<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:2501-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1065729">#1065729</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1118212">#1118212</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1129770">#1129770</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1154048">#1154048</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204405">#1204405</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205756">#1205756</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205758">#1205758</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205760">#1205760</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205762">#1205762</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205803">#1205803</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206878">#1206878</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209287">#1209287</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209366">#1209366</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209857">#1209857</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210544">#1210544</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210629">#1210629</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210715">#1210715</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210783">#1210783</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210806">#1210806</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210940">#1210940</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211037">#1211037</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211044">#1211044</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211105">#1211105</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211186">#1211186</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211275">#1211275</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211360">#1211360</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211361">#1211361</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211362">#1211362</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211363">#1211363</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211364">#1211364</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211365">#1211365</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211366">#1211366</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211466">#1211466</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211592">#1211592</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211622">#1211622</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211801">#1211801</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211816">#1211816</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211960">#1211960</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-3566.html">CVE-2022-3566</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-45884.html">CVE-2022-45884</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-45885.html">CVE-2022-45885</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-45886.html">CVE-2022-45886</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-45887.html">CVE-2022-45887</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-45919.html">CVE-2022-45919</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1380.html">CVE-2023-1380</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2176.html">CVE-2023-2176</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2194.html">CVE-2023-2194</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2269.html">CVE-2023-2269</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2483.html">CVE-2023-2483</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2513.html">CVE-2023-2513</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28466.html">CVE-2023-28466</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-31084.html">CVE-2023-31084</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-31436.html">CVE-2023-31436</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-32269.html">CVE-2023-32269</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-3566</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-3566</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45884</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45884</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45885</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45885</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45886</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45886</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45887</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45887</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45919</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45919</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1380</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1380</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2176</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2176</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2194</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2194</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2269</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2269</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2483</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2513</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2513</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28466</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28466</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31084</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31084</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31436</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31436</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-32269</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.9</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-32269</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 16 vulnerabilities and has 22 fixes can now be installed.</p>

    <h2>Description:</h2>
    <p>The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2023-2269: Fixed a denial-of-service problem due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c (bsc#1210806).</li>
<li>CVE-2022-3566: Fixed race condition in the TCP Handler (bsc#1204405).</li>
<li>CVE-2022-45886: Fixed a .disconnect versus dvb_device_open race condition in dvb_net.c that lead to a use-after-free (bsc#1205760).</li>
<li>CVE-2022-45885: Fixed a race condition in dvb_frontend.c that could cause a use-after-free when a device is disconnected (bsc#1205758).</li>
<li>CVE-2022-45887: Fixed a memory leak in ttusb_dec.c caused by the lack of a dvb_frontend_detach call (bsc#1205762).</li>
<li>CVE-2022-45919: Fixed a use-after-free in dvb_ca_en50221.c that could occur if there is a disconnect after an open, because of the lack of a wait_event (bsc#1205803).</li>
<li>CVE-2022-45884: Fixed a use-after-free in dvbdev.c, related to dvb_register_device dynamically allocating fops (bsc#1205756).</li>
<li>CVE-2023-31084: Fixed a blocking issue in drivers/media/dvb-core/dvb_frontend.c (bsc#1210783).</li>
<li>CVE-2023-31436: Fixed an out-of-bounds write in qfq_change_class() because lmax can exceed QFQ_MIN_LMAX (bsc#1210940 bsc#1211260).</li>
<li>CVE-2023-2194: Fixed an out-of-bounds write vulnerability in the SLIMpro I2C device driver (bsc#1210715).</li>
<li>CVE-2023-32269: Fixed a use-after-free in af_netrom.c, related to the fact that accept() was also allowed for a successfully connected AF_NETROM socket (bsc#1211186).</li>
<li>CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).</li>
<li>CVE-2023-1380: Fixed a slab-out-of-bound read problem in brcmf_get_assoc_ies() (bsc#1209287).</li>
<li>CVE-2023-2513: Fixed a use-after-free vulnerability in the ext4 filesystem (bsc#1211105).</li>
<li>CVE-2023-2483: Fixed a use after free bug in emac_remove due caused by a race condition (bsc#1211037).</li>
<li>CVE-2023-2176: Fixed an out-of-boundary read in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA (bsc#1210629).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>ACPI: processor: Fix evaluating _PDC method when running as Xen dom0 (git-fixes).</li>
<li>Documentation: Document sysfs interfaces purr, spurr, idle_purr, idle_spurr (PED-3947 bsc#1210544 ltc#202303).</li>
<li>Drivers: hv: vmbus: Optimize vmbus_on_event (bsc#1211622).</li>
<li>IB/hfi1: Assign npages earlier (git-fixes)</li>
<li>IB/iser: bound protection_sg size by data_sg size (git-fixes)</li>
<li>IB/mlx4: Fix memory leaks (git-fixes)</li>
<li>IB/mlx4: Increase the timeout for CM cache (git-fixes)</li>
<li>IB/mlx5: Fix initializing CQ fragments buffer (git-fixes)</li>
<li>IB/rdmavt: Add __init/__exit annotations to module init/exit funcs (git-fixes)</li>
<li>IB/usnic: Fix potential deadlock (git-fixes)</li>
<li>KVM: nSVM: clear events pending from svm_complete_interrupts() when exiting to L1 (git-fixes).</li>
<li>KVM: x86: Update the exit_qualification access bits while walking an address (git-fixes).</li>
<li>KVM: x86: avoid misreporting level-triggered irqs as edge-triggered in tracing (git-fixes).</li>
<li>KVM: x86: emulator: em_sysexit should update ctxt->mode (git-fixes).</li>
<li>KVM: x86: emulator: introduce emulator_recalc_and_set_mode (git-fixes).</li>
<li>KVM: x86: emulator: update the emulation mode after CR0 write (git-fixes).</li>
<li>KVM: x86: fix empty-body warnings (git-fixes).</li>
<li>KVM: x86: fix incorrect comparison in trace event (git-fixes).</li>
<li>KVM: x86: svm: report MSR_IA32_MCG_EXT_CTL as unsupported (git-fixes).</li>
<li>Move upstreamed media fixes into sorted section</li>
<li>PCI: Add ACS quirks for Cavium multi-function devices (git-fixes).</li>
<li>PCI: Call Max Payload Size-related fixup quirks early (git-fixes).</li>
<li>PCI: Mark Atheros QCA6174 to avoid bus reset (git-fixes).</li>
<li>PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported (git-fixes).</li>
<li>PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure (git-fixes).</li>
<li>PCI: aardvark: Configure PCIe resources from &#x27;ranges&#x27; DT property (git-fixes).</li>
<li>PCI: aardvark: Fix PCIe Max Payload Size setting (git-fixes).</li>
<li>PCI: aardvark: Fix checking for PIO status (git-fixes).</li>
<li>PCI: aardvark: Fix masking and unmasking legacy INTx interrupts (git-fixes).</li>
<li>PCI: aardvark: Increase polling delay to 1.5s while waiting for PIO response (git-fixes).</li>
<li>PCI: xilinx-nwl: Enable the clock through CCF (git-fixes).</li>
<li>RDMA/bnxt_re: Restrict the max_gids to 256 (git-fixes)</li>
<li>RDMA/cma: Do not change route.addr.src_addr.ss_family (git-fixes)</li>
<li>RDMA/cma: Fix rdma_resolve_route() memory leak (git-fixes)</li>
<li>RDMA/core: Do not access cm_id after its destruction (git-fixes)</li>
<li>RDMA/cxgb4: Fix missing error code in create_qp() (git-fixes)</li>
<li>RDMA/hfi1: Prevent panic when SDMA is disabled (git-fixes)</li>
<li>RDMA/hns: Bugfix for querying qkey (git-fixes)</li>
<li>RDMA/i40iw: Fix potential use after free (git-fixes)</li>
<li>RDMA/iw_cgxb4: Fix an error handling path in &#x27;c4iw_connect()&#x27; (git-fixes)</li>
<li>RDMA/mlx4: Prevent shift wrapping in set_user_sq_size() (git-fixes)</li>
<li>RDMA/mlx5: Block delay drop to unprivileged users (git-fixes)</li>
<li>RDMA/rxe: Fix error type of mmap_offset (git-fixes)</li>
<li>RDMA/srp: Move large values to a new enum for gcc13 (git-fixes)</li>
<li>RDMA/srp: Propagate ib_post_send() failures to the SCSI mid-layer (git-fixes)</li>
<li>RDMA/usnic: fix set-but-not-unused variable &#x27;flags&#x27; warning (git-fixes)</li>
<li>RDMa/mthca: Work around -Wenum-conversion warning (git-fixes)</li>
<li>RDS: IB: Fix null pointer issue (git-fixes).</li>
<li>USB: core: Add routines for endpoint checks in old drivers (git-fixes).</li>
<li>USB: dwc3: fix runtime pm imbalance on probe errors (git-fixes).</li>
<li>USB: dwc3: fix runtime pm imbalance on unbind (git-fixes).</li>
<li>USB: sisusbvga: Add endpoint checks (git-fixes).</li>
<li>Update patch reference for libata fix (bsc#1118212).</li>
<li>adm8211: fix error return code in adm8211_probe() (git-fixes).</li>
<li>backlight: lm3630a: Fix return code of .update_status() callback (bsc#1129770)</li>
<li>blacklist.conf: workqueue: Cosmetic change. Not worth backporting (bsc#1211275)</li>
<li>ceph: force updating the msg pointer in non-split case (bsc#1211801).</li>
<li>cpuidle/powernv: avoid double irq enable coming out of idle (PED-3947 bsc#1210544 ltc#202303).</li>
<li>cpuidle: powerpc: cpuidle set polling before enabling irqs (PED-3947 bsc#1210544 ltc#202303).</li>
<li>cpuidle: powerpc: no memory barrier after break from idle (PED-3947 bsc#1210544 ltc#202303).</li>
<li>cpuidle: powerpc: read mostly for common globals (PED-3947 bsc#1210544 ltc#202303).</li>
<li>ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).</li>
<li>f2fs: Fix f2fs_truncate_partial_nodes ftrace event (git-fixes).</li>
<li>fbcon: Check font dimension limits (bsc#1154048)</li>
<li>fbdev: uvesafb: Fixes an error handling path in uvesafb_probe() (bsc#1154048)</li>
<li>fix kcm_clone() (git-fixes).</li>
<li>fotg210-udc: Add missing completion handler (git-fixes).</li>
<li>ip6_tunnel: allow ip6gre dev mtu to be set below 1280 (git-fixes).</li>
<li>ip6_tunnel: fix IFLA_MTU ignored on NEWLINK (git-fixes).</li>
<li>ipoib: correcly show a VF hardware address (git-fixes)</li>
<li>ipv4: ipv4_default_advmss() should use route mtu (git-fixes).</li>
<li>ipv6: Reinject IPv6 packets if IPsec policy matches after SNAT (git-fixes).</li>
<li>ipv6: icmp6: Allow icmp messages to be looped back (git-fixes).</li>
<li>ipv6: sr: fix out-of-bounds read when setting HMAC data (bsc#1211592).</li>
<li>kcm: Check if sk_user_data already set in kcm_attach (git-fixes).</li>
<li>kvm: mmu: Do not read PDPTEs when paging is not enabled (git-fixes).</li>
<li>l2tp: remove configurable payload offset (git-fixes).</li>
<li>l2tp: remove l2specific_len dependency in l2tp_core (git-fixes).</li>
<li>libata: add horkage for ASMedia 1092 (git-fixes).</li>
<li>mac80211: choose first enabled channel for monitor (git-fixes).</li>
<li>mac80211: drop multicast fragments (git-fixes).</li>
<li>mac80211: fix fast-rx encryption check (git-fixes).</li>
<li>mac80211: pause TX while changing interface type (git-fixes).</li>
<li>media: radio-shark: Add endpoint checks (git-fixes).</li>
<li>mlx4: Use snprintf instead of complicated strcpy (git-fixes)</li>
<li>mwl8k: Fix a double Free in mwl8k_probe_hw (git-fixes).</li>
<li>net/iucv: Fix size of interrupt data (bsc#1211466).</li>
<li>net/tcp/illinois: replace broken algorithm reference link (git-fixes).</li>
<li>net: Extra &#x27;_get&#x27; in declaration of arch_get_platform_mac_address (git-fixes).</li>
<li>net: amd: add missing of_node_put() (git-fixes).</li>
<li>net: arc_emac: fix arc_emac_rx() error paths (git-fixes).</li>
<li>net: broadcom: fix return type of ndo_start_xmit function (git-fixes).</li>
<li>net: davinci_emac: match the mdio device against its compatible if possible (git-fixes).</li>
<li>net: dsa: b53: Add BCM5389 support (git-fixes).</li>
<li>net: dsa: mt7530: fix module autoloading for OF platform drivers (git-fixes).</li>
<li>net: dsa: qca8k: Add support for QCA8334 switch (git-fixes).</li>
<li>net: emac: fix fixed-link setup for the RTL8363SB switch (git-fixes).</li>
<li>net: ethernet: ti: cpsw-phy-sel: check bus_find_device() ret value (git-fixes).</li>
<li>net: faraday: fix return type of ndo_start_xmit function (git-fixes).</li>
<li>net: hns3: fix return type of ndo_start_xmit function (git-fixes).</li>
<li>net: ipv6: send NS for DAD when link operationally up (git-fixes).</li>
<li>net: mediatek: setup proper state for disabled GMAC on the default (git-fixes).</li>
<li>net: micrel: fix return type of ndo_start_xmit function (git-fixes).</li>
<li>net: mvneta: fix enable of all initialized RXQs (git-fixes).</li>
<li>net: propagate dev_get_valid_name return code (git-fixes).</li>
<li>net: qca_spi: Fix log level if probe fails (git-fixes).</li>
<li>net: qcom/emac: Use proper free methods during TX (git-fixes).</li>
<li>net: qla3xxx: Remove overflowing shift statement (git-fixes).</li>
<li>net: smsc: fix return type of ndo_start_xmit function (git-fixes).</li>
<li>net: sun: fix return type of ndo_start_xmit function (git-fixes).</li>
<li>net: toshiba: fix return type of ndo_start_xmit function (git-fixes).</li>
<li>net: xfrm: allow clearing socket xfrm policies (git-fixes).</li>
<li>net: xilinx: fix return type of ndo_start_xmit function (git-fixes).</li>
<li>netfilter: ebtables: convert BUG_ONs to WARN_ONs (git-fixes).</li>
<li>netfilter: ipt_CLUSTERIP: put config instead of freeing it (git-fixes).</li>
<li>netfilter: ipt_CLUSTERIP: put config struct if we can&#x27;t increment ct refcount (git-fixes).</li>
<li>nvme-pci: avoid the deepest sleep state on Kingston A2000 SSDs (git-fixes).</li>
<li>nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags (git-fixes).</li>
<li>nvme-pci: unquiesce admin queue on shutdown (git-fixes).</li>
<li>nvme-pci: use the same attributes when freeing host_mem_desc_bufs (git-fixes).</li>
<li>nvme: Fix u32 overflow in the number of namespace list calculation (git-fixes).</li>
<li>nvme: free sq/cq dbbuf pointers when dbbuf set fails (git-fixes).</li>
<li>nvme: refine the Qemu Identify CNS quirk (git-fixes).</li>
<li>nvme: remove the ifdef around nvme_nvm_ioctl (git-fixes).</li>
<li>platform/x86: alienware-wmi: Adjust instance of wmi_evaluate_method calls to 0 (git-fixes).</li>
<li>platform/x86: alienware-wmi: constify attribute_group structures (git-fixes).</li>
<li>platform/x86: alienware-wmi: fix format string overflow warning (git-fixes).</li>
<li>platform/x86: alienware-wmi: fix kfree on potentially uninitialized pointer (git-fixes).</li>
<li>platform/x86: dell-laptop: fix rfkill functionality.</li>
<li>platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from run_smbios_call (git-fixes).</li>
<li>platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios (git-fixes).</li>
<li>powerpc/idle: Store PURR snapshot in a per-cpu global variable (PED-3947 bsc#1210544 ltc#202303).</li>
<li>powerpc/pseries: Account for SPURR ticks on idle CPUs (PED-3947 bsc#1210544 ltc#202303).</li>
<li>powerpc/rtas: use memmove for potentially overlapping buffer copy (bsc#1065729).</li>
<li>powerpc/sysfs: Show idle_purr and idle_spurr for every CPU (PED-3947 bsc#1210544 ltc#202303).</li>
<li>powerpc: Do not try to copy PPR for task with NULL pt_regs (bsc#1065729).</li>
<li>powerpc: Move idle_loop_prolog()/epilog() functions to header file (PED-3947 bsc#1210544 ltc#202303).</li>
<li>powerpc: Squash lines for simple wrapper functions (bsc#1065729).</li>
<li>rds; Reset rs->rs_bound_addr in rds_add_bound() failure path (git-fixes).</li>
<li>ring-buffer: Ensure proper resetting of atomic variables in ring_buffer_reset_online_cpus (git-fixes).</li>
<li>ring-buffer: Sync IRQ works before buffer destruction (git-fixes).</li>
<li>rxe: IB_WR_REG_MR does not capture MR&#x27;s iova field (git-fixes)</li>
<li>s390/dasd: correct numa_node in dasd_alloc_queue (git-fixes bsc#1211362).</li>
<li>s390/extmem: fix gcc 8 stringop-overflow warning (git-fixes bsc#1211363).</li>
<li>s390/kasan: fix early pgm check handler execution (git-fixes bsc#1211360).</li>
<li>s390/pci: fix sleeping in atomic during hotplug (git-fixes bsc#1211364).</li>
<li>s390/scm_blk: correct numa_node in scm_blk_dev_setup (git-fixes bsc#1211365).</li>
<li>s390/sysinfo: add missing #ifdef CONFIG_PROC_FS (git-fixes bsc#1211366).</li>
<li>s390/uaccess: add missing earlyclobber annotations to __clear_user() (LTC#202116 bsc#1209857 git-fixes).</li>
<li>s390: ctcm: fix ctcm_new_device error return code (git-fixes bsc#1211361).</li>
<li>scsi: qla2xxx: Declare SCSI host template const (bsc#1211960).</li>
<li>scsi: qla2xxx: Drop redundant pci_enable_pcie_error_reporting() (bsc#1211960).</li>
<li>scsi: qla2xxx: Fix hang in task management (bsc#1211960).</li>
<li>scsi: qla2xxx: Fix hang in task management (bsc#1211960).</li>
<li>scsi: qla2xxx: Fix mem access after free (bsc#1211960).</li>
<li>scsi: qla2xxx: Fix mem access after free (bsc#1211960).</li>
<li>scsi: qla2xxx: Fix task management cmd fail due to unavailable resource (bsc#1211960).</li>
<li>scsi: qla2xxx: Fix task management cmd fail due to unavailable resource (bsc#1211960).</li>
<li>scsi: qla2xxx: Fix task management cmd failure (bsc#1211960).</li>
<li>scsi: qla2xxx: Fix task management cmd failure (bsc#1211960).</li>
<li>scsi: qla2xxx: Multi-que support for TMF (bsc#1211960).</li>
<li>scsi: qla2xxx: Multi-que support for TMF (bsc#1211960).</li>
<li>scsi: qla2xxx: Refer directly to the qla2xxx_driver_template (bsc#1211960).</li>
<li>scsi: qla2xxx: Remove default fabric ops callouts (bsc#1211960).</li>
<li>scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy() (bsc#1211960).</li>
<li>scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy() (bsc#1211960).</li>
<li>scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960).</li>
<li>scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960).</li>
<li>scsi: qla2xxx: Wait for io return on terminate rport (bsc#1211960).</li>
<li>scsi: qla2xxx: Wait for io return on terminate rport (bsc#1211960).</li>
<li>scsi: storvsc: Parameterize number hardware queues (bsc#1211622).</li>
<li>sctp: avoid flushing unsent queue when doing asoc reset (git-fixes).</li>
<li>sctp: fix erroneous inc of snmp SctpFragUsrMsgs (git-fixes).</li>
<li>sctp: fix the issue that a __u16 variable may overflow in sctp_ulpq_renege (git-fixes).</li>
<li>sctp: make use of pre-calculated len (git-fixes).</li>
<li>seccomp: Set PF_SUPERPRIV when checking capability (git-fixes bsc#1211816).</li>
<li>sit: fix IFLA_MTU ignored on NEWLINK (git-fixes).</li>
<li>stmmac: fix valid numbers of unicast filter entries (git-fixes).</li>
<li>sunvnet: does not support GSO for sctp (git-fixes).</li>
<li>usb: chipidea: fix missing goto in <code>ci_hdrc_probe</code> (git-fixes).</li>
<li>usb: dwc3: Fix race between dwc3_set_mode and __dwc3_set_mode (git-fixes).</li>
<li>usb: early: xhci-dbc: Fix a potential out-of-bound memory access (git-fixes).</li>
<li>wcn36xx: Add ability for wcn36xx_smd_dump_cmd_req to pass two&#x27;s complement (git-fixes).</li>
<li>wcn36xx: Add ieee80211 rx status rate information (git-fixes).</li>
<li>wcn36xx: Channel list update before hardware scan (git-fixes).</li>
<li>wcn36xx: Disable bmps when encryption is disabled (git-fixes).</li>
<li>wcn36xx: Ensure finish scan is not requested before start scan (git-fixes).</li>
<li>wcn36xx: Fix TX data path (git-fixes).</li>
<li>wcn36xx: Fix multiple AMPDU sessions support (git-fixes).</li>
<li>wcn36xx: Fix software-driven scan (git-fix).</li>
<li>wcn36xx: Fix warning due to bad rate_idx (git-fixes).</li>
<li>wcn36xx: Increase number of TX retries (git-fixes).</li>
<li>wcn36xx: Specify ieee80211_rx_status.nss (git-fixes).</li>
<li>wcn36xx: Use kmemdup instead of duplicating it in wcn36xx_smd_process_ptt_msg_rsp (git-fixes).</li>
<li>wcn36xx: Use sequence number allocated by mac80211 (git-fixes).</li>
<li>wcn36xx: disable HW_CONNECTION_MONITOR (git-fixes).</li>
<li>wcn36xx: ensure pairing of init_scan/finish_scan and start_scan/end_scan (git-fixes).</li>
<li>wcn36xx: fix spelling mistake "to" -> "too" (git-fixes).</li>
<li>wcn36xx: fix typo (git-fixes).</li>
<li>wcn36xx: remove unecessary return (git-fixes).</li>
<li>wcn36xx: use dma_zalloc_coherent instead of allocator/memset (git-fixes).</li>
<li>workqueue: Fix hung time report of worker pools (bsc#1211044).</li>
<li>workqueue: Interrupted create_worker() is not a repeated event (bsc#1211044).</li>
<li>workqueue: Print backtraces from CPUs with hung CPU bound workqueues (bsc#1211044).</li>
<li>workqueue: Warn when a new worker could not be created (bsc#1211044).</li>
<li>workqueue: Warn when a rescuer could not be created (bsc#1211044).</li>
<li>x86/kvm/vmx: fix old-style function declaration (git-fixes).</li>
<li>x86/kvm: Do not call kvm_spurious_fault() from .fixup (git-fixes).</li>
<li>x86: kvm: avoid constant-conversion warning (git-fixes).</li>
<li>xen/netback: do not do grant copy across page boundary (git-fixes).</li>
<li>xen/netback: use same error messages for same errors (git-fixes).</li>
<li>xfrm: Fix stack-out-of-bounds with misconfigured transport mode policies (git-fixes).</li>
</ul>

    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Real Time 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-RT-12-SP5-2023-2501=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Real Time 12 SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-base-debuginfo-4.12.14-10.127.1</li>
                        
                            <li>kernel-rt-devel-debuginfo-4.12.14-10.127.1</li>
                        
                            <li>kernel-rt_debug-debuginfo-4.12.14-10.127.1</li>
                        
                            <li>kernel-rt_debug-debugsource-4.12.14-10.127.1</li>
                        
                            <li>kernel-rt_debug-devel-debuginfo-4.12.14-10.127.1</li>
                        
                            <li>kernel-rt-devel-4.12.14-10.127.1</li>
                        
                            <li>ocfs2-kmp-rt-debuginfo-4.12.14-10.127.1</li>
                        
                            <li>kernel-rt-base-4.12.14-10.127.1</li>
                        
                            <li>cluster-md-kmp-rt-4.12.14-10.127.1</li>
                        
                            <li>kernel-syms-rt-4.12.14-10.127.1</li>
                        
                            <li>ocfs2-kmp-rt-4.12.14-10.127.1</li>
                        
                            <li>dlm-kmp-rt-4.12.14-10.127.1</li>
                        
                            <li>gfs2-kmp-rt-debuginfo-4.12.14-10.127.1</li>
                        
                            <li>kernel-rt_debug-devel-4.12.14-10.127.1</li>
                        
                            <li>cluster-md-kmp-rt-debuginfo-4.12.14-10.127.1</li>
                        
                            <li>kernel-rt-debugsource-4.12.14-10.127.1</li>
                        
                            <li>kernel-rt-debuginfo-4.12.14-10.127.1</li>
                        
                            <li>dlm-kmp-rt-debuginfo-4.12.14-10.127.1</li>
                        
                            <li>gfs2-kmp-rt-4.12.14-10.127.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Real Time 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-source-rt-4.12.14-10.127.1</li>
                        
                            <li>kernel-devel-rt-4.12.14-10.127.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Real Time 12 SP5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-4.12.14-10.127.1</li>
                        
                            <li>kernel-rt_debug-4.12.14-10.127.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-3566.html">https://www.suse.com/security/cve/CVE-2022-3566.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-45884.html">https://www.suse.com/security/cve/CVE-2022-45884.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-45885.html">https://www.suse.com/security/cve/CVE-2022-45885.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-45886.html">https://www.suse.com/security/cve/CVE-2022-45886.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-45887.html">https://www.suse.com/security/cve/CVE-2022-45887.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-45919.html">https://www.suse.com/security/cve/CVE-2022-45919.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1380.html">https://www.suse.com/security/cve/CVE-2023-1380.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2176.html">https://www.suse.com/security/cve/CVE-2023-2176.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2194.html">https://www.suse.com/security/cve/CVE-2023-2194.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2269.html">https://www.suse.com/security/cve/CVE-2023-2269.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2483.html">https://www.suse.com/security/cve/CVE-2023-2483.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2513.html">https://www.suse.com/security/cve/CVE-2023-2513.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28466.html">https://www.suse.com/security/cve/CVE-2023-28466.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-31084.html">https://www.suse.com/security/cve/CVE-2023-31084.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-31436.html">https://www.suse.com/security/cve/CVE-2023-31436.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-32269.html">https://www.suse.com/security/cve/CVE-2023-32269.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1065729">https://bugzilla.suse.com/show_bug.cgi?id=1065729</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1118212">https://bugzilla.suse.com/show_bug.cgi?id=1118212</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1129770">https://bugzilla.suse.com/show_bug.cgi?id=1129770</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1154048">https://bugzilla.suse.com/show_bug.cgi?id=1154048</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204405">https://bugzilla.suse.com/show_bug.cgi?id=1204405</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205756">https://bugzilla.suse.com/show_bug.cgi?id=1205756</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205758">https://bugzilla.suse.com/show_bug.cgi?id=1205758</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205760">https://bugzilla.suse.com/show_bug.cgi?id=1205760</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205762">https://bugzilla.suse.com/show_bug.cgi?id=1205762</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205803">https://bugzilla.suse.com/show_bug.cgi?id=1205803</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206878">https://bugzilla.suse.com/show_bug.cgi?id=1206878</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209287">https://bugzilla.suse.com/show_bug.cgi?id=1209287</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209366">https://bugzilla.suse.com/show_bug.cgi?id=1209366</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209857">https://bugzilla.suse.com/show_bug.cgi?id=1209857</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210544">https://bugzilla.suse.com/show_bug.cgi?id=1210544</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210629">https://bugzilla.suse.com/show_bug.cgi?id=1210629</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210715">https://bugzilla.suse.com/show_bug.cgi?id=1210715</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210783">https://bugzilla.suse.com/show_bug.cgi?id=1210783</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210806">https://bugzilla.suse.com/show_bug.cgi?id=1210806</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210940">https://bugzilla.suse.com/show_bug.cgi?id=1210940</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211037">https://bugzilla.suse.com/show_bug.cgi?id=1211037</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211044">https://bugzilla.suse.com/show_bug.cgi?id=1211044</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211105">https://bugzilla.suse.com/show_bug.cgi?id=1211105</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211186">https://bugzilla.suse.com/show_bug.cgi?id=1211186</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211275">https://bugzilla.suse.com/show_bug.cgi?id=1211275</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211360">https://bugzilla.suse.com/show_bug.cgi?id=1211360</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211361">https://bugzilla.suse.com/show_bug.cgi?id=1211361</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211362">https://bugzilla.suse.com/show_bug.cgi?id=1211362</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211363">https://bugzilla.suse.com/show_bug.cgi?id=1211363</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211364">https://bugzilla.suse.com/show_bug.cgi?id=1211364</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211365">https://bugzilla.suse.com/show_bug.cgi?id=1211365</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211366">https://bugzilla.suse.com/show_bug.cgi?id=1211366</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211466">https://bugzilla.suse.com/show_bug.cgi?id=1211466</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211592">https://bugzilla.suse.com/show_bug.cgi?id=1211592</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211622">https://bugzilla.suse.com/show_bug.cgi?id=1211622</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211801">https://bugzilla.suse.com/show_bug.cgi?id=1211801</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211816">https://bugzilla.suse.com/show_bug.cgi?id=1211816</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211960">https://bugzilla.suse.com/show_bug.cgi?id=1211960</a>
                    </li>
                
            
        </ul>
    
</div>