Security update for the Linux Kernel

Announcement ID: SUSE-SU-2023:3684-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-36402 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-36402 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-2007 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-2007 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-20588 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
  • CVE-2023-20588 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-21400 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-21400 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-34319 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2023-34319 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-3772 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-3772 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-3863 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-3863 ( NVD ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-4128 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4128 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4132 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-4132 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-4133 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-4133 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-4134 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-4147 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4147 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4194 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-4194 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-4273 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4273 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
  • CVE-2023-4385 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-4385 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-4387 ( SUSE ): 6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-4387 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • CVE-2023-4459 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-4459 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • openSUSE Leap 15.3
  • openSUSE Leap 15.4
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Availability Extension 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves 17 vulnerabilities, contains two features and has four security fixes can now be installed.

Description:

The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2022-36402: Fixed an integer overflow vulnerability in vmwgfx driver in that allowed a local attacker with a user account on the system to gain privilege, causing a denial of service (bsc#1203517).
  • CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).
  • CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).
  • CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).
  • CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).
  • CVE-2023-4132: Fixed use-after-free vulnerability was found in the siano smsusb module that allowed a local user to crash the system, causing a denial of service condition (bsc#1213969).
  • CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).
  • CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).
  • CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).
  • CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).
  • CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).
  • CVE-2023-4385: Fixed a NULL pointer dereference flaw in dbFree that may have allowed a local attacker to crash the system due to a missing sanity check (bsc#1214348).
  • CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).
  • CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).
  • CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).
  • CVE-2023-21400: Fixed several memory corruptions due to improper locking in io_uring (bsc#1213272).
  • CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).

The following non-security bugs were fixed:

  • ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).
  • Do not add and remove genksyms ifdefs
  • clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).
  • clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).
  • e1000: Fix fall-through warnings for Clang (jsc#PED-5738).
  • e1000: Fix typos in comments (jsc#PED-5738).
  • e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).
  • e1000: drop unneeded assignment in e1000_set_itr() (jsc#PED-5738).
  • e1000: switch to napi_consume_skb() (jsc#PED-5738).
  • intel/e1000:fix repeated words in comments (jsc#PED-5738).
  • intel: remove checker warning (jsc#PED-5738).
  • kabi/severities: Ignore newly added SRSO mitigation functions
  • md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).
  • md/raid0: Fix performance regression for large sequential writes (bsc#1213916).
  • net: e1000: remove repeated word "slot" for e1000_main.c (jsc#PED-5738).
  • net: e1000: remove repeated words for e1000_hw.c (jsc#PED-5738).
  • powerpc/rtas: block error injection when locked down (bsc#1023051).
  • powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).
  • powerpc/rtas: move syscall filter setup into separate function (bsc#1023051).
  • powerpc/rtas: remove ibm_suspend_me_token (bsc#1023051).
  • powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).
  • pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).
  • timers: Add shutdown mechanism to the internal functions (bsc#1213970).
  • timers: Provide timer_shutdown_sync (bsc#1213970).
  • timers: Rename del_timer() to timer_delete() (bsc#1213970).
  • timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).
  • timers: Replace BUG_ON()s (bsc#1213970).
  • timers: Silently ignore timers with a NULL function (bsc#1213970).
  • timers: Split [try_to_]del_timer_sync to prepare for shutdown mode (bsc#1213970).
  • timers: Update kernel-doc for various functions (bsc#1213970).
  • timers: Use del_timer_sync() even on UP (bsc#1213970).
  • x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).
  • x86/cpu: Cleanup the untrain mess (git-fixes).
  • x86/cpu: Rename original retbleed methods (git-fixes).
  • x86/cpu: Rename srso_(.*)alias to srso_alias\1 (git-fixes).
  • x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).
  • x86/speculation: Add cpu_show_gds() prototype (git-fixes).
  • x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).
  • x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).
  • x86/srso: Disable the mitigation on unaffected configurations (git-fixes).
  • x86/srso: Explain the untraining sequences a bit more (git-fixes).
  • x86: Move gds_ucode_mitigated() declaration to header (git-fixes).
  • xfs: fix sb write verify for lazysbcount (bsc#1214275).
  • xfs: gut error handling in xfs_trans_unreserve_and_mod_sb() (bsc#1214275).
  • xfs: update superblock counters correctly for !lazysbcount (bsc#1214275).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2023-3684=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-3684=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2023-3684=1
    Please note that this is the initial kernel livepatch without fixes itself, this package is later updated by separate standalone kernel livepatch updates.
  • SUSE Linux Enterprise High Availability Extension 15 SP3
    zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2023-3684=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3684=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3684=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3684=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3684=1
  • SUSE Manager Proxy 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3684=1
  • SUSE Manager Retail Branch Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-3684=1
  • SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3684=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-3684=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-3684=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3684=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3684=1

Package List:

  • openSUSE Leap 15.3 (noarch nosrc)
    • kernel-docs-5.3.18-150300.59.133.1
  • openSUSE Leap 15.3 (noarch)
    • kernel-source-5.3.18-150300.59.133.1
    • kernel-macros-5.3.18-150300.59.133.1
    • kernel-source-vanilla-5.3.18-150300.59.133.1
    • kernel-docs-html-5.3.18-150300.59.133.1
    • kernel-devel-5.3.18-150300.59.133.1
  • openSUSE Leap 15.3 (nosrc ppc64le x86_64)
    • kernel-debug-5.3.18-150300.59.133.1
    • kernel-kvmsmall-5.3.18-150300.59.133.1
  • openSUSE Leap 15.3 (ppc64le x86_64)
    • kernel-debug-devel-5.3.18-150300.59.133.1
    • kernel-debug-debuginfo-5.3.18-150300.59.133.1
    • kernel-debug-devel-debuginfo-5.3.18-150300.59.133.1
    • kernel-debug-livepatch-devel-5.3.18-150300.59.133.1
    • kernel-kvmsmall-debuginfo-5.3.18-150300.59.133.1
    • kernel-kvmsmall-debugsource-5.3.18-150300.59.133.1
    • kernel-kvmsmall-devel-debuginfo-5.3.18-150300.59.133.1
    • kernel-debug-debugsource-5.3.18-150300.59.133.1
    • kernel-kvmsmall-devel-5.3.18-150300.59.133.1
    • kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.133.1
  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64)
    • kernel-obs-build-5.3.18-150300.59.133.1
    • kernel-obs-qa-5.3.18-150300.59.133.1
    • kernel-syms-5.3.18-150300.59.133.1
    • kernel-default-optional-debuginfo-5.3.18-150300.59.133.1
    • reiserfs-kmp-default-5.3.18-150300.59.133.1
    • kselftests-kmp-default-5.3.18-150300.59.133.1
    • kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1
    • kernel-default-extra-debuginfo-5.3.18-150300.59.133.1
    • kernel-default-optional-5.3.18-150300.59.133.1
    • kernel-obs-build-debugsource-5.3.18-150300.59.133.1
    • ocfs2-kmp-default-debuginfo-5.3.18-150300.59.133.1
    • ocfs2-kmp-default-5.3.18-150300.59.133.1
    • kernel-default-base-rebuild-5.3.18-150300.59.133.1.150300.18.78.1
    • reiserfs-kmp-default-debuginfo-5.3.18-150300.59.133.1
    • kernel-default-devel-5.3.18-150300.59.133.1
    • gfs2-kmp-default-debuginfo-5.3.18-150300.59.133.1
    • kselftests-kmp-default-debuginfo-5.3.18-150300.59.133.1
    • kernel-default-livepatch-devel-5.3.18-150300.59.133.1
    • cluster-md-kmp-default-5.3.18-150300.59.133.1
    • dlm-kmp-default-debuginfo-5.3.18-150300.59.133.1
    • kernel-default-debugsource-5.3.18-150300.59.133.1
    • cluster-md-kmp-default-debuginfo-5.3.18-150300.59.133.1
    • dlm-kmp-default-5.3.18-150300.59.133.1
    • gfs2-kmp-default-5.3.18-150300.59.133.1
    • kernel-default-extra-5.3.18-150300.59.133.1
    • kernel-default-debuginfo-5.3.18-150300.59.133.1
    • kernel-default-devel-debuginfo-5.3.18-150300.59.133.1
    • kernel-default-livepatch-5.3.18-150300.59.133.1
  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 nosrc)
    • kernel-default-5.3.18-150300.59.133.1
  • openSUSE Leap 15.3 (ppc64le s390x x86_64)
    • kernel-livepatch-5_3_18-150300_59_133-default-debuginfo-1-150300.7.3.1
    • kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1
    • kernel-livepatch-SLE15-SP3_Update_36-debugsource-1-150300.7.3.1
  • openSUSE Leap 15.3 (x86_64)
    • kernel-livepatch-5_3_18-150300_59_133-preempt-1-150300.7.3.1
    • kernel-livepatch-5_3_18-150300_59_133-preempt-debuginfo-1-150300.7.3.1
  • openSUSE Leap 15.3 (aarch64 x86_64)
    • dlm-kmp-preempt-debuginfo-5.3.18-150300.59.133.1
    • gfs2-kmp-preempt-debuginfo-5.3.18-150300.59.133.1
    • kernel-preempt-livepatch-devel-5.3.18-150300.59.133.1
    • gfs2-kmp-preempt-5.3.18-150300.59.133.1
    • cluster-md-kmp-preempt-5.3.18-150300.59.133.1
    • kernel-preempt-devel-debuginfo-5.3.18-150300.59.133.1
    • reiserfs-kmp-preempt-debuginfo-5.3.18-150300.59.133.1
    • kernel-preempt-extra-debuginfo-5.3.18-150300.59.133.1
    • kselftests-kmp-preempt-debuginfo-5.3.18-150300.59.133.1
    • kernel-preempt-extra-5.3.18-150300.59.133.1
    • reiserfs-kmp-preempt-5.3.18-150300.59.133.1
    • cluster-md-kmp-preempt-debuginfo-5.3.18-150300.59.133.1
    • kernel-preempt-debuginfo-5.3.18-150300.59.133.1
    • kselftests-kmp-preempt-5.3.18-150300.59.133.1
    • kernel-preempt-devel-5.3.18-150300.59.133.1
    • ocfs2-kmp-preempt-5.3.18-150300.59.133.1
    • dlm-kmp-preempt-5.3.18-150300.59.133.1
    • ocfs2-kmp-preempt-debuginfo-5.3.18-150300.59.133.1
    • kernel-preempt-debugsource-5.3.18-150300.59.133.1
    • kernel-preempt-optional-debuginfo-5.3.18-150300.59.133.1
    • kernel-preempt-optional-5.3.18-150300.59.133.1
  • openSUSE Leap 15.3 (aarch64 nosrc x86_64)
    • kernel-preempt-5.3.18-150300.59.133.1
  • openSUSE Leap 15.3 (nosrc s390x)
    • kernel-zfcpdump-5.3.18-150300.59.133.1
  • openSUSE Leap 15.3 (s390x)
    • kernel-zfcpdump-debugsource-5.3.18-150300.59.133.1
    • kernel-zfcpdump-debuginfo-5.3.18-150300.59.133.1
  • openSUSE Leap 15.3 (nosrc)
    • dtb-aarch64-5.3.18-150300.59.133.1
  • openSUSE Leap 15.3 (aarch64)
    • dtb-cavium-5.3.18-150300.59.133.1
    • dtb-qcom-5.3.18-150300.59.133.1
    • gfs2-kmp-64kb-5.3.18-150300.59.133.1
    • dtb-zte-5.3.18-150300.59.133.1
    • dtb-mediatek-5.3.18-150300.59.133.1
    • dtb-nvidia-5.3.18-150300.59.133.1
    • kernel-64kb-devel-debuginfo-5.3.18-150300.59.133.1
    • dtb-amd-5.3.18-150300.59.133.1
    • kernel-64kb-livepatch-devel-5.3.18-150300.59.133.1
    • dtb-altera-5.3.18-150300.59.133.1
    • dtb-arm-5.3.18-150300.59.133.1
    • dtb-amlogic-5.3.18-150300.59.133.1
    • kernel-64kb-debuginfo-5.3.18-150300.59.133.1
    • dtb-marvell-5.3.18-150300.59.133.1
    • dtb-xilinx-5.3.18-150300.59.133.1
    • kernel-64kb-optional-5.3.18-150300.59.133.1
    • dlm-kmp-64kb-5.3.18-150300.59.133.1
    • dtb-broadcom-5.3.18-150300.59.133.1
    • kernel-64kb-extra-5.3.18-150300.59.133.1
    • dtb-socionext-5.3.18-150300.59.133.1
    • cluster-md-kmp-64kb-5.3.18-150300.59.133.1
    • dtb-exynos-5.3.18-150300.59.133.1
    • kernel-64kb-optional-debuginfo-5.3.18-150300.59.133.1
    • dtb-freescale-5.3.18-150300.59.133.1
    • dtb-al-5.3.18-150300.59.133.1
    • kernel-64kb-extra-debuginfo-5.3.18-150300.59.133.1
    • ocfs2-kmp-64kb-5.3.18-150300.59.133.1
    • kselftests-kmp-64kb-5.3.18-150300.59.133.1
    • dtb-hisilicon-5.3.18-150300.59.133.1
    • kernel-64kb-debugsource-5.3.18-150300.59.133.1
    • kselftests-kmp-64kb-debuginfo-5.3.18-150300.59.133.1
    • dtb-rockchip-5.3.18-150300.59.133.1
    • dtb-renesas-5.3.18-150300.59.133.1
    • reiserfs-kmp-64kb-5.3.18-150300.59.133.1
    • dlm-kmp-64kb-debuginfo-5.3.18-150300.59.133.1
    • gfs2-kmp-64kb-debuginfo-5.3.18-150300.59.133.1
    • dtb-lg-5.3.18-150300.59.133.1
    • ocfs2-kmp-64kb-debuginfo-5.3.18-150300.59.133.1
    • reiserfs-kmp-64kb-debuginfo-5.3.18-150300.59.133.1
    • cluster-md-kmp-64kb-debuginfo-5.3.18-150300.59.133.1
    • dtb-apm-5.3.18-150300.59.133.1
    • dtb-sprd-5.3.18-150300.59.133.1
    • dtb-allwinner-5.3.18-150300.59.133.1
    • kernel-64kb-devel-5.3.18-150300.59.133.1
  • openSUSE Leap 15.3 (aarch64 nosrc)
    • kernel-64kb-5.3.18-150300.59.133.1
  • openSUSE Leap 15.4 (nosrc)
    • dtb-aarch64-5.3.18-150300.59.133.1
  • openSUSE Leap 15.4 (aarch64)
    • dtb-zte-5.3.18-150300.59.133.1
    • dtb-al-5.3.18-150300.59.133.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (nosrc)
    • kernel-default-5.3.18-150300.59.133.1
  • SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    • kernel-default-livepatch-devel-5.3.18-150300.59.133.1
    • kernel-default-debugsource-5.3.18-150300.59.133.1
    • kernel-default-debuginfo-5.3.18-150300.59.133.1
    • kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1
    • kernel-default-livepatch-5.3.18-150300.59.133.1
  • SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le s390x x86_64)
    • cluster-md-kmp-default-debuginfo-5.3.18-150300.59.133.1
    • gfs2-kmp-default-debuginfo-5.3.18-150300.59.133.1
    • ocfs2-kmp-default-debuginfo-5.3.18-150300.59.133.1
    • dlm-kmp-default-5.3.18-150300.59.133.1
    • gfs2-kmp-default-5.3.18-150300.59.133.1
    • cluster-md-kmp-default-5.3.18-150300.59.133.1
    • dlm-kmp-default-debuginfo-5.3.18-150300.59.133.1
    • ocfs2-kmp-default-5.3.18-150300.59.133.1
    • kernel-default-debugsource-5.3.18-150300.59.133.1