Security update for the Linux Kernel

Announcement ID: SUSE-SU-2023:0780-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-36280 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-36280 ( NVD ): 6.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H
  • CVE-2022-38096 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-38096 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-0045 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-0045 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-0590 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-0590 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-0597 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-0597 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-1118 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-1118 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-22995 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-22995 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-22998 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-22998 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-23000 ( SUSE ): 2.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-23000 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-23006 ( SUSE ): 5.5 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H
  • CVE-2023-23006 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-23559 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L
  • CVE-2023-23559 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-26545 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-26545 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • openSUSE Leap 15.3
  • openSUSE Leap 15.4
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Availability Extension 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves 12 vulnerabilities and has 13 security fixes can now be installed.

Description:

The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in vmwgfx driver (bsc#1203332).
  • CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query() (bsc#1203331).
  • CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set (bsc#1207773).
  • CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).
  • CVE-2023-0597: Fixed lack of randomization of per-cpu entry area in x86/mm (bsc#1207845).
  • CVE-2023-1118: Fixed a use-after-free bugs caused by ene_tx_irqsim() in media/rc (bsc#1208837).
  • CVE-2023-22995: Fixed lacks of certain platform_device_put and kfree in drivers/usb/dwc3/dwc3-qcom.c (bsc#1208741).
  • CVE-2023-22998: Fixed NULL vs IS_ERR checking in virtio_gpu_object_shmem_init (bsc#1208776).
  • CVE-2023-23000: Fixed return value of tegra_xusb_find_port_node function phy/tegra (bsc#1208816).
  • CVE-2023-23006: Fixed NULL vs IS_ERR checking in dr_domain_init_resources (bsc#1208845).
  • CVE-2023-23559: Fixed integer overflow in rndis_wlan that leads to a buffer overflow (bsc#1207051).
  • CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208700).

The following non-security bugs were fixed:

  • cifs: fix use-after-free caused by invalid pointer hostname (bsc#1208971).
  • genirq: Provide new interfaces for affinity hints (bsc#1208153).
  • mm/slub: fix panic in slab_alloc_node() (bsc#1208023).
  • module: Do not wait for GOING modules (bsc#1196058, bsc#1186449, bsc#1204356, bsc#1204662).
  • net: mana: Assign interrupts to CPUs based on NUMA nodes (bsc#1208153).
  • net: mana: Fix IRQ name - add PCI and queue number (bsc#1207875).
  • net: mana: Fix accessing freed irq affinity_hint (bsc#1208153).
  • refresh patches.kabi/scsi-kABI-fix-for-eh_should_retry_cmd (bsc#1206351). The former kABI fix only move the newly added member to scsi_host_template to the end of the struct. But that is usually allocated statically, even by 3rd party modules relying on kABI. Before we use the member we need to signalize that it is to be expected. As we only expect it to be allocated by in-tree modules that we can control, we can use a space in the bitfield to signalize that.
  • s390/kexec: fix ipl report address for kdump (bsc#1207575).
  • scsi: qla2xxx: Add option to disable FC2 Target support (bsc#1198438 bsc#1206103).
  • update suse/net-mlx5-Allocate-individual-capability (bsc#1195175).
  • update suse/net-mlx5-Dynamically-resize-flow-counters-query-buff (bsc#1195175).
  • update suse/net-mlx5-Fix-flow-counters-SF-bulk-query-len (bsc#1195175).
  • update suse/net-mlx5-Reduce-flow-counters-bulk-query-buffer-size (bsc#1195175).
  • update suse/net-mlx5-Reorganize-current-and-maximal-capabilities (bsc#1195175).
  • update suse/net-mlx5-Use-order-0-allocations-for-EQs (bsc#1195175). Fixed bugzilla reference.
  • vmxnet3: move rss code block under eop descriptor (bsc#1208212).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2023-780=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-780=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2023-780=1
    Please note that this is the initial kernel livepatch without fixes itself, this package is later updated by separate standalone kernel livepatch updates.
  • SUSE Linux Enterprise High Availability Extension 15 SP3
    zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2023-780=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-780=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-780=1
  • SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-780=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-780=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-780=1
  • SUSE Manager Proxy 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-780=1
  • SUSE Manager Retail Branch Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-780=1
  • SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-780=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-780=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-780=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-780=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-780=1

Package List:

  • openSUSE Leap 15.3 (noarch nosrc)
    • kernel-docs-5.3.18-150300.59.115.2
  • openSUSE Leap 15.3 (noarch)
    • kernel-devel-5.3.18-150300.59.115.2
    • kernel-macros-5.3.18-150300.59.115.2
    • kernel-source-5.3.18-150300.59.115.2
    • kernel-docs-html-5.3.18-150300.59.115.2
    • kernel-source-vanilla-5.3.18-150300.59.115.2
  • openSUSE Leap 15.3 (nosrc ppc64le x86_64)
    • kernel-debug-5.3.18-150300.59.115.2
    • kernel-kvmsmall-5.3.18-150300.59.115.2
  • openSUSE Leap 15.3 (ppc64le x86_64)
    • kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.115.2
    • kernel-kvmsmall-debuginfo-5.3.18-150300.59.115.2
    • kernel-kvmsmall-debugsource-5.3.18-150300.59.115.2
    • kernel-kvmsmall-devel-debuginfo-5.3.18-150300.59.115.2
    • kernel-kvmsmall-devel-5.3.18-150300.59.115.2
    • kernel-debug-debugsource-5.3.18-150300.59.115.2
    • kernel-debug-devel-5.3.18-150300.59.115.2
    • kernel-debug-livepatch-devel-5.3.18-150300.59.115.2
    • kernel-debug-devel-debuginfo-5.3.18-150300.59.115.2
    • kernel-debug-debuginfo-5.3.18-150300.59.115.2
  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64)
    • kernel-default-extra-debuginfo-5.3.18-150300.59.115.2
    • kernel-default-debuginfo-5.3.18-150300.59.115.2
    • kernel-default-livepatch-5.3.18-150300.59.115.2
    • kernel-default-base-5.3.18-150300.59.115.2.150300.18.66.1
    • kernel-obs-build-5.3.18-150300.59.115.2
    • kselftests-kmp-default-debuginfo-5.3.18-150300.59.115.2
    • kernel-default-extra-5.3.18-150300.59.115.2
    • kselftests-kmp-default-5.3.18-150300.59.115.2
    • gfs2-kmp-default-5.3.18-150300.59.115.2
    • dlm-kmp-default-5.3.18-150300.59.115.2
    • kernel-default-base-rebuild-5.3.18-150300.59.115.2.150300.18.66.1
    • kernel-default-devel-5.3.18-150300.59.115.2
    • cluster-md-kmp-default-5.3.18-150300.59.115.2
    • kernel-obs-qa-5.3.18-150300.59.115.1
    • kernel-syms-5.3.18-150300.59.115.1
    • kernel-default-devel-debuginfo-5.3.18-150300.59.115.2
    • gfs2-kmp-default-debuginfo-5.3.18-150300.59.115.2
    • kernel-default-optional-debuginfo-5.3.18-150300.59.115.2
    • cluster-md-kmp-default-debuginfo-5.3.18-150300.59.115.2
    • ocfs2-kmp-default-5.3.18-150300.59.115.2
    • reiserfs-kmp-default-debuginfo-5.3.18-150300.59.115.2
    • dlm-kmp-default-debuginfo-5.3.18-150300.59.115.2
    • kernel-default-optional-5.3.18-150300.59.115.2
    • ocfs2-kmp-default-debuginfo-5.3.18-150300.59.115.2
    • kernel-obs-build-debugsource-5.3.18-150300.59.115.2
    • reiserfs-kmp-default-5.3.18-150300.59.115.2
    • kernel-default-livepatch-devel-5.3.18-150300.59.115.2
    • kernel-default-debugsource-5.3.18-150300.59.115.2
  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 nosrc)
    • kernel-default-5.3.18-150300.59.115.2
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_115-default-debuginfo-1-150300.7.3.1
    • kernel-livepatch-SLE15-SP3_Update_30-debugsource-1-150300.7.3.1
    • kernel-livepatch-5_3_18-150300_59_115-default-1-150300.7.3.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_115-preempt-debuginfo-1-150300.7.3.1
    • kernel-livepatch-5_3_18-150300_59_115-preempt-1-150300.7.3.1
  • openSUSE Leap 15.3 (aarch64 x86_64)
    • kselftests-kmp-preempt-debuginfo-5.3.18-150300.59.115.2
    • dlm-kmp-preempt-5.3.18-150300.59.115.2
    • cluster-md-kmp-preempt-debuginfo-5.3.18-150300.59.115.2
    • ocfs2-kmp-preempt-debuginfo-5.3.18-150300.59.115.2
    • gfs2-kmp-preempt-5.3.18-150300.59.115.2
    • kernel-preempt-debuginfo-5.3.18-150300.59.115.2
    • kernel-preempt-extra-5.3.18-150300.59.115.2
    • kernel-preempt-debugsource-5.3.18-150300.59.115.2
    • kernel-preempt-devel-5.3.18-150300.59.115.2
    • reiserfs-kmp-preempt-debuginfo-5.3.18-150300.59.115.2
    • gfs2-kmp-preempt-debuginfo-5.3.18-150300.59.115.2
    • dlm-kmp-preempt-debuginfo-5.3.18-150300.59.115.2
    • ocfs2-kmp-preempt-5.3.18-150300.59.115.2
    • kernel-preempt-extra-debuginfo-5.3.18-150300.59.115.2
    • kernel-preempt-devel-debuginfo-5.3.18-150300.59.115.2
    • kernel-preempt-optional-debuginfo-5.3.18-150300.59.115.2
    • kernel-preempt-optional-5.3.18-150300.59.115.2
    • kselftests-kmp-preempt-5.3.18-150300.59.115.2
    • reiserfs-kmp-preempt-5.3.18-150300.59.115.2
    • cluster-md-kmp-preempt-5.3.18-150300.59.115.2
    • kernel-preempt-livepatch-devel-5.3.18-150300.59.115.2
  • openSUSE Leap 15.3 (aarch64 nosrc x86_64)
    • kernel-preempt-5.3.18-150300.59.115.2
  • openSUSE Leap 15.3 (nosrc s390x)
    • kernel-zfcpdump-5.3.18-150300.59.115.2
  • openSUSE Leap 15.3 (s390x)
    • kernel-zfcpdump-debugsource-5.3.18-150300.59.115.2
    • kernel-zfcpdump-debuginfo-5.3.18-150300.59.115.2
  • openSUSE Leap 15.3 (nosrc)
    • dtb-aarch64-5.3.18-150300.59.115.1
  • openSUSE Leap 15.3 (aarch64)
    • dtb-altera-5.3.18-150300.59.115.1
    • dtb-arm-5.3.18-150300.59.115.1
    • kernel-64kb-devel-5.3.18-150300.59.115.2
    • kselftests-kmp-64kb-debuginfo-5.3.18-150300.59.115.2
    • dtb-qcom-5.3.18-150300.59.115.1
    • reiserfs-kmp-64kb-5.3.18-150300.59.115.2
    • dtb-freescale-5.3.18-150300.59.115.1
    • dtb-xilinx-5.3.18-150300.59.115.1
    • kernel-64kb-devel-debuginfo-5.3.18-150300.59.115.2
    • dtb-hisilicon-5.3.18-150300.59.115.1
    • kernel-64kb-debuginfo-5.3.18-150300.59.115.2
    • kernel-64kb-debugsource-5.3.18-150300.59.115.2
    • dtb-broadcom-5.3.18-150300.59.115.1
    • dtb-marvell-5.3.18-150300.59.115.1
    • dlm-kmp-64kb-5.3.18-150300.59.115.2
    • dtb-nvidia-5.3.18-150300.59.115.1
    • dtb-apm-5.3.18-150300.59.115.1
    • kernel-64kb-optional-debuginfo-5.3.18-150300.59.115.2
    • kernel-64kb-optional-5.3.18-150300.59.115.2
    • dtb-amlogic-5.3.18-150300.59.115.1
    • dtb-exynos-5.3.18-150300.59.115.1
    • kernel-64kb-extra-debuginfo-5.3.18-150300.59.115.2
    • gfs2-kmp-64kb-5.3.18-150300.59.115.2
    • dtb-zte-5.3.18-150300.59.115.1
    • kernel-64kb-livepatch-devel-5.3.18-150300.59.115.2
    • dtb-lg-5.3.18-150300.59.115.1
    • ocfs2-kmp-64kb-debuginfo-5.3.18-150300.59.115.2
    • dtb-cavium-5.3.18-150300.59.115.1
    • dtb-amd-5.3.18-150300.59.115.1
    • dtb-socionext-5.3.18-150300.59.115.1
    • dtb-allwinner-5.3.18-150300.59.115.1
    • gfs2-kmp-64kb-debuginfo-5.3.18-150300.59.115.2
    • reiserfs-kmp-64kb-debuginfo-5.3.18-150300.59.115.2
    • kernel-64kb-extra-5.3.18-150300.59.115.2
    • dtb-rockchip-5.3.18-150300.59.115.1
    • dtb-renesas-5.3.18-150300.59.115.1
    • ocfs2-kmp-64kb-5.3.18-150300.59.115.2
    • dtb-sprd-5.3.18-150300.59.115.1
    • dtb-al-5.3.18-150300.59.115.1
    • dtb-mediatek-5.3.18-150300.59.115.1
    • dlm-kmp-64kb-debuginfo-5.3.18-150300.59.115.2
    • cluster-md-kmp-64kb-5.3.18-150300.59.115.2
    • kselftests-kmp-64kb-5.3.18-150300.59.115.2
    • cluster-md-kmp-64kb-debuginfo-5.3.18-150300.59.115.2
  • openSUSE Leap 15.3 (aarch64 nosrc)
    • kernel-64kb-5.3.18-150300.59.115.2
  • openSUSE Leap 15.4 (nosrc)
    • dtb-aarch64-5.3.18-150300.59.115.1
  • openSUSE Leap 15.4 (aarch64)
    • dtb-zte-5.3.18-150300.59.115.1
    • dtb-al-5.3.18-150300.59.115.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (nosrc)
    • kernel-default-5.3.18-150300.59.115.2
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_115-default-1-150300.7.3.1
    • kernel-default-livepatch-5.3.18-150300.59.115.2
    • kernel-default-livepatch-devel-5.3.18-150300.59.115.2
    • kernel-default-debuginfo-5.3.18-150300.59.115.2
    • kernel-default-debugsource-5.3.18-150300.59.115.2
  • SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le s390x x86_64)
    • gfs2-kmp-default-5.3.18-150300.59.115.2
    • dlm-kmp-default-5.3.18-150300.59.115.2
    • cluster-md-kmp-default-debuginfo-5.3.18-150300.59.115.2
    • cluster-md-kmp-default-5.3.18-150300.59.115.2
    • ocfs2-kmp-default-5.3.18-150300.59.115.2
    • kernel-default-debuginfo-5.3.18-150300.59.115.2
    • dlm-kmp-default-debuginfo-5.3.18-150300.59.115.2
    • ocfs2-kmp-default-debuginfo-5.3.18-150300.59.115.2
    • kernel-default-debugsource-5.3.18-150300.59.115.2
    • gfs2-kmp-default-debuginfo-5.3.18-150300.59.115.2
  • SUSE Linux Enterprise High Availability Extension 15 SP3 (nosrc)
    • kernel-default-5.3.18-150300.59.115.2
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 nosrc)
    • kernel-64kb-5.3.18-150300.59.115.2
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64)
    • kernel-64kb-devel-debuginfo-5.3.18-150300.59.115.2
    • kernel-64kb-debuginfo-5.3.18-150300.59.115.2
    • kernel-64kb-debugsource-5.3.18-150300.59.115.2
    • kernel-64kb-devel-5.3.18-150300.59.115.2
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 nosrc x86_64)
    • kernel-default-5.3.18-150300.59.115.2
    • kernel-preempt-5.3.18-150300.59.115.2
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • kernel-preempt-debugsource-5.3.18-150300.59.115.2
    • kernel-default-devel-5.3.18-150300.59.115.2
    • kernel-obs-build-debugsource-5.3.18-150300.59.115.2
    • reiserfs-kmp-default-5.3.18-150300.59.115.2
    • kernel-default-debuginfo-5.3.18-150300.59.115.2
    • kernel-preempt-devel-5.3.18-150300.59.115.2
    • kernel-syms-5.3.18-150300.59.115.1
    • reiserfs-kmp-default-debuginfo-5.3.18-150300.59.115.2
    • kernel-default-base-5.3.18-150300.59.115.2.150300.18.66.1
    • kernel-default-devel-debuginfo-5.3.18-150300.59.115.2
    • kernel-preempt-debuginfo-5.3.18-150300.59.115.2
    • kernel-obs-build-5.3.18-150300.59.115.2
    • kernel-default-debugsource-5.3.18-150300.59.115.2
    • kernel-preempt-devel-debuginfo-5.3.18-150300.59.115.2
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    • kernel-macros-5.3.18-150300.59.115.2
    • kernel-devel-5.3.18-150300.59.115.2
    • kernel-source-5.3.18-150300.59.115.2
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch nosrc)
    • kernel-docs-5.3.18-150300.59.115.2
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc)
    • kernel-64kb-5.3.18-150300.59.115.2
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64)
    • kernel-64kb-devel-debuginfo-5.3.18-150300.59.115.2
    • kernel-64kb-debuginfo-5.3.18-150300.59.115.2
    • kernel-64kb-debugsource-5.3.18-150300.59.115.2
    • kernel-64kb-devel-5.3.18-150300.59.115.2
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc x86_64)
    • kernel-default-5.3.18-150300.59.115.2
    • kernel-preempt-5.3.18-150300.59.115.2
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • kernel-preempt-debugsource-5.3.18-150300.59.115.2
    • kernel-default-devel-5.3.18-150300.59.115.2
    • kernel-obs-build-debugsource-5.3.18-150300.59.115.2
    • reiserfs-kmp-default-5.3.18-150300.59.115.2
    • kernel-default-debuginfo-5.3.18-150300.59.115.2
    • kernel-preempt-devel-5.3.18-150300.59.115.2
    • kernel-syms-5.3.18-150300.59.115.1
    • reiserfs-kmp-default-debuginfo-5.3.18-150300.59.115.2
    • kernel-default-base-5.3.18-150300.59.115.2.150300.18.66.1
    • kernel-default-devel-debuginfo-5.3.18-150300.59.115.2
    • kernel-preempt-debuginfo-5.3.18-150300.59.115.2
    • kernel-obs-build-5.3.18-150300.59.115.2
    • kernel-default-debugsource-5.3.18-150300.59.115.2
    • kernel-preempt-devel-debuginfo-5.3.18-150300.59.115.2
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    • kernel-macros-5.3.18-150300.59.115.2
    • kernel-devel-5.3.18-150300.59.115.2
    • kernel-source-5.3.18-150300.59.115.2
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch nosrc)
    • kernel-docs-5.3.18-150300.59.115.2
  • SUSE Linux Enterprise Real Time 15 SP3 (nosrc x86_64)
    • kernel-default-5.3.18-150300.59.115.2
    • kernel-preempt-5.3.18-150300.59.115.2
  • SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    • kernel-preempt-debugsource-5.3.18-150300.59.115.2
    • kernel-default-devel-5.3.18-150300.59.115.2