Dev
Threads by month
- ----- 2025 -----
- February
- January
- ----- 2024 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
August 2024
- 7 participants
- 38 discussions
Hi,all
openEuler 社区 2024 年 08月 运作报告征集开始啦!
欢迎大家投稿!!!社区的点滴故事都值得记录。
如果您希望在月报增加内容,
请于 08月28日(周三)16:00 前 联系 翁巧贞(wengqiaozhen(a)openeuler.sh)
如邮件回复,请在正文内说明稿件内容(标题、文案、配图、相关链接等)以及您的微信联系方式,以便内容的沟通。
万分感谢!!
往期回顾:openEuler 社区月报<https://mp.weixin.qq.com/mp/appmsgalbum?__biz=MzkyMjYzNjU0Ng==&action=getal…>
2
1
您好!
Compiler 邀请您参加 2024-09-03 10:00 召开的Zoom会议(自动录制)
会议主题:Compiler SIG 双周例会
会议内容:
1. 进展update
欢迎继续申报议题~
会议链接:https://us06web.zoom.us/j/88291090461?pwd=ZS24lYmOSPkYF4XVa6Siascvmza4bi.1
会议纪要:https://etherpad.openeuler.org/p/Compiler-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
Compiler invites you to attend the Zoom conference(auto recording) will be held at 2024-09-03 10:00,
The subject of the conference is Compiler SIG 双周例会,
Summary:
1. 进展update
欢迎继续申报议题~
You can join the meeting at https://us06web.zoom.us/j/88291090461?pwd=ZS24lYmOSPkYF4XVa6Siascvmza4bi.1.
Add topics at https://etherpad.openeuler.org/p/Compiler-meetings.
More information: https://www.openeuler.org/en/
1
0
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。
本公示分为八部分:
1、openEuler-22.03-LTS-SP1 Update 20240828发布情况及待修复缺陷
2、openEuler-20.03-LTS-SP4 Update 20240828发布情况及待修复缺陷
3、openEuler-22.03-LTS-SP3 Update 20240828发布情况及待修复缺陷
4、openEuler-24.03-LTS Update 20240828发布情况及待修复缺陷
5、openEuler-22.03-LTS-SP4 Update 20240828发布情况及待修复缺陷
6、openEuler 关键组件待修复CVE 清单
7、openEuler 关键组件待修复缺陷清单
8、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2024/09/06)提供 update_20240904 版本。
openEuler-22.03-LTS-SP1 Update 20240828
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题4个,已知安全漏洞73个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAMDB0?from=project-i…
CVE修复:
CVE
仓库
score
IAMPH4:CVE-2019-20444<https://gitee.com/src-openeuler/netty3/issues/IAMPH4>
netty3
9.1
IAMPLI:CVE-2019-20445<https://gitee.com/src-openeuler/netty3/issues/IAMPLI>
netty3
9.1
IAKPRZ:CVE-2024-42271<https://gitee.com/src-openeuler/kernel/issues/IAKPRZ>
kernel
7.8
IAKQ1T:CVE-2024-42284<https://gitee.com/src-openeuler/kernel/issues/IAKQ1T>
kernel
7.8
IAKQB2:CVE-2024-42285<https://gitee.com/src-openeuler/kernel/issues/IAKQB2>
kernel
7.8
IAKQ1L:CVE-2024-42313<https://gitee.com/src-openeuler/kernel/issues/IAKQ1L>
kernel
7.8
I9LK6C:CVE-2022-48686<https://gitee.com/src-openeuler/kernel/issues/I9LK6C>
kernel
7.8
I9LK4W:CVE-2022-48672<https://gitee.com/src-openeuler/kernel/issues/I9LK4W>
kernel
7.8
IAKQXQ:CVE-2024-4558<https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ>
webkit2gtk3
7.5
IAMPIZ:CVE-2019-16869<https://gitee.com/src-openeuler/netty3/issues/IAMPIZ>
netty3
7.5
I9FZ8P:CVE-2024-2756<https://gitee.com/src-openeuler/php/issues/I9FZ8P>
php
6.5
I9L9SO:CVE-2024-29038<https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9SO>
tpm2-tools
5.5
I9L9OP:CVE-2024-29039<https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9OP>
tpm2-tools
5.5
I9U4L2:CVE-2024-36946<https://gitee.com/src-openeuler/kernel/issues/I9U4L2>
kernel
5.5
IACV6F:CVE-2024-41002<https://gitee.com/src-openeuler/kernel/issues/IACV6F>
kernel
5.5
IAGSBL:CVE-2024-42120<https://gitee.com/src-openeuler/kernel/issues/IAGSBL>
kernel
5.5
IAGWWS:CVE-2024-42122<https://gitee.com/src-openeuler/kernel/issues/IAGWWS>
kernel
5.5
IAHKPV:CVE-2024-40779<https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV>
webkit2gtk3
5.5
IAHKPY:CVE-2024-40780<https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY>
webkit2gtk3
5.5
IAKPRL:CVE-2024-42281<https://gitee.com/src-openeuler/kernel/issues/IAKPRL>
kernel
5.5
IAKPV2:CVE-2024-42280<https://gitee.com/src-openeuler/kernel/issues/IAKPV2>
kernel
5.5
IAKPUO:CVE-2024-42265<https://gitee.com/src-openeuler/kernel/issues/IAKPUO>
kernel
5.5
IAKQ09:CVE-2024-42308<https://gitee.com/src-openeuler/kernel/issues/IAKQ09>
kernel
5.5
IAKPZW:CVE-2024-42305<https://gitee.com/src-openeuler/kernel/issues/IAKPZW>
kernel
5.5
IAKQ56:CVE-2024-43853<https://gitee.com/src-openeuler/kernel/issues/IAKQ56>
kernel
5.5
IAKQ5U:CVE-2024-43860<https://gitee.com/src-openeuler/kernel/issues/IAKQ5U>
kernel
5.5
IAKQ5E:CVE-2024-43819<https://gitee.com/src-openeuler/kernel/issues/IAKQ5E>
kernel
5.5
IAKQ7X:CVE-2024-43828<https://gitee.com/src-openeuler/kernel/issues/IAKQ7X>
kernel
5.5
IALCMV:CVE-2024-43861<https://gitee.com/src-openeuler/kernel/issues/IALCMV>
kernel
5.5
IALCRV:CVE-2024-43866<https://gitee.com/src-openeuler/kernel/issues/IALCRV>
kernel
5.5
IALEA1:CVE-2024-43879<https://gitee.com/src-openeuler/kernel/issues/IALEA1>
kernel
5.5
IALED4:CVE-2024-43882<https://gitee.com/src-openeuler/kernel/issues/IALED4>
kernel
5.5
IALIA1:CVE-2022-48899<https://gitee.com/src-openeuler/kernel/issues/IALIA1>
kernel
5.5
IALIEY:CVE-2023-52903<https://gitee.com/src-openeuler/kernel/issues/IALIEY>
kernel
5.5
IALIMI:CVE-2023-52901<https://gitee.com/src-openeuler/kernel/issues/IALIMI>
kernel
5.5
IALLC8:CVE-2022-48896<https://gitee.com/src-openeuler/kernel/issues/IALLC8>
kernel
5.5
IALPT4:CVE-2022-48920<https://gitee.com/src-openeuler/kernel/issues/IALPT4>
kernel
5.5
IALQ1E:CVE-2022-48935<https://gitee.com/src-openeuler/kernel/issues/IALQ1E>
kernel
5.5
IAGPSI:CVE-2024-42126<https://gitee.com/src-openeuler/kernel/issues/IAGPSI>
kernel
5.5
IAKPWK:CVE-2024-42309<https://gitee.com/src-openeuler/kernel/issues/IAKPWK>
kernel
5.5
IAKQ7N:CVE-2024-42322<https://gitee.com/src-openeuler/kernel/issues/IAKQ7N>
kernel
5.5
I9KHI1:CVE-2022-48634<https://gitee.com/src-openeuler/kernel/issues/I9KHI1>
kernel
5.5
I9KHJC:CVE-2022-48639<https://gitee.com/src-openeuler/kernel/issues/I9KHJC>
kernel
5.5
I9KHLE:CVE-2022-48643<https://gitee.com/src-openeuler/kernel/issues/I9KHLE>
kernel
5.5
I9KHGL:CVE-2022-48647<https://gitee.com/src-openeuler/kernel/issues/I9KHGL>
kernel
5.5
I9KHL1:CVE-2022-48648<https://gitee.com/src-openeuler/kernel/issues/I9KHL1>
kernel
5.5
I9KHKS:CVE-2022-48663<https://gitee.com/src-openeuler/kernel/issues/I9KHKS>
kernel
5.5
I9LK6B:CVE-2022-48687<https://gitee.com/src-openeuler/kernel/issues/I9LK6B>
kernel
5.5
I9LK66:CVE-2022-48691<https://gitee.com/src-openeuler/kernel/issues/I9LK66>
kernel
5.5
I9LK4U:CVE-2022-48671<https://gitee.com/src-openeuler/kernel/issues/I9LK4U>
kernel
5.5
I9LK3T:CVE-2022-48675<https://gitee.com/src-openeuler/kernel/issues/I9LK3T>
kernel
5.5
I9R4G3:CVE-2021-47292<https://gitee.com/src-openeuler/kernel/issues/I9R4G3>
kernel
5.5
I9S24H:CVE-2021-47556<https://gitee.com/src-openeuler/kernel/issues/I9S24H>
kernel
5.5
I9S20X:CVE-2021-47504<https://gitee.com/src-openeuler/kernel/issues/I9S20X>
kernel
5.5
IADKIT:CVE-2024-21137<https://gitee.com/src-openeuler/mysql/issues/IADKIT>
mysql
4.9
IADKWG:CVE-2024-21159<https://gitee.com/src-openeuler/mysql/issues/IADKWG>
mysql
4.9
IAJJ6J:CVE-2024-43168<https://gitee.com/src-openeuler/unbound/issues/IAJJ6J>
unbound
4.8
I9G0JY:CVE-2024-3096<https://gitee.com/src-openeuler/php/issues/I9G0JY>
php
4.8
I917IV:CVE-2024-22386<https://gitee.com/src-openeuler/kernel/issues/I917IV>
kernel
4.7
IALLDG:CVE-2023-52898<https://gitee.com/src-openeuler/kernel/issues/IALLDG>
kernel
4.7
IA6SFZ:CVE-2024-38613<https://gitee.com/src-openeuler/kernel/issues/IA6SFZ>
kernel
4.1
I9KHL5:CVE-2022-48644<https://gitee.com/src-openeuler/kernel/issues/I9KHL5>
kernel
4
I9KHJH:CVE-2022-48656<https://gitee.com/src-openeuler/kernel/issues/I9KHJH>
kernel
4
IAC3N2:CVE-2024-39490<https://gitee.com/src-openeuler/kernel/issues/IAC3N2>
kernel
3.9
IAKQ2F:CVE-2024-43831<https://gitee.com/src-openeuler/kernel/issues/IAKQ2F>
kernel
3.9
IAKQ0F:CVE-2024-42297<https://gitee.com/src-openeuler/kernel/issues/IAKQ0F>
kernel
3.9
IALILQ:CVE-2022-48873<https://gitee.com/src-openeuler/kernel/issues/IALILQ>
kernel
3.9
IALLCD:CVE-2022-48898<https://gitee.com/src-openeuler/kernel/issues/IALLCD>
kernel
3.9
IALLCJ:CVE-2023-52893<https://gitee.com/src-openeuler/kernel/issues/IALLCJ>
kernel
3.9
IAKQ54:CVE-2024-43823<https://gitee.com/src-openeuler/kernel/issues/IAKQ54>
kernel
3.9
IAKPOQ:CVE-2024-42290<https://gitee.com/src-openeuler/kernel/issues/IAKPOQ>
kernel
3.9
IAGEM8:CVE-2024-41068<https://gitee.com/src-openeuler/kernel/issues/IAGEM8>
kernel
3.3
I9KHGO:CVE-2022-48642<https://gitee.com/src-openeuler/kernel/issues/I9KHGO>
kernel
3.3
Bugfix:
issue
仓库
#IAL27E:perf: Optimize perf_pmu_migrate_context():perf: Optimize perf_pmu_migrate_context()<https://gitee.com/open_euler/dashboard?issue_id=IAL27E>
kernel
#IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https<https://gitee.com/open_euler/dashboard?issue_id=IAMNQY>
openEuler-repos
#IAD5GG:openEuler 22.03内核在打Kpatch的时候报错进程栈不可信:openEuler 22.03内核在打Kpatch的时候报错进程栈不可信<https://gitee.com/open_euler/dashboard?issue_id=IAD5GG>
kernel
#IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packets<https://gitee.com/open_euler/dashboard?issue_id=IALDR9>
kernel
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示:
序号
里程碑
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
openEuler-22.03-LTS-SP1
I60JAA
22.03LTS上delve版本过低,请升级
版本
2022-11-10 16:49
无优先级
delve
sig/dev-utils
https://e.gitee.com/open_euler/repos/src-openeuler/delve
2
openEuler-22.03-LTS-SP1
I6N49G
【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用
任务
2023-3-14 20:13
无优先级
kernel
sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
3
openEuler-22.03-LTS-SP1
I6P3II
[openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup
任务
2023-3-22 10:20
无优先级
kernel
sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
4
openEuler-22.03-LTS-SP1
I84L9F
openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败
缺陷
2023-9-26 19:24
无优先级
gcc
sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
5
openEuler-22.03-LTS-SP1
I9K172
[22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败
缺陷
2024-4-26 18:51
次要
gcc
sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-20.03-LTS-SP4 Update 20240828
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题6个,已知安全漏洞252个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAMDAY?from=project-i…
CVE修复:
CVE
仓库
score
I6DZ9U:CVE-2022-32221<https://gitee.com/src-openeuler/mysql/issues/I6DZ9U>
mysql
9.8
IAMPH4:CVE-2019-20444<https://gitee.com/src-openeuler/netty3/issues/IAMPH4>
netty3
9.1
IAMPLI:CVE-2019-20445<https://gitee.com/src-openeuler/netty3/issues/IAMPLI>
netty3
9.1
IAKQB2:CVE-2024-42285<https://gitee.com/src-openeuler/kernel/issues/IAKQB2>
kernel
7.8
IALPYZ:CVE-2022-48943<https://gitee.com/src-openeuler/kernel/issues/IALPYZ>
kernel
7.8
IAKPRZ:CVE-2024-42271<https://gitee.com/src-openeuler/kernel/issues/IAKPRZ>
kernel
7.8
IAKQ1T:CVE-2024-42284<https://gitee.com/src-openeuler/kernel/issues/IAKQ1T>
kernel
7.8
IAKQXQ:CVE-2024-4558<https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ>
webkit2gtk3
7.5
IAMPIZ:CVE-2019-16869<https://gitee.com/src-openeuler/netty3/issues/IAMPIZ>
netty3
7.5
I5APU6:CVE-2021-22570<https://gitee.com/src-openeuler/mysql/issues/I5APU6>
mysql
7.5
I6WUFK:CVE-2023-21912<https://gitee.com/src-openeuler/mysql/issues/I6WUFK>
mysql
7.5
I6X44E:CVE-2022-43551<https://gitee.com/src-openeuler/mysql/issues/I6X44E>
mysql
7.5
I72RGR:CVE-2023-0215<https://gitee.com/src-openeuler/mysql/issues/I72RGR>
mysql
7.5
I8952R:CVE-2023-38545<https://gitee.com/src-openeuler/mysql/issues/I8952R>
mysql
7.5
I6WUER:CVE-2023-21980<https://gitee.com/src-openeuler/mysql/issues/I6WUER>
mysql
7.1
I53S53:CVE-2022-21454<https://gitee.com/src-openeuler/mysql/issues/I53S53>
mysql
6.5
I5I258:CVE-2022-21556<https://gitee.com/src-openeuler/mysql/issues/I5I258>
mysql
6.5
I5I2B6:CVE-2022-21569<https://gitee.com/src-openeuler/mysql/issues/I5I2B6>
mysql
6.5
I5XD6N:CVE-2022-39410<https://gitee.com/src-openeuler/mysql/issues/I5XD6N>
mysql
6.5
I5XD8R:CVE-2022-21635<https://gitee.com/src-openeuler/mysql/issues/I5XD8R>
mysql
6.5
I5XD6J:CVE-2022-39408<https://gitee.com/src-openeuler/mysql/issues/I5XD6J>
mysql
6.5
I6DZ76:CVE-2023-21868<https://gitee.com/src-openeuler/mysql/issues/I6DZ76>
mysql
6.5
I6WUHU:CVE-2023-21946<https://gitee.com/src-openeuler/mysql/issues/I6WUHU>
mysql
6.5
I88VO4:CVE-2023-22059<https://gitee.com/src-openeuler/mysql/issues/I88VO4>
mysql
6.5
I88WBE:CVE-2023-22079<https://gitee.com/src-openeuler/mysql/issues/I88WBE>
mysql
6.5
I8WQRS:CVE-2024-20973<https://gitee.com/src-openeuler/mysql/issues/I8WQRS>
mysql
6.5
I8WQRY:CVE-2024-20962<https://gitee.com/src-openeuler/mysql/issues/I8WQRY>
mysql
6.5
I8WQS2:CVE-2024-20963<https://gitee.com/src-openeuler/mysql/issues/I8WQS2>
mysql
6.5
I8WQRZ:CVE-2024-20977<https://gitee.com/src-openeuler/mysql/issues/I8WQRZ>
mysql
6.5
I8WQVV:CVE-2024-20985<https://gitee.com/src-openeuler/mysql/issues/I8WQVV>
mysql
6.5
I8WQTY:CVE-2024-20961<https://gitee.com/src-openeuler/mysql/issues/I8WQTY>
mysql
6.5
I8WQUL:CVE-2024-20960<https://gitee.com/src-openeuler/mysql/issues/I8WQUL>
mysql
6.5
I94K6V:CVE-2023-23602<https://gitee.com/src-openeuler/mozjs78/issues/I94K6V>
mozjs78
6.5
I9KGKD:CVE-2023-6129<https://gitee.com/src-openeuler/mysql/issues/I9KGKD>
mysql
6.5
IADKDB:CVE-2024-21171<https://gitee.com/src-openeuler/mysql/issues/IADKDB>
mysql
6.5
IADKIH:CVE-2024-21177<https://gitee.com/src-openeuler/mysql/issues/IADKIH>
mysql
6.5
I53TZI:CVE-2022-21482<https://gitee.com/src-openeuler/mysql/issues/I53TZI>
mysql
6.3
I53U2C:CVE-2022-21490<https://gitee.com/src-openeuler/mysql/issues/I53U2C>
mysql
6.3
I53TYX:CVE-2022-21483<https://gitee.com/src-openeuler/mysql/issues/I53TYX>
mysql
6.3
I53U20:CVE-2022-21489<https://gitee.com/src-openeuler/mysql/issues/I53U20>
mysql
6.3
I53S52:CVE-2022-21457<https://gitee.com/src-openeuler/mysql/issues/I53S52>
mysql
5.9
I6B7GZ:CVE-2023-21875<https://gitee.com/src-openeuler/mysql/issues/I6B7GZ>
mysql
5.9
I7M5V8:CVE-2023-22053<https://gitee.com/src-openeuler/mysql/issues/I7M5V8>
mysql
5.9
IADKI6:CVE-2024-21166<https://gitee.com/src-openeuler/mysql/issues/IADKI6>
mysql
5.9
IALCMV:CVE-2024-43861<https://gitee.com/src-openeuler/kernel/issues/IALCMV>
kernel
5.5
IALEA1:CVE-2024-43879<https://gitee.com/src-openeuler/kernel/issues/IALEA1>
kernel
5.5
IALED4:CVE-2024-43882<https://gitee.com/src-openeuler/kernel/issues/IALED4>
kernel
5.5
IALIA1:CVE-2022-48899<https://gitee.com/src-openeuler/kernel/issues/IALIA1>
kernel
5.5
IALQ1H:CVE-2022-48928<https://gitee.com/src-openeuler/kernel/issues/IALQ1H>
kernel
5.5
I53S4Q:CVE-2022-21459<https://gitee.com/src-openeuler/mysql/issues/I53S4Q>
mysql
5.5
I53S50:CVE-2022-21425<https://gitee.com/src-openeuler/mysql/issues/I53S50>
mysql
5.5
I53S4S:CVE-2022-21478<https://gitee.com/src-openeuler/mysql/issues/I53S4S>
mysql
5.5
I53S4Y:CVE-2022-21440<https://gitee.com/src-openeuler/mysql/issues/I53S4Y>
mysql
5.5
I53S4W:CVE-2022-21479<https://gitee.com/src-openeuler/mysql/issues/I53S4W>
mysql
5.5
I5I26S:CVE-2022-21527<https://gitee.com/src-openeuler/mysql/issues/I5I26S>
mysql
5.5
I5I28U:CVE-2022-21509<https://gitee.com/src-openeuler/mysql/issues/I5I28U>
mysql
5.5
I5I2AD:CVE-2022-21528<https://gitee.com/src-openeuler/mysql/issues/I5I2AD>
mysql
5.5
I6DZ6M:CVE-2023-21869<https://gitee.com/src-openeuler/mysql/issues/I6DZ6M>
mysql
5.5
I6B7GX:CVE-2023-21877<https://gitee.com/src-openeuler/mysql/issues/I6B7GX>
mysql
5.5
I6B7Y0:CVE-2023-21880<https://gitee.com/src-openeuler/mysql/issues/I6B7Y0>
mysql
5.5
I6DZ8C:CVE-2023-21872<https://gitee.com/src-openeuler/mysql/issues/I6DZ8C>
mysql
5.5
I6WUF7:CVE-2023-21929<https://gitee.com/src-openeuler/mysql/issues/I6WUF7>
mysql
5.5
I8WQU9:CVE-2024-20967<https://gitee.com/src-openeuler/mysql/issues/I8WQU9>
mysql
5.5
I8WQXN:CVE-2024-20969<https://gitee.com/src-openeuler/mysql/issues/I8WQXN>
mysql
5.5
I9H9U0:CVE-2024-21015<https://gitee.com/src-openeuler/mysql/issues/I9H9U0>
mysql
5.5
I9L9SO:CVE-2024-29038<https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9SO>
tpm2-tools
5.5
I9L9OP:CVE-2024-29039<https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9OP>
tpm2-tools
5.5
IADNW2:CVE-2024-21163<https://gitee.com/src-openeuler/mysql/issues/IADNW2>
mysql
5.5
IAGS5X:CVE-2024-42153<https://gitee.com/src-openeuler/kernel/issues/IAGS5X>
kernel
5.5
IAHKPV:CVE-2024-40779<https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV>
webkit2gtk3
5.5
IAHKPY:CVE-2024-40780<https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY>
webkit2gtk3
5.5
IAKPV2:CVE-2024-42280<https://gitee.com/src-openeuler/kernel/issues/IAKPV2>
kernel
5.5
IAKPUO:CVE-2024-42265<https://gitee.com/src-openeuler/kernel/issues/IAKPUO>
kernel
5.5
IAKPZW:CVE-2024-42305<https://gitee.com/src-openeuler/kernel/issues/IAKPZW>
kernel
5.5
IAKQ92:CVE-2024-42289<https://gitee.com/src-openeuler/kernel/issues/IAKQ92>
kernel
5.5
I8WQRN:CVE-2024-20964<https://gitee.com/src-openeuler/mysql/issues/I8WQRN>
mysql
5.3
I9H9UX:CVE-2024-20994<https://gitee.com/src-openeuler/mysql/issues/I9H9UX>
mysql
5.3
I53S4M:CVE-2022-21418<https://gitee.com/src-openeuler/mysql/issues/I53S4M>
mysql
5
I5I292:CVE-2022-21539<https://gitee.com/src-openeuler/mysql/issues/I5I292>
mysql
5
I53S3P:CVE-2022-21417<https://gitee.com/src-openeuler/mysql/issues/I53S3P>
mysql
4.9
I53S3V:CVE-2022-21427<https://gitee.com/src-openeuler/mysql/issues/I53S3V>
mysql
4.9
I53S42:CVE-2022-21413<https://gitee.com/src-openeuler/mysql/issues/I53S42>
mysql
4.9
I53S3Y:CVE-2022-21435<https://gitee.com/src-openeuler/mysql/issues/I53S3Y>
mysql
4.9
I53S3X:CVE-2022-21414<https://gitee.com/src-openeuler/mysql/issues/I53S3X>
mysql
4.9
I53S47:CVE-2022-21462<https://gitee.com/src-openeuler/mysql/issues/I53S47>
mysql
4.9
I53S4J:CVE-2022-21438<https://gitee.com/src-openeuler/mysql/issues/I53S4J>
mysql
4.9
I53S4H:CVE-2022-21437<https://gitee.com/src-openeuler/mysql/issues/I53S4H>
mysql
4.9
I53S4A:CVE-2022-21412<https://gitee.com/src-openeuler/mysql/issues/I53S4A>
mysql
4.9
I5I25L:CVE-2022-21455<https://gitee.com/src-openeuler/mysql/issues/I5I25L>
mysql
4.9
I5I269:CVE-2022-21530<https://gitee.com/src-openeuler/mysql/issues/I5I269>
mysql
4.9
I5I27D:CVE-2022-21547<https://gitee.com/src-openeuler/mysql/issues/I5I27D>
mysql
4.9
I5I27L:CVE-2022-21515<https://gitee.com/src-openeuler/mysql/issues/I5I27L>
mysql
4.9
I5I27Z:CVE-2022-21529<https://gitee.com/src-openeuler/mysql/issues/I5I27Z>
mysql
4.9
I5I25W:CVE-2022-21517<https://gitee.com/src-openeuler/mysql/issues/I5I25W>
mysql
4.9
I5I27R:CVE-2022-21534<https://gitee.com/src-openeuler/mysql/issues/I5I27R>
mysql
4.9
I5I29R:CVE-2022-21531<https://gitee.com/src-openeuler/mysql/issues/I5I29R>
mysql
4.9
I5I29F:CVE-2022-21537<https://gitee.com/src-openeuler/mysql/issues/I5I29F>
mysql
4.9
I5I2A0:CVE-2022-21525<https://gitee.com/src-openeuler/mysql/issues/I5I2A0>
mysql
4.9
I5I2AO:CVE-2022-21526<https://gitee.com/src-openeuler/mysql/issues/I5I2AO>
mysql
4.9
I9ASKM:CVE-2022-21605<https://gitee.com/src-openeuler/mysql/issues/I9ASKM>
mysql
4.9
I5XD7V:CVE-2022-39400<https://gitee.com/src-openeuler/mysql/issues/I5XD7V>
mysql
4.9
I5XD7J:CVE-2022-21594<https://gitee.com/src-openeuler/mysql/issues/I5XD7J>
mysql
4.9
I5XD93:CVE-2022-21638<https://gitee.com/src-openeuler/mysql/issues/I5XD93>
mysql
4.9
I5XD7R:CVE-2022-21640<https://gitee.com/src-openeuler/mysql/issues/I5XD7R>
mysql
4.9
I5XD7N:CVE-2022-21608<https://gitee.com/src-openeuler/mysql/issues/I5XD7N>
mysql
4.9
I5XD96:CVE-2022-21641<https://gitee.com/src-openeuler/mysql/issues/I5XD96>
mysql
4.9
I5XD7Z:CVE-2022-21633<https://gitee.com/src-openeuler/mysql/issues/I5XD7Z>
mysql
4.9
I9ASNK:CVE-2022-21607<https://gitee.com/src-openeuler/mysql/issues/I9ASNK>
mysql
4.9
I5XD87:CVE-2022-21632<https://gitee.com/src-openeuler/mysql/issues/I5XD87>
mysql
4.9
I5XD8C:CVE-2022-21599<https://gitee.com/src-openeuler/mysql/issues/I5XD8C>
mysql
4.9
I5XD7F:CVE-2022-21617<https://gitee.com/src-openeuler/mysql/issues/I5XD7F>
mysql
4.9
I5XD6Q:CVE-2022-21604<https://gitee.com/src-openeuler/mysql/issues/I5XD6Q>
mysql
4.9
I5XD75:CVE-2022-21637<https://gitee.com/src-openeuler/mysql/issues/I5XD75>
mysql
4.9
I6B7GW:CVE-2023-21878<https://gitee.com/src-openeuler/mysql/issues/I6B7GW>
mysql
4.9
I6DZ7K:CVE-2023-21866<https://gitee.com/src-openeuler/mysql/issues/I6DZ7K>
mysql
4.9
I6DZ6V:CVE-2023-21863<https://gitee.com/src-openeuler/mysql/issues/I6DZ6V>
mysql
4.9
I6B7GY:CVE-2023-21876<https://gitee.com/src-openeuler/mysql/issues/I6B7GY>
mysql
4.9
I6DZ7V:CVE-2023-21864<https://gitee.com/src-openeuler/mysql/issues/I6DZ7V>
mysql
4.9
I6DZ8X:CVE-2023-21865<https://gitee.com/src-openeuler/mysql/issues/I6DZ8X>
mysql
4.9
I6DZ7O:CVE-2023-21870<https://gitee.com/src-openeuler/mysql/issues/I6DZ7O>
mysql
4.9
I6DZ99:CVE-2023-21871<https://gitee.com/src-openeuler/mysql/issues/I6DZ99>
mysql
4.9
I6B7Y1:CVE-2023-21887<https://gitee.com/src-openeuler/mysql/issues/I6B7Y1>
mysql
4.9
I6DZ84:CVE-2023-21867<https://gitee.com/src-openeuler/mysql/issues/I6DZ84>
mysql
4.9
I6DZ9K:CVE-2023-21836<https://gitee.com/src-openeuler/mysql/issues/I6DZ9K>
mysql
4.9
I6DZ7Z:CVE-2023-21873<https://gitee.com/src-openeuler/mysql/issues/I6DZ7Z>
mysql
4.9
I6B7H0:CVE-2023-21879<https://gitee.com/src-openeuler/mysql/issues/I6B7H0>
mysql
4.9
I6B7Y3:CVE-2023-21881<https://gitee.com/src-openeuler/mysql/issues/I6B7Y3>
mysql
4.9
I6B7Y2:CVE-2023-21883<https://gitee.com/src-openeuler/mysql/issues/I6B7Y2>
mysql
4.9
I6WUE4:CVE-2023-21976<https://gitee.com/src-openeuler/mysql/issues/I6WUE4>
mysql
4.9
I6WUDY:CVE-2023-21920<https://gitee.com/src-openeuler/mysql/issues/I6WUDY>
mysql
4.9
I6WUE1:CVE-2023-21953<https://gitee.com/src-openeuler/mysql/issues/I6WUE1>
mysql
4.9
I6WUE7:CVE-2023-21911<https://gitee.com/src-openeuler/mysql/issues/I6WUE7>
mysql
4.9
I6WUED:CVE-2023-21977<https://gitee.com/src-openeuler/mysql/issues/I6WUED>
mysql
4.9
I6WUEG:CVE-2023-21917<https://gitee.com/src-openeuler/mysql/issues/I6WUEG>
mysql
4.9
I6WUEH:CVE-2023-21962<https://gitee.com/src-openeuler/mysql/issues/I6WUEH>
mysql
4.9
I6WUEJ:CVE-2023-21972<https://gitee.com/src-openeuler/mysql/issues/I6WUEJ>
mysql
4.9
I6WUF0:CVE-2023-21966<https://gitee.com/src-openeuler/mysql/issues/I6WUF0>
mysql
4.9
I6WUEU:CVE-2023-21913<https://gitee.com/src-openeuler/mysql/issues/I6WUEU>
mysql
4.9
I6WUF9:CVE-2023-21982<https://gitee.com/src-openeuler/mysql/issues/I6WUF9>
mysql
4.9
I6WUEL:CVE-2023-21919<https://gitee.com/src-openeuler/mysql/issues/I6WUEL>
mysql
4.9
I6WUF8:CVE-2023-21955<https://gitee.com/src-openeuler/mysql/issues/I6WUF8>
mysql
4.9
I6WUFC:CVE-2023-21935<https://gitee.com/src-openeuler/mysql/issues/I6WUFC>
mysql
4.9
I6WUFF:CVE-2023-21945<https://gitee.com/src-openeuler/mysql/issues/I6WUFF>
mysql
4.9
I6WUFD:CVE-2023-21933<https://gitee.com/src-openeuler/mysql/issues/I6WUFD>
mysql
4.9
I7M5U1:CVE-2023-22007<https://gitee.com/src-openeuler/mysql/issues/I7M5U1>
mysql
4.9
I7M5UF:CVE-2023-22056<https://gitee.com/src-openeuler/mysql/issues/I7M5UF>
mysql
4.9
I7M5UR:CVE-2023-22054<https://gitee.com/src-openeuler/mysql/issues/I7M5UR>
mysql
4.9
I7M5VC:CVE-2023-22046<https://gitee.com/src-openeuler/mysql/issues/I7M5VC>
mysql
4.9
I7M5UV:CVE-2023-22057<https://gitee.com/src-openeuler/mysql/issues/I7M5UV>
mysql
4.9
I7M5V3:CVE-2023-22008<https://gitee.com/src-openeuler/mysql/issues/I7M5V3>
mysql
4.9
I88VMS:CVE-2023-22103<https://gitee.com/src-openeuler/mysql/issues/I88VMS>
mysql
4.9
I88VMX:CVE-2023-22092<https://gitee.com/src-openeuler/mysql/issues/I88VMX>
mysql
4.9
I88VMW:CVE-2023-22111<https://gitee.com/src-openeuler/mysql/issues/I88VMW>
mysql
4.9
I88VN2:CVE-2023-22112<https://gitee.com/src-openeuler/mysql/issues/I88VN2>
mysql
4.9
I88VN4:CVE-2023-22065<https://gitee.com/src-openeuler/mysql/issues/I88VN4>
mysql
4.9
I88VN8:CVE-2023-22110<https://gitee.com/src-openeuler/mysql/issues/I88VN8>
mysql
4.9
I88VNH:CVE-2023-22104<https://gitee.com/src-openeuler/mysql/issues/I88VNH>
mysql
4.9
I88VNN:CVE-2023-22115<https://gitee.com/src-openeuler/mysql/issues/I88VNN>
mysql
4.9
I88VN9:CVE-2023-22097<https://gitee.com/src-openeuler/mysql/issues/I88VN9>
mysql
4.9
I88VNM:CVE-2023-22028<https://gitee.com/src-openeuler/mysql/issues/I88VNM>
mysql
4.9
I88VNA:CVE-2023-22114<https://gitee.com/src-openeuler/mysql/issues/I88VNA>
mysql
4.9
I88VO2:CVE-2023-22070<https://gitee.com/src-openeuler/mysql/issues/I88VO2>
mysql
4.9
I8952W:CVE-2023-22068<https://gitee.com/src-openeuler/mysql/issues/I8952W>
mysql
4.9
I88VPM:CVE-2023-22026<https://gitee.com/src-openeuler/mysql/issues/I88VPM>
mysql
4.9
I88VP1:CVE-2023-22015<https://gitee.com/src-openeuler/mysql/issues/I88VP1>
mysql
4.9
I88VO7:CVE-2023-22032<https://gitee.com/src-openeuler/mysql/issues/I88VO7>
mysql
4.9
I88VTP:CVE-2023-22078<https://gitee.com/src-openeuler/mysql/issues/I88VTP>
mysql
4.9
I88VPV:CVE-2023-22066<https://gitee.com/src-openeuler/mysql/issues/I88VPV>
mysql
4.9
I88VYO:CVE-2023-22064<https://gitee.com/src-openeuler/mysql/issues/I88VYO>
mysql
4.9
I88W53:CVE-2023-22084<https://gitee.com/src-openeuler/mysql/issues/I88W53>
mysql
4.9
I8WQRU:CVE-2024-20978<https://gitee.com/src-openeuler/mysql/issues/I8WQRU>
mysql
4.9
I8WQRQ:CVE-2024-20971<https://gitee.com/src-openeuler/mysql/issues/I8WQRQ>
mysql
4.9
I8WQRR:CVE-2024-20976<https://gitee.com/src-openeuler/mysql/issues/I8WQRR>
mysql
4.9
I8WQRW:CVE-2024-20981<https://gitee.com/src-openeuler/mysql/issues/I8WQRW>
mysql
4.9
I8WQSX:CVE-2024-20965<https://gitee.com/src-openeuler/mysql/issues/I8WQSX>
mysql
4.9
I8WQT7:CVE-2024-20972<https://gitee.com/src-openeuler/mysql/issues/I8WQT7>
mysql
4.9
I8WQU8:CVE-2024-20983<https://gitee.com/src-openeuler/mysql/issues/I8WQU8>
mysql
4.9
I8WQU7:CVE-2024-20970<https://gitee.com/src-openeuler/mysql/issues/I8WQU7>
mysql
4.9
I8WQTZ:CVE-2024-20982<https://gitee.com/src-openeuler/mysql/issues/I8WQTZ>
mysql
4.9
I8WQUG:CVE-2024-20966<https://gitee.com/src-openeuler/mysql/issues/I8WQUG>
mysql
4.9
I8WQUE:CVE-2024-20974<https://gitee.com/src-openeuler/mysql/issues/I8WQUE>
mysql
4.9
I9H9SI:CVE-2024-21050<https://gitee.com/src-openeuler/mysql/issues/I9H9SI>
mysql
4.9
I9H9TA:CVE-2024-21069<https://gitee.com/src-openeuler/mysql/issues/I9H9TA>
mysql
4.9
I9H9TF:CVE-2024-21061<https://gitee.com/src-openeuler/mysql/issues/I9H9TF>
mysql
4.9
I9H9TE:CVE-2024-21009<https://gitee.com/src-openeuler/mysql/issues/I9H9TE>
mysql
4.9
I9H9TU:CVE-2024-21056<https://gitee.com/src-openeuler/mysql/issues/I9H9TU>
mysql
4.9
I9H9TG:CVE-2024-20993<https://gitee.com/src-openeuler/mysql/issues/I9H9TG>
mysql
4.9
I9H9TO:CVE-2024-21047<https://gitee.com/src-openeuler/mysql/issues/I9H9TO>
mysql
4.9
I9H9TP:CVE-2024-20998<https://gitee.com/src-openeuler/mysql/issues/I9H9TP>
mysql
4.9
I9H9TK:CVE-2024-21087<https://gitee.com/src-openeuler/mysql/issues/I9H9TK>
mysql
4.9
I9H9TY:CVE-2024-21053<https://gitee.com/src-openeuler/mysql/issues/I9H9TY>
mysql
4.9
I9H9TZ:CVE-2024-21055<https://gitee.com/src-openeuler/mysql/issues/I9H9TZ>
mysql
4.9
I9H9U5:CVE-2024-21051<https://gitee.com/src-openeuler/mysql/issues/I9H9U5>
mysql
4.9
I9H9U6:CVE-2024-21060<https://gitee.com/src-openeuler/mysql/issues/I9H9U6>
mysql
4.9
I9H9UE:CVE-2024-21054<https://gitee.com/src-openeuler/mysql/issues/I9H9UE>
mysql
4.9
I9H9V4:CVE-2024-21057<https://gitee.com/src-openeuler/mysql/issues/I9H9V4>
mysql
4.9
I9H9UG:CVE-2024-21062<https://gitee.com/src-openeuler/mysql/issues/I9H9UG>
mysql
4.9
I9H9VR:CVE-2024-21096<https://gitee.com/src-openeuler/mysql/issues/I9H9VR>
mysql
4.9
I9H9UD:CVE-2024-21102<https://gitee.com/src-openeuler/mysql/issues/I9H9UD>
mysql
4.9
IADKB9:CVE-2024-21125<https://gitee.com/src-openeuler/mysql/issues/IADKB9>
mysql
4.9
IADKC2:CVE-2024-21160<https://gitee.com/src-openeuler/mysql/issues/IADKC2>
mysql
4.9
IADKBI:CVE-2024-21142<https://gitee.com/src-openeuler/mysql/issues/IADKBI>
mysql
4.9
IADKDE:CVE-2024-21135<https://gitee.com/src-openeuler/mysql/issues/IADKDE>
mysql
4.9
IADKH8:CVE-2024-21157<https://gitee.com/src-openeuler/mysql/issues/IADKH8>
mysql
4.9
IADKDG:CVE-2024-21130<https://gitee.com/src-openeuler/mysql/issues/IADKDG>
mysql
4.9
IADKD3:CVE-2024-21179<https://gitee.com/src-openeuler/mysql/issues/IADKD3>
mysql
4.9
IADKGT:CVE-2024-21162<https://gitee.com/src-openeuler/mysql/issues/IADKGT>
mysql
4.9
IADKIT:CVE-2024-21137<https://gitee.com/src-openeuler/mysql/issues/IADKIT>
mysql
4.9
IADKJA:CVE-2024-20996<https://gitee.com/src-openeuler/mysql/issues/IADKJA>
mysql
4.9
IADKWG:CVE-2024-21159<https://gitee.com/src-openeuler/mysql/issues/IADKWG>
mysql
4.9
IADLEH:CVE-2024-21165<https://gitee.com/src-openeuler/mysql/issues/IADLEH>
mysql
4.9
IADM7U:CVE-2024-21173<https://gitee.com/src-openeuler/mysql/issues/IADM7U>
mysql
4.9
IADMOZ:CVE-2024-21129<https://gitee.com/src-openeuler/mysql/issues/IADMOZ>
mysql
4.9
IADMTY:CVE-2024-21127<https://gitee.com/src-openeuler/mysql/issues/IADMTY>
mysql
4.9
IAJJ6J:CVE-2024-43168<https://gitee.com/src-openeuler/unbound/issues/IAJJ6J>
unbound
4.8
IALLDG:CVE-2023-52898<https://gitee.com/src-openeuler/kernel/issues/IALLDG>
kernel
4.7
IACSAA:CVE-2024-39501<https://gitee.com/src-openeuler/kernel/issues/IACSAA>
kernel
4.7
I53S3I:CVE-2022-21444<https://gitee.com/src-openeuler/mysql/issues/I53S3I>
mysql
4.4
I53S3E:CVE-2022-21451<https://gitee.com/src-openeuler/mysql/issues/I53S3E>
mysql
4.4
I5XD8G:CVE-2022-21625<https://gitee.com/src-openeuler/mysql/issues/I5XD8G>
mysql
4.4
I6WUEB:CVE-2023-21940<https://gitee.com/src-openeuler/mysql/issues/I6WUEB>
mysql
4.4
I6WUEO:CVE-2023-21947<https://gitee.com/src-openeuler/mysql/issues/I6WUEO>
mysql
4.4
I7M5UI:CVE-2023-22033<https://gitee.com/src-openeuler/mysql/issues/I7M5UI>
mysql
4.4
I7M5UT:CVE-2023-22005<https://gitee.com/src-openeuler/mysql/issues/I7M5UT>
mysql
4.4
I7M5VI:CVE-2023-22058<https://gitee.com/src-openeuler/mysql/issues/I7M5VI>
mysql
4.4
I8WQVT:CVE-2024-20968<https://gitee.com/src-openeuler/mysql/issues/I8WQVT>
mysql
4.4
I8WQUA:CVE-2024-20984<https://gitee.com/src-openeuler/mysql/issues/I8WQUA>
mysql
4.4
I9H9U2:CVE-2024-21013<https://gitee.com/src-openeuler/mysql/issues/I9H9U2>
mysql
4.4
I9H9UA:CVE-2024-21008<https://gitee.com/src-openeuler/mysql/issues/I9H9UA>
mysql
4.4
I5XD9F:CVE-2022-21592<https://gitee.com/src-openeuler/mysql/issues/I5XD9F>
mysql
4.3
IADLCU:CVE-2024-21134<https://gitee.com/src-openeuler/mysql/issues/IADLCU>
mysql
4.3
I5XD8M:CVE-2022-21611<https://gitee.com/src-openeuler/mysql/issues/I5XD8M>
mysql
4.1
IALLCJ:CVE-2023-52893<https://gitee.com/src-openeuler/kernel/issues/IALLCJ>
kernel
3.9
IALOJQ:CVE-2022-48924<https://gitee.com/src-openeuler/kernel/issues/IALOJQ>
kernel
3.9
IALLDY:CVE-2023-52900<https://gitee.com/src-openeuler/kernel/issues/IALLDY>
kernel
3.9
IAKQ1L:CVE-2024-42313<https://gitee.com/src-openeuler/kernel/issues/IAKQ1L>
kernel
3.9
IADGAR:CVE-2022-48795<https://gitee.com/src-openeuler/kernel/issues/IADGAR>
kernel
3.9
IAKQ0F:CVE-2024-42297<https://gitee.com/src-openeuler/kernel/issues/IAKQ0F>
kernel
3.9
I9H9T9:CVE-2024-21000<https://gitee.com/src-openeuler/mysql/issues/I9H9T9>
mysql
3.8
IAG8VL:CVE-2024-41015<https://gitee.com/src-openeuler/kernel/issues/IAG8VL>
kernel
3.3
IAGEM8:CVE-2024-41068<https://gitee.com/src-openeuler/kernel/issues/IAGEM8>
kernel
3.3
I5I29B:CVE-2022-21538<https://gitee.com/src-openeuler/mysql/issues/I5I29B>
mysql
3.1
I7M5UH:CVE-2023-22048<https://gitee.com/src-openeuler/mysql/issues/I7M5UH>
mysql
3.1
I53U07:CVE-2022-21484<https://gitee.com/src-openeuler/mysql/issues/I53U07>
mysql
2.9
I53U12:CVE-2022-21486<https://gitee.com/src-openeuler/mysql/issues/I53U12>
mysql
2.9
I53U0S:CVE-2022-21485<https://gitee.com/src-openeuler/mysql/issues/I53U0S>
mysql
2.9
I53S3A:CVE-2022-21423<https://gitee.com/src-openeuler/mysql/issues/I53S3A>
mysql
2.7
I6DZ7A:CVE-2023-21874<https://gitee.com/src-openeuler/mysql/issues/I6DZ7A>
mysql
2.7
I6B7Y4:CVE-2023-21882<https://gitee.com/src-openeuler/mysql/issues/I6B7Y4>
mysql
2.7
I6WUFN:CVE-2023-21963<https://gitee.com/src-openeuler/mysql/issues/I6WUFN>
mysql
2.7
I7M5VA:CVE-2023-22038<https://gitee.com/src-openeuler/mysql/issues/I7M5VA>
mysql
2.7
I88VPR:CVE-2023-22113<https://gitee.com/src-openeuler/mysql/issues/I88VPR>
mysql
2.7
Bugfix:
issue
仓库
#IAMPH5:网络4.19LTS补丁回合:网络4.19LTS补丁回合<https://gitee.com/open_euler/dashboard?issue_id=IAMPH5>
kernel
#IALNC4:[openEuler 1.0 LTS] KASAN: use-after-free Read in lock_get_status:[openEuler 1.0 LTS] KASAN: use-after-free Read in lock_get_status<https://gitee.com/open_euler/dashboard?issue_id=IALNC4>
kernel
#IAL27E:perf: Optimize perf_pmu_migrate_context():perf: Optimize perf_pmu_migrate_context()<https://gitee.com/open_euler/dashboard?issue_id=IAL27E>
kernel
#IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https<https://gitee.com/open_euler/dashboard?issue_id=IAMNQY>
openEuler-repos
#IAMZQL:修复20.03-LTS 系列分支 raid1 缺少成员盘的情况下无法降级启动:修复20.03-LTS 系列分支 raid1 缺少成员盘的情况下无法降级启动<https://gitee.com/open_euler/dashboard?issue_id=IAMZQL>
mdadm
#IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packets<https://gitee.com/open_euler/dashboard?issue_id=IALDR9>
kernel
openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示:
序号
里程碑
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
openEuler-20.03-LTS-SP4-alpha
I8B7XU
【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败
缺陷
2023-10-26 19:02
主要
vdsm
sig/oVirt
https://e.gitee.com/open_euler/repos/src-openeuler/vdsm
2
openEuler-20.03-LTS-SP4-round-1
I8DT5M
【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败
缺陷
2023-11-4 17:34
主要
redis6
sig/bigdata
https://e.gitee.com/open_euler/repos/src-openeuler/redis6
3
openEuler-20.03-LTS-SP4-round-1
I8EKUI
【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败
缺陷
2023-11-7 17:23
主要
strongswan
sig/sig-security-fac
https://e.gitee.com/open_euler/repos/src-openeuler/strongswan
4
openEuler-20.03-LTS-SP4-round-2
I8G371
【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败
缺陷
2023-11-13 16:59
次要
h2
sig/DB
https://e.gitee.com/open_euler/repos/src-openeuler/h2
5
openEuler-20.03-LTS-SP4-round-2
I8GDGR
【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住
缺陷
2023-11-14 15:36
主要
gnome-desktop3
sig/GNOME
https://e.gitee.com/open_euler/repos/src-openeuler/gnome-desktop3
openEuler-22.03-LTS-SP3 Update 20240828
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题9个,已知安全漏洞49个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAMDB1?from=project-i…
CVE修复:
CVE
仓库
score
IAKPRZ:CVE-2024-42271<https://gitee.com/src-openeuler/kernel/issues/IAKPRZ>
kernel
7.8
IAKQ1T:CVE-2024-42284<https://gitee.com/src-openeuler/kernel/issues/IAKQ1T>
kernel
7.8
IAKQ1W:CVE-2024-42302<https://gitee.com/src-openeuler/kernel/issues/IAKQ1W>
kernel
7.8
IAKQB2:CVE-2024-42285<https://gitee.com/src-openeuler/kernel/issues/IAKQB2>
kernel
7.8
IAGELD:CVE-2024-41059<https://gitee.com/src-openeuler/kernel/issues/IAGELD>
kernel
7.8
IAKQXQ:CVE-2024-4558<https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ>
webkit2gtk3
7.5
I9FZ8P:CVE-2024-2756<https://gitee.com/src-openeuler/php/issues/I9FZ8P>
php
6.5
I9L9SO:CVE-2024-29038<https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9SO>
tpm2-tools
5.5
I9L9OP:CVE-2024-29039<https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9OP>
tpm2-tools
5.5
I9U4L2:CVE-2024-36946<https://gitee.com/src-openeuler/kernel/issues/I9U4L2>
kernel
5.5
IACV6F:CVE-2024-41002<https://gitee.com/src-openeuler/kernel/issues/IACV6F>
kernel
5.5
IAGSBL:CVE-2024-42120<https://gitee.com/src-openeuler/kernel/issues/IAGSBL>
kernel
5.5
IAGWWS:CVE-2024-42122<https://gitee.com/src-openeuler/kernel/issues/IAGWWS>
kernel
5.5
IAHKPV:CVE-2024-40779<https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV>
webkit2gtk3
5.5
IAHKPY:CVE-2024-40780<https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY>
webkit2gtk3
5.5
IAKPQM:CVE-2024-42288<https://gitee.com/src-openeuler/kernel/issues/IAKPQM>
kernel
5.5
IAKPRL:CVE-2024-42281<https://gitee.com/src-openeuler/kernel/issues/IAKPRL>
kernel
5.5
IAKPV2:CVE-2024-42280<https://gitee.com/src-openeuler/kernel/issues/IAKPV2>
kernel
5.5
IAKPUO:CVE-2024-42265<https://gitee.com/src-openeuler/kernel/issues/IAKPUO>
kernel
5.5
IAKQ09:CVE-2024-42308<https://gitee.com/src-openeuler/kernel/issues/IAKQ09>
kernel
5.5
IAKPZW:CVE-2024-42305<https://gitee.com/src-openeuler/kernel/issues/IAKPZW>
kernel
5.5
IAKQ56:CVE-2024-43853<https://gitee.com/src-openeuler/kernel/issues/IAKQ56>
kernel
5.5
IAKQ5U:CVE-2024-43860<https://gitee.com/src-openeuler/kernel/issues/IAKQ5U>
kernel
5.5
IAKQ5E:CVE-2024-43819<https://gitee.com/src-openeuler/kernel/issues/IAKQ5E>
kernel
5.5
IAKQ7X:CVE-2024-43828<https://gitee.com/src-openeuler/kernel/issues/IAKQ7X>
kernel
5.5
IALCMV:CVE-2024-43861<https://gitee.com/src-openeuler/kernel/issues/IALCMV>
kernel
5.5
IALCRV:CVE-2024-43866<https://gitee.com/src-openeuler/kernel/issues/IALCRV>
kernel
5.5
IALEA1:CVE-2024-43879<https://gitee.com/src-openeuler/kernel/issues/IALEA1>
kernel
5.5
IALED4:CVE-2024-43882<https://gitee.com/src-openeuler/kernel/issues/IALED4>
kernel
5.5
IALPT4:CVE-2022-48920<https://gitee.com/src-openeuler/kernel/issues/IALPT4>
kernel
5.5
IALQ1E:CVE-2022-48935<https://gitee.com/src-openeuler/kernel/issues/IALQ1E>
kernel
5.5
IAGPSI:CVE-2024-42126<https://gitee.com/src-openeuler/kernel/issues/IAGPSI>
kernel
5.5
IADKIT:CVE-2024-21137<https://gitee.com/src-openeuler/mysql/issues/IADKIT>
mysql
4.9
IADKWG:CVE-2024-21159<https://gitee.com/src-openeuler/mysql/issues/IADKWG>
mysql
4.9
IAJJ6J:CVE-2024-43168<https://gitee.com/src-openeuler/unbound/issues/IAJJ6J>
unbound
4.8
I9G0JY:CVE-2024-3096<https://gitee.com/src-openeuler/php/issues/I9G0JY>
php
4.8
IA6SFZ:CVE-2024-38613<https://gitee.com/src-openeuler/kernel/issues/IA6SFZ>
kernel
4.1
IAC3N2:CVE-2024-39490<https://gitee.com/src-openeuler/kernel/issues/IAC3N2>
kernel
3.9
IAKPQE:CVE-2024-42318<https://gitee.com/src-openeuler/kernel/issues/IAKPQE>
kernel
3.9
IAKQ2F:CVE-2024-43831<https://gitee.com/src-openeuler/kernel/issues/IAKQ2F>
kernel
3.9
IAKQ0F:CVE-2024-42297<https://gitee.com/src-openeuler/kernel/issues/IAKQ0F>
kernel
3.9
IAKQ54:CVE-2024-43823<https://gitee.com/src-openeuler/kernel/issues/IAKQ54>
kernel
3.9
IAKPOQ:CVE-2024-42290<https://gitee.com/src-openeuler/kernel/issues/IAKPOQ>
kernel
3.9
IAKPWK:CVE-2024-42309<https://gitee.com/src-openeuler/kernel/issues/IAKPWK>
kernel
3.9
IAKQ1L:CVE-2024-42313<https://gitee.com/src-openeuler/kernel/issues/IAKQ1L>
kernel
3.9
IAKPZN:CVE-2024-42306<https://gitee.com/src-openeuler/kernel/issues/IAKPZN>
kernel
3.9
IAKQ7N:CVE-2024-42322<https://gitee.com/src-openeuler/kernel/issues/IAKQ7N>
kernel
3.9
IAG8VL:CVE-2024-41015<https://gitee.com/src-openeuler/kernel/issues/IAG8VL>
kernel
3.3
IAGEM8:CVE-2024-41068<https://gitee.com/src-openeuler/kernel/issues/IAGEM8>
kernel
3.3
Bugfix:
issue
仓库
#IAKMX4:[OLK-5.10] Fixed HNS3 print problem and free guid's memory after init failed:[OLK-5.10] Fixed HNS3 print problem and free guid's memory after init failed<https://gitee.com/open_euler/dashboard?issue_id=IAKMX4>
kernel
#IAL7SX:Some patches of RoCE are incorporated into sp4 as follows::Some patches of RoCE are incorporated into sp4 as follows:<https://gitee.com/open_euler/dashboard?issue_id=IAL7SX>
kernel
#IAJJ2D:Backport 5.10.214 - 5.10.215 LTS patches from upstream:Backport 5.10.214 - 5.10.215 LTS patches from upstream<https://gitee.com/open_euler/dashboard?issue_id=IAJJ2D>
kernel
#IALRBN:[olk 5.10]hns3驱动一些特性合入:[olk 5.10]hns3驱动一些特性合入<https://gitee.com/open_euler/dashboard?issue_id=IALRBN>
kernel
#IAL27E:perf: Optimize perf_pmu_migrate_context():perf: Optimize perf_pmu_migrate_context()<https://gitee.com/open_euler/dashboard?issue_id=IAL27E>
kernel
#IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https<https://gitee.com/open_euler/dashboard?issue_id=IAMNQY>
openEuler-repos
#IALRBD:ip notify代码优化:ip notify代码优化<https://gitee.com/open_euler/dashboard?issue_id=IALRBD>
kernel
#I8MEWF:Fixed two memory leak issues of the Perf tool.:Fixed two memory leak issues of the Perf tool.<https://gitee.com/open_euler/dashboard?issue_id=I8MEWF>
kernel
#IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packets<https://gitee.com/open_euler/dashboard?issue_id=IALDR9>
kernel
openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示:
序号
里程碑
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
openEuler-22.03-LTS-SP3
IA52SK
[22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致
缺陷
2024-6-13 10:38
主要
gcc
sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-24.03-LTS Update 20240828
经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题23个,已知安全漏洞150个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAMDB4?from=project-i…
CVE修复
CVE
仓库
score
IAFNCJ:CVE-2024-41110<https://gitee.com/src-openeuler/moby/issues/IAFNCJ>
moby
9.9
IAMPH4:CVE-2019-20444<https://gitee.com/src-openeuler/netty3/issues/IAMPH4>
netty3
9.1
IAMPLI:CVE-2019-20445<https://gitee.com/src-openeuler/netty3/issues/IAMPLI>
netty3
9.1
I9AVPA:CVE-2024-29944<https://gitee.com/src-openeuler/firefox/issues/I9AVPA>
firefox
8.8
I96GXT:CVE-2024-25111<https://gitee.com/src-openeuler/squid/issues/I96GXT>
squid
8.6
IA6SI1:CVE-2024-38616<https://gitee.com/src-openeuler/kernel/issues/IA6SI1>
kernel
8.2
IAD0AS:CVE-2024-40994<https://gitee.com/src-openeuler/kernel/issues/IAD0AS>
kernel
7.8
IAGELX:CVE-2024-41058<https://gitee.com/src-openeuler/kernel/issues/IAGELX>
kernel
7.8
IAGENX:CVE-2024-41087<https://gitee.com/src-openeuler/kernel/issues/IAGENX>
kernel
7.8
IAGEOK:CVE-2024-41092<https://gitee.com/src-openeuler/kernel/issues/IAGEOK>
kernel
7.8
IAGRP3:CVE-2024-42161<https://gitee.com/src-openeuler/kernel/issues/IAGRP3>
kernel
7.8
IAGS16:CVE-2024-42160<https://gitee.com/src-openeuler/kernel/issues/IAGS16>
kernel
7.8
IAGSOT:CVE-2024-42224<https://gitee.com/src-openeuler/kernel/issues/IAGSOT>
kernel
7.8
IAKQ1T:CVE-2024-42284<https://gitee.com/src-openeuler/kernel/issues/IAKQ1T>
kernel
7.8
IAKQ1W:CVE-2024-42302<https://gitee.com/src-openeuler/kernel/issues/IAKQ1W>
kernel
7.8
IAKQB2:CVE-2024-42285<https://gitee.com/src-openeuler/kernel/issues/IAKQB2>
kernel
7.8
IAGPSS:CVE-2024-42225<https://gitee.com/src-openeuler/kernel/issues/IAGPSS>
kernel
7.5
IAKQXQ:CVE-2024-4558<https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ>
webkit2gtk3
7.5
IAMPIZ:CVE-2019-16869<https://gitee.com/src-openeuler/netty3/issues/IAMPIZ>
netty3
7.5
IAGELT:CVE-2024-41028<https://gitee.com/src-openeuler/kernel/issues/IAGELT>
kernel
6.7
IACZL6:CVE-2024-40901<https://gitee.com/src-openeuler/kernel/issues/IACZL6>
kernel
6.6
I9FZ8P:CVE-2024-2756<https://gitee.com/src-openeuler/php/issues/I9FZ8P>
php
6.5
IAGEMC:CVE-2024-41066<https://gitee.com/src-openeuler/kernel/issues/IAGEMC>
kernel
6.4
IAI5MS:CVE-2024-7055<https://gitee.com/src-openeuler/ffmpeg/issues/IAI5MS>
ffmpeg
6.3
IA7DBN:CVE-2024-34777<https://gitee.com/src-openeuler/kernel/issues/IA7DBN>
kernel
6.1
I9U9YN:CVE-2024-36915<https://gitee.com/src-openeuler/kernel/issues/I9U9YN>
kernel
6.1
IA6SDW:CVE-2024-38561<https://gitee.com/src-openeuler/kernel/issues/IA6SDW>
kernel
5.8
IAIA9G:CVE-2024-7246<https://gitee.com/src-openeuler/grpc/issues/IAIA9G>
grpc
5.8
IA6SCR:CVE-2024-38565<https://gitee.com/src-openeuler/kernel/issues/IA6SCR>
kernel
5.7
I9U1UZ:CVE-2024-36938<https://gitee.com/src-openeuler/kernel/issues/I9U1UZ>
kernel
5.5
I9U8NY:CVE-2024-36914<https://gitee.com/src-openeuler/kernel/issues/I9U8NY>
kernel
5.5
I9UABH:CVE-2024-36908<https://gitee.com/src-openeuler/kernel/issues/I9UABH>
kernel
5.5
IA6SFW:CVE-2024-38560<https://gitee.com/src-openeuler/kernel/issues/IA6SFW>
kernel
5.5
IA77YV:CVE-2024-38566<https://gitee.com/src-openeuler/kernel/issues/IA77YV>
kernel
5.5
IA7D2C:CVE-2024-38390<https://gitee.com/src-openeuler/kernel/issues/IA7D2C>
kernel
5.5
IA7D3E:CVE-2024-38635<https://gitee.com/src-openeuler/kernel/issues/IA7D3E>
kernel
5.5
IA7D3T:CVE-2024-38627<https://gitee.com/src-openeuler/kernel/issues/IA7D3T>
kernel
5.5
IA7D4V:CVE-2024-33621<https://gitee.com/src-openeuler/kernel/issues/IA7D4V>
kernel
5.5
IA7D8P:CVE-2024-36270<https://gitee.com/src-openeuler/kernel/issues/IA7D8P>
kernel
5.5
IA8AE1:CVE-2024-39298<https://gitee.com/src-openeuler/kernel/issues/IA8AE1>
kernel
5.5
IAB04V:CVE-2024-39476<https://gitee.com/src-openeuler/kernel/issues/IAB04V>
kernel
5.5
IACR26:CVE-2024-40940<https://gitee.com/src-openeuler/kernel/issues/IACR26>
kernel
5.5
IAD018:CVE-2024-40955<https://gitee.com/src-openeuler/kernel/issues/IAD018>
kernel
5.5
IAD02L:CVE-2024-40911<https://gitee.com/src-openeuler/kernel/issues/IAD02L>
kernel
5.5
IACS4M:CVE-2024-40919<https://gitee.com/src-openeuler/kernel/issues/IACS4M>
kernel
5.5
IAD0GC:CVE-2024-40938<https://gitee.com/src-openeuler/kernel/issues/IAD0GC>
kernel
5.5
IACR1V:CVE-2024-40988<https://gitee.com/src-openeuler/kernel/issues/IACR1V>
kernel
5.5
IACT6L:CVE-2024-40970<https://gitee.com/src-openeuler/kernel/issues/IACT6L>
kernel
5.5
IACV42:CVE-2024-40950<https://gitee.com/src-openeuler/kernel/issues/IACV42>
kernel
5.5
IACSKO:CVE-2024-40945<https://gitee.com/src-openeuler/kernel/issues/IACSKO>
kernel
5.5
IAGEKD:CVE-2024-41054<https://gitee.com/src-openeuler/kernel/issues/IAGEKD>
kernel
5.5
IAGEMD:CVE-2024-41060<https://gitee.com/src-openeuler/kernel/issues/IAGEMD>
kernel
5.5
IAGEMP:CVE-2024-41050<https://gitee.com/src-openeuler/kernel/issues/IAGEMP>
kernel
5.5
IAGEMS:CVE-2024-41047<https://gitee.com/src-openeuler/kernel/issues/IAGEMS>
kernel
5.5
IAGEMU:CVE-2024-41053<https://gitee.com/src-openeuler/kernel/issues/IAGEMU>
kernel
5.5
IAGEN1:CVE-2024-41051<https://gitee.com/src-openeuler/kernel/issues/IAGEN1>
kernel
5.5
IAGENC:CVE-2024-41038<https://gitee.com/src-openeuler/kernel/issues/IAGENC>
kernel
5.5
IAGENM:CVE-2024-42069<https://gitee.com/src-openeuler/kernel/issues/IAGENM>
kernel
5.5
IAGENL:CVE-2024-41088<https://gitee.com/src-openeuler/kernel/issues/IAGENL>
kernel
5.5
IAGENN:CVE-2024-42073<https://gitee.com/src-openeuler/kernel/issues/IAGENN>
kernel
5.5
IAGENO:CVE-2024-41094<https://gitee.com/src-openeuler/kernel/issues/IAGENO>
kernel
5.5
IAGEO2:CVE-2024-42074<https://gitee.com/src-openeuler/kernel/issues/IAGEO2>
kernel
5.5
IAGEOA:CVE-2024-41093<https://gitee.com/src-openeuler/kernel/issues/IAGEOA>
kernel
5.5
IAGEOH:CVE-2024-41084<https://gitee.com/src-openeuler/kernel/issues/IAGEOH>
kernel
5.5
IAGEOJ:CVE-2024-42079<https://gitee.com/src-openeuler/kernel/issues/IAGEOJ>
kernel
5.5
IAGEO4:CVE-2024-42070<https://gitee.com/src-openeuler/kernel/issues/IAGEO4>
kernel
5.5
IAGEOX:CVE-2024-42085<https://gitee.com/src-openeuler/kernel/issues/IAGEOX>
kernel
5.5
IAGS7T:CVE-2024-42135<https://gitee.com/src-openeuler/kernel/issues/IAGS7T>
kernel
5.5
IAGSEQ:CVE-2024-42140<https://gitee.com/src-openeuler/kernel/issues/IAGSEQ>
kernel
5.5
IAGSJ5:CVE-2024-42103<https://gitee.com/src-openeuler/kernel/issues/IAGSJ5>
kernel
5.5
IAGSBL:CVE-2024-42120<https://gitee.com/src-openeuler/kernel/issues/IAGSBL>
kernel
5.5
IAGSFG:CVE-2024-42113<https://gitee.com/src-openeuler/kernel/issues/IAGSFG>
kernel
5.5
IAGSSE:CVE-2024-42121<https://gitee.com/src-openeuler/kernel/issues/IAGSSE>
kernel
5.5
IAGTJF:CVE-2024-42130<https://gitee.com/src-openeuler/kernel/issues/IAGTJF>
kernel
5.5
IAHKPV:CVE-2024-40779<https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV>
webkit2gtk3
5.5
IAHKPY:CVE-2024-40780<https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY>
webkit2gtk3
5.5
IAKPQ8:CVE-2024-42274<https://gitee.com/src-openeuler/kernel/issues/IAKPQ8>
kernel
5.5
IAKPTT:CVE-2024-42268<https://gitee.com/src-openeuler/kernel/issues/IAKPTT>
kernel
5.5
IAKPUO:CVE-2024-42265<https://gitee.com/src-openeuler/kernel/issues/IAKPUO>
kernel
5.5
IAKQ56:CVE-2024-43853<https://gitee.com/src-openeuler/kernel/issues/IAKQ56>
kernel
5.5
IAKQ5P:CVE-2024-43824<https://gitee.com/src-openeuler/kernel/issues/IAKQ5P>
kernel
5.5
IAKQ5E:CVE-2024-43819<https://gitee.com/src-openeuler/kernel/issues/IAKQ5E>
kernel
5.5
IAKQ9U:CVE-2024-42270<https://gitee.com/src-openeuler/kernel/issues/IAKQ9U>
kernel
5.5
IALCMV:CVE-2024-43861<https://gitee.com/src-openeuler/kernel/issues/IALCMV>
kernel
5.5
IALCQL:CVE-2024-43868<https://gitee.com/src-openeuler/kernel/issues/IALCQL>
kernel
5.5
IALCRV:CVE-2024-43866<https://gitee.com/src-openeuler/kernel/issues/IALCRV>
kernel
5.5
IALCS5:CVE-2024-43863<https://gitee.com/src-openeuler/kernel/issues/IALCS5>
kernel
5.5
IALED4:CVE-2024-43882<https://gitee.com/src-openeuler/kernel/issues/IALED4>
kernel
5.5
IAMMTN:CVE-2024-44941<https://gitee.com/src-openeuler/kernel/issues/IAMMTN>
kernel
5.5
I9U8MH:CVE-2024-36933<https://gitee.com/src-openeuler/kernel/issues/I9U8MH>
kernel
5.3
IADKWG:CVE-2024-21159<https://gitee.com/src-openeuler/mysql/issues/IADKWG>
mysql
4.9
IAJJ6J:CVE-2024-43168<https://gitee.com/src-openeuler/unbound/issues/IAJJ6J>
unbound
4.8
I9G0JY:CVE-2024-3096<https://gitee.com/src-openeuler/php/issues/I9G0JY>
php
4.8
I9U3W9:CVE-2024-36959<https://gitee.com/src-openeuler/kernel/issues/I9U3W9>
kernel
4.7
IA72Y8:CVE-2024-38544<https://gitee.com/src-openeuler/kernel/issues/IA72Y8>
kernel
4.7
IA7D8D:CVE-2024-36286<https://gitee.com/src-openeuler/kernel/issues/IA7D8D>
kernel
4.7
IA8AER:CVE-2024-39276<https://gitee.com/src-openeuler/kernel/issues/IA8AER>
kernel
4.7
IACT5M:CVE-2024-40914<https://gitee.com/src-openeuler/kernel/issues/IACT5M>
kernel
4.7
IACSAA:CVE-2024-39501<https://gitee.com/src-openeuler/kernel/issues/IACSAA>
kernel
4.7
IACT4T:CVE-2024-40966<https://gitee.com/src-openeuler/kernel/issues/IACT4T>
kernel
4.7
IAGEN6:CVE-2024-41036<https://gitee.com/src-openeuler/kernel/issues/IAGEN6>
kernel
4.7
IA6S6S:CVE-2024-38597<https://gitee.com/src-openeuler/kernel/issues/IA6S6S>
kernel
4.4
IA6S9P:CVE-2024-38611<https://gitee.com/src-openeuler/kernel/issues/IA6S9P>
kernel
4.4
IA6SBV:CVE-2024-38580<https://gitee.com/src-openeuler/kernel/issues/IA6SBV>
kernel
4.4
IA6SGI:CVE-2024-38546<https://gitee.com/src-openeuler/kernel/issues/IA6SGI>
kernel
4.4
IA6SI8:CVE-2024-38543<https://gitee.com/src-openeuler/kernel/issues/IA6SI8>
kernel
4.4
IA7YLH:CVE-2024-33847<https://gitee.com/src-openeuler/kernel/issues/IA7YLH>
kernel
4.4
IACZYN:CVE-2024-40910<https://gitee.com/src-openeuler/kernel/issues/IACZYN>
kernel
4.4
IAGEKY:CVE-2024-41025<https://gitee.com/src-openeuler/kernel/issues/IAGEKY>
kernel
4.4
IAGEOF:CVE-2024-42063<https://gitee.com/src-openeuler/kernel/issues/IAGEOF>
kernel
4.4
IAHJIE:CVE-2024-42230<https://gitee.com/src-openeuler/kernel/issues/IAHJIE>
kernel
4.4
IAGELQ:CVE-2024-41030<https://gitee.com/src-openeuler/kernel/issues/IAGELQ>
kernel
4.3
IAC3MZ:CVE-2024-39491<https://gitee.com/src-openeuler/kernel/issues/IAC3MZ>
kernel
4.2
IA6SFZ:CVE-2024-38613<https://gitee.com/src-openeuler/kernel/issues/IA6SFZ>
kernel
4.1
IACS4T:CVE-2024-40944<https://gitee.com/src-openeuler/kernel/issues/IACS4T>
kernel
4.1
IACSWZ:CVE-2024-40969<https://gitee.com/src-openeuler/kernel/issues/IACSWZ>
kernel
4.1
IAH6LY:CVE-2024-42156<https://gitee.com/src-openeuler/kernel/issues/IAH6LY>
kernel
4.1
I9U3YG:CVE-2024-36947<https://gitee.com/src-openeuler/kernel/issues/I9U3YG>
kernel
3.9
IA6S9J:CVE-2024-38593<https://gitee.com/src-openeuler/kernel/issues/IA6S9J>
kernel
3.9
IA6S9K:CVE-2024-38557<https://gitee.com/src-openeuler/kernel/issues/IA6S9K>
kernel
3.9
IA6SGW:CVE-2024-38550<https://gitee.com/src-openeuler/kernel/issues/IA6SGW>
kernel
3.9
IA6SH7:CVE-2024-38539<https://gitee.com/src-openeuler/kernel/issues/IA6SH7>
kernel
3.9
IA7D4O:CVE-2024-36281<https://gitee.com/src-openeuler/kernel/issues/IA7D4O>
kernel
3.9
IA7D8K:CVE-2024-36484<https://gitee.com/src-openeuler/kernel/issues/IA7D8K>
kernel
3.9
IACSUZ:CVE-2024-40948<https://gitee.com/src-openeuler/kernel/issues/IACSUZ>
kernel
3.9
IACR0R:CVE-2024-40996<https://gitee.com/src-openeuler/kernel/issues/IACR0R>
kernel
3.9
IAD0BW:CVE-2024-40992<https://gitee.com/src-openeuler/kernel/issues/IAD0BW>
kernel
3.9
IAD0JX:CVE-2024-40939<https://gitee.com/src-openeuler/kernel/issues/IAD0JX>
kernel
3.9
IACQYY:CVE-2024-39504<https://gitee.com/src-openeuler/kernel/issues/IACQYY>
kernel
3.9
IACS54:CVE-2024-40925<https://gitee.com/src-openeuler/kernel/issues/IACS54>
kernel
3.9
IACVC8:CVE-2024-40928<https://gitee.com/src-openeuler/kernel/issues/IACVC8>
kernel
3.9
IAC3N2:CVE-2024-39490<https://gitee.com/src-openeuler/kernel/issues/IAC3N2>
kernel
3.9
IAGPSL:CVE-2024-42138<https://gitee.com/src-openeuler/kernel/issues/IAGPSL>
kernel
3.9
IAGRO4:CVE-2024-42109<https://gitee.com/src-openeuler/kernel/issues/IAGRO4>
kernel
3.9
IAGRXG:CVE-2024-42142<https://gitee.com/src-openeuler/kernel/issues/IAGRXG>
kernel
3.9
IAGSHZ:CVE-2024-42144<https://gitee.com/src-openeuler/kernel/issues/IAGSHZ>
kernel
3.9
IAGSPW:CVE-2024-42133<https://gitee.com/src-openeuler/kernel/issues/IAGSPW>
kernel
3.9
IAGTJ9:CVE-2024-42132<https://gitee.com/src-openeuler/kernel/issues/IAGTJ9>
kernel
3.9
IAH013:CVE-2024-42100<https://gitee.com/src-openeuler/kernel/issues/IAH013>
kernel
3.9
IAKPTW:CVE-2024-42267<https://gitee.com/src-openeuler/kernel/issues/IAKPTW>
kernel
3.9
IAKPUX:CVE-2024-42269<https://gitee.com/src-openeuler/kernel/issues/IAKPUX>
kernel
3.9
IAKPVJ:CVE-2024-42273<https://gitee.com/src-openeuler/kernel/issues/IAKPVJ>
kernel
3.9
IALCQO:CVE-2024-43864<https://gitee.com/src-openeuler/kernel/issues/IALCQO>
kernel
3.9
IALEPL:CVE-2024-43869<https://gitee.com/src-openeuler/kernel/issues/IALEPL>
kernel
3.9
IAMMML:CVE-2024-44938<https://gitee.com/src-openeuler/kernel/issues/IAMMML>
kernel
3.9
IAKQ62:CVE-2024-43840<https://gitee.com/src-openeuler/kernel/issues/IAKQ62>
kernel
3.9
IAGSRR:CVE-2024-42136<https://gitee.com/src-openeuler/kernel/issues/IAGSRR>
kernel
3.6
IAG8VL:CVE-2024-41015<https://gitee.com/src-openeuler/kernel/issues/IAG8VL>
kernel
3.3
IAGEKG:CVE-2024-41031<https://gitee.com/src-openeuler/kernel/issues/IAGEKG>
kernel
3.3
IAGEM8:CVE-2024-41068<https://gitee.com/src-openeuler/kernel/issues/IAGEM8>
kernel
3.3
Bugfix:
issue
仓库
#IAKGBX:【OLK 6.6】 hns3网卡长时间反复切速过程中触发了global复位,复位前后端口速率配置不一致:【OLK 6.6】 hns3网卡长时间反复切速过程中触发了global复位,复位前后端口速率配置不一致<https://gitee.com/open_euler/dashboard?issue_id=IAKGBX>
kernel
#IAHGCP:【OLK-6.6】修复CIM业务压测采用virtio-net的虚拟机断网问题:【OLK-6.6】修复CIM业务压测采用virtio-net的虚拟机断网问题<https://gitee.com/open_euler/dashboard?issue_id=IAHGCP>
kernel
#IAKP6C:【OLK-6.6】inconsistent lock state in blk_mq_dispatch_rq_list:【OLK-6.6】inconsistent lock state in blk_mq_dispatch_rq_list<https://gitee.com/open_euler/dashboard?issue_id=IAKP6C>
kernel
#IAGJQ7:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6<https://gitee.com/open_euler/dashboard?issue_id=IAGJQ7>
kernel
#I9DN5Z:【OLK-6.6】ext4文件系统buffered IO切换iomap并支持large folio:【OLK-6.6】ext4文件系统buffered IO切换iomap并支持large folio<https://gitee.com/open_euler/dashboard?issue_id=I9DN5Z>
kernel
#I9RJ09:IMA支持virtCCA度量扩展:IMA支持virtCCA度量扩展<https://gitee.com/open_euler/dashboard?issue_id=I9RJ09>
kernel
#IAGLFT:[OLK-6.6] Backport 3 core PMU bugfixes to kernel 6.6:[OLK-6.6] Backport 3 core PMU bugfixes to kernel 6.6<https://gitee.com/open_euler/dashboard?issue_id=IAGLFT>
kernel
#IAKACM:【OLK-6.6】修复x86 pmu debug函数perf_event_print_debug()触发告警问题:【OLK-6.6】修复x86 pmu debug函数perf_event_print_debug()触发告警问题<https://gitee.com/open_euler/dashboard?issue_id=IAKACM>
kernel
#I9B9XS:【OLK-6.6】Support Trusted computing(TC) feature for hygon CPU:【OLK-6.6】Support Trusted computing(TC) feature for hygon CPU<https://gitee.com/open_euler/dashboard?issue_id=I9B9XS>
kernel
#IAJUNG:【OLK-6.6】add support for arm virtcca attestation:【OLK-6.6】add support for arm virtcca attestation<https://gitee.com/open_euler/dashboard?issue_id=IAJUNG>
kernel
#IALL3Y:【OLK-6.6】添加GPU Peer Memory支持:【OLK-6.6】添加GPU Peer Memory支持<https://gitee.com/open_euler/dashboard?issue_id=IALL3Y>
kernel
#I9C3AM:【OLK-6.6】Support Hygon Trusted Key Management virtualization:【OLK-6.6】Support Hygon Trusted Key Management virtualization<https://gitee.com/open_euler/dashboard?issue_id=I9C3AM>
kernel
#IADW9M:gnome-packagekit 在 openEuler-24.03-LTS 不可用:gnome-packagekit 在 openEuler-24.03-LTS 不可用<https://gitee.com/open_euler/dashboard?issue_id=IADW9M>
PackageKit
#IAHMJO:[openEuler-24.03-LTS] Backport 6.6.40-6.6.44 LTS:[openEuler-24.03-LTS] Backport 6.6.40-6.6.44 LTS<https://gitee.com/open_euler/dashboard?issue_id=IAHMJO>
kernel
#IAHY3K:【OLK-6.6】回合v6.11 folio相关的bugfix:【OLK-6.6】回合v6.11 folio相关的bugfix<https://gitee.com/open_euler/dashboard?issue_id=IAHY3K>
kernel
#I8MZ9I:sdei watchdog检测机制优化:sdei watchdog检测机制优化<https://gitee.com/open_euler/dashboard?issue_id=I8MZ9I>
kernel
#IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https<https://gitee.com/open_euler/dashboard?issue_id=IAMNQY>
openEuler-repos
#IAJQI1:[6.6] Fix bpf selftests compilation failure due to missing netlink_helpers.h:[6.6] Fix bpf selftests compilation failure due to missing netlink_helpers.h<https://gitee.com/open_euler/dashboard?issue_id=IAJQI1>
kernel
#IAD6H2:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS<https://gitee.com/open_euler/dashboard?issue_id=IAD6H2>
kernel
#I9COT9:cpuinfo_cur_freq 在高访存压力下,出现获取频率值误差过大,导致结果错误:cpuinfo_cur_freq 在高访存压力下,出现获取频率值误差过大,导致结果错误<https://gitee.com/open_euler/dashboard?issue_id=I9COT9>
kernel
#IADWJR:pkcon get-transactions 崩溃:pkcon get-transactions 崩溃<https://gitee.com/open_euler/dashboard?issue_id=IADWJR>
PackageKit
#IAIO9Q:IMA摘要列表DFX优化:IMA摘要列表DFX优化<https://gitee.com/open_euler/dashboard?issue_id=IAIO9Q>
kernel
#IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packets<https://gitee.com/open_euler/dashboard?issue_id=IALDR9>
kernel
openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示:
序号
里程碑
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
openEuler-24.03-LTS
IA4XKC
[24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期
缺陷
2024-6-12 17:46
无优先级
oeAware-manager
sig/A-Tune
https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager
openEuler-22.03-LTS-SP4 Update 20240828
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题11个,已知安全漏洞47个。目前版本分支剩余待修复缺陷9个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAMDB3?from=project-i…
CVE修复:
CVE
仓库
score
IAMPH4:CVE-2019-20444<https://gitee.com/src-openeuler/netty3/issues/IAMPH4>
netty3
9.1
IAMPLI:CVE-2019-20445<https://gitee.com/src-openeuler/netty3/issues/IAMPLI>
netty3
9.1
IAKPRZ:CVE-2024-42271<https://gitee.com/src-openeuler/kernel/issues/IAKPRZ>
kernel
7.8
IAKQ1T:CVE-2024-42284<https://gitee.com/src-openeuler/kernel/issues/IAKQ1T>
kernel
7.8
IAKQ1W:CVE-2024-42302<https://gitee.com/src-openeuler/kernel/issues/IAKQ1W>
kernel
7.8
IAKQB2:CVE-2024-42285<https://gitee.com/src-openeuler/kernel/issues/IAKQB2>
kernel
7.8
IAGELD:CVE-2024-41059<https://gitee.com/src-openeuler/kernel/issues/IAGELD>
kernel
7.8
IAKQXQ:CVE-2024-4558<https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ>
webkit2gtk3
7.5
IAMPIZ:CVE-2019-16869<https://gitee.com/src-openeuler/netty3/issues/IAMPIZ>
netty3
7.5
I9FZ8P:CVE-2024-2756<https://gitee.com/src-openeuler/php/issues/I9FZ8P>
php
6.5
IAGSBL:CVE-2024-42120<https://gitee.com/src-openeuler/kernel/issues/IAGSBL>
kernel
5.5
IAGWWS:CVE-2024-42122<https://gitee.com/src-openeuler/kernel/issues/IAGWWS>
kernel
5.5
IAHKPV:CVE-2024-40779<https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV>
webkit2gtk3
5.5
IAHKPY:CVE-2024-40780<https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY>
webkit2gtk3
5.5
IAKPQM:CVE-2024-42288<https://gitee.com/src-openeuler/kernel/issues/IAKPQM>
kernel
5.5
IAKPRL:CVE-2024-42281<https://gitee.com/src-openeuler/kernel/issues/IAKPRL>
kernel
5.5
IAKPV2:CVE-2024-42280<https://gitee.com/src-openeuler/kernel/issues/IAKPV2>
kernel
5.5
IAKPUO:CVE-2024-42265<https://gitee.com/src-openeuler/kernel/issues/IAKPUO>
kernel
5.5
IAKQ09:CVE-2024-42308<https://gitee.com/src-openeuler/kernel/issues/IAKQ09>
kernel
5.5
IAKPZW:CVE-2024-42305<https://gitee.com/src-openeuler/kernel/issues/IAKPZW>
kernel
5.5
IAKQ56:CVE-2024-43853<https://gitee.com/src-openeuler/kernel/issues/IAKQ56>
kernel
5.5
IAKQ5U:CVE-2024-43860<https://gitee.com/src-openeuler/kernel/issues/IAKQ5U>
kernel
5.5
IAKQ5E:CVE-2024-43819<https://gitee.com/src-openeuler/kernel/issues/IAKQ5E>
kernel
5.5
IAKQ7X:CVE-2024-43828<https://gitee.com/src-openeuler/kernel/issues/IAKQ7X>
kernel
5.5
IALCMV:CVE-2024-43861<https://gitee.com/src-openeuler/kernel/issues/IALCMV>
kernel
5.5
IALCRV:CVE-2024-43866<https://gitee.com/src-openeuler/kernel/issues/IALCRV>
kernel
5.5
IALEA1:CVE-2024-43879<https://gitee.com/src-openeuler/kernel/issues/IALEA1>
kernel
5.5
IALED4:CVE-2024-43882<https://gitee.com/src-openeuler/kernel/issues/IALED4>
kernel
5.5
IALPT4:CVE-2022-48920<https://gitee.com/src-openeuler/kernel/issues/IALPT4>
kernel
5.5
IAGPSI:CVE-2024-42126<https://gitee.com/src-openeuler/kernel/issues/IAGPSI>
kernel
5.5
I9U4L2:CVE-2024-36946<https://gitee.com/src-openeuler/kernel/issues/I9U4L2>
kernel
5.5
I9G0JY:CVE-2024-3096<https://gitee.com/src-openeuler/php/issues/I9G0JY>
php
4.8
IAJJ6J:CVE-2024-43168<https://gitee.com/src-openeuler/unbound/issues/IAJJ6J>
unbound
4.8
IAK3GX:CVE-2024-7347<https://gitee.com/src-openeuler/nginx/issues/IAK3GX>
nginx
4.7
IA6SFZ:CVE-2024-38613<https://gitee.com/src-openeuler/kernel/issues/IA6SFZ>
kernel
4.1
IAC3N2:CVE-2024-39490<https://gitee.com/src-openeuler/kernel/issues/IAC3N2>
kernel
3.9
IAKPQE:CVE-2024-42318<https://gitee.com/src-openeuler/kernel/issues/IAKPQE>
kernel
3.9
IAKQ2F:CVE-2024-43831<https://gitee.com/src-openeuler/kernel/issues/IAKQ2F>
kernel
3.9
IAKQ0F:CVE-2024-42297<https://gitee.com/src-openeuler/kernel/issues/IAKQ0F>
kernel
3.9
IAKPZN:CVE-2024-42306<https://gitee.com/src-openeuler/kernel/issues/IAKPZN>
kernel
3.9
IAKQ7N:CVE-2024-42322<https://gitee.com/src-openeuler/kernel/issues/IAKQ7N>
kernel
3.9
IAKQ54:CVE-2024-43823<https://gitee.com/src-openeuler/kernel/issues/IAKQ54>
kernel
3.9
IAKPOQ:CVE-2024-42290<https://gitee.com/src-openeuler/kernel/issues/IAKPOQ>
kernel
3.9
IAKPWK:CVE-2024-42309<https://gitee.com/src-openeuler/kernel/issues/IAKPWK>
kernel
3.9
IAKQ1L:CVE-2024-42313<https://gitee.com/src-openeuler/kernel/issues/IAKQ1L>
kernel
3.9
IAG8VL:CVE-2024-41015<https://gitee.com/src-openeuler/kernel/issues/IAG8VL>
kernel
3.3
IAGEM8:CVE-2024-41068<https://gitee.com/src-openeuler/kernel/issues/IAGEM8>
kernel
3.3
Bugfix:
issue
仓库
#IAKMX4:[OLK-5.10] Fixed HNS3 print problem and free guid's memory after init failed:[OLK-5.10] Fixed HNS3 print problem and free guid's memory after init failed<https://gitee.com/open_euler/dashboard?issue_id=IAKMX4>
kernel
#IALRBN:[olk 5.10]hns3驱动一些特性合入:[olk 5.10]hns3驱动一些特性合入<https://gitee.com/open_euler/dashboard?issue_id=IALRBN>
kernel
#IAL27E:perf: Optimize perf_pmu_migrate_context():perf: Optimize perf_pmu_migrate_context()<https://gitee.com/open_euler/dashboard?issue_id=IAL27E>
kernel
#IALRBD:ip notify代码优化:ip notify代码优化<https://gitee.com/open_euler/dashboard?issue_id=IALRBD>
kernel
#I8MEWF:Fixed two memory leak issues of the Perf tool.:Fixed two memory leak issues of the Perf tool.<https://gitee.com/open_euler/dashboard?issue_id=I8MEWF>
kernel
#IAFSKR:cpu巡检过程中cat-cli进程异常退出时框架未检查到:cpu巡检过程中cat-cli进程异常退出时框架未检查到<https://gitee.com/open_euler/dashboard?issue_id=IAFSKR>
sysSentry
#IADB3O:Kernel crypto框架实现dinghai加速器驱动测试:Kernel crypto框架实现dinghai加速器驱动测试<https://gitee.com/open_euler/dashboard?issue_id=IADB3O>
kmod-dinghai
#IAL7SX:Some patches of RoCE are incorporated into sp4 as follows::Some patches of RoCE are incorporated into sp4 as follows:<https://gitee.com/open_euler/dashboard?issue_id=IAL7SX>
kernel
#IAJJ2D:Backport 5.10.214 - 5.10.215 LTS patches from upstream:Backport 5.10.214 - 5.10.215 LTS patches from upstream<https://gitee.com/open_euler/dashboard?issue_id=IAJJ2D>
kernel
#IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https<https://gitee.com/open_euler/dashboard?issue_id=IAMNQY>
openEuler-repos
#IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packets<https://gitee.com/open_euler/dashboard?issue_id=IALDR9>
kernel
openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示:
序号
里程碑
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
openEuler-22.03-LTS-SP4-round-4
IA6EH6
【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面
任务
45461.73551
不重要
dde
sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
2
openEuler-22.03-LTS-SP4-round-4
IA6EP5
【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证
任务
45461.74189
不重要
dde
sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
3
openEuler-22.03-LTS-SP4-round-4
IA6EVA
【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功
任务
45461.7499
不重要
dde
sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
4
openEuler-22.03-LTS-SP4-round-4
IA71JL
【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败
任务
45463.77128
次要
dde
sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
5
openEuler-22.03-LTS-SP4-round-4
IA71NZ
【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己
任务
45463.78126
次要
dde
sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
6
openEuler-22.03-LTS-SP4
IA9U50
【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常
缺陷
45475.45205
次要
eagle
sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
7
openEuler-22.03-LTS-SP4
IAECGQ
【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启
缺陷
45493.47547
次要
powerapi
sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/powerapi
8
openEuler-22.03-LTS-SP4
IAEXZE
【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误
缺陷
45496.61316
不重要
eagle
sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
9
openEuler-22.03-LTS-SP4
IAF0ZW
【22.03-LTS-SP4】【x86】修改/etc/eagle/eagle_policy.ini配置,等待5秒之后,日志中没有对应的打印信息
缺陷
45496.72823
次要
eagle
sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(8.30日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
issue码云链接
CVE-2024-26952
I9L5L1
0.0
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/I9L5L1
CVE-2024-28180
I9IN8W
0.0
4.3
skopeo
sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2023-29406
I8Y47M
0.0
6.5
skopeo
sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2024-42005
IAILBM
0.14
9.8
python-django
sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBM
CVE-2024-7522
IAIB1O
0.14
9.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1O
CVE-2024-35161
IAFXNN
0.14
9.1
trafficserver
Networking
https://gitee.com/src-openeuler/trafficserver/issues/IAFXNN
CVE-2024-40767
IAFMBK
0.41
6.5
openstack-nova
sig-openstack
https://gitee.com/src-openeuler/openstack-nova/issues/IAFMBK
CVE-2023-1999
I6VVSM
0.64
7.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I6VVSM
CVE-2024-5171
I9VJ9E
1.14
9.8
aom
sig-DDE
https://gitee.com/src-openeuler/aom/issues/I9VJ9E
CVE-2023-4584
I7WZ0C
1.14
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I7WZ0C
CVE-2023-4575
I7WYY3
1.14
6.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I7WYY3
CVE-2022-42467
IAHAA0
1.41
5.3
h2
DB
https://gitee.com/src-openeuler/h2/issues/IAHAA0
CVE-2024-5692
IA4IZW
1.41
6.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZW
CVE-2024-33663
I9JQV0
1.41
6.5
python-jose
https://gitee.com/src-openeuler/python-jose/issues/I9JQV0
CVE-2024-42139
IAGSQA
1.83
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSQA
CVE-2024-32228
IAA25X
2.8
6.3
ffmpeg
sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X
CVE-2024-28661
IAHN3K
3.03
0.0
ffmpeg
sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IAHN3K
CVE-2024-3056
IAHKPO
3.41
4.8
podman
sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IAHKPO
CVE-2024-42230
IAHJIE
3.41
4.4
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHJIE
CVE-2024-7592
IALCFN
4.41
7.5
python3
Base-service
https://gitee.com/src-openeuler/python3/issues/IALCFN
CVE-2022-0778
IAL6F4
4.41
7.5
edk2
Virt
https://gitee.com/src-openeuler/edk2/issues/IAL6F4
CVE-2021-3712
IAL6EJ
4.41
7.4
edk2
Virt
https://gitee.com/src-openeuler/edk2/issues/IAL6EJ
CVE-2022-23302
IAL6BL
4.41
8.8
kafka
sig-bigdata
https://gitee.com/src-openeuler/kafka/issues/IAL6BL
CVE-2020-14040
IAL68L
4.41
7.5
buildah
https://gitee.com/src-openeuler/buildah/issues/IAL68L
CVE-2022-23307
IAL63L
4.41
8.8
kafka
sig-bigdata
https://gitee.com/src-openeuler/kafka/issues/IAL63L
CVE-2020-14040
IAL5Z6
4.41
7.5
golang
sig-golang
https://gitee.com/src-openeuler/golang/issues/IAL5Z6
CVE-2022-23648
IAL5Y9
4.41
7.5
moby
https://gitee.com/src-openeuler/moby/issues/IAL5Y9
CVE-2021-3807
IAL5W7
4.41
7.5
ceph
sig-ceph
https://gitee.com/src-openeuler/ceph/issues/IAL5W7
CVE-2022-28327
IAL5OL
4.41
7.5
ignition
https://gitee.com/src-openeuler/ignition/issues/IAL5OL
CVE-2024-3096
I9G0JY
4.47
4.8
php
Base-service
https://gitee.com/src-openeuler/php/issues/I9G0JY
CVE-2024-41036
IAGEN6
4.75
4.7
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEN6
CVE-2024-41060
IAGEMD
4.75
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMD
CVE-2024-41082
IAGEKB
4.75
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEKB
CVE-2022-48811
IADGL6
4.91
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGL6
CVE-2024-41008
IADDFV
4.91
4.4
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IADDFV
CVE-2024-40901
IACZL6
4.91
6.6
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IACZL6
CVE-2024-39501
IACSAA
4.91
4.7
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IACSAA
CVE-2024-38594
IA6S5U
5.0
6.1
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5U
CVE-2024-41071
IAGEKT
5.08
4.3
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEKT
CVE-2024-7527
IAIB1U
5.14
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1U
CVE-2024-7529
IAIB03
5.14
8.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAIB03
CVE-2024-41123
IAHZI6
5.41
5.3
ruby
sig-ruby
https://gitee.com/src-openeuler/ruby/issues/IAHZI6
CVE-2021-42692
IAHXVG
5.41
6.5
tinytoml
https://gitee.com/src-openeuler/tinytoml/issues/IAHXVG
CVE-2020-16307
IAHSMC
5.41
5.5
ghostscript
Base-service
https://gitee.com/src-openeuler/ghostscript/issues/IAHSMC
CVE-2023-41419
I84A04
5.55
9.8
python-gevent
Programming-language
https://gitee.com/src-openeuler/python-gevent/issues/I84A04
CVE-2024-41990
IAILBB
6.14
7.5
python-django
sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBB
CVE-2024-41016
IAG8SI
6.16
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAG8SI
CVE-2019-14809
IANEQN
6.41
9.8
golang
sig-golang
https://gitee.com/src-openeuler/golang/issues/IANEQN
CVE-2022-1708
IALO9O
6.41
7.5
cri-o
sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/IALO9O
CVE-2024-6923
IAIBFJ
6.41
5.5
python3
Base-service
https://gitee.com/src-openeuler/python3/issues/IAIBFJ
CVE-2022-27652
IAI396
6.41
5.3
cri-o
sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/IAI396
CVE-2023-32215
I71R4G
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I71R4G
CVE-2023-32213
I71R3Y
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I71R3Y
CVE-2023-32207
I71R3W
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I71R3W
CVE-2023-29536
I6UVEI
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I6UVEI
CVE-2023-29541
I6UVDN
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDN
CVE-2023-29539
I6UVDJ
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDJ
CVE-2023-29550
I6UVCU
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I6UVCU
CVE-2024-41030
IAGELQ
7.0
4.3
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELQ
CVE-2024-7348
IAITRP
7.14
8.8
postgresql
DB
https://gitee.com/src-openeuler/postgresql/issues/IAITRP
CVE-2024-41989
IAILBH
7.14
7.5
python-django
sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBH
CVE-2024-41991
IAILBE
7.14
7.5
python-django
sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBE
CVE-2024-7519
IAIB0X
7.14
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAIB0X
CVE-2024-7526
IAIAZ8
7.14
7.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAIAZ8
CVE-2023-38522
IAFXLR
7.14
7.5
trafficserver
Networking
https://gitee.com/src-openeuler/trafficserver/issues/IAFXLR
CVE-2024-34702
IABI03
7.14
5.3
botan2
https://gitee.com/src-openeuler/botan2/issues/IABI03
CVE-2024-8088
IALY83
7.41
7.5
python3
Base-service
https://gitee.com/src-openeuler/python3/issues/IALY83
CVE-2022-0664
IALWD8
7.41
8.8
golang
sig-golang
https://gitee.com/src-openeuler/golang/issues/IALWD8
CVE-2022-48926
IALPWM
7.41
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPWM
CVE-2022-48925
IALPUW
7.41
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPUW
CVE-2024-33664
I9JQUY
7.41
5.3
python-jose
https://gitee.com/src-openeuler/python-jose/issues/I9JQUY
CVE-2023-6917
I948S1
8.0
6.0
pcp
Application
https://gitee.com/src-openeuler/pcp/issues/I948S1
CVE-2024-42110
IAGPRL
8.08
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPRL
CVE-2024-28180
I9C55E
8.14
4.3
cri-o
sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9C55E
CVE-2023-22081
I88VNW
8.14
5.3
openjdk-latest
Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW
CVE-2023-22025
I88JFX
8.14
3.7
openjdk-latest
Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX
CVE-2022-48927
IALPWB
8.25
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPWB
CVE-2022-48911
IALPVC
8.25
7.0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPVC
CVE-2022-48919
IALPUD
8.25
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPUD
CVE-2022-48913
IALOJ9
8.25
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IALOJ9
CVE-2024-42242
IAILHE
8.41
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILHE
CVE-2024-42243
IAILGJ
8.41
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILGJ
CVE-2024-42237
IAILGH
8.41
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILGH
CVE-2024-42234
IAILGG
8.41
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILGG
CVE-2024-42238
IAILGD
8.41
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILGD
CVE-2024-42235
IAILGC
8.41
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILGC
CVE-2024-42241
IAILGA
8.41
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILGA
CVE-2024-42240
IAILG6
8.41
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILG6
CVE-2024-42245
IAILG2
8.41
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILG2
CVE-2024-42153
IAGS5X
8.41
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGS5X
CVE-2024-41098
IAGEO0
8.41
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEO0
CVE-2023-52648
IAIWX6
8.74
0.0
kwin
sig-KDE
https://gitee.com/src-openeuler/kwin/issues/IAIWX6
CVE-2024-6602
IAC0HL
9.14
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAC0HL
CVE-2022-37290
IAJ2YG
9.41
5.5
caja
sig-mate-desktop
https://gitee.com/src-openeuler/caja/issues/IAJ2YG
CVE-2024-42233
IAILHD
9.41
3.3
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILHD
CVE-2024-42249
IAILHC
9.41
3.3
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILHC
CVE-2024-42248
IAILGB
9.41
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILGB
CVE-2024-42239
IAILG5
9.41
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILG5
CVE-2024-42250
IAILG1
9.41
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILG1
CVE-2024-42152
IAGSQU
9.41
4.7
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSQU
CVE-2024-41037
IAGEMB
9.41
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMB
CVE-2024-31585
I9HL7F
9.41
5.3
ffmpeg
sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/I9HL7F
CVE-2022-48912
IALPU4
10.08
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPU4
CVE-2023-48795
I9AYAU
11.14
5.9
cri-o
sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9AYAU
CVE-2024-43900
IAMMTD
11.25
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMTD
CVE-2024-44934
IAMMBI
11.25
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMBI
CVE-2024-43888
IAMMU0
11.41
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMU0
CVE-2023-45288
I9E31R
11.41
7.5
etcd
sig-CloudNative
https://gitee.com/src-openeuler/etcd/issues/I9E31R
CVE-2024-42256
IAIS0X
11.75
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAIS0X
CVE-2024-42254
IAIRY2
11.75
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAIRY2
CVE-2024-42257
IAIRX0
11.75
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAIRX0
CVE-2024-42255
IAIRVL
12.0
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAIRVL
CVE-2022-48808
IADGMC
12.0
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGMC
CVE-2024-44940
IAMMLZ
12.25
7.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMLZ
CVE-2024-45038
IAMXVA
12.41
7.5
raspberrypi-firmware
sig-RaspberryPi
https://gitee.com/src-openeuler/raspberrypi-firmware/issues/IAMXVA
CVE-2024-7272
IAJJ6H
12.41
6.3
ffmpeg
sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IAJJ6H
CVE-2024-29511
IAAEZV
12.41
7.5
ghostscript
Base-service
https://gitee.com/src-openeuler/ghostscript/issues/IAAEZV
CVE-2024-29506
IAAEY3
12.41
8.8
ghostscript
Base-service
https://gitee.com/src-openeuler/ghostscript/issues/IAAEY3
CVE-2024-40961
IAD0KR
12.47
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0KR
CVE-2024-40959
IAD0D8
12.47
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0D8
CVE-2024-29509
IAAETF
12.5
8.8
ghostscript
Base-service
https://gitee.com/src-openeuler/ghostscript/issues/IAAETF
CVE-2024-40976
IACV6I
12.55
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV6I
CVE-2024-37078
IA8AE5
12.55
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IA8AE5
CVE-2024-42253
IAIRZN
12.75
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAIRZN
CVE-2024-41012
IAF3IR
12.89
6.3
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAF3IR
CVE-2023-22084
I8ZE4R
13.0
4.9
mariadb
DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2019-6486
IANEOV
13.41
8.2
golang
sig-golang
https://gitee.com/src-openeuler/golang/issues/IANEOV
CVE-2024-32991
IANEB1
13.41
7.5
wpa_supplicant
Base-service
https://gitee.com/src-openeuler/wpa_supplicant/issues/IANEB1
CVE-2024-42258
IAJJAG
13.41
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAJJAG
CVE-2024-5693
IA4IZZ
13.64
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZZ
CVE-2024-4769
I9PC2L
13.64
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2L
CVE-2024-4767
I9PC2I
13.64
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2I
CVE-2024-3859
I9H9RA
13.64
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I9H9RA
CVE-2024-3861
I9H9R8
13.64
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I9H9R8
CVE-2024-3302
I9H9Q9
13.64
3.7
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I9H9Q9
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
关联仓库名
工作项类型
工作项标题
sig
创建时间
优先级
工作项 ID 编号
1
gcc
缺陷
合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降
sig/Compiler
2021-12-7 19:34
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2
gcc
任务
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
sig/Compiler
2022-2-25 14:24
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3
kernel
任务
iscsi登录操作并发sysfs读操作概率导致空指针访问
sig/Kernel
2022-3-21 15:36
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4
kernel
任务
删除iptable_filter.ko时出现空指针问题
sig/Kernel
2022-5-19 20:36
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5
kernel
任务
OLK-5.10 page owner功能增强
sig/Kernel
2022-6-13 20:30
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6
kernel
任务
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
sig/Kernel
2022-6-21 10:01
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7
gcc
缺陷
libasan疑似存在死锁
sig/Compiler
2022-6-21 21:21
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8
kernel
任务
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
sig/Kernel
2022-7-8 9:05
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9
kernel
任务
修复CVE-2022-2380
sig/Kernel
2022-7-14 15:27
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10
kernel
任务
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
sig/Kernel
2022-7-21 9:47
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11
kernel
任务
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
sig/Kernel
2022-8-29 20:23
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12
kernel
任务
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
sig/Kernel
2022-9-2 9:56
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13
gcc
缺陷
Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register
sig/Compiler
2022-9-15 11:49
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14
kernel
任务
内存可靠性分级需求
sig/Kernel
2022-9-16 16:16
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15
kernel
任务
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
sig/Kernel
2022-10-12 11:37
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16
kernel
任务
openEuler如何适配新硬件,请提供适配流程指导
sig/Kernel
2022-10-12 17:14
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17
kernel
任务
回合bpftool prog attach/detach命令
sig/Kernel
2022-10-18 16:10
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18
gcc
缺陷
Value initialization失败
sig/Compiler
2022-11-9 17:05
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19
kernel
任务
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
sig/Kernel
2023-2-18 11:10
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20
kernel
任务
kernel.spec中是否会新增打包intel-sst工具
sig/Kernel
2023-2-27 10:06
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21
gcc
缺陷
-with-arch_32=x86-64是否有问题
sig/Compiler
2023-3-9 11:34
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22
openssl
任务
openssl 3.0 支持TLCP特性
sig/sig-security-fac
2023-3-13 11:35
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23
kernel
任务
【openeuler-22.03-LTS-SP】
sig/Kernel
2023-3-14 20:12
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24
curl
任务
curl命令向hadoop3.2.1 webhdfs put文件失败
sig/Networking
2023-4-7 18:02
严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25
gcc
任务
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
sig/Compiler
2023-4-10 16:14
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26
kernel
任务
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
sig/Kernel
2023-4-15 10:37
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27
gcc
缺陷
指针压缩选项的错误提示内容有误。
sig/Compiler
2023-5-6 16:45
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28
krb5
任务
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
sig/Base-service
2023-6-6 9:51
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29
gcc
缺陷
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
sig/Compiler
2023-6-11 22:45
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30
gcc
任务
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
sig/Compiler
2023-6-12 20:51
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31
gcc
任务
无法在sw_64下编译nodejs
sig/Compiler
2023-6-20 16:50
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32
gtk2
任务
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
sig/Desktop
2023-7-17 20:50
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33
alsa-lib
任务
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
sig/Computing
2023-10-23 16:22
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34
glibc
缺陷
不能释放不连续的内存
sig/Computing
2023-11-21 13:16
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35
kernel
任务
dnf reinstall kernel 导致grub.conf 本内核项被删除
sig/Kernel
2023-11-29 10:30
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36
cronie
任务
Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13]
sig/Base-service
2023-12-15 11:04
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37
dbus
任务
Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21]
sig/Base-service
2023-12-15 11:06
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38
krb5
任务
Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14]
sig/Base-service
2023-12-15 12:29
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39
libarchive
任务
Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11]
sig/Base-service
2023-12-15 12:31
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
40
gcc
任务
Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17]
sig/Compiler
2023-12-19 11:22
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
41
qemu
任务
qemu 4.1 虚拟机热迁移到qemu 6.2失败
sig/Virt
2024-1-2 17:01
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
42
kernel
任务
鲲鹏920服务器多次重启后系统盘盘符跳变
sig/Kernel
2024-1-8 11:18
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
43
libcap
任务
Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31]
sig/sig-security-fac
2024-1-12 9:17
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
44
libselinux
任务
Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13]
sig/sig-security-fac
2024-1-12 9:17
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
45
kernel
缺陷
rpm宏用$引用可能会出现空值
sig/Kernel
2024-1-21 22:27
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
46
qemu
任务
欧拉系统virt-install 创建虚拟机video类型默认使用qxl
sig/Virt
2024-1-29 10:44
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
47
gcc
任务
【24.03 LTS】软件包选型
sig/Compiler
2024-2-22 19:34
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
48
sqlite
任务
【24.03 LTS】软件包选型
sig/DB
2024-2-22 20:36
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
49
qemu
任务
【24.03 LTS】软件包选型
sig/Virt
2024-2-23 17:46
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
50
oncn-bwm
任务
【24.03 LTS】软件包选型
sig/sig-high-perform
2024-2-25 14:50
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
51
qemu
任务
openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布?
sig/Virt
2024-3-4 0:39
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
52
systemd
任务
systemd中缺少文件
sig/Base-service
2024-3-6 14:53
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
53
kernel
缺陷
preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机
sig/Kernel
2024-3-12 16:09
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
54
glibc
任务
使用clang时缺少gnu/stubs-32.h文件
sig/Computing
2024-3-26 13:43
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
55
gcc
缺陷
gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化
sig/Compiler
2024-3-27 18:22
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
56
kernel
缺陷
【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式
sig/Kernel
2024-3-29 15:27
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
57
kernel
缺陷
openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡
sig/Kernel
2024-3-29 16:57
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
58
gcc
任务
spec文件不同架构分支存在相同构建方式
sig/Compiler
2024-4-3 11:24
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
59
libvirt
任务
[openEuler-22.03-LTS] libvirt install failed
sig/Virt
2024-4-11 15:44
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
60
e2fsprogs
任务
22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步
sig/Storage
2024-4-11 16:57
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
61
kernel
缺陷
【误解提示】救援模式下,提示用户输入root密码
sig/Kernel
2024-4-16 14:39
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
62
libiscsi
任务
Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0]
sig/Storage
2024-4-16 17:40
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
63
qemu
缺陷
mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist
sig/Virt
2024-4-17 10:23
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
64
kernel
任务
【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region()
sig/Kernel
2024-4-24 11:22
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
65
kernel
任务
【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping.
sig/Kernel
2024-4-24 11:23
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
66
kernel
任务
【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach
sig/Kernel
2024-4-24 11:23
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
67
e2fsprogs
任务
虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错
sig/Storage
2024-4-25 17:00
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
68
gcc
任务
gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63
sig/Compiler
2024-4-27 12:12
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
69
python3
任务
【oe-24.03】执行场景复现脚本报错
sig/Base-service
2024-4-28 16:10
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
70
qemu
缺陷
[openeuler 24.03] qemu8.2 无法创建uefi虚拟机
sig/Virt
2024-4-29 16:35
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
71
kernel
缺陷
build error:nothing provides sign-openEuler
sig/Kernel
2024-4-30 15:21
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
72
kernel
缺陷
【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死
sig/Kernel
2024-5-13 17:28
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9OXPO
73
openssl
任务
CVE-2022-2068已经修复 但是未在 changelog中体现
sig/sig-security-fac
2024-5-14 16:09
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
74
openldap
任务
openldap不支持bdb数据库
sig/Networking
2024-5-16 9:37
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
75
libvirt
任务
libvert: Live migration with the PCIe device is not supported.
sig/Virt
2024-5-16 14:13
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
76
kernel
缺陷
【22.03-SP1】安装22.03-SP1 rpm手册
sig/Kernel
2024-5-16 15:07
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
77
kernel
缺陷
【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建
sig/Kernel
2024-5-16 15:10
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
78
kernel
缺陷
执行perf命令 发生Segmentation fault,生成core文件
sig/Kernel
2024-5-16 17:29
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
79
libvirt
缺陷
virsh起虚机第一遍能成功,第二遍卡在UEFI的位置
sig/Virt
2024-5-17 16:42
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
80
openssl
任务
Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible.
sig/sig-security-fac
2024-5-22 10:02
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
81
glibc
缺陷
loongarch64缺少abi兼容列表
sig/Computing
2024-5-22 10:43
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
82
python3
任务
[上游补丁回合] 在expat-2.6.0环境check失败
sig/Base-service
2024-5-23 16:11
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
83
python3
任务
openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败
sig/Base-service
2024-5-29 17:18
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
84
NetworkManager
任务
NetworkManager从1.32.12升级至1.44.2差异分析
sig/Networking
2024-6-4 15:47
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
85
libiscsi
任务
需要在每行日志记录前添加一个时间戳
sig/Storage
2024-6-6 17:53
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
86
libvirt
缺陷
【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机
sig/Virt
2024-6-13 9:52
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
87
systemd
任务
systemd-udev更新设备分区符号链接失败报错
sig/Base-service
2024-6-13 16:25
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
88
kernel
任务
CVE-2023-39179
sig/Kernel
2024-6-17 14:34
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
89
qemu
任务
openeuler2403 qemu8.2 不支持host-model模式启动虚拟机
sig/Virt
2024-6-19 15:54
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
90
qemu
任务
24.03 qemu-guest-agent 启动失败
sig/Virt
2024-6-20 17:33
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA70UD
91
gcc
缺陷
openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常
sig/Compiler
2024-6-24 21:15
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
92
gcc
缺陷
libstdc++-devel中的c++config.h存在版本差异
sig/Compiler
2024-6-25 9:36
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
93
qemu
任务
22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7
sig/Virt
2024-6-26 16:50
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
94
qemu
缺陷
qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错
sig/Virt
2024-6-27 18:13
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
95
qemu
任务
飞腾服务器异平台虚拟机热迁移问题补丁
sig/Virt
2024-6-28 17:34
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
96
dbus
任务
dbus报错,超过用户最大连接数
sig/Base-service
2024-7-3 21:19
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
97
kernel
任务
CVE-2023-4458
sig/Kernel
2024-7-5 14:29
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
98
qemu
缺陷
[openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题
sig/Virt
2024-7-5 15:49
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
99
libtirpc
任务
回合上游社区高版本补丁,补丁数量:1
sig/Networking
2024-7-10 14:52
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IABY94
100
bash
任务
欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中
sig/Base-service
2024-7-30 19:15
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
101
dconf
任务
回合社区补丁
sig/Desktop
2024-8-1 16:45
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAH7GQ
102
kernel
任务
openeuler lts补丁
sig/Kernel
2024-8-13 10:00
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJKLA
103
kernel
任务
openeuler lts补丁
sig/Kernel
2024-8-13 10:17
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLBC
104
kernel
任务
openeuler lts补丁
sig/Kernel
2024-8-13 10:26
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLGS
105
curl
任务
[2403] License 信息错误
sig/Networking
2024-8-15 14:26
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAK8I8
106
kernel
缺陷
openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致
sig/Kernel
2024-8-19 16:12
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAKZBP
107
kernel
缺陷
华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败
sig/Kernel
2024-8-19 17:49
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL14E
108
qemu
缺陷
../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed.
sig/Virt
2024-8-20 15:19
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL88M
109
kernel
缺陷
5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过
sig/Kernel
2024-8-21 10:07
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IALDVU
110
openssh
任务
未找到 openssl命令导致编译失败
sig/Networking
2024-8-26 10:51
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMEU0
111
libiscsi
任务
同步master分支与24.03分支
sig/Storage
2024-8-27 10:20
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMP3N
112
gcc
缺陷
gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项
sig/Compiler
2024-8-27 10:37
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPD7
113
kernel
任务
x86内核包,用rpm -qP命令查询出aarch64信息
sig/Kernel
2024-8-27 10:59
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPTG
114
NetworkManager
缺陷
双网卡绑定 配置mode=4时, 会告警无效的mac地址
sig/Networking
2024-8-27 16:25
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMUBD
115
kernel
任务
修复CVE-2024-39501,导致引入问题补丁
sig/Kernel
2024-8-28 11:19
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN0F8
116
kernel
任务
[OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper()
sig/Kernel
2024-8-28 21:03
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN6XR
117
kernel
任务
[OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env()
sig/Kernel
2024-8-28 21:26
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN70V
118
kernel
任务
[OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks
sig/Kernel
2024-8-29 10:00
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN96W
119
lvm2
任务
系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到
sig/Storage
2024-8-30 15:02
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IANNE3
openEuler 社区指导文档及开放平台链接
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
Dear all,
openEuler 24.09 RC3 版本每日构建可全量完整构建通过,每日AT验证无阻塞问题验证通过。社区各 sig 组及用户可基于该版本开展功能验证、体验, QA sig组请基于该版本开展软件包验证适配。 本次 RC3 版本由 EulerMaker构建系统统一编译构建,社区开发者可按需使用。 各个 SIG 组可基于该版本开展组件自验证及试用,社区一起协作支撑 openEuler 24.09 RC3 版本 issue发现和定位修复,您发现和定位修复每一个 issue 不仅可以解决您使用 openEuler版本的问题点,更可以帮助社区一起持续优化用户的体验!
l openEuler 24.09版本 release plan &特性清单公示链接:https://gitee.com/openeuler/release-management/blob/master/openEuler-24.09/release-plan.md
l openEuler 24.09 RC3 版本下载链接:http://121.36.84.172/dailybuild/EBS-openEuler-24.09/rc3_openeuler-2024-08-29-08-34-37/
| openEuler版本缺陷管理规范链接:https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5…...<https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…>
l openEuler EulerMaker构建系统:https://eulermaker.compass-ci.openeuler.openatom.cn/
l openEuler 24.09 版本自验证进展与质量结果同步方式: 建议各 sig 组及社区用户均可以在 QA-sig 下以 ISSUE方式同步自验证进展和自验证结果,您的自验证结果将是 release 版本质量评估的充分信息依据;
Stage Name
Begin Time
End Time
Days
Note
Collect key features
2024/6/3
2024/7/16
44
版本需求收集
Change Review 1
2024/7/1
2024/7/12
25
Review软件包变更(升级/退役/淘汰)
Herited features
2024/7/1
2024/7/22
23
继承特性合入(Branch前完成合入)
Develop
2024/7/1
2024/8/19
50
新特性开发,合入master
Kernel freezing
2024/7/16
2024/7/22
10
内核冻结
Branch 24.09
2024/7/22
2024/8/5
15
master拉取 24.09分支
Build & Alpha
2024/8/6
2024/8/12
7
新开发特性合入,Alpha版本发布
Test round 1
2024/8/13
2024/8/19
7
24.09启动集成测试
Change Review 2
2024/8/13
2024/8/15
3
发起软件包淘汰评审
Beta version release
2024/8/16
2024/8/19
4
24.09 Beta版本发布
Test round 2
2024/8/20
2024/8/26
7
全量验证
Change Review 3
2024/8/27
2024/8/29
3
分支启动冻结,只允许bug fix
Test round 3(NOW 😊)
2024/8/29
2024/9/4
7
分支冻结,只允许bug fix
Test round 4
2024/9/5
2024/9/11
7
回归测试
Test round 5
2024/9/12
2024/9/19
7
回归测试(跨中秋节,预祝中秋节快乐)
Release Review
2024/9/20
2024/9/22
3
版本发布决策/ Go or No Go
Release preparation
2024/9/23
2024/9/28
6
发布前准备阶段,发布件系统梳理
Release
2024/9/29
2024/9/30
2
社区Release评审通过正式发布
BR
范佳臣
1
0
您好!
Kernel 邀请您参加 2024-08-30 14:00 召开的WeLink会议(自动录制)
会议主题:openEuler Kernel SIG双周例会
会议内容:
1. 进展update
2. 议题征集中(可回复此邮件申请,也可直接填写至会议纪要看板)
会议链接:https://meeting.huaweicloud.com:36443/#/j/966225488
会议纪要:https://etherpad.openeuler.org/p/Kernel-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
Kernel invites you to attend the WeLink conference(auto recording) will be held at 2024-08-30 14:00,
The subject of the conference is openEuler Kernel SIG双周例会,
Summary:
1. 进展update
2. 议题征集中(可回复此邮件申请,也可直接填写至会议纪要看板)
You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/966225488.
Add topics at https://etherpad.openeuler.org/p/Kernel-meetings.
More information: https://www.openeuler.org/en/
1
0
您好!
sig-intelligence 邀请您参加 2024-08-30 10:30 召开的Zoom会议(自动录制)
会议主题:sig-intelligence 例会
会议内容:
committer、maintainer申请、评估标准
8月2日议题进展跟踪
议题征集中
会议链接:https://us06web.zoom.us/j/89883905680?pwd=OyXS5vUZMRLYw1TzBSw80ZS9mNo2LO.1
会议纪要:https://etherpad.openeuler.org/p/sig-intelligence-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
sig-intelligence invites you to attend the Zoom conference(auto recording) will be held at 2024-08-30 10:30,
The subject of the conference is sig-intelligence 例会,
Summary:
committer、maintainer申请、评估标准
8月2日议题进展跟踪
议题征集中
You can join the meeting at https://us06web.zoom.us/j/89883905680?pwd=OyXS5vUZMRLYw1TzBSw80ZS9mNo2LO.1.
Add topics at https://etherpad.openeuler.org/p/sig-intelligence-meetings.
More information: https://www.openeuler.org/en/
1
0
您好!
sig-CloudNative 邀请您参加 2024-08-27 16:00 召开的Tencent会议(自动录制)
会议主题:CloudNative SIG
会议内容:
例会
会议链接:https://meeting.tencent.com/dm/cNXDTuYeiItJ
会议纪要:https://etherpad.openeuler.org/p/sig-CloudNative-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
sig-CloudNative invites you to attend the Tencent conference(auto recording) will be held at 2024-08-27 16:00,
The subject of the conference is CloudNative SIG ,
Summary:
例会
You can join the meeting at https://meeting.tencent.com/dm/cNXDTuYeiItJ.
Add topics at https://etherpad.openeuler.org/p/sig-CloudNative-meetings.
More information: https://www.openeuler.org/en/
1
0
各位openeuler社区的maintainer、 committer和contributor们好:
社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月26号12点创建快照,开始构建RC3版本,请在RC3构建前闭环软件包相关issue,此时间点之后合入PR默认不带入版本!
发件人: yangchaohao
发送时间: 2024年8月16日 16:35
收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org>; 'release(a)openeuler.org' <release(a)openeuler.org>
主题: [Release] openeuler 24.09 RC2版本构建通知
各位openeuler社区的maintainer、 committer和contributor们好:
社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月18号18点创建快照,开始构建RC2版本,此时间点之后合入PR默认不带入版本!
发件人: yangchaohao
发送时间: 2024年8月9日 20:44
收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org<mailto:dev@openeuler.org>>; 'release(a)openeuler.org' <release(a)openeuler.org<mailto:release@openeuler.org>>
主题: [Release] openeuler 24.09 RC1版本构建通知
各位openeuler社区的maintainer、 committer和contributor们好:
社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月11号12点创建快照,开始构建RC1版本,此时间点之后合入PR默认不带入版本!
________________________________
杨超豪 Yang Chaohao
Email:yangchaohao(a)huawei.com<mailto:yangchaohao@huawei.com>
1
0
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。
本公示分为七部分:
1、openEuler-22.03-LTS-SP1 Update 20240821发布情况及待修复缺陷
2、openEuler-20.03-LTS-SP4 Update 20240821发布情况及待修复缺陷
3、openEuler-22.03-LTS-SP3 Update 20240821发布情况及待修复缺陷
4、openEuler-24.03-LTS Update 20240821发布情况及待修复缺陷
5、openEuler-22.03-LTS-SP4 Update 20240821发布情况及待修复缺陷
6、openEuler 关键组件待修复CVE 清单
7、openEuler 关键组件待修复缺陷清单
8、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2024/08/30)提供 update_20240828 版本。
openEuler-22.03-LTS-SP1 Update 20240821
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题2个,已知安全漏洞56个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAKTIO?from=project-i…
CVE修复:
CVE
仓库
score
IAK3ML:CVE-2024-42472<https://gitee.com/src-openeuler/flatpak/issues/IAK3ML>
flatpak
10
I9TM8D:CVE-2024-36031<https://gitee.com/src-openeuler/kernel/issues/I9TM8D>
kernel
9.8
IA9RXC:CVE-2024-38473<https://gitee.com/src-openeuler/httpd/issues/IA9RXC>
httpd
8.1
I8YZNQ:CVE-2023-6377<https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/I8YZNQ>
xorg-x11-server-xwayland
7.8
I8UWMG:CVE-2022-36763<https://gitee.com/src-openeuler/edk2/issues/I8UWMG>
edk2
7.8
I8Z95N:CVE-2022-48622<https://gitee.com/src-openeuler/gdk-pixbuf2/issues/I8Z95N>
gdk-pixbuf2
7.8
I93EEI:CVE-2024-26598<https://gitee.com/src-openeuler/kernel/issues/I93EEI>
kernel
7.8
I9E4N6:CVE-2024-31083<https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/I9E4N6>
xorg-x11-server-xwayland
7.8
IAD0FK:CVE-2024-40902<https://gitee.com/src-openeuler/kernel/issues/IAD0FK>
kernel
7.8
IAGENX:CVE-2024-41087<https://gitee.com/src-openeuler/kernel/issues/IAGENX>
kernel
7.8
I9AVEJ:CVE-2022-44571<https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEJ>
rubygem-rack
7.5
I9AVEQ:CVE-2022-44570<https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEQ>
rubygem-rack
7.5
I91MQS:CVE-2023-50868<https://gitee.com/src-openeuler/bind/issues/I91MQS>
bind
7.5
IAFGZ2:CVE-2024-0760<https://gitee.com/src-openeuler/bind/issues/IAFGZ2>
bind
7.5
IAJJ60:CVE-2024-7006<https://gitee.com/src-openeuler/libtiff/issues/IAJJ60>
libtiff
7.5
IAK3A6:CVE-2024-23185<https://gitee.com/src-openeuler/dovecot/issues/IAK3A6>
dovecot
7.5
I9U4LA:CVE-2024-36904<https://gitee.com/src-openeuler/kernel/issues/I9U4LA>
kernel
7
I932WD:CVE-2024-26586<https://gitee.com/src-openeuler/kernel/issues/I932WD>
kernel
6.7
I94K6V:CVE-2023-23602<https://gitee.com/src-openeuler/mozjs78/issues/I94K6V>
mozjs78
6.5
IAGEMC:CVE-2024-41066<https://gitee.com/src-openeuler/kernel/issues/IAGEMC>
kernel
6.4
IAGEML:CVE-2024-41073<https://gitee.com/src-openeuler/kernel/issues/IAGEML>
kernel
6.4
I9U3C7:CVE-2024-36880<https://gitee.com/src-openeuler/kernel/issues/I9U3C7>
kernel
6.3
IAK3OT:CVE-2024-42353<https://gitee.com/src-openeuler/python-webob/issues/IAK3OT>
python-webob
6.1
I9U1UZ:CVE-2024-36938<https://gitee.com/src-openeuler/kernel/issues/I9U1UZ>
kernel
5.5
I9U8NY:CVE-2024-36914<https://gitee.com/src-openeuler/kernel/issues/I9U8NY>
kernel
5.5
IACV6F:CVE-2024-41002<https://gitee.com/src-openeuler/kernel/issues/IACV6F>
kernel
5.5
IAGENL:CVE-2024-41088<https://gitee.com/src-openeuler/kernel/issues/IAGENL>
kernel
5.5
IAGEO4:CVE-2024-42070<https://gitee.com/src-openeuler/kernel/issues/IAGEO4>
kernel
5.5
IAGPSI:CVE-2024-42126<https://gitee.com/src-openeuler/kernel/issues/IAGPSI>
kernel
5.5
IAILFZ:CVE-2024-42232<https://gitee.com/src-openeuler/kernel/issues/IAILFZ>
kernel
5.5
IAILHF:CVE-2024-42236<https://gitee.com/src-openeuler/kernel/issues/IAILHF>
kernel
5.5
IAKPXH:CVE-2024-42310<https://gitee.com/src-openeuler/kernel/issues/IAKPXH>
kernel
5.5
IAKQ5H:CVE-2024-43839<https://gitee.com/src-openeuler/kernel/issues/IAKQ5H>
kernel
5.5
IAKQB7:CVE-2024-42304<https://gitee.com/src-openeuler/kernel/issues/IAKQB7>
kernel
5.5
IAKPWF:CVE-2024-42283<https://gitee.com/src-openeuler/kernel/issues/IAKPWF>
kernel
5.5
IAGZUU:CVE-2024-42131<https://gitee.com/src-openeuler/kernel/issues/IAGZUU>
kernel
5.5
IAGY1C:CVE-2024-42127<https://gitee.com/src-openeuler/kernel/issues/IAGY1C>
kernel
5.5
I9393Q:CVE-2024-25126<https://gitee.com/src-openeuler/rubygem-rack/issues/I9393Q>
rubygem-rack
5.3
I9U8MH:CVE-2024-36933<https://gitee.com/src-openeuler/kernel/issues/I9U8MH>
kernel
5.3
IAI0X0:CVE-2024-41946<https://gitee.com/src-openeuler/ruby/issues/IAI0X0>
ruby
5.3
I98Z59:CVE-2024-2496<https://gitee.com/src-openeuler/libvirt/issues/I98Z59>
libvirt
5
IAK3A8:CVE-2024-23184<https://gitee.com/src-openeuler/dovecot/issues/IAK3A8>
dovecot
5
IADKBI:CVE-2024-21142<https://gitee.com/src-openeuler/mysql/issues/IADKBI>
mysql
4.9
IADKB9:CVE-2024-21125<https://gitee.com/src-openeuler/mysql/issues/IADKB9>
mysql
4.9
IAJJ6J:CVE-2024-43168<https://gitee.com/src-openeuler/unbound/issues/IAJJ6J>
unbound
4.8
IA72Y8:CVE-2024-38544<https://gitee.com/src-openeuler/kernel/issues/IA72Y8>
kernel
4.7
IA8AER:CVE-2024-39276<https://gitee.com/src-openeuler/kernel/issues/IA8AER>
kernel
4.7
IACT4T:CVE-2024-40966<https://gitee.com/src-openeuler/kernel/issues/IACT4T>
kernel
4.7
IAKFXC:CVE-2024-43374<https://gitee.com/src-openeuler/vim/issues/IAKFXC>
vim
4.5
I93WEK:CVE-2024-25629<https://gitee.com/src-openeuler/c-ares/issues/I93WEK>
c-ares
4.4
I9RFK5:CVE-2023-52868<https://gitee.com/src-openeuler/kernel/issues/I9RFK5>
kernel
4.4
I9U3H2:CVE-2024-36900<https://gitee.com/src-openeuler/kernel/issues/I9U3H2>
kernel
4.4
IA6S6S:CVE-2024-38597<https://gitee.com/src-openeuler/kernel/issues/IA6S6S>
kernel
4.4
IA7D8K:CVE-2024-36484<https://gitee.com/src-openeuler/kernel/issues/IA7D8K>
kernel
3.9
IAKQ89:CVE-2024-43830<https://gitee.com/src-openeuler/kernel/issues/IAKQ89>
kernel
3.9
IAJJ6N:CVE-2024-43167<https://gitee.com/src-openeuler/unbound/issues/IAJJ6N>
unbound
2.8
Bugfix:
issue
仓库
#IALC43:aarch64架构使能glibc动态库大页特性:aarch64架构使能glibc动态库大页特性<https://gitee.com/open_euler/dashboard?issue_id=IALC43>
glibc
#IAKBHI:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd<https://gitee.com/open_euler/dashboard?issue_id=IAKBHI>
bubblewrap
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示:
序号
里程碑
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
openEuler-22.03-LTS-SP1
I60JAA
22.03LTS上delve版本过低,请升级
版本
2022-11-10 16:49
无优先级
delve
sig/dev-utils
https://e.gitee.com/open_euler/repos/src-openeuler/delve
2
openEuler-22.03-LTS-SP1
I6N49G
【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用
任务
2023-3-14 20:13
无优先级
kernel
sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
3
openEuler-22.03-LTS-SP1
I6P3II
[openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup
任务
2023-3-22 10:20
无优先级
kernel
sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
4
openEuler-22.03-LTS-SP1
I84L9F
openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败
缺陷
2023-9-26 19:24
无优先级
gcc
sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
5
openEuler-22.03-LTS-SP1
I9K172
[22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败
缺陷
2024-4-26 18:51
次要
gcc
sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-20.03-LTS-SP4 Update 20240821
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题2个,已知安全漏洞39个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAKTIN?from=project-i…
CVE修复:
CVE
仓库
score
IAK3ML:CVE-2024-42472<https://gitee.com/src-openeuler/flatpak/issues/IAK3ML>
flatpak
10
IA9RXC:CVE-2024-38473<https://gitee.com/src-openeuler/httpd/issues/IA9RXC>
httpd
8.1
I8UWMG:CVE-2022-36763<https://gitee.com/src-openeuler/edk2/issues/I8UWMG>
edk2
7.8
I93EEI:CVE-2024-26598<https://gitee.com/src-openeuler/kernel/issues/I93EEI>
kernel
7.8
I9AVEJ:CVE-2022-44571<https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEJ>
rubygem-rack
7.5
I9AVEQ:CVE-2022-44570<https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEQ>
rubygem-rack
7.5
IAJJ60:CVE-2024-7006<https://gitee.com/src-openeuler/libtiff/issues/IAJJ60>
libtiff
7.5
IAK3A6:CVE-2024-23185<https://gitee.com/src-openeuler/dovecot/issues/IAK3A6>
dovecot
7.5
IA3TPI:CVE-2024-3049<https://gitee.com/src-openeuler/booth/issues/IA3TPI>
booth
7.4
I9U4LA:CVE-2024-36904<https://gitee.com/src-openeuler/kernel/issues/I9U4LA>
kernel
7
I932WD:CVE-2024-26586<https://gitee.com/src-openeuler/kernel/issues/I932WD>
kernel
6.7
I94K6V:CVE-2023-23602<https://gitee.com/src-openeuler/mozjs78/issues/I94K6V>
mozjs78
6.5
IAK3OT:CVE-2024-42353<https://gitee.com/src-openeuler/python-webob/issues/IAK3OT>
python-webob
6.1
IA6SCR:CVE-2024-38565<https://gitee.com/src-openeuler/kernel/issues/IA6SCR>
kernel
5.7
I93SNV:CVE-2024-26602<https://gitee.com/src-openeuler/kernel/issues/I93SNV>
kernel
5.5
I9FNFE:CVE-2021-47207<https://gitee.com/src-openeuler/kernel/issues/I9FNFE>
kernel
5.5
I9L4OR:CVE-2024-27013<https://gitee.com/src-openeuler/kernel/issues/I9L4OR>
kernel
5.5
I9U8NY:CVE-2024-36914<https://gitee.com/src-openeuler/kernel/issues/I9U8NY>
kernel
5.5
IAGEO4:CVE-2024-42070<https://gitee.com/src-openeuler/kernel/issues/IAGEO4>
kernel
5.5
IAILFZ:CVE-2024-42232<https://gitee.com/src-openeuler/kernel/issues/IAILFZ>
kernel
5.5
IAILHF:CVE-2024-42236<https://gitee.com/src-openeuler/kernel/issues/IAILHF>
kernel
5.5
IAKPXH:CVE-2024-42310<https://gitee.com/src-openeuler/kernel/issues/IAKPXH>
kernel
5.5
IAKQ5H:CVE-2024-43839<https://gitee.com/src-openeuler/kernel/issues/IAKQ5H>
kernel
5.5
IAKQB7:CVE-2024-42304<https://gitee.com/src-openeuler/kernel/issues/IAKQB7>
kernel
5.5
I9393Q:CVE-2024-25126<https://gitee.com/src-openeuler/rubygem-rack/issues/I9393Q>
rubygem-rack
5.3
I9U8MH:CVE-2024-36933<https://gitee.com/src-openeuler/kernel/issues/I9U8MH>
kernel
5.3
IAI0X0:CVE-2024-41946<https://gitee.com/src-openeuler/ruby/issues/IAI0X0>
ruby
5.3
I98Z59:CVE-2024-2496<https://gitee.com/src-openeuler/libvirt/issues/I98Z59>
libvirt
5
IAK3A8:CVE-2024-23184<https://gitee.com/src-openeuler/dovecot/issues/IAK3A8>
dovecot
5
IAJJ6J:CVE-2024-43168<https://gitee.com/src-openeuler/unbound/issues/IAJJ6J>
unbound
4.8
IA7D8D:CVE-2024-36286<https://gitee.com/src-openeuler/kernel/issues/IA7D8D>
kernel
4.7
IA8AER:CVE-2024-39276<https://gitee.com/src-openeuler/kernel/issues/IA8AER>
kernel
4.7
IAKFXC:CVE-2024-43374<https://gitee.com/src-openeuler/vim/issues/IAKFXC>
vim
4.5
I93WEK:CVE-2024-25629<https://gitee.com/src-openeuler/c-ares/issues/I93WEK>
c-ares
4.4
IA6S6S:CVE-2024-38597<https://gitee.com/src-openeuler/kernel/issues/IA6S6S>
kernel
4.4
IAHJG9:CVE-2024-42229<https://gitee.com/src-openeuler/kernel/issues/IAHJG9>
kernel
4.1
IA7D8K:CVE-2024-36484<https://gitee.com/src-openeuler/kernel/issues/IA7D8K>
kernel
3.9
IAKQ89:CVE-2024-43830<https://gitee.com/src-openeuler/kernel/issues/IAKQ89>
kernel
3.9
IAJJ6N:CVE-2024-43167<https://gitee.com/src-openeuler/unbound/issues/IAJJ6N>
unbound
2.8
Bugfix:
issue
仓库
#IAIN7D:【OLK-5.10】调度专项执行,ps aux查看进程cpu占用率数据异常:【OLK-5.10】调度专项执行,ps aux查看进程cpu占用率数据异常<https://gitee.com/open_euler/dashboard?issue_id=IAIN7D>
kernel
#IAKBHI:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd<https://gitee.com/open_euler/dashboard?issue_id=IAKBHI>
bubblewrap
Hotpatch:
CVE
score
仓库
CVE-2021-47483
7
kernel
openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示:
序号
里程碑
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
openEuler-20.03-LTS-SP4-alpha
I8B7XU
【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败
缺陷
2023-10-26 19:02
主要
vdsm
sig/oVirt
https://e.gitee.com/open_euler/repos/src-openeuler/vdsm
2
openEuler-20.03-LTS-SP4-round-1
I8DT5M
【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败
缺陷
2023-11-4 17:34
主要
redis6
sig/bigdata
https://e.gitee.com/open_euler/repos/src-openeuler/redis6
3
openEuler-20.03-LTS-SP4-round-1
I8EKUI
【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败
缺陷
2023-11-7 17:23
主要
strongswan
sig/sig-security-fac
https://e.gitee.com/open_euler/repos/src-openeuler/strongswan
4
openEuler-20.03-LTS-SP4-round-2
I8G371
【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败
缺陷
2023-11-13 16:59
次要
h2
sig/DB
https://e.gitee.com/open_euler/repos/src-openeuler/h2
5
openEuler-20.03-LTS-SP4-round-2
I8GDGR
【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住
缺陷
2023-11-14 15:36
主要
gnome-desktop3
sig/GNOME
https://e.gitee.com/open_euler/repos/src-openeuler/gnome-desktop3
openEuler-22.03-LTS-SP3 Update 20240821
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题11个,已知安全漏洞55个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAKTIP?from=project-i…
CVE修复:
CVE
仓库
score
IAK3ML:CVE-2024-42472<https://gitee.com/src-openeuler/flatpak/issues/IAK3ML>
flatpak
10
IAITRP:CVE-2024-7348<https://gitee.com/src-openeuler/postgresql/issues/IAITRP>
postgresql
8.8
IA9RXC:CVE-2024-38473<https://gitee.com/src-openeuler/httpd/issues/IA9RXC>
httpd
8.1
I8YZNQ:CVE-2023-6377<https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/I8YZNQ>
xorg-x11-server-xwayland
7.8
I8UWMG:CVE-2022-36763<https://gitee.com/src-openeuler/edk2/issues/I8UWMG>
edk2
7.8
I93EEI:CVE-2024-26598<https://gitee.com/src-openeuler/kernel/issues/I93EEI>
kernel
7.8
I9E4N6:CVE-2024-31083<https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/I9E4N6>
xorg-x11-server-xwayland
7.8
IAD0FK:CVE-2024-40902<https://gitee.com/src-openeuler/kernel/issues/IAD0FK>
kernel
7.8
I9AVEJ:CVE-2022-44571<https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEJ>
rubygem-rack
7.5
I9AVEQ:CVE-2022-44570<https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEQ>
rubygem-rack
7.5
I91MQS:CVE-2023-50868<https://gitee.com/src-openeuler/bind/issues/I91MQS>
bind
7.5
IAFGZ2:CVE-2024-0760<https://gitee.com/src-openeuler/bind/issues/IAFGZ2>
bind
7.5
IAJJ60:CVE-2024-7006<https://gitee.com/src-openeuler/libtiff/issues/IAJJ60>
libtiff
7.5
IAK3A6:CVE-2024-23185<https://gitee.com/src-openeuler/dovecot/issues/IAK3A6>
dovecot
7.5
IA3TPI:CVE-2024-3049<https://gitee.com/src-openeuler/booth/issues/IA3TPI>
booth
7.4
I9U4LA:CVE-2024-36904<https://gitee.com/src-openeuler/kernel/issues/I9U4LA>
kernel
7
I932WD:CVE-2024-26586<https://gitee.com/src-openeuler/kernel/issues/I932WD>
kernel
6.7
I94K6V:CVE-2023-23602<https://gitee.com/src-openeuler/mozjs78/issues/I94K6V>
mozjs78
6.5
I9U3C7:CVE-2024-36880<https://gitee.com/src-openeuler/kernel/issues/I9U3C7>
kernel
6.3
IAK3OT:CVE-2024-42353<https://gitee.com/src-openeuler/python-webob/issues/IAK3OT>
python-webob
6.1
IA6SCR:CVE-2024-38565<https://gitee.com/src-openeuler/kernel/issues/IA6SCR>
kernel
5.7
I93SNV:CVE-2024-26602<https://gitee.com/src-openeuler/kernel/issues/I93SNV>
kernel
5.5
I9L4OR:CVE-2024-27013<https://gitee.com/src-openeuler/kernel/issues/I9L4OR>
kernel
5.5
I9U1UZ:CVE-2024-36938<https://gitee.com/src-openeuler/kernel/issues/I9U1UZ>
kernel
5.5
I9U8NY:CVE-2024-36914<https://gitee.com/src-openeuler/kernel/issues/I9U8NY>
kernel
5.5
IAGENL:CVE-2024-41088<https://gitee.com/src-openeuler/kernel/issues/IAGENL>
kernel
5.5
IAGEO4:CVE-2024-42070<https://gitee.com/src-openeuler/kernel/issues/IAGEO4>
kernel
5.5
IAILFZ:CVE-2024-42232<https://gitee.com/src-openeuler/kernel/issues/IAILFZ>
kernel
5.5
IAILHF:CVE-2024-42236<https://gitee.com/src-openeuler/kernel/issues/IAILHF>
kernel
5.5
IAKPXH:CVE-2024-42310<https://gitee.com/src-openeuler/kernel/issues/IAKPXH>
kernel
5.5
IAKQ5H:CVE-2024-43839<https://gitee.com/src-openeuler/kernel/issues/IAKQ5H>
kernel
5.5
IAKQB7:CVE-2024-42304<https://gitee.com/src-openeuler/kernel/issues/IAKQB7>
kernel
5.5
IAKPWF:CVE-2024-42283<https://gitee.com/src-openeuler/kernel/issues/IAKPWF>
kernel
5.5
IAGZUU:CVE-2024-42131<https://gitee.com/src-openeuler/kernel/issues/IAGZUU>
kernel
5.5
IAGY1C:CVE-2024-42127<https://gitee.com/src-openeuler/kernel/issues/IAGY1C>
kernel
5.5
I9393Q:CVE-2024-25126<https://gitee.com/src-openeuler/rubygem-rack/issues/I9393Q>
rubygem-rack
5.3
I9U8MH:CVE-2024-36933<https://gitee.com/src-openeuler/kernel/issues/I9U8MH>
kernel
5.3
IAI0X0:CVE-2024-41946<https://gitee.com/src-openeuler/ruby/issues/IAI0X0>
ruby
5.3
I98Z59:CVE-2024-2496<https://gitee.com/src-openeuler/libvirt/issues/I98Z59>
libvirt
5
IAK3A8:CVE-2024-23184<https://gitee.com/src-openeuler/dovecot/issues/IAK3A8>
dovecot
5
IADKBI:CVE-2024-21142<https://gitee.com/src-openeuler/mysql/issues/IADKBI>
mysql
4.9
IADKB9:CVE-2024-21125<https://gitee.com/src-openeuler/mysql/issues/IADKB9>
mysql
4.9
IAJJ6J:CVE-2024-43168<https://gitee.com/src-openeuler/unbound/issues/IAJJ6J>
unbound
4.8
I9TM2V:CVE-2024-36020<https://gitee.com/src-openeuler/kernel/issues/I9TM2V>
kernel
4.7
I9U3W9:CVE-2024-36959<https://gitee.com/src-openeuler/kernel/issues/I9U3W9>
kernel
4.7
IA72Y8:CVE-2024-38544<https://gitee.com/src-openeuler/kernel/issues/IA72Y8>
kernel
4.7
IA8AER:CVE-2024-39276<https://gitee.com/src-openeuler/kernel/issues/IA8AER>
kernel
4.7
IACT4T:CVE-2024-40966<https://gitee.com/src-openeuler/kernel/issues/IACT4T>
kernel
4.7
IAKFXC:CVE-2024-43374<https://gitee.com/src-openeuler/vim/issues/IAKFXC>
vim
4.5
I93WEK:CVE-2024-25629<https://gitee.com/src-openeuler/c-ares/issues/I93WEK>
c-ares
4.4
I9U3H2:CVE-2024-36900<https://gitee.com/src-openeuler/kernel/issues/I9U3H2>
kernel
4.4
IA6S6S:CVE-2024-38597<https://gitee.com/src-openeuler/kernel/issues/IA6S6S>
kernel
4.4
IAKQ62:CVE-2024-43840<https://gitee.com/src-openeuler/kernel/issues/IAKQ62>
kernel
3.9
IAKQ89:CVE-2024-43830<https://gitee.com/src-openeuler/kernel/issues/IAKQ89>
kernel
3.9
IAJJ6N:CVE-2024-43167<https://gitee.com/src-openeuler/unbound/issues/IAJJ6N>
unbound
2.8
Bugfix:
issue
仓库
#IAGJQ7:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6<https://gitee.com/open_euler/dashboard?issue_id=IAGJQ7>
kernel
#IALC43:aarch64架构使能glibc动态库大页特性:aarch64架构使能glibc动态库大页特性<https://gitee.com/open_euler/dashboard?issue_id=IALC43>
glibc
#IAKZJY:cat /proc/{pid}/sched 无法查询到numa group 访存数据:cat /proc/{pid}/sched 无法查询到numa group 访存数据<https://gitee.com/open_euler/dashboard?issue_id=IAKZJY>
kernel
#IAIG7E:[OLK-5.10] Backport some core PMU bugfixes to kernel 5.10:[OLK-5.10] Backport some core PMU bugfixes to kernel 5.10<https://gitee.com/open_euler/dashboard?issue_id=IAIG7E>
kernel
#I9IAK5:conf配置调整:conf配置调整<https://gitee.com/open_euler/dashboard?issue_id=I9IAK5>
anaconda
#I96KNQ:【OLK-6.6】【SAS】Some fixes and cleanups for SAS:【OLK-6.6】【SAS】Some fixes and cleanups for SAS<https://gitee.com/open_euler/dashboard?issue_id=I96KNQ>
kernel
#IAHUM5:【OLK-5.10】修复入参校验问题:【OLK-5.10】修复入参校验问题<https://gitee.com/open_euler/dashboard?issue_id=IAHUM5>
kernel
#IAKBHI:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd<https://gitee.com/open_euler/dashboard?issue_id=IAKBHI>
bubblewrap
#IAKLPG:hisi_hbmdev 代码修改:hisi_hbmdev 代码修改<https://gitee.com/open_euler/dashboard?issue_id=IAKLPG>
kernel
#IA85P6:[OLK-5.10] Backport RAPL bugfixes up to v6.9 :[OLK-5.10] Backport RAPL bugfixes up to v6.9<https://gitee.com/open_euler/dashboard?issue_id=IA85P6>
kernel
#IAIO9Q:IMA摘要列表DFX优化:IMA摘要列表DFX优化<https://gitee.com/open_euler/dashboard?issue_id=IAIO9Q>
kernel
openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示:
序号
里程碑
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
openEuler-22.03-LTS-SP3
IA52SK
[22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致
缺陷
2024-6-13 10:38
主要
gcc
sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-24.03-LTS Update 20240821
经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题3个,已知安全漏洞17个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAKTIS?from=project-i…
CVE修复
CVE
仓库
score
IAK3ML:CVE-2024-42472<https://gitee.com/src-openeuler/flatpak/issues/IAK3ML>
flatpak
10
IAITRP:CVE-2024-7348<https://gitee.com/src-openeuler/postgresql/issues/IAITRP>
postgresql
8.8
IA9RXC:CVE-2024-38473<https://gitee.com/src-openeuler/httpd/issues/IA9RXC>
httpd
8.1
I8Z95N:CVE-2022-48622<https://gitee.com/src-openeuler/gdk-pixbuf2/issues/I8Z95N>
gdk-pixbuf2
7.8
IAFGZ2:CVE-2024-0760<https://gitee.com/src-openeuler/bind/issues/IAFGZ2>
bind
7.5
IAK3A6:CVE-2024-23185<https://gitee.com/src-openeuler/dovecot/issues/IAK3A6>
dovecot
7.5
IA3TPI:CVE-2024-3049<https://gitee.com/src-openeuler/booth/issues/IA3TPI>
booth
7.4
IA4IZN:CVE-2024-5691<https://gitee.com/src-openeuler/firefox/issues/IA4IZN>
firefox
6.1
IAK3OT:CVE-2024-42353<https://gitee.com/src-openeuler/python-webob/issues/IAK3OT>
python-webob
6.1
I948S1:CVE-2023-6917<https://gitee.com/src-openeuler/pcp/issues/I948S1>
pcp
6
IAI0X0:CVE-2024-41946<https://gitee.com/src-openeuler/ruby/issues/IAI0X0>
ruby
5.3
IAK3A8:CVE-2024-23184<https://gitee.com/src-openeuler/dovecot/issues/IAK3A8>
dovecot
5
IADKBI:CVE-2024-21142<https://gitee.com/src-openeuler/mysql/issues/IADKBI>
mysql
4.9
IADKB9:CVE-2024-21125<https://gitee.com/src-openeuler/mysql/issues/IADKB9>
mysql
4.9
IAJJ6J:CVE-2024-43168<https://gitee.com/src-openeuler/unbound/issues/IAJJ6J>
unbound
4.8
IAKFXC:CVE-2024-43374<https://gitee.com/src-openeuler/vim/issues/IAKFXC>
vim
4.5
IAJJ6N:CVE-2024-43167<https://gitee.com/src-openeuler/unbound/issues/IAJJ6N>
unbound
2.8
Bugfix:
issue
仓库
#IALGRM:openssl-3.0版本删除FIPS_mode,FIPS_mode_set接口,建议通过宏提供:openssl-3.0版本删除FIPS_mode,FIPS_mode_set接口,建议通过宏提供<https://gitee.com/open_euler/dashboard?issue_id=IALGRM>
openssl
#IAKBHI:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd<https://gitee.com/open_euler/dashboard?issue_id=IAKBHI>
bubblewrap
#IAKCRD:回合社区补丁:回合社区补丁<https://gitee.com/open_euler/dashboard?issue_id=IAKCRD>
guile
openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示:
序号
里程碑
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
openEuler-24.03-LTS
IA4XKC
[24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期
缺陷
2024-6-12 17:46
无优先级
oeAware-manager
sig/A-Tune
https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager
openEuler-22.03-LTS-SP4 Update 20240821
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题10个,已知安全漏洞53个。目前版本分支剩余待修复缺陷9个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAKTIR?from=project-i…
CVE修复:
CVE
仓库
score
IAK3ML:CVE-2024-42472<https://gitee.com/src-openeuler/flatpak/issues/IAK3ML>
flatpak
10
IAILBM:CVE-2024-42005<https://gitee.com/src-openeuler/python-django/issues/IAILBM>
python-django
9.8
IAITRP:CVE-2024-7348<https://gitee.com/src-openeuler/postgresql/issues/IAITRP>
postgresql
8.8
IAGEMZ:CVE-2024-41671<https://gitee.com/src-openeuler/python-twisted/issues/IAGEMZ>
python-twisted
8.3
IA9RXC:CVE-2024-38473<https://gitee.com/src-openeuler/httpd/issues/IA9RXC>
httpd
8.1
IAD0FK:CVE-2024-40902<https://gitee.com/src-openeuler/kernel/issues/IAD0FK>
kernel
7.8
I9AVEJ:CVE-2022-44571<https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEJ>
rubygem-rack
7.5
I9AVEQ:CVE-2022-44570<https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEQ>
rubygem-rack
7.5
IAC3N6:CVE-2024-39614<https://gitee.com/src-openeuler/python-django/issues/IAC3N6>
python-django
7.5
IACEKI:CVE-2024-38875<https://gitee.com/src-openeuler/python-django/issues/IACEKI>
python-django
7.5
IACELH:CVE-2024-39330<https://gitee.com/src-openeuler/python-django/issues/IACELH>
python-django
7.5
IACTCI:CVE-2024-24791<https://gitee.com/src-openeuler/golang/issues/IACTCI>
golang
7.5
IAFGZ2:CVE-2024-0760<https://gitee.com/src-openeuler/bind/issues/IAFGZ2>
bind
7.5
IAI0P6:CVE-2024-7409<https://gitee.com/src-openeuler/qemu/issues/IAI0P6>
qemu
7.5
IAILBE:CVE-2024-41991<https://gitee.com/src-openeuler/python-django/issues/IAILBE>
python-django
7.5
IAILBB:CVE-2024-41990<https://gitee.com/src-openeuler/python-django/issues/IAILBB>
python-django
7.5
IAILBH:CVE-2024-41989<https://gitee.com/src-openeuler/python-django/issues/IAILBH>
python-django
7.5
IAJJ60:CVE-2024-7006<https://gitee.com/src-openeuler/libtiff/issues/IAJJ60>
libtiff
7.5
IAK3A6:CVE-2024-23185<https://gitee.com/src-openeuler/dovecot/issues/IAK3A6>
dovecot
7.5
I9U3C7:CVE-2024-36880<https://gitee.com/src-openeuler/kernel/issues/I9U3C7>
kernel
6.3
IA7DBN:CVE-2024-34777<https://gitee.com/src-openeuler/kernel/issues/IA7DBN>
kernel
6.1
IAGENS:CVE-2024-41810<https://gitee.com/src-openeuler/python-twisted/issues/IAGENS>
python-twisted
6.1
IAK3OT:CVE-2024-42353<https://gitee.com/src-openeuler/python-webob/issues/IAK3OT>
python-webob
6.1
IA6SCR:CVE-2024-38565<https://gitee.com/src-openeuler/kernel/issues/IA6SCR>
kernel
5.7
IA7D4V:CVE-2024-33621<https://gitee.com/src-openeuler/kernel/issues/IA7D4V>
kernel
5.5
IAB04V:CVE-2024-39476<https://gitee.com/src-openeuler/kernel/issues/IAB04V>
kernel
5.5
IACSKO:CVE-2024-40945<https://gitee.com/src-openeuler/kernel/issues/IACSKO>
kernel
5.5
IAGENL:CVE-2024-41088<https://gitee.com/src-openeuler/kernel/issues/IAGENL>
kernel
5.5
IAGEO4:CVE-2024-42070<https://gitee.com/src-openeuler/kernel/issues/IAGEO4>
kernel
5.5
IAILFZ:CVE-2024-42232<https://gitee.com/src-openeuler/kernel/issues/IAILFZ>
kernel
5.5
IAILHF:CVE-2024-42236<https://gitee.com/src-openeuler/kernel/issues/IAILHF>
kernel
5.5
IAKPXH:CVE-2024-42310<https://gitee.com/src-openeuler/kernel/issues/IAKPXH>
kernel
5.5
IAKQ5H:CVE-2024-43839<https://gitee.com/src-openeuler/kernel/issues/IAKQ5H>
kernel
5.5
IAKQB7:CVE-2024-42304<https://gitee.com/src-openeuler/kernel/issues/IAKQB7>
kernel
5.5
IAKPWF:CVE-2024-42283<https://gitee.com/src-openeuler/kernel/issues/IAKPWF>
kernel
5.5
IAGZUU:CVE-2024-42131<https://gitee.com/src-openeuler/kernel/issues/IAGZUU>
kernel
5.5
IAGY1C:CVE-2024-42127<https://gitee.com/src-openeuler/kernel/issues/IAGY1C>
kernel
5.5
IACEJH:CVE-2024-39329<https://gitee.com/src-openeuler/python-django/issues/IACEJH>
python-django
5.3
IAI0X0:CVE-2024-41946<https://gitee.com/src-openeuler/ruby/issues/IAI0X0>
ruby
5.3
IAK3A8:CVE-2024-23184<https://gitee.com/src-openeuler/dovecot/issues/IAK3A8>
dovecot
5
IADKBI:CVE-2024-21142<https://gitee.com/src-openeuler/mysql/issues/IADKBI>
mysql
4.9
IADKB9:CVE-2024-21125<https://gitee.com/src-openeuler/mysql/issues/IADKB9>
mysql
4.9
IAJJ6J:CVE-2024-43168<https://gitee.com/src-openeuler/unbound/issues/IAJJ6J>
unbound
4.8
IA72Y8:CVE-2024-38544<https://gitee.com/src-openeuler/kernel/issues/IA72Y8>
kernel
4.7
IA8AER:CVE-2024-39276<https://gitee.com/src-openeuler/kernel/issues/IA8AER>
kernel
4.7
IACT4T:CVE-2024-40966<https://gitee.com/src-openeuler/kernel/issues/IACT4T>
kernel
4.7
IAKFXC:CVE-2024-43374<https://gitee.com/src-openeuler/vim/issues/IAKFXC>
vim
4.5
IA6610:CVE-2024-37891<https://gitee.com/src-openeuler/python-urllib3/issues/IA6610>
python-urllib3
4.4
IA6S6S:CVE-2024-38597<https://gitee.com/src-openeuler/kernel/issues/IA6S6S>
kernel
4.4
IALERX:CVE-2024-43874<https://gitee.com/src-openeuler/kernel/issues/IALERX>
kernel
3.9
IAKQ62:CVE-2024-43840<https://gitee.com/src-openeuler/kernel/issues/IAKQ62>
kernel
3.9
IAKQ89:CVE-2024-43830<https://gitee.com/src-openeuler/kernel/issues/IAKQ89>
kernel
3.9
IAJJ6N:CVE-2024-43167<https://gitee.com/src-openeuler/unbound/issues/IAJJ6N>
unbound
2.8
Bugfix:
issue
仓库
#IAGJQ7:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6<https://gitee.com/open_euler/dashboard?issue_id=IAGJQ7>
kernel
#IALC43:aarch64架构使能glibc动态库大页特性:aarch64架构使能glibc动态库大页特性<https://gitee.com/open_euler/dashboard?issue_id=IALC43>
glibc
#IAKZJY:cat /proc/{pid}/sched 无法查询到numa group 访存数据:cat /proc/{pid}/sched 无法查询到numa group 访存数据<https://gitee.com/open_euler/dashboard?issue_id=IAKZJY>
kernel
#IAIG7E:[OLK-5.10] Backport some core PMU bugfixes to kernel 5.10:[OLK-5.10] Backport some core PMU bugfixes to kernel 5.10<https://gitee.com/open_euler/dashboard?issue_id=IAIG7E>
kernel
#I96KNQ:【OLK-6.6】【SAS】Some fixes and cleanups for SAS:【OLK-6.6】【SAS】Some fixes and cleanups for SAS<https://gitee.com/open_euler/dashboard?issue_id=I96KNQ>
kernel
#IAHUM5:【OLK-5.10】修复入参校验问题:【OLK-5.10】修复入参校验问题<https://gitee.com/open_euler/dashboard?issue_id=IAHUM5>
kernel
#IAKBHI:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd<https://gitee.com/open_euler/dashboard?issue_id=IAKBHI>
bubblewrap
#IAKLPG:hisi_hbmdev 代码修改:hisi_hbmdev 代码修改<https://gitee.com/open_euler/dashboard?issue_id=IAKLPG>
kernel
#IA85P6:[OLK-5.10] Backport RAPL bugfixes up to v6.9 :[OLK-5.10] Backport RAPL bugfixes up to v6.9<https://gitee.com/open_euler/dashboard?issue_id=IA85P6>
kernel
#IAIO9Q:IMA摘要列表DFX优化:IMA摘要列表DFX优化<https://gitee.com/open_euler/dashboard?issue_id=IAIO9Q>
kernel
openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示:
序号
里程碑
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
openEuler-22.03-LTS-SP4-round-4
IA6EH6
【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面
任务
45461.73551
不重要
dde
sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
2
openEuler-22.03-LTS-SP4-round-4
IA6EP5
【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证
任务
45461.74189
不重要
dde
sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
3
openEuler-22.03-LTS-SP4-round-4
IA6EVA
【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功
任务
45461.7499
不重要
dde
sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
4
openEuler-22.03-LTS-SP4-round-4
IA71JL
【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败
任务
45463.77128
次要
dde
sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
5
openEuler-22.03-LTS-SP4-round-4
IA71NZ
【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己
任务
45463.78126
次要
dde
sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
6
openEuler-22.03-LTS-SP4
IA9U50
【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常
缺陷
45475.45205
次要
eagle
sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
7
openEuler-22.03-LTS-SP4
IAECGQ
【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启
缺陷
45493.47547
次要
powerapi
sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/powerapi
8
openEuler-22.03-LTS-SP4
IAEXZE
【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误
缺陷
45496.61316
不重要
eagle
sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
9
openEuler-22.03-LTS-SP4
IAF0ZW
【22.03-LTS-SP4】【x86】修改/etc/eagle/eagle_policy.ini配置,等待5秒之后,日志中没有对应的打印信息
缺陷
45496.72823
次要
eagle
sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(8.23日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
issue码云链接
CVE-2024-28180
I9IN8W
0.0
4.3
skopeo
sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2024-21087
I9H9TK
0.0
4.9
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TK
CVE-2023-29406
I8Y47M
0.0
6.5
skopeo
sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2024-42005
IAILBM
0.14
9.8
python-django
sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBM
CVE-2024-7522
IAIB1O
0.14
9.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1O
CVE-2024-35161
IAFXNN
0.14
9.1
trafficserver
Networking
https://gitee.com/src-openeuler/trafficserver/issues/IAFXNN
CVE-2024-7348
IAIZX9
0.28
8.8
postgresql-13
DB
https://gitee.com/src-openeuler/postgresql-13/issues/IAIZX9
CVE-2023-1999
I6VVSM
0.64
7.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I6VVSM
CVE-2024-5171
I9VJ9E
1.14
9.8
aom
sig-DDE
https://gitee.com/src-openeuler/aom/issues/I9VJ9E
CVE-2023-4584
I7WZ0C
1.14
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I7WZ0C
CVE-2023-4575
I7WYY3
1.14
6.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I7WYY3
CVE-2024-39490
IAC3N2
1.95
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAC3N2
CVE-2024-20969
I8WQXN
2.0
5.5
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I8WQXN
CVE-2024-20985
I8WQVV
2.0
6.5
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I8WQVV
CVE-2024-20967
I8WQU9
2.0
5.5
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I8WQU9
CVE-2024-20961
I8WQTY
2.0
6.5
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I8WQTY
CVE-2024-20965
I8WQSX
2.0
4.9
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I8WQSX
CVE-2024-20963
I8WQS2
2.0
6.5
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I8WQS2
CVE-2024-20977
I8WQRZ
2.0
6.5
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRZ
CVE-2024-20981
I8WQRW
2.0
4.9
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRW
CVE-2024-20973
I8WQRS
2.0
6.5
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRS
CVE-2024-20971
I8WQRQ
2.0
4.9
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRQ
CVE-2024-39702
IAFY0B
2.72
0.0
openresty
sig-OpenResty
https://gitee.com/src-openeuler/openresty/issues/IAFY0B
CVE-2024-32228
IAA25X
2.8
6.3
ffmpeg
sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X
CVE-2024-38627
IA7D3T
2.8
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7D3T
CVE-2024-42225
IAGPSS
3.0
7.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPSS
CVE-2023-31315
IAJJCO
3.28
7.5
linux-firmware
Computing
https://gitee.com/src-openeuler/linux-firmware/issues/IAJJCO
CVE-2024-7589
IAJJ6R
3.28
8.1
openssh
Networking
https://gitee.com/src-openeuler/openssh/issues/IAJJ6R
CVE-2022-23305
IAL61A
4.28
9.8
kafka
sig-bigdata
https://gitee.com/src-openeuler/kafka/issues/IAL61A
CVE-2024-3096
I9G0JY
4.47
4.8
php
Base-service
https://gitee.com/src-openeuler/php/issues/I9G0JY
CVE-2024-38594
IA6S5U
5.0
6.1
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5U
CVE-2024-7527
IAIB1U
5.14
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1U
CVE-2024-7529
IAIB03
5.14
8.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAIB03
CVE-2024-30949
IALCEY
5.28
9.8
newlib
Computing
https://gitee.com/src-openeuler/newlib/issues/IALCEY
CVE-2023-41419
I84A04
5.55
9.8
python-gevent
Programming-language
https://gitee.com/src-openeuler/python-gevent/issues/I84A04
CVE-2024-41990
IAILBB
6.14
7.5
python-django
sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBB
CVE-2024-34064
IAGK37
6.28
5.4
python-httpcore
https://gitee.com/src-openeuler/python-httpcore/issues/IAGK37
CVE-2023-32215
I71R4G
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I71R4G
CVE-2023-32213
I71R3Y
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I71R3Y
CVE-2023-32207
I71R3W
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I71R3W
CVE-2023-29536
I6UVEI
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I6UVEI
CVE-2023-29541
I6UVDN
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDN
CVE-2023-29539
I6UVDJ
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDJ
CVE-2023-29550
I6UVCU
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I6UVCU
CVE-2024-26952
I9L5L1
6.86
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/I9L5L1
CVE-2024-22386
I917IV
7.0
4.7
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/I917IV
CVE-2024-7348
IAITRP
7.14
8.8
postgresql
DB
https://gitee.com/src-openeuler/postgresql/issues/IAITRP
CVE-2024-41989
IAILBH
7.14
7.5
python-django
sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBH
CVE-2024-41991
IAILBE
7.14
7.5
python-django
sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBE
CVE-2024-7519
IAIB0X
7.14
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAIB0X
CVE-2024-7526
IAIAZ8
7.14
7.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAIAZ8
CVE-2023-38522
IAFXLR
7.14
7.5
trafficserver
Networking
https://gitee.com/src-openeuler/trafficserver/issues/IAFXLR
CVE-2024-34702
IABI03
7.14
5.3
botan2
https://gitee.com/src-openeuler/botan2/issues/IABI03
CVE-2024-42231
IAGSMZ
7.28
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSMZ
CVE-2024-42226
IAGRS7
7.28
4.6
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGRS7
CVE-2024-42079
IAGEOJ
7.28
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEOJ
CVE-2024-42075
IAGEOG
7.28
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEOG
CVE-2024-42067
IAGEOD
7.28
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEOD
CVE-2024-42066
IAGEO9
7.28
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEO9
CVE-2024-42070
IAGEO4
7.28
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEO4
CVE-2024-42074
IAGEO2
7.28
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEO2
CVE-2024-42065
IAGENP
7.28
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENP
CVE-2024-42073
IAGENN
7.28
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENN
CVE-2024-42069
IAGENM
7.28
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENM
CVE-2024-42081
IAGENE
7.28
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENE
CVE-2024-40767
IAFMBK
7.28
6.5
openstack-nova
sig-openstack
https://gitee.com/src-openeuler/openstack-nova/issues/IAFMBK
CVE-2024-42150
IAGSCP
7.56
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSCP
CVE-2024-41061
IAGEMF
7.56
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMF
CVE-2024-41083
IAGEOC
7.61
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEOC
CVE-2024-41028
IAGELT
7.61
6.7
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELT
CVE-2024-41059
IAGELD
7.72
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELD
CVE-2024-42111
IAGSYT
7.95
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSYT
CVE-2024-42100
IAH013
8.03
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAH013
CVE-2024-42144
IAGSHZ
8.03
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSHZ
CVE-2024-42134
IAH28L
8.11
0.0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAH28L
CVE-2024-42138
IAGPSL
8.11
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPSL
CVE-2024-42085
IAGEOX
8.11
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEOX
CVE-2024-41086
IAGENR
8.11
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENR
CVE-2024-41025
IAGEKY
8.11
4.4
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEKY
CVE-2024-40994
IAD0AS
8.11
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0AS
CVE-2024-21096
I9H9VR
8.14
4.9
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I9H9VR
CVE-2024-21057
I9H9V4
8.14
4.9
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I9H9V4
CVE-2024-20994
I9H9UX
8.14
5.3
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UX
CVE-2024-21062
I9H9UG
8.14
4.9
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UG
CVE-2024-21054
I9H9UE
8.14
4.9
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UE
CVE-2024-21102
I9H9UD
8.14
4.9
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UD
CVE-2024-21008
I9H9UA
8.14
4.4
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UA
CVE-2024-21060
I9H9U6
8.14
4.9
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I9H9U6
CVE-2024-21013
I9H9U2
8.14
4.4
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I9H9U2
CVE-2024-21055
I9H9TZ
8.14
4.9
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TZ
CVE-2024-20998
I9H9TP
8.14
4.9
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TP
CVE-2024-21047
I9H9TO
8.14
4.9
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TO
CVE-2024-20993
I9H9TG
8.14
4.9
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TG
CVE-2024-21061
I9H9TF
8.14
4.9
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TF
CVE-2024-21009
I9H9TE
8.14
4.9
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TE
CVE-2024-21069
I9H9TA
8.14
4.9
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TA
CVE-2024-21000
I9H9T9
8.14
3.8
mysql
Others
https://gitee.com/src-openeuler/mysql/issues/I9H9T9
CVE-2024-28180
I9C55E
8.14
4.3
cri-o
sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9C55E
CVE-2023-22081
I88VNW
8.14
5.3
openjdk-latest
Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW
CVE-2023-22025
I88JFX
8.14
3.7
openjdk-latest
Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX
CVE-2022-42467
IAHAA0
8.28
5.3
h2
DB
https://gitee.com/src-openeuler/h2/issues/IAHAA0
CVE-2024-5692
IA4IZW
8.28
6.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZW
CVE-2024-33663
I9JQV0
8.28
6.5
python-jose
https://gitee.com/src-openeuler/python-jose/issues/I9JQV0
CVE-2024-42141
IAGRWS
8.61
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGRWS
CVE-2024-42132
IAGTJ9
8.7
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGTJ9
CVE-2024-42139
IAGSQA
8.7
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSQA
CVE-2024-42133
IAGSPW
8.7
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSPW
CVE-2024-42109
IAGRO4
8.7
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGRO4
CVE-2024-42112
IAH010
8.78
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAH010
CVE-2024-42146
IAGSOE
8.78
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSOE
CVE-2024-42063
IAGEOF
8.78
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEOF
CVE-2024-42123
IAGWI1
8.86
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGWI1
CVE-2024-42117
IAGSYB
8.86
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSYB
CVE-2024-42103
IAGSJ5
8.86
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSJ5
CVE-2024-42147
IAGRMV
8.86
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGRMV
CVE-2024-42118
IAGPTF
8.86
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPTF
CVE-2024-42099
IAGPT5
8.86
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPT5
CVE-2024-41029
IAGEMK
8.86
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMK
CVE-2024-41054
IAGEKD
8.86
4.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEKD
CVE-2024-40933
IAD06W
8.86
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD06W
CVE-2022-48796
IADGEM
8.95
6.4
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGEM
CVE-2024-41084
IAGEOH
9.03
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEOH
CVE-2024-42285
IAKQB2
9.11
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQB2
CVE-2024-42302
IAKQ1W
9.11
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ1W
CVE-2024-42284
IAKQ1T
9.11
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ1T
CVE-2024-42271
IAKPRZ
9.11
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPRZ
CVE-2024-6602
IAC0HL
9.14
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAC0HL
CVE-2024-4558
IAKQXQ
9.28
7.5
webkit2gtk3
Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ
CVE-2024-42142
IAGRXG
9.7
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGRXG
CVE-2024-42151
IAGPST
9.86
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPST
CVE-2024-41094
IAGENO
9.86
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENO
CVE-2024-41088
IAGENL
9.86
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENL
CVE-2024-28661
IAHN3K
9.9
0.0
ffmpeg
sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IAHN3K
CVE-2024-42116
IAGWHB
9.95
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGWHB
CVE-2024-42125
IAGPSK
9.95
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPSK
CVE-2024-41047
IAGEMS
9.95
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMS
CVE-2024-39792
IAL2SA
10.28
7.5
nginx
Packaging
https://gitee.com/src-openeuler/nginx/issues/IAL2SA
CVE-2024-3056
IAHKPO
10.28
4.8
podman
sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IAHKPO
CVE-2024-42230
IAHJIE
10.28
4.4
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHJIE
CVE-2024-41067
IAGEMO
10.7
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMO
CVE-2023-48795
I9AYAU
11.14
5.9
cri-o
sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9AYAU
CVE-2024-7592
IALCFN
11.28
7.5
python3
Base-service
https://gitee.com/src-openeuler/python3/issues/IALCFN
CVE-2022-0778
IAL6F4
11.28
7.5
edk2
Virt
https://gitee.com/src-openeuler/edk2/issues/IAL6F4
CVE-2021-3712
IAL6EJ
11.28
7.4
edk2
Virt
https://gitee.com/src-openeuler/edk2/issues/IAL6EJ
CVE-2022-23302
IAL6BL
11.28
8.8
kafka
sig-bigdata
https://gitee.com/src-openeuler/kafka/issues/IAL6BL
CVE-2020-14040
IAL68L
11.28
7.5
buildah
https://gitee.com/src-openeuler/buildah/issues/IAL68L
CVE-2022-23307
IAL63L
11.28
8.8
kafka
sig-bigdata
https://gitee.com/src-openeuler/kafka/issues/IAL63L
CVE-2020-14040
IAL5Z6
11.28
7.5
golang
sig-golang
https://gitee.com/src-openeuler/golang/issues/IAL5Z6
CVE-2022-23648
IAL5Y9
11.28
7.5
moby
https://gitee.com/src-openeuler/moby/issues/IAL5Y9
CVE-2021-3807
IAL5W7
11.28
7.5
ceph
sig-ceph
https://gitee.com/src-openeuler/ceph/issues/IAL5W7
CVE-2022-28327
IAL5OL
11.28
7.5
ignition
https://gitee.com/src-openeuler/ignition/issues/IAL5OL
CVE-2024-42140
IAGSEQ
11.61
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSEQ
CVE-2024-41036
IAGEN6
11.61
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEN6
CVE-2024-41051
IAGEN1
11.61
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEN1
CVE-2024-41050
IAGEMP
11.61
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMP
CVE-2024-41060
IAGEMD
11.61
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMD
CVE-2024-41058
IAGELX
11.61
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELX
CVE-2024-41082
IAGEKB
11.61
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEKB
CVE-2024-42120
IAGSBL
11.7
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSBL
CVE-2024-42091
IAGEP5
11.7
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEP5
CVE-2024-41033
IAGELW
11.7
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELW
CVE-2024-42113
IAGSFG
11.78
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSFG
CVE-2024-41053
IAGEMU
11.78
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMU
CVE-2024-41026
IAGELS
11.78
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELS
CVE-2022-48811
IADGL6
11.78
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGL6
CVE-2022-48787
IADGDN
11.78
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGDN
CVE-2024-41008
IADDFV
11.78
4.4
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IADDFV
CVE-2024-40901
IACZL6
11.78
6.6
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IACZL6
CVE-2024-40927
IACV7F
11.78
6.6
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV7F
CVE-2024-40965
IACT5O
11.78
4.4
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IACT5O
CVE-2024-39501
IACSAA
11.78
4.7
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IACSAA
CVE-2024-41071
IAGEKT
11.95
4.3
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEKT
CVE-2023-37916
IALCMW
12.28
7.5
kubernetes
sig-CloudNative
https://gitee.com/src-openeuler/kubernetes/issues/IALCMW
CVE-2024-42363
IALCMJ
12.28
8.8
kubernetes
sig-CloudNative
https://gitee.com/src-openeuler/kubernetes/issues/IALCMJ
CVE-2024-41123
IAHZI6
12.28
5.3
ruby
sig-ruby
https://gitee.com/src-openeuler/ruby/issues/IAHZI6
CVE-2021-42692
IAHXVG
12.28
6.5
tinytoml
https://gitee.com/src-openeuler/tinytoml/issues/IAHXVG
CVE-2019-19046
IAHTL2
12.28
6.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHTL2
CVE-2019-19076
IAHTKM
12.28
5.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHTKM
CVE-2019-19065
IAHTJA
12.28
4.7
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHTJA
CVE-2019-19067
IAHTHZ
12.28
4.4
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHTHZ
CVE-2019-19039
IAHT87
12.28
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHT87
CVE-2020-16307
IAHSMC
12.28
5.5
ghostscript
Base-service
https://gitee.com/src-openeuler/ghostscript/issues/IAHSMC
CVE-2024-40961
IAD0KR
12.47
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0KR
CVE-2024-40959
IAD0D8
12.47
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0D8
CVE-2024-40976
IACV6I
12.55
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV6I
CVE-2024-37078
IA8AE5
12.55
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IA8AE5
CVE-2024-42130
IAGTJF
12.78
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGTJF
CVE-2024-41012
IAF3IR
12.89
6.3
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAF3IR
CVE-2023-22084
I8ZE4R
13.0
4.9
mariadb
DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2024-41038
IAGENC
13.03
6.0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENC
CVE-2024-41016
IAG8SI
13.03
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAG8SI
CVE-2023-39176
IAIAOE
13.11
5.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAIAOE
CVE-2022-48883
IALLE9
13.12
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLE9
CVE-2022-48884
IALL6Y
13.12
7.0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL6Y
CVE-2022-1708
IALO9O
13.28
7.5
cri-o
sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/IALO9O
CVE-2024-6923
IAIBFJ
13.28
5.5
python3
Base-service
https://gitee.com/src-openeuler/python3/issues/IAIBFJ
CVE-2024-7055
IAI5MS
13.28
6.3
ffmpeg
sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IAI5MS
CVE-2022-27652
IAI396
13.28
5.3
cri-o
sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/IAI396
CVE-2024-41031
IAGEKG
13.61
3.3
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEKG
CVE-2024-5693
IA4IZZ
13.64
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZZ
CVE-2024-4769
I9PC2L
13.64
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2L
CVE-2024-4767
I9PC2I
13.64
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2I
CVE-2024-3859
I9H9RA
13.64
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I9H9RA
CVE-2024-3861
I9H9R8
13.64
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I9H9R8
CVE-2024-3302
I9H9Q9
13.64
3.7
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I9H9Q9
CVE-2024-41030
IAGELQ
13.86
4.3
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELQ
CVE-2024-41002
IACV6F
13.86
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV6F
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
关联仓库名
工作项类型
工作项标题
sig
创建时间
优先级
工作项 ID 编号
1
gcc
缺陷
合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降
sig/Compiler
2021-12-7 19:34
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2
gcc
任务
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
sig/Compiler
2022-2-25 14:24
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3
kernel
任务
iscsi登录操作并发sysfs读操作概率导致空指针访问
sig/Kernel
2022-3-21 15:36
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4
kernel
任务
删除iptable_filter.ko时出现空指针问题
sig/Kernel
2022-5-19 20:36
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5
kernel
任务
OLK-5.10 page owner功能增强
sig/Kernel
2022-6-13 20:30
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6
kernel
任务
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
sig/Kernel
2022-6-21 10:01
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7
gcc
缺陷
libasan疑似存在死锁
sig/Compiler
2022-6-21 21:21
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8
kernel
任务
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
sig/Kernel
2022-7-8 9:05
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9
kernel
任务
修复CVE-2022-2380
sig/Kernel
2022-7-14 15:27
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10
kernel
任务
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
sig/Kernel
2022-7-21 9:47
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11
kernel
任务
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
sig/Kernel
2022-8-29 20:23
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12
kernel
任务
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
sig/Kernel
2022-9-2 9:56
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13
gcc
缺陷
Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register
sig/Compiler
2022-9-15 11:49
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14
kernel
任务
内存可靠性分级需求
sig/Kernel
2022-9-16 16:16
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15
kernel
任务
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
sig/Kernel
2022-10-12 11:37
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16
kernel
任务
openEuler如何适配新硬件,请提供适配流程指导
sig/Kernel
2022-10-12 17:14
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17
kernel
任务
回合bpftool prog attach/detach命令
sig/Kernel
2022-10-18 16:10
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18
gcc
缺陷
Value initialization失败
sig/Compiler
2022-11-9 17:05
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19
kernel
任务
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
sig/Kernel
2023-2-18 11:10
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20
kernel
任务
kernel.spec中是否会新增打包intel-sst工具
sig/Kernel
2023-2-27 10:06
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21
gcc
缺陷
-with-arch_32=x86-64是否有问题
sig/Compiler
2023-3-9 11:34
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22
openssl
任务
openssl 3.0 支持TLCP特性
sig/sig-security-fac
2023-3-13 11:35
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23
kernel
任务
【openeuler-22.03-LTS-SP】
sig/Kernel
2023-3-14 20:12
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24
curl
任务
curl命令向hadoop3.2.1 webhdfs put文件失败
sig/Networking
2023-4-7 18:02
严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25
gcc
任务
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
sig/Compiler
2023-4-10 16:14
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26
kernel
任务
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
sig/Kernel
2023-4-15 10:37
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27
gcc
缺陷
指针压缩选项的错误提示内容有误。
sig/Compiler
2023-5-6 16:45
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28
krb5
任务
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
sig/Base-service
2023-6-6 9:51
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29
gcc
缺陷
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
sig/Compiler
2023-6-11 22:45
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30
gcc
任务
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
sig/Compiler
2023-6-12 20:51
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31
gcc
任务
无法在sw_64下编译nodejs
sig/Compiler
2023-6-20 16:50
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32
gtk2
任务
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
sig/Desktop
2023-7-17 20:50
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33
alsa-lib
任务
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
sig/Computing
2023-10-23 16:22
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34
glibc
缺陷
不能释放不连续的内存
sig/Computing
2023-11-21 13:16
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35
kernel
任务
dnf reinstall kernel 导致grub.conf 本内核项被删除
sig/Kernel
2023-11-29 10:30
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36
cronie
任务
Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13]
sig/Base-service
2023-12-15 11:04
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37
dbus
任务
Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21]
sig/Base-service
2023-12-15 11:06
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38
krb5
任务
Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14]
sig/Base-service
2023-12-15 12:29
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39
libarchive
任务
Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11]
sig/Base-service
2023-12-15 12:31
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
40
gcc
任务
Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17]
sig/Compiler
2023-12-19 11:22
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
41
qemu
任务
qemu 4.1 虚拟机热迁移到qemu 6.2失败
sig/Virt
2024-1-2 17:01
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
42
kernel
任务
鲲鹏920服务器多次重启后系统盘盘符跳变
sig/Kernel
2024-1-8 11:18
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
43
libcap
任务
Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31]
sig/sig-security-fac
2024-1-12 9:17
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
44
libselinux
任务
Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13]
sig/sig-security-fac
2024-1-12 9:17
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
45
kernel
缺陷
rpm宏用$引用可能会出现空值
sig/Kernel
2024-1-21 22:27
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
46
qemu
任务
欧拉系统virt-install 创建虚拟机video类型默认使用qxl
sig/Virt
2024-1-29 10:44
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
47
gcc
任务
【24.03 LTS】软件包选型
sig/Compiler
2024-2-22 19:34
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
48
sqlite
任务
【24.03 LTS】软件包选型
sig/DB
2024-2-22 20:36
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
49
qemu
任务
【24.03 LTS】软件包选型
sig/Virt
2024-2-23 17:46
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
50
oncn-bwm
任务
【24.03 LTS】软件包选型
sig/sig-high-perform
2024-2-25 14:50
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
51
qemu
任务
openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布?
sig/Virt
2024-3-4 0:39
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
52
systemd
任务
systemd中缺少文件
sig/Base-service
2024-3-6 14:53
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
53
kernel
缺陷
preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机
sig/Kernel
2024-3-12 16:09
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
54
glibc
任务
使用clang时缺少gnu/stubs-32.h文件
sig/Computing
2024-3-26 13:43
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
55
gcc
缺陷
gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化
sig/Compiler
2024-3-27 18:22
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
56
kernel
缺陷
【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式
sig/Kernel
2024-3-29 15:27
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
57
kernel
缺陷
openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡
sig/Kernel
2024-3-29 16:57
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
58
gcc
任务
spec文件不同架构分支存在相同构建方式
sig/Compiler
2024-4-3 11:24
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
59
libvirt
任务
[openEuler-22.03-LTS] libvirt install failed
sig/Virt
2024-4-11 15:44
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
60
e2fsprogs
任务
22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步
sig/Storage
2024-4-11 16:57
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
61
kernel
缺陷
【误解提示】救援模式下,提示用户输入root密码
sig/Kernel
2024-4-16 14:39
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
62
libiscsi
任务
Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0]
sig/Storage
2024-4-16 17:40
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
63
qemu
缺陷
mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist
sig/Virt
2024-4-17 10:23
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
64
kernel
任务
【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region()
sig/Kernel
2024-4-24 11:22
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
65
kernel
任务
【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping.
sig/Kernel
2024-4-24 11:23
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
66
kernel
任务
【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach
sig/Kernel
2024-4-24 11:23
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
67
e2fsprogs
任务
虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错
sig/Storage
2024-4-25 17:00
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
68
gcc
任务
gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63
sig/Compiler
2024-4-27 12:12
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
69
python3
任务
【oe-24.03】执行场景复现脚本报错
sig/Base-service
2024-4-28 16:10
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
70
qemu
缺陷
[openeuler 24.03] qemu8.2 无法创建uefi虚拟机
sig/Virt
2024-4-29 16:35
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
71
kernel
缺陷
build error:nothing provides sign-openEuler
sig/Kernel
2024-4-30 15:21
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
72
kernel
缺陷
【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死
sig/Kernel
2024-5-13 17:28
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9OXPO
73
openssl
任务
CVE-2022-2068已经修复 但是未在 changelog中体现
sig/sig-security-fac
2024-5-14 16:09
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
74
openldap
任务
openldap不支持bdb数据库
sig/Networking
2024-5-16 9:37
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
75
libvirt
任务
libvert: Live migration with the PCIe device is not supported.
sig/Virt
2024-5-16 14:13
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
76
kernel
缺陷
【22.03-SP1】安装22.03-SP1 rpm手册
sig/Kernel
2024-5-16 15:07
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
77
kernel
缺陷
【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建
sig/Kernel
2024-5-16 15:10
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
78
kernel
缺陷
执行perf命令 发生Segmentation fault,生成core文件
sig/Kernel
2024-5-16 17:29
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
79
libvirt
缺陷
virsh起虚机第一遍能成功,第二遍卡在UEFI的位置
sig/Virt
2024-5-17 16:42
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
80
openssl
任务
Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible.
sig/sig-security-fac
2024-5-22 10:02
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
81
glibc
缺陷
loongarch64缺少abi兼容列表
sig/Computing
2024-5-22 10:43
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
82
python3
任务
[上游补丁回合] 在expat-2.6.0环境check失败
sig/Base-service
2024-5-23 16:11
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
83
python3
任务
openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败
sig/Base-service
2024-5-29 17:18
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
84
NetworkManager
任务
NetworkManager从1.32.12升级至1.44.2差异分析
sig/Networking
2024-6-4 15:47
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
85
libiscsi
任务
需要在每行日志记录前添加一个时间戳
sig/Storage
2024-6-6 17:53
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
86
libvirt
缺陷
【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机
sig/Virt
2024-6-13 9:52
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
87
systemd
任务
systemd-udev更新设备分区符号链接失败报错
sig/Base-service
2024-6-13 16:25
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
88
kernel
任务
CVE-2023-39179
sig/Kernel
2024-6-17 14:34
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
89
qemu
任务
openeuler2403 qemu8.2 不支持host-model模式启动虚拟机
sig/Virt
2024-6-19 15:54
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
90
qemu
任务
24.03 qemu-guest-agent 启动失败
sig/Virt
2024-6-20 17:33
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA70UD
91
gcc
缺陷
openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常
sig/Compiler
2024-6-24 21:15
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
92
gcc
缺陷
libstdc++-devel中的c++config.h存在版本差异
sig/Compiler
2024-6-25 9:36
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
93
qemu
任务
22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7
sig/Virt
2024-6-26 16:50
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
94
qemu
缺陷
qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错
sig/Virt
2024-6-27 18:13
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
95
qemu
任务
飞腾服务器异平台虚拟机热迁移问题补丁
sig/Virt
2024-6-28 17:34
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
96
dbus
任务
dbus报错,超过用户最大连接数
sig/Base-service
2024-7-3 21:19
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
97
kernel
任务
CVE-2023-4458
sig/Kernel
2024-7-5 14:29
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
98
qemu
缺陷
[openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题
sig/Virt
2024-7-5 15:49
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
99
libtirpc
任务
回合上游社区高版本补丁,补丁数量:1
sig/Networking
2024-7-10 14:52
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IABY94
100
bash
任务
欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中
sig/Base-service
2024-7-30 19:15
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
101
dconf
任务
回合社区补丁
sig/Desktop
2024-8-1 16:45
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAH7GQ
102
kernel
任务
openeuler lts补丁
sig/Kernel
2024-8-13 10:00
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJKLA
103
kernel
任务
openeuler lts补丁
sig/Kernel
2024-8-13 10:17
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLBC
104
kernel
任务
openeuler lts补丁
sig/Kernel
2024-8-13 10:26
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLGS
105
curl
任务
[2403] License 信息错误
sig/Networking
2024-8-15 14:26
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAK8I8
106
kernel
缺陷
openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致
sig/Kernel
2024-8-19 16:12
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAKZBP
107
kernel
缺陷
华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败
sig/Kernel
2024-8-19 17:49
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL14E
108
qemu
缺陷
../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed.
sig/Virt
2024-8-20 15:19
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL88M
109
kernel
缺陷
5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过
sig/Kernel
2024-8-21 10:07
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IALDVU
openEuler 社区指导文档及开放平台链接
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
您好!
sig-SDS 邀请您参加 2024-08-27 10:00 召开的WeLink会议(自动录制)
会议主题:SDS SIG双周例会
会议内容:
1,社区需求进展
会议链接:https://meeting.huaweicloud.com:36443/#/j/966705965
会议纪要:https://etherpad.openeuler.org/p/sig-SDS-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
sig-SDS invites you to attend the WeLink conference(auto recording) will be held at 2024-08-27 10:00,
The subject of the conference is SDS SIG双周例会,
Summary:
1,社区需求进展
You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/966705965.
Add topics at https://etherpad.openeuler.org/p/sig-SDS-meetings.
More information: https://www.openeuler.org/en/
1
0