<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:3681-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1120059">#1120059</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203517">#1203517</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210327">#1210327</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210448">#1210448</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212051">#1212051</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213543">#1213543</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213546">#1213546</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213601">#1213601</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213666">#1213666</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213899">#1213899</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213904">#1213904</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213906">#1213906</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213908">#1213908</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213910">#1213910</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213911">#1213911</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213912">#1213912</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213921">#1213921</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213927">#1213927</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213969">#1213969</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213970">#1213970</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213971">#1213971</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214019">#1214019</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214149">#1214149</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214157">#1214157</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214209">#1214209</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214233">#1214233</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214299">#1214299</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214335">#1214335</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214348">#1214348</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214350">#1214350</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214451">#1214451</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214453">#1214453</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214752">#1214752</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214928">#1214928</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215028">#1215028</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215032">#1215032</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215034">#1215034</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215035">#1215035</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215036">#1215036</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215037">#1215037</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215038">#1215038</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215041">#1215041</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215046">#1215046</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215049">#1215049</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215057">#1215057</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-4579">PED-4579</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/SLE-18779">SLE-18779</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-36402.html">CVE-2022-36402</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2007.html">CVE-2023-2007</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-20588.html">CVE-2023-20588</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-34319.html">CVE-2023-34319</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3772.html">CVE-2023-3772</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3812.html">CVE-2023-3812</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3863.html">CVE-2023-3863</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-40283.html">CVE-2023-40283</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4128.html">CVE-2023-4128</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4132.html">CVE-2023-4132</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4133.html">CVE-2023-4133</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4134.html">CVE-2023-4134</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4194.html">CVE-2023-4194</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4385.html">CVE-2023-4385</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4387.html">CVE-2023-4387</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4459.html">CVE-2023-4459</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-36402</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-36402</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2007</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2007</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20588</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-20588</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-34319</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3772</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3772</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3812</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3812</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3863</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3863</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-40283</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-40283</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4128</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4128</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4132</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4132</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4133</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4133</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4134</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4194</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4194</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4385</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4385</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4387</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4387</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4459</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4459</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 16 vulnerabilities, contains two features and has 29 security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2022-36402: Fixed an integer overflow vulnerability in vmwgfx driver in that allowed a local attacker with a user account on the system to gain privilege, causing a denial of service (bsc#1203517).</li>
<li>CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).</li>
<li>CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).</li>
<li>CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).</li>
<li>CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).</li>
<li>CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).</li>
<li>CVE-2023-4132: Fixed use-after-free vulnerability was found in the siano smsusb module that allowed a local user to crash the system, causing a denial of service condition (bsc#1213969).</li>
<li>CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).</li>
<li>CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).</li>
<li>CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).</li>
<li>CVE-2023-4385: Fixed a NULL pointer dereference flaw in dbFree that may have allowed a local attacker to crash the system due to a missing sanity check (bsc#1214348).</li>
<li>CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).</li>
<li>CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).</li>
<li>CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).</li>
<li>CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).</li>
<li>CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).</li>
<li>Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).</li>
<li>Revert "scsi: qla2xxx: Fix buffer overrun" (bsc#1214928).</li>
<li>SUNRPC: always clear XPRT_SOCK_CONNECTING before xprt_clear_connecting on TCP xprt (bsc#1214453).</li>
<li>af_key: Fix send_acquire race with pfkey_register (git-fixes).</li>
<li>af_packet: fix data-race in packet_setsockopt / packet_setsockopt (git-fixes).</li>
<li>af_unix: Fix a data race of sk->sk_receive_queue->qlen (git-fixes).</li>
<li>arm64: Re-enable support for contiguous hugepages (git-fixes)</li>
<li>arm64: vdso: Fix clock_getres() for CLOCK_REALTIME (git-fixes)</li>
<li>bnx2x: fix page fault following EEH recovery (bsc#1214299).</li>
<li>bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed (git-fixes).</li>
<li>bpf, arm64: remove prefetch insn in xadd mapping (git-fixes)</li>
<li>bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd (git-fixes)</li>
<li>bridge: ebtables: do not crash when using dnat target in output chains (git-fixes).</li>
<li>btrfs-allow-use-of-global-block-reserve-for-balance-.patch: (bsc#1214335).</li>
<li>btrfs-unset-reloc-control-if-transaction-commit-fail.patch: (bsc#1212051).</li>
<li>clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).</li>
<li>clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).</li>
<li>fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).</li>
<li>fs: hfsplus: remove WARN_ON() from hfsplus_cat_{read,write}_inode() (git-fixes).</li>
<li>fs: lockd: avoid possible wrong NULL parameter (git-fixes).</li>
<li>inetpeer: fix data-race in inet_putpeer / inet_putpeer (git-fixes).</li>
<li>kabi/severities: Ignore newly added SRSO mitigation functions</li>
<li>libceph: fix potential hang in ceph_osdc_notify() (bsc#1214752).</li>
<li>module: avoid allocation if module is already present and ready (bsc#1213921).</li>
<li>module: extract patient module check into helper (bsc#1213921).</li>
<li>module: move check_modinfo() early to early_mod_check() (bsc#1213921).</li>
<li>module: move early sanity checks into a helper (bsc#1213921).</li>
<li>net-sysfs: Call dev_hold always in netdev_queue_add_kobject (git-fixes).</li>
<li>net-sysfs: Call dev_hold always in rx_queue_add_kobject (git-fixes).</li>
<li>net-sysfs: Fix reference count leak in rx|netdev_queue_add_kobject (git-fixes).</li>
<li>net-sysfs: fix netdev_queue_add_kobject() breakage (git-fixes).</li>
<li>net/af_unix: fix a data-race in unix_dgram_poll (git-fixes).</li>
<li>net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock (git-fixes).</li>
<li>net/fq_impl: Switch to kvmalloc() for memory allocation (git-fixes).</li>
<li>net: bnx2x: fix variable dereferenced before check (git-fixes).</li>
<li>net: icmp: fix data-race in cmp_global_allow() (git-fixes).</li>
<li>net: mana: add support for XDP_QUERY_PROG (jsc#SLE-18779, bsc#1214209).</li>
<li>net: usb: qmi_wwan: add support for Compal RXM-G1 (git-fixes).</li>
<li>netfilter: ipset: Fix an error code in ip_set_sockfn_get() (git-fixes).</li>
<li>netfilter: nf_conntrack: Fix possible possible crash on module loading (git-fixes).</li>
<li>nfs/blocklayout: Use the passed in gfp flags (git-fixes).</li>
<li>nfs: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).</li>
<li>nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).</li>
<li>nfsd: add encoding of op_recall flag for write delegation (git-fixes).</li>
<li>nfsd: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).</li>
<li>packet: fix data-race in fanout_flow_is_huge() (git-fixes).</li>
<li>packet: unconditionally free po->rollover (git-fixes).</li>
<li>powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).</li>
<li>ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).</li>
<li>ring-buffer: Fix wrong stat of cpu_buffer->read (git-fixes).</li>
<li>s390/cio: cio_ignore_proc_seq_next should increase position index (git-fixes bsc#1215057).</li>
<li>s390/cpum_sf: Avoid SBD overflow condition in irq handler (git-fixes bsc#1213908).</li>
<li>s390/cpum_sf: Check for SDBT and SDB consistency (git-fixes bsc#1213910).</li>
<li>s390/dasd/cio: Interpret ccw_device_get_mdc return value correctly (git-fixes bsc#1215049).</li>
<li>s390/dasd: Fix capacity calculation for large volumes (git-fixes bsc#1215034).</li>
<li>s390/dasd: fix hanging device after quiesce/resume (git-fixes bsc#1214157).</li>
<li>s390/ftrace: fix endless recursion in function_graph tracer (git-fixes bsc#1213912).</li>
<li>s390/jump_label: print real address in a case of a jump label bug (git-fixes bsc#1213899).</li>
<li>s390/kasan: fix strncpy_from_user kasan checks (git-fixes bsc#1215037).</li>
<li>s390/kdump: Fix memleak in nt_vmcoreinfo (git-fixes bsc#1215028).</li>
<li>s390/pkey: add one more argument space for debug feature entry (git-fixes bsc#1215035).</li>
<li>s390/qdio: add sanity checks to the fast-requeue path (git-fixes bsc#1215038).</li>
<li>s390/smp: __smp_rescan_cpus() - move cpumask away from stack (git-fixes bsc#1213906).</li>
<li>s390/smp: fix physical to logical CPU map for SMT (git-fixes bsc#1213904).</li>
<li>s390/time: ensure get_clock_monotonic() returns monotonic values (git-fixes bsc#1213911).</li>
<li>s390/uaccess: avoid (false positive) compiler warnings (git-fixes bsc#1215041).</li>
<li>s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR (git-fixes bsc#1215046).</li>
<li>s390/zcrypt: improve special ap message cmd handling (git-fixes bsc#1215032).</li>
<li>s390: zcrypt: initialize variables before_use (git-fixes bsc#1215036).</li>
<li>sched/core: Check quota and period overflow at usec to nsec conversion (git fixes).</li>
<li>sched/core: Handle overflow in cpu_shares_write_u64 (git fixes).</li>
<li>sched/cpufreq: Fix kobject memleak (git fixes).</li>
<li>sched/fair: Do not NUMA balance for kthreads (git fixes).</li>
<li>sched/fair: Fix CFS bandwidth hrtimer expiry type (git fixes).</li>
<li>sched/topology: Fix off by one bug (git fixes).</li>
<li>scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).</li>
<li>scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).</li>
<li>scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).</li>
<li>scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).</li>
<li>scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).</li>
<li>scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).</li>
<li>scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).</li>
<li>scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).</li>
<li>scsi: qla2xxx: Remove unused declarations (bsc#1214928).</li>
<li>scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).</li>
<li>scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).</li>
<li>scsi: storvsc: Always set no_report_opcodes (git-fixes).</li>
<li>scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).</li>
<li>skbuff: fix a data race in skb_queue_len() (git-fixes).</li>
<li>timers: Add shutdown mechanism to the internal functions (bsc#1213970).</li>
<li>timers: Provide timer_shutdown<a href="">_sync</a> (bsc#1213970).</li>
<li>timers: Rename del_timer() to timer_delete() (bsc#1213970).</li>
<li>timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).</li>
<li>timers: Replace BUG_ON()s (bsc#1213970).</li>
<li>timers: Silently ignore timers with a NULL function (bsc#1213970).</li>
<li>timers: Split [try_to_]del_timer<a href="">_sync</a> to prepare for shutdown mode (bsc#1213970).</li>
<li>timers: Update kernel-doc for various functions (bsc#1213970).</li>
<li>timers: Use del_timer_sync() even on UP (bsc#1213970).</li>
<li>tracing: Fix warning in trace_buffered_event_disable() (git-fixes).</li>
<li>tun: fix bonding active backup with arp monitoring (git-fixes).</li>
<li>ubifs: fix snprintf() checking (git-fixes).</li>
<li>udp6: Fix race condition in udp6_sendmsg & connect (git-fixes).</li>
<li>udp: fix race between close() and udp_abort() (git-fixes).</li>
<li>usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).</li>
<li>usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info() (git-fixes).</li>
<li>usb: serial: cp210x: add Kamstrup RF sniffer PIDs (git-fixes).</li>
<li>usb: serial: cp210x: add SCALANCE LPE-9000 device id (git-fixes).</li>
<li>usb: serial: option: add LARA-R6 01B PIDs (git-fixes).</li>
<li>usb: serial: option: add Quectel EC200A module support (git-fixes).</li>
<li>usb: serial: option: add Quectel EC200U modem (git-fixes).</li>
<li>usb: serial: option: add Quectel EM05CN (SG) modem (git-fixes).</li>
<li>usb: serial: option: add Quectel EM05CN modem (git-fixes).</li>
<li>usb: serial: option: add Quectel EM061KGL series (git-fixes).</li>
<li>usb: serial: option: add support for VW/Skoda "Carstick LTE" (git-fixes).</li>
<li>usb: serial: option: add u-blox LARA-L6 modem (git-fixes).</li>
<li>usb: serial: option: support Quectel EM060K_128 (git-fixes).</li>
<li>usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).</li>
<li>usb: serial: simple: sort driver entries (git-fixes).</li>
<li>usb: xhci-mtk: set the dma max_seg_size (git-fixes).</li>
<li>usb: xhci: Check endpoint is valid before dereferencing it (git-fixes).</li>
<li>usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).</li>
<li>x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).</li>
<li>x86/bugs: Reset speculation control settings on init (git-fixes).</li>
<li>x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (git-fixes).</li>
<li>x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).</li>
<li>x86/cpu/vmware: Fix platform detection VMWARE_PORT macro (bsc#1210327).</li>
<li>x86/cpu/vmware: Use the full form of INL in VMWARE_HYPERCALL, for clang/llvm (bsc#1210327).</li>
<li>x86/cpu/vmware: Use the full form of INL in VMWARE_PORT (bsc#1210327).</li>
<li>x86/cpu: Cleanup the untrain mess (git-fixes).</li>
<li>x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).</li>
<li>x86/cpu: Fix amd_check_microcode() declaration (git-fixes).</li>
<li>x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).</li>
<li>x86/cpu: Rename original retbleed methods (git-fixes).</li>
<li>x86/cpu: Rename srso_(.*)<em>alias to srso_alias</em>\1 (git-fixes).</li>
<li>x86/crash: Disable virt in core NMI crash handler to avoid double shootdown (git-fixes).</li>
<li>x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).</li>
<li>x86/microcode/AMD: Load late on both threads too (git-fixes).</li>
<li>x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).</li>
<li>x86/mm: Fix use of uninitialized buffer in sme_enable() (git-fixes).</li>
<li>x86/reboot: Disable SVM, not just VMX, when stopping CPUs (git-fixes).</li>
<li>x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).</li>
<li>x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).</li>
<li>x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).</li>
<li>x86/speculation: Add cpu_show_gds() prototype (git-fixes).</li>
<li>x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).</li>
<li>x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).</li>
<li>x86/srso: Disable the mitigation on unaffected configurations (git-fixes).</li>
<li>x86/srso: Explain the untraining sequences a bit more (git-fixes).</li>
<li>x86/srso: Fix build breakage with the LLVM linker (git-fixes).</li>
<li>x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).</li>
<li>x86/vmware: Add a header file for hypercall definitions (bsc#1210327).</li>
<li>x86/vmware: Add steal time clock support for VMware guests (bsc#1210327).</li>
<li>x86/vmware: Enable steal time accounting (bsc#1210327).</li>
<li>x86/vmware: Update platform detection code for VMCALL/VMMCALL hypercalls (bsc#1210327).</li>
<li>x86: Move gds_ucode_mitigated() declaration to header (git-fixes).</li>
<li>xfrm: release device reference for invalid state (git-fixes).</li>
<li>xhci-pci: set the dma max_seg_size (git-fixes).</li>
<li>xhci: Remove device endpoints from bandwidth list when freeing the device (git-fixes).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3681=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3681=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3681=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-azure-4.12.14-16.149.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-azure-debuginfo-4.12.14-16.149.1</li>
                        
                            <li>kernel-azure-base-4.12.14-16.149.1</li>
                        
                            <li>kernel-azure-base-debuginfo-4.12.14-16.149.1</li>
                        
                            <li>kernel-syms-azure-4.12.14-16.149.1</li>
                        
                            <li>kernel-azure-devel-4.12.14-16.149.1</li>
                        
                            <li>kernel-azure-debugsource-4.12.14-16.149.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-source-azure-4.12.14-16.149.1</li>
                        
                            <li>kernel-devel-azure-4.12.14-16.149.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-azure-4.12.14-16.149.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-azure-debuginfo-4.12.14-16.149.1</li>
                        
                            <li>kernel-azure-base-4.12.14-16.149.1</li>
                        
                            <li>kernel-azure-base-debuginfo-4.12.14-16.149.1</li>
                        
                            <li>kernel-syms-azure-4.12.14-16.149.1</li>
                        
                            <li>kernel-azure-devel-4.12.14-16.149.1</li>
                        
                            <li>kernel-azure-debugsource-4.12.14-16.149.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-source-azure-4.12.14-16.149.1</li>
                        
                            <li>kernel-devel-azure-4.12.14-16.149.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-azure-4.12.14-16.149.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-azure-debuginfo-4.12.14-16.149.1</li>
                        
                            <li>kernel-azure-base-4.12.14-16.149.1</li>
                        
                            <li>kernel-azure-base-debuginfo-4.12.14-16.149.1</li>
                        
                            <li>kernel-syms-azure-4.12.14-16.149.1</li>
                        
                            <li>kernel-azure-devel-4.12.14-16.149.1</li>
                        
                            <li>kernel-azure-debugsource-4.12.14-16.149.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-source-azure-4.12.14-16.149.1</li>
                        
                            <li>kernel-devel-azure-4.12.14-16.149.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-36402.html">https://www.suse.com/security/cve/CVE-2022-36402.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2007.html">https://www.suse.com/security/cve/CVE-2023-2007.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-20588.html">https://www.suse.com/security/cve/CVE-2023-20588.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-34319.html">https://www.suse.com/security/cve/CVE-2023-34319.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3772.html">https://www.suse.com/security/cve/CVE-2023-3772.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3812.html">https://www.suse.com/security/cve/CVE-2023-3812.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3863.html">https://www.suse.com/security/cve/CVE-2023-3863.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-40283.html">https://www.suse.com/security/cve/CVE-2023-40283.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4128.html">https://www.suse.com/security/cve/CVE-2023-4128.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4132.html">https://www.suse.com/security/cve/CVE-2023-4132.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4133.html">https://www.suse.com/security/cve/CVE-2023-4133.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4134.html">https://www.suse.com/security/cve/CVE-2023-4134.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4194.html">https://www.suse.com/security/cve/CVE-2023-4194.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4385.html">https://www.suse.com/security/cve/CVE-2023-4385.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4387.html">https://www.suse.com/security/cve/CVE-2023-4387.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4459.html">https://www.suse.com/security/cve/CVE-2023-4459.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1120059">https://bugzilla.suse.com/show_bug.cgi?id=1120059</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203517">https://bugzilla.suse.com/show_bug.cgi?id=1203517</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210327">https://bugzilla.suse.com/show_bug.cgi?id=1210327</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210448">https://bugzilla.suse.com/show_bug.cgi?id=1210448</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212051">https://bugzilla.suse.com/show_bug.cgi?id=1212051</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213543">https://bugzilla.suse.com/show_bug.cgi?id=1213543</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213546">https://bugzilla.suse.com/show_bug.cgi?id=1213546</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213601">https://bugzilla.suse.com/show_bug.cgi?id=1213601</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213666">https://bugzilla.suse.com/show_bug.cgi?id=1213666</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213899">https://bugzilla.suse.com/show_bug.cgi?id=1213899</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213904">https://bugzilla.suse.com/show_bug.cgi?id=1213904</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213906">https://bugzilla.suse.com/show_bug.cgi?id=1213906</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213908">https://bugzilla.suse.com/show_bug.cgi?id=1213908</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213910">https://bugzilla.suse.com/show_bug.cgi?id=1213910</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213911">https://bugzilla.suse.com/show_bug.cgi?id=1213911</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213912">https://bugzilla.suse.com/show_bug.cgi?id=1213912</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213921">https://bugzilla.suse.com/show_bug.cgi?id=1213921</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213927">https://bugzilla.suse.com/show_bug.cgi?id=1213927</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213969">https://bugzilla.suse.com/show_bug.cgi?id=1213969</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213970">https://bugzilla.suse.com/show_bug.cgi?id=1213970</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213971">https://bugzilla.suse.com/show_bug.cgi?id=1213971</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214019">https://bugzilla.suse.com/show_bug.cgi?id=1214019</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214149">https://bugzilla.suse.com/show_bug.cgi?id=1214149</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214157">https://bugzilla.suse.com/show_bug.cgi?id=1214157</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214209">https://bugzilla.suse.com/show_bug.cgi?id=1214209</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214233">https://bugzilla.suse.com/show_bug.cgi?id=1214233</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214299">https://bugzilla.suse.com/show_bug.cgi?id=1214299</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214335">https://bugzilla.suse.com/show_bug.cgi?id=1214335</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214348">https://bugzilla.suse.com/show_bug.cgi?id=1214348</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214350">https://bugzilla.suse.com/show_bug.cgi?id=1214350</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214451">https://bugzilla.suse.com/show_bug.cgi?id=1214451</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214453">https://bugzilla.suse.com/show_bug.cgi?id=1214453</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214752">https://bugzilla.suse.com/show_bug.cgi?id=1214752</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214928">https://bugzilla.suse.com/show_bug.cgi?id=1214928</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215028">https://bugzilla.suse.com/show_bug.cgi?id=1215028</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215032">https://bugzilla.suse.com/show_bug.cgi?id=1215032</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215034">https://bugzilla.suse.com/show_bug.cgi?id=1215034</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215035">https://bugzilla.suse.com/show_bug.cgi?id=1215035</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215036">https://bugzilla.suse.com/show_bug.cgi?id=1215036</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215037">https://bugzilla.suse.com/show_bug.cgi?id=1215037</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215038">https://bugzilla.suse.com/show_bug.cgi?id=1215038</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215041">https://bugzilla.suse.com/show_bug.cgi?id=1215041</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215046">https://bugzilla.suse.com/show_bug.cgi?id=1215046</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215049">https://bugzilla.suse.com/show_bug.cgi?id=1215049</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215057">https://bugzilla.suse.com/show_bug.cgi?id=1215057</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-4579">https://jira.suse.com/browse/PED-4579</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/SLE-18779">https://jira.suse.com/browse/SLE-18779</a>
                    </li>
                
            
        </ul>
    
</div>