<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:0515-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1108281">bsc#1108281</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1177529">bsc#1177529</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209834">bsc#1209834</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212091">bsc#1212091</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215275">bsc#1215275</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215885">bsc#1215885</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216016">bsc#1216016</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216702">bsc#1216702</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217217">bsc#1217217</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217670">bsc#1217670</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217895">bsc#1217895</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217987">bsc#1217987</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217988">bsc#1217988</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217989">bsc#1217989</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218689">bsc#1218689</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218713">bsc#1218713</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218730">bsc#1218730</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218752">bsc#1218752</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218757">bsc#1218757</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218768">bsc#1218768</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218804">bsc#1218804</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218832">bsc#1218832</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218836">bsc#1218836</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218916">bsc#1218916</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218929">bsc#1218929</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218930">bsc#1218930</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218968">bsc#1218968</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219053">bsc#1219053</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219120">bsc#1219120</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219128">bsc#1219128</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219349">bsc#1219349</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219412">bsc#1219412</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219429">bsc#1219429</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219434">bsc#1219434</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219490">bsc#1219490</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219608">bsc#1219608</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-33631.html">CVE-2021-33631</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-46838.html">CVE-2023-46838</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-47233.html">CVE-2023-47233</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4921.html">CVE-2023-4921</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-51042.html">CVE-2023-51042</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-51043.html">CVE-2023-51043</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-51780.html">CVE-2023-51780</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-51782.html">CVE-2023-51782</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6040.html">CVE-2023-6040</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6356.html">CVE-2023-6356</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6535.html">CVE-2023-6535</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6536.html">CVE-2023-6536</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6915.html">CVE-2023-6915</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0340.html">CVE-2024-0340</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0565.html">CVE-2024-0565</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0641.html">CVE-2024-0641</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0775.html">CVE-2024-0775</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-1085.html">CVE-2024-1085</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-1086.html">CVE-2024-1086</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-24860.html">CVE-2024-24860</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-33631</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-33631</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-46838</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-46838</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-47233</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-47233</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4921</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4921</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51042</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51042</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51043</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51043</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51780</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51780</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51782</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51782</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6040</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6040</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6356</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6356</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6535</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6535</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6536</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6536</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6915</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6915</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0340</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0340</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0565</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0565</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0641</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0641</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0775</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0775</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-1085</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-1085</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-1086</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-1086</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-24860</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-24860</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.3</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 20 vulnerabilities and has 16 security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (bsc#1219429).</li>
<li>CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation (bsc#1219434).</li>
<li>CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).</li>
<li>CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c, because of a vcc_recvmsg race condition (bsc#1218730).</li>
<li>CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length transmit fragment (bsc#1218836).</li>
<li>CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end() (bsc#1219412).</li>
<li>CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).</li>
<li>CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).</li>
<li>CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).</li>
<li>CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect the USB by hotplug) code inside the brcm80211 component (bsc#1216702).</li>
<li>CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).</li>
<li>CVE-2023-51043: Fixed use-after-free during a race condition between a nonblocking atomic commit and a driver unload in drivers/gpu/drm/drm_atomic.c (bsc#1219120).</li>
<li>CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c that could allow a local user to cause an information leak problem while freeing the old quota file names before a potential failure (bsc#1219053).</li>
<li>CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within <code>nf_tables_newtable</code> function (bsc#1218752).</li>
<li>CVE-2024-0641: Fixed a denial of service vulnerability in tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).</li>
<li>CVE-2024-0565: Fixed an out-of-bounds memory read flaw in receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).</li>
<li>CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in lib/idr.c (bsc#1218804).</li>
<li>CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c because of a rose_accept race condition (bsc#1218757).</li>
<li>CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).</li>
<li>CVE-2024-24860: Fixed a denial of service caused by a race condition in {min,max}_key_size_set() (bsc#1219608).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>Store the old kernel changelog entries in kernel-docs package (bsc#1218713).</li>
<li>bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (git-fixes).</li>
<li>bcache: Remove unnecessary NULL point check in node allocations (git-fixes).</li>
<li>bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (git-fixes).</li>
<li>bcache: avoid NULL checking to c->root in run_cache_set() (git-fixes).</li>
<li>bcache: avoid oversize memory allocation by small stripe_size (git-fixes).</li>
<li>bcache: check return value from btree_node_alloc_replacement() (git-fixes).</li>
<li>bcache: fixup btree_cache_wait list damage (git-fixes).</li>
<li>bcache: fixup init dirty data errors (git-fixes).</li>
<li>bcache: fixup lock c->root error (git-fixes).</li>
<li>bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (git-fixes).</li>
<li>bcache: prevent potential division by zero error (git-fixes).</li>
<li>bcache: remove redundant assignment to variable cur_idx (git-fixes).</li>
<li>bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (git-fixes).</li>
<li>bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (git-fixes).</li>
<li>block: Fix kabi header include (bsc#1218929).</li>
<li>block: free the extended dev_t minor later (bsc#1218930).</li>
<li>clocksource: Skip watchdog check for large watchdog intervals (bsc#1217217).</li>
<li>clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885).</li>
<li>dm cache policy smq: ensure IO does not prevent cleaner policy progress (git-fixes).</li>
<li>dm cache: add cond_resched() to various workqueue loops (git-fixes).</li>
<li>dm clone: call kmem_cache_destroy() in dm_clone_init() error path (git-fixes).</li>
<li>dm crypt: add cond_resched() to dmcrypt_write() (git-fixes).</li>
<li>dm crypt: avoid accessing uninitialized tasklet (git-fixes).</li>
<li>dm flakey: do not corrupt the zero page (git-fixes).</li>
<li>dm flakey: fix a crash with invalid table line (git-fixes).</li>
<li>dm flakey: fix logic when corrupting a bio (git-fixes).</li>
<li>dm init: add dm-mod.waitfor to wait for asynchronously probed block devices (git-fixes).</li>
<li>dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path (git-fixes).</li>
<li>dm integrity: reduce vmalloc space footprint on 32-bit architectures (git-fixes).</li>
<li>dm raid: clean up four equivalent goto tags in raid_ctr() (git-fixes).</li>
<li>dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (git-fixes).</li>
<li>dm stats: check for and propagate alloc_percpu failure (git-fixes).</li>
<li>dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (git-fixes).</li>
<li>dm thin metadata: check fail_io before using data_sm (git-fixes).</li>
<li>dm thin: add cond_resched() to various workqueue loops (git-fixes).</li>
<li>dm thin: fix deadlock when swapping to thin device (bsc#1177529).</li>
<li>dm verity: do not perform FEC for failed readahead IO (git-fixes).</li>
<li>dm verity: fix error handling for check_at_most_once on FEC (git-fixes).</li>
<li>dm verity: skip redundant verity_handle_err() on I/O errors (git-fixes).</li>
<li>dm zoned: free dmz->ddev array in dmz_put_zoned_devices (git-fixes).</li>
<li>dm-delay: fix a race between delay_presuspend and delay_bio (git-fixes).</li>
<li>dm-integrity: do not modify bio&#x27;s immutable bio_vec in integrity_metadata() (git-fixes).</li>
<li>dm-verity: align struct dm_verity_fec_io properly (git-fixes).</li>
<li>dm: add cond_resched() to dm_wq_work() (git-fixes).</li>
<li>dm: do not lock fs when the map is NULL during suspend or resume (git-fixes).</li>
<li>dm: do not lock fs when the map is NULL in process of resume (git-fixes).</li>
<li>dm: remove flush_scheduled_work() during local_exit() (git-fixes).</li>
<li>dm: send just one event on resize, not two (git-fixes).</li>
<li>doc/README.KSYMS: Add to repo.</li>
<li>hv_netvsc: rndis_filter needs to select NLS (git-fixes).</li>
<li>intel_idle: add Emerald Rapids Xeon support (bsc#1216016).</li>
<li>kabi, vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).</li>
<li>loop: suppress uevents while reconfiguring the device (git-fixes).</li>
<li>nbd: Fix debugfs_create_dir error checking (git-fixes).</li>
<li>nbd: fix incomplete validation of ioctl arg (git-fixes).</li>
<li>nbd: use the correct block_device in nbd_bdev_reset (git-fixes).</li>
<li>nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).</li>
<li>nfsd4: add refcount for nfsd4_blocked_lock (bsc#1218968 bsc#1219349).</li>
<li>null_blk: Always check queue mode setting from configfs (git-fixes).</li>
<li>powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).</li>
<li>rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails (git-fixes).</li>
<li>rbd: decouple header read-in from updating rbd_dev->header (git-fixes).</li>
<li>rbd: decouple parent info read-in from updating rbd_dev (git-fixes).</li>
<li>rbd: get snapshot context after exclusive lock is ensured to be held (git-fixes).</li>
<li>rbd: harden get_lock_owner_info() a bit (git-fixes).</li>
<li>rbd: make get_lock_owner_info() return a single locker or NULL (git-fixes).</li>
<li>rbd: move RBD_OBJ_FLAG_COPYUP_ENABLED flag setting (git-fixes).</li>
<li>rbd: move rbd_dev_refresh() definition (git-fixes).</li>
<li>rbd: prevent busy loop when requesting exclusive lock (git-fixes).</li>
<li>rbd: retrieve and check lock owner twice before blocklisting (git-fixes).</li>
<li>rbd: take header_rwsem in rbd_dev_refresh() only when updating (git-fixes).</li>
<li>sched/isolation: add cpu_is_isolated() API (bsc#1217895).</li>
<li>scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097).</li>
<li>scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097).</li>
<li>trace,smp: Add tracepoints around remotelly called functions (bsc#1217895).</li>
<li>vmstat: skip periodic vmstat update for isolated CPUs (bsc#1217895).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-515=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-515=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-515=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-515=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Proxy 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-515=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Retail Branch Server 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-515=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Server 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-515=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2024-515=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.3-2024-515=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.4-2024-515=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2024-515=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2024-515=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2024-515=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2024-515=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-515=1</code>
                    
                    
                        <br/>
                        Please note that this is the initial kernel livepatch without fixes itself,
                        this package is later updated by separate standalone kernel livepatch
                        updates.
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2024-515=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-515=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-64kb-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
                    <ul>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
                    <ul>
                        
                            <li>kernel-default-extra-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-extra-debuginfo-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-64kb-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.108.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-zfcpdump-debuginfo-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
                    <ul>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Proxy 4.3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Proxy 4.3 (x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Proxy 4.3 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Retail Branch Server 4.3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Retail Branch Server 4.3 (x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Retail Branch Server 4.3 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Server 4.3 (nosrc ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-zfcpdump-debuginfo-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (noarch)
                    <ul>
                        
                            <li>kernel-source-vanilla-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-source-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-docs-html-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-debug-devel-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-debug-livepatch-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-debug-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-debug-debugsource-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-kvmsmall-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2</li>
                        
                            <li>kernel-kvmsmall-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-base-rebuild-5.14.21-150400.24.108.1.150400.24.50.2</li>
                        
                            <li>kernel-kvmsmall-debugsource-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-livepatch-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-optional-5.14.21-150400.24.108.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-extra-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-optional-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>dlm-kmp-default-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-extra-5.14.21-150400.24.108.1</li>
                        
                            <li>kselftests-kmp-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-obs-qa-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.108.1</li>
                        
                            <li>cluster-md-kmp-default-5.14.21-150400.24.108.1</li>
                        
                            <li>ocfs2-kmp-default-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-livepatch-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>gfs2-kmp-default-5.14.21-150400.24.108.1</li>
                        
                            <li>kselftests-kmp-default-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.108.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-kvmsmall-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_23-debugsource-1-150400.9.5.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_108-default-debuginfo-1-150400.9.5.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-zfcpdump-debuginfo-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (nosrc)
                    <ul>
                        
                            <li>dtb-aarch64-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64)
                    <ul>
                        
                            <li>dtb-altera-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-amlogic-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-nvidia-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-xilinx-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-64kb-livepatch-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>kselftests-kmp-64kb-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-apm-5.14.21-150400.24.108.1</li>
                        
                            <li>reiserfs-kmp-64kb-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-lg-5.14.21-150400.24.108.1</li>
                        
                            <li>gfs2-kmp-64kb-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-qcom-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>ocfs2-kmp-64kb-5.14.21-150400.24.108.1</li>
                        
                            <li>dlm-kmp-64kb-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-64kb-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-allwinner-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-hisilicon-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-rockchip-5.14.21-150400.24.108.1</li>
                        
                            <li>dlm-kmp-64kb-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-freescale-5.14.21-150400.24.108.1</li>
                        
                            <li>kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-amazon-5.14.21-150400.24.108.1</li>
                        
                            <li>cluster-md-kmp-64kb-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-broadcom-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-renesas-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-64kb-extra-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-64kb-extra-5.14.21-150400.24.108.1</li>
                        
                            <li>cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-cavium-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-64kb-optional-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-64kb-optional-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-apple-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-marvell-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-mediatek-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-arm-5.14.21-150400.24.108.1</li>
                        
                            <li>reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-sprd-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-exynos-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-amd-5.14.21-150400.24.108.1</li>
                        
                            <li>dtb-socionext-5.14.21-150400.24.108.1</li>
                        
                            <li>ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-64kb-debugsource-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap Micro 5.3 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap Micro 5.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap Micro 5.4 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap Micro 5.4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP4 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-livepatch-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_23-debugsource-1-150400.9.5.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_108-default-debuginfo-1-150400.9.5.1</li>
                        
                            <li>kernel-default-livepatch-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_108-default-1-150400.9.5.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>ocfs2-kmp-default-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>gfs2-kmp-default-5.14.21-150400.24.108.1</li>
                        
                            <li>cluster-md-kmp-default-5.14.21-150400.24.108.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>dlm-kmp-default-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-64kb-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
                    <ul>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.108.1.150400.24.50.2</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.108.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.108.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.108.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-33631.html">https://www.suse.com/security/cve/CVE-2021-33631.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-46838.html">https://www.suse.com/security/cve/CVE-2023-46838.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-47233.html">https://www.suse.com/security/cve/CVE-2023-47233.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4921.html">https://www.suse.com/security/cve/CVE-2023-4921.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-51042.html">https://www.suse.com/security/cve/CVE-2023-51042.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-51043.html">https://www.suse.com/security/cve/CVE-2023-51043.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-51780.html">https://www.suse.com/security/cve/CVE-2023-51780.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-51782.html">https://www.suse.com/security/cve/CVE-2023-51782.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6040.html">https://www.suse.com/security/cve/CVE-2023-6040.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6356.html">https://www.suse.com/security/cve/CVE-2023-6356.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6535.html">https://www.suse.com/security/cve/CVE-2023-6535.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6536.html">https://www.suse.com/security/cve/CVE-2023-6536.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6915.html">https://www.suse.com/security/cve/CVE-2023-6915.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0340.html">https://www.suse.com/security/cve/CVE-2024-0340.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0565.html">https://www.suse.com/security/cve/CVE-2024-0565.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0641.html">https://www.suse.com/security/cve/CVE-2024-0641.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0775.html">https://www.suse.com/security/cve/CVE-2024-0775.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-1085.html">https://www.suse.com/security/cve/CVE-2024-1085.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-1086.html">https://www.suse.com/security/cve/CVE-2024-1086.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-24860.html">https://www.suse.com/security/cve/CVE-2024-24860.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1108281">https://bugzilla.suse.com/show_bug.cgi?id=1108281</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1177529">https://bugzilla.suse.com/show_bug.cgi?id=1177529</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209834">https://bugzilla.suse.com/show_bug.cgi?id=1209834</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212091">https://bugzilla.suse.com/show_bug.cgi?id=1212091</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215275">https://bugzilla.suse.com/show_bug.cgi?id=1215275</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215885">https://bugzilla.suse.com/show_bug.cgi?id=1215885</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216016">https://bugzilla.suse.com/show_bug.cgi?id=1216016</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216702">https://bugzilla.suse.com/show_bug.cgi?id=1216702</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217217">https://bugzilla.suse.com/show_bug.cgi?id=1217217</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217670">https://bugzilla.suse.com/show_bug.cgi?id=1217670</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217895">https://bugzilla.suse.com/show_bug.cgi?id=1217895</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217987">https://bugzilla.suse.com/show_bug.cgi?id=1217987</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217988">https://bugzilla.suse.com/show_bug.cgi?id=1217988</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217989">https://bugzilla.suse.com/show_bug.cgi?id=1217989</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218689">https://bugzilla.suse.com/show_bug.cgi?id=1218689</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218713">https://bugzilla.suse.com/show_bug.cgi?id=1218713</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218730">https://bugzilla.suse.com/show_bug.cgi?id=1218730</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218752">https://bugzilla.suse.com/show_bug.cgi?id=1218752</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218757">https://bugzilla.suse.com/show_bug.cgi?id=1218757</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218768">https://bugzilla.suse.com/show_bug.cgi?id=1218768</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218804">https://bugzilla.suse.com/show_bug.cgi?id=1218804</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218832">https://bugzilla.suse.com/show_bug.cgi?id=1218832</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218836">https://bugzilla.suse.com/show_bug.cgi?id=1218836</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218916">https://bugzilla.suse.com/show_bug.cgi?id=1218916</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218929">https://bugzilla.suse.com/show_bug.cgi?id=1218929</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218930">https://bugzilla.suse.com/show_bug.cgi?id=1218930</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218968">https://bugzilla.suse.com/show_bug.cgi?id=1218968</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219053">https://bugzilla.suse.com/show_bug.cgi?id=1219053</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219120">https://bugzilla.suse.com/show_bug.cgi?id=1219120</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219128">https://bugzilla.suse.com/show_bug.cgi?id=1219128</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219349">https://bugzilla.suse.com/show_bug.cgi?id=1219349</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219412">https://bugzilla.suse.com/show_bug.cgi?id=1219412</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219429">https://bugzilla.suse.com/show_bug.cgi?id=1219429</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219434">https://bugzilla.suse.com/show_bug.cgi?id=1219434</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219490">https://bugzilla.suse.com/show_bug.cgi?id=1219490</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219608">https://bugzilla.suse.com/show_bug.cgi?id=1219608</a>
                    </li>
                
            
        </ul>
    
</div>