<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:2534-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1172073">#1172073</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1191731">#1191731</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1199046">#1199046</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204405">#1204405</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205756">#1205756</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205758">#1205758</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205760">#1205760</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205762">#1205762</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205803">#1205803</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206878">#1206878</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208600">#1208600</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209287">#1209287</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209366">#1209366</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210629">#1210629</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210715">#1210715</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210783">#1210783</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210791">#1210791</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210940">#1210940</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211037">#1211037</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211089">#1211089</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211105">#1211105</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211186">#1211186</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211519">#1211519</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211592">#1211592</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211622">#1211622</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211796">#1211796</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-3566.html">CVE-2022-3566</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-45884.html">CVE-2022-45884</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-45885.html">CVE-2022-45885</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-45886.html">CVE-2022-45886</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-45887.html">CVE-2022-45887</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-45919.html">CVE-2022-45919</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1077.html">CVE-2023-1077</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1380.html">CVE-2023-1380</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2176.html">CVE-2023-2176</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2194.html">CVE-2023-2194</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2483.html">CVE-2023-2483</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2513.html">CVE-2023-2513</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28466.html">CVE-2023-28466</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-31084.html">CVE-2023-31084</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-31436.html">CVE-2023-31436</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-32269.html">CVE-2023-32269</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-3566</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-3566</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45884</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45884</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45885</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45885</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45886</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45886</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45887</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45887</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45919</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-45919</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1077</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1077</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1380</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1380</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2176</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2176</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2194</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2194</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2483</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2513</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2513</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28466</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28466</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31084</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31084</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31436</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31436</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-32269</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.9</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-32269</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">SUSE CaaS Platform 4.0</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.0</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.0</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.0</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 16 vulnerabilities and has 10 fixes can now be installed.</p>

    <h2>Description:</h2>
    <p>The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could cause memory corruption (bsc#1208600).</li>
<li>CVE-2022-3566: Fixed race condition in the TCP Handler (bsc#1204405).</li>
<li>CVE-2022-45886: Fixed a .disconnect versus dvb_device_open race condition in dvb_net.c that lead to a use-after-free (bsc#1205760).</li>
<li>CVE-2022-45885: Fixed a race condition in dvb_frontend.c that could cause a use-after-free when a device is disconnected (bsc#1205758).</li>
<li>CVE-2022-45887: Fixed a memory leak in ttusb_dec.c caused by the lack of a dvb_frontend_detach call (bsc#1205762).</li>
<li>CVE-2022-45919: Fixed a use-after-free in dvb_ca_en50221.c that could occur if there is a disconnect after an open, because of the lack of a wait_event (bsc#1205803).</li>
<li>CVE-2022-45884: Fixed a use-after-free in dvbdev.c, related to dvb_register_device dynamically allocating fops (bsc#1205756).</li>
<li>CVE-2023-31084: Fixed a blocking issue in drivers/media/dvb-core/dvb_frontend.c (bsc#1210783).</li>
<li>CVE-2023-31436: Fixed an out-of-bounds write in qfq_change_class() because lmax can exceed QFQ_MIN_LMAX (bsc#1210940).</li>
<li>CVE-2023-2194: Fixed an out-of-bounds write vulnerability in the SLIMpro I2C device driver (bsc#1210715).</li>
<li>CVE-2023-32269: Fixed a use-after-free in af_netrom.c, related to the fact that accept() was also allowed for a successfully connected AF_NETROM socket (bsc#1211186).</li>
<li>CVE-2023-28466: Fixed race condition that could lead to use-after-free or NULL pointer dereference in do_tls_getsockopt in net/tls/tls_main.c (bsc#1209366).</li>
<li>CVE-2023-1380: Fixed a slab-out-of-bound read problem in brcmf_get_assoc_ies() (bsc#1209287).</li>
<li>CVE-2023-2513: Fixed a use-after-free vulnerability in the ext4 filesystem (bsc#1211105).</li>
<li>CVE-2023-2483: Fixed a use after free bug in emac_remove caused by a race condition (bsc#1211037).</li>
<li>CVE-2023-2176: Fixed an out-of-boundary read in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA (bsc#1210629).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).</li>
<li>google/gve:fix repeated words in comments (bsc#1211519).</li>
<li>gve: Adding a new AdminQ command to verify driver (bsc#1211519).</li>
<li>gve: Cache link_speed value from device (bsc#1211519).</li>
<li>gve: Fix GFP flags when allocing pages (bsc#1211519).</li>
<li>gve: Fix error return code in gve_prefill_rx_pages() (bsc#1211519).</li>
<li>gve: Fix spelling mistake "droping" -> "dropping" (bsc#1211519).</li>
<li>gve: Handle alternate miss completions (bsc#1211519).</li>
<li>gve: Reduce alloc and copy costs in the GQ rx path (bsc#1211519).</li>
<li>gve: Remove the code of clearing PBA bit (bsc#1211519).</li>
<li>gve: Secure enough bytes in the first TX desc for all TCP pkts (bsc#1211519).</li>
<li>gve: enhance no queue page list detection (bsc#1211519).</li>
<li>hv: vmbus: Optimize vmbus_on_event (bsc#1211622).</li>
<li>ipv6: sr: fix out-of-bounds read when setting HMAC data (bsc#1211592).</li>
<li>kernel-binary: install expoline.o (boo#1210791 bsc#1211089)</li>
<li>scsi: storvsc: Parameterize number hardware queues (bsc#1211622).</li>
<li>usrmerge: Compatibility with earlier rpm (boo#1211796)</li>
</ul>

    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-2534=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.5-2023-2534=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2023-2534=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 15 SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2023-2534=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-2534=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2534=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2534=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE CaaS Platform 4.0
                
                    <br/>
                    <span>
                        To install this update, use the SUSE CaaS Platform 'skuba' tool. It will
                        inform you if it detects new updates and let you then trigger updating of
                        the complete cluster in a controlled way.
                    </span>
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.4 (nosrc)
                    <ul>
                        
                            <li>kernel-kvmsmall-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-zfcpdump-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-debug-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-base-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-debug-base-debuginfo-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-vanilla-devel-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-vanilla-base-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-vanilla-livepatch-devel-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-vanilla-devel-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-vanilla-debugsource-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-vanilla-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-vanilla-base-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (x86_64)
                    <ul>
                        
                            <li>kernel-kvmsmall-base-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-kvmsmall-base-debuginfo-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-vanilla-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-man-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-man-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-vanilla-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-vanilla-devel-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-vanilla-base-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-vanilla-livepatch-devel-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-vanilla-devel-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-vanilla-debugsource-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-vanilla-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-vanilla-base-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP1 (nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-livepatch-devel-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-livepatch-4_12_14-150100_197_148-default-1-150100.3.3.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-livepatch-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP1 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>cluster-md-kmp-default-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>cluster-md-kmp-default-4.12.14-150100.197.148.1</li>
                        
                            <li>gfs2-kmp-default-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>dlm-kmp-default-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.148.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>ocfs2-kmp-default-4.12.14-150100.197.148.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP1 (nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-obs-build-debugsource-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-obs-build-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-syms-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-devel-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
                    <ul>
                        
                            <li>kernel-macros-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-source-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-devel-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-base-4.12.14-150100.197.148.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>reiserfs-kmp-default-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-obs-build-debugsource-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-obs-build-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-syms-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-devel-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
                    <ul>
                        
                            <li>kernel-macros-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-source-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-devel-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-man-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-zfcpdump-debuginfo-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (nosrc)
                    <ul>
                        
                            <li>kernel-zfcpdump-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-base-4.12.14-150100.197.148.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>reiserfs-kmp-default-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-obs-build-debugsource-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-obs-build-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-syms-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-devel-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
                    <ul>
                        
                            <li>kernel-macros-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-source-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-devel-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE CaaS Platform 4.0 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE CaaS Platform 4.0 (x86_64)
                    <ul>
                        
                            <li>kernel-default-base-4.12.14-150100.197.148.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>reiserfs-kmp-default-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-obs-build-debugsource-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-obs-build-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-syms-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-default-devel-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE CaaS Platform 4.0 (noarch)
                    <ul>
                        
                            <li>kernel-macros-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-source-4.12.14-150100.197.148.1</li>
                        
                            <li>kernel-devel-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE CaaS Platform 4.0 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-4.12.14-150100.197.148.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-3566.html">https://www.suse.com/security/cve/CVE-2022-3566.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-45884.html">https://www.suse.com/security/cve/CVE-2022-45884.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-45885.html">https://www.suse.com/security/cve/CVE-2022-45885.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-45886.html">https://www.suse.com/security/cve/CVE-2022-45886.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-45887.html">https://www.suse.com/security/cve/CVE-2022-45887.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-45919.html">https://www.suse.com/security/cve/CVE-2022-45919.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1077.html">https://www.suse.com/security/cve/CVE-2023-1077.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1380.html">https://www.suse.com/security/cve/CVE-2023-1380.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2176.html">https://www.suse.com/security/cve/CVE-2023-2176.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2194.html">https://www.suse.com/security/cve/CVE-2023-2194.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2483.html">https://www.suse.com/security/cve/CVE-2023-2483.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2513.html">https://www.suse.com/security/cve/CVE-2023-2513.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28466.html">https://www.suse.com/security/cve/CVE-2023-28466.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-31084.html">https://www.suse.com/security/cve/CVE-2023-31084.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-31436.html">https://www.suse.com/security/cve/CVE-2023-31436.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-32269.html">https://www.suse.com/security/cve/CVE-2023-32269.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1172073">https://bugzilla.suse.com/show_bug.cgi?id=1172073</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1191731">https://bugzilla.suse.com/show_bug.cgi?id=1191731</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1199046">https://bugzilla.suse.com/show_bug.cgi?id=1199046</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204405">https://bugzilla.suse.com/show_bug.cgi?id=1204405</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205756">https://bugzilla.suse.com/show_bug.cgi?id=1205756</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205758">https://bugzilla.suse.com/show_bug.cgi?id=1205758</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205760">https://bugzilla.suse.com/show_bug.cgi?id=1205760</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205762">https://bugzilla.suse.com/show_bug.cgi?id=1205762</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205803">https://bugzilla.suse.com/show_bug.cgi?id=1205803</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206878">https://bugzilla.suse.com/show_bug.cgi?id=1206878</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208600">https://bugzilla.suse.com/show_bug.cgi?id=1208600</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209287">https://bugzilla.suse.com/show_bug.cgi?id=1209287</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209366">https://bugzilla.suse.com/show_bug.cgi?id=1209366</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210629">https://bugzilla.suse.com/show_bug.cgi?id=1210629</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210715">https://bugzilla.suse.com/show_bug.cgi?id=1210715</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210783">https://bugzilla.suse.com/show_bug.cgi?id=1210783</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210791">https://bugzilla.suse.com/show_bug.cgi?id=1210791</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210940">https://bugzilla.suse.com/show_bug.cgi?id=1210940</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211037">https://bugzilla.suse.com/show_bug.cgi?id=1211037</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211089">https://bugzilla.suse.com/show_bug.cgi?id=1211089</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211105">https://bugzilla.suse.com/show_bug.cgi?id=1211105</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211186">https://bugzilla.suse.com/show_bug.cgi?id=1211186</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211519">https://bugzilla.suse.com/show_bug.cgi?id=1211519</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211592">https://bugzilla.suse.com/show_bug.cgi?id=1211592</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211622">https://bugzilla.suse.com/show_bug.cgi?id=1211622</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211796">https://bugzilla.suse.com/show_bug.cgi?id=1211796</a>
                    </li>
                
            
        </ul>
    
</div>