixes).</li>
<li>uprobes/x86: Fix detection of 32-bit user mode (git-fixes).</li>
<li>usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes).</li>
<li>usb: dwc3: exynos: Fix remove() function (git-fixes).</li>
<li>usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes).</li>
<li>usb: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 (git-fixes).</li>
<li>usb: typec: altmodes/displayport: Fix probe pin assign check (git-fixes).</li>
<li>x86, boot: Remove multiple copy of static function sanitize_boot_params() (git-fixes).</li>
<li>x86/apic: Add name to irq chip (bsc#1206010).</li>
<li>x86/apic: Deinline x2apic functions (bsc#1181001 jsc#ECO-3191).</li>
<li>x86/apic: Fix arch_dynirq_lower_bound() bug for DT enabled machines (git-fixes).</li>
<li>x86/apic: Handle missing global clockevent gracefully (git-fixes bsc#1142926).</li>
<li>x86/apic: Soft disable APIC before initializing it (git-fixes).</li>
<li>x86/atomic: Fix smp_mb__{before,after}_atomic() (git-fixes).</li>
<li>x86/build: Add &#x27;set -e&#x27; to mkcapflags.sh to delete broken capflags.c (git-fixes).</li>
<li>x86/decoder: Add TEST opcode to Group3-2 (git-fixes).</li>
<li>x86/ia32: Fix ia32_restore_sigcontext() AC leak (git-fixes).</li>
<li>x86/ioapic: Force affinity setup before startup (bsc#1193231).</li>
<li>x86/ioapic: Prevent inconsistent state when moving an interrupt (git-fixes).</li>
<li>x86/irq/64: Limit IST stack overflow check to #DB stack (git-fixes).</li>
<li>x86/lib/cpu: Address missing prototypes warning (git-fixes).</li>
<li>x86/mce: Lower throttling MCE messages&#x27; priority to warning (git-fixes).</li>
<li>x86/mm: Remove in_nmi() warning from 64-bit implementation of vmalloc_fault() (git-fixes).</li>
<li>x86/mm: Use the correct function type for native_set_fixmap() (git-fixes).</li>
<li>x86/paravirt: Fix callee-saved function ELF sizes (git-fixes).</li>
<li>x86/PCI: Fix PCI IRQ routing table memory leak (git-fixes).</li>
<li>x86/power: Fix &#x27;nosmt&#x27; vs hibernation triple fault during resume (git-fixes).</li>
<li>x86/reboot: Always use NMI fallback when shutdown via reboot vector IPI fails (git-fixes).</li>
<li>x86/stacktrace: Prevent infinite loop in arch_stack_walk_user() (git-fixes).</li>
<li>x86/sysfb: Fix check for bad VRAM size (git-fixes).</li>
<li>x86/uaccess, signal: Fix AC=1 bloat (git-fixes).</li>
<li>x86/x2apic: Mark set_x2apic_phys_mode() as __init (bsc#1181001 jsc#ECO-3191).</li>
<li>x86/xen: Fix memory leak in xen_init_lock_cpu() (git-fixes).</li>
<li>x86/xen: Fix memory leak in xen_smp_intr_init{_pv}() (git-fixes).</li>
<li>xen/netfront: enable device after manual module load (git-fixes).</li>
<li>xen/netfront: Fix mismatched rtnl_unlock (git-fixes).</li>
<li>xen/netfront: Fix NULL sring after live migration (git-fixes).</li>
<li>xen/netfront: fix potential deadlock in xennet_remove() (git-fixes).</li>
<li>xen/netfront: Fix race between device setup and open (git-fixes).</li>
<li>xen/netfront: Update features after registering netdev (git-fixes).</li>
<li>xen/netfront: wait xenbus state change when load module manually (git-fixes).</li>
<li>xen/netfront: fix waiting for xenbus state change (git-fixes).</li>
<li>xen/netfront: stop tx queues during live migration (git-fixes).</li>
<li>xen/platform-pci: add missing free_irq() in error path (git-fixes).</li>
</ul>

    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Real Time 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-RT-12-SP5-2023-1894=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Real Time 12 SP5 (x86_64)
                    <ul>
                        
                            <li>dlm-kmp-rt-debuginfo-4.12.14-10.121.1</li>
                        
                            <li>kernel-syms-rt-4.12.14-10.121.1</li>
                        
                            <li>cluster-md-kmp-rt-debuginfo-4.12.14-10.121.1</li>
                        
                            <li>kernel-rt-debuginfo-4.12.14-10.121.1</li>
                        
                            <li>kernel-rt-devel-debuginfo-4.12.14-10.121.1</li>
                        
                            <li>kernel-rt-base-4.12.14-10.121.1</li>
                        
                            <li>kernel-rt_debug-devel-4.12.14-10.121.1</li>
                        
                            <li>kernel-rt_debug-devel-debuginfo-4.12.14-10.121.1</li>
                        
                            <li>ocfs2-kmp-rt-4.12.14-10.121.1</li>
                        
                            <li>kernel-rt-base-debuginfo-4.12.14-10.121.1</li>
                        
                            <li>ocfs2-kmp-rt-debuginfo-4.12.14-10.121.1</li>
                        
                            <li>kernel-rt_debug-debuginfo-4.12.14-10.121.1</li>
                        
                            <li>kernel-rt-debugsource-4.12.14-10.121.1</li>
                        
                            <li>gfs2-kmp-rt-4.12.14-10.121.1</li>
                        
                            <li>dlm-kmp-rt-4.12.14-10.121.1</li>
                        
                            <li>kernel-rt_debug-debugsource-4.12.14-10.121.1</li>
                        
                            <li>kernel-rt-devel-4.12.14-10.121.1</li>
                        
                            <li>cluster-md-kmp-rt-4.12.14-10.121.1</li>
                        
                            <li>gfs2-kmp-rt-debuginfo-4.12.14-10.121.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Real Time 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-devel-rt-4.12.14-10.121.1</li>
                        
                            <li>kernel-source-rt-4.12.14-10.121.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Real Time 12 SP5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt_debug-4.12.14-10.121.1</li>
                        
                            <li>kernel-rt-4.12.14-10.121.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2017-5753.html">https://www.suse.com/security/cve/CVE-2017-5753.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-36691.html">https://www.suse.com/security/cve/CVE-2020-36691.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-3923.html">https://www.suse.com/security/cve/CVE-2021-3923.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-20567.html">https://www.suse.com/security/cve/CVE-2022-20567.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1076.html">https://www.suse.com/security/cve/CVE-2023-1076.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1095.html">https://www.suse.com/security/cve/CVE-2023-1095.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1281.html">https://www.suse.com/security/cve/CVE-2023-1281.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1390.html">https://www.suse.com/security/cve/CVE-2023-1390.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1513.html">https://www.suse.com/security/cve/CVE-2023-1513.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1611.html">https://www.suse.com/security/cve/CVE-2023-1611.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-23455.html">https://www.suse.com/security/cve/CVE-2023-23455.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28328.html">https://www.suse.com/security/cve/CVE-2023-28328.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28464.html">https://www.suse.com/security/cve/CVE-2023-28464.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28772.html">https://www.suse.com/security/cve/CVE-2023-28772.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1065729">https://bugzilla.suse.com/show_bug.cgi?id=1065729</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1109158">https://bugzilla.suse.com/show_bug.cgi?id=1109158</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1142926">https://bugzilla.suse.com/show_bug.cgi?id=1142926</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1181001">https://bugzilla.suse.com/show_bug.cgi?id=1181001</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193231">https://bugzilla.suse.com/show_bug.cgi?id=1193231</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1199837">https://bugzilla.suse.com/show_bug.cgi?id=1199837</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203693">https://bugzilla.suse.com/show_bug.cgi?id=1203693</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206010">https://bugzilla.suse.com/show_bug.cgi?id=1206010</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207001">https://bugzilla.suse.com/show_bug.cgi?id=1207001</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207125">https://bugzilla.suse.com/show_bug.cgi?id=1207125</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207890">https://bugzilla.suse.com/show_bug.cgi?id=1207890</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208048">https://bugzilla.suse.com/show_bug.cgi?id=1208048</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208599">https://bugzilla.suse.com/show_bug.cgi?id=1208599</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208777">https://bugzilla.suse.com/show_bug.cgi?id=1208777</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208850">https://bugzilla.suse.com/show_bug.cgi?id=1208850</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209052">https://bugzilla.suse.com/show_bug.cgi?id=1209052</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209118">https://bugzilla.suse.com/show_bug.cgi?id=1209118</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209126">https://bugzilla.suse.com/show_bug.cgi?id=1209126</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209256">https://bugzilla.suse.com/show_bug.cgi?id=1209256</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209289">https://bugzilla.suse.com/show_bug.cgi?id=1209289</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209291">https://bugzilla.suse.com/show_bug.cgi?id=1209291</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209292">https://bugzilla.suse.com/show_bug.cgi?id=1209292</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209532">https://bugzilla.suse.com/show_bug.cgi?id=1209532</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209547">https://bugzilla.suse.com/show_bug.cgi?id=1209547</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209549">https://bugzilla.suse.com/show_bug.cgi?id=1209549</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209556">https://bugzilla.suse.com/show_bug.cgi?id=1209556</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209572">https://bugzilla.suse.com/show_bug.cgi?id=1209572</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209613">https://bugzilla.suse.com/show_bug.cgi?id=1209613</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209634">https://bugzilla.suse.com/show_bug.cgi?id=1209634</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209684">https://bugzilla.suse.com/show_bug.cgi?id=1209684</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209687">https://bugzilla.suse.com/show_bug.cgi?id=1209687</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209777">https://bugzilla.suse.com/show_bug.cgi?id=1209777</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209778">https://bugzilla.suse.com/show_bug.cgi?id=1209778</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209798">https://bugzilla.suse.com/show_bug.cgi?id=1209798</a>
                    </li>
                
            
        </ul>
    
</div>