<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:3349-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1087082">#1087082</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1150305">#1150305</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1173438">#1173438</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1188885">#1188885</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1202670">#1202670</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1202716">#1202716</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205496">#1205496</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206418">#1206418</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207526">#1207526</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207528">#1207528</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207561">#1207561</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207617">#1207617</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207620">#1207620</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207629">#1207629</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207630">#1207630</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207633">#1207633</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207634">#1207634</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207653">#1207653</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208788">#1208788</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210584">#1210584</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210765">#1210765</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210766">#1210766</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210771">#1210771</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211738">#1211738</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211867">#1211867</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212266">#1212266</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212301">#1212301</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212657">#1212657</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212741">#1212741</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212835">#1212835</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212871">#1212871</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212905">#1212905</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212986">#1212986</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212987">#1212987</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212988">#1212988</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212989">#1212989</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212990">#1212990</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213010">#1213010</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213011">#1213011</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213012">#1213012</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213013">#1213013</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213014">#1213014</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213015">#1213015</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213017">#1213017</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213018">#1213018</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213019">#1213019</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213020">#1213020</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213021">#1213021</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213022">#1213022</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213023">#1213023</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213024">#1213024</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213025">#1213025</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213032">#1213032</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213033">#1213033</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213034">#1213034</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213035">#1213035</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213036">#1213036</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213037">#1213037</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213038">#1213038</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213039">#1213039</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213040">#1213040</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213041">#1213041</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213042">#1213042</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213059">#1213059</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213133">#1213133</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213167">#1213167</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213215">#1213215</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213218">#1213218</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213221">#1213221</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213286">#1213286</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213287">#1213287</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213344">#1213344</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213346">#1213346</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213350">#1213350</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213525">#1213525</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213585">#1213585</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213586">#1213586</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213588">#1213588</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213705">#1213705</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213747">#1213747</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213766">#1213766</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213819">#1213819</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213823">#1213823</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213825">#1213825</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213827">#1213827</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2018-3639.html">CVE-2018-3639</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-40982.html">CVE-2022-40982</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0459.html">CVE-2023-0459</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-20569.html">CVE-2023-20569</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-20593.html">CVE-2023-20593</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2985.html">CVE-2023-2985</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-35001.html">CVE-2023-35001</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3567.html">CVE-2023-3567</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3609.html">CVE-2023-3609</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3611.html">CVE-2023-3611</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3776.html">CVE-2023-3776</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2018-3639</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2018-3639</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2018-3639</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-40982</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-40982</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0459</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0459</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20569</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20593</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20593</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2985</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2985</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35001</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35001</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3609</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3609</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3776</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3776</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 11 vulnerabilities and has 74 fixes can now be installed.</p>

    <h2>Description:</h2>
    <p>The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2023-3609: Fixed reference counter leak leading to  overflow in net/sched (bsc#1213586).</li>
<li>CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).</li>
<li>CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).</li>
<li>CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).</li>
<li>CVE-2022-40982: Fixed transient execution attack called "Gather Data Sampling" (bsc#1206418).</li>
<li>CVE-2023-20593: Fixed a ZenBleed issue in "Zen 2" CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).</li>
<li>CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplus_put_super in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).</li>
<li>CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).</li>
<li>CVE-2023-20569: Fixed side channel attack â€˜Inception’ or â€˜RAS Poisoning’ (bsc#1213287).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>Get module prefix from kmod (bsc#1212835).</li>
<li>USB: add NO_LPM quirk for Realforce 87U Keyboard (git-fixes).</li>
<li>USB: core: add quirk for Alcor Link AK9563 smartcard reader (git-fixes).</li>
<li>USB: core: hub: Disable autosuspend for Cypress CY7C65632 (git-fixes).</li>
<li>USB: hcd-pci: Fully suspend across freeze/thaw cycle (git-fixes).</li>
<li>USB: hub: Add delay for SuperSpeed hub resume to let links transit to U0 (git-fixes).</li>
<li>USB: serial: option: add Fibocom FM160 0x0111 composition (git-fixes).</li>
<li>USB: serial: option: add Quectel EM05-G (GR) modem (git-fixes).</li>
<li>USB: serial: option: add Quectel EM05-G (RS) modem (git-fixes).</li>
<li>USB: serial: option: add Sierra Wireless EM9191 (git-fixes).</li>
<li>USB: serial: option: add u-blox LARA-R6 00B modem (git-fixes).</li>
<li>blkcg, writeback: dead memcgs shouldn&#x27;t contribute to writeback ownership arbitration (bsc#1213022).</li>
<li>btrfs: fix resolving backrefs for inline extent followed by prealloc (bsc#1213133).</li>
<li>delete suse/memcg-drop-kmem-limit_in_bytes. drop the patch in order to fix bsc#1213705.</li>
<li>dlm: Delete an unnecessary variable initialisation in dlm_ls_start() (git-fixes).</li>
<li>dlm: NULL check before kmem_cache_destroy is not needed (git-fixes).</li>
<li>dlm: fix invalid cluster name warning (git-fixes).</li>
<li>dlm: fix missing idr_destroy for recover_idr (git-fixes).</li>
<li>dlm: fix missing lkb refcount handling (git-fixes).</li>
<li>dlm: fix plock invalid read (git-fixes).</li>
<li>dlm: fix possible call to kfree() for non-initialized pointer (git-fixes).</li>
<li>ext4: Fix reusing stale buffer heads from last failed mounting (bsc#1213020).</li>
<li>ext4: add inode table check in __ext4_get_inode_loc to aovid possible infinite loop (bsc#1207617).</li>
<li>ext4: avoid BUG_ON when creating xattrs (bsc#1205496).</li>
<li>ext4: avoid unaccounted block allocation when expanding inode (bsc#1207634).</li>
<li>ext4: bail out of ext4_xattr_ibody_get() fails for any reason (bsc#1213018).</li>
<li>ext4: fail ext4_iget if special inode unallocated (bsc#1213010).</li>
<li>ext4: fix RENAME_WHITEOUT handling for inline directories (bsc#1210766).</li>
<li>ext4: fix WARNING in ext4_update_inline_data (bsc#1213012).</li>
<li>ext4: fix bug_on in __es_tree_search caused by bad boot loader inode (bsc#1207620).</li>
<li>ext4: fix cgroup writeback accounting with fs-layer encryption (bsc#1210765).</li>
<li>ext4: fix deadlock due to mbcache entry corruption (bsc#1207653).</li>
<li>ext4: fix error code return to user-space in ext4_get_branch() (bsc#1207630).</li>
<li>ext4: fix i_disksize exceeding i_size problem in paritally written case (bsc#1213015).</li>
<li>ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1213021).</li>
<li>ext4: improve error recovery code paths in __ext4_remount() (bsc#1213017).</li>
<li>ext4: init quota for &#x27;old.inode&#x27; in &#x27;ext4_rename&#x27; (bsc#1207629).</li>
<li>ext4: initialize quota before expanding inode in setproject ioctl (bsc#1207633).</li>
<li>ext4: move where set the MAY_INLINE_DATA flag is set (bsc#1213011).</li>
<li>ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1213019).</li>
<li>ext4: zero i_disksize when initializing the bootloader inode (bsc#1213013).</li>
<li>fs: dlm: cancel work sync othercon (git-fixes).</li>
<li>fs: dlm: filter user dlm messages for kernel locks (git-fixes).</li>
<li>fs: dlm: fix configfs memory leak (git-fixes).</li>
<li>fs: dlm: fix debugfs dump (git-fixes).</li>
<li>fs: dlm: fix memory leak when fenced (git-fixes).</li>
<li>fs: dlm: fix race between test_bit() and queue_work() (git-fixes).</li>
<li>fs: dlm: handle -EBUSY first in lock arg validation (git-fixes).</li>
<li>fs: fix guard_bio_eod to check for real EOD errors (bsc#1213042).</li>
<li>fs: prevent BUG_ON in submit_bh_wbc() (bsc#1212990).</li>
<li>fuse: revalidate: do not invalidate if interrupted (bsc#1213525).</li>
<li>igb: revert rtnl_lock() that causes deadlock (git-fixes).</li>
<li>include/trace/events/writeback.h: fix -Wstringop-truncation warnings (bsc#1213023).</li>
<li>inotify: Avoid reporting event with invalid wd (bsc#1213025).</li>
<li>jbd2: Fix statistics for the number of logged blocks (bsc#1212988).</li>
<li>jbd2: abort journal if free a async write error metadata buffer (bsc#1212989).</li>
<li>jbd2: fix assertion &#x27;jh->b_frozen_data == NULL&#x27; failure when journal aborted (bsc#1202716).</li>
<li>jbd2: fix data races at struct journal_head (bsc#1173438).</li>
<li>jbd2: fix invalid descriptor block checksum (bsc#1212987).</li>
<li>jbd2: fix race when writing superblock (bsc#1212986).</li>
<li>jdb2: Do not refuse invalidation of already invalidated buffers (bsc#1213014).</li>
<li>kernel-docs: Add buildrequires on python3-base when using python3 The python3 binary is provided by python3-base.</li>
<li>kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741).</li>
<li>lib/string: Add strscpy_pad() function (bsc#1213023).</li>
<li>mbcache: Fixup kABI of mb_cache_entry (bsc#1207653).</li>
<li>memcg: drop kmem.limit_in_bytes (bsc#1208788, bsc#1212905).</li>
<li>memcg: fix a crash in wb_workfn when a device disappears (bsc#1213023).</li>
<li>net: mana: Add support for vlan tagging (bsc#1212301).</li>
<li>ocfs2: check new file size on fallocate call (git-fixes).</li>
<li>ocfs2: fix use-after-free when unmounting read-only filesystem (git-fixes).</li>
<li>powerpc/64: update speculation_store_bypass in /proc/&lt;pid>/status (bsc#1188885 ltc#193722 git-fixes).</li>
<li>powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1150305 ltc#176097 git-fixes).</li>
<li>rpm/check-for-config-changes: ignore also PAHOLE_HAS_* We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE.</li>
<li>s390/cio: check the subchannel validity for dev_busid (bsc#1207526).</li>
<li>s390/cpum_sf: adjust sampling interval to avoid hitting sample limits (git-fixes bsc#1213827).</li>
<li>s390/dasd: fix memleak in path handling error case (git-fixes bsc#1213221).</li>
<li>s390/maccess: add no dat mode to kernel_write (git-fixes bsc#1213825).</li>
<li>s390/numa: move initial setup of node_to_cpumask_map (git-fixes bsc#1213766).</li>
<li>s390/perf: Change CPUM_CF return code in event init function (git-fixes bsc#1213344).</li>
<li>s390/perf: Return error when debug_register fails (git-fixes bsc#1212657).</li>
<li>s390: limit brk randomization to 32MB (git-fixes bsc#1213346).</li>
<li>scsi: qla2xxx: update version to 10.02.08.400-k (bsc#1213747).</li>
<li>uas: add no-uas quirk for Hiksemi usb_disk (git-fixes).</li>
<li>uas: ignore UAS for Thinkplus chips (git-fixes).</li>
<li>ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).</li>
<li>ubi: ensure that VID header offset + VID header size &lt;= alloc, size (bsc#1210584).</li>
<li>udf: Avoid double brelse() in udf_rename() (bsc#1213032).</li>
<li>udf: Check consistency of Space Bitmap Descriptor (bsc#1210771).</li>
<li>udf: Define EFSCORRUPTED error code (bsc#1213038).</li>
<li>udf: Discard preallocation before extending file with a hole (bsc#1213036).</li>
<li>udf: Do not bother looking for prealloc extents if i_lenExtents matches i_size (bsc#1213035).</li>
<li>udf: Do not bother merging very long extents (bsc#1213040).</li>
<li>udf: Do not update file length for failed writes to inline files (bsc#1213041).</li>
<li>udf: Drop unused arguments of udf_delete_aext() (bsc#1213033).</li>
<li>udf: Fix extending file within last block (bsc#1213037).</li>
<li>udf: Fix preallocation discarding at indirect extent boundary (bsc#1213034).</li>
<li>udf: Truncate added extents on failed expansion (bsc#1213039).</li>
<li>update suse/s390-dasd-fix-no-record-found-for-raw_track_access (git-fixes bsc#1212266 bsc#1207528).</li>
<li>update suse/scsi-zfcp-fix-missing-auto-port-scan-and-thus-missing-target-ports (git-fixes bsc#1202670).</li>
<li>usb-storage: Add Hiksemi USB3-FW to IGNORE_UAS (git-fixes).</li>
<li>usrmerge: Adjust module path in the kernel sources (bsc#1212835).</li>
<li>vfio-ccw: Do not call flush_workqueue while holding the spinlock (git-fixes bsc#1213218).</li>
<li>vfio-ccw: fence off transport mode (git-fixes bsc#1213215).</li>
<li>vfio-ccw: prevent quiesce function going into an infinite loop (git-fixes bsc#1213819).</li>
<li>vfio-ccw: release any channel program when releasing/removing vfio-ccw mdev (git-fixes bsc#1213823).</li>
<li>writeback: fix call of incorrect macro (bsc#1213024).</li>
<li>x86/bugs: Enable STIBP for JMP2RET (git-fixes).</li>
<li>x86/bugs: Remove apostrophe typo (git-fixes).</li>
<li>x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts (git-fixes).</li>
<li>x86/cpu: Load microcode during restore_processor_state() (git-fixes).</li>
<li>x86/delay: Fix the wrong asm constraint in delay_loop() (git-fixes).</li>
<li>x86/speculation/mmio: Print SMT warning (git-fixes).</li>
<li>x86: Fix return value of __setup handlers (git-fixes).</li>
</ul>

    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3349=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3349=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3349=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-azure-4.12.14-16.146.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-syms-azure-4.12.14-16.146.1</li>
                        
                            <li>kernel-azure-devel-4.12.14-16.146.1</li>
                        
                            <li>kernel-azure-base-debuginfo-4.12.14-16.146.1</li>
                        
                            <li>kernel-azure-base-4.12.14-16.146.1</li>
                        
                            <li>kernel-azure-debuginfo-4.12.14-16.146.1</li>
                        
                            <li>kernel-azure-debugsource-4.12.14-16.146.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-devel-azure-4.12.14-16.146.1</li>
                        
                            <li>kernel-source-azure-4.12.14-16.146.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-azure-4.12.14-16.146.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-syms-azure-4.12.14-16.146.1</li>
                        
                            <li>kernel-azure-devel-4.12.14-16.146.1</li>
                        
                            <li>kernel-azure-base-debuginfo-4.12.14-16.146.1</li>
                        
                            <li>kernel-azure-base-4.12.14-16.146.1</li>
                        
                            <li>kernel-azure-debuginfo-4.12.14-16.146.1</li>
                        
                            <li>kernel-azure-debugsource-4.12.14-16.146.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-devel-azure-4.12.14-16.146.1</li>
                        
                            <li>kernel-source-azure-4.12.14-16.146.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-azure-4.12.14-16.146.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-syms-azure-4.12.14-16.146.1</li>
                        
                            <li>kernel-azure-devel-4.12.14-16.146.1</li>
                        
                            <li>kernel-azure-base-debuginfo-4.12.14-16.146.1</li>
                        
                            <li>kernel-azure-base-4.12.14-16.146.1</li>
                        
                            <li>kernel-azure-debuginfo-4.12.14-16.146.1</li>
                        
                            <li>kernel-azure-debugsource-4.12.14-16.146.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-devel-azure-4.12.14-16.146.1</li>
                        
                            <li>kernel-source-azure-4.12.14-16.146.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2018-3639.html">https://www.suse.com/security/cve/CVE-2018-3639.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-40982.html">https://www.suse.com/security/cve/CVE-2022-40982.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0459.html">https://www.suse.com/security/cve/CVE-2023-0459.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-20569.html">https://www.suse.com/security/cve/CVE-2023-20569.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-20593.html">https://www.suse.com/security/cve/CVE-2023-20593.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2985.html">https://www.suse.com/security/cve/CVE-2023-2985.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-35001.html">https://www.suse.com/security/cve/CVE-2023-35001.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3567.html">https://www.suse.com/security/cve/CVE-2023-3567.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3609.html">https://www.suse.com/security/cve/CVE-2023-3609.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3611.html">https://www.suse.com/security/cve/CVE-2023-3611.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3776.html">https://www.suse.com/security/cve/CVE-2023-3776.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1087082">https://bugzilla.suse.com/show_bug.cgi?id=1087082</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1150305">https://bugzilla.suse.com/show_bug.cgi?id=1150305</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1173438">https://bugzilla.suse.com/show_bug.cgi?id=1173438</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1188885">https://bugzilla.suse.com/show_bug.cgi?id=1188885</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1202670">https://bugzilla.suse.com/show_bug.cgi?id=1202670</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1202716">https://bugzilla.suse.com/show_bug.cgi?id=1202716</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205496">https://bugzilla.suse.com/show_bug.cgi?id=1205496</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206418">https://bugzilla.suse.com/show_bug.cgi?id=1206418</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207526">https://bugzilla.suse.com/show_bug.cgi?id=1207526</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207528">https://bugzilla.suse.com/show_bug.cgi?id=1207528</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207561">https://bugzilla.suse.com/show_bug.cgi?id=1207561</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207617">https://bugzilla.suse.com/show_bug.cgi?id=1207617</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207620">https://bugzilla.suse.com/show_bug.cgi?id=1207620</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207629">https://bugzilla.suse.com/show_bug.cgi?id=1207629</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207630">https://bugzilla.suse.com/show_bug.cgi?id=1207630</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207633">https://bugzilla.suse.com/show_bug.cgi?id=1207633</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207634">https://bugzilla.suse.com/show_bug.cgi?id=1207634</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207653">https://bugzilla.suse.com/show_bug.cgi?id=1207653</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208788">https://bugzilla.suse.com/show_bug.cgi?id=1208788</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210584">https://bugzilla.suse.com/show_bug.cgi?id=1210584</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210765">https://bugzilla.suse.com/show_bug.cgi?id=1210765</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210766">https://bugzilla.suse.com/show_bug.cgi?id=1210766</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210771">https://bugzilla.suse.com/show_bug.cgi?id=1210771</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211738">https://bugzilla.suse.com/show_bug.cgi?id=1211738</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211867">https://bugzilla.suse.com/show_bug.cgi?id=1211867</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212266">https://bugzilla.suse.com/show_bug.cgi?id=1212266</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212301">https://bugzilla.suse.com/show_bug.cgi?id=1212301</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212657">https://bugzilla.suse.com/show_bug.cgi?id=1212657</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212741">https://bugzilla.suse.com/show_bug.cgi?id=1212741</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212835">https://bugzilla.suse.com/show_bug.cgi?id=1212835</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212871">https://bugzilla.suse.com/show_bug.cgi?id=1212871</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212905">https://bugzilla.suse.com/show_bug.cgi?id=1212905</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212986">https://bugzilla.suse.com/show_bug.cgi?id=1212986</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212987">https://bugzilla.suse.com/show_bug.cgi?id=1212987</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212988">https://bugzilla.suse.com/show_bug.cgi?id=1212988</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212989">https://bugzilla.suse.com/show_bug.cgi?id=1212989</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212990">https://bugzilla.suse.com/show_bug.cgi?id=1212990</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213010">https://bugzilla.suse.com/show_bug.cgi?id=1213010</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213011">https://bugzilla.suse.com/show_bug.cgi?id=1213011</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213012">https://bugzilla.suse.com/show_bug.cgi?id=1213012</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213013">https://bugzilla.suse.com/show_bug.cgi?id=1213013</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213014">https://bugzilla.suse.com/show_bug.cgi?id=1213014</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213015">https://bugzilla.suse.com/show_bug.cgi?id=1213015</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213017">https://bugzilla.suse.com/show_bug.cgi?id=1213017</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213018">https://bugzilla.suse.com/show_bug.cgi?id=1213018</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213019">https://bugzilla.suse.com/show_bug.cgi?id=1213019</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213020">https://bugzilla.suse.com/show_bug.cgi?id=1213020</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213021">https://bugzilla.suse.com/show_bug.cgi?id=1213021</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213022">https://bugzilla.suse.com/show_bug.cgi?id=1213022</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213023">https://bugzilla.suse.com/show_bug.cgi?id=1213023</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213024">https://bugzilla.suse.com/show_bug.cgi?id=1213024</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213025">https://bugzilla.suse.com/show_bug.cgi?id=1213025</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213032">https://bugzilla.suse.com/show_bug.cgi?id=1213032</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213033">https://bugzilla.suse.com/show_bug.cgi?id=1213033</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213034">https://bugzilla.suse.com/show_bug.cgi?id=1213034</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213035">https://bugzilla.suse.com/show_bug.cgi?id=1213035</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213036">https://bugzilla.suse.com/show_bug.cgi?id=1213036</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213037">https://bugzilla.suse.com/show_bug.cgi?id=1213037</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213038">https://bugzilla.suse.com/show_bug.cgi?id=1213038</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213039">https://bugzilla.suse.com/show_bug.cgi?id=1213039</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213040">https://bugzilla.suse.com/show_bug.cgi?id=1213040</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213041">https://bugzilla.suse.com/show_bug.cgi?id=1213041</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213042">https://bugzilla.suse.com/show_bug.cgi?id=1213042</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213059">https://bugzilla.suse.com/show_bug.cgi?id=1213059</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213133">https://bugzilla.suse.com/show_bug.cgi?id=1213133</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213167">https://bugzilla.suse.com/show_bug.cgi?id=1213167</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213215">https://bugzilla.suse.com/show_bug.cgi?id=1213215</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213218">https://bugzilla.suse.com/show_bug.cgi?id=1213218</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213221">https://bugzilla.suse.com/show_bug.cgi?id=1213221</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213286">https://bugzilla.suse.com/show_bug.cgi?id=1213286</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213287">https://bugzilla.suse.com/show_bug.cgi?id=1213287</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213344">https://bugzilla.suse.com/show_bug.cgi?id=1213344</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213346">https://bugzilla.suse.com/show_bug.cgi?id=1213346</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213350">https://bugzilla.suse.com/show_bug.cgi?id=1213350</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213525">https://bugzilla.suse.com/show_bug.cgi?id=1213525</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213585">https://bugzilla.suse.com/show_bug.cgi?id=1213585</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213586">https://bugzilla.suse.com/show_bug.cgi?id=1213586</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213588">https://bugzilla.suse.com/show_bug.cgi?id=1213588</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213705">https://bugzilla.suse.com/show_bug.cgi?id=1213705</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213747">https://bugzilla.suse.com/show_bug.cgi?id=1213747</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213766">https://bugzilla.suse.com/show_bug.cgi?id=1213766</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213819">https://bugzilla.suse.com/show_bug.cgi?id=1213819</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213823">https://bugzilla.suse.com/show_bug.cgi?id=1213823</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213825">https://bugzilla.suse.com/show_bug.cgi?id=1213825</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213827">https://bugzilla.suse.com/show_bug.cgi?id=1213827</a>
                    </li>
                
            
        </ul>
    
</div>