Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:2362-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-3896 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-43389 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-43389 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-4439 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  • CVE-2021-47247 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47311 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47328 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47368 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  • CVE-2021-47372 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47379 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47571 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47571 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47576 ( SUSE ): 3.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:L
  • CVE-2021-47583 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47589 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47595 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47596 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47600 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-47602 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47609 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47611 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47612 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47617 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47618 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47619 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-47620 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2022-0435 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-0435 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-22942 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-22942 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-2938 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-2938 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-48711 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-48715 ( SUSE ): 3.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L
  • CVE-2022-48717 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-48722 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48724 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48726 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-48728 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48730 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-48732 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48736 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
  • CVE-2022-48737 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
  • CVE-2022-48738 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48746 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48747 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H
  • CVE-2022-48748 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  • CVE-2022-48749 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48752 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48754 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48756 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48758 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48759 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48760 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48767 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48768 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48771 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-24023 ( SUSE ): 6.8 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2023-24023 ( NVD ): 6.8 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2023-52707 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-52752 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-52752 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-52881 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:L
  • CVE-2024-26822 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-26923 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-35789 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-35861 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-35862 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-35864 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-35878 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-35950 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-36894 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-36904 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-36940 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  • CVE-2024-36964 ( SUSE ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-38541 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-38545 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-38559 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-38560 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Availability Extension 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves 72 vulnerabilities and has 10 security fixes can now be installed.

Description:

The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2021-47247: net/mlx5e: Fix use-after-free of encap entry in neigh update handler (bsc#1224865).
  • CVE-2021-47311: net: qcom/emac: fix UAF in emac_remove (bsc#1225010).
  • CVE-2021-47368: enetc: Fix illegal access when reading affinity_hint (bsc#1225161).
  • CVE-2021-47372: net: macb: fix use after free on rmmod (bsc#1225184).
  • CVE-2021-47379: blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd (bsc#1225203).
  • CVE-2021-47571: staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect() (bsc#1225518).
  • CVE-2022-48760: USB: core: Fix hang in usb_kill_urb by adding memory barriers (bsc#1226712).
  • CVE-2023-52707: sched/psi: Fix use-after-free in ep_remove_wait_queue() (bsc#1225109). polled (bsc#1202623).
  • CVE-2023-52752: smb: client: fix use-after-free bug in cifs_debug_data_proc_show() (bsc#1225487).
  • CVE-2023-52881: tcp: do not accept ACK of bytes we never sent (bsc#1225611).
  • CVE-2024-26923: Fixed false-positive lockdep splat for spin_lock() in __unix_gc() (bsc#1223384).
  • CVE-2024-35789: Check fast rx for non-4addr sta VLAN changes (bsc#1224749).
  • CVE-2024-35861: Fixed potential UAF in cifs_signal_cifsd_for_reconnect() (bsc#1224766).
  • CVE-2024-35862: Fixed potential UAF in smb2_is_network_name_deleted() (bsc#1224764).
  • CVE-2024-35864: Fixed potential UAF in smb2_is_valid_lease_break() (bsc#1224765).
  • CVE-2024-35950: drm/client: Fully protect modes with dev->mode_config.mutex (bsc#1224703).
  • CVE-2024-36894: usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete (bsc#1225749).
  • CVE-2024-36904: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() (bsc#1225732).
  • CVE-2024-36940: pinctrl: core: delete incorrect free in pinctrl_enable() (bsc#1225840).
  • CVE-2024-36964: fs/9p: only translate RWX permissions for plain 9P2000 (bsc#1225866).
  • CVE-2024-38545: RDMA/hns: Fix UAF for cq async event (bsc#1226595)
  • CVE-2024-38559: scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758).
  • CVE-2024-38560: scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786).

The following non-security bugs were fixed:

  • NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 bsc#1226226).
  • ocfs2: adjust enabling place for la window (bsc#1219224).
  • ocfs2: fix sparse warnings (bsc#1219224).
  • ocfs2: improve write IO performance when fragmentation is high (bsc#1219224).
  • ocfs2: speed up chain-list searching (bsc#1219224).
  • psi: Fix uaf issue when psi trigger is destroyed while being
  • x86/tsc: Trust initial offset in architectural TSC-adjust MSRs (bsc#1222015 bsc#1226962).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2024-2362=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-2362=1
  • SUSE Linux Enterprise High Availability Extension 15 SP3
    zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2024-2362=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2362=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2362=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2362=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2024-2362=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-2362=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-2362=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-2362=1

Package List:

  • openSUSE Leap 15.3 (noarch nosrc)
    • kernel-docs-5.3.18-150300.59.167.1
  • openSUSE Leap 15.3 (noarch)
    • kernel-docs-html-5.3.18-150300.59.167.1
    • kernel-source-vanilla-5.3.18-150300.59.167.1
    • kernel-source-5.3.18-150300.59.167.1
    • kernel-devel-5.3.18-150300.59.167.1
    • kernel-macros-5.3.18-150300.59.167.1
  • openSUSE Leap 15.3 (nosrc ppc64le x86_64)
    • kernel-kvmsmall-5.3.18-150300.59.167.1
    • kernel-debug-5.3.18-150300.59.167.1
  • openSUSE Leap 15.3 (ppc64le x86_64)
    • kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.167.1
    • kernel-debug-devel-debuginfo-5.3.18-150300.59.167.1
    • kernel-debug-livepatch-devel-5.3.18-150300.59.167.1
    • kernel-debug-debugsource-5.3.18-150300.59.167.1
    • kernel-kvmsmall-devel-5.3.18-150300.59.167.1
    • kernel-kvmsmall-devel-debuginfo-5.3.18-150300.59.167.1
    • kernel-kvmsmall-debuginfo-5.3.18-150300.59.167.1
    • kernel-debug-debuginfo-5.3.18-150300.59.167.1
    • kernel-kvmsmall-debugsource-5.3.18-150300.59.167.1
    • kernel-debug-devel-5.3.18-150300.59.167.1
  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64)
    • gfs2-kmp-default-5.3.18-150300.59.167.1
    • kernel-default-livepatch-devel-5.3.18-150300.59.167.1
    • kernel-syms-5.3.18-150300.59.167.1
    • reiserfs-kmp-default-debuginfo-5.3.18-150300.59.167.1
    • kernel-obs-qa-5.3.18-150300.59.167.1
    • kselftests-kmp-default-5.3.18-150300.59.167.1
    • kernel-default-devel-5.3.18-150300.59.167.1
    • kernel-default-extra-debuginfo-5.3.18-150300.59.167.1
    • kernel-obs-build-5.3.18-150300.59.167.1
    • cluster-md-kmp-default-5.3.18-150300.59.167.1
    • ocfs2-kmp-default-5.3.18-150300.59.167.1
    • kselftests-kmp-default-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-debuginfo-5.3.18-150300.59.167.1
    • gfs2-kmp-default-debuginfo-5.3.18-150300.59.167.1
    • ocfs2-kmp-default-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-base-5.3.18-150300.59.167.1.150300.18.98.1
    • kernel-default-extra-5.3.18-150300.59.167.1
    • cluster-md-kmp-default-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-optional-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-devel-debuginfo-5.3.18-150300.59.167.1
    • reiserfs-kmp-default-5.3.18-150300.59.167.1
    • kernel-default-debugsource-5.3.18-150300.59.167.1
    • dlm-kmp-default-5.3.18-150300.59.167.1
    • kernel-default-optional-5.3.18-150300.59.167.1
    • kernel-obs-build-debugsource-5.3.18-150300.59.167.1
    • kernel-default-livepatch-5.3.18-150300.59.167.1
    • dlm-kmp-default-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-base-rebuild-5.3.18-150300.59.167.1.150300.18.98.1
  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 nosrc)
    • kernel-default-5.3.18-150300.59.167.1
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP3_Update_46-debugsource-1-150300.7.3.1
    • kernel-livepatch-5_3_18-150300_59_167-default-1-150300.7.3.1
    • kernel-livepatch-5_3_18-150300_59_167-default-debuginfo-1-150300.7.3.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_167-preempt-1-150300.7.3.1
    • kernel-livepatch-5_3_18-150300_59_167-preempt-debuginfo-1-150300.7.3.1
  • openSUSE Leap 15.3 (aarch64 x86_64)
    • cluster-md-kmp-preempt-5.3.18-150300.59.167.1
    • kernel-preempt-extra-5.3.18-150300.59.167.1
    • reiserfs-kmp-preempt-5.3.18-150300.59.167.1
    • reiserfs-kmp-preempt-debuginfo-5.3.18-150300.59.167.1
    • dlm-kmp-preempt-5.3.18-150300.59.167.1
    • cluster-md-kmp-preempt-debuginfo-5.3.18-150300.59.167.1
    • kernel-preempt-extra-debuginfo-5.3.18-150300.59.167.1
    • kernel-preempt-optional-debuginfo-5.3.18-150300.59.167.1
    • ocfs2-kmp-preempt-5.3.18-150300.59.167.1
    • dlm-kmp-preempt-debuginfo-5.3.18-150300.59.167.1
    • gfs2-kmp-preempt-5.3.18-150300.59.167.1
    • kernel-preempt-debuginfo-5.3.18-150300.59.167.1
    • kselftests-kmp-preempt-debuginfo-5.3.18-150300.59.167.1
    • ocfs2-kmp-preempt-debuginfo-5.3.18-150300.59.167.1
    • kernel-preempt-devel-5.3.18-150300.59.167.1
    • kernel-preempt-devel-debuginfo-5.3.18-150300.59.167.1
    • kernel-preempt-livepatch-devel-5.3.18-150300.59.167.1
    • gfs2-kmp-preempt-debuginfo-5.3.18-150300.59.167.1
    • kernel-preempt-optional-5.3.18-150300.59.167.1
    • kselftests-kmp-preempt-5.3.18-150300.59.167.1
    • kernel-preempt-debugsource-5.3.18-150300.59.167.1
  • openSUSE Leap 15.3 (aarch64 nosrc x86_64)
    • kernel-preempt-5.3.18-150300.59.167.1
  • openSUSE Leap 15.3 (nosrc s390x)
    • kernel-zfcpdump-5.3.18-150300.59.167.1
  • openSUSE Leap 15.3 (s390x)
    • kernel-zfcpdump-debuginfo-5.3.18-150300.59.167.1
    • kernel-zfcpdump-debugsource-5.3.18-150300.59.167.1
  • openSUSE Leap 15.3 (nosrc)
    • dtb-aarch64-5.3.18-150300.59.167.1
  • openSUSE Leap 15.3 (aarch64)
    • cluster-md-kmp-64kb-debuginfo-5.3.18-150300.59.167.1
    • dtb-socionext-5.3.18-150300.59.167.1
    • dtb-marvell-5.3.18-150300.59.167.1
    • dtb-nvidia-5.3.18-150300.59.167.1
    • reiserfs-kmp-64kb-5.3.18-150300.59.167.1
    • dlm-kmp-64kb-debuginfo-5.3.18-150300.59.167.1
    • dtb-hisilicon-5.3.18-150300.59.167.1
    • dlm-kmp-64kb-5.3.18-150300.59.167.1
    • kernel-64kb-livepatch-devel-5.3.18-150300.59.167.1
    • dtb-altera-5.3.18-150300.59.167.1
    • gfs2-kmp-64kb-debuginfo-5.3.18-150300.59.167.1
    • dtb-cavium-5.3.18-150300.59.167.1
    • kernel-64kb-debugsource-5.3.18-150300.59.167.1
    • kselftests-kmp-64kb-debuginfo-5.3.18-150300.59.167.1
    • dtb-xilinx-5.3.18-150300.59.167.1
    • dtb-exynos-5.3.18-150300.59.167.1
    • kernel-64kb-optional-5.3.18-150300.59.167.1
    • dtb-apm-5.3.18-150300.59.167.1
    • dtb-amlogic-5.3.18-150300.59.167.1
    • gfs2-kmp-64kb-5.3.18-150300.59.167.1
    • dtb-qcom-5.3.18-150300.59.167.1
    • dtb-freescale-5.3.18-150300.59.167.1
    • kselftests-kmp-64kb-5.3.18-150300.59.167.1
    • dtb-sprd-5.3.18-150300.59.167.1
    • dtb-renesas-5.3.18-150300.59.167.1
    • kernel-64kb-optional-debuginfo-5.3.18-150300.59.167.1
    • dtb-mediatek-5.3.18-150300.59.167.1
    • dtb-broadcom-5.3.18-150300.59.167.1
    • dtb-rockchip-5.3.18-150300.59.167.1
    • ocfs2-kmp-64kb-debuginfo-5.3.18-150300.59.167.1
    • cluster-md-kmp-64kb-5.3.18-150300.59.167.1
    • dtb-zte-5.3.18-150300.59.167.1
    • kernel-64kb-devel-5.3.18-150300.59.167.1
    • kernel-64kb-devel-debuginfo-5.3.18-150300.59.167.1
    • kernel-64kb-extra-5.3.18-150300.59.167.1
    • reiserfs-kmp-64kb-debuginfo-5.3.18-150300.59.167.1
    • dtb-arm-5.3.18-150300.59.167.1
    • dtb-al-5.3.18-150300.59.167.1
    • dtb-lg-5.3.18-150300.59.167.1
    • ocfs2-kmp-64kb-5.3.18-150300.59.167.1
    • dtb-amd-5.3.18-150300.59.167.1
    • dtb-allwinner-5.3.18-150300.59.167.1
    • kernel-64kb-extra-debuginfo-5.3.18-150300.59.167.1
    • kernel-64kb-debuginfo-5.3.18-150300.59.167.1
  • openSUSE Leap 15.3 (aarch64 nosrc)
    • kernel-64kb-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (nosrc)
    • kernel-default-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-default-livepatch-devel-5.3.18-150300.59.167.1
    • kernel-default-debugsource-5.3.18-150300.59.167.1
    • kernel-livepatch-5_3_18-150300_59_167-default-1-150300.7.3.1
    • kernel-default-livepatch-5.3.18-150300.59.167.1
    • kernel-default-debuginfo-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le s390x x86_64)
    • gfs2-kmp-default-debuginfo-5.3.18-150300.59.167.1
    • gfs2-kmp-default-5.3.18-150300.59.167.1
    • kernel-default-debugsource-5.3.18-150300.59.167.1
    • ocfs2-kmp-default-debuginfo-5.3.18-150300.59.167.1
    • dlm-kmp-default-5.3.18-150300.59.167.1
    • cluster-md-kmp-default-debuginfo-5.3.18-150300.59.167.1
    • cluster-md-kmp-default-5.3.18-150300.59.167.1
    • dlm-kmp-default-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-debuginfo-5.3.18-150300.59.167.1
    • ocfs2-kmp-default-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise High Availability Extension 15 SP3 (nosrc)
    • kernel-default-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc)
    • kernel-64kb-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64)
    • kernel-64kb-devel-5.3.18-150300.59.167.1
    • kernel-64kb-devel-debuginfo-5.3.18-150300.59.167.1
    • kernel-64kb-debugsource-5.3.18-150300.59.167.1
    • kernel-64kb-debuginfo-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc x86_64)
    • kernel-preempt-5.3.18-150300.59.167.1
    • kernel-default-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • reiserfs-kmp-default-5.3.18-150300.59.167.1
    • kernel-preempt-devel-5.3.18-150300.59.167.1
    • kernel-default-debugsource-5.3.18-150300.59.167.1
    • kernel-preempt-devel-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-base-5.3.18-150300.59.167.1.150300.18.98.1
    • kernel-default-devel-5.3.18-150300.59.167.1
    • kernel-preempt-debuginfo-5.3.18-150300.59.167.1
    • kernel-syms-5.3.18-150300.59.167.1
    • kernel-obs-build-5.3.18-150300.59.167.1
    • kernel-obs-build-debugsource-5.3.18-150300.59.167.1
    • kernel-preempt-debugsource-5.3.18-150300.59.167.1
    • reiserfs-kmp-default-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-devel-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-debuginfo-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    • kernel-source-5.3.18-150300.59.167.1
    • kernel-macros-5.3.18-150300.59.167.1
    • kernel-devel-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch nosrc)
    • kernel-docs-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 nosrc)
    • kernel-64kb-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64)
    • kernel-64kb-devel-5.3.18-150300.59.167.1
    • kernel-64kb-devel-debuginfo-5.3.18-150300.59.167.1
    • kernel-64kb-debugsource-5.3.18-150300.59.167.1
    • kernel-64kb-debuginfo-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64 nosrc)
    • kernel-default-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • reiserfs-kmp-default-5.3.18-150300.59.167.1
    • kernel-default-debugsource-5.3.18-150300.59.167.1
    • kernel-default-base-5.3.18-150300.59.167.1.150300.18.98.1
    • kernel-default-devel-5.3.18-150300.59.167.1
    • kernel-syms-5.3.18-150300.59.167.1
    • kernel-obs-build-5.3.18-150300.59.167.1
    • kernel-obs-build-debugsource-5.3.18-150300.59.167.1
    • reiserfs-kmp-default-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-devel-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-debuginfo-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    • kernel-source-5.3.18-150300.59.167.1
    • kernel-macros-5.3.18-150300.59.167.1
    • kernel-devel-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch nosrc)
    • kernel-docs-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 nosrc x86_64)
    • kernel-preempt-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 x86_64)
    • kernel-preempt-debuginfo-5.3.18-150300.59.167.1
    • kernel-preempt-devel-5.3.18-150300.59.167.1
    • kernel-preempt-debugsource-5.3.18-150300.59.167.1
    • kernel-preempt-devel-debuginfo-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (nosrc s390x)
    • kernel-zfcpdump-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (s390x)
    • kernel-zfcpdump-debuginfo-5.3.18-150300.59.167.1
    • kernel-zfcpdump-debugsource-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc ppc64le x86_64)
    • kernel-default-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • reiserfs-kmp-default-5.3.18-150300.59.167.1
    • kernel-default-debugsource-5.3.18-150300.59.167.1
    • kernel-default-base-5.3.18-150300.59.167.1.150300.18.98.1
    • kernel-default-devel-5.3.18-150300.59.167.1
    • kernel-syms-5.3.18-150300.59.167.1
    • kernel-obs-build-5.3.18-150300.59.167.1
    • kernel-obs-build-debugsource-5.3.18-150300.59.167.1
    • reiserfs-kmp-default-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-devel-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-debuginfo-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    • kernel-source-5.3.18-150300.59.167.1
    • kernel-macros-5.3.18-150300.59.167.1
    • kernel-devel-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch nosrc)
    • kernel-docs-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc x86_64)
    • kernel-preempt-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    • kernel-preempt-debuginfo-5.3.18-150300.59.167.1
    • kernel-preempt-devel-5.3.18-150300.59.167.1
    • kernel-preempt-debugsource-5.3.18-150300.59.167.1
    • kernel-preempt-devel-debuginfo-5.3.18-150300.59.167.1
  • SUSE Enterprise Storage 7.1 (aarch64 nosrc)
    • kernel-64kb-5.3.18-150300.59.167.1
  • SUSE Enterprise Storage 7.1 (aarch64)
    • kernel-64kb-devel-5.3.18-150300.59.167.1
    • kernel-64kb-devel-debuginfo-5.3.18-150300.59.167.1
    • kernel-64kb-debugsource-5.3.18-150300.59.167.1
    • kernel-64kb-debuginfo-5.3.18-150300.59.167.1
  • SUSE Enterprise Storage 7.1 (aarch64 nosrc x86_64)
    • kernel-preempt-5.3.18-150300.59.167.1
    • kernel-default-5.3.18-150300.59.167.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • reiserfs-kmp-default-5.3.18-150300.59.167.1
    • kernel-preempt-devel-5.3.18-150300.59.167.1
    • kernel-default-debugsource-5.3.18-150300.59.167.1
    • kernel-preempt-devel-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-base-5.3.18-150300.59.167.1.150300.18.98.1
    • kernel-default-devel-5.3.18-150300.59.167.1
    • kernel-preempt-debuginfo-5.3.18-150300.59.167.1
    • kernel-syms-5.3.18-150300.59.167.1
    • kernel-obs-build-5.3.18-150300.59.167.1
    • kernel-obs-build-debugsource-5.3.18-150300.59.167.1
    • kernel-preempt-debugsource-5.3.18-150300.59.167.1
    • reiserfs-kmp-default-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-devel-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-debuginfo-5.3.18-150300.59.167.1
  • SUSE Enterprise Storage 7.1 (noarch)
    • kernel-source-5.3.18-150300.59.167.1
    • kernel-macros-5.3.18-150300.59.167.1
    • kernel-devel-5.3.18-150300.59.167.1
  • SUSE Enterprise Storage 7.1 (noarch nosrc)
    • kernel-docs-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Micro 5.1 (aarch64 nosrc s390x x86_64)
    • kernel-default-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    • kernel-default-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-debugsource-5.3.18-150300.59.167.1
    • kernel-default-base-5.3.18-150300.59.167.1.150300.18.98.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 nosrc s390x x86_64)
    • kernel-default-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 x86_64)
    • kernel-default-base-5.3.18-150300.59.167.1.150300.18.98.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    • kernel-default-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-debugsource-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 nosrc s390x x86_64)
    • kernel-default-5.3.18-150300.59.167.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 x86_64)
    • kernel-default-base-5.3.18-150300.59.167.1.150300.18.98.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    • kernel-default-debuginfo-5.3.18-150300.59.167.1
    • kernel-default-debugsource-5.3.18-150300.59.167.1

References: