<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:2162-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1142685">#1142685</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1142926">#1142926</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1174777">#1174777</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1190544">#1190544</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1202353">#1202353</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205128">#1205128</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207088">#1207088</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209342">#1209342</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209687">#1209687</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209777">#1209777</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209871">#1209871</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209887">#1209887</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209969">#1209969</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209999">#1209999</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210202">#1210202</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210301">#1210301</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210329">#1210329</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210336">#1210336</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210337">#1210337</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210430">#1210430</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210460">#1210460</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210466">#1210466</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210469">#1210469</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210498">#1210498</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210506">#1210506</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210534">#1210534</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210647">#1210647</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210827">#1210827</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211037">#1211037</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-36691.html">CVE-2020-36691</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-43945.html">CVE-2022-43945</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1611.html">CVE-2023-1611</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1670.html">CVE-2023-1670</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1855.html">CVE-2023-1855</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1989.html">CVE-2023-1989</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1990.html">CVE-2023-1990</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1998.html">CVE-2023-1998</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2124.html">CVE-2023-2124</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2162.html">CVE-2023-2162</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2483.html">CVE-2023-2483</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-30772.html">CVE-2023-30772</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-36691</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.9</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-36691</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-43945</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-43945</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1670</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1670</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1855</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1855</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1989</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1989</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1990</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1990</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1998</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1998</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2124</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2162</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2162</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2483</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-30772</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-30772</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 12 vulnerabilities and has 17 fixes can now be installed.</p>

    <h2>Description:</h2>
    <p>The SUSE Linux Enterprise 12 SP5 AZURE kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2023-2483: Fixed a use after free bug in emac_remove due caused by a race condition (bsc#1211037).</li>
<li>CVE-2023-2124: Fixed an out of bound access in the XFS subsystem that could have lead to denial-of-service or potentially privilege escalation (bsc#1210498).</li>
<li>CVE-2023-1670: Fixed a use after free in the Xircom 16-bit PCMCIA Ethernet driver. A local user could use this flaw to crash the system or potentially escalate their privileges on the system (bsc#1209871).</li>
<li>CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210647).</li>
<li>CVE-2023-1998: Fixed a use after free during login when accessing the shost ipaddress (bsc#1210506).</li>
<li>CVE-2023-30772: Fixed a race condition and resultant use-after-free in da9150_charger_remove (bsc#1210329).</li>
<li>CVE-2023-1855: Fixed a use after free in xgene_hwmon_remove (bsc#1210202).</li>
<li>CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210336).</li>
<li>CVE-2023-1990: Fixed a use after free in ndlc_remove (bsc#1210337).</li>
<li>CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).</li>
<li>CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).</li>
<li>CVE-2020-36691: Fixed a denial of service vulnerability via a nested Netlink policy with a back reference (bsc#1209777).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>USB: dwc3: fix runtime pm imbalance on probe errors (git-fixes).</li>
<li>USB: dwc3: fix runtime pm imbalance on unbind (git-fixes).</li>
<li>ath10k: Fix error handling in case of CE pipe init failure (git-fixes).</li>
<li>ath10k: Fix missing frame timestamp for beacon/probe-resp (git-fixes).</li>
<li>ath10k: Fix the parsing error in service available event (git-fixes).</li>
<li>ath10k: add missing error return code in ath10k_pci_probe() (git-fixes).</li>
<li>ath10k: fix control-message timeout (git-fixes).</li>
<li>ath10k: fix division by zero in send path (git-fixes).</li>
<li>ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern (git-fixes).</li>
<li>audit: improve audit queue handling when "audit=1" on cmdline (bsc#1209969).</li>
<li>bpf, x86: Fix encoding for lower 8-bit registers in BPF_STX BPF_B (git-fixes).</li>
<li>cachefiles: Drop superfluous readpages aops NULL check (bsc#1210430).</li>
<li>cachefiles: Fix page leak in cachefiles_read_backing_file while vmscan is active (bsc#1210430).</li>
<li>cachefiles: Fix race between read_waiter and read_copier involving op->to_do (bsc#1210430).</li>
<li>cachefiles: Handle readpage error correctly (bsc#1210430).</li>
<li>cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach() (bsc#1210827).</li>
<li>cifs: fix negotiate context parsing (bsc#1210301).</li>
<li>cifs: fix open leaks in open_cached_dir() (bsc#1209342).</li>
<li>cred: allow get_cred() and put_cred() to be given NULL (bsc#1209887).</li>
<li>crypto: x86/ghash - fix unaligned access in ghash_setkey() (git-fixes).</li>
<li>drivers: net: lmc: fix case value for target abort error (git-fixes).</li>
<li>fscache, cachefiles: remove redundant variable &#x27;cache&#x27; (bsc#1210430).</li>
<li>ftrace: Mark get_lock_parent_ip() __always_inline (git-fixes).</li>
<li>intel_pmc_ipc: restore ability to call functions with irq enabled (git-fixes).</li>
<li>ipmi: fix SSIF not responding under certain cond (git-fixes).</li>
<li>iwlwifi: Fix -EIO error code that is never returned (git-fixes).</li>
<li>iwlwifi: fw: make pos static in iwl_sar_get_ewrd_table() loop (git-fixes).</li>
<li>iwlwifi: pcie: fix locking when "HW not ready" (git-fixes).</li>
<li>iwlwifi: pcie: gen2: fix locking when "HW not ready" (git-fixes).</li>
<li>iwlwifi: pcie: reschedule in long-running memory reads (git-fixes).</li>
<li>kabi/severities: ignore KABI for NVMe, except nvme-fc (bsc#1174777).</li>
<li>kcm: Only allow TCP sockets to be attached to a KCM mux (git-fixes).</li>
<li>keys: Change keyring_serialise_link_sem to a mutex (bsc#1207088).</li>
<li>keys: Fix linking a duplicate key to a keyring&#x27;s assoc_array (bsc#1207088).</li>
<li>keys: Hoist locking out of __key_link_begin() (bsc#1207088).</li>
<li>kretprobe: Prevent triggering kretprobe from within kprobe_flush_task (git-fixes).</li>
<li>l2tp: clean up stale tunnel or session in pppol2tp_connect&#x27;s error path (git-fixes).</li>
<li>l2tp: fix pseudo-wire type for sessions created by pppol2tp_connect() (git-fixes).</li>
<li>l2tp: reject creation of non-PPP sessions on L2TPv2 tunnels (git-fixes).</li>
<li>net/ncsi: Do not return error on normal response (git-fixes).</li>
<li>net: axienet: Fix double deregister of mdio (git-fixes).</li>
<li>net: core: dst: Add kernel-doc for &#x27;net&#x27; parameter (git-fixes).</li>
<li>net: core: dst_cache_set_ip6: Rename &#x27;addr&#x27; parameter to &#x27;saddr&#x27; for consistency (git-fixes).</li>
<li>net: phy: realtek: Use the dummy stubs for MMD register access for rtl8211b (git-fixes).</li>
<li>net: prevent ISA drivers from building on PPC32 (git-fixes).</li>
<li>net: usb: qmi_wwan: add Telit 0x1080 composition (git-fixes).</li>
<li>netfilter: nft_set_rbtree: fix parameter of __nft_rbtree_lookup() (git-fixes).</li>
<li>netfilter: x_tables: Add note about how to free percpu counters (git-fixes).</li>
<li>ntp: Limit TAI-UTC offset (git-fixes)</li>
<li>nvme-pci: do not WARN_ON in nvme_reset_work if ctrl.state is not RESETTING (git-fixes).</li>
<li>nvme-pci: fix doorbell buffer value endianness (git-fixes).</li>
<li>nvme: retain split access workaround for capability reads (git-fixes).</li>
<li>platform/x86: intel_pmc_ipc: Use devm_* calls in driver probe function (git-fixes).</li>
<li>platform/x86: intel_pmc_ipc: Use spin_lock to protect GCR updates (git-fixes).</li>
<li>powercap: fix possible name leak in powercap_register_zone() (git-fixes).</li>
<li>powerpc/numa: Consider the max NUMA node for migratable LPAR (bsc#1209999 ltc#202140 bsc#1190544 ltc#194520 bsc#1142685 ltc#179509 git-fixes).</li>
<li>powerpc/numa: Detect support for coregroup (bsc#1209999 ltc#202140 bsc#1142685 ltc#179509 git-fixes).</li>
<li>powerpc/numa: Limit possible nodes to within num_possible_nodes (bsc#1209999 ltc#202140 bsc#1142685 ltc#179509 git-fixes).</li>
<li>powerpc/numa: Restrict possible nodes based on platform (bsc#1209999 ltc#202140 bsc#1142685 ltc#179509 git-fixes).</li>
<li>powerpc/papr_scm: Update the NUMA distance table for the target node (bsc#1209999 ltc#202140 bsc#1142685 ltc#179509 git-fixes).</li>
<li>powerpc/pseries: Consolidate different NUMA distance update code paths (bsc#1209999 ltc#202140 bsc#1142685 ltc#179509 git-fixes).</li>
<li>powerpc/pseries: Rename TYPE1_AFFINITY to FORM1_AFFINITY (bsc#1209999 ltc#202140 bsc#1142685 ltc#179509 git-fixes).</li>
<li>powerpc/pseries: rename min_common_depth to primary_domain_index (bsc#1209999 ltc#202140 bsc#1142685 ltc#179509 git-fixes).</li>
<li>printk: Give error on attempt to set log buffer length to over 2G (bsc#1210534).</li>
<li>ring-buffer: Fix race while reader and writer are on the same page (git-fixes).</li>
<li>rpm/kernel-obs-build.spec.in: Remove SLE11 cruft</li>
<li>s390/percpu: add READ_ONCE() to arch_this_cpu_to_op_simple() (git-fixes).</li>
<li>scsi: qla2xxx: Fix memory leak in qla2x00_probe_one() (git-fixes).</li>
<li>scsi: qla2xxx: Perform lockless command completion in abort path (git-fixes).</li>
<li>sctp: do not free asoc when it is already dead in sctp_sendmsg (git-fixes).</li>
<li>sctp: return error if the asoc has been peeled off in sctp_wait_for_sndbuf (git-fixes).</li>
<li>sctp: use the right sk after waking up from wait_buf sleep (git-fixes).</li>
<li>struct ci_hdrc: hide new member at end (git-fixes).</li>
<li>struct wmi_svc_avail_ev_arg: new member to end (git-fixes).</li>
<li>timekeeping: Prevent 32bit truncation in (git-fixes)</li>
<li>tuntap: fix dividing by zero in ebpf queue selection (git-fixes).</li>
<li>uprobes/x86: Fix detection of 32-bit user mode (git-fixes).</li>
<li>usb/ohci-platform: Fix a warning when hibernating (git-fixes).</li>
<li>usb: chipidea: core: fix possible concurrent when switch role (git-fixes).</li>
<li>usb: chipidea: fix missing goto in <code>ci_hdrc_probe</code> (git-fixes).</li>
<li>usb: dwc3: core: fix kernel panic when do reboot (git-fixes).</li>
<li>usb: dwc3: gadget: Do not set IMI for no_interrupt (git-fixes).</li>
<li>usb: host: ohci-pxa27x: Fix and & vs | typo (git-fixes).</li>
<li>usb: storage: Add check for kcalloc (git-fixes).</li>
<li>usb: typec: Check for ops->exit instead of ops->enter in altmode_exit (git-fixes).</li>
<li>watchdog: pcwd_usb: Fix attempting to access uninitialized memory (git-fixes).</li>
<li>wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list() (git-fixes).</li>
<li>workqueue: Fix missing kfree(rescuer) in destroy_workqueue() (bsc#1210460).</li>
<li>workqueue: Fix spurious sanity check failures in destroy_workqueue() (bsc#1210460).</li>
<li>wq: handle VM suspension in stall detection (bsc#1210466).</li>
<li>x86, boot: Remove multiple copy of static function sanitize_boot_params() (git-fixes).</li>
<li>x86/apic: Fix arch_dynirq_lower_bound() bug for DT enabled machines (git-fixes).</li>
<li>x86/apic: Handle missing global clockevent gracefully (git-fixes bsc#1142926).</li>
<li>x86/apic: Soft disable APIC before initializing it (git-fixes).</li>
<li>x86/boot/compressed: Disable relocation relaxation (git-fixes).</li>
<li>x86/boot: Avoid using Intel mnemonics in AT&T syntax asm (git-fixes).</li>
<li>x86/bugs: Add Cannon lake to RETBleed affected CPU list (git-fixes).</li>
<li>x86/bugs: Enable STIBP for IBPB mitigated RETBleed (git-fixes).</li>
<li>x86/decoder: Add TEST opcode to Group3-2 (git-fixes).</li>
<li>x86/fpu: Prevent FPU state corruption (git-fixes).</li>
<li>x86/ioapic: Prevent inconsistent state when moving an interrupt (git-fixes).</li>
<li>x86/irq: Ensure PI wakeup handler is unregistered before module unload (git-fixes).</li>
<li>x86/kprobes: Fix to check non boostable prefixes correctly (git-fixes).</li>
<li>x86/kprobes: Restore BTF if the single-stepping is cancelled (git-fixes).</li>
<li>x86/lib/cpu: Address missing prototypes warning (git-fixes).</li>
<li>x86/mce/inject: Avoid out-of-bounds write when setting flags (git-fixes).</li>
<li>x86/mce: Lower throttling MCE messages&#x27; priority to warning (git-fixes).</li>
<li>x86/mm: Stop printing BRK addresses (git-fixes).</li>
<li>x86/mm: Use the correct function type for native_set_fixmap() (git-fixes).</li>
<li>x86/pkeys: Add check for pkey "overflow" (git-fixes).</li>
<li>x86/reboot: Always use NMI fallback when shutdown via reboot vector IPI fails (git-fixes).</li>
<li>x86/speculation/mds: Mark mds_user_clear_cpu_buffers() __always_inline (git-fixes).</li>
<li>x86/sysfb: Fix check for bad VRAM size (git-fixes).</li>
<li>x86/tools/relocs: Fix non-POSIX regexp (git-fixes).</li>
<li>x86/tools: Fix objdump version check again (git-fixes).</li>
<li>x86/virt: Eat faults on VMXOFF in reboot flows (git-fixes).</li>
<li>x86/virt: Mark flags and memory as clobbered by VMXOFF (git-fixes).</li>
<li>x86: Do not let pgprot_modify() change the page encryption bit (git-fixes).</li>
<li>x86_64: Fix jiffies ODR violation (git-fixes).</li>
<li>xfrm: policy: use hlist rcu variants on insert (git-fixes).</li>
<li>xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu (git-fixes).</li>
<li>xhci: hide include of iommu.h (git-fixes).</li>
</ul>

    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2162=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2162=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2162=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-azure-4.12.14-16.133.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-syms-azure-4.12.14-16.133.1</li>
                        
                            <li>kernel-azure-base-debuginfo-4.12.14-16.133.1</li>
                        
                            <li>kernel-azure-debuginfo-4.12.14-16.133.1</li>
                        
                            <li>kernel-azure-debugsource-4.12.14-16.133.1</li>
                        
                            <li>kernel-azure-base-4.12.14-16.133.1</li>
                        
                            <li>kernel-azure-devel-4.12.14-16.133.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-source-azure-4.12.14-16.133.1</li>
                        
                            <li>kernel-devel-azure-4.12.14-16.133.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-azure-4.12.14-16.133.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-syms-azure-4.12.14-16.133.1</li>
                        
                            <li>kernel-azure-base-debuginfo-4.12.14-16.133.1</li>
                        
                            <li>kernel-azure-debuginfo-4.12.14-16.133.1</li>
                        
                            <li>kernel-azure-debugsource-4.12.14-16.133.1</li>
                        
                            <li>kernel-azure-base-4.12.14-16.133.1</li>
                        
                            <li>kernel-azure-devel-4.12.14-16.133.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-source-azure-4.12.14-16.133.1</li>
                        
                            <li>kernel-devel-azure-4.12.14-16.133.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-azure-4.12.14-16.133.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-syms-azure-4.12.14-16.133.1</li>
                        
                            <li>kernel-azure-base-debuginfo-4.12.14-16.133.1</li>
                        
                            <li>kernel-azure-debuginfo-4.12.14-16.133.1</li>
                        
                            <li>kernel-azure-debugsource-4.12.14-16.133.1</li>
                        
                            <li>kernel-azure-base-4.12.14-16.133.1</li>
                        
                            <li>kernel-azure-devel-4.12.14-16.133.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-source-azure-4.12.14-16.133.1</li>
                        
                            <li>kernel-devel-azure-4.12.14-16.133.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-36691.html">https://www.suse.com/security/cve/CVE-2020-36691.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-43945.html">https://www.suse.com/security/cve/CVE-2022-43945.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1611.html">https://www.suse.com/security/cve/CVE-2023-1611.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1670.html">https://www.suse.com/security/cve/CVE-2023-1670.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1855.html">https://www.suse.com/security/cve/CVE-2023-1855.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1989.html">https://www.suse.com/security/cve/CVE-2023-1989.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1990.html">https://www.suse.com/security/cve/CVE-2023-1990.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1998.html">https://www.suse.com/security/cve/CVE-2023-1998.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2124.html">https://www.suse.com/security/cve/CVE-2023-2124.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2162.html">https://www.suse.com/security/cve/CVE-2023-2162.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2483.html">https://www.suse.com/security/cve/CVE-2023-2483.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-30772.html">https://www.suse.com/security/cve/CVE-2023-30772.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1142685">https://bugzilla.suse.com/show_bug.cgi?id=1142685</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1142926">https://bugzilla.suse.com/show_bug.cgi?id=1142926</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1174777">https://bugzilla.suse.com/show_bug.cgi?id=1174777</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1190544">https://bugzilla.suse.com/show_bug.cgi?id=1190544</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1202353">https://bugzilla.suse.com/show_bug.cgi?id=1202353</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205128">https://bugzilla.suse.com/show_bug.cgi?id=1205128</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207088">https://bugzilla.suse.com/show_bug.cgi?id=1207088</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209342">https://bugzilla.suse.com/show_bug.cgi?id=1209342</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209687">https://bugzilla.suse.com/show_bug.cgi?id=1209687</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209777">https://bugzilla.suse.com/show_bug.cgi?id=1209777</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209871">https://bugzilla.suse.com/show_bug.cgi?id=1209871</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209887">https://bugzilla.suse.com/show_bug.cgi?id=1209887</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209969">https://bugzilla.suse.com/show_bug.cgi?id=1209969</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209999">https://bugzilla.suse.com/show_bug.cgi?id=1209999</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210202">https://bugzilla.suse.com/show_bug.cgi?id=1210202</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210301">https://bugzilla.suse.com/show_bug.cgi?id=1210301</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210329">https://bugzilla.suse.com/show_bug.cgi?id=1210329</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210336">https://bugzilla.suse.com/show_bug.cgi?id=1210336</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210337">https://bugzilla.suse.com/show_bug.cgi?id=1210337</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210430">https://bugzilla.suse.com/show_bug.cgi?id=1210430</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210460">https://bugzilla.suse.com/show_bug.cgi?id=1210460</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210466">https://bugzilla.suse.com/show_bug.cgi?id=1210466</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210469">https://bugzilla.suse.com/show_bug.cgi?id=1210469</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210498">https://bugzilla.suse.com/show_bug.cgi?id=1210498</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210506">https://bugzilla.suse.com/show_bug.cgi?id=1210506</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210534">https://bugzilla.suse.com/show_bug.cgi?id=1210534</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210647">https://bugzilla.suse.com/show_bug.cgi?id=1210647</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210827">https://bugzilla.suse.com/show_bug.cgi?id=1210827</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211037">https://bugzilla.suse.com/show_bug.cgi?id=1211037</a>
                    </li>
                
            
        </ul>
    
</div>