<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:3682-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1023051">#1023051</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1120059">#1120059</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1177719">#1177719</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1188885">#1188885</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193629">#1193629</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">#1194869</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205462">#1205462</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208902">#1208902</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208949">#1208949</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209284">#1209284</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209799">#1209799</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210048">#1210048</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210448">#1210448</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212091">#1212091</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212142">#1212142</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212526">#1212526</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212857">#1212857</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212873">#1212873</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213026">#1213026</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213123">#1213123</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213546">#1213546</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213580">#1213580</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213601">#1213601</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213666">#1213666</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213757">#1213757</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213759">#1213759</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213916">#1213916</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213921">#1213921</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213927">#1213927</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213946">#1213946</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213968">#1213968</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213970">#1213970</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213971">#1213971</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214000">#1214000</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214019">#1214019</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214120">#1214120</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214149">#1214149</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214180">#1214180</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214238">#1214238</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214285">#1214285</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214297">#1214297</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214299">#1214299</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214350">#1214350</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214368">#1214368</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214370">#1214370</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214371">#1214371</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214372">#1214372</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214380">#1214380</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214386">#1214386</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214392">#1214392</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214393">#1214393</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214397">#1214397</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214428">#1214428</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214451">#1214451</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214659">#1214659</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214661">#1214661</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214729">#1214729</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214742">#1214742</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214743">#1214743</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214756">#1214756</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214760">#1214760</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-4579">PED-4579</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-4759">PED-4759</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-4927">PED-4927</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-4929">PED-4929</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-5738">PED-5738</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-6003">PED-6003</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-6004">PED-6004</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2007.html">CVE-2023-2007</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-20588.html">CVE-2023-20588</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-34319.html">CVE-2023-34319</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3610.html">CVE-2023-3610</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-37453.html">CVE-2023-37453</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3772.html">CVE-2023-3772</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3863.html">CVE-2023-3863</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4128.html">CVE-2023-4128</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4133.html">CVE-2023-4133</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4134.html">CVE-2023-4134</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4147.html">CVE-2023-4147</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4194.html">CVE-2023-4194</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4273.html">CVE-2023-4273</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4387.html">CVE-2023-4387</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4459.html">CVE-2023-4459</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4569.html">CVE-2023-4569</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2007</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2007</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20588</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20588</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-34319</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3610</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3610</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-37453</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-37453</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3772</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3772</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3863</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3863</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4128</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4128</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4133</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4133</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4134</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4147</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4147</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4194</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4194</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4273</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4273</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4387</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4387</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4459</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4459</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4569</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4569</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">Public Cloud Module 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 16 vulnerabilities, contains seven features and has 45 security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 15 SP4 Azure kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).</li>
<li>CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).</li>
<li>CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).</li>
<li>CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).</li>
<li>CVE-2023-37453: Fixed oversight in SuperSpeed initialization  (bsc#1213123).</li>
<li>CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).</li>
<li>CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).</li>
<li>CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).</li>
<li>CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).</li>
<li>CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).</li>
<li>CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).</li>
<li>CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).</li>
<li>CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).</li>
<li>CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).</li>
<li>CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).</li>
<li>CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>acpi: processor: perflib: avoid updating frequency qos unnecessarily (git-fixes).</li>
<li>acpi: processor: perflib: use the "no limit" frequency qos (git-fixes).</li>
<li>acpi: x86: s2idle: fix a logic error parsing amd constraints table (git-fixes).</li>
<li>alsa: ac97: fix possible error value of *rac97 (git-fixes).</li>
<li>alsa: hda/cs8409: support new dell dolphin variants (git-fixes).</li>
<li>alsa: hda/realtek - remodified 3k pull low procedure (git-fixes).</li>
<li>alsa: hda/realtek: add quirk for hp victus 16-d1xxx to enable mute led (git-fixes).</li>
<li>alsa: hda/realtek: add quirk for mute leds on hp envy x360 15-eu0xxx (git-fixes).</li>
<li>alsa: hda/realtek: add quirks for hp g11 laptops (git-fixes).</li>
<li>alsa: hda/realtek: switch dell oasis models to use spi (git-fixes).</li>
<li>alsa: pcm: fix missing fixup call in compat hw_refine ioctl (git-fixes).</li>
<li>alsa: usb-audio: add support for mythware xa001au capture and playback interfaces (git-fixes).</li>
<li>alsa: usb-audio: fix init call orders for uac1 (git-fixes).</li>
<li>alsa: ymfpci: fix the missing snd_card_free() call at probe error (git-fixes).</li>
<li>amba: bus: fix refcount leak (git-fixes).</li>
<li>arm64: dts: imx8mn-var-som: add missing pull-up for onboard phy reset pinmux (git-fixes).</li>
<li>arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).</li>
<li>arm64: dts: rockchip: disable hs400 for emmc on rock pi 4 (git-fixes).</li>
<li>arm: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix usb related warnings (git-fixes).</li>
<li>arm: dts: imx6sll: fixup of operating points (git-fixes).</li>
<li>arm: spear: do not use timer namespace for timer_shutdown() function (bsc#1213970).</li>
<li>asoc: lower "no backend dais enabled for ... port" log severity (git-fixes).</li>
<li>asoc: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).</li>
<li>asoc: rt5665: add missed regulator_bulk_disable (git-fixes).</li>
<li>asoc: sof: intel: fix soundwire/hdaudio mutual exclusion (git-fixes).</li>
<li>asoc: stac9766: fix build errors with regmap_ac97 (git-fixes).</li>
<li>asoc: tegra: fix sfc conversion for few rates (git-fixes).</li>
<li>audit: fix possible soft lockup in __audit_inode_child() (git-fixes).</li>
<li>backlight/bd6107: compare against struct fb_info.device (git-fixes).</li>
<li>backlight/gpio_backlight: compare against struct fb_info.device (git-fixes).</li>
<li>backlight/lv5207lp: compare against struct fb_info.device (git-fixes).</li>
<li>batman-adv: do not get eth header before batadv_check_management_packet (git-fixes).</li>
<li>batman-adv: do not increase mtu when set by user (git-fixes).</li>
<li>batman-adv: fix batadv_v_ogm_aggr_send memory leak (git-fixes).</li>
<li>batman-adv: fix tt global entry leak when client roamed back (git-fixes).</li>
<li>batman-adv: hold rtnl lock during mtu update via netlink (git-fixes).</li>
<li>batman-adv: trigger events for auto adjusted mtu (git-fixes).</li>
<li>bluetooth: btusb: add mt7922 bluetooth id for the asus ally (git-fixes).</li>
<li>bluetooth: btusb: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).</li>
<li>bluetooth: fix potential use-after-free when clear keys (git-fixes).</li>
<li>bluetooth: l2cap: fix use-after-free (git-fixes).</li>
<li>bluetooth: l2cap: fix use-after-free in l2cap_sock_ready_cb (git-fixes).</li>
<li>bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).</li>
<li>bluetooth: remove unused declaration amp_read_loc_info() (git-fixes).</li>
<li>bnx2x: fix page fault following eeh recovery (bsc#1214299).</li>
<li>bpf: disable preemption in bpf_event_output (git-fixes).</li>
<li>bus: ti-sysc: fix build warning for 64-bit build (git-fixes).</li>
<li>bus: ti-sysc: fix cast to enum warning (git-fixes).</li>
<li>bus: ti-sysc: flush posted write on enable before reset (git-fixes).</li>
<li>can: gs_usb: gs_usb_receive_bulk_callback(): count rx overflow errors also in case of oom (git-fixes).</li>
<li>ceph: defer stopping mdsc delayed_work (bsc#1214392).</li>
<li>ceph: do not check for quotas on mds stray dirs (bsc#1214238).</li>
<li>ceph: never send metrics if disable_send_metrics is set (bsc#1214180).</li>
<li>check-for-config-changes: ignore builtin_return_address_strips_pac (bsc#1214380). gcc7 on sle 15 does not support this while later gcc does.</li>
<li>cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).</li>
<li>cifs: allow dumping keys for directories too (bsc#1193629).</li>
<li>cifs: fix mid leak during reconnection after timeout threshold (git-fixes).</li>
<li>cifs: if deferred close is disabled then close files immediately (git-fixes).</li>
<li>cifs: is_network_name_deleted should return a bool (bsc#1193629).</li>
<li>cifs: update internal module version number for cifs.ko (bsc#1193629).</li>
<li>clk: fix slab-out-of-bounds error in devm_clk_release() (git-fixes).</li>
<li>clk: fix undefined reference to `clk_rate_exclusive_{get,put}&#x27; (git-fixes).</li>
<li>clk: imx8mp: fix sai4 clock (git-fixes).</li>
<li>clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).</li>
<li>clk: imx: pll14xx: dynamically configure pll for 393216000/361267200hz (git-fixes).</li>
<li>clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).</li>
<li>clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).</li>
<li>clk: qcom: gcc-sc7180: fix up gcc_sdcc2_apps_clk_src (git-fixes).</li>
<li>clk: qcom: gcc-sm8250: fix gcc_sdcc2_apps_clk_src (git-fixes).</li>
<li>clk: sunxi-ng: modify mismatched function name (git-fixes).</li>
<li>clocksource/drivers/arm_arch_timer: do not use timer namespace for timer_shutdown() function (bsc#1213970).</li>
<li>clocksource/drivers/sp804: do not use timer namespace for timer_shutdown() function (bsc#1213970).</li>
<li>config_nvme_verbose_errors=y     gone with a82baa8083b</li>
<li>config_printk_safe_log_buf_shift=13  gone with 7e152d55123</li>
<li>cpu/smt: allow enabling partial smt states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>cpu/smt: create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>cpu/smt: move smt prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>cpu/smt: move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>cpu/smt: remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>cpu/smt: store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>cpufreq: fix the race condition while updating the transition_task of policy (git-fixes).</li>
<li>cpufreq: intel_pstate: adjust balance_performance epp for sapphire rapids (bsc#1214659).</li>
<li>cpufreq: intel_pstate: enable hwp io boost for all servers (bsc#1208949 jsc#ped-6003 jsc#ped-6004).</li>
<li>cpufreq: intel_pstate: fix scaling for hybrid-capable systems with disabled e-cores (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).</li>
<li>cpufreq: intel_pstate: hybrid: rework hwp calibration (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).</li>
<li>cpufreq: intel_pstate: hybrid: use known scaling factor for p-cores (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).</li>
<li>cpufreq: intel_pstate: read all msrs on the target cpu (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).</li>
<li>created new preempt kernel flavor configs are cloned from the respective $arch/default configs. all changed configs appart from config_preempt->y are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. tree_rcu has been also changed to preempt_rcu which is the default implementation for preempt kernel.</li>
<li>crypto: caam - fix unchecked return value error (git-fixes).</li>
<li>crypto: stm32 - properly handle pm_runtime_get failing (git-fixes).</li>
<li>dma-buf/sw_sync: avoid recursive lock during fence signal (git-fixes).</li>
<li>dma-buf/sync_file: fix docs syntax (git-fixes).</li>
<li>dmaengine: idxd: modify the dependence of attribute pasid_enabled (git-fixes).</li>
<li>dmaengine: mcf-edma: fix a potential un-allocated memory access (git-fixes).</li>
<li>dmaengine: pl330: return dma_paused when transaction is paused (git-fixes).</li>
<li>dmaengine: ste_dma40: add missing irq check in d40_probe (git-fixes).</li>
<li>docs/process/howto: replace c89 with c11 (bsc#1214756).</li>
<li>docs: kernel-parameters: refer to the correct bitmap function (git-fixes).</li>
<li>docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).</li>
<li>docs: printk-formats: fix hex printing of signed values (git-fixes).</li>
<li>documentation: devices.txt: fix minors for ttycpm* (git-fixes).</li>
<li>documentation: devices.txt: remove ttyioc* (git-fixes).</li>
<li>documentation: devices.txt: remove ttysioc* (git-fixes).</li>
<li>driver core: test_async: fix an error code (git-fixes).</li>
<li>drivers: clk: keystone: fix parameter judgment in _of_pll_clk_init() (git-fixes).</li>
<li>drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).</li>
<li>drm/amd/display: check attr flag before set cursor degamma on dcn3+ (git-fixes).</li>
<li>drm/amd/display: check tg is non-null before checking if enabled (git-fixes).</li>
<li>drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).</li>
<li>drm/amd/display: fix access hdcp_workqueue assert (git-fixes).</li>
<li>drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).</li>
<li>drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).</li>
<li>drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).</li>
<li>drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).</li>
<li>drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).</li>
<li>drm/amdgpu: fix potential fence use-after-free v2 (git-fixes).</li>
<li>drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).</li>
<li>drm/amdgpu: use rmw accessors for changing lnkctl (git-fixes).</li>
<li>drm/armada: fix off-by-one error in armada_overlay_get_property() (git-fixes).</li>
<li>drm/ast: fix dram init on ast2200 (git-fixes).</li>
<li>drm/atomic-helper: update reference to drm_crtc_force_disable_all() (git-fixes).</li>
<li>drm/bridge: anx7625: drop device lock before drm_helper_hpd_irq_event() (git-fixes).</li>
<li>drm/bridge: fix -wunused-const-variable= warning (git-fixes).</li>
<li>drm/bridge: tc358764: fix debug print parameter order (git-fixes).</li>
<li>drm/etnaviv: fix dumping of active mmu context (git-fixes).</li>
<li>drm/mediatek: fix dereference before null check (git-fixes).</li>
<li>drm/mediatek: fix potential memory leak if vmap() fail (git-fixes).</li>
<li>drm/msm/a2xx: call adreno_gpu_init() earlier (git-fixes).</li>
<li>drm/msm/mdp5: do not leak some plane state (git-fixes).</li>
<li>drm/msm: update dev core dump to not print backwards (git-fixes).</li>
<li>drm/nouveau/disp: revert a null check inside nouveau_connector_get_modes (git-fixes).</li>
<li>drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).</li>
<li>drm/panel: simple: add missing connector type and pixel format for auo t215hvn01 (git-fixes).</li>
<li>drm/panel: simple: fix auo g121ean01 panel timings according to the docs (git-fixes).</li>
<li>drm/qxl: fix uaf on handle creation (git-fixes).</li>
<li>drm/radeon: use rmw accessors for changing lnkctl (git-fixes).</li>
<li>drm/rockchip: do not spam logs in atomic check (git-fixes).</li>
<li>drm/shmem-helper: reset vma->vm_ops before calling dma_buf_mmap() (git-fixes).</li>
<li>drm/tegra: dpaux: fix incorrect return value of platform_get_irq (git-fixes).</li>
<li>drm/ttm: check null pointer before accessing when swapping (git-fixes).</li>
<li>drm/ttm: never consider pinned bos for eviction&swap (git-fixes).</li>
<li>drm/vmwgfx: fix shader stage validation (git-fixes).</li>
<li>drm: adv7511: fix low refresh rate register for adv7533/5 (git-fixes).</li>
<li>drm: xlnx: zynqmp_dpsub: add missing check for dma_set_mask (git-fixes).</li>
<li>drop cfg80211 lock fix patches that caused a regression (bsc#1213757) </li>
<li>drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) </li>
<li>dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).</li>
<li>dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).</li>
<li>dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).</li>
<li>e1000: fix typos in comments (jsc#ped-5738).</li>
<li>e1000: remove unnecessary use of kmap_atomic() (jsc#ped-5738).</li>
<li>e1000: switch to napi_build_skb() (jsc#ped-5738).</li>
<li>e1000: switch to napi_consume_skb() (jsc#ped-5738).</li>
<li>enable analog devices industrial ethernet phy driver (jsc#ped-4759)</li>
<li>enable tpm in azure (bsc#1214760)</li>
<li>exfat: fix unexpected eof while reading dir (bsc#1214000).</li>
<li>exfat: release s_lock before calling dir_emit() (bsc#1214000).</li>
<li>exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).</li>
<li>fbdev/ep93xx-fb: do not assign to struct fb_info.dev (git-fixes).</li>
<li>fbdev: fix potential oob read in fast_imageblit() (git-fixes).</li>
<li>fbdev: fix sys_imageblit() for arbitrary image widths (git-fixes).</li>
<li>fbdev: improve performance of sys_imageblit() (git-fixes).</li>
<li>fbdev: mmp: fix value check in mmphw_probe() (git-fixes).</li>
<li>file: reinstate f_pos locking optimization for regular files (bsc#1213759).</li>
<li>firmware: arm_scmi: drop of node reference in the transport channel setup (git-fixes).</li>
<li>firmware: cs_dsp: fix new control name check (git-fixes).</li>
<li>firmware: meson_sm: fix to avoid potential null pointer dereference (git-fixes).</li>
<li>firmware: stratix10-svc: fix an null vs is_err() bug in probe (git-fixes).</li>
<li>fs/sysv: null check to prevent null-ptr-deref bug (git-fixes).</li>
<li>ftrace: fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).</li>
<li>gpio: mvebu: fix irq domain leak (git-fixes).</li>
<li>gpio: mvebu: make use of devm_pwmchip_add (git-fixes).</li>
<li>gpio: tps68470: make tps68470_gpio_output() always set the initial value (git-fixes).</li>
<li>hid: add quirk for 03f0:464a hp elite presenter mouse (git-fixes).</li>
<li>hid: logitech-dj: fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).</li>
<li>hid: logitech-hidpp: add usb and bluetooth ids for the logitech g915 tkl keyboard (git-fixes).</li>
<li>hid: multitouch: correct devm device reference for hidinput input_dev name (git-fixes).</li>
<li>hid: wacom: remove the battery when the ekr is off (git-fixes).</li>
<li>hwmon: (pmbus/bel-pfe) enable pmbus_skip_status_check for pfe1100 (git-fixes).</li>
<li>hwmon: (tmp513) fix the channel number in tmp51x_is_visible() (git-fixes).</li>
<li>hwpoison: offline support: fix spelling in documentation/abi/ (git-fixes).</li>
<li>hwrng: iproc-rng200 - implement suspend and resume calls (git-fixes).</li>
<li>hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).</li>
<li>hwrng: pic32 - use devm_clk_get_enabled (git-fixes).</li>
<li>i2c: bcm-iproc: fix bcm_iproc_i2c_isr deadlock issue (git-fixes).</li>
<li>i2c: delete error messages for failed memory allocations (git-fixes).</li>
<li>i2c: designware: correct length byte validation logic (git-fixes).</li>
<li>i2c: designware: handle invalid smbus block data response length value (git-fixes).</li>
<li>i2c: hisi: only handle the interrupt of the driver&#x27;s transfer (git-fixes).</li>
<li>i2c: improve size determinations (git-fixes).</li>
<li>i2c: nomadik: remove a useless call in the remove function (git-fixes).</li>
<li>i2c: nomadik: remove unnecessary goto label (git-fixes).</li>
<li>i2c: nomadik: use devm_clk_get_enabled() (git-fixes).</li>
<li>i40e: fix an null vs is_err() bug for debugfs_create_dir() (git-fixes).</li>
<li>iavf: fix potential races for fdir filters (git-fixes).</li>
<li>ib/hfi1: fix possible panic during hotplug remove (git-fixes)</li>
<li>ib/uverbs: fix an potential error pointer dereference (git-fixes)</li>
<li>ice: fix crash by keep old cfg when update tcs more than queues (git-fixes).</li>
<li>ice: fix max_rate check while configuring tx rate limits (git-fixes).</li>
<li>ice: fix memory management in ice_ethtool_fdir.c (git-fixes).</li>
<li>ice: fix rdma vsi removal during queue rebuild (git-fixes).</li>
<li>iio: adc: ina2xx: avoid null pointer dereference on of device match (git-fixes).</li>
<li>iio: adc: stx104: implement and utilize register structures (git-fixes).</li>
<li>iio: adc: stx104: utilize iomap interface (git-fixes).</li>
<li>iio: cros_ec: fix the allocation size for cros_ec_command (git-fixes).</li>
<li>input: exc3000 - properly stop timer on shutdown (git-fixes).</li>
<li>intel/e1000:fix repeated words in comments (jsc#ped-5738).</li>
<li>intel: remove unused macros (jsc#ped-5738).</li>
<li>iommu/amd: add pci segment support for ivrs_ commands (git-fixes).</li>
<li>iommu/amd: fix compile warning in init code (git-fixes).</li>
<li>iommu/amd: fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).</li>
<li>iommu/amd: fix ivrs_acpihid cmdline parsing code (git-fixes).</li>
<li>iommu/amd: fix pci device refcount leak in ppr_notifier() (git-fixes).</li>
<li>iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).</li>
<li>iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).</li>
<li>iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).</li>
<li>iommu/arm-smmu-v3: make default domain type of hisilicon ptt device to identity (git-fixes).</li>
<li>iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).</li>
<li>iommu/dart: initialize dart_streams_enable (git-fixes).</li>
<li>iommu/dma: fix incorrect error return on iommu deferred attach (git-fixes).</li>
<li>iommu/dma: fix iova map result check bug (git-fixes).</li>
<li>iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).</li>
<li>iommu/fsl_pamu: fix resource leak in fsl_pamu_probe() (git-fixes).</li>
<li>iommu/io-pgtable-arm-v7s: add a quirk to allow pgtable pa up to 35bit (git-fixes).</li>
<li>iommu/iova: fix module config properly (git-fixes).</li>
<li>iommu/omap: fix buffer overflow in debugfs (git-fixes).</li>
<li>iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).</li>
<li>iommu/sun50i: consider all fault sources for reset (git-fixes).</li>
<li>iommu/sun50i: fix flush size (git-fixes).</li>
<li>iommu/sun50i: fix r/w permission check (git-fixes).</li>
<li>iommu/sun50i: fix reset release (git-fixes).</li>
<li>iommu/sun50i: implement .iotlb_sync_map (git-fixes).</li>
<li>iommu/sun50i: remove iommu_domain_identity (git-fixes).</li>
<li>iommu/vt-d: add rpls to quirk list to skip te disabling (git-fixes).</li>
<li>iommu/vt-d: check correct capability for sagaw determination (git-fixes).</li>
<li>iommu/vt-d: clean up si_domain in the init_dmars() error path (git-fixes).</li>
<li>iommu/vt-d: correctly calculate sagaw value of iommu (git-fixes).</li>
<li>iommu/vt-d: fix kdump kernels boot failure with scalable mode (git-fixes).</li>
<li>iommu/vt-d: fix pci device refcount leak in dmar_dev_scope_init() (git-fixes).</li>
<li>iommu/vt-d: fix pci device refcount leak in has_external_pci() (git-fixes).</li>
<li>iommu/vt-d: preset access bit for iova in fl non-leaf paging entries (git-fixes).</li>
<li>iommu/vt-d: set sre bit only when hardware has srs cap (git-fixes).</li>
<li>ipmi:ssif: add check for kstrdup (git-fixes).</li>
<li>ipmi:ssif: fix a memory leak when scanning for an adapter (git-fixes).</li>
<li>ipmi_si: fix a memleak in try_smi_init() (git-fixes).</li>
<li>jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).</li>
<li>kabi/severities: ignore newly added srso mitigation functions</li>
<li>kabi: allow extra bugsints (bsc#1213927).</li>
<li>kbuild: add -wno-shift-negative-value where -wextra is used (bsc#1214756).</li>
<li>kbuild: move to -std=gnu11 (bsc#1214756).</li>
<li>kernel-binary: common dependencies cleanup common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.</li>
<li>kernel-binary: drop code for kerntypes support kerntypes was a suse-specific feature dropped before sle 12.</li>
<li>kunit: make kunit_test_timeout compatible with comment (git-fixes).</li>
<li>kvm: s390: fix sthyi error handling (git-fixes bsc#1214370).</li>
<li>leds: fix bug_on check for led_color_id_multi that is always false (git-fixes).</li>
<li>leds: multicolor: use rounded division when calculating color components (git-fixes).</li>
<li>leds: pwm: fix error code in led_pwm_create_fwnode() (git-fixes).</li>
<li>leds: trigger: tty: do not use led_on/off constants, use led_blink_set_oneshot instead (git-fixes).</li>
<li>leds: turris-omnia: drop unnecessary mutex locking (git-fixes).</li>
<li>lib/test_meminit: allocate pages up to order max_order (git-fixes).</li>
<li>lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).</li>
<li>libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).</li>
<li>md/raid0: factor out helper for mapping and submitting a bio (bsc#1213916).</li>
<li>md/raid0: fix performance regression for large sequential writes (bsc#1213916).</li>
<li>media: ad5820: drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).</li>
<li>media: cx24120: add retval check for cx24120_message_send() (git-fixes).</li>
<li>media: dib7000p: fix potential division by zero (git-fixes).</li>
<li>media: dvb-usb: m920x: fix a potential memory leak in m920x_i2c_xfer() (git-fixes).</li>
<li>media: go7007: remove redundant if statement (git-fixes).</li>
<li>media: i2c: ccs: check rules is non-null (git-fixes).</li>
<li>media: i2c: rdacm21: fix uninitialized value (git-fixes).</li>
<li>media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).</li>
<li>media: ov2680: add ov2680_fill_format() helper function (git-fixes).</li>
<li>media: ov2680: do not take the lock for try_fmt calls (git-fixes).</li>
<li>media: ov2680: fix ov2680_bayer_order() (git-fixes).</li>
<li>media: ov2680: fix ov2680_set_fmt() which == v4l2_subdev_format_try not working (git-fixes).</li>
<li>media: ov2680: fix regulators being left enabled on ov2680_power_on() errors (git-fixes).</li>
<li>media: ov2680: fix vflip / hflip set functions (git-fixes).</li>
<li>media: ov2680: remove video_v4l2_subdev_api ifdef-s (git-fixes).</li>
<li>media: ov5640: enable mipi interface in ov5640_set_power_mipi() (git-fixes).</li>
<li>media: rkvdec: increase max supported height for h.264 (git-fixes).</li>
<li>media: v4l2-core: fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).</li>
<li>media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).</li>
<li>media: venus: hfi_venus: only consider sys_idle_indicator on v1 (git-fixes).</li>
<li>media: venus: hfi_venus: write to vidc_ctrl_init after unmasking interrupts (git-fixes).</li>
<li>misc: rtsx: judge aspm mode to set petxcfg reg (git-fixes).</li>
<li>mkspec: allow unsupported kmps (bsc#1214386)</li>
<li>mlxsw: pci: add shutdown method in pci driver (git-fixes).</li>
<li>mmc: block: fix in_flight[issue_type] value error (git-fixes).</li>
<li>mmc: moxart: read scr register without changing byte order (git-fixes).</li>
<li>mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).</li>
<li>module: avoid allocation if module is already present and ready (bsc#1213921).</li>
<li>module: extract patient module check into helper (bsc#1213921).</li>
<li>module: move check_modinfo() early to early_mod_check() (bsc#1213921).</li>
<li>module: move early sanity checks into a helper (bsc#1213921).</li>
<li>move upstreamed powerpc patches into sorted section</li>
<li>mtd: rawnand: brcmnand: fix crash during the panic_write (git-fixes).</li>
<li>mtd: rawnand: brcmnand: fix mtd oobsize (git-fixes).</li>
<li>mtd: rawnand: brcmnand: fix potential false time out warning (git-fixes).</li>
<li>mtd: rawnand: brcmnand: fix potential out-of-bounds access in oob write (git-fixes).</li>
<li>mtd: rawnand: fsl_upm: fix an off-by one test in fun_exec_op() (git-fixes).</li>
<li>mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).</li>
<li>mtd: rawnand: omap_elm: fix incorrect type in assignment (git-fixes).</li>
<li>mtd: rawnand: rockchip: align hwecc vs. raw page helper layouts (git-fixes).</li>
<li>mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).</li>
<li>mtd: spi-nor: check bus width while setting qe bit (git-fixes).</li>
<li>mtd: spinand: toshiba: fix ecc_get_status (git-fixes).</li>
<li>n_tty: rename tail to old_tail in n_tty_read() (git-fixes).</li>
<li>net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).</li>
<li>net: ieee802154: at86rf230: stop leaking skb&#x27;s (git-fixes).</li>
<li>net: mana: fix mana vf unload when hardware is unresponsive (git-fixes).</li>
<li>net: phy: at803x: remove set/get wol callbacks for ar8032 (git-fixes).</li>
<li>net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).</li>
<li>net: phy: fix irq-based wake-on-lan over hibernate / power off (git-fixes).</li>
<li>net: usb: lan78xx: reorder cleanup operations to avoid uaf bugs (git-fixes).</li>
<li>net: usbnet: fix warning in usbnet_start_xmit/usb_submit_urb (git-fixes).</li>
<li>netfs: fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).</li>
<li>netfs: fix missing xas_retry() calls in xarray iteration (bsc#1213946).</li>
<li>netfs: fix parameter of cleanup() (bsc#1214743).</li>
<li>nfsd: remove incorrect check in nfsd4_validate_stateid (git-fixes).</li>
<li>nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).</li>
<li>nilfs2: fix warning in mark_buffer_dirty due to discarded buffer reuse (git-fixes).</li>
<li>nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1208902).</li>
<li>nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1208902).</li>
<li>objtool/x86: fix srso mess (git-fixes).</li>
<li>objtool/x86: fixup frame-pointer vs rethunk (git-fixes).</li>
<li>objtool: union instruction::{call_dest,jump_table} (git-fixes).</li>
<li>old-flavors: drop 2.6 kernels. 2.6 based kernels are eol, upgrading from them is no longer suported.</li>
<li>pci/aspm: avoid link retraining race (git-fixes).</li>
<li>pci/aspm: factor out pcie_wait_for_retrain() (git-fixes).</li>
<li>pci/aspm: return 0 or -etimedout from pcie_retrain_link() (git-fixes).</li>
<li>pci: acpiphp: reassign resources on bridge if necessary (git-fixes).</li>
<li>pci: acpiphp: use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).</li>
<li>pci: mark nvidia t4 gpus to avoid bus reset (git-fixes).</li>
<li>pci: meson: remove cast between incompatible function type (git-fixes).</li>
<li>pci: microchip: correct the ded and sec interrupt bit offsets (git-fixes).</li>
<li>pci: microchip: remove cast between incompatible function type (git-fixes).</li>
<li>pci: pciehp: use rmw accessors for changing lnkctl (git-fixes).</li>
<li>pci: rockchip: remove writes to unused registers (git-fixes).</li>
<li>pci: s390: fix use-after-free of pci resources with per-function hotplug (git-fixes).</li>
<li>pci: tegra194: fix possible array out of bounds access (git-fixes).</li>
<li>pcmcia: rsrc_nonstatic: fix memory leak in nonstatic_release_resource_db() (git-fixes).</li>
<li>phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).</li>
<li>phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).</li>
<li>phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).</li>
<li>phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).</li>
<li>phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).</li>
<li>phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).</li>
<li>phy: qcom-snps: use dev_err_probe() to simplify code (git-fixes).</li>
<li>pinctrl: cherryview: fix address_space_handler() argument (git-fixes).</li>
<li>pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).</li>
<li>pinctrl: renesas: rza2: add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).</li>
<li>platform/x86: dell-sysman: fix reference leak (git-fixes).</li>
<li>pm / devfreq: fix leak in devfreq_dev_release() (git-fixes).</li>
<li>powerpc/64e: fix kexec build error (bsc#1212091 ltc#199106).</li>
<li>powerpc/iommu: do not set failed sg dma_address to dma_mapping_error (bsc#1212091 ltc#199106).</li>
<li>powerpc/iommu: fix iommu_table_in_use for a small default dma window case (bsc#1212091 ltc#199106).</li>
<li>powerpc/iommu: incorrect ddw table is referenced for sr-iov device (bsc#1212091 ltc#199106).</li>
<li>powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).</li>
<li>powerpc/iommu: tces are incorrectly manipulated with dlpar add/remove of memory (bsc#1212091 ltc#199106).</li>
<li>powerpc/kernel/iommu: add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).</li>
<li>powerpc/kexec: fix build failure from uninitialised variable (bsc#1212091 ltc#199106).</li>
<li>powerpc/mm/altmap: fix altmap boundary check (bsc#1120059 git-fixes).</li>
<li>powerpc/pseries/ddw: do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106). </li>
<li>powerpc/pseries/iommu: add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: add of_node_put() before break (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: allow ddw windows starting at 0x00 (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: check if the default window in use before removing it (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: create huge dma window if no mmio32 is present (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: find existing ddw with given property name (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: make use of ddw for indirect mapping (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: rename "direct window" to "dma window" (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: replace hard-coded page shift (bsc#1212091 ltc#199106). </li>
<li>powerpc/pseries/iommu: update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: use correct vfree for it_map (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries: add __init attribute to eligible functions (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries: honour current smt state when dlpar onlining cpus (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>powerpc/pseries: initialise cpu hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>powerpc/rtas: block error injection when locked down (bsc#1023051).</li>
<li>powerpc/rtas: enture rtas_call is called with mmu enabled (bsc#1023051).</li>
<li>powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).</li>
<li>powerpc/security: fix speculation_store_bypass reporting on power10 (bsc#1188885 ltc#193722 git-fixes).</li>
<li>powerpc: add hotplug_smt support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). update config files.</li>
<li>powerpc: fix typos in comments (bsc#1212091 ltc#199106).</li>
<li>powerpc: move dma64_propname define to a header (bsc#1214297 ltc#197503).</li>
<li>pseries/iommu/ddw: fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).</li>
<li>pstore/ram: check start of empty przs during init (git-fixes).</li>
<li>pwm: add a stub for devm_pwmchip_add() (git-fixes).</li>
<li>pwm: meson: fix handling of period/duty if greater than uint_max (git-fixes).</li>
<li>pwm: meson: simplify duplicated per-channel tracking (git-fixes).</li>
<li>qed: fix scheduling in a tasklet while getting stats (git-fixes).</li>
<li>rdma/bnxt_re: fix error handling in probe failure path (git-fixes)</li>
<li>rdma/bnxt_re: fix max_qp count for virtual functions (git-fixes)</li>
<li>rdma/efa: fix wrong resources deallocation order (git-fixes)</li>
<li>rdma/hns: fix cq and qp cache affinity (git-fixes)</li>
<li>rdma/hns: fix incorrect post-send with direct wqe of wr-list (git-fixes)</li>
<li>rdma/hns: fix port active speed (git-fixes)</li>
<li>rdma/irdma: prevent zero-length stag registration (git-fixes)</li>
<li>rdma/irdma: replace one-element array with flexible-array member (git-fixes)</li>
<li>rdma/mlx5: return the firmware result upon destroying qp/rq (git-fixes)</li>
<li>rdma/qedr: remove a duplicate assignment in irdma_query_ah() (git-fixes)</li>
<li>rdma/siw: balance the reference of cep->kref in the error path (git-fixes)</li>
<li>rdma/siw: correct wrong debug message (git-fixes)</li>
<li>rdma/umem: set iova in odp flow (git-fixes)</li>
<li>readme.branch: add miroslav franc as a sle15-sp4 co-maintainer.</li>
<li>regmap: rbtree: use alloc_flags for memory allocations (git-fixes).</li>
<li>revert "ib/isert: fix incorrect release of isert connection" (git-fixes)</li>
<li>revert "tracing: add "(fault)" name injection to kernel probes" (git-fixes).</li>
<li>ring-buffer: do not swap cpu_buffer during resize process (git-fixes).</li>
<li>ring-buffer: fix deadloop issue on reading trace_pipe (git-fixes).</li>
<li>ring-buffer: fix wrong stat of cpu_buffer->read (git-fixes).</li>
<li>rpmsg: glink: add check for kstrdup (git-fixes).</li>
<li>s390/purgatory: disable branch profiling (git-fixes bsc#1214372).</li>
<li>sched/fair: fix inaccurate tally of ttwu_move_affine (git fixes).</li>
<li>sched/fair: use recent_used_cpu to test p->cpus_ptr (git fixes).</li>
<li>sched/psi: use kernfs polling functions for psi trigger polling (bsc#1209799).</li>
<li>scsi: bsg: increase number of devices (bsc#1210048).</li>
<li>scsi: core: do not wait for quiesce in scsi_device_block() (bsc#1209284).</li>
<li>scsi: core: do not wait for quiesce in scsi_stop_queue() (bsc#1209284).</li>
<li>scsi: core: improve warning message in scsi_device_block() (bsc#1209284).</li>
<li>scsi: core: merge scsi_internal_device_block() and device_block() (bsc#1209284).</li>
<li>scsi: rdma/srp: fix residual handling (git-fixes)</li>
<li>scsi: sg: increase number of devices (bsc#1210048).</li>
<li>scsi: storvsc: always set no_report_opcodes (git-fixes).</li>
<li>scsi: storvsc: fix handling of virtual fibre channel timeouts (git-fixes).</li>
<li>scsi: storvsc: handle srb status value 0x30 (git-fixes).</li>
<li>scsi: storvsc: limit max_sectors for virtual fibre channel devices (git-fixes).</li>
<li>scsi: zfcp: defer fc_rport blocking until after adisc response (git-fixes bsc#1214371).</li>
<li>selftests/futex: order calls to futex_lock_pi (git-fixes).</li>
<li>selftests/harness: actually report skip for signal tests (git-fixes).</li>
<li>selftests/resctrl: close perf value read fd on errors (git-fixes).</li>
<li>selftests/resctrl: do not leak buffer in fill_cache() (git-fixes).</li>
<li>selftests/resctrl: unmount resctrl fs if child fails to run benchmark (git-fixes).</li>
<li>selftests/rseq: check if libc rseq support is registered (git-fixes).</li>
<li>selftests: forwarding: add a helper to skip test when using veth pairs (git-fixes).</li>
<li>selftests: forwarding: ethtool: skip when using veth pairs (git-fixes).</li>
<li>selftests: forwarding: ethtool_extended_state: skip when using veth pairs (git-fixes).</li>
<li>selftests: forwarding: skip test when no interfaces are specified (git-fixes).</li>
<li>selftests: forwarding: switch off timeout (git-fixes).</li>
<li>selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).</li>
<li>selftests: forwarding: tc_actions: use ncat instead of nc (git-fixes).</li>
<li>selftests: forwarding: tc_flower: relax success criterion (git-fixes).</li>
<li>selftests: mirror_gre_changes: tighten up the ttl test match (git-fixes).</li>
<li>serial: sc16is7xx: fix broken port 0 uart init (git-fixes).</li>
<li>serial: sc16is7xx: fix bug when first setting gpio direction (git-fixes).</li>
<li>serial: sprd: assign sprd_port after initialized to avoid wrong access (git-fixes).</li>
<li>serial: sprd: fix dma buffer leak issue (git-fixes).</li>
<li>serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).</li>
<li>sfc: fix crash when reading stats while nic is resetting (git-fixes).</li>
<li>smb3: do not send lease break acknowledgment if all file handles have been closed (git-fixes).</li>
<li>smb3: do not set ntlmssp_version flag for negotiate not auth request (bsc#1193629).</li>
<li>smb: client: fix -wstringop-overflow issues (bsc#1193629).</li>
<li>smb: client: fix dfs link mount against w2k8 (bsc#1212142).</li>
<li>smb: client: fix null auth (git-fixes).</li>
<li>soc: aspeed: socinfo: add kfree for kstrdup (git-fixes).</li>
<li>soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).</li>
<li>soundwire: fix enumeration completion (git-fixes).</li>
<li>spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).</li>
<li>supported.conf: fix typos for -!optional markers</li>
<li>target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).</li>
<li>target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).</li>
<li>target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).</li>
<li>target_core_rbd: remove snapshot existence validation code (bsc#1212857).</li>
<li>thunderbolt: read retimer nvm authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).</li>
<li>timers: add shutdown mechanism to the internal functions (bsc#1213970).</li>
<li>timers: provide timer_shutdown<a href="">_sync</a> (bsc#1213970).</li>
<li>timers: rename del_timer() to timer_delete() (bsc#1213970).</li>
<li>timers: rename del_timer_sync() to timer_delete_sync() (bsc#1213970).</li>
<li>timers: replace bug_on()s (bsc#1213970).</li>
<li>timers: silently ignore timers with a null function (bsc#1213970).</li>
<li>timers: split [try_to_]del_timer<a href="">_sync</a> to prepare for shutdown mode (bsc#1213970).</li>
<li>timers: update kernel-doc for various functions (bsc#1213970).</li>
<li>timers: use del_timer_sync() even on up (bsc#1213970).</li>
<li>tracing/histograms: add histograms to hist_vars if they have referenced variables (git-fixes).</li>
<li>tracing/histograms: return an error if we fail to add histogram to hist_vars list (git-fixes).</li>
<li>tracing/probes: fix not to count error code to total length (git-fixes).</li>
<li>tracing/probes: fix to avoid double count of the string length on the array (git-fixes).</li>
<li>tracing/probes: fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).</li>
<li>tracing/probes: fix to update dynamic data counter if fetcharg uses it (git-fixes).</li>
<li>tracing: fix cpu buffers unavailable due to &#x27;record_disabled&#x27; missed (git-fixes).</li>
<li>tracing: fix memleak due to race between current_tracer and trace (git-fixes).</li>
<li>tracing: fix memory leak of iter->temp when reading trace_pipe (git-fixes).</li>
<li>tracing: fix null pointer dereference in tracing_err_log_open() (git-fixes).</li>
<li>tracing: fix warning in trace_buffered_event_disable() (git-fixes).</li>
<li>tty: fix hang on tty device with no_room set (git-fixes).</li>
<li>tty: n_gsm: fix the uaf caused by race condition in gsm_cleanup_mux (git-fixes).</li>
<li>tty: serial: fsl_lpuart: add i.mxrt1050 support (git-fixes).</li>
<li>tty: serial: fsl_lpuart: clear the error flags by writing 1 for lpuart32 platforms (git-fixes).</li>
<li>tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).</li>
<li>tty: serial: fsl_lpuart: reduce rx watermark to 0 on ls1028a (git-fixes).</li>
<li>ubifs: fix memleak when insert_old_idx() failed (git-fixes).</li>
<li>update patches.suse/cpufreq-intel_pstate-fix-cpu-pstate.turbo_freq-initi (git-fixes bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).</li>
<li>usb-storage: alauda: fix uninit-value in alauda_check_media() (git-fixes).</li>
<li>usb: chipidea: imx: add missing usb phy dpdm wakeup setting (git-fixes).</li>
<li>usb: chipidea: imx: do not request qos for imx8ulp (git-fixes).</li>
<li>usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).</li>
<li>usb: common: usb-conn-gpio: prevent bailing out if initial role is none (git-fixes).</li>
<li>usb: dwc3: fix typos in gadget.c (git-fixes).</li>
<li>usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).</li>
<li>usb: dwc3: properly handle processing of pending events (git-fixes).</li>
<li>usb: gadget: f_mass_storage: fix unused variable warning (git-fixes).</li>
<li>usb: gadget: fix the memory leak in raw_gadget driver (git-fixes).</li>
<li>usb: gadget: u_serial: avoid spinlock recursion in __gs_console_push (git-fixes).</li>
<li>usb: ohci-at91: fix the unhandle interrupt when resume (git-fixes).</li>
<li>usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).</li>
<li>usb: quirks: add quirk for focusrite scarlett (git-fixes).</li>
<li>usb: serial: option: add quectel ec200a module support (git-fixes).</li>
<li>usb: serial: option: support quectel em060k_128 (git-fixes).</li>
<li>usb: serial: simple: add kaufmann rks+can vcp (git-fixes).</li>
<li>usb: serial: simple: sort driver entries (git-fixes).</li>
<li>usb: typec: altmodes/displayport: signal hpd when configuring pin assignment (git-fixes).</li>
<li>usb: typec: tcpm: fix response to vsafe0v event (git-fixes).</li>
<li>usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).</li>
<li>usb: zaurus: add id for a-300/b-500/c-700 (git-fixes).</li>
<li>watchdog: sp5100_tco: support hygon fch/sch (server controller hub) (git-fixes).</li>
<li>wifi: ath10k: use rmw accessors for changing lnkctl (git-fixes).</li>
<li>wifi: ath11k: use rmw accessors for changing lnkctl (git-fixes).</li>
<li>wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).</li>
<li>wifi: ath9k: protect wmi command response buffer replacement with a lock (git-fixes).</li>
<li>wifi: ath9k: use is_err() with debugfs_create_dir() (git-fixes).</li>
<li>wifi: cfg80211: fix return value in scan logic (git-fixes).</li>
<li>wifi: cfg80211: fix sband iftype data lookup for ap_vlan (git-fixes).</li>
<li>wifi: mt76: mt7615: do not advertise 5 ghz on first phy of mt7615d (dbdc) (git-fixes).</li>
<li>wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).</li>
<li>wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).</li>
<li>wifi: mt76: testmode: add nla_policy for mt76_tm_attr_tx_length (git-fixes).</li>
<li>wifi: mwifiex: avoid possible null skb pointer dereference (git-fixes).</li>
<li>wifi: mwifiex: fix error recovery in pcie buffer descriptor management (git-fixes).</li>
<li>wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).</li>
<li>wifi: mwifiex: fix missed return in oob checks failed path (git-fixes).</li>
<li>wifi: mwifiex: fix oob and integer underflow when rx packets (git-fixes).</li>
<li>wifi: nl80211/cfg80211: add forgotten nla_policy for bss color attribute (git-fixes).</li>
<li>wifi: radiotap: fix kernel-doc notation warnings (git-fixes).</li>
<li>wifi: rtw89: debug: fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).</li>
<li>x86/alternative: make custom return thunk unconditional (git-fixes).</li>
<li>x86/cpu/amd: disable xsaves on amd family 0x17 (git-fixes).</li>
<li>x86/cpu/kvm: provide untrain_ret_vm (git-fixes).</li>
<li>x86/cpu: clean up srso return thunk mess (git-fixes).</li>
<li>x86/cpu: cleanup the untrain mess (git-fixes).</li>
<li>x86/cpu: fix __x86_return_thunk symbol type (git-fixes).</li>
<li>x86/cpu: fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).</li>
<li>x86/cpu: rename original retbleed methods (git-fixes).</li>
<li>x86/cpu: rename srso_(.*)<em>alias to srso_alias</em>\1 (git-fixes).</li>
<li>x86/mce: make sure logged mces are processed after sysfs update (git-fixes).</li>
<li>x86/retpoline,kprobes: fix position of thunk sections with config_lto_clang (git-fixes).</li>
<li>x86/retpoline,kprobes: skip optprobe check for indirect jumps with retpolines and ibt (git-fixes).</li>
<li>x86/retpoline: do not clobber rflags during srso_safe_ret() (git-fixes).</li>
<li>x86/speculation: add cpu_show_gds() prototype (git-fixes).</li>
<li>x86/speculation: mark all skylake cpus as vulnerable to gds (git-fixes).</li>
<li>x86/srso: correct the mitigation status when smt is disabled (git-fixes).</li>
<li>x86/srso: disable the mitigation on unaffected configurations (git-fixes).</li>
<li>x86/srso: explain the untraining sequences a bit more (git-fixes).</li>
<li>x86/srso: fix build breakage with the llvm linker (git-fixes).</li>
<li>x86/srso: fix return thunks in generated code (git-fixes).</li>
<li>x86/static_call: fix __static_call_fixup() (git-fixes).</li>
<li>xfs: fix sb write verify for lazysbcount (bsc#1214661).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-3682=1 SUSE-2023-3682=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Public Cloud Module 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2023-3682=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.4 (aarch64 x86_64)
                    <ul>
                        
                            <li>reiserfs-kmp-azure-debuginfo-5.14.21-150400.14.66.1</li>
                        
                            <li>kernel-azure-extra-debuginfo-5.14.21-150400.14.66.1</li>
                        
                            <li>kselftests-kmp-azure-5.14.21-150400.14.66.1</li>
                        
                            <li>kselftests-kmp-azure-debuginfo-5.14.21-150400.14.66.1</li>
                        
                            <li>cluster-md-kmp-azure-5.14.21-150400.14.66.1</li>
                        
                            <li>dlm-kmp-azure-debuginfo-5.14.21-150400.14.66.1</li>
                        
                            <li>kernel-azure-devel-5.14.21-150400.14.66.1</li>
                        
                            <li>kernel-azure-optional-debuginfo-5.14.21-150400.14.66.1</li>
                        
                            <li>kernel-azure-debugsource-5.14.21-150400.14.66.1</li>
                        
                            <li>kernel-azure-devel-debuginfo-5.14.21-150400.14.66.1</li>
                        
                            <li>dlm-kmp-azure-5.14.21-150400.14.66.1</li>
                        
                            <li>ocfs2-kmp-azure-5.14.21-150400.14.66.1</li>
                        
                            <li>kernel-azure-livepatch-devel-5.14.21-150400.14.66.1</li>
                        
                            <li>kernel-syms-azure-5.14.21-150400.14.66.1</li>
                        
                            <li>reiserfs-kmp-azure-5.14.21-150400.14.66.1</li>
                        
                            <li>kernel-azure-optional-5.14.21-150400.14.66.1</li>
                        
                            <li>kernel-azure-extra-5.14.21-150400.14.66.1</li>
                        
                            <li>cluster-md-kmp-azure-debuginfo-5.14.21-150400.14.66.1</li>
                        
                            <li>gfs2-kmp-azure-debuginfo-5.14.21-150400.14.66.1</li>
                        
                            <li>ocfs2-kmp-azure-debuginfo-5.14.21-150400.14.66.1</li>
                        
                            <li>kernel-azure-debuginfo-5.14.21-150400.14.66.1</li>
                        
                            <li>gfs2-kmp-azure-5.14.21-150400.14.66.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-azure-5.14.21-150400.14.66.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (noarch)
                    <ul>
                        
                            <li>kernel-devel-azure-5.14.21-150400.14.66.1</li>
                        
                            <li>kernel-source-azure-5.14.21-150400.14.66.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Public Cloud Module 15-SP4 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-azure-5.14.21-150400.14.66.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    Public Cloud Module 15-SP4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-azure-devel-debuginfo-5.14.21-150400.14.66.1</li>
                        
                            <li>kernel-azure-debuginfo-5.14.21-150400.14.66.1</li>
                        
                            <li>kernel-azure-devel-5.14.21-150400.14.66.1</li>
                        
                            <li>kernel-syms-azure-5.14.21-150400.14.66.1</li>
                        
                            <li>kernel-azure-debugsource-5.14.21-150400.14.66.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    Public Cloud Module 15-SP4 (noarch)
                    <ul>
                        
                            <li>kernel-devel-azure-5.14.21-150400.14.66.1</li>
                        
                            <li>kernel-source-azure-5.14.21-150400.14.66.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2007.html">https://www.suse.com/security/cve/CVE-2023-2007.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-20588.html">https://www.suse.com/security/cve/CVE-2023-20588.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-34319.html">https://www.suse.com/security/cve/CVE-2023-34319.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3610.html">https://www.suse.com/security/cve/CVE-2023-3610.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-37453.html">https://www.suse.com/security/cve/CVE-2023-37453.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3772.html">https://www.suse.com/security/cve/CVE-2023-3772.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3863.html">https://www.suse.com/security/cve/CVE-2023-3863.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4128.html">https://www.suse.com/security/cve/CVE-2023-4128.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4133.html">https://www.suse.com/security/cve/CVE-2023-4133.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4134.html">https://www.suse.com/security/cve/CVE-2023-4134.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4147.html">https://www.suse.com/security/cve/CVE-2023-4147.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4194.html">https://www.suse.com/security/cve/CVE-2023-4194.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4273.html">https://www.suse.com/security/cve/CVE-2023-4273.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4387.html">https://www.suse.com/security/cve/CVE-2023-4387.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4459.html">https://www.suse.com/security/cve/CVE-2023-4459.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4569.html">https://www.suse.com/security/cve/CVE-2023-4569.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1023051">https://bugzilla.suse.com/show_bug.cgi?id=1023051</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1120059">https://bugzilla.suse.com/show_bug.cgi?id=1120059</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1177719">https://bugzilla.suse.com/show_bug.cgi?id=1177719</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1188885">https://bugzilla.suse.com/show_bug.cgi?id=1188885</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193629">https://bugzilla.suse.com/show_bug.cgi?id=1193629</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">https://bugzilla.suse.com/show_bug.cgi?id=1194869</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205462">https://bugzilla.suse.com/show_bug.cgi?id=1205462</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208902">https://bugzilla.suse.com/show_bug.cgi?id=1208902</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208949">https://bugzilla.suse.com/show_bug.cgi?id=1208949</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209284">https://bugzilla.suse.com/show_bug.cgi?id=1209284</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209799">https://bugzilla.suse.com/show_bug.cgi?id=1209799</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210048">https://bugzilla.suse.com/show_bug.cgi?id=1210048</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210448">https://bugzilla.suse.com/show_bug.cgi?id=1210448</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212091">https://bugzilla.suse.com/show_bug.cgi?id=1212091</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212142">https://bugzilla.suse.com/show_bug.cgi?id=1212142</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212526">https://bugzilla.suse.com/show_bug.cgi?id=1212526</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212857">https://bugzilla.suse.com/show_bug.cgi?id=1212857</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212873">https://bugzilla.suse.com/show_bug.cgi?id=1212873</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213026">https://bugzilla.suse.com/show_bug.cgi?id=1213026</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213123">https://bugzilla.suse.com/show_bug.cgi?id=1213123</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213546">https://bugzilla.suse.com/show_bug.cgi?id=1213546</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213580">https://bugzilla.suse.com/show_bug.cgi?id=1213580</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213601">https://bugzilla.suse.com/show_bug.cgi?id=1213601</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213666">https://bugzilla.suse.com/show_bug.cgi?id=1213666</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213757">https://bugzilla.suse.com/show_bug.cgi?id=1213757</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213759">https://bugzilla.suse.com/show_bug.cgi?id=1213759</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213916">https://bugzilla.suse.com/show_bug.cgi?id=1213916</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213921">https://bugzilla.suse.com/show_bug.cgi?id=1213921</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213927">https://bugzilla.suse.com/show_bug.cgi?id=1213927</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213946">https://bugzilla.suse.com/show_bug.cgi?id=1213946</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213968">https://bugzilla.suse.com/show_bug.cgi?id=1213968</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213970">https://bugzilla.suse.com/show_bug.cgi?id=1213970</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213971">https://bugzilla.suse.com/show_bug.cgi?id=1213971</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214000">https://bugzilla.suse.com/show_bug.cgi?id=1214000</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214019">https://bugzilla.suse.com/show_bug.cgi?id=1214019</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214120">https://bugzilla.suse.com/show_bug.cgi?id=1214120</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214149">https://bugzilla.suse.com/show_bug.cgi?id=1214149</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214180">https://bugzilla.suse.com/show_bug.cgi?id=1214180</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214238">https://bugzilla.suse.com/show_bug.cgi?id=1214238</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214285">https://bugzilla.suse.com/show_bug.cgi?id=1214285</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214297">https://bugzilla.suse.com/show_bug.cgi?id=1214297</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214299">https://bugzilla.suse.com/show_bug.cgi?id=1214299</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214350">https://bugzilla.suse.com/show_bug.cgi?id=1214350</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214368">https://bugzilla.suse.com/show_bug.cgi?id=1214368</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214370">https://bugzilla.suse.com/show_bug.cgi?id=1214370</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214371">https://bugzilla.suse.com/show_bug.cgi?id=1214371</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214372">https://bugzilla.suse.com/show_bug.cgi?id=1214372</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214380">https://bugzilla.suse.com/show_bug.cgi?id=1214380</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214386">https://bugzilla.suse.com/show_bug.cgi?id=1214386</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214392">https://bugzilla.suse.com/show_bug.cgi?id=1214392</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214393">https://bugzilla.suse.com/show_bug.cgi?id=1214393</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214397">https://bugzilla.suse.com/show_bug.cgi?id=1214397</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214428">https://bugzilla.suse.com/show_bug.cgi?id=1214428</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214451">https://bugzilla.suse.com/show_bug.cgi?id=1214451</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214659">https://bugzilla.suse.com/show_bug.cgi?id=1214659</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214661">https://bugzilla.suse.com/show_bug.cgi?id=1214661</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214729">https://bugzilla.suse.com/show_bug.cgi?id=1214729</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214742">https://bugzilla.suse.com/show_bug.cgi?id=1214742</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214743">https://bugzilla.suse.com/show_bug.cgi?id=1214743</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214756">https://bugzilla.suse.com/show_bug.cgi?id=1214756</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214760">https://bugzilla.suse.com/show_bug.cgi?id=1214760</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-4579">https://jira.suse.com/browse/PED-4579</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-4759">https://jira.suse.com/browse/PED-4759</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-4927">https://jira.suse.com/browse/PED-4927</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-4929">https://jira.suse.com/browse/PED-4929</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-5738">https://jira.suse.com/browse/PED-5738</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-6003">https://jira.suse.com/browse/PED-6003</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-6004">https://jira.suse.com/browse/PED-6004</a>
                    </li>
                
            
        </ul>
    
</div>