<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:0474-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1108281">bsc#1108281</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193285">bsc#1193285</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215275">bsc#1215275</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216702">bsc#1216702</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217987">bsc#1217987</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217988">bsc#1217988</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217989">bsc#1217989</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218713">bsc#1218713</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218730">bsc#1218730</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218752">bsc#1218752</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218757">bsc#1218757</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218768">bsc#1218768</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218804">bsc#1218804</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218832">bsc#1218832</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218836">bsc#1218836</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219053">bsc#1219053</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219120">bsc#1219120</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219412">bsc#1219412</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219434">bsc#1219434</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-33631.html">CVE-2021-33631</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-46838.html">CVE-2023-46838</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-47233.html">CVE-2023-47233</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4921.html">CVE-2023-4921</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-51043.html">CVE-2023-51043</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-51780.html">CVE-2023-51780</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-51782.html">CVE-2023-51782</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6040.html">CVE-2023-6040</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6356.html">CVE-2023-6356</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6535.html">CVE-2023-6535</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6536.html">CVE-2023-6536</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6915.html">CVE-2023-6915</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0565.html">CVE-2024-0565</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0775.html">CVE-2024-0775</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-1086.html">CVE-2024-1086</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-33631</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-33631</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-46838</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-46838</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-47233</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-47233</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4921</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4921</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51043</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51043</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51780</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51780</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51782</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51782</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6040</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6040</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6356</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6535</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6536</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6915</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6915</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0565</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0565</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0775</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0775</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-1086</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-1086</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.3</li>
                    
                        <li class="list-group-item">SUSE Enterprise Storage 7.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.2</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.2</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.2</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 15 vulnerabilities and has four security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 15 SP3 LTSS kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).</li>
<li>CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).</li>
<li>CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).</li>
<li>CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).</li>
<li>CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).</li>
<li>CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).</li>
<li>CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).</li>
<li>CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).</li>
<li>CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).</li>
<li>CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).</li>
<li>CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).</li>
<li>CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).</li>
<li>CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).</li>
<li>CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within <code>nf_tables_newtable</code> function (bsc#1218752).</li>
<li>CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281).</li>
<li>x86/entry/ia32: Ensure s32 is sign extended to s64 (bsc#1193285).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Enterprise Storage 7.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-Storage-7.1-2024-474=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-474=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-474=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-474=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2024-474=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-474=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2024-474=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-474=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-474=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-474=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-64kb-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-64kb-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.1 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.3 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (noarch)
                    <ul>
                        
                            <li>kernel-source-vanilla-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-source-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-docs-html-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-kvmsmall-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-devel-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-debug-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-debug-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-debug-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-kvmsmall-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-kvmsmall-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-kvmsmall-devel-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-kvmsmall-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-debug-livepatch-devel-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>dlm-kmp-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-optional-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-base-rebuild-5.3.18-150300.59.150.1.150300.18.88.1</li>
                        
                            <li>kernel-default-livepatch-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>dlm-kmp-default-5.3.18-150300.59.150.1</li>
                        
                            <li>gfs2-kmp-default-5.3.18-150300.59.150.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.150.1</li>
                        
                            <li>kselftests-kmp-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-optional-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-extra-5.3.18-150300.59.150.1</li>
                        
                            <li>kselftests-kmp-default-5.3.18-150300.59.150.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-livepatch-5.3.18-150300.59.150.1</li>
                        
                            <li>cluster-md-kmp-default-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-obs-qa-5.3.18-150300.59.150.1</li>
                        
                            <li>ocfs2-kmp-default-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1</li>
                        
                            <li>kernel-default-extra-debuginfo-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-SLE15-SP3_Update_41-debugsource-1-150300.7.3.1</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_150-default-debuginfo-1-150300.7.3.1</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_150-preempt-debuginfo-1-150300.7.3.1</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_150-preempt-1-150300.7.3.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>cluster-md-kmp-preempt-5.3.18-150300.59.150.1</li>
                        
                            <li>dlm-kmp-preempt-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>gfs2-kmp-preempt-5.3.18-150300.59.150.1</li>
                        
                            <li>reiserfs-kmp-preempt-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-preempt-extra-5.3.18-150300.59.150.1</li>
                        
                            <li>gfs2-kmp-preempt-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-preempt-livepatch-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-preempt-optional-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-preempt-extra-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-preempt-optional-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kselftests-kmp-preempt-5.3.18-150300.59.150.1</li>
                        
                            <li>ocfs2-kmp-preempt-5.3.18-150300.59.150.1</li>
                        
                            <li>cluster-md-kmp-preempt-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>reiserfs-kmp-preempt-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>dlm-kmp-preempt-5.3.18-150300.59.150.1</li>
                        
                            <li>kselftests-kmp-preempt-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>ocfs2-kmp-preempt-debuginfo-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-zfcpdump-debuginfo-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (nosrc)
                    <ul>
                        
                            <li>dtb-aarch64-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-extra-5.3.18-150300.59.150.1</li>
                        
                            <li>reiserfs-kmp-64kb-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>cluster-md-kmp-64kb-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-freescale-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-nvidia-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-64kb-extra-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-64kb-livepatch-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-rockchip-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-renesas-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-mediatek-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-amd-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-xilinx-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-amlogic-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-altera-5.3.18-150300.59.150.1</li>
                        
                            <li>gfs2-kmp-64kb-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>reiserfs-kmp-64kb-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-apm-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-sprd-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-socionext-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-hisilicon-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-allwinner-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-64kb-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-zte-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-arm-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-exynos-5.3.18-150300.59.150.1</li>
                        
                            <li>ocfs2-kmp-64kb-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kselftests-kmp-64kb-5.3.18-150300.59.150.1</li>
                        
                            <li>ocfs2-kmp-64kb-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-lg-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-cavium-5.3.18-150300.59.150.1</li>
                        
                            <li>dlm-kmp-64kb-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kselftests-kmp-64kb-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-al-5.3.18-150300.59.150.1</li>
                        
                            <li>cluster-md-kmp-64kb-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-broadcom-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-marvell-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-64kb-optional-5.3.18-150300.59.150.1</li>
                        
                            <li>gfs2-kmp-64kb-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-64kb-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>dtb-qcom-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-64kb-optional-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>dlm-kmp-64kb-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP3 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_150-default-1-150300.7.3.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-livepatch-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-livepatch-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>ocfs2-kmp-default-5.3.18-150300.59.150.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>dlm-kmp-default-5.3.18-150300.59.150.1</li>
                        
                            <li>gfs2-kmp-default-5.3.18-150300.59.150.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>cluster-md-kmp-default-5.3.18-150300.59.150.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP3 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-64kb-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-64kb-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-64kb-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-64kb-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-zfcpdump-debuginfo-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
                    <ul>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.150.1.150300.18.88.1</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-devel-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.150.1</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.150.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-33631.html">https://www.suse.com/security/cve/CVE-2021-33631.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-46838.html">https://www.suse.com/security/cve/CVE-2023-46838.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-47233.html">https://www.suse.com/security/cve/CVE-2023-47233.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4921.html">https://www.suse.com/security/cve/CVE-2023-4921.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-51043.html">https://www.suse.com/security/cve/CVE-2023-51043.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-51780.html">https://www.suse.com/security/cve/CVE-2023-51780.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-51782.html">https://www.suse.com/security/cve/CVE-2023-51782.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6040.html">https://www.suse.com/security/cve/CVE-2023-6040.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6356.html">https://www.suse.com/security/cve/CVE-2023-6356.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6535.html">https://www.suse.com/security/cve/CVE-2023-6535.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6536.html">https://www.suse.com/security/cve/CVE-2023-6536.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6915.html">https://www.suse.com/security/cve/CVE-2023-6915.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0565.html">https://www.suse.com/security/cve/CVE-2024-0565.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0775.html">https://www.suse.com/security/cve/CVE-2024-0775.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-1086.html">https://www.suse.com/security/cve/CVE-2024-1086.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1108281">https://bugzilla.suse.com/show_bug.cgi?id=1108281</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193285">https://bugzilla.suse.com/show_bug.cgi?id=1193285</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215275">https://bugzilla.suse.com/show_bug.cgi?id=1215275</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216702">https://bugzilla.suse.com/show_bug.cgi?id=1216702</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217987">https://bugzilla.suse.com/show_bug.cgi?id=1217987</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217988">https://bugzilla.suse.com/show_bug.cgi?id=1217988</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217989">https://bugzilla.suse.com/show_bug.cgi?id=1217989</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218713">https://bugzilla.suse.com/show_bug.cgi?id=1218713</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218730">https://bugzilla.suse.com/show_bug.cgi?id=1218730</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218752">https://bugzilla.suse.com/show_bug.cgi?id=1218752</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218757">https://bugzilla.suse.com/show_bug.cgi?id=1218757</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218768">https://bugzilla.suse.com/show_bug.cgi?id=1218768</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218804">https://bugzilla.suse.com/show_bug.cgi?id=1218804</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218832">https://bugzilla.suse.com/show_bug.cgi?id=1218832</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218836">https://bugzilla.suse.com/show_bug.cgi?id=1218836</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219053">https://bugzilla.suse.com/show_bug.cgi?id=1219053</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219120">https://bugzilla.suse.com/show_bug.cgi?id=1219120</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219412">https://bugzilla.suse.com/show_bug.cgi?id=1219412</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219434">https://bugzilla.suse.com/show_bug.cgi?id=1219434</a>
                    </li>
                
            
        </ul>
    
</div>