Security update for the Linux Kernel (Live Patch 16 for SLE 15 SP3)

Announcement ID: SUSE-SU-2022:2482-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-1729 ( SUSE ): 8.2 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H
  • CVE-2022-1729 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-20154 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-20154 ( NVD ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-21499 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-21499 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Live Patching 15-SP2
  • SUSE Linux Enterprise Live Patching 15-SP1
  • SUSE Linux Enterprise Live Patching 15
  • SUSE Linux Enterprise Live Patching 12-SP5
  • SUSE Linux Enterprise Live Patching 12-SP4
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Live Patching 15-SP4
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4

An update that solves three vulnerabilities can now be installed.

Description:

This update for the Linux Kernel 5.3.18-150300_59_60 fixes several issues.

The following security issues were fixed:

  • CVE-2022-20154: Fixed a use after free due to a race condition in lock_sock_nested of sock.c. This could lead to local escalation of privilege with System execution privileges needed (bsc#1200599).
  • CVE-2022-21499: Reinforced the kernel lockdown feature, until now it's been trivial to break out of it with kgdb or kdb (bsc#1199426).
  • CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-2484=1 SUSE-2022-2510=1 SUSE-2022-2504=1 SUSE-2022-2521=1 SUSE-2022-2518=1 SUSE-2022-2519=1 SUSE-2022-2512=1 SUSE-2022-2513=1 SUSE-2022-2508=1 SUSE-2022-2477=1 SUSE-2022-2514=1 SUSE-2022-2486=1 SUSE-2022-2509=1 SUSE-2022-2492=1 SUSE-2022-2489=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-2489=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2484=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2510=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2504=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2521=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2518=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2519=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2512=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2513=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2508=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2477=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2514=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2486=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2509=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-2492=1
  • SUSE Linux Enterprise Live Patching 12-SP4
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-2446=1 SUSE-SLE-Live-Patching-12-SP4-2022-2444=1 SUSE-SLE-Live-Patching-12-SP4-2022-2433=1 SUSE-SLE-Live-Patching-12-SP4-2022-2505=1 SUSE-SLE-Live-Patching-12-SP4-2022-2472=1
  • SUSE Linux Enterprise Live Patching 12-SP5
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-2474=1 SUSE-SLE-Live-Patching-12-SP5-2022-2475=1 SUSE-SLE-Live-Patching-12-SP5-2022-2479=1 SUSE-SLE-Live-Patching-12-SP5-2022-2480=1 SUSE-SLE-Live-Patching-12-SP5-2022-2437=1 SUSE-SLE-Live-Patching-12-SP5-2022-2438=1 SUSE-SLE-Live-Patching-12-SP5-2022-2481=1 SUSE-SLE-Live-Patching-12-SP5-2022-2482=1 SUSE-SLE-Live-Patching-12-SP5-2022-2483=1 SUSE-SLE-Live-Patching-12-SP5-2022-2476=1 SUSE-SLE-Live-Patching-12-SP5-2022-2442=1 SUSE-SLE-Live-Patching-12-SP5-2022-2496=1
  • SUSE Linux Enterprise Live Patching 15
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-2498=1 SUSE-SLE-Module-Live-Patching-15-2022-2511=1 SUSE-SLE-Module-Live-Patching-15-2022-2449=1 SUSE-SLE-Module-Live-Patching-15-2022-2499=1 SUSE-SLE-Module-Live-Patching-15-2022-2497=1
  • SUSE Linux Enterprise Live Patching 15-SP1
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-2500=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-2452=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-2501=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-2461=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-2462=1
  • SUSE Linux Enterprise Live Patching 15-SP2
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-2485=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2464=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2502=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2507=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2465=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2466=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2503=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2467=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2468=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2506=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-2463=1
  • SUSE Linux Enterprise Live Patching 15-SP4
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2022-2517=1

Package List:

  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-17-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_46-default-debuginfo-11-150300.2.3
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-14-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_17-debugsource-5-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_15-debugsource-9-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-13-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_54-default-9-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_13-debugsource-11-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_46-default-11-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_11-debugsource-12-150300.2.3
    • kernel-livepatch-5_3_18-59_24-default-14-150300.2.3
    • kernel-livepatch-5_3_18-59_16-default-17-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_12-debugsource-11-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_68-default-debuginfo-4-150300.2.3
    • kernel-livepatch-5_3_18-59_40-default-12-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_68-default-4-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_43-default-11-150300.2.3
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-16-150300.2.3
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-12-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_54-default-debuginfo-9-150300.2.3
    • kernel-livepatch-5_3_18-59_34-default-13-150300.2.3
    • kernel-livepatch-5_3_18-59_13-default-debuginfo-18-150300.2.3
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-14-150300.2.3
    • kernel-livepatch-5_3_18-59_19-default-16-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-14-150300.2.3
    • kernel-livepatch-5_3_18-59_13-default-18-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-14-150300.2.3
    • kernel-livepatch-5_3_18-59_37-default-12-150300.2.3
    • kernel-livepatch-5_3_18-59_40-default-debuginfo-12-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_16-debugsource-8-150300.3.2
    • kernel-livepatch-SLE15-SP3_Update_18-debugsource-4-150300.2.3
    • kernel-livepatch-5_3_18-59_27-default-14-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-16-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_49-default-10-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-17-150300.2.3
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-13-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_63-default-5-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_60-default-debuginfo-8-150300.3.2
    • kernel-livepatch-5_3_18-150300_59_43-default-debuginfo-11-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_3-debugsource-18-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_14-debugsource-10-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_63-default-debuginfo-5-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_49-default-debuginfo-10-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_60-default-8-150300.3.2
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-12-150300.2.3
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_63-preempt-5-150300.2.3
    • kernel-livepatch-5_3_18-59_27-preempt-14-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_63-preempt-debuginfo-5-150300.2.3
    • kernel-livepatch-5_3_18-59_34-preempt-13-150300.2.3
    • kernel-livepatch-5_3_18-59_37-preempt-debuginfo-12-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_49-preempt-debuginfo-10-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_60-preempt-8-150300.3.2
    • kernel-livepatch-5_3_18-59_19-preempt-debuginfo-16-150300.2.3
    • kernel-livepatch-5_3_18-59_24-preempt-debuginfo-14-150300.2.3
    • kernel-livepatch-5_3_18-59_16-preempt-debuginfo-17-150300.2.3
    • kernel-livepatch-5_3_18-59_19-preempt-16-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_54-preempt-9-150300.2.3
    • kernel-livepatch-5_3_18-59_16-preempt-17-150300.2.3
    • kernel-livepatch-5_3_18-59_13-preempt-18-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_68-preempt-4-150300.2.3
    • kernel-livepatch-5_3_18-59_27-preempt-debuginfo-14-150300.2.3
    • kernel-livepatch-5_3_18-59_40-preempt-12-150300.2.3
    • kernel-livepatch-5_3_18-59_24-preempt-14-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_46-preempt-debuginfo-11-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_43-preempt-11-150300.2.3
    • kernel-livepatch-5_3_18-59_34-preempt-debuginfo-13-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_49-preempt-10-150300.2.3
    • kernel-livepatch-5_3_18-59_13-preempt-debuginfo-18-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_60-preempt-debuginfo-8-150300.3.2
    • kernel-livepatch-5_3_18-150300_59_46-preempt-11-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_68-preempt-debuginfo-4-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_54-preempt-debuginfo-9-150300.2.3
    • kernel-livepatch-5_3_18-59_40-preempt-debuginfo-12-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_43-preempt-debuginfo-11-150300.2.3
    • kernel-livepatch-5_3_18-59_37-preempt-12-150300.2.3
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-59_16-default-debuginfo-17-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_46-default-debuginfo-11-150300.2.3
    • kernel-livepatch-5_3_18-59_24-default-debuginfo-14-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_9-debugsource-13-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_54-default-9-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_46-default-11-150300.2.3
    • kernel-livepatch-5_3_18-59_24-default-14-150300.2.3
    • kernel-livepatch-5_3_18-59_16-default-17-150300.2.3
    • kernel-livepatch-5_3_18-59_40-default-12-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_68-default-4-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_43-default-11-150300.2.3
    • kernel-livepatch-5_3_18-59_19-default-debuginfo-16-150300.2.3
    • kernel-livepatch-5_3_18-59_37-default-debuginfo-12-150300.2.3
    • kernel-livepatch-5_3_18-59_34-default-13-150300.2.3
    • kernel-livepatch-5_3_18-59_13-default-debuginfo-18-150300.2.3
    • kernel-livepatch-5_3_18-59_27-default-debuginfo-14-150300.2.3
    • kernel-livepatch-5_3_18-59_19-default-16-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_6-debugsource-14-150300.2.3
    • kernel-livepatch-5_3_18-59_13-default-18-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_7-debugsource-14-150300.2.3
    • kernel-livepatch-5_3_18-59_37-default-12-150300.2.3
    • kernel-livepatch-5_3_18-59_27-default-14-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_5-debugsource-16-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_49-default-10-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_4-debugsource-17-150300.2.3
    • kernel-livepatch-5_3_18-59_34-default-debuginfo-13-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_63-default-5-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_43-default-debuginfo-11-150300.2.3
    • kernel-livepatch-SLE15-SP3_Update_3-debugsource-18-150300.2.3
    • kernel-livepatch-5_3_18-150300_59_60-default-8-150300.3.2
    • kernel-livepatch-SLE15-SP3_Update_10-debugsource-12-150300.2.3
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le x86_64)
    • kernel-livepatch-5_3_18-59_40-default-debuginfo-12-150300.2.3
  • SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-95_96-default-5-2.3
    • kgraft-patch-4_12_14-95_83-default-11-2.3
    • kgraft-patch-4_12_14-95_93-default-6-2.3
    • kgraft-patch-4_12_14-95_80-default-16-2.3
    • kgraft-patch-4_12_14-95_88-default-7-2.3
  • SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    • kgraft-patch-4_12_14-122_113-default-7-2.3
    • kgraft-patch-4_12_14-122_116-default-5-2.3
    • kgraft-patch-4_12_14-122_121-default-3-2.3
    • kgraft-patch-4_12_14-122_80-default-17-2.3
    • kgraft-patch-4_12_14-122_91-default-14-2.3
    • kgraft-patch-4_12_14-122_83-default-16-2.3
    • kgraft-patch-4_12_14-122_110-default-8-2.3
    • kgraft-patch-4_12_14-122_77-default-18-2.3
    • kgraft-patch-4_12_14-122_103-default-12-2.3
    • kgraft-patch-4_12_14-122_98-default-12-2.3
    • kgraft-patch-4_12_14-122_88-default-14-2.3
    • kgraft-patch-4_12_14-122_106-default-10-2.3
  • SUSE Linux Enterprise Live Patching 15 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-150000_150_89-default-5-150000.2.3
    • kernel-livepatch-4_12_14-150_78-default-debuginfo-11-150000.2.3
    • kernel-livepatch-4_12_14-150_86-default-6-150000.2.3
    • kernel-livepatch-4_12_14-150_86-default-debuginfo-6-150000.2.3
    • kernel-livepatch-4_12_14-150_75-default-debuginfo-16-150000.2.3
    • kernel-livepatch-4_12_14-150_83-default-debuginfo-7-150000.2.3
    • kernel-livepatch-4_12_14-150000_150_89-default-debuginfo-5-150000.2.3
    • kernel-livepatch-4_12_14-150_75-default-16-150000.2.3
    • kernel-livepatch-4_12_14-150_83-default-7-150000.2.3
    • kernel-livepatch-4_12_14-150_78-default-11-150000.2.3
  • SUSE Linux Enterprise Live Patching 15-SP1 (ppc64le x86_64)
    • kernel-livepatch-4_12_14-197_105-default-7-150100.2.3
    • kernel-livepatch-4_12_14-197_108-default-6-150100.2.3
    • kernel-livepatch-4_12_14-197_102-default-11-150100.2.3
    • kernel-livepatch-4_12_14-150100_197_111-default-5-150100.2.3
    • kernel-livepatch-4_12_14-197_99-default-16-150100.2.3
  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-24_96-default-12-150200.2.3
    • kernel-livepatch-SLE15-SP2_Update_17-debugsource-17-150200.2.3
    • kernel-livepatch-SLE15-SP2_Update_23-debugsource-11-150200.2.3
    • kernel-livepatch-5_3_18-24_93-default-debuginfo-13-150200.2.3
    • kernel-livepatch-5_3_18-24_102-default-debuginfo-10-150200.2.3
    • kernel-livepatch-5_3_18-24_93-default-13-150200.2.3
    • kernel-livepatch-SLE15-SP2_Update_21-debugsource-13-150200.2.3
    • kernel-livepatch-5_3_18-24_107-default-debuginfo-9-150200.2.3
    • kernel-livepatch-5_3_18-24_78-default-debuginfo-16-150200.2.3
    • kernel-livepatch-5_3_18-24_86-default-debuginfo-14-150200.2.3
    • kernel-livepatch-5_3_18-24_78-default-16-150200.2.3
    • kernel-livepatch-SLE15-SP2_Update_22-debugsource-12-150200.2.3
    • kernel-livepatch-SLE15-SP2_Update_18-debugsource-16-150200.2.3
    • kernel-livepatch-SLE15-SP2_Update_20-debugsource-14-150200.2.3
    • kernel-livepatch-5_3_18-24_99-default-debuginfo-11-150200.2.3
    • kernel-livepatch-5_3_18-24_70-default-18-150200.2.3
    • kernel-livepatch-5_3_18-24_70-default-debuginfo-18-150200.2.3
    • kernel-livepatch-5_3_18-24_86-default-14-150200.2.3
    • kernel-livepatch-5_3_18-150200_24_112-default-debuginfo-5-150200.2.3
    • kernel-livepatch-5_3_18-24_83-default-14-150200.2.3
    • kernel-livepatch-5_3_18-24_99-default-11-150200.2.3
    • kernel-livepatch-5_3_18-24_102-default-10-150200.2.3
    • kernel-livepatch-5_3_18-150200_24_112-default-5-150200.2.3
    • kernel-livepatch-5_3_18-24_96-default-debuginfo-12-150200.2.3
    • kernel-livepatch-5_3_18-24_75-default-debuginfo-17-150200.2.3
    • kernel-livepatch-SLE15-SP2_Update_19-debugsource-14-150200.2.3
    • kernel-livepatch-5_3_18-24_83-default-debuginfo-14-150200.2.3
    • kernel-livepatch-5_3_18-24_75-default-17-150200.2.3
    • kernel-livepatch-SLE15-SP2_Update_16-debugsource-18-150200.2.3
    • kernel-livepatch-SLE15-SP2_Update_26-debugsource-5-150200.2.3
    • kernel-livepatch-SLE15-SP2_Update_24-debugsource-10-150200.2.3
    • kernel-livepatch-5_3_18-24_107-default-9-150200.2.3
  • SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le x86_64)
    • kernel-livepatch-SLE15-SP2_Update_25-debugsource-9-150200.2.3
  • SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
    • kernel-livepatch-SLE15-SP4_Update_0-debugsource-3-150400.4.6.2
    • kernel-livepatch-5_14_21-150400_22-default-3-150400.4.6.2
    • kernel-livepatch-5_14_21-150400_22-default-debuginfo-3-150400.4.6.2

References: