<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:3309-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1188885">#1188885</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1202670">#1202670</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206418">#1206418</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207526">#1207526</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207528">#1207528</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211738">#1211738</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212266">#1212266</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213167">#1213167</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213287">#1213287</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213350">#1213350</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213585">#1213585</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213586">#1213586</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213588">#1213588</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213705">#1213705</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213747">#1213747</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213766">#1213766</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213819">#1213819</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213823">#1213823</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213825">#1213825</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213827">#1213827</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213842">#1213842</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=962880">#962880</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-40982.html">CVE-2022-40982</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0459.html">CVE-2023-0459</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-20569.html">CVE-2023-20569</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3567.html">CVE-2023-3567</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3609.html">CVE-2023-3609</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3611.html">CVE-2023-3611</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3776.html">CVE-2023-3776</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-40982</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-40982</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0459</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0459</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20569</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3609</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3609</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3776</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3776</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 12-SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Software Development Kit 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Workstation Extension 12 12-SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves seven vulnerabilities and has 15 fixes can now be installed.</p>

    <h2>Description:</h2>
    <p>The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2022-40982: A transient execution attack called "Gather Data Sampling" affecting is mitigated, together with respective Intel CPU Microcode updates (bsc#1206418, CVE-2022-40982).</li>
<li>CVE-2023-0459: Fixed that copy_from_user on 64-bit versions of the Linux kernel did not implement the __uaccess_begin_nospec allowing a user to bypass the "access_ok" check which could be used to leak information (bsc#1211738).</li>
<li>CVE-2023-20569: A side channel attack known as â€˜Inception’ or â€˜RAS Poisoning’ may allow an attacker to influence branch prediction, potentially leading to information disclosure. (bsc#1213287).</li>
<li>CVE-2023-3567: A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen. This flaw allowed an attacker with local user access to cause a system crash or leak internal kernel information (bsc#1213167bsc#1213842).</li>
<li>CVE-2023-3609: A use-after-free vulnerability was fixed in net/sched: cls_u32 component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability. (bsc#1213586).</li>
<li>CVE-2023-3611: An out-of-bounds write vulnerability was fixed in net/sched: sch_qfq component can be exploited to achieve local privilege escalation. The qfq_change_agg() function in net/sched/sch_qfq.c allowed an out-of-bounds write because lmax is updated according to packet sizes without bounds checks. (bsc#1213585).</li>
<li>CVE-2023-3776: A use-after-free vulnerability was fixed in net/sched: cls_fw component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability. (bsc#1213588).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>Fix double fget() in vhost_net_set_backend() (git-fixes).</li>
<li>NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease (git-fixes).</li>
<li>SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (git-fixes).</li>
<li>SUNRPC: remove the maximum number of retries in call_bind_status (git-fixes).</li>
<li>block: Fix a source code comment in include/uapi/linux/blkzoned.h (git-fixes).</li>
<li>livepatch: check kzalloc return values (git-fixes).</li>
<li>media: videodev2.h: Fix struct v4l2_input tuner index comment (git-fixes).</li>
<li>net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).</li>
<li>net: skip virtio_net_hdr_set_proto if protocol already set (git-fixes).</li>
<li>net: virtio_net_hdr_to_skb: count transport header in UFO (git-fixes).</li>
<li>nfsd: fix double fget() bug in __write_ports_addfd() (git-fixes).</li>
<li>powerpc/64: Update Speculation_Store_Bypass in /proc/&lt;pid>/status (bsc#1188885 ltc#193722 git-fixes).</li>
<li>powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).</li>
<li>rpm/check-for-config-changes: ignore also RISCV_ISA_<em> and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_</em>.</li>
<li>s390/cio: add dev_busid sysfs entry for each subchannel (bsc#1207526).</li>
<li>s390/cio: check the subchannel validity for dev_busid (bsc#1207526).</li>
<li>s390/cio: introduce io_subchannel_type (bsc#1207526).</li>
<li>s390/cpum_sf: Adjust sampling interval to avoid hitting sample limits (git-fixes bsc#1213827).</li>
<li>s390/maccess: add no DAT mode to kernel_write (git-fixes bsc#1213825).</li>
<li>s390/numa: move initial setup of node_to_cpumask_map (git-fixes bsc#1213766).</li>
<li>scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1213747).</li>
<li>scsi: qla2xxx: Array index may go out of bound (bsc#1213747).</li>
<li>scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1213747).</li>
<li>scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (bsc#1213747).</li>
<li>scsi: qla2xxx: Correct the index of array (bsc#1213747).</li>
<li>scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747).</li>
<li>scsi: qla2xxx: Fix NULL pointer dereference in target mode (bsc#1213747).</li>
<li>scsi: qla2xxx: Fix TMF leak through (bsc#1213747).</li>
<li>scsi: qla2xxx: Fix buffer overrun (bsc#1213747).</li>
<li>scsi: qla2xxx: Fix command flush during TMF (bsc#1213747).</li>
<li>scsi: qla2xxx: Fix deletion race condition (bsc#1213747).</li>
<li>scsi: qla2xxx: Fix end of loop test (bsc#1213747).</li>
<li>scsi: qla2xxx: Fix erroneous link up failure (bsc#1213747).</li>
<li>scsi: qla2xxx: Fix error code in qla2x00_start_sp() (bsc#1213747).</li>
<li>scsi: qla2xxx: Fix potential NULL pointer dereference (bsc#1213747).</li>
<li>scsi: qla2xxx: Fix session hang in gnl (bsc#1213747).</li>
<li>scsi: qla2xxx: Limit TMF to 8 per function (bsc#1213747).</li>
<li>scsi: qla2xxx: Pointer may be dereferenced (bsc#1213747).</li>
<li>scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (bsc#1213747).</li>
<li>scsi: qla2xxx: Silence a static checker warning (bsc#1213747).</li>
<li>scsi: qla2xxx: Turn off noisy message log (bsc#1213747).</li>
<li>scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747).</li>
<li>scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1213747).</li>
<li>scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1213747).</li>
<li>svcrdma: Prevent page release when nothing was received (git-fixes).</li>
<li>vfio-ccw: Prevent quiesce function going into an infinite loop (git-fixes bsc#1213819).</li>
<li>vfio-ccw: Release any channel program when releasing/removing vfio-ccw mdev (git-fixes bsc#1213823).</li>
<li>vhost/test: fix build for vhost test (git-fixes).</li>
<li>vhost/vsock: Use kvmalloc/kvfree for larger packets (git-fixes).</li>
<li>vhost/vsock: do not check owner in vhost_vsock_stop() while releasing (git-fixes).</li>
<li>vhost/vsock: fix incorrect used length reported to the guest (git-fixes).</li>
<li>vhost/vsock: fix packet delivery order to monitoring devices (git-fixes).</li>
<li>vhost/vsock: split packets to send using multiple buffers (git-fixes).</li>
<li>vhost: Fix the calculation in vhost_overflow() (git-fixes).</li>
<li>vhost_net: disable zerocopy by default (git-fixes).</li>
<li>vhost_net: fix OoB on sendmsg() failure (git-fixes).</li>
<li>virtio-balloon: fix managed page counts when migrating pages between zones (git-fixes).</li>
<li>virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed (git-fixes).</li>
<li>virtio-net: Keep stop() to follow mirror sequence of open() (git-fixes).</li>
<li>virtio-pci: Remove wrong address verification in vp_del_vqs() (git-fixes).</li>
<li>virtio: Improve vq->broken access to avoid any compiler optimization (git-fixes).</li>
<li>virtio_net: Fix error handling in virtnet_restore() (git-fixes).</li>
<li>virtio_net: bugfix overflow inside xdp_linearize_page() (git-fixes).</li>
<li>virtio_net: fix xdp_rxq_info bug after suspend/resume (git-fixes).</li>
<li>virtio_ring: Fix querying of maximum DMA mapping size for virtio device (git-fixes).</li>
<li>vringh: Use wiov->used to check for read/write desc order (git-fixes).</li>
<li>vringh: fix __vringh_iov() when riov and wiov are different (git-fixes).</li>
<li>vsock/virtio: stop workers during the .remove() (git-fixes).</li>
<li>vsock/virtio: use RCU to avoid use-after-free on the_virtio_vsock (git-fixes).</li>
<li>xen/blkfront: Only check REQ_FUA for writes (git-fixes).</li>
</ul>

    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3309=1 SUSE-SLE-HA-12-SP5-2023-3309=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-HA-12-SP5-2023-3309=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 12-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2023-3309=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Software Development Kit 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-3309=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3309=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3309=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Workstation Extension 12 12-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-WE-12-SP5-2023-3309=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
                    <ul>
                        
                            <li>ocfs2-kmp-default-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-devel-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-122.173.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-4.12.14-122.173.1</li>
                        
                            <li>kernel-syms-4.12.14-122.173.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-4.12.14-122.173.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-4.12.14-122.173.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-122.173.1</li>
                        
                            <li>dlm-kmp-default-4.12.14-122.173.1</li>
                        
                            <li>cluster-md-kmp-default-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-base-4.12.14-122.173.1</li>
                        
                            <li>gfs2-kmp-default-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-devel-4.12.14-122.173.1</li>
                        
                            <li>kernel-macros-4.12.14-122.173.1</li>
                        
                            <li>kernel-source-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 12 SP5 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>ocfs2-kmp-default-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-122.173.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-4.12.14-122.173.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-4.12.14-122.173.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-4.12.14-122.173.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-122.173.1</li>
                        
                            <li>dlm-kmp-default-4.12.14-122.173.1</li>
                        
                            <li>cluster-md-kmp-default-4.12.14-122.173.1</li>
                        
                            <li>gfs2-kmp-default-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 12 SP5 (nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 12-SP5 (nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kgraft-patch-4_12_14-122_173-default-1-8.3.3</li>
                        
                            <li>kernel-default-debugsource-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-kgraft-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-kgraft-devel-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-obs-build-debugsource-4.12.14-122.173.1</li>
                        
                            <li>kernel-obs-build-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-122.173.1</li>
                        
                            <li>kernel-syms-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-base-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-devel-4.12.14-122.173.1</li>
                        
                            <li>kernel-macros-4.12.14-122.173.1</li>
                        
                            <li>kernel-source-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-122.173.1</li>
                        
                            <li>kernel-syms-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-base-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-devel-4.12.14-122.173.1</li>
                        
                            <li>kernel-macros-4.12.14-122.173.1</li>
                        
                            <li>kernel-source-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (s390x)
                    <ul>
                        
                            <li>kernel-default-man-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Workstation Extension 12 12-SP5 (nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-extra-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-122.173.1</li>
                        
                            <li>kernel-default-extra-debuginfo-4.12.14-122.173.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-40982.html">https://www.suse.com/security/cve/CVE-2022-40982.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0459.html">https://www.suse.com/security/cve/CVE-2023-0459.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-20569.html">https://www.suse.com/security/cve/CVE-2023-20569.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3567.html">https://www.suse.com/security/cve/CVE-2023-3567.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3609.html">https://www.suse.com/security/cve/CVE-2023-3609.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3611.html">https://www.suse.com/security/cve/CVE-2023-3611.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3776.html">https://www.suse.com/security/cve/CVE-2023-3776.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1188885">https://bugzilla.suse.com/show_bug.cgi?id=1188885</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1202670">https://bugzilla.suse.com/show_bug.cgi?id=1202670</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206418">https://bugzilla.suse.com/show_bug.cgi?id=1206418</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207526">https://bugzilla.suse.com/show_bug.cgi?id=1207526</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207528">https://bugzilla.suse.com/show_bug.cgi?id=1207528</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211738">https://bugzilla.suse.com/show_bug.cgi?id=1211738</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212266">https://bugzilla.suse.com/show_bug.cgi?id=1212266</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213167">https://bugzilla.suse.com/show_bug.cgi?id=1213167</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213287">https://bugzilla.suse.com/show_bug.cgi?id=1213287</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213350">https://bugzilla.suse.com/show_bug.cgi?id=1213350</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213585">https://bugzilla.suse.com/show_bug.cgi?id=1213585</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213586">https://bugzilla.suse.com/show_bug.cgi?id=1213586</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213588">https://bugzilla.suse.com/show_bug.cgi?id=1213588</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213705">https://bugzilla.suse.com/show_bug.cgi?id=1213705</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213747">https://bugzilla.suse.com/show_bug.cgi?id=1213747</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213766">https://bugzilla.suse.com/show_bug.cgi?id=1213766</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213819">https://bugzilla.suse.com/show_bug.cgi?id=1213819</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213823">https://bugzilla.suse.com/show_bug.cgi?id=1213823</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213825">https://bugzilla.suse.com/show_bug.cgi?id=1213825</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213827">https://bugzilla.suse.com/show_bug.cgi?id=1213827</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213842">https://bugzilla.suse.com/show_bug.cgi?id=1213842</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=962880">https://bugzilla.suse.com/show_bug.cgi?id=962880</a>
                    </li>
                
            
        </ul>
    
</div>