Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: SUSE-SU-2024:3585-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Micro 5.1, SUSE Manager Server 4.2, SUSE Manager Proxy 4.2, SUSE Manager Retail Branch Server 4.2, SUSE Linux Enterprise Micro 5.2, SUSE Enterprise Storage 7.1, SUSE Linux Enterprise High Performance Computing 15 SP3, SUSE Linux Enterprise Server 15 SP3, SUSE Linux Enterprise Server for SAP Applications 15 SP3, SUSE Linux Enterprise High Performance Computing LTSS 15 SP3, SUSE Linux Enterprise Micro for Rancher 5.2, SUSE Linux Enterprise High Availability Extension 15 SP3, SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3, SUSE Linux Enterprise Live Patching 15-SP3, SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3, SUSE openSUSE Leap 15.3
Datum: Do, 10. Oktober 2024, 19:49
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47069
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46774
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45003
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46695
Applikationen: Linux

Originalnachricht

--===============2051774853304762083==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:3585-1
Release Date: 2024-10-10T09:05:17Z
Rating: important
References:

* bsc#1220826
* bsc#1226145
* bsc#1226666
* bsc#1227487
* bsc#1228466
* bsc#1229633
* bsc#1230015
* bsc#1230245
* bsc#1230326
* bsc#1230398
* bsc#1230434
* bsc#1230519
* bsc#1230767


Cross-References:

* CVE-2021-47069
* CVE-2022-48911
* CVE-2022-48945
* CVE-2024-36971
* CVE-2024-41087
* CVE-2024-44946
* CVE-2024-45003
* CVE-2024-45021
* CVE-2024-46695
* CVE-2024-46774


CVSS scores:

* CVE-2021-47069 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-48911 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-48911 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36971 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-36971 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-41087 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-41087 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-44946 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-44946 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-45003 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-45003 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-45021 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-45021 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-46695 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-46695 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-46774 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H


Affected Products:

* openSUSE Leap 15.3
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Availability Extension 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Live Patching 15-SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Manager Proxy 4.2
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Server 4.2



An update that solves 10 vulnerabilities and has three security fixes can now
be
installed.

## Description:

The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security
bugfixes.

The following security bugs were fixed:

* CVE-2021-47069: Fixed a crash due to relying on a stack reference past its
expiry in ipc/mqueue, ipc/msg, ipc/sem (bsc#1220826).
* CVE-2022-48911: kabi: add __nf_queue_get_refs() for kabi compliance.
(bsc#1229633).
* CVE-2022-48945: media: vivid: fix compose size exceed boundary
(bsc#1230398).
* CVE-2024-41087: Fix double free on error (bsc#1228466).
* CVE-2024-44946: kcm: Serialise kcm_sendmsg() for the same socket
(bsc#1230015).
* CVE-2024-45003: Don't evict inode under the inode lru traversing
context
(bsc#1230245).
* CVE-2024-45021: memcg_write_event_control(): fix a user-triggerable oops
(bsc#1230434).
* CVE-2024-46695: selinux,smack: do not bypass permissions check in
inode_setsecctx hook (bsc#1230519).
* CVE-2024-36971: Fixed __dst_negative_advice() race (bsc#1226145).

The following non-security bugs were fixed:

* ext4: add check to prevent attempting to resize an fs with sparse_super2
(bsc#1230326).
* ext4: add reserved GDT blocks check (bsc#1230326).
* ext4: consolidate checks for resize of bigalloc into ext4_resize_begin
(bsc#1230326).
* ext4: fix bug_on ext4_mb_use_inode_pa (bsc#1230326).
* kabi: add __nf_queue_get_refs() for kabi compliance.
* PKCS#7: Check codeSigning EKU of certificates in PKCS#7 (bsc#1226666).
* Revert "ext4: consolidate checks for resize of bigalloc into
ext4_resize_begin" (bsc#1230326).

## Special Instructions and Notes:

* Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-3585=1

* SUSE Linux Enterprise Live Patching 15-SP3
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-3585=1

* SUSE Linux Enterprise High Availability Extension 15 SP3
zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2024-3585=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3585=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3585=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3585=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3585=1

* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-3585=1

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3585=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3585=1

## Package List:

* openSUSE Leap 15.3 (noarch nosrc)
* kernel-docs-5.3.18-150300.59.179.1
* openSUSE Leap 15.3 (noarch)
* kernel-source-vanilla-5.3.18-150300.59.179.1
* kernel-source-5.3.18-150300.59.179.1
* kernel-devel-5.3.18-150300.59.179.1
* kernel-docs-html-5.3.18-150300.59.179.1
* kernel-macros-5.3.18-150300.59.179.1
* openSUSE Leap 15.3 (nosrc ppc64le x86_64)
* kernel-debug-5.3.18-150300.59.179.1
* kernel-kvmsmall-5.3.18-150300.59.179.1
* openSUSE Leap 15.3 (ppc64le x86_64)
* kernel-debug-devel-5.3.18-150300.59.179.1
* kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.179.1
* kernel-debug-debuginfo-5.3.18-150300.59.179.1
* kernel-kvmsmall-devel-5.3.18-150300.59.179.1
* kernel-debug-debugsource-5.3.18-150300.59.179.1
* kernel-debug-livepatch-devel-5.3.18-150300.59.179.1
* kernel-kvmsmall-devel-debuginfo-5.3.18-150300.59.179.1
* kernel-debug-devel-debuginfo-5.3.18-150300.59.179.1
* kernel-kvmsmall-debuginfo-5.3.18-150300.59.179.1
* kernel-kvmsmall-debugsource-5.3.18-150300.59.179.1
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64)
* kernel-syms-5.3.18-150300.59.179.1
* kernel-obs-qa-5.3.18-150300.59.179.1
* gfs2-kmp-default-5.3.18-150300.59.179.1
* cluster-md-kmp-default-5.3.18-150300.59.179.1
* reiserfs-kmp-default-debuginfo-5.3.18-150300.59.179.1
* kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2
* dlm-kmp-default-5.3.18-150300.59.179.1
* ocfs2-kmp-default-5.3.18-150300.59.179.1
* kernel-obs-build-debugsource-5.3.18-150300.59.179.1
* cluster-md-kmp-default-debuginfo-5.3.18-150300.59.179.1
* kernel-default-base-rebuild-5.3.18-150300.59.179.1.150300.18.105.2
* gfs2-kmp-default-debuginfo-5.3.18-150300.59.179.1
* kselftests-kmp-default-debuginfo-5.3.18-150300.59.179.1
* kernel-default-optional-debuginfo-5.3.18-150300.59.179.1
* ocfs2-kmp-default-debuginfo-5.3.18-150300.59.179.1
* kernel-default-extra-5.3.18-150300.59.179.1
* kernel-default-devel-debuginfo-5.3.18-150300.59.179.1
* kernel-default-livepatch-5.3.18-150300.59.179.1
* kernel-default-debugsource-5.3.18-150300.59.179.1
* dlm-kmp-default-debuginfo-5.3.18-150300.59.179.1
* kernel-default-devel-5.3.18-150300.59.179.1
* kernel-default-optional-5.3.18-150300.59.179.1
* kernel-default-extra-debuginfo-5.3.18-150300.59.179.1
* kernel-default-debuginfo-5.3.18-150300.59.179.1
* kernel-default-livepatch-devel-5.3.18-150300.59.179.1
* reiserfs-kmp-default-5.3.18-150300.59.179.1
* kernel-obs-build-5.3.18-150300.59.179.1
* kselftests-kmp-default-5.3.18-150300.59.179.1
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 nosrc)
* kernel-default-5.3.18-150300.59.179.1
* openSUSE Leap 15.3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_179-default-debuginfo-1-150300.7.3.2
* kernel-livepatch-SLE15-SP3_Update_49-debugsource-1-150300.7.3.2
* kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2
* openSUSE Leap 15.3 (x86_64)
* kernel-livepatch-5_3_18-150300_59_179-preempt-1-150300.7.3.2
* kernel-livepatch-5_3_18-150300_59_179-preempt-debuginfo-1-150300.7.3.2
* openSUSE Leap 15.3 (aarch64 x86_64)
* reiserfs-kmp-preempt-5.3.18-150300.59.179.1
* kselftests-kmp-preempt-5.3.18-150300.59.179.1
* kernel-preempt-debugsource-5.3.18-150300.59.179.1
* kernel-preempt-optional-5.3.18-150300.59.179.1
* dlm-kmp-preempt-5.3.18-150300.59.179.1
* kernel-preempt-debuginfo-5.3.18-150300.59.179.1
* gfs2-kmp-preempt-5.3.18-150300.59.179.1
* cluster-md-kmp-preempt-debuginfo-5.3.18-150300.59.179.1
* kernel-preempt-devel-debuginfo-5.3.18-150300.59.179.1
* gfs2-kmp-preempt-debuginfo-5.3.18-150300.59.179.1
* dlm-kmp-preempt-debuginfo-5.3.18-150300.59.179.1
* ocfs2-kmp-preempt-5.3.18-150300.59.179.1
* kernel-preempt-devel-5.3.18-150300.59.179.1
* kernel-preempt-livepatch-devel-5.3.18-150300.59.179.1
* kernel-preempt-optional-debuginfo-5.3.18-150300.59.179.1
* kselftests-kmp-preempt-debuginfo-5.3.18-150300.59.179.1
* ocfs2-kmp-preempt-debuginfo-5.3.18-150300.59.179.1
* cluster-md-kmp-preempt-5.3.18-150300.59.179.1
* reiserfs-kmp-preempt-debuginfo-5.3.18-150300.59.179.1
* kernel-preempt-extra-debuginfo-5.3.18-150300.59.179.1
* kernel-preempt-extra-5.3.18-150300.59.179.1
* openSUSE Leap 15.3 (aarch64 nosrc x86_64)
* kernel-preempt-5.3.18-150300.59.179.1
* openSUSE Leap 15.3 (nosrc s390x)
* kernel-zfcpdump-5.3.18-150300.59.179.1
* openSUSE Leap 15.3 (s390x)
* kernel-zfcpdump-debuginfo-5.3.18-150300.59.179.1
* kernel-zfcpdump-debugsource-5.3.18-150300.59.179.1
* openSUSE Leap 15.3 (nosrc)
* dtb-aarch64-5.3.18-150300.59.179.1
* openSUSE Leap 15.3 (aarch64)
* dtb-exynos-5.3.18-150300.59.179.1
* dtb-allwinner-5.3.18-150300.59.179.1
* dtb-cavium-5.3.18-150300.59.179.1
* dtb-renesas-5.3.18-150300.59.179.1
* kernel-64kb-extra-debuginfo-5.3.18-150300.59.179.1
* kernel-64kb-livepatch-devel-5.3.18-150300.59.179.1
* dtb-sprd-5.3.18-150300.59.179.1
* kselftests-kmp-64kb-5.3.18-150300.59.179.1
* dtb-zte-5.3.18-150300.59.179.1
* gfs2-kmp-64kb-5.3.18-150300.59.179.1
* kernel-64kb-devel-5.3.18-150300.59.179.1
* ocfs2-kmp-64kb-debuginfo-5.3.18-150300.59.179.1
* kselftests-kmp-64kb-debuginfo-5.3.18-150300.59.179.1
* dtb-xilinx-5.3.18-150300.59.179.1
* kernel-64kb-extra-5.3.18-150300.59.179.1
* dlm-kmp-64kb-debuginfo-5.3.18-150300.59.179.1
* dtb-socionext-5.3.18-150300.59.179.1
* dtb-al-5.3.18-150300.59.179.1
* dtb-freescale-5.3.18-150300.59.179.1
* cluster-md-kmp-64kb-debuginfo-5.3.18-150300.59.179.1
* dtb-altera-5.3.18-150300.59.179.1
* kernel-64kb-optional-5.3.18-150300.59.179.1
* dtb-marvell-5.3.18-150300.59.179.1
* dtb-amlogic-5.3.18-150300.59.179.1
* dtb-qcom-5.3.18-150300.59.179.1
* dtb-rockchip-5.3.18-150300.59.179.1
* kernel-64kb-debuginfo-5.3.18-150300.59.179.1
* reiserfs-kmp-64kb-5.3.18-150300.59.179.1
* reiserfs-kmp-64kb-debuginfo-5.3.18-150300.59.179.1
* kernel-64kb-devel-debuginfo-5.3.18-150300.59.179.1
* dtb-apm-5.3.18-150300.59.179.1
* dtb-broadcom-5.3.18-150300.59.179.1
* dtb-amd-5.3.18-150300.59.179.1
* gfs2-kmp-64kb-debuginfo-5.3.18-150300.59.179.1
* dtb-arm-5.3.18-150300.59.179.1
* dtb-mediatek-5.3.18-150300.59.179.1
* cluster-md-kmp-64kb-5.3.18-150300.59.179.1
* dlm-kmp-64kb-5.3.18-150300.59.179.1
* kernel-64kb-debugsource-5.3.18-150300.59.179.1
* dtb-nvidia-5.3.18-150300.59.179.1
* kernel-64kb-optional-debuginfo-5.3.18-150300.59.179.1
* ocfs2-kmp-64kb-5.3.18-150300.59.179.1
* dtb-lg-5.3.18-150300.59.179.1
* dtb-hisilicon-5.3.18-150300.59.179.1
* openSUSE Leap 15.3 (aarch64 nosrc)
* kernel-64kb-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Live Patching 15-SP3 (nosrc)
* kernel-default-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_179-default-debuginfo-1-150300.7.3.2
* kernel-default-livepatch-5.3.18-150300.59.179.1
* kernel-default-debuginfo-5.3.18-150300.59.179.1
* kernel-livepatch-SLE15-SP3_Update_49-debugsource-1-150300.7.3.2
* kernel-default-debugsource-5.3.18-150300.59.179.1
* kernel-default-livepatch-devel-5.3.18-150300.59.179.1
* kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2
* SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le
s390x x86_64)
* cluster-md-kmp-default-debuginfo-5.3.18-150300.59.179.1
* kernel-default-debuginfo-5.3.18-150300.59.179.1
* gfs2-kmp-default-debuginfo-5.3.18-150300.59.179.1
* gfs2-kmp-default-5.3.18-150300.59.179.1
* ocfs2-kmp-default-5.3.18-150300.59.179.1
* cluster-md-kmp-default-5.3.18-150300.59.179.1
* kernel-default-debugsource-5.3.18-150300.59.179.1
* dlm-kmp-default-5.3.18-150300.59.179.1
* dlm-kmp-default-debuginfo-5.3.18-150300.59.179.1
* ocfs2-kmp-default-debuginfo-5.3.18-150300.59.179.1
* SUSE Linux Enterprise High Availability Extension 15 SP3 (nosrc)
* kernel-default-5.3.18-150300.59.179.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
nosrc)
* kernel-64kb-5.3.18-150300.59.179.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64)
* kernel-64kb-debugsource-5.3.18-150300.59.179.1
* kernel-64kb-debuginfo-5.3.18-150300.59.179.1
* kernel-64kb-devel-5.3.18-150300.59.179.1
* kernel-64kb-devel-debuginfo-5.3.18-150300.59.179.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc
x86_64)
* kernel-preempt-5.3.18-150300.59.179.1
* kernel-default-5.3.18-150300.59.179.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* kernel-preempt-devel-debuginfo-5.3.18-150300.59.179.1
* kernel-syms-5.3.18-150300.59.179.1
* kernel-default-devel-debuginfo-5.3.18-150300.59.179.1
* kernel-preempt-debugsource-5.3.18-150300.59.179.1
* kernel-preempt-devel-5.3.18-150300.59.179.1
* kernel-default-debuginfo-5.3.18-150300.59.179.1
* kernel-preempt-debuginfo-5.3.18-150300.59.179.1
* kernel-default-debugsource-5.3.18-150300.59.179.1
* reiserfs-kmp-default-debuginfo-5.3.18-150300.59.179.1
* kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2
* kernel-obs-build-debugsource-5.3.18-150300.59.179.1
* reiserfs-kmp-default-5.3.18-150300.59.179.1
* kernel-obs-build-5.3.18-150300.59.179.1
* kernel-default-devel-5.3.18-150300.59.179.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* kernel-source-5.3.18-150300.59.179.1
* kernel-macros-5.3.18-150300.59.179.1
* kernel-devel-5.3.18-150300.59.179.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch nosrc)
* kernel-docs-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 nosrc)
* kernel-64kb-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64)
* kernel-64kb-debugsource-5.3.18-150300.59.179.1
* kernel-64kb-debuginfo-5.3.18-150300.59.179.1
* kernel-64kb-devel-5.3.18-150300.59.179.1
* kernel-64kb-devel-debuginfo-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64 nosrc)
* kernel-default-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* kernel-syms-5.3.18-150300.59.179.1
* kernel-default-devel-debuginfo-5.3.18-150300.59.179.1
* kernel-default-debuginfo-5.3.18-150300.59.179.1
* kernel-default-debugsource-5.3.18-150300.59.179.1
* reiserfs-kmp-default-debuginfo-5.3.18-150300.59.179.1
* kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2
* kernel-obs-build-debugsource-5.3.18-150300.59.179.1
* reiserfs-kmp-default-5.3.18-150300.59.179.1
* kernel-obs-build-5.3.18-150300.59.179.1
* kernel-default-devel-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* kernel-source-5.3.18-150300.59.179.1
* kernel-macros-5.3.18-150300.59.179.1
* kernel-devel-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch nosrc)
* kernel-docs-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 nosrc x86_64)
* kernel-preempt-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 x86_64)
* kernel-preempt-devel-5.3.18-150300.59.179.1
* kernel-preempt-debugsource-5.3.18-150300.59.179.1
* kernel-preempt-devel-debuginfo-5.3.18-150300.59.179.1
* kernel-preempt-debuginfo-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (nosrc s390x)
* kernel-zfcpdump-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (s390x)
* kernel-zfcpdump-debuginfo-5.3.18-150300.59.179.1
* kernel-zfcpdump-debugsource-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc ppc64le
x86_64)
* kernel-default-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* kernel-syms-5.3.18-150300.59.179.1
* kernel-default-devel-debuginfo-5.3.18-150300.59.179.1
* kernel-default-debuginfo-5.3.18-150300.59.179.1
* kernel-default-debugsource-5.3.18-150300.59.179.1
* reiserfs-kmp-default-debuginfo-5.3.18-150300.59.179.1
* kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2
* kernel-obs-build-debugsource-5.3.18-150300.59.179.1
* reiserfs-kmp-default-5.3.18-150300.59.179.1
* kernel-obs-build-5.3.18-150300.59.179.1
* kernel-default-devel-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* kernel-source-5.3.18-150300.59.179.1
* kernel-macros-5.3.18-150300.59.179.1
* kernel-devel-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch nosrc)
* kernel-docs-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc x86_64)
* kernel-preempt-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* kernel-preempt-devel-5.3.18-150300.59.179.1
* kernel-preempt-debugsource-5.3.18-150300.59.179.1
* kernel-preempt-devel-debuginfo-5.3.18-150300.59.179.1
* kernel-preempt-debuginfo-5.3.18-150300.59.179.1
* SUSE Enterprise Storage 7.1 (aarch64 nosrc)
* kernel-64kb-5.3.18-150300.59.179.1
* SUSE Enterprise Storage 7.1 (aarch64)
* kernel-64kb-debugsource-5.3.18-150300.59.179.1
* kernel-64kb-debuginfo-5.3.18-150300.59.179.1
* kernel-64kb-devel-5.3.18-150300.59.179.1
* kernel-64kb-devel-debuginfo-5.3.18-150300.59.179.1
* SUSE Enterprise Storage 7.1 (aarch64 nosrc x86_64)
* kernel-preempt-5.3.18-150300.59.179.1
* kernel-default-5.3.18-150300.59.179.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* kernel-preempt-devel-debuginfo-5.3.18-150300.59.179.1
* kernel-syms-5.3.18-150300.59.179.1
* kernel-default-devel-debuginfo-5.3.18-150300.59.179.1
* kernel-preempt-debugsource-5.3.18-150300.59.179.1
* kernel-preempt-devel-5.3.18-150300.59.179.1
* kernel-default-debuginfo-5.3.18-150300.59.179.1
* kernel-preempt-debuginfo-5.3.18-150300.59.179.1
* kernel-default-debugsource-5.3.18-150300.59.179.1
* reiserfs-kmp-default-debuginfo-5.3.18-150300.59.179.1
* kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2
* kernel-obs-build-debugsource-5.3.18-150300.59.179.1
* reiserfs-kmp-default-5.3.18-150300.59.179.1
* kernel-obs-build-5.3.18-150300.59.179.1
* kernel-default-devel-5.3.18-150300.59.179.1
* SUSE Enterprise Storage 7.1 (noarch)
* kernel-source-5.3.18-150300.59.179.1
* kernel-macros-5.3.18-150300.59.179.1
* kernel-devel-5.3.18-150300.59.179.1
* SUSE Enterprise Storage 7.1 (noarch nosrc)
* kernel-docs-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 nosrc s390x x86_64)
* kernel-default-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* kernel-default-debugsource-5.3.18-150300.59.179.1
* kernel-default-debuginfo-5.3.18-150300.59.179.1
* kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2
* SUSE Linux Enterprise Micro 5.2 (aarch64 nosrc s390x x86_64)
* kernel-default-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 x86_64)
* kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* kernel-default-debugsource-5.3.18-150300.59.179.1
* kernel-default-debuginfo-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 nosrc s390x x86_64)
* kernel-default-5.3.18-150300.59.179.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 x86_64)
* kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* kernel-default-debugsource-5.3.18-150300.59.179.1
* kernel-default-debuginfo-5.3.18-150300.59.179.1

## References:

* https://www.suse.com/security/cve/CVE-2021-47069.html
* https://www.suse.com/security/cve/CVE-2022-48911.html
* https://www.suse.com/security/cve/CVE-2022-48945.html
* https://www.suse.com/security/cve/CVE-2024-36971.html
* https://www.suse.com/security/cve/CVE-2024-41087.html
* https://www.suse.com/security/cve/CVE-2024-44946.html
* https://www.suse.com/security/cve/CVE-2024-45003.html
* https://www.suse.com/security/cve/CVE-2024-45021.html
* https://www.suse.com/security/cve/CVE-2024-46695.html
* https://www.suse.com/security/cve/CVE-2024-46774.html
* https://bugzilla.suse.com/show_bug.cgi?id=1220826
* https://bugzilla.suse.com/show_bug.cgi?id=1226145
* https://bugzilla.suse.com/show_bug.cgi?id=1226666
* https://bugzilla.suse.com/show_bug.cgi?id=1227487
* https://bugzilla.suse.com/show_bug.cgi?id=1228466
* https://bugzilla.suse.com/show_bug.cgi?id=1229633
* https://bugzilla.suse.com/show_bug.cgi?id=1230015
* https://bugzilla.suse.com/show_bug.cgi?id=1230245
* https://bugzilla.suse.com/show_bug.cgi?id=1230326
* https://bugzilla.suse.com/show_bug.cgi?id=1230398
* https://bugzilla.suse.com/show_bug.cgi?id=1230434
* https://bugzilla.suse.com/show_bug.cgi?id=1230519
* https://bugzilla.suse.com/show_bug.cgi?id=1230767


--===============2051774853304762083==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for the Linux Kernel</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:3585-1</td>
</tr>
<tr>
<th>Release Date:</th>
<td>2024-10-10T09:05:17Z</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220826">bsc#1220826</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226145">bsc#1226145</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226666">bsc#1226666</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227487">bsc#1227487</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228466">bsc#1228466</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229633">bsc#1229633</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230015">bsc#1230015</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230245">bsc#1230245</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230326">bsc#1230326</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230398">bsc#1230398</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230434">bsc#1230434</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230519">bsc#1230519</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230767">bsc#1230767</a>
</li>


</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47069.html">CVE-2021-47069</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48911.html">CVE-2022-48911</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48945.html">CVE-2022-48945</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36971.html">CVE-2024-36971</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-41087.html">CVE-2024-41087</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-44946.html">CVE-2024-44946</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-45003.html">CVE-2024-45003</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-45021.html">CVE-2024-45021</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46695.html">CVE-2024-46695</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46774.html">CVE-2024-46774</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-47069</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.7</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-48911</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.0</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-48911</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-36971</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.0</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-36971</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-41087</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.0</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-41087</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-44946</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-44946</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-45003</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-45003</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">4.7</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-45021</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-45021</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-46695</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-46695</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-46774</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">openSUSE Leap
15.3</li>

<li class="list-group-item">SUSE
Enterprise Storage 7.1</li>

<li class="list-group-item">SUSE Linux
Enterprise High Availability Extension 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing LTSS 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Live Patching 15-SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro 5.1</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro 5.2</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro for Rancher 5.2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3 Business Critical Linux 15-SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3 LTSS 15-SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP3</li>

<li class="list-group-item">SUSE Manager
Proxy 4.2</li>

<li class="list-group-item">SUSE Manager
Retail Branch Server 4.2</li>

<li class="list-group-item">SUSE Manager
Server 4.2</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves 10 vulnerabilities and has three security
fixes can now be installed.</p>





<h2>Description:</h2>

<p>The SUSE Linux Enterprise 15 SP3 kernel was updated to receive
various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2021-47069: Fixed a crash due to relying on a stack reference
past its expiry in ipc/mqueue, ipc/msg, ipc/sem (bsc#1220826).</li>
<li>CVE-2022-48911: kabi: add __nf_queue_get_refs() for kabi compliance.
(bsc#1229633).</li>
<li>CVE-2022-48945: media: vivid: fix compose size exceed boundary
(bsc#1230398).</li>
<li>CVE-2024-41087: Fix double free on error (bsc#1228466).</li>
<li>CVE-2024-44946: kcm: Serialise kcm_sendmsg() for the same socket
(bsc#1230015).</li>
<li>CVE-2024-45003: Don&#x27;t evict inode under the inode lru
traversing context (bsc#1230245).</li>
<li>CVE-2024-45021: memcg_write_event_control(): fix a user-triggerable
oops (bsc#1230434).</li>
<li>CVE-2024-46695: selinux,smack: do not bypass permissions check in
inode_setsecctx hook (bsc#1230519).</li>
<li>CVE-2024-36971: Fixed __dst_negative_advice() race
(bsc#1226145).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>ext4: add check to prevent attempting to resize an fs with
sparse_super2 (bsc#1230326).</li>
<li>ext4: add reserved GDT blocks check (bsc#1230326).</li>
<li>ext4: consolidate checks for resize of bigalloc into
ext4_resize_begin (bsc#1230326).</li>
<li>ext4: fix bug_on ext4_mb_use_inode_pa (bsc#1230326).</li>
<li>kabi: add __nf_queue_get_refs() for kabi compliance.</li>
<li>PKCS#7: Check codeSigning EKU of certificates in PKCS#7
(bsc#1226666).</li>
<li>Revert &quot;ext4: consolidate checks for resize of bigalloc into
ext4_resize_begin&quot; (bsc#1230326).</li>
</ul>




<h2>Special Instructions and Notes:</h2>
<ul>


<li>Please reboot the system after installing this
update.</li>


</ul>


<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
openSUSE Leap 15.3


<br/>
<code>zypper in -t patch
SUSE-2024-3585=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Live Patching 15-SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Live-Patching-15-SP3-2024-3585=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Availability Extension 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HA-15-SP3-2024-3585=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing LTSS 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3585=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3585=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3585=1</code>



</li>

<li class="list-group-item">
SUSE Enterprise Storage 7.1


<br/>
<code>zypper in -t patch
SUSE-Storage-7.1-2024-3585=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro 5.1


<br/>
<code>zypper in -t patch
SUSE-SUSE-MicroOS-5.1-2024-3585=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro 5.2


<br/>
<code>zypper in -t patch
SUSE-SUSE-MicroOS-5.2-2024-3585=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro for Rancher 5.2


<br/>
<code>zypper in -t patch
SUSE-SUSE-MicroOS-5.2-2024-3585=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
openSUSE Leap 15.3 (noarch nosrc)
<ul>


<li>kernel-docs-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.3 (noarch)
<ul>


<li>kernel-source-vanilla-5.3.18-150300.59.179.1</li>


<li>kernel-source-5.3.18-150300.59.179.1</li>


<li>kernel-devel-5.3.18-150300.59.179.1</li>


<li>kernel-docs-html-5.3.18-150300.59.179.1</li>


<li>kernel-macros-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.3 (nosrc ppc64le x86_64)
<ul>


<li>kernel-debug-5.3.18-150300.59.179.1</li>


<li>kernel-kvmsmall-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.3 (ppc64le x86_64)
<ul>


<li>kernel-debug-devel-5.3.18-150300.59.179.1</li>


<li>kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.179.1</li>


<li>kernel-debug-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-kvmsmall-devel-5.3.18-150300.59.179.1</li>


<li>kernel-debug-debugsource-5.3.18-150300.59.179.1</li>


<li>kernel-debug-livepatch-devel-5.3.18-150300.59.179.1</li>


<li>kernel-kvmsmall-devel-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-debug-devel-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-kvmsmall-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-kvmsmall-debugsource-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64)
<ul>


<li>kernel-syms-5.3.18-150300.59.179.1</li>


<li>kernel-obs-qa-5.3.18-150300.59.179.1</li>


<li>gfs2-kmp-default-5.3.18-150300.59.179.1</li>


<li>cluster-md-kmp-default-5.3.18-150300.59.179.1</li>


<li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2</li>


<li>dlm-kmp-default-5.3.18-150300.59.179.1</li>


<li>ocfs2-kmp-default-5.3.18-150300.59.179.1</li>


<li>kernel-obs-build-debugsource-5.3.18-150300.59.179.1</li>


<li>cluster-md-kmp-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-base-rebuild-5.3.18-150300.59.179.1.150300.18.105.2</li>


<li>gfs2-kmp-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>kselftests-kmp-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-optional-debuginfo-5.3.18-150300.59.179.1</li>


<li>ocfs2-kmp-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-extra-5.3.18-150300.59.179.1</li>


<li>kernel-default-devel-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-livepatch-5.3.18-150300.59.179.1</li>


<li>kernel-default-debugsource-5.3.18-150300.59.179.1</li>


<li>dlm-kmp-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-devel-5.3.18-150300.59.179.1</li>


<li>kernel-default-optional-5.3.18-150300.59.179.1</li>


<li>kernel-default-extra-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-livepatch-devel-5.3.18-150300.59.179.1</li>


<li>reiserfs-kmp-default-5.3.18-150300.59.179.1</li>


<li>kernel-obs-build-5.3.18-150300.59.179.1</li>


<li>kselftests-kmp-default-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 nosrc)
<ul>


<li>kernel-default-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.3 (ppc64le s390x x86_64)
<ul>


<li>kernel-livepatch-5_3_18-150300_59_179-default-debuginfo-1-150300.7.3.2</li>


<li>kernel-livepatch-SLE15-SP3_Update_49-debugsource-1-150300.7.3.2</li>


<li>kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2</li>

</ul>
</li>

<li>
openSUSE Leap 15.3 (x86_64)
<ul>


<li>kernel-livepatch-5_3_18-150300_59_179-preempt-1-150300.7.3.2</li>


<li>kernel-livepatch-5_3_18-150300_59_179-preempt-debuginfo-1-150300.7.3.2</li>

</ul>
</li>

<li>
openSUSE Leap 15.3 (aarch64 x86_64)
<ul>


<li>reiserfs-kmp-preempt-5.3.18-150300.59.179.1</li>


<li>kselftests-kmp-preempt-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-debugsource-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-optional-5.3.18-150300.59.179.1</li>


<li>dlm-kmp-preempt-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-debuginfo-5.3.18-150300.59.179.1</li>


<li>gfs2-kmp-preempt-5.3.18-150300.59.179.1</li>


<li>cluster-md-kmp-preempt-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.179.1</li>


<li>gfs2-kmp-preempt-debuginfo-5.3.18-150300.59.179.1</li>


<li>dlm-kmp-preempt-debuginfo-5.3.18-150300.59.179.1</li>


<li>ocfs2-kmp-preempt-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-devel-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-livepatch-devel-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-optional-debuginfo-5.3.18-150300.59.179.1</li>


<li>kselftests-kmp-preempt-debuginfo-5.3.18-150300.59.179.1</li>


<li>ocfs2-kmp-preempt-debuginfo-5.3.18-150300.59.179.1</li>


<li>cluster-md-kmp-preempt-5.3.18-150300.59.179.1</li>


<li>reiserfs-kmp-preempt-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-extra-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-extra-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.3 (aarch64 nosrc x86_64)
<ul>


<li>kernel-preempt-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.3 (nosrc s390x)
<ul>


<li>kernel-zfcpdump-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.3 (s390x)
<ul>


<li>kernel-zfcpdump-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-zfcpdump-debugsource-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.3 (nosrc)
<ul>


<li>dtb-aarch64-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.3 (aarch64)
<ul>


<li>dtb-exynos-5.3.18-150300.59.179.1</li>


<li>dtb-allwinner-5.3.18-150300.59.179.1</li>


<li>dtb-cavium-5.3.18-150300.59.179.1</li>


<li>dtb-renesas-5.3.18-150300.59.179.1</li>


<li>kernel-64kb-extra-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-64kb-livepatch-devel-5.3.18-150300.59.179.1</li>


<li>dtb-sprd-5.3.18-150300.59.179.1</li>


<li>kselftests-kmp-64kb-5.3.18-150300.59.179.1</li>

<li>dtb-zte-5.3.18-150300.59.179.1</li>


<li>gfs2-kmp-64kb-5.3.18-150300.59.179.1</li>


<li>kernel-64kb-devel-5.3.18-150300.59.179.1</li>


<li>ocfs2-kmp-64kb-debuginfo-5.3.18-150300.59.179.1</li>


<li>kselftests-kmp-64kb-debuginfo-5.3.18-150300.59.179.1</li>


<li>dtb-xilinx-5.3.18-150300.59.179.1</li>


<li>kernel-64kb-extra-5.3.18-150300.59.179.1</li>


<li>dlm-kmp-64kb-debuginfo-5.3.18-150300.59.179.1</li>


<li>dtb-socionext-5.3.18-150300.59.179.1</li>

<li>dtb-al-5.3.18-150300.59.179.1</li>


<li>dtb-freescale-5.3.18-150300.59.179.1</li>


<li>cluster-md-kmp-64kb-debuginfo-5.3.18-150300.59.179.1</li>


<li>dtb-altera-5.3.18-150300.59.179.1</li>


<li>kernel-64kb-optional-5.3.18-150300.59.179.1</li>


<li>dtb-marvell-5.3.18-150300.59.179.1</li>


<li>dtb-amlogic-5.3.18-150300.59.179.1</li>


<li>dtb-qcom-5.3.18-150300.59.179.1</li>


<li>dtb-rockchip-5.3.18-150300.59.179.1</li>


<li>kernel-64kb-debuginfo-5.3.18-150300.59.179.1</li>


<li>reiserfs-kmp-64kb-5.3.18-150300.59.179.1</li>


<li>reiserfs-kmp-64kb-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.179.1</li>

<li>dtb-apm-5.3.18-150300.59.179.1</li>


<li>dtb-broadcom-5.3.18-150300.59.179.1</li>

<li>dtb-amd-5.3.18-150300.59.179.1</li>


<li>gfs2-kmp-64kb-debuginfo-5.3.18-150300.59.179.1</li>

<li>dtb-arm-5.3.18-150300.59.179.1</li>


<li>dtb-mediatek-5.3.18-150300.59.179.1</li>


<li>cluster-md-kmp-64kb-5.3.18-150300.59.179.1</li>


<li>dlm-kmp-64kb-5.3.18-150300.59.179.1</li>


<li>kernel-64kb-debugsource-5.3.18-150300.59.179.1</li>


<li>dtb-nvidia-5.3.18-150300.59.179.1</li>


<li>kernel-64kb-optional-debuginfo-5.3.18-150300.59.179.1</li>


<li>ocfs2-kmp-64kb-5.3.18-150300.59.179.1</li>

<li>dtb-lg-5.3.18-150300.59.179.1</li>


<li>dtb-hisilicon-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.3 (aarch64 nosrc)
<ul>


<li>kernel-64kb-5.3.18-150300.59.179.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Live Patching 15-SP3 (nosrc)
<ul>


<li>kernel-default-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x
x86_64)
<ul>


<li>kernel-livepatch-5_3_18-150300_59_179-default-debuginfo-1-150300.7.3.2</li>


<li>kernel-default-livepatch-5.3.18-150300.59.179.1</li>


<li>kernel-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-livepatch-SLE15-SP3_Update_49-debugsource-1-150300.7.3.2</li>


<li>kernel-default-debugsource-5.3.18-150300.59.179.1</li>


<li>kernel-default-livepatch-devel-5.3.18-150300.59.179.1</li>


<li>kernel-livepatch-5_3_18-150300_59_179-default-1-150300.7.3.2</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Availability Extension 15 SP3
(aarch64 ppc64le s390x x86_64)
<ul>


<li>cluster-md-kmp-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>gfs2-kmp-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>gfs2-kmp-default-5.3.18-150300.59.179.1</li>


<li>ocfs2-kmp-default-5.3.18-150300.59.179.1</li>


<li>cluster-md-kmp-default-5.3.18-150300.59.179.1</li>


<li>kernel-default-debugsource-5.3.18-150300.59.179.1</li>


<li>dlm-kmp-default-5.3.18-150300.59.179.1</li>


<li>dlm-kmp-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>ocfs2-kmp-default-debuginfo-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise High Availability Extension 15 SP3
(nosrc)
<ul>


<li>kernel-default-5.3.18-150300.59.179.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing LTSS 15
SP3 (aarch64 nosrc)
<ul>


<li>kernel-64kb-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise High Performance Computing LTSS 15
SP3 (aarch64)
<ul>


<li>kernel-64kb-debugsource-5.3.18-150300.59.179.1</li>


<li>kernel-64kb-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-64kb-devel-5.3.18-150300.59.179.1</li>


<li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise High Performance Computing LTSS 15
SP3 (aarch64 nosrc x86_64)
<ul>


<li>kernel-preempt-5.3.18-150300.59.179.1</li>


<li>kernel-default-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise High Performance Computing LTSS 15
SP3 (aarch64 x86_64)
<ul>


<li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-syms-5.3.18-150300.59.179.1</li>


<li>kernel-default-devel-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-debugsource-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-devel-5.3.18-150300.59.179.1</li>


<li>kernel-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-debugsource-5.3.18-150300.59.179.1</li>


<li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2</li>


<li>kernel-obs-build-debugsource-5.3.18-150300.59.179.1</li>


<li>reiserfs-kmp-default-5.3.18-150300.59.179.1</li>


<li>kernel-obs-build-5.3.18-150300.59.179.1</li>


<li>kernel-default-devel-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise High Performance Computing LTSS 15
SP3 (noarch)
<ul>


<li>kernel-source-5.3.18-150300.59.179.1</li>


<li>kernel-macros-5.3.18-150300.59.179.1</li>


<li>kernel-devel-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise High Performance Computing LTSS 15
SP3 (noarch nosrc)
<ul>


<li>kernel-docs-5.3.18-150300.59.179.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64
nosrc)
<ul>


<li>kernel-64kb-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64)
<ul>


<li>kernel-64kb-debugsource-5.3.18-150300.59.179.1</li>


<li>kernel-64kb-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-64kb-devel-5.3.18-150300.59.179.1</li>


<li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64
ppc64le s390x x86_64 nosrc)
<ul>


<li>kernel-default-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64
ppc64le s390x x86_64)
<ul>


<li>kernel-syms-5.3.18-150300.59.179.1</li>


<li>kernel-default-devel-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-debugsource-5.3.18-150300.59.179.1</li>


<li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2</li>


<li>kernel-obs-build-debugsource-5.3.18-150300.59.179.1</li>


<li>reiserfs-kmp-default-5.3.18-150300.59.179.1</li>


<li>kernel-obs-build-5.3.18-150300.59.179.1</li>


<li>kernel-default-devel-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
<ul>


<li>kernel-source-5.3.18-150300.59.179.1</li>


<li>kernel-macros-5.3.18-150300.59.179.1</li>


<li>kernel-devel-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch
nosrc)
<ul>


<li>kernel-docs-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64
nosrc x86_64)
<ul>


<li>kernel-preempt-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64
x86_64)
<ul>


<li>kernel-preempt-devel-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-debugsource-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-debuginfo-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (nosrc
s390x)
<ul>


<li>kernel-zfcpdump-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (s390x)
<ul>


<li>kernel-zfcpdump-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-zfcpdump-debugsource-5.3.18-150300.59.179.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP3
(nosrc ppc64le x86_64)
<ul>


<li>kernel-default-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP3
(ppc64le x86_64)
<ul>


<li>kernel-syms-5.3.18-150300.59.179.1</li>


<li>kernel-default-devel-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-debugsource-5.3.18-150300.59.179.1</li>


<li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2</li>


<li>kernel-obs-build-debugsource-5.3.18-150300.59.179.1</li>


<li>reiserfs-kmp-default-5.3.18-150300.59.179.1</li>


<li>kernel-obs-build-5.3.18-150300.59.179.1</li>


<li>kernel-default-devel-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP3
(noarch)
<ul>


<li>kernel-source-5.3.18-150300.59.179.1</li>


<li>kernel-macros-5.3.18-150300.59.179.1</li>


<li>kernel-devel-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP3
(noarch nosrc)
<ul>


<li>kernel-docs-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP3
(nosrc x86_64)
<ul>


<li>kernel-preempt-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP3
(x86_64)
<ul>


<li>kernel-preempt-devel-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-debugsource-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-debuginfo-5.3.18-150300.59.179.1</li>

</ul>
</li>



<li>
SUSE Enterprise Storage 7.1 (aarch64 nosrc)
<ul>


<li>kernel-64kb-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Enterprise Storage 7.1 (aarch64)
<ul>


<li>kernel-64kb-debugsource-5.3.18-150300.59.179.1</li>


<li>kernel-64kb-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-64kb-devel-5.3.18-150300.59.179.1</li>


<li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Enterprise Storage 7.1 (aarch64 nosrc x86_64)
<ul>


<li>kernel-preempt-5.3.18-150300.59.179.1</li>


<li>kernel-default-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Enterprise Storage 7.1 (aarch64 x86_64)
<ul>


<li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-syms-5.3.18-150300.59.179.1</li>


<li>kernel-default-devel-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-debugsource-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-devel-5.3.18-150300.59.179.1</li>


<li>kernel-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-preempt-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-debugsource-5.3.18-150300.59.179.1</li>


<li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2</li>


<li>kernel-obs-build-debugsource-5.3.18-150300.59.179.1</li>


<li>reiserfs-kmp-default-5.3.18-150300.59.179.1</li>


<li>kernel-obs-build-5.3.18-150300.59.179.1</li>


<li>kernel-default-devel-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Enterprise Storage 7.1 (noarch)
<ul>


<li>kernel-source-5.3.18-150300.59.179.1</li>


<li>kernel-macros-5.3.18-150300.59.179.1</li>


<li>kernel-devel-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Enterprise Storage 7.1 (noarch nosrc)
<ul>


<li>kernel-docs-5.3.18-150300.59.179.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro 5.1 (aarch64 nosrc s390x
x86_64)
<ul>


<li>kernel-default-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
<ul>


<li>kernel-default-debugsource-5.3.18-150300.59.179.1</li>


<li>kernel-default-debuginfo-5.3.18-150300.59.179.1</li>


<li>kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro 5.2 (aarch64 nosrc s390x
x86_64)
<ul>


<li>kernel-default-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Micro 5.2 (aarch64 x86_64)
<ul>


<li>kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
<ul>


<li>kernel-default-debugsource-5.3.18-150300.59.179.1</li>


<li>kernel-default-debuginfo-5.3.18-150300.59.179.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 nosrc
s390x x86_64)
<ul>


<li>kernel-default-5.3.18-150300.59.179.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64
x86_64)
<ul>


<li>kernel-default-base-5.3.18-150300.59.179.1.150300.18.105.2</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x
x86_64)
<ul>


<li>kernel-default-debugsource-5.3.18-150300.59.179.1</li>


<li>kernel-default-debuginfo-5.3.18-150300.59.179.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47069.html">https://www.suse.com/security/cve/CVE-2021-47069.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48911.html">https://www.suse.com/security/cve/CVE-2022-48911.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48945.html">https://www.suse.com/security/cve/CVE-2022-48945.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36971.html">https://www.suse.com/security/cve/CVE-2024-36971.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-41087.html">https://www.suse.com/security/cve/CVE-2024-41087.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-44946.html">https://www.suse.com/security/cve/CVE-2024-44946.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-45003.html">https://www.suse.com/security/cve/CVE-2024-45003.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-45021.html">https://www.suse.com/security/cve/CVE-2024-45021.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46695.html">https://www.suse.com/security/cve/CVE-2024-46695.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46774.html">https://www.suse.com/security/cve/CVE-2024-46774.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220826">https://bugzilla.suse.com/show_bug.cgi?id=1220826</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226145">https://bugzilla.suse.com/show_bug.cgi?id=1226145</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226666">https://bugzilla.suse.com/show_bug.cgi?id=1226666</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227487">https://bugzilla.suse.com/show_bug.cgi?id=1227487</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228466">https://bugzilla.suse.com/show_bug.cgi?id=1228466</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229633">https://bugzilla.suse.com/show_bug.cgi?id=1229633</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230015">https://bugzilla.suse.com/show_bug.cgi?id=1230015</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230245">https://bugzilla.suse.com/show_bug.cgi?id=1230245</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230326">https://bugzilla.suse.com/show_bug.cgi?id=1230326</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230398">https://bugzilla.suse.com/show_bug.cgi?id=1230398</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230434">https://bugzilla.suse.com/show_bug.cgi?id=1230434</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230519">https://bugzilla.suse.com/show_bug.cgi?id=1230519</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230767">https://bugzilla.suse.com/show_bug.cgi?id=1230767</a>
</li>


</ul>

</div>

--===============2051774853304762083==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung