<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:4348-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210778">bsc#1210778</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210853">bsc#1210853</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212051">bsc#1212051</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214842">bsc#1214842</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215095">bsc#1215095</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215467">bsc#1215467</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215518">bsc#1215518</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215745">bsc#1215745</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215858">bsc#1215858</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215860">bsc#1215860</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215861">bsc#1215861</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216046">bsc#1216046</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216051">bsc#1216051</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216134">bsc#1216134</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2163.html">CVE-2023-2163</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-31085.html">CVE-2023-31085</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3111.html">CVE-2023-3111</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-34324.html">CVE-2023-34324</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3777.html">CVE-2023-3777</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-39189.html">CVE-2023-39189</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-39192.html">CVE-2023-39192</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-39193.html">CVE-2023-39193</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-39194.html">CVE-2023-39194</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-42754.html">CVE-2023-42754</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-45862.html">CVE-2023-45862</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2163</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2163</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">10.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31085</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-31085</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3111</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3111</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-34324</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3777</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3777</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-39189</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-39189</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-39192</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-39192</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-39193</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-39193</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-39194</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-39194</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-42754</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-42754</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-45862</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-45862</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.3</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">SUSE Enterprise Storage 7.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.2</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.2</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.2</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 11 vulnerabilities and has three security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2023-31085: Fixed a divide-by-zero error in do_div(sz,mtd->erasesize) that could cause a local DoS. (bsc#1210778)</li>
<li>CVE-2023-45862: Fixed an issue in the ENE UB6250 reader driver whwere an object could potentially extend beyond the end of an allocation causing. (bsc#1216051)</li>
<li>CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215518)</li>
<li>CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215095)</li>
<li>CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. (bsc#1215745).</li>
<li>CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. (bsc#1216046)</li>
<li>CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).</li>
<li>CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).</li>
<li>CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).</li>
<li>CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).</li>
<li>CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>bpf: propagate precision in ALU/ALU64 operations (git-fixes).</li>
<li>KVM: x86: fix sending PV IPI (git-fixes, bsc#1210853, bsc#1216134).</li>
<li>nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (bsc#1214842).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2023-4348=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-4348=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2023-4348=1</code>
                    
                    
                        <br/>
                        Please note that this is the initial kernel livepatch without fixes itself,
                        this package is later updated by separate standalone kernel livepatch
                        updates.
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2023-4348=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4348=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4348=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4348=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4348=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Proxy 4.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4348=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Retail Branch Server 4.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-4348=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Server 4.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4348=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Enterprise Storage 7.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-Storage-7.1-2023-4348=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-4348=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-4348=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-4348=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.3 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-source-vanilla-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-source-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-docs-html-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-kvmsmall-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-kvmsmall-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-debug-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-debug-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-debug-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-debug-livepatch-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-kvmsmall-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-kvmsmall-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-debug-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-kvmsmall-debugsource-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>cluster-md-kmp-default-5.3.18-150300.59.141.2</li>
                        
                            <li>kselftests-kmp-default-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-extra-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>dlm-kmp-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-extra-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-livepatch-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-obs-qa-5.3.18-150300.59.141.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-optional-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>gfs2-kmp-default-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-default-base-rebuild-5.3.18-150300.59.141.2.150300.18.82.2</li>
                        
                            <li>kernel-default-optional-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.141.2</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-livepatch-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2</li>
                        
                            <li>dlm-kmp-default-5.3.18-150300.59.141.2</li>
                        
                            <li>ocfs2-kmp-default-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kselftests-kmp-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-SLE15-SP3_Update_38-debugsource-1-150300.7.3.2</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_141-default-debuginfo-1-150300.7.3.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_141-preempt-1-150300.7.3.2</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_141-preempt-debuginfo-1-150300.7.3.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kselftests-kmp-preempt-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>dlm-kmp-preempt-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>ocfs2-kmp-preempt-5.3.18-150300.59.141.2</li>
                        
                            <li>gfs2-kmp-preempt-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kselftests-kmp-preempt-5.3.18-150300.59.141.2</li>
                        
                            <li>cluster-md-kmp-preempt-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-optional-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>ocfs2-kmp-preempt-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-optional-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>reiserfs-kmp-preempt-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-livepatch-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>dlm-kmp-preempt-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-extra-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-extra-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>gfs2-kmp-preempt-5.3.18-150300.59.141.2</li>
                        
                            <li>reiserfs-kmp-preempt-5.3.18-150300.59.141.2</li>
                        
                            <li>cluster-md-kmp-preempt-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-zfcpdump-debuginfo-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (nosrc)
                    <ul>
                        
                            <li>dtb-aarch64-5.3.18-150300.59.141.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64)
                    <ul>
                        
                            <li>reiserfs-kmp-64kb-5.3.18-150300.59.141.2</li>
                        
                            <li>kselftests-kmp-64kb-5.3.18-150300.59.141.2</li>
                        
                            <li>gfs2-kmp-64kb-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-64kb-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-64kb-extra-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kselftests-kmp-64kb-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-64kb-livepatch-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-64kb-optional-5.3.18-150300.59.141.2</li>
                        
                            <li>dtb-al-5.3.18-150300.59.141.1</li>
                        
                            <li>dtb-exynos-5.3.18-150300.59.141.1</li>
                        
                            <li>cluster-md-kmp-64kb-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>dtb-xilinx-5.3.18-150300.59.141.1</li>
                        
                            <li>ocfs2-kmp-64kb-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-64kb-optional-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>dtb-cavium-5.3.18-150300.59.141.1</li>
                        
                            <li>dtb-apm-5.3.18-150300.59.141.1</li>
                        
                            <li>dtb-arm-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>dtb-altera-5.3.18-150300.59.141.1</li>
                        
                            <li>dtb-rockchip-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-64kb-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>dtb-broadcom-5.3.18-150300.59.141.1</li>
                        
                            <li>dtb-zte-5.3.18-150300.59.141.1</li>
                        
                            <li>dtb-amd-5.3.18-150300.59.141.1</li>
                        
                            <li>dlm-kmp-64kb-5.3.18-150300.59.141.2</li>
                        
                            <li>cluster-md-kmp-64kb-5.3.18-150300.59.141.2</li>
                        
                            <li>dtb-renesas-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-64kb-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>reiserfs-kmp-64kb-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>gfs2-kmp-64kb-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>dtb-marvell-5.3.18-150300.59.141.1</li>
                        
                            <li>dtb-amlogic-5.3.18-150300.59.141.1</li>
                        
                            <li>dlm-kmp-64kb-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>dtb-freescale-5.3.18-150300.59.141.1</li>
                        
                            <li>dtb-hisilicon-5.3.18-150300.59.141.1</li>
                        
                            <li>dtb-socionext-5.3.18-150300.59.141.1</li>
                        
                            <li>dtb-sprd-5.3.18-150300.59.141.1</li>
                        
                            <li>dtb-qcom-5.3.18-150300.59.141.1</li>
                        
                            <li>dtb-allwinner-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-64kb-extra-5.3.18-150300.59.141.2</li>
                        
                            <li>dtb-nvidia-5.3.18-150300.59.141.1</li>
                        
                            <li>dtb-mediatek-5.3.18-150300.59.141.1</li>
                        
                            <li>dtb-lg-5.3.18-150300.59.141.1</li>
                        
                            <li>ocfs2-kmp-64kb-debuginfo-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.4 (nosrc)
                    <ul>
                        
                            <li>dtb-aarch64-5.3.18-150300.59.141.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64)
                    <ul>
                        
                            <li>dtb-al-5.3.18-150300.59.141.1</li>
                        
                            <li>dtb-zte-5.3.18-150300.59.141.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP3 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-livepatch-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-livepatch-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_141-default-1-150300.7.3.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>gfs2-kmp-default-5.3.18-150300.59.141.2</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>cluster-md-kmp-default-5.3.18-150300.59.141.2</li>
                        
                            <li>dlm-kmp-default-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>ocfs2-kmp-default-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>dlm-kmp-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP3 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-64kb-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-64kb-debugsource-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.141.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-source-5.3.18-150300.59.141.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-64kb-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-64kb-debugsource-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.141.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-source-5.3.18-150300.59.141.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-64kb-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-64kb-debugsource-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.141.2</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-source-5.3.18-150300.59.141.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-zfcpdump-debuginfo-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.141.2</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-source-5.3.18-150300.59.141.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
                    <ul>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Proxy 4.2 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Proxy 4.2 (x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Proxy 4.2 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.141.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Retail Branch Server 4.2 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Retail Branch Server 4.2 (x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Retail Branch Server 4.2 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.141.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Server 4.2 (nosrc ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.2 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.2 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.141.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.2 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.2 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-zfcpdump-debuginfo-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.2 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.2 (x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-64kb-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-64kb-debugsource-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.141.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.141.1</li>
                        
                            <li>kernel-source-5.3.18-150300.59.141.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.1 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.3.18-150300.59.141.2.150300.18.82.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.141.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.141.2</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2163.html">https://www.suse.com/security/cve/CVE-2023-2163.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-31085.html">https://www.suse.com/security/cve/CVE-2023-31085.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3111.html">https://www.suse.com/security/cve/CVE-2023-3111.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-34324.html">https://www.suse.com/security/cve/CVE-2023-34324.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3777.html">https://www.suse.com/security/cve/CVE-2023-3777.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-39189.html">https://www.suse.com/security/cve/CVE-2023-39189.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-39192.html">https://www.suse.com/security/cve/CVE-2023-39192.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-39193.html">https://www.suse.com/security/cve/CVE-2023-39193.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-39194.html">https://www.suse.com/security/cve/CVE-2023-39194.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-42754.html">https://www.suse.com/security/cve/CVE-2023-42754.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-45862.html">https://www.suse.com/security/cve/CVE-2023-45862.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210778">https://bugzilla.suse.com/show_bug.cgi?id=1210778</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210853">https://bugzilla.suse.com/show_bug.cgi?id=1210853</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212051">https://bugzilla.suse.com/show_bug.cgi?id=1212051</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214842">https://bugzilla.suse.com/show_bug.cgi?id=1214842</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215095">https://bugzilla.suse.com/show_bug.cgi?id=1215095</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215467">https://bugzilla.suse.com/show_bug.cgi?id=1215467</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215518">https://bugzilla.suse.com/show_bug.cgi?id=1215518</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215745">https://bugzilla.suse.com/show_bug.cgi?id=1215745</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215858">https://bugzilla.suse.com/show_bug.cgi?id=1215858</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215860">https://bugzilla.suse.com/show_bug.cgi?id=1215860</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215861">https://bugzilla.suse.com/show_bug.cgi?id=1215861</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216046">https://bugzilla.suse.com/show_bug.cgi?id=1216046</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216051">https://bugzilla.suse.com/show_bug.cgi?id=1216051</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216134">https://bugzilla.suse.com/show_bug.cgi?id=1216134</a>
                    </li>
                
            
        </ul>
    
</div>