<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:3318-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1150305">#1150305</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193629">#1193629</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">#1194869</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206418">#1206418</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207129">#1207129</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207894">#1207894</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208788">#1208788</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210565">#1210565</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210584">#1210584</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210627">#1210627</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210780">#1210780</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210853">#1210853</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211131">#1211131</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211243">#1211243</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211738">#1211738</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211811">#1211811</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211867">#1211867</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212301">#1212301</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212502">#1212502</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212604">#1212604</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212846">#1212846</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212901">#1212901</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212905">#1212905</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213010">#1213010</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213011">#1213011</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213012">#1213012</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213013">#1213013</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213014">#1213014</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213015">#1213015</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213016">#1213016</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213017">#1213017</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213018">#1213018</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213019">#1213019</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213020">#1213020</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213021">#1213021</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213024">#1213024</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213025">#1213025</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213032">#1213032</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213034">#1213034</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213035">#1213035</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213036">#1213036</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213037">#1213037</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213038">#1213038</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213039">#1213039</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213040">#1213040</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213041">#1213041</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213059">#1213059</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213061">#1213061</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213087">#1213087</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213088">#1213088</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213089">#1213089</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213090">#1213090</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213092">#1213092</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213093">#1213093</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213094">#1213094</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213095">#1213095</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213096">#1213096</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213098">#1213098</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213099">#1213099</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213100">#1213100</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213102">#1213102</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213103">#1213103</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213104">#1213104</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213105">#1213105</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213106">#1213106</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213107">#1213107</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213108">#1213108</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213109">#1213109</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213110">#1213110</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213111">#1213111</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213112">#1213112</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213113">#1213113</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213114">#1213114</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213134">#1213134</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213167">#1213167</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213245">#1213245</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213247">#1213247</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213252">#1213252</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213258">#1213258</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213259">#1213259</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213263">#1213263</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213264">#1213264</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213272">#1213272</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213286">#1213286</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213287">#1213287</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213304">#1213304</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213523">#1213523</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213524">#1213524</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213543">#1213543</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213585">#1213585</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213586">#1213586</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213588">#1213588</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213620">#1213620</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213653">#1213653</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213705">#1213705</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213713">#1213713</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213715">#1213715</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213747">#1213747</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213756">#1213756</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213759">#1213759</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213777">#1213777</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213810">#1213810</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213812">#1213812</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213856">#1213856</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213857">#1213857</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213863">#1213863</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213867">#1213867</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213870">#1213870</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213871">#1213871</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-40982.html">CVE-2022-40982</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0459.html">CVE-2023-0459</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-20569.html">CVE-2023-20569</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-20593.html">CVE-2023-20593</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-21400.html">CVE-2023-21400</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2156.html">CVE-2023-2156</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2166.html">CVE-2023-2166</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2985.html">CVE-2023-2985</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-31083.html">CVE-2023-31083</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3117.html">CVE-2023-3117</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-31248.html">CVE-2023-31248</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3268.html">CVE-2023-3268</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3390.html">CVE-2023-3390</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-35001.html">CVE-2023-35001</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3567.html">CVE-2023-3567</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3609.html">CVE-2023-3609</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3611.html">CVE-2023-3611</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3776.html">CVE-2023-3776</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3812.html">CVE-2023-3812</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4004.html">CVE-2023-4004</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-40982</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-40982</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0459</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0459</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20569</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20593</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20593</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-21400</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-21400</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2156</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2156</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2166</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2166</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2985</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2985</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31083</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31083</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3117</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3117</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31248</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31248</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3268</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3268</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3390</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3390</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35001</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35001</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3609</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3609</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3776</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3776</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3812</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3812</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4004</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4004</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.3</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Real Time Module 15-SP4</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 20 vulnerabilities and has 89 fixes can now be installed.</p>

    <h2>Description:</h2>
    <p>The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2022-40982: Fixed transient execution attack called "Gather Data Sampling" (bsc#1206418).</li>
<li>CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).</li>
<li>CVE-2023-20569: Fixed side channel attack â€˜Inception’ or â€˜RAS Poisoning’ (bsc#1213287).</li>
<li>CVE-2023-20593: Fixed a ZenBleed issue in "Zen 2" CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).</li>
<li>CVE-2023-21400: Fixed several memory corruptions due to improper locking in io_uring (bsc#1213272).</li>
<li>CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling of the RPL protocol (bsc#1211131).</li>
<li>CVE-2023-2166: Fixed NULL pointer dereference in can_rcv_filter (bsc#1210627).</li>
<li>CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).</li>
<li>CVE-2023-31083: Fixed race condition in hci_uart_tty_ioctl (bsc#1210780).</li>
<li>CVE-2023-3117: Fixed an use-after-free vulnerability in the netfilter subsystem when processing named and anonymous sets in batch requests that could allow a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (bsc#1213245).</li>
<li>CVE-2023-31248: Fixed an use-after-free vulnerability in nft_chain_lookup_byid that could allow a local attacker to escalate their privilege (bsc#1213061).</li>
<li>CVE-2023-3268: Fixed an out of bounds memory access flaw in relay_file_read_start_pos in the relayfs (bsc#1212502).</li>
<li>CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212846).</li>
<li>CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).</li>
<li>CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).</li>
<li>CVE-2023-3609: Fixed reference counter leak leading to  overflow in net/sched (bsc#1213586).</li>
<li>CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).</li>
<li>CVE-2023-3776: Fixed improper refcount update in  cls_fw leads to use-after-free (bsc#1213588).</li>
<li>CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).</li>
<li>CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1213812).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>acpi: utils: fix acpi_evaluate_dsm_typed() redefinition error (git-fixes).</li>
<li>add module_firmware() for firmware_tg357766 (git-fixes).</li>
<li>afs: adjust ack interpretation to try and cope with nat (git-fixes).</li>
<li>afs: fix access after dec in put functions (git-fixes).</li>
<li>afs: fix afs_getattr() to refetch file status if callback break occurred (git-fixes).</li>
<li>afs: fix dynamic root getattr (git-fixes).</li>
<li>afs: fix fileserver probe rtt handling (git-fixes).</li>
<li>afs: fix infinite loop found by xfstest generic/676 (git-fixes).</li>
<li>afs: fix lost servers_outstanding count (git-fixes).</li>
<li>afs: fix server->active leak in afs_put_server (git-fixes).</li>
<li>afs: fix setting of mtime when creating a file/dir/symlink (git-fixes).</li>
<li>afs: fix updating of i_size with dv jump from server (git-fixes).</li>
<li>afs: fix vlserver probe rtt handling (git-fixes).</li>
<li>afs: return -eagain, not -eremoteio, when a file already locked (git-fixes).</li>
<li>afs: use refcount_t rather than atomic_t (git-fixes).</li>
<li>afs: use the operation issue time instead of the reply time for callbacks (git-fixes).</li>
<li>alsa: emu10k1: roll up loops in dsp setup code for audigy (git-fixes).</li>
<li>alsa: fireface: make read-only const array for model names static (git-fixes).</li>
<li>alsa: hda/realtek - remove 3k pull low procedure (git-fixes).</li>
<li>alsa: hda/realtek: add quirk for asus rog g614jx (git-fixes).</li>
<li>alsa: hda/realtek: add quirk for asus rog ga402x (git-fixes).</li>
<li>alsa: hda/realtek: add quirk for asus rog gx650p (git-fixes).</li>
<li>alsa: hda/realtek: add quirk for asus rog gz301v (git-fixes).</li>
<li>alsa: hda/realtek: add quirk for clevo npx0snx (git-fixes).</li>
<li>alsa: hda/realtek: add quirk for clevo ns70au (git-fixes).</li>
<li>alsa: hda/realtek: add quirks for unis h3c desktop b760 & q760 (git-fixes).</li>
<li>alsa: hda/realtek: add support for dell oasis 13/14/16 laptops (git-fixes).</li>
<li>alsa: hda/realtek: amend g634 quirk to enable rear speakers (git-fixes).</li>
<li>alsa: hda/realtek: enable mute led on hp laptop 15s-eq2xxx (git-fixes).</li>
<li>alsa: hda/realtek: fix generic fixup definition for cs35l41 amp (git-fixes).</li>
<li>alsa: hda/realtek: support asus g713pv laptop (git-fixes).</li>
<li>alsa: hda/realtek: whitespace fix (git-fixes).</li>
<li>alsa: hda/relatek: enable mute led on hp 250 g8 (git-fixes).</li>
<li>alsa: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (git-fixes).</li>
<li>alsa: oxfw: make read-only const array models static (git-fixes).</li>
<li>alsa: pcm: fix potential data race at pcm memory allocation helpers (git-fixes).</li>
<li>alsa: usb-audio: add quirk for microsoft modern wireless headset (bsc#1207129).</li>
<li>alsa: usb-audio: update for native dsd support quirks (git-fixes).</li>
<li>apparmor: fix missing error check for rhashtable_insert_fast (git-fixes).</li>
<li>arm64/mm: mark private vm_fault_x defines as vm_fault_t (git-fixes)</li>
<li>arm64: dts: microchip: sparx5: do not use psci on reference boards (git-fixes)</li>
<li>arm64: vdso: pass (void *) to virt_to_page() (git-fixes)</li>
<li>arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes)</li>
<li>asoc: atmel: fix the 8k sample parameter in i2sc master (git-fixes).</li>
<li>asoc: codecs: es8316: fix dmic config (git-fixes).</li>
<li>asoc: codecs: wcd-mbhc-v2: fix resource leaks on component remove (git-fixes).</li>
<li>asoc: codecs: wcd934x: fix resource leaks on component remove (git-fixes).</li>
<li>asoc: codecs: wcd938x: fix codec initialisation race (git-fixes).</li>
<li>asoc: codecs: wcd938x: fix db range for hphl and hphr (git-fixes).</li>
<li>asoc: codecs: wcd938x: fix missing clsh ctrl error handling (git-fixes).</li>
<li>asoc: codecs: wcd938x: fix soundwire initialisation race (git-fixes).</li>
<li>asoc: da7219: check for failure reading aad irq events (git-fixes).</li>
<li>asoc: da7219: flush pending aad irq when suspending (git-fixes).</li>
<li>asoc: fsl_sai: disable bit clock with transmitter (git-fixes).</li>
<li>asoc: fsl_spdif: silence output on stop (git-fixes).</li>
<li>asoc: rt5682-sdw: fix for jd event handling in clockstop mode0 (git-fixes).</li>
<li>asoc: rt711-sdca: fix for jd event handling in clockstop mode0 (git-fixes).</li>
<li>asoc: rt711: fix for jd event handling in clockstop mode0 (git-fixes).</li>
<li>asoc: tegra: fix adx byte map (git-fixes).</li>
<li>asoc: tegra: fix amx byte map (git-fixes).</li>
<li>asoc: wm8904: fill the cache for wm8904_adc_test_0 register (git-fixes).</li>
<li>ata: pata_ns87415: mark ns87560_tf_read static (git-fixes).</li>
<li>block, bfq: fix division by zero error on zero wsum (bsc#1213653).</li>
<li>block: fix a source code comment in include/uapi/linux/blkzoned.h (git-fixes).</li>
<li>can: bcm: fix uaf in bcm_proc_show() (git-fixes).</li>
<li>can: gs_usb: gs_can_close(): add missing set of can state to can_state_stopped (git-fixes).</li>
<li>ceph: do not let check_caps skip sending responses for revoke msgs (bsc#1213856).</li>
<li>cifs: add a warning when the in-flight count goes negative (bsc#1193629).</li>
<li>cifs: address unused variable warning (bsc#1193629).</li>
<li>cifs: do all necessary checks for credits within or before locking (bsc#1193629).</li>
<li>cifs: fix lease break oops in xfstest generic/098 (bsc#1193629).</li>
<li>cifs: fix max_credits implementation (bsc#1193629).</li>
<li>cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1193629).</li>
<li>cifs: fix session state check in smb2_find_smb_ses (bsc#1193629).</li>
<li>cifs: fix session state transition to avoid use-after-free issue (bsc#1193629).</li>
<li>cifs: fix sockaddr comparison in iface_cmp (bsc#1193629).</li>
<li>cifs: fix status checks in cifs_tree_connect (bsc#1193629).</li>
<li>cifs: log session id when a matching ses is not found (bsc#1193629).</li>
<li>cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629).</li>
<li>cifs: prevent use-after-free by freeing the cfile later (bsc#1193629).</li>
<li>cifs: print all credit counters in debugdata (bsc#1193629).</li>
<li>cifs: print client_guid in debugdata (bsc#1193629).</li>
<li>cifs: print more detail when invalidate_inode_mapping fails (bsc#1193629).</li>
<li>cifs: print nosharesock value while dumping mount options (bsc#1193629).</li>
<li>clk: qcom: camcc-sc7180: add parent dependency to all camera gdscs (git-fixes).</li>
<li>clk: qcom: gcc-ipq6018: use floor ops for sdcc clocks (git-fixes).</li>
<li>coda: avoid partial allocation of sig_inputargs (git-fixes).</li>
<li>codel: fix kernel-doc notation warnings (git-fixes).</li>
<li>crypto: kpp - add helper to set reqsize (git-fixes).</li>
<li>crypto: qat - use helper to set reqsize (git-fixes).</li>
<li>delete suse/memcg-drop-kmem-limit_in_bytes. drop the patch in order to fix bsc#1213705.</li>
<li>devlink: fix kernel-doc notation warnings (git-fixes).</li>
<li>dlm: fix missing lkb refcount handling (git-fixes).</li>
<li>dlm: fix plock invalid read (git-fixes).</li>
<li>docs: networking: update codeaurora references for rmnet (git-fixes).</li>
<li>documentation: abi: sysfs-class-net-qmi: pass_through contact update (git-fixes).</li>
<li>documentation: bonding: fix the doc of peer_notif_delay (git-fixes).</li>
<li>documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes).</li>
<li>documentation: timers: hrtimers: make hybrid union historical (git-fixes).</li>
<li>drm/amd/display: correct <code>dmub_fw_version</code> macro (git-fixes).</li>
<li>drm/amd/display: disable mpc split by default on special asic (git-fixes).</li>
<li>drm/amd/display: keep phy active for dp displays on dcn31 (git-fixes).</li>
<li>drm/amdgpu: avoid restore process run into dead loop (git-fixes).</li>
<li>drm/amdgpu: fix clearing mappings for bos that are always valid in vm (git-fixes).</li>
<li>drm/amdgpu: set vmbo destroy after pt bo is created (git-fixes).</li>
<li>drm/amdgpu: validate vm ioctl flags (git-fixes).</li>
<li>drm/atomic: allow vblank-enabled + self-refresh "disable" (git-fixes).</li>
<li>drm/atomic: fix potential use-after-free in nonblocking commits (git-fixes).</li>
<li>drm/bridge: tc358768: add atomic_get_input_bus_fmts() implementation (git-fixes).</li>
<li>drm/bridge: tc358768: fix tclk_trailcnt computation (git-fixes).</li>
<li>drm/bridge: tc358768: fix ths_trailcnt computation (git-fixes).</li>
<li>drm/bridge: tc358768: fix ths_zerocnt computation (git-fixes).</li>
<li>drm/client: fix memory leak in drm_client_modeset_probe (git-fixes).</li>
<li>drm/client: fix memory leak in drm_client_target_cloned (git-fixes).</li>
<li>drm/i915/psr: use hw.adjusted mode when calculating io/fast wake times (git-fixes).</li>
<li>drm/i915: fix one wrong caching mode enum usage (git-fixes).</li>
<li>drm/msm/adreno: fix snapshot bindless_data size (git-fixes).</li>
<li>drm/msm/disp/dpu: get timing engine status from intf status register (git-fixes).</li>
<li>drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (git-fixes).</li>
<li>drm/msm/dpu: set dpu_data_hctl_en for in intf_sc7180_mask (git-fixes).</li>
<li>drm/msm: fix is_err_or_null() vs null check in a5xx_submit_in_rb() (git-fixes).</li>
<li>drm/panel: simple: add connector_type for innolux_at043tn24 (git-fixes).</li>
<li>drm/panel: simple: add powertip ph800480t013 drm_display_mode flags (git-fixes).</li>
<li>drm/radeon: fix integer overflow in radeon_cs_parser_init (git-fixes).</li>
<li>drm/ttm: do not leak a resource on swapout move error (git-fixes).</li>
<li>drop amdgpu patches for fixing regression (bsc#1213304,bsc#1213777)</li>
<li>dt-bindings: phy: brcm,brcmstb-usb-phy: fix error in "compatible" conditional schema (git-fixes).</li>
<li>enable nxp snvs rtc driver for i.mx 8mq/8mp (jsc#PED-4758)</li>
<li>ext4: add ea_inode checking to ext4_iget() (bsc#1213106).</li>
<li>ext4: add ext4_sb_block_valid() refactored out of ext4_inode_block_valid() (bsc#1213088).</li>
<li>ext4: add lockdep annotations for i_data_sem for ea_inode&#x27;s (bsc#1213109).</li>
<li>ext4: add strict range checks while freeing blocks (bsc#1213089).</li>
<li>ext4: avoid deadlock in fs reclaim with page writeback (bsc#1213016).</li>
<li>ext4: bail out of ext4_xattr_ibody_get() fails for any reason (bsc#1213018).</li>
<li>ext4: block range must be validated before use in ext4_mb_clear_bb() (bsc#1213090).</li>
<li>ext4: check iomap type only if ext4_iomap_begin() does not fail (bsc#1213103).</li>
<li>ext4: disallow ea_inodes with extended attributes (bsc#1213108).</li>
<li>ext4: fail ext4_iget if special inode unallocated (bsc#1213010).</li>
<li>ext4: fix bug_on in __es_tree_search caused by bad quota inode (bsc#1213111).</li>
<li>ext4: fix data races when using cached status extents (bsc#1213102).</li>
<li>ext4: fix deadlock when converting an inline directory in nojournal mode (bsc#1213105).</li>
<li>ext4: fix i_disksize exceeding i_size problem in paritally written case (bsc#1213015).</li>
<li>ext4: fix lockdep warning when enabling mmp (bsc#1213100).</li>
<li>ext4: fix reusing stale buffer heads from last failed mounting (bsc#1213020).</li>
<li>ext4: fix task hung in ext4_xattr_delete_inode (bsc#1213096).</li>
<li>ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1213021).</li>
<li>ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline (bsc#1213098).</li>
<li>ext4: fix warning in ext4_update_inline_data (bsc#1213012).</li>
<li>ext4: fix warning in mb_find_extent (bsc#1213099).</li>
<li>ext4: improve error handling from ext4_dirhash() (bsc#1213104).</li>
<li>ext4: improve error recovery code paths in __ext4_remount() (bsc#1213017).</li>
<li>ext4: move where set the may_inline_data flag is set (bsc#1213011).</li>
<li>ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1213019).</li>
<li>ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb() (bsc#1213087).</li>
<li>ext4: refuse to create ea block when umounted (bsc#1213093).</li>
<li>ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find() (bsc#1213107).</li>
<li>ext4: turn quotas off if mount failed after enabling quotas (bsc#1213110).</li>
<li>ext4: update s_journal_inum if it changes after journal replay (bsc#1213094).</li>
<li>ext4: use ext4_fc_tl_mem in fast-commit replay path (bsc#1213092).</li>
<li>ext4: zero i_disksize when initializing the bootloader inode (bsc#1213013).</li>
<li>fbdev: au1200fb: fix missing irq check in au1200fb_drv_probe (git-fixes).</li>
<li>fbdev: imxfb: warn about invalid left/right margin (git-fixes).</li>
<li>file: always lock position for fmode_atomic_pos (bsc#1213759).</li>
<li>fix documentation of panic_on_warn (git-fixes).</li>
<li>fs: dlm: add midcomms init/start functions (git-fixes).</li>
<li>fs: dlm: do not set stop rx flag after node reset (git-fixes).</li>
<li>fs: dlm: filter user dlm messages for kernel locks (git-fixes).</li>
<li>fs: dlm: fix log of lowcomms vs midcomms (git-fixes).</li>
<li>fs: dlm: fix race between test_bit() and queue_work() (git-fixes).</li>
<li>fs: dlm: fix race in lowcomms (git-fixes).</li>
<li>fs: dlm: handle -ebusy first in lock arg validation (git-fixes).</li>
<li>fs: dlm: move sending fin message into state change handling (git-fixes).</li>
<li>fs: dlm: retry accept() until -eagain or error returns (git-fixes).</li>
<li>fs: dlm: return positive pid value for f_getlk (git-fixes).</li>
<li>fs: dlm: start midcomms before scand (git-fixes).</li>
<li>fs: hfsplus: remove warn_on() from hfsplus_cat_{read,write}_inode() (git-fixes).</li>
<li>fs: jfs: check for read-only mounted filesystem in txbegin (git-fixes).</li>
<li>fs: jfs: fix null-ptr-deref read in txbegin (git-fixes).</li>
<li>fs: jfs: fix ubsan: array-index-out-of-bounds in dballocdmaplev (git-fixes).</li>
<li>fuse: ioctl: translate enosys in outarg (bsc#1213524).</li>
<li>fuse: revalidate: do not invalidate if interrupted (bsc#1213523).</li>
<li>gve: set default duplex configuration to full (git-fixes).</li>
<li>gve: unify driver name usage (git-fixes).</li>
<li>hvcs: fix hvcs port reference counting (bsc#1213134 ltc#202861).</li>
<li>hvcs: get reference to tty in remove (bsc#1213134 ltc#202861).</li>
<li>hvcs: synchronize hotplug remove with port free (bsc#1213134 ltc#202861).</li>
<li>hvcs: use dev_groups to manage hvcs device attributes (bsc#1213134 ltc#202861).</li>
<li>hvcs: use driver groups to manage driver attributes (bsc#1213134 ltc#202861).</li>
<li>hvcs: use vhangup in hotplug remove (bsc#1213134 ltc#202861).</li>
<li>hwmon: (adm1275) allow setting sample averaging (git-fixes).</li>
<li>hwmon: (k10temp) enable amd3255 proc to show negative temperature (git-fixes).</li>
<li>hwmon: (nct7802) fix for temp6 (peci1) processed even if peci1 disabled (git-fixes).</li>
<li>hwmon: (pmbus/adm1275) fix problems with temperature monitoring on adm1272 (git-fixes).</li>
<li>i2c: xiic: defer xiic_wakeup() and __xiic_start_xfer() in xiic_process() (git-fixes).</li>
<li>i2c: xiic: do not try to handle more interrupt events after error (git-fixes).</li>
<li>iavf: fix out-of-bounds when setting channels on remove (git-fixes).</li>
<li>iavf: fix use-after-free in free_netdev (git-fixes).</li>
<li>iavf: use internal state to free traffic irqs (git-fixes).</li>
<li>ib/hfi1: use bitmap_zalloc() when applicable (git-fixes)</li>
<li>igc: check if hardware tx timestamping is enabled earlier (git-fixes).</li>
<li>igc: enable and fix rx hash usage by netstack (git-fixes).</li>
<li>igc: fix inserting of empty frame for launchtime (git-fixes).</li>
<li>igc: fix kernel panic during ndo_tx_timeout callback (git-fixes).</li>
<li>igc: fix launchtime before start of cycle (git-fixes).</li>
<li>igc: fix race condition in ptp tx code (git-fixes).</li>
<li>igc: handle pps start time programming for past time values (git-fixes).</li>
<li>igc: prevent garbled tx queue with xdp zerocopy (git-fixes).</li>
<li>igc: remove delay during tx ring configuration (git-fixes).</li>
<li>igc: set tp bit in &#x27;supported&#x27; and &#x27;advertising&#x27; fields of ethtool_link_ksettings (git-fixes).</li>
<li>igc: work around hw bug causing missing timestamps (git-fixes).</li>
<li>inotify: avoid reporting event with invalid wd (bsc#1213025).</li>
<li>input: i8042 - add clevo pcx0dx to i8042 quirk table (git-fixes).</li>
<li>input: iqs269a - do not poll during ati (git-fixes).</li>
<li>input: iqs269a - do not poll during suspend or resume (git-fixes).</li>
<li>jbd2: fix data missing when reusing bh which is ready to be checkpointed (bsc#1213095).</li>
<li>jdb2: do not refuse invalidation of already invalidated buffers (bsc#1213014).</li>
<li>jffs2: fix memory leak in jffs2_do_fill_super (git-fixes).</li>
<li>jffs2: fix memory leak in jffs2_do_mount_fs (git-fixes).</li>
<li>jffs2: fix memory leak in jffs2_scan_medium (git-fixes).</li>
<li>jffs2: fix use-after-free in jffs2_clear_xattr_subsystem (git-fixes).</li>
<li>jffs2: gc deadlock reading a page that is used in jffs2_write_begin() (git-fixes).</li>
<li>jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (git-fixes).</li>
<li>jfs: jfs_dmap: validate db_l2nbperpage while mounting (git-fixes).</li>
<li>kabi/severities: add vas symbols changed due to recent fix vas accelerators are directly tied to the architecture, there is no reason to have out-of-tree production drivers</li>
<li>kabi: do not check external trampolines for signature (kabi bsc#1207894 bsc#1211243).</li>
<li>kernel-binary.spec.in: remove superfluous %% in supplements fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: add enhances and supplements tags to in-tree kmps")</li>
<li>kselftest: vdso: fix accumulation of uninitialized ret when clock_realtime is undefined (git-fixes).</li>
<li>kvm: arm64: do not read a hw interrupt pending state in user context (git-fixes)</li>
<li>kvm: arm64: warn if accessing timer pending state outside of vcpu (bsc#1213620)</li>
<li>kvm: do not null dereference ops->destroy (git-fixes)</li>
<li>kvm: downgrade two bug_ons to warn_on_once (git-fixes)</li>
<li>kvm: initialize debugfs_dentry when a vm is created to avoid null (git-fixes)</li>
<li>kvm: s390: pv: fix index value of replaced asce (git-fixes bsc#1213867).</li>
<li>kvm: vmx: inject #gp on encls if vcpu has paging disabled (cr0.pg==0) (git-fixes).</li>
<li>kvm: vmx: inject #gp, not #ud, if sgx2 encls leafs are unsupported (git-fixes).</li>
<li>kvm: vmx: restore vmx_vmexit alignment (git-fixes).</li>
<li>kvm: x86: account fastpath-only vm-exits in vcpu stats (git-fixes).</li>
<li>leds: trigger: netdev: recheck netdev_led_mode_linkup on dev rename (git-fixes).</li>
<li>libceph: harden msgr2.1 frame segment length checks (bsc#1213857).</li>
<li>media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (git-fixes).</li>
<li>media: cec: i2c: ch7322: also select regmap (git-fixes).</li>
<li>media: i2c: correct format propagation for st-mipid02 (git-fixes).</li>
<li>media: staging: atomisp: select v4l2_fwnode (git-fixes).</li>
<li>media: usb: check az6007_read() return value (git-fixes).</li>
<li>media: usb: siano: fix warning due to null work_func_t function pointer (git-fixes).</li>
<li>media: venus: helpers: fix align() of non power of two (git-fixes).</li>
<li>media: videodev2.h: fix struct v4l2_input tuner index comment (git-fixes).</li>
<li>memcg: drop kmem.limit_in_bytes (bsc#1208788, bsc#1212905).</li>
<li>mmc: core: disable trim on kingston emmc04g-m627 (git-fixes).</li>
<li>mmc: sdhci: fix dma configure compatibility issue when 64bit dma mode is used (git-fixes).</li>
<li>net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).</li>
<li>net/sched: sch_qfq: reintroduce lmax bound check for mtu (bsc#1213585).</li>
<li>net: ena: fix shift-out-of-bounds in exponential backoff (git-fixes).</li>
<li>net: mana: add support for vlan tagging (bsc#1212301).</li>
<li>net: mana: batch ringing rx queue doorbell on receiving packets (bsc#1212901).</li>
<li>net: mana: use the correct wqe count for ringing rq doorbell (bsc#1212901).</li>
<li>net: phy: marvell10g: fix 88x3310 power up (git-fixes).</li>
<li>net: phy: prevent stale pointer dereference in phy_init() (git-fixes).</li>
<li>nfsd: add encoding of op_recall flag for write delegation (git-fixes).</li>
<li>nfsd: fix double fget() bug in __write_ports_addfd() (git-fixes).</li>
<li>nfsd: fix sparse warning (git-fixes).</li>
<li>nfsd: remove open coding of string copy (git-fixes).</li>
<li>nfsv4.1: always send a reclaim_complete after establishing lease (git-fixes).</li>
<li>nfsv4.1: freeze the session table upon receiving nfs4err_badsession (git-fixes).</li>
<li>ntb: amd: fix error handling in amd_ntb_pci_driver_init() (git-fixes).</li>
<li>ntb: idt: fix error handling in idt_pci_driver_init() (git-fixes).</li>
<li>ntb: intel: fix error handling in intel_ntb_pci_driver_init() (git-fixes).</li>
<li>ntb: ntb_tool: add check for devm_kcalloc (git-fixes).</li>
<li>ntb: ntb_transport: fix possible memory leak while device_register() fails (git-fixes).</li>
<li>nvme-multipath: support io stats on the mpath device (bsc#1210565).</li>
<li>nvme-pci: fix dma direction of unmapping integrity data (git-fixes).</li>
<li>nvme-pci: remove nvme_queue from nvme_iod (git-fixes).</li>
<li>nvme: introduce nvme_start_request (bsc#1210565).</li>
<li>ocfs2: check new file size on fallocate call (git-fixes).</li>
<li>ocfs2: fix use-after-free when unmounting read-only filesystem (git-fixes).</li>
<li>ocfs2: switch to security_inode_init_security() (git-fixes).</li>
<li>octeontx-af: fix hardware timestamp configuration (git-fixes).</li>
<li>octeontx2-af: move validation of ptp pointer before its usage (git-fixes).</li>
<li>octeontx2-pf: add additional check for mcam rules (git-fixes).</li>
<li>opp: fix use-after-free in lazy_opp_tables after probe deferral (git-fixes).</li>
<li>pci/pm: avoid putting elopos e2/s2/h2 pcie ports in d3cold (git-fixes).</li>
<li>pci: add function 1 dma alias quirk for marvell 88se9235 (git-fixes).</li>
<li>phy: hisilicon: fix an out of bounds check in hisi_inno_phy_probe() (git-fixes).</li>
<li>phy: revert "phy: remove soc_exynos4212 dep. from phy_exynos4x12_usb" (git-fixes).</li>
<li>phy: tegra: xusb: check return value of devm_kzalloc() (git-fixes).</li>
<li>phy: tegra: xusb: clear the driver reference in usb-phy dev (git-fixes).</li>
<li>pie: fix kernel-doc notation warning (git-fixes).</li>
<li>pinctrl: amd: detect internal gpio0 debounce handling (git-fixes).</li>
<li>pinctrl: amd: do not show <code>invalid config param</code> errors (git-fixes).</li>
<li>pinctrl: amd: fix mistake in handling clearing pins at startup (git-fixes).</li>
<li>pinctrl: amd: only use special debounce behavior for gpio 0 (git-fixes).</li>
<li>pinctrl: amd: use amd_pinconf_set() for all config options (git-fixes).</li>
<li>platform/x86: msi-laptop: fix rfkill out-of-sync on msi wind u100 (git-fixes).</li>
<li>powerpc/64: only warn if __pa()/__va() called with bad addresses (bsc#1194869).</li>
<li>powerpc/64s: fix vas mm use after free (bsc#1194869).</li>
<li>powerpc/book3s64/mm: fix directmap stats in /proc/meminfo (bsc#1194869).</li>
<li>powerpc/bpf: fix use of user_pt_regs in uapi (bsc#1194869).</li>
<li>powerpc/ftrace: remove ftrace init tramp once kernel init is complete (bsc#1194869).</li>
<li>powerpc/interrupt: do not read msr from interrupt_exit_kernel_prepare() (bsc#1194869).</li>
<li>powerpc/mm/dax: fix the condition when checking if altmap vmemap can cross-boundary (bsc#1150305 ltc#176097 git-fixes).</li>
<li>powerpc/mm: switch obsolete dssall to .long (bsc#1194869).</li>
<li>powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1194869).</li>
<li>powerpc/powernv/vas: assign real address to rx_fifo in vas_rx_win_attr (bsc#1194869).</li>
<li>powerpc/prom_init: fix kernel config grep (bsc#1194869).</li>
<li>powerpc/secvar: fix refcount leak in format_show() (bsc#1194869).</li>
<li>powerpc/xics: fix refcount leak in icp_opal_init() (bsc#1194869).</li>
<li>powerpc: clean vdso32 and vdso64 directories (bsc#1194869).</li>
<li>powerpc: define get_cycles macro for arch-override (bsc#1194869).</li>
<li>powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1194869).</li>
<li>pwm: ab8500: fix error code in probe() (git-fixes).</li>
<li>pwm: imx-tpm: force &#x27;real_period&#x27; to be zero in suspend (git-fixes).</li>
<li>pwm: sysfs: do not apply state to already disabled pwms (git-fixes).</li>
<li>rdma/bnxt_re: fix hang during driver unload (git-fixes)</li>
<li>rdma/bnxt_re: prevent handling any completions after qp destroy (git-fixes)</li>
<li>rdma/core: update cma destination address on rdma_resolve_addr (git-fixes)</li>
<li>rdma/irdma: add missing read barriers (git-fixes)</li>
<li>rdma/irdma: fix data race on cqp completion stats (git-fixes)</li>
<li>rdma/irdma: fix data race on cqp request done (git-fixes)</li>
<li>rdma/irdma: fix op_type reporting in cqes (git-fixes)</li>
<li>rdma/irdma: report correct wc error (git-fixes)</li>
<li>rdma/mlx4: make check for invalid flags stricter (git-fixes)</li>
<li>rdma/mthca: fix crash when polling cq for shared qps (git-fixes)</li>
<li>rdma/rxe: fix access checks in rxe_check_bind_mw (git-fixes)</li>
<li>regmap: account for register length in smbus i/o limits (git-fixes).</li>
<li>regmap: drop initial version of maximum transfer length fixes (git-fixes).</li>
<li>revert "arm64: dts: zynqmp: add address-cells property to interrupt (git-fixes)</li>
<li>revert "debugfs, coccinelle: check for obsolete define_simple_attribute() usage" (git-fixes).</li>
<li>revert "drm/amd/display: edp do not add non-edid timings" (git-fixes).</li>
<li>revert "nfsv4: retry lock on old_stateid during delegation return" (git-fixes).</li>
<li>revert "usb: dwc3: core: enable autoretry feature in the controller" (git-fixes).</li>
<li>revert "usb: gadget: tegra-xudc: fix error check in tegra_xudc_powerdomain_init()" (git-fixes).</li>
<li>revert "usb: xhci: tegra: fix error check" (git-fixes).</li>
<li>revert "xhci: add quirk for host controllers that do not update endpoint dcs" (git-fixes).</li>
<li>rpm/check-for-config-changes: ignore also riscv_isa_<em> and dynamic_sigframe they depend on config_toolchain_has_</em>.</li>
<li>rpm: update dependency to match current kmod.</li>
<li>rsi: remove kernel-doc comment marker (git-fixes).</li>
<li>rxrpc, afs: fix selection of abort codes (git-fixes).</li>
<li>s390/ap: fix status returned by ap_aqic() (git-fixes bsc#1213259).</li>
<li>s390/ap: fix status returned by ap_qact() (git-fixes bsc#1213258).</li>
<li>s390/bpf: add expoline to tail calls (git-fixes bsc#1213870).</li>
<li>s390/dasd: fix hanging device after quiesce/resume (git-fixes bsc#1213810).</li>
<li>s390/debug: add <em>asm_s390</em> prefix to header guard (git-fixes bsc#1213263).</li>
<li>s390/decompressor: specify __decompress() buf len to avoid overflow (git-fixes bsc#1213863).</li>
<li>s390/ipl: add missing intersection check to ipl_report handling (git-fixes bsc#1213871).</li>
<li>s390/percpu: add read_once() to arch_this_cpu_to_op_simple() (git-fixes bsc#1213252).</li>
<li>s390/qeth: fix vipa deletion (git-fixes bsc#1213713).</li>
<li>s390/vmem: fix empty page tables cleanup under kasan (git-fixes bsc#1213715).</li>
<li>s390: define runtime_discard_exit to fix link error with gnu ld &lt; 2.36 (git-fixes bsc#1213264).</li>
<li>s390: discard .interp section (git-fixes bsc#1213247).</li>
<li>s390: introduce nospec_uses_trampoline() (git-fixes bsc#1213870).</li>
<li>scftorture: count reschedule ipis (git-fixes).</li>
<li>sched/debug: fix dentry leak in update_sched_domain_debugfs (git-fixes)</li>
<li>sched: fix debug && !schedstats warn (git-fixes)</li>
<li>scsi: lpfc: abort outstanding els cmds when mailbox timeout error is detected (bsc#1213756).</li>
<li>scsi: lpfc: avoid -wstringop-overflow warning (bsc#1213756).</li>
<li>scsi: lpfc: clean up sli-4 sysfs resource reporting (bsc#1213756).</li>
<li>scsi: lpfc: copyright updates for 14.2.0.14 patches (bsc#1213756).</li>
<li>scsi: lpfc: fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756).</li>
<li>scsi: lpfc: fix incorrect big endian type assignment in bsg loopback path (bsc#1213756).</li>
<li>scsi: lpfc: fix incorrect big endian type assignments in fdmi and vmid paths (bsc#1213756).</li>
<li>scsi: lpfc: fix lpfc_name struct packing (bsc#1213756).</li>
<li>scsi: lpfc: make fabric zone discovery more robust when handling unsolicited logo (bsc#1213756).</li>
<li>scsi: lpfc: pull out fw diagnostic dump log message from driver&#x27;s trace buffer (bsc#1213756).</li>
<li>scsi: lpfc: qualify ndlp discovery state when processing rscn (bsc#1213756).</li>
<li>scsi: lpfc: refactor cpu affinity assignment paths (bsc#1213756).</li>
<li>scsi: lpfc: remove extra ndlp kref decrement in flogi cmpl for loop topology (bsc#1213756).</li>
<li>scsi: lpfc: replace all non-returning strlcpy() with strscpy() (bsc#1213756).</li>
<li>scsi: lpfc: replace one-element array with flexible-array member (bsc#1213756).</li>
<li>scsi: lpfc: revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756).</li>
<li>scsi: lpfc: set establish image pair service parameter only for target functions (bsc#1213756).</li>
<li>scsi: lpfc: simplify fcp_abort transport callback log message (bsc#1213756).</li>
<li>scsi: lpfc: update lpfc version to 14.2.0.14 (bsc#1213756).</li>
<li>scsi: lpfc: use struct_size() helper (bsc#1213756).</li>
<li>scsi: qla2xxx: adjust iocb resource on qpair create (bsc#1213747).</li>
<li>scsi: qla2xxx: array index may go out of bound (bsc#1213747).</li>
<li>scsi: qla2xxx: avoid fcport pointer dereference (bsc#1213747).</li>
<li>scsi: qla2xxx: check valid rport returned by fc_bsg_to_rport() (bsc#1213747).</li>
<li>scsi: qla2xxx: correct the index of array (bsc#1213747).</li>
<li>scsi: qla2xxx: drop useless list_head (bsc#1213747).</li>
<li>scsi: qla2xxx: fix buffer overrun (bsc#1213747).</li>
<li>scsi: qla2xxx: fix command flush during tmf (bsc#1213747).</li>
<li>scsi: qla2xxx: fix deletion race condition (bsc#1213747).</li>
<li>scsi: qla2xxx: fix end of loop test (bsc#1213747).</li>
<li>scsi: qla2xxx: fix erroneous link up failure (bsc#1213747).</li>
<li>scsi: qla2xxx: fix error code in qla2x00_start_sp() (bsc#1213747).</li>
<li>scsi: qla2xxx: fix inconsistent tmf timeout (bsc#1213747).</li>
<li>scsi: qla2xxx: fix null pointer dereference in target mode (bsc#1213747).</li>
<li>scsi: qla2xxx: fix potential null pointer dereference (bsc#1213747).</li>
<li>scsi: qla2xxx: fix session hang in gnl (bsc#1213747).</li>
<li>scsi: qla2xxx: fix tmf leak through (bsc#1213747).</li>
<li>scsi: qla2xxx: limit tmf to 8 per function (bsc#1213747).</li>
<li>scsi: qla2xxx: pointer may be dereferenced (bsc#1213747).</li>
<li>scsi: qla2xxx: remove unused nvme_ls_waitq wait queue (bsc#1213747).</li>
<li>scsi: qla2xxx: replace one-element array with declare_flex_array() helper (bsc#1213747).</li>
<li>scsi: qla2xxx: silence a static checker warning (bsc#1213747).</li>
<li>scsi: qla2xxx: turn off noisy message log (bsc#1213747).</li>
<li>scsi: qla2xxx: update version to 10.02.08.400-k (bsc#1213747).</li>
<li>scsi: qla2xxx: update version to 10.02.08.500-k (bsc#1213747).</li>
<li>scsi: qla2xxx: use vmalloc_array() and vcalloc() (bsc#1213747).</li>
<li>security: keys: modify mismatched function name (git-fixes).</li>
<li>selftests: mptcp: depend on syn_cookies (git-fixes).</li>
<li>selftests: mptcp: sockopt: return error if wrong mark (git-fixes).</li>
<li>selftests: rtnetlink: remove netdevsim device after ipsec offload test (git-fixes).</li>
<li>selftests: tc: add &#x27;ct&#x27; action kconfig dep (git-fixes).</li>
<li>selftests: tc: add conntrack procfs kconfig (git-fixes).</li>
<li>selftests: tc: set timeout to 15 minutes (git-fixes).</li>
<li>serial: qcom-geni: drop bogus runtime pm state update (git-fixes).</li>
<li>serial: sifive: fix sifive_serial_console_setup() section (git-fixes).</li>
<li>signal/powerpc: on swapcontext failure force sigsegv (bsc#1194869).</li>
<li>signal: replace force_sigsegv(sigsegv) with force_fatal_sig(sigsegv) (bsc#1194869).</li>
<li>smb3: do not reserve too many oplock credits (bsc#1193629).</li>
<li>smb3: missing null check in smb2_change_notify (bsc#1193629).</li>
<li>smb: client: fix broken file attrs with nodfs mounts (bsc#1193629).</li>
<li>smb: client: fix missed ses refcounting (git-fixes).</li>
<li>smb: client: fix parsing of source mount option (bsc#1193629).</li>
<li>smb: client: fix shared dfs root mounts with different prefixes (bsc#1193629).</li>
<li>smb: client: fix warning in cifs_match_super() (bsc#1193629).</li>
<li>smb: client: fix warning in cifs_smb3_do_mount() (bsc#1193629).</li>
<li>smb: client: fix warning in cifsfindfirst() (bsc#1193629).</li>
<li>smb: client: fix warning in cifsfindnext() (bsc#1193629).</li>
<li>smb: client: fix warning in generic_ip_connect() (bsc#1193629).</li>
<li>smb: client: improve dfs mount check (bsc#1193629).</li>
<li>smb: client: remove redundant pointer &#x27;server&#x27; (bsc#1193629).</li>
<li>smb: delete an unnecessary statement (bsc#1193629).</li>
<li>smb: move client and server files to common directory fs/smb (bsc#1193629).</li>
<li>smb: remove obsolete comment (bsc#1193629).</li>
<li>soundwire: qcom: fix storing port config out-of-bounds (git-fixes).</li>
<li>soundwire: qcom: update status correctly with mask (git-fixes).</li>
<li>spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (git-fixes).</li>
<li>spi: bcm63xx: fix max prepend length (git-fixes).</li>
<li>staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (git-fixes).</li>
<li>staging: r8712: fix memory leak in _r8712_init_xmit_priv() (git-fixes).</li>
<li>sunrpc: always free ctxt when freeing deferred request (git-fixes).</li>
<li>sunrpc: double free xprt_ctxt while still in use (git-fixes).</li>
<li>sunrpc: fix trace_svc_register() call site (git-fixes).</li>
<li>sunrpc: fix uaf in svc_tcp_listen_data_ready() (git-fixes).</li>
<li>sunrpc: remove dead code in svc_tcp_release_rqst() (git-fixes).</li>
<li>sunrpc: remove the maximum number of retries in call_bind_status (git-fixes).</li>
<li>svcrdma: prevent page release when nothing was received (git-fixes).</li>
<li>tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (git-fixes).</li>
<li>tpm_tis: explicitly check for error code (git-fixes).</li>
<li>tty: n_gsm: fix uaf in gsm_cleanup_mux (git-fixes).</li>
<li>tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (git-fixes).</li>
<li>ubi: ensure that vid header offset + vid header size &lt;= alloc, size (bsc#1210584).</li>
<li>ubi: fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).</li>
<li>ubifs: add missing iput if do_tmpfile() failed in rename whiteout (git-fixes).</li>
<li>ubifs: do_rename: fix wrong space budget when target inode&#x27;s nlink > 1 (git-fixes).</li>
<li>ubifs: error path in ubifs_remount_rw() seems to wrongly free write buffers (git-fixes).</li>
<li>ubifs: fix &#x27;ui->dirty&#x27; race between do_tmpfile() and writeback work (git-fixes).</li>
<li>ubifs: fix aa deadlock when setting xattr for encrypted file (git-fixes).</li>
<li>ubifs: fix build errors as symbol undefined (git-fixes).</li>
<li>ubifs: fix deadlock in concurrent rename whiteout and inode writeback (git-fixes).</li>
<li>ubifs: fix memory leak in alloc_wbufs() (git-fixes).</li>
<li>ubifs: fix memory leak in do_rename (git-fixes).</li>
<li>ubifs: fix read out-of-bounds in ubifs_wbuf_write_nolock() (git-fixes).</li>
<li>ubifs: fix to add refcount once page is set private (git-fixes).</li>
<li>ubifs: fix wrong dirty space budget for dirty inode (git-fixes).</li>
<li>ubifs: free memory for tmpfile name (git-fixes).</li>
<li>ubifs: rectify space amount budget for mkdir/tmpfile operations (git-fixes).</li>
<li>ubifs: rectify space budget for ubifs_symlink() if symlink is encrypted (git-fixes).</li>
<li>ubifs: rectify space budget for ubifs_xrename() (git-fixes).</li>
<li>ubifs: rename whiteout atomically (git-fixes).</li>
<li>ubifs: rename_whiteout: correct old_dir size computing (git-fixes).</li>
<li>ubifs: rename_whiteout: fix double free for whiteout_ui->data (git-fixes).</li>
<li>ubifs: reserve one leb for each journal head while doing budget (git-fixes).</li>
<li>ubifs: setflags: make dirtied_ino_d 8 bytes aligned (git-fixes).</li>
<li>ubifs: ubifs_writepage: mark page dirty after writing inode failed (git-fixes).</li>
<li>udf: avoid double brelse() in udf_rename() (bsc#1213032).</li>
<li>udf: define efscorrupted error code (bsc#1213038).</li>
<li>udf: detect system inodes linked into directory hierarchy (bsc#1213114).</li>
<li>udf: discard preallocation before extending file with a hole (bsc#1213036).</li>
<li>udf: do not bother looking for prealloc extents if i_lenextents matches i_size (bsc#1213035).</li>
<li>udf: do not bother merging very long extents (bsc#1213040).</li>
<li>udf: do not update file length for failed writes to inline files (bsc#1213041).</li>
<li>udf: fix error handling in udf_new_inode() (bsc#1213112).</li>
<li>udf: fix extending file within last block (bsc#1213037).</li>
<li>udf: fix preallocation discarding at indirect extent boundary (bsc#1213034).</li>
<li>udf: preserve link count of system files (bsc#1213113).</li>
<li>udf: truncate added extents on failed expansion (bsc#1213039).</li>
<li>update config and supported.conf files due to renaming.</li>
<li>update suse/rdma-mthca-fix-crash-when-polling-cq-for-shared-qps. (git-fixes bsc#1212604). added bug reference.</li>
<li>usb: dwc2: fix some error handling paths (git-fixes).</li>
<li>usb: dwc2: platform: improve error reporting for problems during .remove() (git-fixes).</li>
<li>usb: dwc3: do not reset device side if dwc3 was configured as host-only (git-fixes).</li>
<li>usb: dwc3: pci: skip byt gpio lookup table for hardwired phy (git-fixes).</li>
<li>usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (git-fixes).</li>
<li>usb: gadget: udc: core: offload usb_udc_vbus_handler processing (git-fixes).</li>
<li>usb: gadget: udc: core: prevent soft_connect_store() race (git-fixes).</li>
<li>usb: serial: option: add lara-r6 01b pids (git-fixes).</li>
<li>usb: xhci-mtk: set the dma max_seg_size (git-fixes).</li>
<li>vhost: support packed when setting-getting vring_base (git-fixes).</li>
<li>vhost_net: revert upend_idx only on retriable error (git-fixes).</li>
<li>virtio-net: maintain reverse cleanup order (git-fixes).</li>
<li>virtio_net: fix error unwinding of xdp initialization (git-fixes).</li>
<li>wifi: airo: avoid uninitialized warning in airo_get_rate() (git-fixes).</li>
<li>wifi: ray_cs: drop useless status variable in parse_addr() (git-fixes).</li>
<li>wifi: ray_cs: utilize strnlen() in parse_addr() (git-fixes).</li>
<li>wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (git-fixes).</li>
<li>wl3501_cs: use eth_hw_addr_set() (git-fixes).</li>
<li>writeback: fix call of incorrect macro (bsc#1213024).</li>
<li>x86/pvh: obtain vga console info in dom0 (git-fixes).</li>
<li>x86: fix .brk attribute in linker script (git-fixes).</li>
<li>xen/blkfront: only check req_fua for writes (git-fixes).</li>
<li>xen/pvcalls-back: fix double frees with pvcalls_new_active_socket() (git-fixes).</li>
<li>xfs: ail needs asynchronous cil forcing (bsc#1211811).</li>
<li>xfs: async cil flushes need pending pushes to be made stable (bsc#1211811).</li>
<li>xfs: attach iclog callbacks in xlog_cil_set_ctx_write_state() (bsc#1211811).</li>
<li>xfs: cil work is serialised, not pipelined (bsc#1211811).</li>
<li>xfs: clean up the rtbitmap fsmap backend (git-fixes).</li>
<li>xfs: do not deplete the reserve pool when trying to shrink the fs (git-fixes).</li>
<li>xfs: do not reverse order of items in bulk ail insertion (git-fixes).</li>
<li>xfs: do not run shutdown callbacks on active iclogs (bsc#1211811).</li>
<li>xfs: drop async cache flushes from cil commits (bsc#1211811).</li>
<li>xfs: factor out log write ordering from xlog_cil_push_work() (bsc#1211811).</li>
<li>xfs: fix getfsmap reporting past the last rt extent (git-fixes).</li>
<li>xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes).</li>
<li>xfs: fix interval filtering in multi-step fsmap queries (git-fixes).</li>
<li>xfs: fix logdev fsmap query result filtering (git-fixes).</li>
<li>xfs: fix off-by-one error when the last rt extent is in use (git-fixes).</li>
<li>xfs: fix uninitialized variable access (git-fixes).</li>
<li>xfs: make fsmap backend function key parameters const (git-fixes).</li>
<li>xfs: make the record pointer passed to query_range functions const (git-fixes).</li>
<li>xfs: move the cil workqueue to the cil (bsc#1211811).</li>
<li>xfs: move xlog_commit_record to xfs_log_cil.c (bsc#1211811).</li>
<li>xfs: order cil checkpoint start records (bsc#1211811).</li>
<li>xfs: pass a cil context to xlog_write() (bsc#1211811).</li>
<li>xfs: pass explicit mount pointer to rtalloc query functions (git-fixes).</li>
<li>xfs: rework xlog_state_do_callback() (bsc#1211811).</li>
<li>xfs: run callbacks before waking waiters in xlog_state_shutdown_callbacks (bsc#1211811).</li>
<li>xfs: separate out log shutdown callback processing (bsc#1211811).</li>
<li>xfs: wait iclog complete before tearing down ail (bsc#1211811).</li>
<li>xfs: xlog_state_ioerror must die (bsc#1211811).</li>
<li>xhci: fix resume issue of some zhaoxin hosts (git-fixes).</li>
<li>xhci: fix trb prefetch issue of zhaoxin hosts (git-fixes).</li>
<li>xhci: show zhaoxin xhci root hub speed correctly (git-fixes).</li>
</ul>

    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.3-2023-3318=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.4-2023-3318=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-3318=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2023-3318=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2023-3318=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2023-3318=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2023-3318=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2023-3318=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Real Time Module 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-RT-15-SP4-2023-3318=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap Micro 5.3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150400.15.46.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap Micro 5.3 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debugsource-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150400.15.46.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap Micro 5.4 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150400.15.46.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap Micro 5.4 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debugsource-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150400.15.46.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.4 (x86_64)
                    <ul>
                        
                            <li>kernel-syms-rt-5.14.21-150400.15.46.1</li>
                        
                            <li>cluster-md-kmp-rt-5.14.21-150400.15.46.1</li>
                        
                            <li>ocfs2-kmp-rt-5.14.21-150400.15.46.1</li>
                        
                            <li>cluster-md-kmp-rt-debuginfo-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt-devel-debuginfo-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt_debug-devel-debuginfo-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt_debug-debuginfo-5.14.21-150400.15.46.1</li>
                        
                            <li>ocfs2-kmp-rt-debuginfo-5.14.21-150400.15.46.1</li>
                        
                            <li>gfs2-kmp-rt-debuginfo-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt-devel-5.14.21-150400.15.46.1</li>
                        
                            <li>dlm-kmp-rt-debuginfo-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt_debug-debugsource-5.14.21-150400.15.46.1</li>
                        
                            <li>dlm-kmp-rt-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt_debug-devel-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt-debugsource-5.14.21-150400.15.46.1</li>
                        
                            <li>gfs2-kmp-rt-5.14.21-150400.15.46.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (noarch)
                    <ul>
                        
                            <li>kernel-devel-rt-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-source-rt-5.14.21-150400.15.46.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt_debug-5.14.21-150400.15.46.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150400.15.46.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debugsource-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150400.15.46.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150400.15.46.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debugsource-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150400.15.46.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150400.15.46.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debugsource-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150400.15.46.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150400.15.46.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debugsource-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150400.15.46.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP4 (x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-5_14_21-150400_15_46-rt-debuginfo-1-150400.1.5.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP4-RT_Update_11-debugsource-1-150400.1.5.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_15_46-rt-1-150400.1.5.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Real Time Module 15-SP4 (x86_64)
                    <ul>
                        
                            <li>kernel-syms-rt-5.14.21-150400.15.46.1</li>
                        
                            <li>cluster-md-kmp-rt-5.14.21-150400.15.46.1</li>
                        
                            <li>ocfs2-kmp-rt-5.14.21-150400.15.46.1</li>
                        
                            <li>cluster-md-kmp-rt-debuginfo-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt-devel-debuginfo-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt_debug-devel-debuginfo-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt_debug-debuginfo-5.14.21-150400.15.46.1</li>
                        
                            <li>ocfs2-kmp-rt-debuginfo-5.14.21-150400.15.46.1</li>
                        
                            <li>gfs2-kmp-rt-debuginfo-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt-devel-5.14.21-150400.15.46.1</li>
                        
                            <li>dlm-kmp-rt-debuginfo-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt_debug-debugsource-5.14.21-150400.15.46.1</li>
                        
                            <li>dlm-kmp-rt-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt_debug-devel-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt-debugsource-5.14.21-150400.15.46.1</li>
                        
                            <li>gfs2-kmp-rt-5.14.21-150400.15.46.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Real Time Module 15-SP4 (noarch)
                    <ul>
                        
                            <li>kernel-devel-rt-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-source-rt-5.14.21-150400.15.46.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Real Time Module 15-SP4 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150400.15.46.1</li>
                        
                            <li>kernel-rt_debug-5.14.21-150400.15.46.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-40982.html">https://www.suse.com/security/cve/CVE-2022-40982.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0459.html">https://www.suse.com/security/cve/CVE-2023-0459.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-20569.html">https://www.suse.com/security/cve/CVE-2023-20569.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-20593.html">https://www.suse.com/security/cve/CVE-2023-20593.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-21400.html">https://www.suse.com/security/cve/CVE-2023-21400.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2156.html">https://www.suse.com/security/cve/CVE-2023-2156.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2166.html">https://www.suse.com/security/cve/CVE-2023-2166.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2985.html">https://www.suse.com/security/cve/CVE-2023-2985.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-31083.html">https://www.suse.com/security/cve/CVE-2023-31083.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3117.html">https://www.suse.com/security/cve/CVE-2023-3117.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-31248.html">https://www.suse.com/security/cve/CVE-2023-31248.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3268.html">https://www.suse.com/security/cve/CVE-2023-3268.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3390.html">https://www.suse.com/security/cve/CVE-2023-3390.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-35001.html">https://www.suse.com/security/cve/CVE-2023-35001.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3567.html">https://www.suse.com/security/cve/CVE-2023-3567.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3609.html">https://www.suse.com/security/cve/CVE-2023-3609.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3611.html">https://www.suse.com/security/cve/CVE-2023-3611.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3776.html">https://www.suse.com/security/cve/CVE-2023-3776.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3812.html">https://www.suse.com/security/cve/CVE-2023-3812.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4004.html">https://www.suse.com/security/cve/CVE-2023-4004.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1150305">https://bugzilla.suse.com/show_bug.cgi?id=1150305</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193629">https://bugzilla.suse.com/show_bug.cgi?id=1193629</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">https://bugzilla.suse.com/show_bug.cgi?id=1194869</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206418">https://bugzilla.suse.com/show_bug.cgi?id=1206418</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207129">https://bugzilla.suse.com/show_bug.cgi?id=1207129</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207894">https://bugzilla.suse.com/show_bug.cgi?id=1207894</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208788">https://bugzilla.suse.com/show_bug.cgi?id=1208788</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210565">https://bugzilla.suse.com/show_bug.cgi?id=1210565</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210584">https://bugzilla.suse.com/show_bug.cgi?id=1210584</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210627">https://bugzilla.suse.com/show_bug.cgi?id=1210627</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210780">https://bugzilla.suse.com/show_bug.cgi?id=1210780</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210853">https://bugzilla.suse.com/show_bug.cgi?id=1210853</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211131">https://bugzilla.suse.com/show_bug.cgi?id=1211131</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211243">https://bugzilla.suse.com/show_bug.cgi?id=1211243</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211738">https://bugzilla.suse.com/show_bug.cgi?id=1211738</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211811">https://bugzilla.suse.com/show_bug.cgi?id=1211811</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211867">https://bugzilla.suse.com/show_bug.cgi?id=1211867</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212301">https://bugzilla.suse.com/show_bug.cgi?id=1212301</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212502">https://bugzilla.suse.com/show_bug.cgi?id=1212502</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212604">https://bugzilla.suse.com/show_bug.cgi?id=1212604</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212846">https://bugzilla.suse.com/show_bug.cgi?id=1212846</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212901">https://bugzilla.suse.com/show_bug.cgi?id=1212901</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212905">https://bugzilla.suse.com/show_bug.cgi?id=1212905</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213010">https://bugzilla.suse.com/show_bug.cgi?id=1213010</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213011">https://bugzilla.suse.com/show_bug.cgi?id=1213011</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213012">https://bugzilla.suse.com/show_bug.cgi?id=1213012</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213013">https://bugzilla.suse.com/show_bug.cgi?id=1213013</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213014">https://bugzilla.suse.com/show_bug.cgi?id=1213014</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213015">https://bugzilla.suse.com/show_bug.cgi?id=1213015</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213016">https://bugzilla.suse.com/show_bug.cgi?id=1213016</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213017">https://bugzilla.suse.com/show_bug.cgi?id=1213017</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213018">https://bugzilla.suse.com/show_bug.cgi?id=1213018</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213019">https://bugzilla.suse.com/show_bug.cgi?id=1213019</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213020">https://bugzilla.suse.com/show_bug.cgi?id=1213020</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213021">https://bugzilla.suse.com/show_bug.cgi?id=1213021</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213024">https://bugzilla.suse.com/show_bug.cgi?id=1213024</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213025">https://bugzilla.suse.com/show_bug.cgi?id=1213025</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213032">https://bugzilla.suse.com/show_bug.cgi?id=1213032</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213034">https://bugzilla.suse.com/show_bug.cgi?id=1213034</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213035">https://bugzilla.suse.com/show_bug.cgi?id=1213035</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213036">https://bugzilla.suse.com/show_bug.cgi?id=1213036</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213037">https://bugzilla.suse.com/show_bug.cgi?id=1213037</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213038">https://bugzilla.suse.com/show_bug.cgi?id=1213038</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213039">https://bugzilla.suse.com/show_bug.cgi?id=1213039</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213040">https://bugzilla.suse.com/show_bug.cgi?id=1213040</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213041">https://bugzilla.suse.com/show_bug.cgi?id=1213041</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213059">https://bugzilla.suse.com/show_bug.cgi?id=1213059</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213061">https://bugzilla.suse.com/show_bug.cgi?id=1213061</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213087">https://bugzilla.suse.com/show_bug.cgi?id=1213087</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213088">https://bugzilla.suse.com/show_bug.cgi?id=1213088</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213089">https://bugzilla.suse.com/show_bug.cgi?id=1213089</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213090">https://bugzilla.suse.com/show_bug.cgi?id=1213090</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213092">https://bugzilla.suse.com/show_bug.cgi?id=1213092</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213093">https://bugzilla.suse.com/show_bug.cgi?id=1213093</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213094">https://bugzilla.suse.com/show_bug.cgi?id=1213094</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213095">https://bugzilla.suse.com/show_bug.cgi?id=1213095</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213096">https://bugzilla.suse.com/show_bug.cgi?id=1213096</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213098">https://bugzilla.suse.com/show_bug.cgi?id=1213098</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213099">https://bugzilla.suse.com/show_bug.cgi?id=1213099</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213100">https://bugzilla.suse.com/show_bug.cgi?id=1213100</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213102">https://bugzilla.suse.com/show_bug.cgi?id=1213102</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213103">https://bugzilla.suse.com/show_bug.cgi?id=1213103</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213104">https://bugzilla.suse.com/show_bug.cgi?id=1213104</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213105">https://bugzilla.suse.com/show_bug.cgi?id=1213105</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213106">https://bugzilla.suse.com/show_bug.cgi?id=1213106</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213107">https://bugzilla.suse.com/show_bug.cgi?id=1213107</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213108">https://bugzilla.suse.com/show_bug.cgi?id=1213108</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213109">https://bugzilla.suse.com/show_bug.cgi?id=1213109</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213110">https://bugzilla.suse.com/show_bug.cgi?id=1213110</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213111">https://bugzilla.suse.com/show_bug.cgi?id=1213111</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213112">https://bugzilla.suse.com/show_bug.cgi?id=1213112</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213113">https://bugzilla.suse.com/show_bug.cgi?id=1213113</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213114">https://bugzilla.suse.com/show_bug.cgi?id=1213114</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213134">https://bugzilla.suse.com/show_bug.cgi?id=1213134</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213167">https://bugzilla.suse.com/show_bug.cgi?id=1213167</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213245">https://bugzilla.suse.com/show_bug.cgi?id=1213245</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213247">https://bugzilla.suse.com/show_bug.cgi?id=1213247</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213252">https://bugzilla.suse.com/show_bug.cgi?id=1213252</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213258">https://bugzilla.suse.com/show_bug.cgi?id=1213258</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213259">https://bugzilla.suse.com/show_bug.cgi?id=1213259</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213263">https://bugzilla.suse.com/show_bug.cgi?id=1213263</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213264">https://bugzilla.suse.com/show_bug.cgi?id=1213264</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213272">https://bugzilla.suse.com/show_bug.cgi?id=1213272</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213286">https://bugzilla.suse.com/show_bug.cgi?id=1213286</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213287">https://bugzilla.suse.com/show_bug.cgi?id=1213287</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213304">https://bugzilla.suse.com/show_bug.cgi?id=1213304</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213523">https://bugzilla.suse.com/show_bug.cgi?id=1213523</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213524">https://bugzilla.suse.com/show_bug.cgi?id=1213524</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213543">https://bugzilla.suse.com/show_bug.cgi?id=1213543</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213585">https://bugzilla.suse.com/show_bug.cgi?id=1213585</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213586">https://bugzilla.suse.com/show_bug.cgi?id=1213586</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213588">https://bugzilla.suse.com/show_bug.cgi?id=1213588</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213620">https://bugzilla.suse.com/show_bug.cgi?id=1213620</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213653">https://bugzilla.suse.com/show_bug.cgi?id=1213653</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213705">https://bugzilla.suse.com/show_bug.cgi?id=1213705</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213713">https://bugzilla.suse.com/show_bug.cgi?id=1213713</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213715">https://bugzilla.suse.com/show_bug.cgi?id=1213715</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213747">https://bugzilla.suse.com/show_bug.cgi?id=1213747</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213756">https://bugzilla.suse.com/show_bug.cgi?id=1213756</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213759">https://bugzilla.suse.com/show_bug.cgi?id=1213759</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213777">https://bugzilla.suse.com/show_bug.cgi?id=1213777</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213810">https://bugzilla.suse.com/show_bug.cgi?id=1213810</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213812">https://bugzilla.suse.com/show_bug.cgi?id=1213812</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213856">https://bugzilla.suse.com/show_bug.cgi?id=1213856</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213857">https://bugzilla.suse.com/show_bug.cgi?id=1213857</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213863">https://bugzilla.suse.com/show_bug.cgi?id=1213863</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213867">https://bugzilla.suse.com/show_bug.cgi?id=1213867</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213870">https://bugzilla.suse.com/show_bug.cgi?id=1213870</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213871">https://bugzilla.suse.com/show_bug.cgi?id=1213871</a>
                    </li>
                
            
        </ul>
    
</div>