<div class="container">
<h1>Security update for the Linux Kernel</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2023:3988-1</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1023051">#1023051</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1065729">#1065729</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1120059">#1120059</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1177719">#1177719</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1187236">#1187236</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1188885">#1188885</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1193629">#1193629</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">#1194869</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1203329">#1203329</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1203330">#1203330</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1205462">#1205462</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1206453">#1206453</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208902">#1208902</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208949">#1208949</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208995">#1208995</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209284">#1209284</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209799">#1209799</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210048">#1210048</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210169">#1210169</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210448">#1210448</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210643">#1210643</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1211220">#1211220</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212091">#1212091</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212142">#1212142</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212423">#1212423</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212526">#1212526</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212857">#1212857</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212873">#1212873</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213026">#1213026</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213123">#1213123</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213546">#1213546</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213580">#1213580</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213601">#1213601</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213666">#1213666</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213733">#1213733</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213757">#1213757</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213759">#1213759</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213916">#1213916</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213921">#1213921</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213927">#1213927</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213946">#1213946</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213949">#1213949</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213968">#1213968</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213970">#1213970</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213971">#1213971</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214000">#1214000</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214019">#1214019</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214073">#1214073</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214120">#1214120</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214149">#1214149</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214180">#1214180</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214233">#1214233</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214238">#1214238</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214285">#1214285</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214297">#1214297</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214299">#1214299</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214305">#1214305</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214350">#1214350</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214368">#1214368</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214370">#1214370</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214371">#1214371</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214372">#1214372</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214380">#1214380</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214386">#1214386</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214392">#1214392</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214393">#1214393</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214397">#1214397</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214404">#1214404</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214428">#1214428</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214451">#1214451</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214635">#1214635</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214659">#1214659</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214661">#1214661</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214727">#1214727</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214729">#1214729</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214742">#1214742</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214743">#1214743</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214756">#1214756</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214813">#1214813</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214873">#1214873</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214928">#1214928</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214976">#1214976</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214988">#1214988</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215123">#1215123</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215124">#1215124</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215148">#1215148</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215221">#1215221</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215523">#1215523</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-2023">PED-2023</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-2025">PED-2025</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-3924">PED-3924</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-4579">PED-4579</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-4759">PED-4759</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-4927">PED-4927</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-4929">PED-4929</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-5738">PED-5738</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-6003">PED-6003</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-6004">PED-6004</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-38457.html">CVE-2022-38457</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-40133.html">CVE-2022-40133</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-1192.html">CVE-2023-1192</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-1859.html">CVE-2023-1859</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-2007.html">CVE-2023-2007</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-20588.html">CVE-2023-20588</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-2177.html">CVE-2023-2177</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-34319.html">CVE-2023-34319</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-3610.html">CVE-2023-3610</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-37453.html">CVE-2023-37453</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-3772.html">CVE-2023-3772</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-3863.html">CVE-2023-3863</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-40283.html">CVE-2023-40283</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-4128.html">CVE-2023-4128</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-4133.html">CVE-2023-4133</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-4134.html">CVE-2023-4134</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-4147.html">CVE-2023-4147</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-4194.html">CVE-2023-4194</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-4273.html">CVE-2023-4273</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-4387.html">CVE-2023-4387</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-4459.html">CVE-2023-4459</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-4563.html">CVE-2023-4563</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-4569.html">CVE-2023-4569</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-4881.html">CVE-2023-4881</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-38457</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-38457</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-40133</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-40133</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-1192</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-1859</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">1.9</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-1859</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-2007</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-2007</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-20588</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-20588</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-2177</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-2177</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-34319</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-34319</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-3610</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-3610</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-37453</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.6</span>
<span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-37453</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.6</span>
<span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-3772</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-3772</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-3863</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-3863</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-40283</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-40283</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4128</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4128</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4133</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4133</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4134</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4147</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4147</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4194</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4194</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4273</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4273</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4387</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4387</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4459</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4459</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4569</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4569</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4881</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-4881</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">openSUSE Leap 15.5</li>
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Micro 5.5</li>
<li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
<li class="list-group-item">SUSE Real Time Module 15-SP5</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves 24 vulnerabilities, contains 10 features and has 64 security fixes can now be installed.</p>
<h2>Description:</h2>
<p>The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2022-38457: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203330).</li>
<li>CVE-2022-40133: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203329).</li>
<li>CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995 CVE-2023-1192).</li>
<li>CVE-2023-1859: Fixed a use-after-free flaw in xen_9pfs_front_removet that could lead to system crash and kernel information leak (bsc#1210169).</li>
<li>CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).</li>
<li>CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).</li>
<li>CVE-2023-2177: Fixed null pointer dereference issue in the sctp network protocol that could lead to system crash or DoS (bsc#1210643).</li>
<li>CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).</li>
<li>CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).</li>
<li>CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).</li>
<li>CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).</li>
<li>CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).</li>
<li>CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).</li>
<li>CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).</li>
<li>CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).</li>
<li>CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).</li>
<li>CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).</li>
<li>CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).</li>
<li>CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).</li>
<li>CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).</li>
<li>CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).</li>
<li>CVE-2023-4563: Fixed use-after-free in nft_verdict_dump due to a race between set GC and transaction (bsc#1214727).</li>
<li>CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).</li>
<li>CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305).</li>
<li>ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (git-fixes).</li>
<li>ACPI: processor: perflib: Use the "no limit" frequency QoS (git-fixes).</li>
<li>ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes).</li>
<li>ALSA: ac97: Fix possible error value of *rac97 (git-fixes).</li>
<li>ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).</li>
<li>ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).</li>
<li>ALSA: hda/realtek - Remodified 3k pull low procedure (git-fixes).</li>
<li>ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (git-fixes).</li>
<li>ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (git-fixes).</li>
<li>ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes).</li>
<li>ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes).</li>
<li>ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes).</li>
<li>ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (git-fixes).</li>
<li>ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes).</li>
<li>ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (git-fixes).</li>
<li>ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (git-fixes).</li>
<li>ARM: dts: imx6sll: fixup of operating points (git-fixes).</li>
<li>ARM: pxa: remove use of symbol_get() (git-fixes).</li>
<li>ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).</li>
<li>ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (git-fixes).</li>
<li>ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (git-fixes).</li>
<li>ASoC: lower "no backend DAIs enabled for ... Port" log severity (git-fixes).</li>
<li>ASoC: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).</li>
<li>ASoC: rt5665: add missed regulator_bulk_disable (git-fixes).</li>
<li>ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).</li>
<li>ASoC: tegra: Fix SFC conversion for few rates (git-fixes).</li>
<li>Bluetooth: Fix potential use-after-free when clear keys (git-fixes).</li>
<li>Bluetooth: L2CAP: Fix use-after-free (git-fixes).</li>
<li>Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (git-fixes).</li>
<li>Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes).</li>
<li>Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).</li>
<li>Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (git-fixes).</li>
<li>Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes).</li>
<li>Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).</li>
<li>CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b</li>
<li>CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123</li>
<li>Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).</li>
<li>Documentation: devices.txt: Remove ttyIOC* (git-fixes).</li>
<li>Documentation: devices.txt: Remove ttySIOC* (git-fixes).</li>
<li>Drivers: hv: Do not remap addresses that are above shared_gpa_boundary (bsc#1206453).</li>
<li>Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453).</li>
<li>Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453).</li>
<li>Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453).</li>
<li>Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453).</li>
<li>Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453).</li>
<li>Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453).</li>
<li>Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453).</li>
<li>Drop amdgpu patch causing spamming (bsc#1215523)</li>
<li>Drop cfg80211 lock fix patches that caused a regression (bsc#1213757)</li>
<li>Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)</li>
<li>Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759)</li>
<li>HID: add quirk for 03f0:464a HP Elite Presenter Mouse (git-fixes).</li>
<li>HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).</li>
<li>HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (git-fixes).</li>
<li>HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes).</li>
<li>HID: wacom: remove the battery when the EKR is off (git-fixes).</li>
<li>HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes).</li>
<li>IB/hfi1: Fix possible panic during hotplug remove (git-fixes)</li>
<li>IB/uverbs: Fix an potential error pointer dereference (git-fixes)</li>
<li>Input: exc3000 - properly stop timer on shutdown (git-fixes).</li>
<li>Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).</li>
<li>KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).</li>
<li>KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).</li>
<li>KVM: s390: fix sthyi error handling (git-fixes bsc#1214370).</li>
<li>Kbuild: add -Wno-shift-negative-value where -Wextra is used (bsc#1214756).</li>
<li>Kbuild: move to -std=gnu11 (bsc#1214756).</li>
<li>PCI/ASPM: Avoid link retraining race (git-fixes).</li>
<li>PCI/ASPM: Factor out pcie_wait_for_retrain() (git-fixes).</li>
<li>PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (git-fixes).</li>
<li>PCI: Free released resource after coalescing (git-fixes).</li>
<li>PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).</li>
<li>PCI: acpiphp: Reassign resources on bridge if necessary (git-fixes).</li>
<li>PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).</li>
<li>PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453).</li>
<li>PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453).</li>
<li>PCI: meson: Remove cast between incompatible function type (git-fixes).</li>
<li>PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes).</li>
<li>PCI: microchip: Remove cast between incompatible function type (git-fixes).</li>
<li>PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).</li>
<li>PCI: rockchip: Remove writes to unused registers (git-fixes).</li>
<li>PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (git-fixes).</li>
<li>PCI: tegra194: Fix possible array out of bounds access (git-fixes).</li>
<li>PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).</li>
<li>RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes)</li>
<li>RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)</li>
<li>RDMA/efa: Fix wrong resources deallocation order (git-fixes)</li>
<li>RDMA/hns: Fix CQ and QP cache affinity (git-fixes)</li>
<li>RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)</li>
<li>RDMA/hns: Fix port active speed (git-fixes)</li>
<li>RDMA/irdma: Prevent zero-length STAG registration (git-fixes)</li>
<li>RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)</li>
<li>RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes)</li>
<li>RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)</li>
<li>RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes)</li>
<li>RDMA/siw: Correct wrong debug message (git-fixes)</li>
<li>RDMA/umem: Set iova in ODP flow (git-fixes)</li>
<li>README.BRANCH: Add Miroslav Franc as a SLE15-SP4 co-maintainer.</li>
<li>Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes)</li>
<li>Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" (git-fixes).</li>
<li>Revert "scsi: qla2xxx: Fix buffer overrun" (bsc#1214928).</li>
<li>Revert "tracing: Add "(fault)" name injection to kernel probes" (git-fixes).</li>
<li>Update patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).</li>
<li>amba: bus: fix refcount leak (git-fixes).</li>
<li>arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453).</li>
<li>arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).</li>
<li>arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (git-fixes).</li>
<li>arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).</li>
<li>arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (git-fixes).</li>
<li>ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).</li>
<li>ata: pata_falcon: fix IO base selection for Q40 (git-fixes).</li>
<li>ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).</li>
<li>ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).</li>
<li>audit: fix possible soft lockup in __audit_inode_child() (git-fixes).</li>
<li>backlight/bd6107: Compare against struct fb_info.device (git-fixes).</li>
<li>backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes).</li>
<li>backlight/lv5207lp: Compare against struct fb_info.device (git-fixes).</li>
<li>backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).</li>
<li>batman-adv: Do not get eth header before batadv_check_management_packet (git-fixes).</li>
<li>batman-adv: Do not increase MTU when set by user (git-fixes).</li>
<li>batman-adv: Fix TT global entry leak when client roamed back (git-fixes).</li>
<li>batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes).</li>
<li>batman-adv: Hold rtnl lock during MTU update via netlink (git-fixes).</li>
<li>batman-adv: Trigger events for auto adjusted MTU (git-fixes).</li>
<li>bnx2x: fix page fault following EEH recovery (bsc#1214299).</li>
<li>bpf: Clear the probe_addr for uprobe (git-fixes).</li>
<li>bpf: Disable preemption in bpf_event_output (git-fixes).</li>
<li>bpftool: Print newline before '}' for struct with padding only fields (bsc#1211220 jsc#PED-3924).</li>
<li>btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).</li>
<li>bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).</li>
<li>bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).</li>
<li>bus: ti-sysc: Fix cast to enum warning (git-fixes).</li>
<li>bus: ti-sysc: Flush posted write on enable before reset (git-fixes).</li>
<li>can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes).</li>
<li>ceph: defer stopping mdsc delayed_work (bsc#1214392).</li>
<li>ceph: do not check for quotas on MDS stray dirs (bsc#1214238).</li>
<li>ceph: never send metrics if disable_send_metrics is set (bsc#1214180).</li>
<li>check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.</li>
<li>cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).</li>
<li>cifs: allow dumping keys for directories too (bsc#1193629).</li>
<li>cifs: fix mid leak during reconnection after timeout threshold (git-fixes).</li>
<li>cifs: if deferred close is disabled then close files immediately (git-fixes).</li>
<li>cifs: is_network_name_deleted should return a bool (bsc#1193629).</li>
<li>cifs: update internal module version number for cifs.ko (bsc#1193629).</li>
<li>clk: Fix slab-out-of-bounds error in devm_clk_release() (git-fixes).</li>
<li>clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (git-fixes).</li>
<li>clk: imx8mp: fix sai4 clock (git-fixes).</li>
<li>clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).</li>
<li>clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes).</li>
<li>clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).</li>
<li>clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).</li>
<li>clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes).</li>
<li>clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).</li>
<li>clk: sunxi-ng: Modify mismatched function name (git-fixes).</li>
<li>clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).</li>
<li>clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453).</li>
<li>clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).</li>
<li>clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453).</li>
<li>clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453).</li>
<li>clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453).</li>
<li>clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453).</li>
<li>clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453).</li>
<li>cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes).</li>
<li>cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (bsc#1214659).</li>
<li>cpufreq: intel_pstate: Enable HWP IO boost for all servers (bsc#1208949 jsc#PED-6003 jsc#PED-6004).</li>
<li>cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).</li>
<li>cpufreq: intel_pstate: Read all MSRs on the target CPU (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).</li>
<li>cpufreq: intel_pstate: hybrid: Rework HWP calibration (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).</li>
<li>cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).</li>
<li>crypto: caam - fix unchecked return value error (git-fixes).</li>
<li>crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes).</li>
<li>define more Hyper-V related constants (bsc#1206453).</li>
<li>dma-buf/sw_sync: Avoid recursive lock during fence signal (git-fixes).</li>
<li>dma-buf/sync_file: Fix docs syntax (git-fixes).</li>
<li>dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes).</li>
<li>dmaengine: mcf-edma: Fix a potential un-allocated memory access (git-fixes).</li>
<li>dmaengine: pl330: Return DMA_PAUSED when transaction is paused (git-fixes).</li>
<li>dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes).</li>
<li>docs/process/howto: Replace C89 with C11 (bsc#1214756).</li>
<li>docs: kernel-parameters: Refer to the correct bitmap function (git-fixes).</li>
<li>docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).</li>
<li>docs: printk-formats: Fix hex printing of signed values (git-fixes).</li>
<li>driver core: test_async: fix an error code (git-fixes).</li>
<li>drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes).</li>
<li>drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).</li>
<li>drm/amd/display: Add smu write msg id fail retry process (git-fixes).</li>
<li>drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (git-fixes).</li>
<li>drm/amd/display: Disable phantom OTG after enable for plane disable (git-fixes).</li>
<li>drm/amd/display: Do not set drr on pipe commit (git-fixes).</li>
<li>drm/amd/display: Enable dcn314 DPP RCO (git-fixes).</li>
<li>drm/amd/display: Ensure that planes are in the same order (git-fixes).</li>
<li>drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register (git-fixes).</li>
<li>drm/amd/display: Remove wait while locked (git-fixes).</li>
<li>drm/amd/display: Retain phantom plane/stream if validation fails (git-fixes).</li>
<li>drm/amd/display: Skip DPP DTO update if root clock is gated (git-fixes).</li>
<li>drm/amd/display: Use update plane and stream routine for DCN32x (git-fixes).</li>
<li>drm/amd/display: check TG is non-null before checking if enabled (git-fixes).</li>
<li>drm/amd/display: check attr flag before set cursor degamma on DCN3+ (git-fixes).</li>
<li>drm/amd/display: disable RCO for DCN314 (git-fixes).</li>
<li>drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).</li>
<li>drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes).</li>
<li>drm/amd/display: fix access hdcp_workqueue assert (git-fixes).</li>
<li>drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set (git-fixes).</li>
<li>drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes).</li>
<li>drm/amd/display: limit DPIA link rate to HBR3 (git-fixes).</li>
<li>drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).</li>
<li>drm/amd/display: prevent potential division by zero errors (git-fixes).</li>
<li>drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes).</li>
<li>drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).</li>
<li>drm/amd/display: trigger timing sync only if TG is running (git-fixes).</li>
<li>drm/amd/pm/smu7: move variables to where they are used (git-fixes).</li>
<li>drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (git-fixes).</li>
<li>drm/amd/pm: expose swctf threshold setting for legacy powerplay (git-fixes).</li>
<li>drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).</li>
<li>drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings (git-fixes).</li>
<li>drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings (git-fixes).</li>
<li>drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (git-fixes).</li>
<li>drm/amd: Disable S/G for APUs when 64GB or more host memory (git-fixes).</li>
<li>drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).</li>
<li>drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (git-fixes).</li>
<li>drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes).</li>
<li>drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).</li>
<li>drm/amdgpu: Remove unnecessary domain argument (git-fixes).</li>
<li>drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).</li>
<li>drm/amdgpu: add S/G display parameter (git-fixes).</li>
<li>drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 (git-fixes).</li>
<li>drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).</li>
<li>drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (git-fixes).</li>
<li>drm/amdgpu: fix memory leak in mes self test (git-fixes).</li>
<li>drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes).</li>
<li>drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).</li>
<li>drm/amdgpu: keep irq count in amdgpu_irq_disable_all (git-fixes).</li>
<li>drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (git-fixes).</li>
<li>drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes).</li>
<li>drm/ast: Fix DRAM init on AST2200 (git-fixes).</li>
<li>drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes).</li>
<li>drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes).</li>
<li>drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes).</li>
<li>drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes).</li>
<li>drm/bridge: fix -Wunused-const-variable= warning (git-fixes).</li>
<li>drm/bridge: tc358764: Fix debug print parameter order (git-fixes).</li>
<li>drm/etnaviv: fix dumping of active MMU context (git-fixes).</li>
<li>drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (git-fixes).</li>
<li>drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).</li>
<li>drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() (git-fixes).</li>
<li>drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" (git-fixes).</li>
<li>drm/i915/sdvo: fix panel_type initialization (git-fixes).</li>
<li>drm/i915: Fix premature release of request's reusable memory (git-fixes).</li>
<li>drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).</li>
<li>drm/mediatek: Fix dereference before null check (git-fixes).</li>
<li>drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes).</li>
<li>drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes).</li>
<li>drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).</li>
<li>drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).</li>
<li>drm/msm/mdp5: Do not leak some plane state (git-fixes).</li>
<li>drm/msm: Update dev core dump to not print backwards (git-fixes).</li>
<li>drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes).</li>
<li>drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (git-fixes).</li>
<li>drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073).</li>
<li>drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).</li>
<li>drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (git-fixes).</li>
<li>drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes).</li>
<li>drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (git-fixes).</li>
<li>drm/qxl: fix UAF on handle creation (git-fixes).</li>
<li>drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).</li>
<li>drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes).</li>
<li>drm/rockchip: Do not spam logs in atomic check (git-fixes).</li>
<li>drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (git-fixes).</li>
<li>drm/stm: ltdc: fix late dereference check (git-fixes).</li>
<li>drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes).</li>
<li>drm/ttm: check null pointer before accessing when swapping (git-fixes).</li>
<li>drm/ttm: never consider pinned BOs for eviction&swap (git-fixes).</li>
<li>drm/vmwgfx: Fix shader stage validation (git-fixes).</li>
<li>drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes).</li>
<li>drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).</li>
<li>drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes).</li>
<li>drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes).</li>
<li>dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).</li>
<li>dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).</li>
<li>dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).</li>
<li>e1000: Fix typos in comments (jsc#PED-5738).</li>
<li>e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).</li>
<li>e1000: switch to napi_build_skb() (jsc#PED-5738).</li>
<li>e1000: switch to napi_consume_skb() (jsc#PED-5738).</li>
<li>exfat: fix unexpected EOF while reading dir (bsc#1214000).</li>
<li>exfat: release s_lock before calling dir_emit() (bsc#1214000).</li>
<li>exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).</li>
<li>fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes).</li>
<li>fbdev: Fix sys_imageblit() for arbitrary image widths (git-fixes).</li>
<li>fbdev: Improve performance of sys_imageblit() (git-fixes).</li>
<li>fbdev: Update fbdev source file paths (git-fixes).</li>
<li>fbdev: fix potential OOB read in fast_imageblit() (git-fixes).</li>
<li>fbdev: mmp: fix value check in mmphw_probe() (git-fixes).</li>
<li>file: reinstate f_pos locking optimization for regular files (bsc#1213759).</li>
<li>firmware: arm_scmi: Drop OF node reference in the transport channel setup (git-fixes).</li>
<li>firmware: cs_dsp: Fix new control name check (git-fixes).</li>
<li>firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes).</li>
<li>firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).</li>
<li>fprobe: Release rethook after the ftrace_ops is unregistered (git-fixes).</li>
<li>fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (git-fixes).</li>
<li>fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).</li>
<li>fs: do not update freeing inode i_io_list (bsc#1214813).</li>
<li>fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).</li>
<li>fsi: aspeed: Reset master errors after CFAM reset (git-fixes).</li>
<li>fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).</li>
<li>ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).</li>
<li>gpio: mvebu: Make use of devm_pwmchip_add (git-fixes).</li>
<li>gpio: mvebu: fix irq domain leak (git-fixes).</li>
<li>gpio: tps68470: Make tps68470_gpio_output() always set the initial value (git-fixes).</li>
<li>hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453).</li>
<li>hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (git-fixes).</li>
<li>hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes).</li>
<li>hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes).</li>
<li>hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).</li>
<li>hwrng: pic32 - use devm_clk_get_enabled (git-fixes).</li>
<li>i2c: Delete error messages for failed memory allocations (git-fixes).</li>
<li>i2c: Improve size determinations (git-fixes).</li>
<li>i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).</li>
<li>i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (git-fixes).</li>
<li>i2c: designware: Correct length byte validation logic (git-fixes).</li>
<li>i2c: designware: Handle invalid SMBus block data response length value (git-fixes).</li>
<li>i2c: hisi: Only handle the interrupt of the driver's transfer (git-fixes).</li>
<li>i2c: nomadik: Remove a useless call in the remove function (git-fixes).</li>
<li>i2c: nomadik: Remove unnecessary goto label (git-fixes).</li>
<li>i2c: nomadik: Use devm_clk_get_enabled() (git-fixes).</li>
<li>i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).</li>
<li>i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).</li>
<li>iavf: fix potential races for FDIR filters (git-fixes).</li>
<li>ice: Fix RDMA VSI removal during queue rebuild (git-fixes).</li>
<li>ice: Fix crash by keep old cfg when update TCs more than queues (git-fixes).</li>
<li>ice: Fix max_rate check while configuring TX rate limits (git-fixes).</li>
<li>ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).</li>
<li>idr: fix param name in idr_alloc_cyclic() doc (git-fixes).</li>
<li>iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (git-fixes).</li>
<li>iio: adc: stx104: Implement and utilize register structures (git-fixes).</li>
<li>iio: adc: stx104: Utilize iomap interface (git-fixes).</li>
<li>iio: cros_ec: Fix the allocation size for cros_ec_command (git-fixes).</li>
<li>intel/e1000:fix repeated words in comments (jsc#PED-5738).</li>
<li>intel: remove unused macros (jsc#PED-5738).</li>
<li>iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback (bsc#1212423).</li>
<li>iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback (bsc#1212423).</li>
<li>iommu/amd: Add PCI segment support for ivrs_ commands (git-fixes).</li>
<li>iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support (bsc#1212423).</li>
<li>iommu/amd: Do not identity map v2 capable device when snp is enabled (git-fixes).</li>
<li>iommu/amd: Fix compile warning in init code (git-fixes).</li>
<li>iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).</li>
<li>iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes).</li>
<li>iommu/amd: Fix pci device refcount leak in ppr_notifier() (git-fixes).</li>
<li>iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).</li>
<li>iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity (git-fixes).</li>
<li>iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).</li>
<li>iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).</li>
<li>iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).</li>
<li>iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes).</li>
<li>iommu/dma: Fix incorrect error return on iommu deferred attach (git-fixes).</li>
<li>iommu/dma: Fix iova map result check bug (git-fixes).</li>
<li>iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).</li>
<li>iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() (git-fixes).</li>
<li>iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit (git-fixes).</li>
<li>iommu/iova: Fix module config properly (git-fixes).</li>
<li>iommu/mediatek: Add error path for loop of mm_dts_parse (git-fixes).</li>
<li>iommu/mediatek: Add platform_device_put for recovering the device refcnt (git-fixes).</li>
<li>iommu/mediatek: Check return value after calling platform_get_resource() (git-fixes).</li>
<li>iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN (git-fixes).</li>
<li>iommu/mediatek: Use component_match_add (git-fixes).</li>
<li>iommu/mediatek: Validate number of phandles associated with "mediatek,larbs" (git-fixes).</li>
<li>iommu/omap: Fix buffer overflow in debugfs (git-fixes).</li>
<li>iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).</li>
<li>iommu/s390: Fix duplicate domain attachments (git-fixes).</li>
<li>iommu/sun50i: Consider all fault sources for reset (git-fixes).</li>
<li>iommu/sun50i: Fix R/W permission check (git-fixes).</li>
<li>iommu/sun50i: Fix flush size (git-fixes).</li>
<li>iommu/sun50i: Fix reset release (git-fixes).</li>
<li>iommu/sun50i: Implement .iotlb_sync_map (git-fixes).</li>
<li>iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes).</li>
<li>iommu/vt-d: Add RPLS to quirk list to skip TE disabling (git-fixes).</li>
<li>iommu/vt-d: Check correct capability for sagaw determination (git-fixes).</li>
<li>iommu/vt-d: Clean up si_domain in the init_dmars() error path (git-fixes).</li>
<li>iommu/vt-d: Correctly calculate sagaw value of IOMMU (git-fixes).</li>
<li>iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (git-fixes).</li>
<li>iommu/vt-d: Fix PCI device refcount leak in has_external_pci() (git-fixes).</li>
<li>iommu/vt-d: Fix kdump kernels boot failure with scalable mode (git-fixes).</li>
<li>iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries (git-fixes).</li>
<li>iommu/vt-d: Set SRE bit only when hardware has SRS cap (git-fixes).</li>
<li>ipmi:ssif: Add check for kstrdup (git-fixes).</li>
<li>ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes).</li>
<li>ipmi_si: fix a memleak in try_smi_init() (git-fixes).</li>
<li>jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).</li>
<li>kabi/severities: Ignore newly added SRSO mitigation functions</li>
<li>kabi/severities: ignore mlx4 internal symbols</li>
<li>kabi: Allow extra bugsints (bsc#1213927).</li>
<li>kabi: hide changes in enum ipl_type and struct sclp_info (jsc#PED-2023 jsc#PED-2025).</li>
<li>kconfig: fix possible buffer overflow (git-fixes).</li>
<li>kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.</li>
<li>kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.</li>
<li>kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).</li>
<li>kunit: make kunit_test_timeout compatible with comment (git-fixes).</li>
<li>leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes).</li>
<li>leds: multicolor: Use rounded division when calculating color components (git-fixes).</li>
<li>leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes).</li>
<li>leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes).</li>
<li>leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).</li>
<li>lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes).</li>
<li>lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).</li>
<li>libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 jsc#PED-3924).</li>
<li>libbpf: Fix btf_dump's packed struct determination (bsc#1211220 jsc#PED-3924).</li>
<li>libbpf: Fix single-line struct definition output in btf_dump (bsc#1211220 jsc#PED-3924).</li>
<li>libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).</li>
<li>md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).</li>
<li>md/raid0: Fix performance regression for large sequential writes (bsc#1213916).</li>
<li>media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).</li>
<li>media: cx24120: Add retval check for cx24120_message_send() (git-fixes).</li>
<li>media: dib7000p: Fix potential division by zero (git-fixes).</li>
<li>media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes).</li>
<li>media: go7007: Remove redundant if statement (git-fixes).</li>
<li>media: i2c: ccs: Check rules is non-NULL (git-fixes).</li>
<li>media: i2c: rdacm21: Fix uninitialized value (git-fixes).</li>
<li>media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).</li>
<li>media: ov2680: Add ov2680_fill_format() helper function (git-fixes).</li>
<li>media: ov2680: Do not take the lock for try_fmt calls (git-fixes).</li>
<li>media: ov2680: Fix ov2680_bayer_order() (git-fixes).</li>
<li>media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).</li>
<li>media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes).</li>
<li>media: ov2680: Fix vflip / hflip set functions (git-fixes).</li>
<li>media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).</li>
<li>media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes).</li>
<li>media: rkvdec: increase max supported height for H.264 (git-fixes).</li>
<li>media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).</li>
<li>media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).</li>
<li>media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes).</li>
<li>media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes).</li>
<li>misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes).</li>
<li>mkspec: Allow unsupported KMPs (bsc#1214386)</li>
<li>mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).</li>
<li>mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).</li>
<li>mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).</li>
<li>mlx4: Delete custom device management logic (bsc#1187236).</li>
<li>mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).</li>
<li>mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).</li>
<li>mlx4: Move the bond work to the core driver (bsc#1187236).</li>
<li>mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).</li>
<li>mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).</li>
<li>mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).</li>
<li>mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236).</li>
<li>mlxsw: pci: Add shutdown method in PCI driver (git-fixes).</li>
<li>mmc: block: Fix in_flight[issue_type] value error (git-fixes).</li>
<li>mmc: moxart: read scr register without changing byte order (git-fixes).</li>
<li>mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).</li>
<li>module: avoid allocation if module is already present and ready (bsc#1213921).</li>
<li>module: extract patient module check into helper (bsc#1213921).</li>
<li>module: move check_modinfo() early to early_mod_check() (bsc#1213921).</li>
<li>module: move early sanity checks into a helper (bsc#1213921).</li>
<li>mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes).</li>
<li>mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).</li>
<li>mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes).</li>
<li>mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes).</li>
<li>mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (git-fixes).</li>
<li>mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).</li>
<li>mtd: rawnand: omap_elm: Fix incorrect type in assignment (git-fixes).</li>
<li>mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (git-fixes).</li>
<li>mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).</li>
<li>mtd: spi-nor: Check bus width while setting QE bit (git-fixes).</li>
<li>mtd: spinand: toshiba: Fix ecc_get_status (git-fixes).</li>
<li>n_tty: Rename tail to old_tail in n_tty_read() (git-fixes).</li>
<li>net/mlx4: Remove many unnecessary NULL values (bsc#1187236).</li>
<li>net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).</li>
<li>net: ieee802154: at86rf230: Stop leaking skb's (git-fixes).</li>
<li>net: mana: Fix MANA VF unload when hardware is unresponsive (git-fixes).</li>
<li>net: phy: at803x: remove set/get wol callbacks for AR8032 (git-fixes).</li>
<li>net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).</li>
<li>net: phy: fix IRQ-based wake-on-lan over hibernate / power off (git-fixes).</li>
<li>net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).</li>
<li>net: stmmac: tegra: Properly allocate clock bulk data (bsc#1213733)</li>
<li>net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (git-fixes).</li>
<li>net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (git-fixes).</li>
<li>netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).</li>
<li>netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946 bsc#1214404).</li>
<li>netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946).</li>
<li>netfs: fix parameter of cleanup() (bsc#1214743).</li>
<li>nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).</li>
<li>nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes).</li>
<li>nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).</li>
<li>ntb: Clean up tx tail index on link down (git-fixes).</li>
<li>ntb: Drop packets when qp link is down (git-fixes).</li>
<li>ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).</li>
<li>nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1208902).</li>
<li>nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1208902).</li>
<li>objtool/x86: Fix SRSO mess (git-fixes).</li>
<li>objtool/x86: Fixup frame-pointer vs rethunk (git-fixes).</li>
<li>objtool: Union instruction::{call_dest,jump_table} (git-fixes).</li>
<li>old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.</li>
<li>pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (git-fixes).</li>
<li>phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).</li>
<li>phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).</li>
<li>phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).</li>
<li>phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).</li>
<li>phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).</li>
<li>phy: qcom-snps: Use dev_err_probe() to simplify code (git-fixes).</li>
<li>phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).</li>
<li>pinctrl: amd: Mask wake bits on probe again (git-fixes).</li>
<li>pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" (git-fixes).</li>
<li>pinctrl: cherryview: fix address_space_handler() argument (git-fixes).</li>
<li>pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).</li>
<li>pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).</li>
<li>platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).</li>
<li>platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).</li>
<li>platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).</li>
<li>platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).</li>
<li>platform/x86: dell-sysman: Fix reference leak (git-fixes).</li>
<li>powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106).</li>
<li>powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (bsc#1212091 ltc#199106).</li>
<li>powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).</li>
<li>powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (bsc#1212091 ltc#199106).</li>
<li>powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106).</li>
<li>powerpc/iommu: do not set failed sg dma_address to DMA_MAPPING_ERROR (bsc#1212091 ltc#199106).</li>
<li>powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).</li>
<li>powerpc/kernel/iommu: Add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).</li>
<li>powerpc/kexec: Fix build failure from uninitialised variable (bsc#1212091 ltc#199106).</li>
<li>powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).</li>
<li>powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: Add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: Add of_node_put() before break (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: Check if the default window in use before removing it (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: Find existing DDW with given property name (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: Make use of DDW for indirect mapping (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: Rename "direct window" to "dma window" (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: Replace hard-coded page shift (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: Update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries: Add __init attribute to eligible functions (bsc#1212091 ltc#199106).</li>
<li>powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).</li>
<li>powerpc/rtas: block error injection when locked down (bsc#1023051).</li>
<li>powerpc/rtas: enture rtas_call is called with MMU enabled (bsc#1023051).</li>
<li>powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).</li>
<li>powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).</li>
<li>powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).</li>
<li>powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).</li>
<li>powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files.</li>
<li>powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).</li>
<li>powerpc: fix typos in comments (bsc#1212091 ltc#199106).</li>
<li>pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).</li>
<li>pstore/ram: Check start of empty przs during init (git-fixes).</li>
<li>pwm: Add a stub for devm_pwmchip_add() (git-fixes).</li>
<li>pwm: lpc32xx: Remove handling of PWM channels (git-fixes).</li>
<li>pwm: meson: Simplify duplicated per-channel tracking (git-fixes).</li>
<li>pwm: meson: fix handling of period/duty if greater than UINT_MAX (git-fixes).</li>
<li>qed: Fix scheduling in a tasklet while getting stats (git-fixes).</li>
<li>regmap: rbtree: Use alloc_flags for memory allocations (git-fixes).</li>
<li>ring-buffer: Do not swap cpu_buffer during resize process (git-fixes).</li>
<li>ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).</li>
<li>ring-buffer: Fix wrong stat of cpu_buffer->read (git-fixes).</li>
<li>rpm/mkspec-dtb: support for nested subdirs.</li>
<li>rpmsg: glink: Add check for kstrdup (git-fixes).</li>
<li>rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension).</li>
<li>s390/dasd: fix command reject error on ESE devices (LTC#203630 bsc#1215123 git-fixes).</li>
<li>s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124).</li>
<li>s390/ipl: add DEFINE_GENERIC_LOADPARM() (jsc#PED-2023).</li>
<li>s390/ipl: add eckd dump support (jsc#PED-2025).</li>
<li>s390/ipl: add eckd support (jsc#PED-2023).</li>
<li>s390/ipl: add loadparm parameter to eckd ipl/reipl data (jsc#PED-2023).</li>
<li>s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (bsc#1214976).</li>
<li>s390/ipl: use octal values instead of S_* macros (jsc#PED-2023).</li>
<li>s390/purgatory: disable branch profiling (git-fixes bsc#1214372).</li>
<li>s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).</li>
<li>s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).</li>
<li>s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1213949).</li>
<li>sched/fair: Fix inaccurate tally of ttwu_move_affine (git fixes).</li>
<li>sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes).</li>
<li>sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1209799).</li>
<li>scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).</li>
<li>scsi: 53c700: Check that command slot is not NULL (git-fixes).</li>
<li>scsi: RDMA/srp: Fix residual handling (git-fixes)</li>
<li>scsi: bsg: Increase number of devices (bsc#1210048).</li>
<li>scsi: core: Do not wait for quiesce in scsi_device_block() (bsc#1209284).</li>
<li>scsi: core: Do not wait for quiesce in scsi_stop_queue() (bsc#1209284).</li>
<li>scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).</li>
<li>scsi: core: Fix possible memory leak if device_add() fails (git-fixes).</li>
<li>scsi: core: Improve warning message in scsi_device_block() (bsc#1209284).</li>
<li>scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284).</li>
<li>scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).</li>
<li>scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).</li>
<li>scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).</li>
<li>scsi: lpfc: Remove reftag check in DIF paths (git-fixes).</li>
<li>scsi: qedf: Fix NULL dereference in error handling (git-fixes).</li>
<li>scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).</li>
<li>scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).</li>
<li>scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).</li>
<li>scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).</li>
<li>scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).</li>
<li>scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).</li>
<li>scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).</li>
<li>scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).</li>
<li>scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).</li>
<li>scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).</li>
<li>scsi: qla2xxx: Remove unused declarations (bsc#1214928).</li>
<li>scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).</li>
<li>scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).</li>
<li>scsi: scsi_debug: Remove dead code (git-fixes).</li>
<li>scsi: sg: Increase number of devices (bsc#1210048).</li>
<li>scsi: snic: Fix double free in snic_tgt_create() (git-fixes).</li>
<li>scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).</li>
<li>scsi: storvsc: Always set no_report_opcodes (git-fixes).</li>
<li>scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).</li>
<li>scsi: storvsc: Handle SRB status value 0x30 (git-fixes).</li>
<li>scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (git-fixes).</li>
<li>scsi: zfcp: Defer fc_rport blocking until after ADISC response (git-fixes bsc#1214371).</li>
<li>selftests/bpf: Test btf dump for struct with padding only fields (bsc#1211220 jsc#PED-3924).</li>
<li>selftests/futex: Order calls to futex_lock_pi (git-fixes).</li>
<li>selftests/harness: Actually report SKIP for signal tests (git-fixes).</li>
<li>selftests/resctrl: Close perf value read fd on errors (git-fixes).</li>
<li>selftests/resctrl: Do not leak buffer in fill_cache() (git-fixes).</li>
<li>selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes).</li>
<li>selftests/rseq: check if libc rseq support is registered (git-fixes).</li>
<li>selftests: forwarding: Add a helper to skip test when using veth pairs (git-fixes).</li>
<li>selftests: forwarding: Skip test when no interfaces are specified (git-fixes).</li>
<li>selftests: forwarding: Switch off timeout (git-fixes).</li>
<li>selftests: forwarding: ethtool: Skip when using veth pairs (git-fixes).</li>
<li>selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (git-fixes).</li>
<li>selftests: forwarding: tc_actions: Use ncat instead of nc (git-fixes).</li>
<li>selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).</li>
<li>selftests: forwarding: tc_flower: Relax success criterion (git-fixes).</li>
<li>selftests: mirror_gre_changes: Tighten up the TTL test match (git-fixes).</li>
<li>selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).</li>
<li>serial: sc16is7xx: fix broken port 0 uart init (git-fixes).</li>
<li>serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes).</li>
<li>serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes).</li>
<li>serial: sprd: Fix DMA buffer leak issue (git-fixes).</li>
<li>serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).</li>
<li>sfc: fix crash when reading stats while NIC is resetting (git-fixes).</li>
<li>smb3: Do not send lease break acknowledgment if all file handles have been closed (git-fixes).</li>
<li>smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1193629).</li>
<li>smb: client: Fix -Wstringop-overflow issues (bsc#1193629).</li>
<li>smb: client: fix dfs link mount against w2k8 (bsc#1212142).</li>
<li>smb: client: fix null auth (git-fixes).</li>
<li>soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes).</li>
<li>soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).</li>
<li>soundwire: fix enumeration completion (git-fixes).</li>
<li>spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).</li>
<li>supported.conf: fix typos for -!optional markers</li>
<li>swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453).</li>
<li>target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).</li>
<li>target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).</li>
<li>target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).</li>
<li>target_core_rbd: remove snapshot existence validation code (bsc#1212857).</li>
<li>tcpm: Avoid soft reset when partner does not support get_status (git-fixes).</li>
<li>thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).</li>
<li>timers: Add shutdown mechanism to the internal functions (bsc#1213970).</li>
<li>timers: Provide timer_shutdown<a href="">_sync</a> (bsc#1213970).</li>
<li>timers: Rename del_timer() to timer_delete() (bsc#1213970).</li>
<li>timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).</li>
<li>timers: Replace BUG_ON()s (bsc#1213970).</li>
<li>timers: Silently ignore timers with a NULL function (bsc#1213970).</li>
<li>timers: Split [try_to_]del_timer<a href="">_sync</a> to prepare for shutdown mode (bsc#1213970).</li>
<li>timers: Update kernel-doc for various functions (bsc#1213970).</li>
<li>timers: Use del_timer_sync() even on UP (bsc#1213970).</li>
<li>tracing/histograms: Add histograms to hist_vars if they have referenced variables (git-fixes).</li>
<li>tracing/histograms: Return an error if we fail to add histogram to hist_vars list (git-fixes).</li>
<li>tracing/probes: Fix not to count error code to total length (git-fixes).</li>
<li>tracing/probes: Fix to avoid double count of the string length on the array (git-fixes).</li>
<li>tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).</li>
<li>tracing/probes: Fix to update dynamic data counter if fetcharg uses it (git-fixes).</li>
<li>tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (git-fixes).</li>
<li>tracing: Fix memleak due to race between current_tracer and trace (git-fixes).</li>
<li>tracing: Fix memory leak of iter->temp when reading trace_pipe (git-fixes).</li>
<li>tracing: Fix null pointer dereference in tracing_err_log_open() (git-fixes).</li>
<li>tracing: Fix race issue between cpu buffer write and swap (git-fixes).</li>
<li>tracing: Fix warning in trace_buffered_event_disable() (git-fixes).</li>
<li>tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).</li>
<li>tracing: Remove unnecessary copying of tr->current_trace (git-fixes).</li>
<li>tty: fix hang on tty device with no_room set (git-fixes).</li>
<li>tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (git-fixes).</li>
<li>tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes).</li>
<li>tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (git-fixes).</li>
<li>tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).</li>
<li>tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A (git-fixes).</li>
<li>ubifs: Fix memleak when insert_old_idx() failed (git-fixes).</li>
<li>uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).</li>
<li>usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).</li>
<li>usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (git-fixes).</li>
<li>usb: chipidea: imx: do not request QoS for imx8ulp (git-fixes).</li>
<li>usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).</li>
<li>usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (git-fixes).</li>
<li>usb: dwc3: Fix typos in gadget.c (git-fixes).</li>
<li>usb: dwc3: Properly handle processing of pending events (git-fixes).</li>
<li>usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).</li>
<li>usb: gadget: Fix the memory leak in raw_gadget driver (git-fixes).</li>
<li>usb: gadget: f_mass_storage: Fix unused variable warning (git-fixes).</li>
<li>usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (git-fixes).</li>
<li>usb: ohci-at91: Fix the unhandle interrupt when resume (git-fixes).</li>
<li>usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).</li>
<li>usb: quirks: add quirk for Focusrite Scarlett (git-fixes).</li>
<li>usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).</li>
<li>usb: serial: option: add Quectel EC200A module support (git-fixes).</li>
<li>usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).</li>
<li>usb: serial: option: support Quectel EM060K_128 (git-fixes).</li>
<li>usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).</li>
<li>usb: serial: simple: sort driver entries (git-fixes).</li>
<li>usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (git-fixes).</li>
<li>usb: typec: tcpci: clear the fault status bit (git-fixes).</li>
<li>usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).</li>
<li>usb: typec: tcpm: Fix response to vsafe0V event (git-fixes).</li>
<li>usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).</li>
<li>usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).</li>
<li>watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).</li>
<li>watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (git-fixes).</li>
<li>wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).</li>
<li>wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).</li>
<li>wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).</li>
<li>wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes).</li>
<li>wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).</li>
<li>wifi: cfg80211: Fix return value in scan logic (git-fixes).</li>
<li>wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (git-fixes).</li>
<li>wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (git-fixes).</li>
<li>wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).</li>
<li>wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).</li>
<li>wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).</li>
<li>wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes).</li>
<li>wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes).</li>
<li>wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes).</li>
<li>wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes).</li>
<li>wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes).</li>
<li>wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).</li>
<li>wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes).</li>
<li>wifi: radiotap: fix kernel-doc notation warnings (git-fixes).</li>
<li>wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).</li>
<li>word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).</li>
<li>x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).</li>
<li>x86/alternative: Fix race in try_get_desc() (git-fixes).</li>
<li>x86/alternative: Make custom return thunk unconditional (git-fixes).</li>
<li>x86/boot/e820: Fix typo in e820.c comment (git-fixes).</li>
<li>x86/bugs: Reset speculation control settings on init (git-fixes).</li>
<li>x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).</li>
<li>x86/cpu: Add Lunar Lake M (git-fixes).</li>
<li>x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).</li>
<li>x86/cpu: Clean up SRSO return thunk mess (git-fixes).</li>
<li>x86/cpu: Cleanup the untrain mess (git-fixes).</li>
<li>x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).</li>
<li>x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).</li>
<li>x86/cpu: Rename original retbleed methods (git-fixes).</li>
<li>x86/cpu: Rename srso_(.*)<em>alias to srso_alias</em>\1 (git-fixes).</li>
<li>x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).</li>
<li>x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).</li>
<li>x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453).</li>
<li>x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453).</li>
<li>x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453).</li>
<li>x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453).</li>
<li>x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453).</li>
<li>x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453).</li>
<li>x86/hyperv: Reorder code to facilitate future work (bsc#1206453).</li>
<li>x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453).</li>
<li>x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).</li>
<li>x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).</li>
<li>x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453).</li>
<li>x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).</li>
<li>x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes).</li>
<li>x86/mce: Retrieve poison range from hardware (git-fixes).</li>
<li>x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).</li>
<li>x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).</li>
<li>x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).</li>
<li>x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453).</li>
<li>x86/purgatory: remove PGO flags (git-fixes).</li>
<li>x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).</li>
<li>x86/resctl: fix scheduler confusion with 'current' (git-fixes).</li>
<li>x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).</li>
<li>x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).</li>
<li>x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).</li>
<li>x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).</li>
<li>x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).</li>
<li>x86/rtc: Remove __init for runtime functions (git-fixes).</li>
<li>x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).</li>
<li>x86/sgx: Reduce delay and interference of enclave release (git-fixes).</li>
<li>x86/speculation: Add cpu_show_gds() prototype (git-fixes).</li>
<li>x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).</li>
<li>x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).</li>
<li>x86/srso: Disable the mitigation on unaffected configurations (git-fixes).</li>
<li>x86/srso: Explain the untraining sequences a bit more (git-fixes).</li>
<li>x86/srso: Fix build breakage with the LLVM linker (git-fixes).</li>
<li>x86/srso: Fix return thunks in generated code (git-fixes).</li>
<li>x86/static_call: Fix __static_call_fixup() (git-fixes).</li>
<li>x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453).</li>
<li>x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453).</li>
<li>x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453).</li>
<li>x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453).</li>
<li>x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453).</li>
<li>x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).</li>
<li>xfs: fix sb write verify for lazysbcount (bsc#1214661).</li>
</ul>
<h2>Special Instructions and Notes:</h2>
<ul>
<li>Please reboot the system after installing this update.</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Real Time Module 15-SP5
<br/>
<code>zypper in -t patch SUSE-SLE-Module-RT-15-SP5-2023-3988=1</code>
</li>
<li class="list-group-item">
openSUSE Leap 15.5
<br/>
<code>zypper in -t patch SUSE-2023-3988=1 openSUSE-SLE-15.5-2023-3988=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Micro 5.5
<br/>
<code>zypper in -t patch SUSE-SLE-Micro-5.5-2023-3988=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Live Patching 15-SP5
<br/>
<code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2023-3988=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Real Time Module 15-SP5 (x86_64)
<ul>
<li>kernel-rt-debugsource-5.14.21-150500.13.18.1</li>
<li>gfs2-kmp-rt-debuginfo-5.14.21-150500.13.18.1</li>
<li>ocfs2-kmp-rt-5.14.21-150500.13.18.1</li>
<li>dlm-kmp-rt-debuginfo-5.14.21-150500.13.18.1</li>
<li>ocfs2-kmp-rt-debuginfo-5.14.21-150500.13.18.1</li>
<li>kernel-rt_debug-debuginfo-5.14.21-150500.13.18.1</li>
<li>kernel-rt-debuginfo-5.14.21-150500.13.18.1</li>
<li>cluster-md-kmp-rt-5.14.21-150500.13.18.1</li>
<li>dlm-kmp-rt-5.14.21-150500.13.18.1</li>
<li>cluster-md-kmp-rt-debuginfo-5.14.21-150500.13.18.1</li>
<li>kernel-rt_debug-devel-5.14.21-150500.13.18.1</li>
<li>kernel-rt_debug-debugsource-5.14.21-150500.13.18.1</li>
<li>kernel-rt-devel-5.14.21-150500.13.18.1</li>
<li>kernel-rt_debug-vdso-debuginfo-5.14.21-150500.13.18.1</li>
<li>kernel-rt_debug-devel-debuginfo-5.14.21-150500.13.18.1</li>
<li>kernel-syms-rt-5.14.21-150500.13.18.1</li>
<li>kernel-rt-devel-debuginfo-5.14.21-150500.13.18.1</li>
<li>kernel-rt-vdso-debuginfo-5.14.21-150500.13.18.1</li>
<li>kernel-rt-vdso-5.14.21-150500.13.18.1</li>
<li>kernel-rt_debug-vdso-5.14.21-150500.13.18.1</li>
<li>gfs2-kmp-rt-5.14.21-150500.13.18.1</li>
</ul>
</li>
<li>
SUSE Real Time Module 15-SP5 (noarch)
<ul>
<li>kernel-devel-rt-5.14.21-150500.13.18.1</li>
<li>kernel-source-rt-5.14.21-150500.13.18.1</li>
</ul>
</li>
<li>
SUSE Real Time Module 15-SP5 (nosrc x86_64)
<ul>
<li>kernel-rt_debug-5.14.21-150500.13.18.1</li>
<li>kernel-rt-5.14.21-150500.13.18.1</li>
</ul>
</li>
<li>
openSUSE Leap 15.5 (noarch)
<ul>
<li>kernel-devel-rt-5.14.21-150500.13.18.1</li>
<li>kernel-source-rt-5.14.21-150500.13.18.1</li>
</ul>
</li>
<li>
openSUSE Leap 15.5 (x86_64)
<ul>
<li>kernel-rt-debugsource-5.14.21-150500.13.18.1</li>
<li>reiserfs-kmp-rt-debuginfo-5.14.21-150500.13.18.1</li>
<li>gfs2-kmp-rt-debuginfo-5.14.21-150500.13.18.1</li>
<li>ocfs2-kmp-rt-5.14.21-150500.13.18.1</li>
<li>kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1</li>
<li>dlm-kmp-rt-debuginfo-5.14.21-150500.13.18.1</li>
<li>ocfs2-kmp-rt-debuginfo-5.14.21-150500.13.18.1</li>
<li>kernel-rt-optional-debuginfo-5.14.21-150500.13.18.1</li>
<li>kernel-livepatch-5_14_21-150500_13_18-rt-debuginfo-1-150500.11.3.1</li>
<li>kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1</li>
<li>kernel-rt_debug-debuginfo-5.14.21-150500.13.18.1</li>
<li>kernel-rt-debuginfo-5.14.21-150500.13.18.1</li>
<li>kernel-livepatch-SLE15-SP5-RT_Update_5-debugsource-1-150500.11.3.1</li>
<li>cluster-md-kmp-rt-5.14.21-150500.13.18.1</li>
<li>cluster-md-kmp-rt-debuginfo-5.14.21-150500.13.18.1</li>
<li>dlm-kmp-rt-5.14.21-150500.13.18.1</li>
<li>kernel-rt-optional-5.14.21-150500.13.18.1</li>
<li>kselftests-kmp-rt-5.14.21-150500.13.18.1</li>
<li>kernel-rt_debug-devel-5.14.21-150500.13.18.1</li>
<li>kernel-rt_debug-debugsource-5.14.21-150500.13.18.1</li>
<li>kernel-rt-extra-debuginfo-5.14.21-150500.13.18.1</li>
<li>kernel-rt-devel-5.14.21-150500.13.18.1</li>
<li>kernel-rt_debug-vdso-debuginfo-5.14.21-150500.13.18.1</li>
<li>kernel-rt-livepatch-devel-5.14.21-150500.13.18.1</li>
<li>kernel-rt_debug-devel-debuginfo-5.14.21-150500.13.18.1</li>
<li>kernel-rt-extra-5.14.21-150500.13.18.1</li>
<li>kernel-syms-rt-5.14.21-150500.13.18.1</li>
<li>kernel-rt-livepatch-5.14.21-150500.13.18.1</li>
<li>kernel-rt-devel-debuginfo-5.14.21-150500.13.18.1</li>
<li>kernel-rt-vdso-debuginfo-5.14.21-150500.13.18.1</li>
<li>kernel-rt-vdso-5.14.21-150500.13.18.1</li>
<li>reiserfs-kmp-rt-5.14.21-150500.13.18.1</li>
<li>kernel-rt_debug-vdso-5.14.21-150500.13.18.1</li>
<li>kselftests-kmp-rt-debuginfo-5.14.21-150500.13.18.1</li>
<li>gfs2-kmp-rt-5.14.21-150500.13.18.1</li>
</ul>
</li>
<li>
openSUSE Leap 15.5 (nosrc x86_64)
<ul>
<li>kernel-rt_debug-5.14.21-150500.13.18.1</li>
<li>kernel-rt-5.14.21-150500.13.18.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Micro 5.5 (nosrc x86_64)
<ul>
<li>kernel-rt-5.14.21-150500.13.18.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Micro 5.5 (x86_64)
<ul>
<li>kernel-rt-debugsource-5.14.21-150500.13.18.1</li>
<li>kernel-rt-debuginfo-5.14.21-150500.13.18.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Live Patching 15-SP5 (x86_64)
<ul>
<li>kernel-livepatch-5_14_21-150500_13_18-rt-debuginfo-1-150500.11.3.1</li>
<li>kernel-livepatch-SLE15-SP5-RT_Update_5-debugsource-1-150500.11.3.1</li>
<li>kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-38457.html">https://www.suse.com/security/cve/CVE-2022-38457.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-40133.html">https://www.suse.com/security/cve/CVE-2022-40133.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-1192.html">https://www.suse.com/security/cve/CVE-2023-1192.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-1859.html">https://www.suse.com/security/cve/CVE-2023-1859.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-2007.html">https://www.suse.com/security/cve/CVE-2023-2007.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-20588.html">https://www.suse.com/security/cve/CVE-2023-20588.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-2177.html">https://www.suse.com/security/cve/CVE-2023-2177.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-34319.html">https://www.suse.com/security/cve/CVE-2023-34319.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-3610.html">https://www.suse.com/security/cve/CVE-2023-3610.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-37453.html">https://www.suse.com/security/cve/CVE-2023-37453.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-3772.html">https://www.suse.com/security/cve/CVE-2023-3772.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-3863.html">https://www.suse.com/security/cve/CVE-2023-3863.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-40283.html">https://www.suse.com/security/cve/CVE-2023-40283.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-4128.html">https://www.suse.com/security/cve/CVE-2023-4128.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-4133.html">https://www.suse.com/security/cve/CVE-2023-4133.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-4134.html">https://www.suse.com/security/cve/CVE-2023-4134.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-4147.html">https://www.suse.com/security/cve/CVE-2023-4147.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-4194.html">https://www.suse.com/security/cve/CVE-2023-4194.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-4273.html">https://www.suse.com/security/cve/CVE-2023-4273.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-4387.html">https://www.suse.com/security/cve/CVE-2023-4387.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-4459.html">https://www.suse.com/security/cve/CVE-2023-4459.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-4563.html">https://www.suse.com/security/cve/CVE-2023-4563.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-4569.html">https://www.suse.com/security/cve/CVE-2023-4569.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-4881.html">https://www.suse.com/security/cve/CVE-2023-4881.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1023051">https://bugzilla.suse.com/show_bug.cgi?id=1023051</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1065729">https://bugzilla.suse.com/show_bug.cgi?id=1065729</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1120059">https://bugzilla.suse.com/show_bug.cgi?id=1120059</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1177719">https://bugzilla.suse.com/show_bug.cgi?id=1177719</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1187236">https://bugzilla.suse.com/show_bug.cgi?id=1187236</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1188885">https://bugzilla.suse.com/show_bug.cgi?id=1188885</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1193629">https://bugzilla.suse.com/show_bug.cgi?id=1193629</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">https://bugzilla.suse.com/show_bug.cgi?id=1194869</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1203329">https://bugzilla.suse.com/show_bug.cgi?id=1203329</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1203330">https://bugzilla.suse.com/show_bug.cgi?id=1203330</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1205462">https://bugzilla.suse.com/show_bug.cgi?id=1205462</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1206453">https://bugzilla.suse.com/show_bug.cgi?id=1206453</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208902">https://bugzilla.suse.com/show_bug.cgi?id=1208902</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208949">https://bugzilla.suse.com/show_bug.cgi?id=1208949</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208995">https://bugzilla.suse.com/show_bug.cgi?id=1208995</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209284">https://bugzilla.suse.com/show_bug.cgi?id=1209284</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209799">https://bugzilla.suse.com/show_bug.cgi?id=1209799</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210048">https://bugzilla.suse.com/show_bug.cgi?id=1210048</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210169">https://bugzilla.suse.com/show_bug.cgi?id=1210169</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210448">https://bugzilla.suse.com/show_bug.cgi?id=1210448</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210643">https://bugzilla.suse.com/show_bug.cgi?id=1210643</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1211220">https://bugzilla.suse.com/show_bug.cgi?id=1211220</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212091">https://bugzilla.suse.com/show_bug.cgi?id=1212091</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212142">https://bugzilla.suse.com/show_bug.cgi?id=1212142</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212423">https://bugzilla.suse.com/show_bug.cgi?id=1212423</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212526">https://bugzilla.suse.com/show_bug.cgi?id=1212526</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212857">https://bugzilla.suse.com/show_bug.cgi?id=1212857</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212873">https://bugzilla.suse.com/show_bug.cgi?id=1212873</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213026">https://bugzilla.suse.com/show_bug.cgi?id=1213026</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213123">https://bugzilla.suse.com/show_bug.cgi?id=1213123</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213546">https://bugzilla.suse.com/show_bug.cgi?id=1213546</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213580">https://bugzilla.suse.com/show_bug.cgi?id=1213580</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213601">https://bugzilla.suse.com/show_bug.cgi?id=1213601</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213666">https://bugzilla.suse.com/show_bug.cgi?id=1213666</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213733">https://bugzilla.suse.com/show_bug.cgi?id=1213733</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213757">https://bugzilla.suse.com/show_bug.cgi?id=1213757</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213759">https://bugzilla.suse.com/show_bug.cgi?id=1213759</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213916">https://bugzilla.suse.com/show_bug.cgi?id=1213916</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213921">https://bugzilla.suse.com/show_bug.cgi?id=1213921</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213927">https://bugzilla.suse.com/show_bug.cgi?id=1213927</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213946">https://bugzilla.suse.com/show_bug.cgi?id=1213946</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213949">https://bugzilla.suse.com/show_bug.cgi?id=1213949</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213968">https://bugzilla.suse.com/show_bug.cgi?id=1213968</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213970">https://bugzilla.suse.com/show_bug.cgi?id=1213970</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213971">https://bugzilla.suse.com/show_bug.cgi?id=1213971</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214000">https://bugzilla.suse.com/show_bug.cgi?id=1214000</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214019">https://bugzilla.suse.com/show_bug.cgi?id=1214019</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214073">https://bugzilla.suse.com/show_bug.cgi?id=1214073</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214120">https://bugzilla.suse.com/show_bug.cgi?id=1214120</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214149">https://bugzilla.suse.com/show_bug.cgi?id=1214149</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214180">https://bugzilla.suse.com/show_bug.cgi?id=1214180</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214233">https://bugzilla.suse.com/show_bug.cgi?id=1214233</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214238">https://bugzilla.suse.com/show_bug.cgi?id=1214238</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214285">https://bugzilla.suse.com/show_bug.cgi?id=1214285</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214297">https://bugzilla.suse.com/show_bug.cgi?id=1214297</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214299">https://bugzilla.suse.com/show_bug.cgi?id=1214299</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214305">https://bugzilla.suse.com/show_bug.cgi?id=1214305</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214350">https://bugzilla.suse.com/show_bug.cgi?id=1214350</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214368">https://bugzilla.suse.com/show_bug.cgi?id=1214368</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214370">https://bugzilla.suse.com/show_bug.cgi?id=1214370</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214371">https://bugzilla.suse.com/show_bug.cgi?id=1214371</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214372">https://bugzilla.suse.com/show_bug.cgi?id=1214372</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214380">https://bugzilla.suse.com/show_bug.cgi?id=1214380</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214386">https://bugzilla.suse.com/show_bug.cgi?id=1214386</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214392">https://bugzilla.suse.com/show_bug.cgi?id=1214392</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214393">https://bugzilla.suse.com/show_bug.cgi?id=1214393</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214397">https://bugzilla.suse.com/show_bug.cgi?id=1214397</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214404">https://bugzilla.suse.com/show_bug.cgi?id=1214404</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214428">https://bugzilla.suse.com/show_bug.cgi?id=1214428</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214451">https://bugzilla.suse.com/show_bug.cgi?id=1214451</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214635">https://bugzilla.suse.com/show_bug.cgi?id=1214635</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214659">https://bugzilla.suse.com/show_bug.cgi?id=1214659</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214661">https://bugzilla.suse.com/show_bug.cgi?id=1214661</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214727">https://bugzilla.suse.com/show_bug.cgi?id=1214727</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214729">https://bugzilla.suse.com/show_bug.cgi?id=1214729</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214742">https://bugzilla.suse.com/show_bug.cgi?id=1214742</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214743">https://bugzilla.suse.com/show_bug.cgi?id=1214743</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214756">https://bugzilla.suse.com/show_bug.cgi?id=1214756</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214813">https://bugzilla.suse.com/show_bug.cgi?id=1214813</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214873">https://bugzilla.suse.com/show_bug.cgi?id=1214873</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214928">https://bugzilla.suse.com/show_bug.cgi?id=1214928</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214976">https://bugzilla.suse.com/show_bug.cgi?id=1214976</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214988">https://bugzilla.suse.com/show_bug.cgi?id=1214988</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215123">https://bugzilla.suse.com/show_bug.cgi?id=1215123</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215124">https://bugzilla.suse.com/show_bug.cgi?id=1215124</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215148">https://bugzilla.suse.com/show_bug.cgi?id=1215148</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215221">https://bugzilla.suse.com/show_bug.cgi?id=1215221</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215523">https://bugzilla.suse.com/show_bug.cgi?id=1215523</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-2023">https://jira.suse.com/browse/PED-2023</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-2025">https://jira.suse.com/browse/PED-2025</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-3924">https://jira.suse.com/browse/PED-3924</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-4579">https://jira.suse.com/browse/PED-4579</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-4759">https://jira.suse.com/browse/PED-4759</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-4927">https://jira.suse.com/browse/PED-4927</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-4929">https://jira.suse.com/browse/PED-4929</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-5738">https://jira.suse.com/browse/PED-5738</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-6003">https://jira.suse.com/browse/PED-6003</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-6004">https://jira.suse.com/browse/PED-6004</a>
</li>
</ul>
</div>