Dev
Threads by month
- ----- 2025 -----
- February
- January
- ----- 2024 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
February 2025
- 13 participants
- 41 discussions
各位社区开发者,大家好:
openEuler社区基础设施团队计划于2025年2月24日晚21:00-24:00更新升级门禁系统,
整体升级过程约3小时,采用无中断升级方式.
过程中如出现社区门禁短时间中断或异常,可稍后重试 /retest,如果长时间异常请联系Infra SIG组处理。
给您带来的不便敬请谅解。
联系方式: infra(a)openeuler.sh
Infra SIG
1
0
您好!
TC 邀请您参加 2025-02-26 10:00 召开的WeLink会议(自动录制)
会议主题:openEuler tc双周例会
会议链接:https://meeting.huaweicloud.com:36443/#/j/962141163
会议纪要:https://etherpad.openeuler.org/p/TC-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
TC invites you to attend the WeLink conference(auto recording) will be held at 2025-02-26 10:00,
The subject of the conference is openEuler tc双周例会
You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/962141163
Add topics at https://etherpad.openeuler.org/p/TC-meetings
More information: https://www.openeuler.org/en/
1
0
您好!
sig-QA 邀请您参加 2025-02-26 14:15 召开的WeLink会议(自动录制)
会议主题:QA-sig双周例会
会议链接:https://meeting.huaweicloud.com:36443/#/j/983492871
会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
sig-QA invites you to attend the WeLink conference(auto recording) will be held at 2025-02-26 14:15,
The subject of the conference is QA-sig双周例会
You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/983492871
Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings
More information: https://www.openeuler.org/en/
1
0
openEuler-25.03_RC2版本 BaseOS + Everything + EPOL基础镜像 每日构建可全量完整构建通过,每日AT验证无阻塞问题验证通过。社区各sig组及用户可基于该版本开展功能验证、体验,QA sig组请基于该版本开展软件包验证适配。本次RC2版本由EulerMaker构建系统统一编译构建,社区开发者可按需使用。各个SIG组可基于该版本开展组件自验证及试用,社区一起协作支撑openEuler-25.03_RC2 issue发现和定位修复,您发现和定位修复每一个issue不仅可以解决您使用openEuler版本的问题点,更可以帮助社区一起持续优化用户的体验!
发布软件范围:剔除EPOL构建失败软件(删除18个软件),可参考https://gitee.com/openeuler/release-managem…
________________________________
1. openEuler-25.03版本release plan&特性清单公示链接:https://gitee.com/openeuler/release-management/blob/master/op…
2. openEuler-25.03_RC2版本下载链接:http://121.36.84.172/dailybuild/EBS-openEuler-25.03/rc2_openeuler-2025-02-22-13-13-23/
3. openEuler版本缺陷管理规范链接:https://gitee.com/openeuler/QA/blob/master/社区版本issue创建处…
4. openEuler EulerMaker构建系统:https://eulermaker.compass-ci.openeuler.openatom.cn/
5. openEuler-25.03版本自验证进展与质量结果同步方式:建议各sig组及社区用户均可以在QA-sig下以ISSUE方式同步自验证进展和自验证结果,您的自验证结果将是release版本质量评估的充分信息依据;
Stage Name
Deadline for PR
Begin Time
End Time
Days
Note
Collect key features
-
2024/12/1
2025/1/31
61
版本需求收集
Change Review 1
-
2025/1/2
2025/1/16
15
Review 软件包变更(升级/退役/淘汰)
Herited features
-
2025/1/2
2025/2/18
25
继承特性合入(Branch前完成合入)
Develop
-
2025/1/2
2025/2/25
55
新特性开发,合入Master
Kernel freezing
-
2025/1/23
2024/2/27
8
内核冻结(随Beta版本,内核冻结)
Branch 25.03
-
2025/1/23
2025/2/6
7
Master 拉取 25.03 分支 (跨春节,预祝开发者春节快乐)
Build & Alpha
-
2025/2/7
2025/2/13
7
新开发特性合入,Alpha版本发布
Test round 1
2025/2/11
2025/2/14
2025/2/20
7
25.03 模块测试
Test round 2 (Beta Version) (NOW)
2025/2/18
2025/2/21
2025/2/27
7
25.03 Beta版本发布
Test round 3
2025/2/25
2025/2/28
2025/3/6
7
全量验证(全量SIT)
Test round 4
2025/3/4
2025/3/7
2025/3/13
7
分支冻结,只允许bug fix
Test round 5
2025/3/11
2025/3/14
2025/3/20
7
回归测试
Test round 6 (预留)
2025/3/18
2025/3/21
2025/3/25
7
回归测试
Release Review
-
2025/3/25
2025/3/26
2
版本发布决策/ Go or No Go
Release preparation
-
2025/3/27
2025/3/28
2
发布前准备阶段,发布件系统梳理
Release
-
2025/3/28
2025/3/31
2
社区Release评审通过正式发布
1
0
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS、openEuler-22.03-LTS-SP4 update及openEuler-24.03-LTS-SP1 update版本满足版本出口质量,现进行发布公示。
本公示分为八部分:
1、openEuler-20.03-LTS-SP4 Update 20250219发布情况及待修复缺陷
2、openEuler-22.03-LTS-SP3 Update 20250219发布情况及待修复缺陷
3、openEuler-24.03-LTS Update 20250219发布情况及待修复缺陷
4、openEuler-22.03-LTS-SP4 Update 20250219发布情况及待修复缺陷
5、openEuler-24.03-LTS-SP1 Update 20250219发布情况及待修复缺陷
6、openEuler 关键组件待修复CVE 清单
7、openEuler 关键组件待修复缺陷清单
8、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2025/02/28)提供 update_20250226 版本。
openEuler-20.03-LTS-SP4 Update 20250219
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题3个,已知安全漏洞47个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IBMMME?from=project-i…
CVE修复:
CVE
仓库
score
I6T1F2:CVE-2021-28235<https://gitee.com/src-openeuler/etcd/issues/I6T1F2>
etcd
9.8
I4DS2W:CVE-2021-32626<https://gitee.com/src-openeuler/redis/issues/I4DS2W>
redis
8.8
I4JWXC:CVE-2021-32762<https://gitee.com/src-openeuler/redis/issues/I4JWXC>
redis
8.8
IBLVYF:CVE-2025-1244<https://gitee.com/src-openeuler/emacs/issues/IBLVYF>
emacs
8.8
IBLQUM:CVE-2023-43758<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQUM>
microcode_ctl
8.2
I552KY:CVE-2022-24735<https://gitee.com/src-openeuler/redis/issues/I552KY>
redis
7.8
I9E2GN:CVE-2024-26689<https://gitee.com/src-openeuler/kernel/issues/I9E2GN>
kernel
7.8
IBEAPK:CVE-2024-56614<https://gitee.com/src-openeuler/kernel/issues/IBEAPK>
kernel
7.8
IBEAMS:CVE-2024-56658<https://gitee.com/src-openeuler/kernel/issues/IBEAMS>
kernel
7.8
I4JWXA:CVE-2021-32627<https://gitee.com/src-openeuler/redis/issues/I4JWXA>
redis
7.5
I4JWXL:CVE-2021-32628<https://gitee.com/src-openeuler/redis/issues/I4JWXL>
redis
7.5
I4JWXD:CVE-2021-32675<https://gitee.com/src-openeuler/redis/issues/I4JWXD>
redis
7.5
I4JWXI:CVE-2021-41099<https://gitee.com/src-openeuler/redis/issues/I4JWXI>
redis
7.5
I4JWXP:CVE-2021-32687<https://gitee.com/src-openeuler/redis/issues/I4JWXP>
redis
7.5
I7V70G:CVE-2022-34038<https://gitee.com/src-openeuler/etcd/issues/I7V70G>
etcd
7.5
I90BTD:CVE-2022-41723<https://gitee.com/src-openeuler/etcd/issues/I90BTD>
etcd
7.5
I91N3Y:CVE-2022-3064<https://gitee.com/src-openeuler/etcd/issues/I91N3Y>
etcd
7.5
IBKDAF:CVE-2024-57699<https://gitee.com/src-openeuler/json-smart/issues/IBKDAF>
json-smart
7.5
IBLR00:CVE-2023-34440<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR00>
microcode_ctl
7.5
IBLR06:CVE-2024-28127<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR06>
microcode_ctl
7.5
IBLR02:CVE-2024-24582<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR02>
microcode_ctl
7.5
IBLR04:CVE-2024-29214<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR04>
microcode_ctl
7.5
IBMPKJ:CVE-2017-16516<https://gitee.com/src-openeuler/yajl/issues/IBMPKJ>
yajl
7.5
IBEAO6:CVE-2024-56650<https://gitee.com/src-openeuler/kernel/issues/IBEAO6>
kernel
7.1
IBIQQN:CVE-2025-21648<https://gitee.com/src-openeuler/kernel/issues/IBIQQN>
kernel
7.1
IBG2QE:CVE-2024-46981<https://gitee.com/src-openeuler/redis/issues/IBG2QE>
redis
7
I96RUK:CVE-2024-28102<https://gitee.com/src-openeuler/python-jwcrypto/issues/I96RUK>
python-jwcrypto
6.8
I6IRPL:CVE-2023-25155<https://gitee.com/src-openeuler/redis/issues/I6IRPL>
redis
6.5
IBLQUJ:CVE-2024-36293<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQUJ>
microcode_ctl
6.5
IBLQVG:CVE-2024-39355<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQVG>
microcode_ctl
6.5
IBLR08:CVE-2024-39279<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR08>
microcode_ctl
6.5
I9AWCK:CVE-2022-4132<https://gitee.com/src-openeuler/jss/issues/I9AWCK>
jss
5.9
IAP8ZA:CVE-2024-8445<https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/IAP8ZA>
three-eight-nine-ds-base
5.7
I552L2:CVE-2022-24736<https://gitee.com/src-openeuler/redis/issues/I552L2>
redis
5.5
I6AT9X:CVE-2022-35977<https://gitee.com/src-openeuler/redis/issues/I6AT9X>
redis
5.5
IBJ6OD:CVE-2024-57931<https://gitee.com/src-openeuler/kernel/issues/IBJ6OD>
kernel
5.5
IBLQUF:CVE-2024-31068<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQUF>
microcode_ctl
5.3
IBLR0A:CVE-2024-31157<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR0A>
microcode_ctl
5.3
IBLR0B:CVE-2024-28047<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR0B>
microcode_ctl
5.3
IBML1W:CVE-2025-1372<https://gitee.com/src-openeuler/elfutils/issues/IBML1W>
elfutils
5.3
IBMJ2F:CVE-2025-1352<https://gitee.com/src-openeuler/elfutils/issues/IBMJ2F>
elfutils
5
I72GQS:CVE-2023-32082<https://gitee.com/src-openeuler/etcd/issues/I72GQS>
etcd
4.3
IBIL94:CVE-2025-22134<https://gitee.com/src-openeuler/vim/issues/IBIL94>
vim
4.2
IBLQVL:CVE-2024-37020<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQVL>
microcode_ctl
3.8
I5XLZ5:CVE-2022-3647<https://gitee.com/src-openeuler/redis/issues/I5XLZ5>
redis
3.3
IBMLQX:CVE-2025-1377<https://gitee.com/src-openeuler/elfutils/issues/IBMLQX>
elfutils
3.3
IBMLQY:CVE-2025-1376<https://gitee.com/src-openeuler/elfutils/issues/IBMLQY>
elfutils
2.5
Bugfix:
issue
仓库
#IBAWWT:[20.03-sp4]-std=17 constexpr list-initialized member 编译报错<https://e.gitee.com/openeuler/issues/table?issue=IBAWWT>
gcc
#IBIFI3:WARNING: CPU: 50 PID: 3675735 at lib/list_debug.c:35 __list_add_valid_or_report+0xc2/0xd0<https://e.gitee.com/openeuler/issues/table?issue=IBIFI3>
kernel
#IASV6K:BOOTAA64.efi导入到DB开启安全启动后,启动失败回到Bios后启动项均挂死<https://e.gitee.com/openeuler/issues/table?issue=IASV6K>
shim
openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示:
序号
里程碑
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
openEuler-20.03-LTS-SP4-alpha
I8B7XU
【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败
缺陷
2023-10-26 19:02
主要
vdsm
sig/oVirt
https://e.gitee.com/open_euler/repos/src-openeuler/vdsm
2
openEuler-20.03-LTS-SP4-round-1
I8DT5M
【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败
缺陷
2023-11-4 17:34
主要
redis6
sig/bigdata
https://e.gitee.com/open_euler/repos/src-openeuler/redis6
3
openEuler-20.03-LTS-SP4-round-1
I8EKUI
【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败
缺陷
2023-11-7 17:23
主要
strongswan
sig/sig-security-fac
https://e.gitee.com/open_euler/repos/src-openeuler/strongswan
4
openEuler-20.03-LTS-SP4-round-2
I8G371
【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败
缺陷
2023-11-13 16:59
次要
h2
sig/DB
https://e.gitee.com/open_euler/repos/src-openeuler/h2
openEuler-22.03-LTS-SP3 Update 20250219
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题6个,已知安全漏洞60个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IBMMMF?from=project-i…
CVE修复:
CVE
仓库
score
I4DS2W:CVE-2021-32626<https://gitee.com/src-openeuler/redis/issues/I4DS2W>
redis
8.8
I4JWXC:CVE-2021-32762<https://gitee.com/src-openeuler/redis/issues/I4JWXC>
redis
8.8
IBLVYF:CVE-2025-1244<https://gitee.com/src-openeuler/emacs/issues/IBLVYF>
emacs
8.8
IBLQUM:CVE-2023-43758<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQUM>
microcode_ctl
8.2
IBM6EA:CVE-2025-1094<https://gitee.com/src-openeuler/postgresql/issues/IBM6EA>
postgresql
8.1
I552KY:CVE-2022-24735<https://gitee.com/src-openeuler/redis/issues/I552KY>
redis
7.8
IAYPJG:CVE-2024-47697<https://gitee.com/src-openeuler/kernel/issues/IAYPJG>
kernel
7.8
IB2BXB:CVE-2024-50125<https://gitee.com/src-openeuler/kernel/issues/IB2BXB>
kernel
7.8
IB5KR7:CVE-2024-53057<https://gitee.com/src-openeuler/kernel/issues/IB5KR7>
kernel
7.8
IB7051:CVE-2024-53096<https://gitee.com/src-openeuler/kernel/issues/IB7051>
kernel
7.8
IB9NOX:CVE-2024-53141<https://gitee.com/src-openeuler/kernel/issues/IB9NOX>
kernel
7.8
IBDHGJ:CVE-2024-53156<https://gitee.com/src-openeuler/kernel/issues/IBDHGJ>
kernel
7.8
IBEAPG:CVE-2024-56600<https://gitee.com/src-openeuler/kernel/issues/IBEAPG>
kernel
7.8
IBEAPL:CVE-2024-56601<https://gitee.com/src-openeuler/kernel/issues/IBEAPL>
kernel
7.8
IBID33:CVE-2024-57900<https://gitee.com/src-openeuler/kernel/issues/IBID33>
kernel
7.8
IBEAMS:CVE-2024-56658<https://gitee.com/src-openeuler/kernel/issues/IBEAMS>
kernel
7.8
IARWHA:CVE-2024-46782<https://gitee.com/src-openeuler/kernel/issues/IARWHA>
kernel
7.8
I4JWXA:CVE-2021-32627<https://gitee.com/src-openeuler/redis/issues/I4JWXA>
redis
7.5
I4JWXL:CVE-2021-32628<https://gitee.com/src-openeuler/redis/issues/I4JWXL>
redis
7.5
I4JWXD:CVE-2021-32675<https://gitee.com/src-openeuler/redis/issues/I4JWXD>
redis
7.5
I4JWXI:CVE-2021-41099<https://gitee.com/src-openeuler/redis/issues/I4JWXI>
redis
7.5
I4JWXP:CVE-2021-32687<https://gitee.com/src-openeuler/redis/issues/I4JWXP>
redis
7.5
I91N3Y:CVE-2022-3064<https://gitee.com/src-openeuler/etcd/issues/I91N3Y>
etcd
7.5
IBJVS3:CVE-2024-11187<https://gitee.com/src-openeuler/bind/issues/IBJVS3>
bind
7.5
IBKDAF:CVE-2024-57699<https://gitee.com/src-openeuler/json-smart/issues/IBKDAF>
json-smart
7.5
IBLR00:CVE-2023-34440<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR00>
microcode_ctl
7.5
IBLR06:CVE-2024-28127<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR06>
microcode_ctl
7.5
IBLR02:CVE-2024-24582<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR02>
microcode_ctl
7.5
IBLR04:CVE-2024-29214<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR04>
microcode_ctl
7.5
IBMPKJ:CVE-2017-16516<https://gitee.com/src-openeuler/yajl/issues/IBMPKJ>
yajl
7.5
IB5AV7:CVE-2024-50268<https://gitee.com/src-openeuler/kernel/issues/IB5AV7>
kernel
7.1
IBIQOT:CVE-2025-21647<https://gitee.com/src-openeuler/kernel/issues/IBIQOT>
kernel
7.1
IBIQQN:CVE-2025-21648<https://gitee.com/src-openeuler/kernel/issues/IBIQQN>
kernel
7.1
IBDHGS:CVE-2024-53148<https://gitee.com/src-openeuler/kernel/issues/IBDHGS>
kernel
7
IBG2QE:CVE-2024-46981<https://gitee.com/src-openeuler/redis/issues/IBG2QE>
redis
7
IBJXIV:CVE-2025-0938<https://gitee.com/src-openeuler/python3/issues/IBJXIV>
python3
6.8
I6IRPL:CVE-2023-25155<https://gitee.com/src-openeuler/redis/issues/I6IRPL>
redis
6.5
IBLQUJ:CVE-2024-36293<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQUJ>
microcode_ctl
6.5
IBLQVG:CVE-2024-39355<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQVG>
microcode_ctl
6.5
IBLR08:CVE-2024-39279<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR08>
microcode_ctl
6.5
I9AWCK:CVE-2022-4132<https://gitee.com/src-openeuler/jss/issues/I9AWCK>
jss
5.9
I9F9TV:CVE-2023-29483<https://gitee.com/src-openeuler/python-dns/issues/I9F9TV>
python-dns
5.9
IAP8ZA:CVE-2024-8445<https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/IAP8ZA>
three-eight-nine-ds-base
5.7
IBHLET:CVE-2024-49569<https://gitee.com/src-openeuler/kernel/issues/IBHLET>
kernel
5.7
I552L2:CVE-2022-24736<https://gitee.com/src-openeuler/redis/issues/I552L2>
redis
5.5
I6AT9X:CVE-2022-35977<https://gitee.com/src-openeuler/redis/issues/I6AT9X>
redis
5.5
IBEANT:CVE-2024-56634<https://gitee.com/src-openeuler/kernel/issues/IBEANT>
kernel
5.5
IBI7GX:CVE-2024-57849<https://gitee.com/src-openeuler/kernel/issues/IBI7GX>
kernel
5.5
IBJXF0:CVE-2025-21667<https://gitee.com/src-openeuler/kernel/issues/IBJXF0>
kernel
5.5
IBLDHO:CVE-2024-12243<https://gitee.com/src-openeuler/gnutls/issues/IBLDHO>
gnutls
5.3
IBLQUF:CVE-2024-31068<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQUF>
microcode_ctl
5.3
IBLR0A:CVE-2024-31157<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR0A>
microcode_ctl
5.3
IBLR0B:CVE-2024-28047<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR0B>
microcode_ctl
5.3
IBML1W:CVE-2025-1372<https://gitee.com/src-openeuler/elfutils/issues/IBML1W>
elfutils
5.3
IBMJ2F:CVE-2025-1352<https://gitee.com/src-openeuler/elfutils/issues/IBMJ2F>
elfutils
5
IBIL94:CVE-2025-22134<https://gitee.com/src-openeuler/vim/issues/IBIL94>
vim
4.2
IBLQVL:CVE-2024-37020<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQVL>
microcode_ctl
3.8
I5XLZ5:CVE-2022-3647<https://gitee.com/src-openeuler/redis/issues/I5XLZ5>
redis
3.3
IBMLQX:CVE-2025-1377<https://gitee.com/src-openeuler/elfutils/issues/IBMLQX>
elfutils
3.3
IBMLQY:CVE-2025-1376<https://gitee.com/src-openeuler/elfutils/issues/IBMLQY>
elfutils
2.5
Bugfix:
issue
仓库
#I4TIM3:【安装冲突】openEuler:22.03:LTS分支与perf包安装冲突<https://e.gitee.com/openeuler/issues/table?issue=I4TIM3>
libtraceevent
#IASV6K:BOOTAA64.efi导入到DB开启安全启动后,启动失败回到Bios后启动项均挂死<https://e.gitee.com/openeuler/issues/table?issue=IASV6K>
shim
#IBFZEC:iproute回合上游社区补丁,补丁数量:2<https://e.gitee.com/openeuler/issues/table?issue=IBFZEC>
iproute
#IBFZFM:initscripts包回合上游社区补丁,补丁数量:1<https://e.gitee.com/openeuler/issues/table?issue=IBFZFM>
initscripts
#IBFZFT:iputils包回合上游社区补丁,补丁数量:2<https://e.gitee.com/openeuler/issues/table?issue=IBFZFT>
iputils
#IBFZFH:openldap包回合上游社区补丁,补丁数量:4<https://e.gitee.com/openeuler/issues/table?issue=IBFZFH>
openldap
openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示:
序号
里程碑
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
openEuler-22.03-LTS-SP3-round-5
I8S8MW
[22.03 LTS SP3]飞腾5000C服务器安装系统失败
任务
2023/12/29 9:45
无优先级
kernel
sig/Kernel
https://e.gitee.com/open_euler/repos/openeuler/kernel
openEuler-24.03-LTS Update 20250219
经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题16个,已知安全漏洞71个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IBMMMI?from=project-i…
CVE修复
CVE
仓库
score
IBJXIT:CVE-2024-36048<https://gitee.com/src-openeuler/qt6-qtnetworkauth/issues/IBJXIT>
qt6-qtnetworkauth
9.8
IBJXIU:CVE-2024-36048<https://gitee.com/src-openeuler/qt5-qtnetworkauth/issues/IBJXIU>
qt5-qtnetworkauth
9.8
I4DS2W:CVE-2021-32626<https://gitee.com/src-openeuler/redis/issues/I4DS2W>
redis
8.8
I4JWXC:CVE-2021-32762<https://gitee.com/src-openeuler/redis/issues/I4JWXC>
redis
8.8
IBLVYF:CVE-2025-1244<https://gitee.com/src-openeuler/emacs/issues/IBLVYF>
emacs
8.8
IBLQUM:CVE-2023-43758<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQUM>
microcode_ctl
8.2
IBM6EA:CVE-2025-1094<https://gitee.com/src-openeuler/postgresql/issues/IBM6EA>
postgresql
8.1
I552KY:CVE-2022-24735<https://gitee.com/src-openeuler/redis/issues/I552KY>
redis
7.8
IBID2C:CVE-2024-57801<https://gitee.com/src-openeuler/kernel/issues/IBID2C>
kernel
7.8
IB7051:CVE-2024-53096<https://gitee.com/src-openeuler/kernel/issues/IB7051>
kernel
7.8
IBEAMS:CVE-2024-56658<https://gitee.com/src-openeuler/kernel/issues/IBEAMS>
kernel
7.8
I4JWXA:CVE-2021-32627<https://gitee.com/src-openeuler/redis/issues/I4JWXA>
redis
7.5
I4JWXL:CVE-2021-32628<https://gitee.com/src-openeuler/redis/issues/I4JWXL>
redis
7.5
I4JWXD:CVE-2021-32675<https://gitee.com/src-openeuler/redis/issues/I4JWXD>
redis
7.5
I4JWXI:CVE-2021-41099<https://gitee.com/src-openeuler/redis/issues/I4JWXI>
redis
7.5
I4JWXP:CVE-2021-32687<https://gitee.com/src-openeuler/redis/issues/I4JWXP>
redis
7.5
IAS1OS:CVE-2024-7254<https://gitee.com/src-openeuler/protobuf/issues/IAS1OS>
protobuf
7.5
IBKDAF:CVE-2024-57699<https://gitee.com/src-openeuler/json-smart/issues/IBKDAF>
json-smart
7.5
IBLR00:CVE-2023-34440<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR00>
microcode_ctl
7.5
IBLR06:CVE-2024-28127<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR06>
microcode_ctl
7.5
IBLR02:CVE-2024-24582<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR02>
microcode_ctl
7.5
IBLR04:CVE-2024-29214<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR04>
microcode_ctl
7.5
IBMPKJ:CVE-2017-16516<https://gitee.com/src-openeuler/yajl/issues/IBMPKJ>
yajl
7.5
IBIQOT:CVE-2025-21647<https://gitee.com/src-openeuler/kernel/issues/IBIQOT>
kernel
7.1
IBIQQN:CVE-2025-21648<https://gitee.com/src-openeuler/kernel/issues/IBIQQN>
kernel
7.1
IBG2QE:CVE-2024-46981<https://gitee.com/src-openeuler/redis/issues/IBG2QE>
redis
7
IBJXIV:CVE-2025-0938<https://gitee.com/src-openeuler/python3/issues/IBJXIV>
python3
6.8
I6IRPL:CVE-2023-25155<https://gitee.com/src-openeuler/redis/issues/I6IRPL>
redis
6.5
IBLQUJ:CVE-2024-36293<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQUJ>
microcode_ctl
6.5
IBLQVG:CVE-2024-39355<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQVG>
microcode_ctl
6.5
IBLR08:CVE-2024-39279<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR08>
microcode_ctl
6.5
I9AWCK:CVE-2022-4132<https://gitee.com/src-openeuler/jss/issues/I9AWCK>
jss
5.9
IBHLET:CVE-2024-49569<https://gitee.com/src-openeuler/kernel/issues/IBHLET>
kernel
5.7
I552L2:CVE-2022-24736<https://gitee.com/src-openeuler/redis/issues/I552L2>
redis
5.5
I6AT9X:CVE-2022-35977<https://gitee.com/src-openeuler/redis/issues/I6AT9X>
redis
5.5
IAU9MU:CVE-2024-46860<https://gitee.com/src-openeuler/kernel/issues/IAU9MU>
kernel
5.5
IAUASA:CVE-2024-46861<https://gitee.com/src-openeuler/kernel/issues/IAUASA>
kernel
5.5
IAUATO:CVE-2024-46834<https://gitee.com/src-openeuler/kernel/issues/IAUATO>
kernel
5.5
IB2SU8:CVE-2024-50146<https://gitee.com/src-openeuler/kernel/issues/IB2SU8>
kernel
5.5
IBEADT:CVE-2024-53195<https://gitee.com/src-openeuler/kernel/issues/IBEADT>
kernel
5.5
IBEANM:CVE-2024-56647<https://gitee.com/src-openeuler/kernel/issues/IBEANM>
kernel
5.5
IBEANT:CVE-2024-56634<https://gitee.com/src-openeuler/kernel/issues/IBEANT>
kernel
5.5
IBEDOT:CVE-2024-56703<https://gitee.com/src-openeuler/kernel/issues/IBEDOT>
kernel
5.5
IBHLEV:CVE-2024-45828<https://gitee.com/src-openeuler/kernel/issues/IBHLEV>
kernel
5.5
IBI7GX:CVE-2024-57849<https://gitee.com/src-openeuler/kernel/issues/IBI7GX>
kernel
5.5
IBID2T:CVE-2024-57893<https://gitee.com/src-openeuler/kernel/issues/IBID2T>
kernel
5.5
IBID39:CVE-2024-39282<https://gitee.com/src-openeuler/kernel/issues/IBID39>
kernel
5.5
IBIHOP:CVE-2024-56787<https://gitee.com/src-openeuler/kernel/issues/IBIHOP>
kernel
5.5
IBIQWA:CVE-2024-57904<https://gitee.com/src-openeuler/kernel/issues/IBIQWA>
kernel
5.5
IBJ6OD:CVE-2024-57931<https://gitee.com/src-openeuler/kernel/issues/IBJ6OD>
kernel
5.5
IBJCF5:CVE-2024-54683<https://gitee.com/src-openeuler/kernel/issues/IBJCF5>
kernel
5.5
IBJXEY:CVE-2025-21668<https://gitee.com/src-openeuler/kernel/issues/IBJXEY>
kernel
5.5
IBJXF0:CVE-2025-21667<https://gitee.com/src-openeuler/kernel/issues/IBJXF0>
kernel
5.5
IBL2TI:CVE-2024-57949<https://gitee.com/src-openeuler/kernel/issues/IBL2TI>
kernel
5.5
IBIQQJ:CVE-2025-21653<https://gitee.com/src-openeuler/kernel/issues/IBIQQJ>
kernel
5.3
IBLDHO:CVE-2024-12243<https://gitee.com/src-openeuler/gnutls/issues/IBLDHO>
gnutls
5.3
IBLQUF:CVE-2024-31068<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQUF>
microcode_ctl
5.3
IBLR0A:CVE-2024-31157<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR0A>
microcode_ctl
5.3
IBLR0B:CVE-2024-28047<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR0B>
microcode_ctl
5.3
IBML1W:CVE-2025-1372<https://gitee.com/src-openeuler/elfutils/issues/IBML1W>
elfutils
5.3
IBMKLO:CVE-2025-1365<https://gitee.com/src-openeuler/elfutils/issues/IBMKLO>
elfutils
5.3
IBMJ2F:CVE-2025-1352<https://gitee.com/src-openeuler/elfutils/issues/IBMJ2F>
elfutils
5
IBIL94:CVE-2025-22134<https://gitee.com/src-openeuler/vim/issues/IBIL94>
vim
4.2
IBI5AM:CVE-2024-57872<https://gitee.com/src-openeuler/kernel/issues/IBI5AM>
kernel
3.9
IBLWTG:CVE-2025-21694<https://gitee.com/src-openeuler/kernel/issues/IBLWTG>
kernel
3.9
IBLQVL:CVE-2024-37020<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQVL>
microcode_ctl
3.8
I5XLZ5:CVE-2022-3647<https://gitee.com/src-openeuler/redis/issues/I5XLZ5>
redis
3.3
IBEAMT:CVE-2024-56559<https://gitee.com/src-openeuler/kernel/issues/IBEAMT>
kernel
3.3
IBMKLQ:CVE-2025-1371<https://gitee.com/src-openeuler/elfutils/issues/IBMKLQ>
elfutils
3.3
IBMLQX:CVE-2025-1377<https://gitee.com/src-openeuler/elfutils/issues/IBMLQX>
elfutils
3.3
IBMLQY:CVE-2025-1376<https://gitee.com/src-openeuler/elfutils/issues/IBMLQY>
elfutils
2.5
Bugfix:
issue
仓库
#IBMUBR:hct内核驱动需支持新版本的HCT2.1<https://e.gitee.com/openeuler/issues/table?issue=IBMUBR>
kernel
#IBN2JX:glibc测试套中测试动态链接库默认使用的是环境中的ld.so而非构建出来的ld.so<https://e.gitee.com/openeuler/issues/table?issue=IBN2JX>
glibc
#IBLRR6:扩展证书有效期时间符合版本生命周期<https://e.gitee.com/openeuler/issues/table?issue=IBLRR6>
sendmail
#IBLA9N:删除依赖perl-Math-BigRat<https://e.gitee.com/openeuler/issues/table?issue=IBLA9N>
perl-bignum
#IASV6K:BOOTAA64.efi导入到DB开启安全启动后,启动失败回到Bios后启动项均挂死<https://e.gitee.com/openeuler/issues/table?issue=IASV6K>
shim
#IBFZEC:iproute回合上游社区补丁,补丁数量:2<https://e.gitee.com/openeuler/issues/table?issue=IBFZEC>
iproute
#IBMCWP:[OLK-6.6] crypto: zhaoxin - Optimize the assembly code in the SM3 driver<https://e.gitee.com/openeuler/issues/table?issue=IBMCWP>
kernel
#IBFZFM:initscripts包回合上游社区补丁,补丁数量:1<https://e.gitee.com/openeuler/issues/table?issue=IBFZFM>
initscripts
#IBL4B6:[openEuler-24.03-LTS][linux-6.6.y sync] Backport 6.6.63-6.6.64 LTS Patches<https://e.gitee.com/openeuler/issues/table?issue=IBL4B6>
kernel
#IBM1QO:[olk 6.6] 支持 hibmcge驱动一组特性patch<https://e.gitee.com/openeuler/issues/table?issue=IBM1QO>
kernel
#IBFZFT:iputils包回合上游社区补丁,补丁数量:2<https://e.gitee.com/openeuler/issues/table?issue=IBFZFT>
iputils
#IB6DDV:[OLK-6.6] fix variable 'device_handle' is uninitialized warning for Mont-TSSE driver<https://e.gitee.com/openeuler/issues/table?issue=IB6DDV>
kernel
#IBLUBO:[openEuler-24.03-LTS][linux-6.6.y sync] Backport 6.6.64-6.6.66 LTS Patches<https://e.gitee.com/openeuler/issues/table?issue=IBLUBO>
kernel
#IBMDJH:[OLK-6.6] crypto: zhaoxin - Fix incorrect parameter in sm4 driver<https://e.gitee.com/openeuler/issues/table?issue=IBMDJH>
kernel
#IBFZFH:openldap包回合上游社区补丁,补丁数量:4<https://e.gitee.com/openeuler/issues/table?issue=IBFZFH>
openldap
#IBMMCR:[OLK-6.6] fix WARNING in shadow_lru_isolate<https://e.gitee.com/openeuler/issues/table?issue=IBMMCR>
kernel
Hotpatch:
CVE
score
仓库
CVE-2024-56672
7
kernel
openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTS Update版本待修复问题清单公示:
序号
里程碑
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
openEuler-24.03-LTS
IB27EJ
【openEuler 24.03 LTS】python3-ninja-1.11.1.1-3.oe2403.x86_64 from everything obsoletes ninja-build
缺陷
2024/11/5 15:21
次要
python-ninja
sig/sig-python-modul
https://e.gitee.com/open_euler/repos/src-openeuler/python-ninja
openEuler-22.03-LTS-SP4 Update 20250219
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题8个,已知安全漏洞63个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IBMMMH?from=project-i…
CVE修复:
CVE
仓库
score
I6T1F2:CVE-2021-28235<https://gitee.com/src-openeuler/etcd/issues/I6T1F2>
etcd
9.8
I4DS2W:CVE-2021-32626<https://gitee.com/src-openeuler/redis/issues/I4DS2W>
redis
8.8
I4JWXC:CVE-2021-32762<https://gitee.com/src-openeuler/redis/issues/I4JWXC>
redis
8.8
IBLVYF:CVE-2025-1244<https://gitee.com/src-openeuler/emacs/issues/IBLVYF>
emacs
8.8
IBLQUM:CVE-2023-43758<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQUM>
microcode_ctl
8.2
IBM6EA:CVE-2025-1094<https://gitee.com/src-openeuler/postgresql/issues/IBM6EA>
postgresql
8.1
I552KY:CVE-2022-24735<https://gitee.com/src-openeuler/redis/issues/I552KY>
redis
7.8
IAYPJG:CVE-2024-47697<https://gitee.com/src-openeuler/kernel/issues/IAYPJG>
kernel
7.8
IB2BXB:CVE-2024-50125<https://gitee.com/src-openeuler/kernel/issues/IB2BXB>
kernel
7.8
IB5KR7:CVE-2024-53057<https://gitee.com/src-openeuler/kernel/issues/IB5KR7>
kernel
7.8
IB7051:CVE-2024-53096<https://gitee.com/src-openeuler/kernel/issues/IB7051>
kernel
7.8
IB9NOX:CVE-2024-53141<https://gitee.com/src-openeuler/kernel/issues/IB9NOX>
kernel
7.8
IBDHGJ:CVE-2024-53156<https://gitee.com/src-openeuler/kernel/issues/IBDHGJ>
kernel
7.8
IBEAPG:CVE-2024-56600<https://gitee.com/src-openeuler/kernel/issues/IBEAPG>
kernel
7.8
IBEAPL:CVE-2024-56601<https://gitee.com/src-openeuler/kernel/issues/IBEAPL>
kernel
7.8
IBID33:CVE-2024-57900<https://gitee.com/src-openeuler/kernel/issues/IBID33>
kernel
7.8
IBEAMS:CVE-2024-56658<https://gitee.com/src-openeuler/kernel/issues/IBEAMS>
kernel
7.8
IARWHA:CVE-2024-46782<https://gitee.com/src-openeuler/kernel/issues/IARWHA>
kernel
7.8
I4JWXA:CVE-2021-32627<https://gitee.com/src-openeuler/redis/issues/I4JWXA>
redis
7.5
I4JWXL:CVE-2021-32628<https://gitee.com/src-openeuler/redis/issues/I4JWXL>
redis
7.5
I4JWXD:CVE-2021-32675<https://gitee.com/src-openeuler/redis/issues/I4JWXD>
redis
7.5
I4JWXI:CVE-2021-41099<https://gitee.com/src-openeuler/redis/issues/I4JWXI>
redis
7.5
I4JWXP:CVE-2021-32687<https://gitee.com/src-openeuler/redis/issues/I4JWXP>
redis
7.5
I7V70G:CVE-2022-34038<https://gitee.com/src-openeuler/etcd/issues/I7V70G>
etcd
7.5
I90BTD:CVE-2022-41723<https://gitee.com/src-openeuler/etcd/issues/I90BTD>
etcd
7.5
I91N3Y:CVE-2022-3064<https://gitee.com/src-openeuler/etcd/issues/I91N3Y>
etcd
7.5
IBKDAF:CVE-2024-57699<https://gitee.com/src-openeuler/json-smart/issues/IBKDAF>
json-smart
7.5
IBLR00:CVE-2023-34440<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR00>
microcode_ctl
7.5
IBLR06:CVE-2024-28127<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR06>
microcode_ctl
7.5
IBLR02:CVE-2024-24582<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR02>
microcode_ctl
7.5
IBLR04:CVE-2024-29214<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR04>
microcode_ctl
7.5
IBMPKJ:CVE-2017-16516<https://gitee.com/src-openeuler/yajl/issues/IBMPKJ>
yajl
7.5
IB5AV7:CVE-2024-50268<https://gitee.com/src-openeuler/kernel/issues/IB5AV7>
kernel
7.1
IBIQOT:CVE-2025-21647<https://gitee.com/src-openeuler/kernel/issues/IBIQOT>
kernel
7.1
IBIQQN:CVE-2025-21648<https://gitee.com/src-openeuler/kernel/issues/IBIQQN>
kernel
7.1
IBDHGS:CVE-2024-53148<https://gitee.com/src-openeuler/kernel/issues/IBDHGS>
kernel
7
IBG2QE:CVE-2024-46981<https://gitee.com/src-openeuler/redis/issues/IBG2QE>
redis
7
IBJXIV:CVE-2025-0938<https://gitee.com/src-openeuler/python3/issues/IBJXIV>
python3
6.8
I6IRPL:CVE-2023-25155<https://gitee.com/src-openeuler/redis/issues/I6IRPL>
redis
6.5
IBLQUJ:CVE-2024-36293<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQUJ>
microcode_ctl
6.5
IBLQVG:CVE-2024-39355<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQVG>
microcode_ctl
6.5
IBLR08:CVE-2024-39279<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR08>
microcode_ctl
6.5
I9AWCK:CVE-2022-4132<https://gitee.com/src-openeuler/jss/issues/I9AWCK>
jss
5.9
I9F9TV:CVE-2023-29483<https://gitee.com/src-openeuler/python-dns/issues/I9F9TV>
python-dns
5.9
IAP8ZA:CVE-2024-8445<https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/IAP8ZA>
three-eight-nine-ds-base
5.7
IBHLET:CVE-2024-49569<https://gitee.com/src-openeuler/kernel/issues/IBHLET>
kernel
5.7
I552L2:CVE-2022-24736<https://gitee.com/src-openeuler/redis/issues/I552L2>
redis
5.5
I6AT9X:CVE-2022-35977<https://gitee.com/src-openeuler/redis/issues/I6AT9X>
redis
5.5
IBEANT:CVE-2024-56634<https://gitee.com/src-openeuler/kernel/issues/IBEANT>
kernel
5.5
IBI7GX:CVE-2024-57849<https://gitee.com/src-openeuler/kernel/issues/IBI7GX>
kernel
5.5
IBJXF0:CVE-2025-21667<https://gitee.com/src-openeuler/kernel/issues/IBJXF0>
kernel
5.5
IBLDHO:CVE-2024-12243<https://gitee.com/src-openeuler/gnutls/issues/IBLDHO>
gnutls
5.3
IBLQUF:CVE-2024-31068<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQUF>
microcode_ctl
5.3
IBLR0A:CVE-2024-31157<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR0A>
microcode_ctl
5.3
IBLR0B:CVE-2024-28047<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR0B>
microcode_ctl
5.3
IBML1W:CVE-2025-1372<https://gitee.com/src-openeuler/elfutils/issues/IBML1W>
elfutils
5.3
IBMJ2F:CVE-2025-1352<https://gitee.com/src-openeuler/elfutils/issues/IBMJ2F>
elfutils
5
I72GQS:CVE-2023-32082<https://gitee.com/src-openeuler/etcd/issues/I72GQS>
etcd
4.3
IBIL94:CVE-2025-22134<https://gitee.com/src-openeuler/vim/issues/IBIL94>
vim
4.2
IBLQVL:CVE-2024-37020<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQVL>
microcode_ctl
3.8
I5XLZ5:CVE-2022-3647<https://gitee.com/src-openeuler/redis/issues/I5XLZ5>
redis
3.3
IBMLQX:CVE-2025-1377<https://gitee.com/src-openeuler/elfutils/issues/IBMLQX>
elfutils
3.3
IBMLQY:CVE-2025-1376<https://gitee.com/src-openeuler/elfutils/issues/IBMLQY>
elfutils
2.5
Bugfix:
issue
仓库
#IBMN4V:存在大量systemd-sysctlcpu占用率100%<https://e.gitee.com/openeuler/issues/table?issue=IBMN4V>
systemd
#I4TIM3:【安装冲突】openEuler:22.03:LTS分支与perf包安装冲突<https://e.gitee.com/openeuler/issues/table?issue=I4TIM3>
libtraceevent
#IASV6K:BOOTAA64.efi导入到DB开启安全启动后,启动失败回到Bios后启动项均挂死<https://e.gitee.com/openeuler/issues/table?issue=IASV6K>
shim
#IBFZEC:iproute回合上游社区补丁,补丁数量:2<https://e.gitee.com/openeuler/issues/table?issue=IBFZEC>
iproute
#IBFZFM:initscripts包回合上游社区补丁,补丁数量:1<https://e.gitee.com/openeuler/issues/table?issue=IBFZFM>
initscripts
#IBFZFT:iputils包回合上游社区补丁,补丁数量:2<https://e.gitee.com/openeuler/issues/table?issue=IBFZFT>
iputils
#IBN677:适配底层HBM接口变更<https://e.gitee.com/openeuler/issues/table?issue=IBN677>
powerapi
#IBFZFH:openldap包回合上游社区补丁,补丁数量:4<https://e.gitee.com/openeuler/issues/table?issue=IBFZFH>
openldap
openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示:
序号
里程碑
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
openEuler-22.03-LTS-SP4-round-4
IA6EH6
【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面
任务
2024/6/18 17:39
不重要
dde
sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
2
openEuler-22.03-LTS-SP4-round-4
IA6EP5
【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证
任务
2024/6/18 17:48
不重要
dde
sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
3
openEuler-22.03-LTS-SP4-round-4
IA6EVA
【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功
任务
2024/6/18 17:59
不重要
dde
sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
4
openEuler-22.03-LTS-SP4-round-4
IA71JL
【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败
任务
2024/6/20 18:30
次要
dde
sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
5
openEuler-22.03-LTS-SP4-round-4
IA71NZ
【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己
任务
2024/6/20 18:45
次要
dde
sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
6
openEuler-22.03-LTS-SP4
IAY478
22.03-LTS-SP4的edk2 release版本低于22.03-LTS-SP3 release版本
缺陷
2024/10/18 15:57
次要
edk2
sig/Virt
https://e.gitee.com/open_euler/repos/src-openeuler/edk2
7
openEuler-22.03-LTS-SP4
IBFUW4
【openEuler-22.03-LTS-SP4】 requirements.txt 中numpy版本需要修改
缺陷
2025/1/6 11:00
次要
gala-anteater
sig/sig-ops
https://e.gitee.com/open_euler/repos/src-openeuler/gala-anteater
openEuler-24.03-LTS-SP1 Update 20250219
经各SIG及社区开发者贡献,本周openEuler-24.03-LTS-SP1修复版本已知问题17个,已知安全漏洞69个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-24.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IBMMMJ?from=project-i…
CVE修复:
CVE
仓库
score
IBJXIT:CVE-2024-36048<https://gitee.com/src-openeuler/qt6-qtnetworkauth/issues/IBJXIT>
qt6-qtnetworkauth
9.8
IBJXIU:CVE-2024-36048<https://gitee.com/src-openeuler/qt5-qtnetworkauth/issues/IBJXIU>
qt5-qtnetworkauth
9.8
I4DS2W:CVE-2021-32626<https://gitee.com/src-openeuler/redis/issues/I4DS2W>
redis
8.8
I4JWXC:CVE-2021-32762<https://gitee.com/src-openeuler/redis/issues/I4JWXC>
redis
8.8
IBLVYF:CVE-2025-1244<https://gitee.com/src-openeuler/emacs/issues/IBLVYF>
emacs
8.8
IBLQUM:CVE-2023-43758<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQUM>
microcode_ctl
8.2
IBM6EA:CVE-2025-1094<https://gitee.com/src-openeuler/postgresql/issues/IBM6EA>
postgresql
8.1
I552KY:CVE-2022-24735<https://gitee.com/src-openeuler/redis/issues/I552KY>
redis
7.8
IBID2C:CVE-2024-57801<https://gitee.com/src-openeuler/kernel/issues/IBID2C>
kernel
7.8
IB7051:CVE-2024-53096<https://gitee.com/src-openeuler/kernel/issues/IB7051>
kernel
7.8
IBEAMS:CVE-2024-56658<https://gitee.com/src-openeuler/kernel/issues/IBEAMS>
kernel
7.8
I4JWXA:CVE-2021-32627<https://gitee.com/src-openeuler/redis/issues/I4JWXA>
redis
7.5
I4JWXL:CVE-2021-32628<https://gitee.com/src-openeuler/redis/issues/I4JWXL>
redis
7.5
I4JWXD:CVE-2021-32675<https://gitee.com/src-openeuler/redis/issues/I4JWXD>
redis
7.5
I4JWXI:CVE-2021-41099<https://gitee.com/src-openeuler/redis/issues/I4JWXI>
redis
7.5
I4JWXP:CVE-2021-32687<https://gitee.com/src-openeuler/redis/issues/I4JWXP>
redis
7.5
IBKDAF:CVE-2024-57699<https://gitee.com/src-openeuler/json-smart/issues/IBKDAF>
json-smart
7.5
IBLR00:CVE-2023-34440<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR00>
microcode_ctl
7.5
IBLR06:CVE-2024-28127<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR06>
microcode_ctl
7.5
IBLR02:CVE-2024-24582<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR02>
microcode_ctl
7.5
IBLR04:CVE-2024-29214<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR04>
microcode_ctl
7.5
IBMPKJ:CVE-2017-16516<https://gitee.com/src-openeuler/yajl/issues/IBMPKJ>
yajl
7.5
IBIQOT:CVE-2025-21647<https://gitee.com/src-openeuler/kernel/issues/IBIQOT>
kernel
7.1
IBIQQN:CVE-2025-21648<https://gitee.com/src-openeuler/kernel/issues/IBIQQN>
kernel
7.1
IBG2QE:CVE-2024-46981<https://gitee.com/src-openeuler/redis/issues/IBG2QE>
redis
7
IBJXIV:CVE-2025-0938<https://gitee.com/src-openeuler/python3/issues/IBJXIV>
python3
6.8
I6IRPL:CVE-2023-25155<https://gitee.com/src-openeuler/redis/issues/I6IRPL>
redis
6.5
IAUVW6:CVE-2024-9355<https://gitee.com/src-openeuler/etcd/issues/IAUVW6>
etcd
6.5
IBLQUJ:CVE-2024-36293<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQUJ>
microcode_ctl
6.5
IBLQVG:CVE-2024-39355<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQVG>
microcode_ctl
6.5
IBLR08:CVE-2024-39279<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR08>
microcode_ctl
6.5
I9AWCK:CVE-2022-4132<https://gitee.com/src-openeuler/jss/issues/I9AWCK>
jss
5.9
IBHLET:CVE-2024-49569<https://gitee.com/src-openeuler/kernel/issues/IBHLET>
kernel
5.7
I552L2:CVE-2022-24736<https://gitee.com/src-openeuler/redis/issues/I552L2>
redis
5.5
I6AT9X:CVE-2022-35977<https://gitee.com/src-openeuler/redis/issues/I6AT9X>
redis
5.5
IB2SU8:CVE-2024-50146<https://gitee.com/src-openeuler/kernel/issues/IB2SU8>
kernel
5.5
IBEADT:CVE-2024-53195<https://gitee.com/src-openeuler/kernel/issues/IBEADT>
kernel
5.5
IBEANM:CVE-2024-56647<https://gitee.com/src-openeuler/kernel/issues/IBEANM>
kernel
5.5
IBEANT:CVE-2024-56634<https://gitee.com/src-openeuler/kernel/issues/IBEANT>
kernel
5.5
IBEDOT:CVE-2024-56703<https://gitee.com/src-openeuler/kernel/issues/IBEDOT>
kernel
5.5
IBHLEV:CVE-2024-45828<https://gitee.com/src-openeuler/kernel/issues/IBHLEV>
kernel
5.5
IBI7GX:CVE-2024-57849<https://gitee.com/src-openeuler/kernel/issues/IBI7GX>
kernel
5.5
IBID2T:CVE-2024-57893<https://gitee.com/src-openeuler/kernel/issues/IBID2T>
kernel
5.5
IBID39:CVE-2024-39282<https://gitee.com/src-openeuler/kernel/issues/IBID39>
kernel
5.5
IBIHOP:CVE-2024-56787<https://gitee.com/src-openeuler/kernel/issues/IBIHOP>
kernel
5.5
IBIQWA:CVE-2024-57904<https://gitee.com/src-openeuler/kernel/issues/IBIQWA>
kernel
5.5
IBJ6OD:CVE-2024-57931<https://gitee.com/src-openeuler/kernel/issues/IBJ6OD>
kernel
5.5
IBJCF5:CVE-2024-54683<https://gitee.com/src-openeuler/kernel/issues/IBJCF5>
kernel
5.5
IBJXEY:CVE-2025-21668<https://gitee.com/src-openeuler/kernel/issues/IBJXEY>
kernel
5.5
IBJXF0:CVE-2025-21667<https://gitee.com/src-openeuler/kernel/issues/IBJXF0>
kernel
5.5
IBL2TI:CVE-2024-57949<https://gitee.com/src-openeuler/kernel/issues/IBL2TI>
kernel
5.5
IAUATO:CVE-2024-46834<https://gitee.com/src-openeuler/kernel/issues/IAUATO>
kernel
5.5
IBIQQJ:CVE-2025-21653<https://gitee.com/src-openeuler/kernel/issues/IBIQQJ>
kernel
5.3
IBLDHO:CVE-2024-12243<https://gitee.com/src-openeuler/gnutls/issues/IBLDHO>
gnutls
5.3
IBLQUF:CVE-2024-31068<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQUF>
microcode_ctl
5.3
IBLR0A:CVE-2024-31157<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR0A>
microcode_ctl
5.3
IBLR0B:CVE-2024-28047<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR0B>
microcode_ctl
5.3
IBML1W:CVE-2025-1372<https://gitee.com/src-openeuler/elfutils/issues/IBML1W>
elfutils
5.3
IBMKLO:CVE-2025-1365<https://gitee.com/src-openeuler/elfutils/issues/IBMKLO>
elfutils
5.3
IBMJ2F:CVE-2025-1352<https://gitee.com/src-openeuler/elfutils/issues/IBMJ2F>
elfutils
5
IBIL94:CVE-2025-22134<https://gitee.com/src-openeuler/vim/issues/IBIL94>
vim
4.2
IBI5AM:CVE-2024-57872<https://gitee.com/src-openeuler/kernel/issues/IBI5AM>
kernel
3.9
IBLWTG:CVE-2025-21694<https://gitee.com/src-openeuler/kernel/issues/IBLWTG>
kernel
3.9
IBLQVL:CVE-2024-37020<https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQVL>
microcode_ctl
3.8
I5XLZ5:CVE-2022-3647<https://gitee.com/src-openeuler/redis/issues/I5XLZ5>
redis
3.3
IBEAMT:CVE-2024-56559<https://gitee.com/src-openeuler/kernel/issues/IBEAMT>
kernel
3.3
IBMKLQ:CVE-2025-1371<https://gitee.com/src-openeuler/elfutils/issues/IBMKLQ>
elfutils
3.3
IBMLQX:CVE-2025-1377<https://gitee.com/src-openeuler/elfutils/issues/IBMLQX>
elfutils
3.3
IBMLQY:CVE-2025-1376<https://gitee.com/src-openeuler/elfutils/issues/IBMLQY>
elfutils
2.5
Bugfix:
issue
仓库
#IBCC4P:OBS编译环境开启IMA摘要列表功能,会对全部摘要列表触发签名<https://e.gitee.com/openeuler/issues/table?issue=IBCC4P>
openEuler-rpm-config
#IBMUBR:hct内核驱动需支持新版本的HCT2.1<https://e.gitee.com/openeuler/issues/table?issue=IBMUBR>
kernel
#IBN2JX:glibc测试套中测试动态链接库默认使用的是环境中的ld.so而非构建出来的ld.so<https://e.gitee.com/openeuler/issues/table?issue=IBN2JX>
glibc
#IBLRR6:扩展证书有效期时间符合版本生命周期<https://e.gitee.com/openeuler/issues/table?issue=IBLRR6>
sendmail
#IBLA9N:删除依赖perl-Math-BigRat<https://e.gitee.com/openeuler/issues/table?issue=IBLA9N>
perl-bignum
#IASV6K:BOOTAA64.efi导入到DB开启安全启动后,启动失败回到Bios后启动项均挂死<https://e.gitee.com/openeuler/issues/table?issue=IASV6K>
shim
#IBFZEC:iproute回合上游社区补丁,补丁数量:2<https://e.gitee.com/openeuler/issues/table?issue=IBFZEC>
iproute
#IBMCWP:[OLK-6.6] crypto: zhaoxin - Optimize the assembly code in the SM3 driver<https://e.gitee.com/openeuler/issues/table?issue=IBMCWP>
kernel
#IBFZFM:initscripts包回合上游社区补丁,补丁数量:1<https://e.gitee.com/openeuler/issues/table?issue=IBFZFM>
initscripts
#IBL4B6:[openEuler-24.03-LTS][linux-6.6.y sync] Backport 6.6.63-6.6.64 LTS Patches<https://e.gitee.com/openeuler/issues/table?issue=IBL4B6>
kernel
#IBM1QO:[olk 6.6] 支持 hibmcge驱动一组特性patch<https://e.gitee.com/openeuler/issues/table?issue=IBM1QO>
kernel
#IBFZFT:iputils包回合上游社区补丁,补丁数量:2<https://e.gitee.com/openeuler/issues/table?issue=IBFZFT>
iputils
#IB6DDV:[OLK-6.6] fix variable 'device_handle' is uninitialized warning for Mont-TSSE driver<https://e.gitee.com/openeuler/issues/table?issue=IB6DDV>
kernel
#IBLUBO:[openEuler-24.03-LTS][linux-6.6.y sync] Backport 6.6.64-6.6.66 LTS Patches<https://e.gitee.com/openeuler/issues/table?issue=IBLUBO>
kernel
#IBMDJH:[OLK-6.6] crypto: zhaoxin - Fix incorrect parameter in sm4 driver<https://e.gitee.com/openeuler/issues/table?issue=IBMDJH>
kernel
#IBFZFH:openldap包回合上游社区补丁,补丁数量:4<https://e.gitee.com/openeuler/issues/table?issue=IBFZFH>
openldap
#IBMMCR:[OLK-6.6] fix WARNING in shadow_lru_isolate<https://e.gitee.com/openeuler/issues/table?issue=IBMMCR>
kernel
openEuler-24.03-LTS-SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTS-SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-24.03-LTS-SP1/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTS-SP1 Update版本待修复问题清单公示:
序号
里程碑
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
openEuler-24.03-LTS-SP1-round1
IB42MO
[openEuler-24.03-LTS-SP1] Add Fail-slow Detection
需求
2024/11/13 15:51
无优先级
release-management
sig/sig-release-mana
https://e.gitee.com/open_euler/repos/openeuler/release-management
2
openEuler-24.03-LTS-SP1-round2
IB7Z6R
【openEuler-24.03-LTS-SP1】防火墙启动检查测试项
需求
2024/11/29 17:50
无优先级
scap-security-guide
sig/sig-security-fac
https://e.gitee.com/open_euler/repos/src-openeuler/scap-security-guide
3
openEuler-24.03-LTS-SP1-round4
IBANKG
【2024-1230】版本测试在EulerPipeline运行:web 端无法查看物理机job 执行日志
需求
2024/12/11 16:38
次要
ods
https://e.gitee.com/open_euler/repos/openeuler-customization/ods
4
openEuler-24.03-LTS-SP1
IBHS3G
【openEuler-24.03-LTS-SP1】【arm/x86】安装oeAware-manager,oeawarectl -e thread_scenario之后oeawarectl -d thread_scenario出现报错情况
缺陷
2025/1/14 17:32
次要
oeAware-manager
A-Tune
https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager
5
openEuler-24.03-LTS-SP1
IBJMO1
【openEuler-24.03-LTS-SP1】【autotest】【arm】升级kernel重启之后,安装卸载kae_driver,卸载报错:depmod: ERROR: fstatat(4, uacce.ko): No such file or directory
缺陷
2025/1/24 14:14
次要
kae_driver
sig/sig-AccLib
https://e.gitee.com/open_euler/repos/src-openeuler/kae_driver
6
openEuler-24.03-LTS-SP1
IBLUZF
【24.03-LTS-SP1】kp920安装时页面一直报can't open /dev/ttyAMA0:No such file or directory错误
缺陷
2025/2/12 17:03
次要
yocto-meta-openeuler
sig/sig-embedded
https://e.gitee.com/open_euler/repos/openeuler/yocto-meta-openeuler
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(2.21日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
issue码云链接
CVE-2023-1428
IBKOQQ
0.01
7.5
buildah
sig-CloudNative
https://gitee.com/src-openeuler/buildah/issues/IBKOQQ
CVE-2023-1428
IBKOP9
0.01
7.5
podman
sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IBKOP9
CVE-2023-1428
IBKONZ
0.01
7.5
skopeo
sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IBKONZ
CVE-2024-21626
IBKOML
0.01
8.6
buildah
sig-CloudNative
https://gitee.com/src-openeuler/buildah/issues/IBKOML
CVE-2025-1012
IBK1VN
0.01
7.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IBK1VN
CVE-2025-1011
IBK1VM
0.01
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IBK1VM
CVE-2025-1014
IBK1VL
0.01
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IBK1VL
CVE-2025-1010
IBK1VI
0.01
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IBK1VI
CVE-2025-1017
IBK1VF
0.01
9.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IBK1VF
CVE-2025-1009
IBK1VE
0.01
9.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IBK1VE
CVE-2025-1016
IBK1TS
0.01
9.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IBK1TS
CVE-2024-50199
IBJOU8
0.01
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJOU8
CVE-2024-57947
IBJKDJ
0.01
7.1
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJKDJ
CVE-2025-0242
IBGC8I
0.01
6.3
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IBGC8I
CVE-2025-0237
IBGC8G
0.01
5.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IBGC8G
CVE-2024-56704
IBEDPA
0.01
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBEDPA
CVE-2024-56698
IBEDP9
0.01
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBEDP9
CVE-2024-56642
IBEAPI
0.01
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBEAPI
CVE-2024-56603
IBEANB
0.01
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBEANB
CVE-2024-53214
IBEAFO
0.01
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBEAFO
CVE-2024-53229
IBEAFD
0.01
7
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBEAFD
CVE-2024-52531
IBA3GS
0.01
8.4
libsoup3
GNOME
https://gitee.com/src-openeuler/libsoup3/issues/IBA3GS
CVE-2024-47554
IB957J
0.01
4.3
apache-commons-io
sig-Java
https://gitee.com/src-openeuler/apache-commons-io/issues/IB957J
CVE-2024-47598
IB8X6W
0.01
9.1
gstreamer1-plugins-good
Others
https://gitee.com/src-openeuler/gstreamer1-plugins-good/issues/IB8X6W
CVE-2024-11695
IB78NQ
0.01
5.4
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IB78NQ
CVE-2024-11696
IB78NH
0.01
5.4
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IB78NH
CVE-2024-11699
IB78NG
0.01
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IB78NG
CVE-2024-11692
IB78NB
0.01
4.3
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IB78NB
CVE-2024-11697
IB78N8
0.01
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IB78N8
CVE-2024-11694
IB78N3
0.01
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IB78N3
CVE-2024-50286
IB5AVL
0.01
7
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IB5AVL
CVE-2024-50150
IB2SU4
0.01
7.8
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IB2SU4
CVE-2024-3596
IB2KUP
0.01
9
krb5
Base-service
https://gitee.com/src-openeuler/krb5/issues/IB2KUP
CVE-2024-10461
IB0OC4
0.01
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IB0OC4
CVE-2024-10460
IB0NX7
0.01
5.3
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IB0NX7
CVE-2024-10463
IB0NX5
0.01
6.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IB0NX5
CVE-2024-10465
IB0NWY
0.01
6.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IB0NWY
CVE-2024-10458
IB0NWK
0.01
7.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IB0NWK
CVE-2024-10462
IB0NWJ
0.01
6.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IB0NWJ
CVE-2024-10466
IB0NWF
0.01
7.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IB0NWF
CVE-2024-10467
IB0NWE
0.01
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IB0NWE
CVE-2024-10459
IB0NWC
0.01
7.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IB0NWC
CVE-2024-10464
IB0NWA
0.01
6.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IB0NWA
CVE-2024-49769
IB0DZR
0.01
7.5
python-waitress
sig-python-modules
https://gitee.com/src-openeuler/python-waitress/issues/IB0DZR
CVE-2024-9680
IAVTMD
0.01
9.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAVTMD
CVE-2024-9398
IAUUQ3
0.01
4.3
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAUUQ3
CVE-2024-9394
IAUUPL
0.01
7.6
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAUUPL
CVE-2024-9393
IAUUPI
0.01
7.6
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAUUPI
CVE-2024-9396
IAUUPH
0.01
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAUUPH
CVE-2024-9397
IAUUPG
0.01
4.3
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAUUPG
CVE-2024-9392
IAUUPE
0.01
9.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAUUPE
CVE-2024-9399
IAUUPB
0.01
3.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAUUPB
CVE-2024-9401
IAUUPA
0.01
9.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAUUPA
CVE-2024-9400
IAUUP8
0.01
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAUUP8
CVE-2024-47175
IAU03B
0.01
8.6
cups
Desktop
https://gitee.com/src-openeuler/cups/issues/IAU03B
CVE-2024-23454
IATNRX
0.01
6.2
hadoop
bigdata
https://gitee.com/src-openeuler/hadoop/issues/IATNRX
CVE-2024-8443
IAQDOZ
0.01
2.9
opensc
Base-service
https://gitee.com/src-openeuler/opensc/issues/IAQDOZ
CVE-2024-45619
IAOMEH
0.01
4.3
opensc
Base-service
https://gitee.com/src-openeuler/opensc/issues/IAOMEH
CVE-2024-8381
IAOLUO
0.01
9.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAOLUO
CVE-2024-8386
IAOLUJ
0.01
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAOLUJ
CVE-2024-8383
IAOLUE
0.01
7.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAOLUE
CVE-2024-8384
IAOLUA
0.01
9.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAOLUA
CVE-2024-8382
IAOLU2
0.01
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAOLU2
CVE-2024-7348
IAITRP
0.01
7.5
postgresql
DB
https://gitee.com/src-openeuler/postgresql/issues/IAITRP
CVE-2024-7527
IAIB1U
0.01
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1U
CVE-2024-7522
IAIB1O
0.01
9.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1O
CVE-2024-7519
IAIB0X
0.01
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAIB0X
CVE-2024-7529
IAIB03
0.01
8.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAIB03
CVE-2024-7526
IAIAZ8
0.01
7.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAIAZ8
CVE-2024-7525
IAIAZ6
0.01
9.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAIAZ6
CVE-2024-7521
IAIAZ2
0.01
9.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAIAZ2
CVE-2024-7531
IAIAYZ
0.01
4.2
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAIAYZ
CVE-2024-6602
IAC0HL
0.01
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IAC0HL
CVE-2024-29507
IAAG07
0.01
5.4
ghostscript
Base-service
https://gitee.com/src-openeuler/ghostscript/issues/IAAG07
CVE-2024-5693
IA4IZZ
0.01
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZZ
CVE-2024-5700
IA4IZV
0.01
7.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZV
CVE-2024-5171
I9VJ9E
0.01
9.8
aom
Desktop
https://gitee.com/src-openeuler/aom/issues/I9VJ9E
CVE-2024-35808
I9Q98W
0.01
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/I9Q98W
CVE-2024-4769
I9PC2L
0.01
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2L
CVE-2024-4767
I9PC2I
0.01
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2I
CVE-2024-34062
I9LHKK
0.01
4.8
python-tqdm
sig-python-modules
https://gitee.com/src-openeuler/python-tqdm/issues/I9LHKK
CVE-2024-28180
I9IN8W
0.01
4.3
skopeo
sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2024-3854
I9H9RE
0.01
7.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I9H9RE
CVE-2024-3852
I9H9RC
0.01
7.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I9H9RC
CVE-2024-3859
I9H9RA
0.01
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I9H9RA
CVE-2024-3861
I9H9R8
0.01
6.1
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I9H9R8
CVE-2024-3302
I9H9Q9
0.01
3.7
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I9H9Q9
CVE-2023-28100
I9AVQ9
0.01
6.5
flatpak
Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101
I9AVQ7
0.01
4.3
flatpak
Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2023-6917
I948S1
0.01
6
pcp
Application
https://gitee.com/src-openeuler/pcp/issues/I948S1
CVE-2024-25580
I91OJD
0.01
6.3
qt5-qtbase
sig-QT
https://gitee.com/src-openeuler/qt5-qtbase/issues/I91OJD
CVE-2023-50387
I91MQN
0.01
7.5
bind
Networking
https://gitee.com/src-openeuler/bind/issues/I91MQN
CVE-2023-5517
I91MNS
0.01
7.5
bind
Networking
https://gitee.com/src-openeuler/bind/issues/I91MNS
CVE-2023-4408
I91MNR
0.01
7.5
bind
Networking
https://gitee.com/src-openeuler/bind/issues/I91MNR
CVE-2024-56648
IBEANV
0.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBEANV
CVE-2022-25883
IBKU2I
0.81
7.5
pcs
sig-Ha
https://gitee.com/src-openeuler/pcs/issues/IBKU2I
CVE-2022-3786
IBKU8N
0.82
7.5
compat-openssl11
sig-security-facility
https://gitee.com/src-openeuler/compat-openssl11/issues/IBKU8N
CVE-2023-26115
IBKUHN
0.83
7.5
pcs
sig-Ha
https://gitee.com/src-openeuler/pcs/issues/IBKUHN
CVE-2024-27856
IBLDK7
4.06
7.8
webkit2gtk3
Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/IBLDK7
CVE-2024-54543
IBLR4O
5.05
8.8
webkit2gtk3
Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/IBLR4O
CVE-2025-24150
IBLNIF
5.05
8.8
webkit2gtk3
Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/IBLNIF
CVE-2024-9266
IBJUKC
5.21
0
pcs
sig-Ha
https://gitee.com/src-openeuler/pcs/issues/IBJUKC
CVE-2024-52798
IBJUKV
5.22
0
pcs
sig-Ha
https://gitee.com/src-openeuler/pcs/issues/IBJUKV
CVE-2025-1094
IBM6DX
6.8
8.1
libpq
DB
https://gitee.com/src-openeuler/libpq/issues/IBM6DX
CVE-2025-26519
IBMA0N
7.8
8.1
musl
Computing
https://gitee.com/src-openeuler/musl/issues/IBMA0N
CVE-2025-0395
IBJDTZ
9.33
0
glibc
Computing
https://gitee.com/src-openeuler/glibc/issues/IBJDTZ
CVE-2024-56770
IBJCV9
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJCV9
CVE-2024-56781
IBJCTT
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJCTT
CVE-2024-56783
IBJCTB
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJCTB
CVE-2024-56778
IBJCOZ
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJCOZ
CVE-2024-53687
IBJCNZ
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJCNZ
CVE-2024-54455
IBJCLM
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJCLM
CVE-2024-56368
IBJCL2
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJCL2
CVE-2024-57793
IBJCK5
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJCK5
CVE-2024-46896
IBJCJE
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJCJE
CVE-2024-55916
IBJCED
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJCED
CVE-2024-54191
IBJCCE
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJCCE
CVE-2024-55642
IBJCBB
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJCBB
CVE-2024-57839
IBJCAP
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJCAP
CVE-2024-49573
IBJCAD
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJCAD
CVE-2024-57875
IBJCA2
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJCA2
CVE-2024-47143
IBJC94
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJC94
CVE-2024-52319
IBJC8L
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJC8L
CVE-2024-47809
IBJC6O
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJC6O
CVE-2024-41149
IBJC5H
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJC5H
CVE-2024-53682
IBJC29
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJC29
CVE-2024-56372
IBJC0O
9.33
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJC0O
CVE-2024-57800
IBJC08
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJC08
CVE-2024-53689
IBJBZX
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJBZX
CVE-2024-56788
IBJBZL
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJBZL
CVE-2024-48881
IBJBZC
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJBZC
CVE-2024-57877
IBJBXU
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJBXU
CVE-2024-57881
IBJBXI
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJBXI
CVE-2024-57878
IBJBX7
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJBX7
CVE-2024-57876
IBJBW7
9.33
4.6
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJBW7
CVE-2024-57806
IBJBUT
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJBUT
CVE-2024-57880
IBJBHI
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJBHI
CVE-2024-57799
IBJB0S
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJB0S
CVE-2024-56771
IBJB0D
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJB0D
CVE-2023-22655
IBJAC2
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJAC2
CVE-2024-11218
IBJA29
9.33
0
podman
sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IBJA29
CVE-2025-21502
IBJ7JE
9.33
4.8
openjdk-1.8.0
Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IBJ7JE
CVE-2025-21531
IBJ7JB
9.33
4.9
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7JB
CVE-2025-21491
IBJ7J4
9.33
4.9
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7J4
CVE-2025-21523
IBJ7IY
9.33
4.9
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7IY
CVE-2025-21505
IBJ7IR
9.33
4.9
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7IR
CVE-2025-21499
IBJ7IM
9.33
4.9
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7IM
CVE-2025-21536
IBJ7IE
9.33
4.9
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7IE
CVE-2025-21490
IBJ7I9
9.33
4.9
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7I9
CVE-2025-21534
IBJ7I0
9.33
4.9
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7I0
CVE-2025-21525
IBJ7HO
9.33
4.9
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7HO
CVE-2025-21559
IBJ7HL
9.33
5.5
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7HL
CVE-2025-21520
IBJ7HE
9.33
1.8
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7HE
CVE-2025-21566
IBJ7HB
9.33
6.5
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7HB
CVE-2025-21497
IBJ7H5
9.33
5.5
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7H5
CVE-2025-21540
IBJ7H0
9.33
5.4
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7H0
CVE-2025-21501
IBJ7GT
9.33
6.5
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7GT
CVE-2025-21522
IBJ7GP
9.33
6.5
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7GP
CVE-2025-21529
IBJ7GM
9.33
4.9
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7GM
CVE-2025-21519
IBJ7GJ
9.33
4.4
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7GJ
CVE-2025-21567
IBJ7GE
9.33
4.3
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7GE
CVE-2023-6129
IBJ7EQ
9.33
0
mariadb
DB
https://gitee.com/src-openeuler/mariadb/issues/IBJ7EQ
CVE-2023-6129
IBJ7EO
9.33
0
compat-openssl11
sig-security-facility
https://gitee.com/src-openeuler/compat-openssl11/issues/IBJ7EO
CVE-2024-37891
IBJ7EL
9.33
4.4
resource-agents
sig-Ha
https://gitee.com/src-openeuler/resource-agents/issues/IBJ7EL
CVE-2024-28849
IBJ7E8
9.33
0
pcs
sig-Ha
https://gitee.com/src-openeuler/pcs/issues/IBJ7E8
CVE-2024-34064
IBJ7E5
9.33
0
rust-packaging
Compiler
https://gitee.com/src-openeuler/rust-packaging/issues/IBJ7E5
CVE-2025-0509
IBJ7DU
9.33
0
openjdk-latest
Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IBJ7DU
CVE-2025-0509
IBJ7DT
9.33
0
openjdk-1.8.0
Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IBJ7DT
CVE-2024-43709
IBJ6TX
9.33
0
python-elasticsearch7
sig-EasyLife
https://gitee.com/src-openeuler/python-elasticsearch7/issues/IBJ6TX
CVE-2024-56785
IBJ6S0
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJ6S0
CVE-2024-56784
IBJ6RW
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJ6RW
CVE-2025-21663
IBJ6R9
9.33
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJ6R9
CVE-2025-21664
IBJ6QX
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJ6QX
CVE-2024-57937
IBJ6OH
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJ6OH
CVE-2024-13176
IBJ2FS
9.33
0
compat-openssl11
sig-security-facility
https://gitee.com/src-openeuler/compat-openssl11/issues/IBJ2FS
CVE-2024-13176
IBJ2EP
9.33
0
edk2
Virt
https://gitee.com/src-openeuler/edk2/issues/IBJ2EP
CVE-2022-32189
IBJ2BQ
9.33
0
skopeo
sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IBJ2BQ
CVE-2024-11218
IBJ0EE
9.33
0
buildah
sig-CloudNative
https://gitee.com/src-openeuler/buildah/issues/IBJ0EE
CVE-2024-55641
IBJ04Z
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJ04Z
CVE-2024-56599
IBJ04Q
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJ04Q
CVE-2024-57805
IBJ04P
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJ04P
CVE-2024-56553
IBJ04N
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJ04N
CVE-2024-56541
IBJ04J
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJ04J
CVE-2025-0577
IBIYRC
9.33
0
glibc
Computing
https://gitee.com/src-openeuler/glibc/issues/IBIYRC
CVE-2024-35195
IBIYLY
9.33
5.6
python-pip
Base-service
https://gitee.com/src-openeuler/python-pip/issues/IBIYLY
CVE-2024-35195
IBIYLS
9.33
0
rust-packaging
Compiler
https://gitee.com/src-openeuler/rust-packaging/issues/IBIYLS
CVE-2024-21147
IBIYLD
9.33
0
openjdk-21
Compiler
https://gitee.com/src-openeuler/openjdk-21/issues/IBIYLD
CVE-2024-9016
IBIWAE
9.33
0
python3
Base-service
https://gitee.com/src-openeuler/python3/issues/IBIWAE
CVE-2024-9052
IBIW98
9.33
0
pytorch
ai
https://gitee.com/src-openeuler/pytorch/issues/IBIW98
CVE-2024-53187
IBIUSX
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIUSX
CVE-2023-39325
IBITPZ
9.33
0
skopeo
sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IBITPZ
CVE-2023-39325
IBITN4
9.33
0
podman
sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IBITN4
CVE-2023-1428
IBITMQ
9.33
0
buildah
sig-CloudNative
https://gitee.com/src-openeuler/buildah/issues/IBITMQ
CVE-2024-55565
IBITME
9.33
0
pcs
sig-Ha
https://gitee.com/src-openeuler/pcs/issues/IBITME
CVE-2023-1428
IBITFP
9.33
0
podman
sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IBITFP
CVE-2023-1428
IBITD8
9.33
0
skopeo
sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IBITD8
CVE-2024-45341
IBIRG7
9.33
6.1
golang
sig-golang
https://gitee.com/src-openeuler/golang/issues/IBIRG7
CVE-2024-45336
IBIRG6
9.33
6.1
golang
sig-golang
https://gitee.com/src-openeuler/golang/issues/IBIRG6
CVE-2024-57929
IBIQYC
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQYC
CVE-2024-57924
IBIQX7
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQX7
CVE-2024-57913
IBIQX1
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQX1
CVE-2024-57912
IBIQW6
9.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQW6
CVE-2024-57908
IBIQVT
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQVT
CVE-2025-21637
IBIQRT
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQRT
CVE-2025-21650
IBIQRQ
9.33
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQRQ
CVE-2025-21634
IBIQRO
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQRO
CVE-2025-21638
IBIQRJ
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQRJ
CVE-2025-21636
IBIQQS
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQQS
CVE-2025-21640
IBIQQR
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQQR
CVE-2024-53122
IB8IV1
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IB8IV1
CVE-2024-53123
IB8IUM
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IB8IUM
CVE-2024-53119
IB8IUG
9.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IB8IUG
CVE-2025-21670
IBJXEX
9.8
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJXEX
CVE-2025-0624
IBN73B
11.53
7.6
grub2
sig-OS-Builder
https://gitee.com/src-openeuler/grub2/issues/IBN73B
CVE-2025-26604
IBN87V
11.75
8.3
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBN87V
CVE-2024-56171
IBN73K
11.97
7.8
libxml2
Base-service
https://gitee.com/src-openeuler/libxml2/issues/IBN73K
CVE-2025-21691
IBLDIQ
12.05
7.1
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBLDIQ
CVE-2025-24928
IBN73L
12.39
7.8
libxml2
Base-service
https://gitee.com/src-openeuler/libxml2/issues/IBN73L
CVE-2025-24965
IBNH5N
12.45
8.7
crun
sig-CloudNative
https://gitee.com/src-openeuler/crun/issues/IBNH5N
CVE-2024-9632
IBK05W
13.33
0
xorg-x11-server-xwayland
Desktop
https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/IBK05W
CVE-2024-57937
IBK033
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBK033
CVE-2024-56606
IBJZ2Y
13.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJZ2Y
CVE-2025-21673
IBJXFK
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJXFK
CVE-2025-21675
IBJXFI
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJXFI
CVE-2025-21683
IBJXFC
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJXFC
CVE-2024-57948
IBJXF9
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJXF9
CVE-2025-21680
IBJXF8
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJXF8
CVE-2025-21682
IBJXF7
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJXF7
CVE-2025-21665
IBJXF6
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJXF6
CVE-2025-21669
IBJXF5
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJXF5
CVE-2025-21666
IBJXF4
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJXF4
CVE-2025-21681
IBJXF2
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJXF2
CVE-2025-21674
IBJXF1
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJXF1
CVE-2025-21678
IBJXEZ
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJXEZ
CVE-2025-22865
IBJW9N
13.33
0
buildah
sig-CloudNative
https://gitee.com/src-openeuler/buildah/issues/IBJW9N
CVE-2025-22865
IBJW9K
13.33
0
skopeo
sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IBJW9K
CVE-2025-22865
IBJW9I
13.33
0
podman
sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IBJW9I
CVE-2024-29869
IBJVCN
13.33
0
hive
bigdata
https://gitee.com/src-openeuler/hive/issues/IBJVCN
CVE-2024-21626
IBJVCM
13.33
0
buildah
sig-CloudNative
https://gitee.com/src-openeuler/buildah/issues/IBJVCM
CVE-2024-23953
IBJV6C
13.33
0
hive
bigdata
https://gitee.com/src-openeuler/hive/issues/IBJV6C
CVE-2024-4068
IBJURS
13.33
0
pcs
sig-Ha
https://gitee.com/src-openeuler/pcs/issues/IBJURS
CVE-2024-4067
IBJURR
13.33
0
pcs
sig-Ha
https://gitee.com/src-openeuler/pcs/issues/IBJURR
CVE-2025-0736
IBJURP
13.33
0
infinispan
sig-Java
https://gitee.com/src-openeuler/infinispan/issues/IBJURP
CVE-2024-21536
IBJURM
13.33
0
pcs
sig-Ha
https://gitee.com/src-openeuler/pcs/issues/IBJURM
CVE-2024-35114
IBJR6E
13.33
0
gnome-control-center
GNOME
https://gitee.com/src-openeuler/gnome-control-center/issues/IBJR6E
CVE-2024-35113
IBJR6D
13.33
0
gnome-control-center
GNOME
https://gitee.com/src-openeuler/gnome-control-center/issues/IBJR6D
CVE-2024-35111
IBJR6B
13.33
0
gnome-control-center
GNOME
https://gitee.com/src-openeuler/gnome-control-center/issues/IBJR6B
CVE-2024-35112
IBJR69
13.33
0
gnome-control-center
GNOME
https://gitee.com/src-openeuler/gnome-control-center/issues/IBJR69
CVE-2025-24359
IBJP8F
13.33
0
python-asteval
sig-python-modules
https://gitee.com/src-openeuler/python-asteval/issues/IBJP8F
CVE-2024-37371
IBJOPT
13.33
0
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJOPT
CVE-2024-4741
IBJODH
13.33
0
edk2
Virt
https://gitee.com/src-openeuler/edk2/issues/IBJODH
CVE-2024-4741
IBJOD6
13.33
0
compat-openssl11
sig-security-facility
https://gitee.com/src-openeuler/compat-openssl11/issues/IBJOD6
CVE-2024-11053
IBJM4W
13.33
0
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJM4W
CVE-2025-23835
IBJKFE
13.33
0
glassfish-legal
DB
https://gitee.com/src-openeuler/glassfish-legal/issues/IBJKFE
CVE-2024-57937
IBJKF3
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJKF3
CVE-2025-23085
IBJFXT
13.33
5.3
nodejs
sig-nodejs
https://gitee.com/src-openeuler/nodejs/issues/IBJFXT
CVE-2025-23084
IBJFXH
13.33
5.6
nodejs
sig-nodejs
https://gitee.com/src-openeuler/nodejs/issues/IBJFXH
CVE-2024-57838
IBJCD7
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJCD7
CVE-2024-57798
IBJCBT
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJCBT
CVE-2024-57807
IBJC6H
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJC6H
CVE-2024-41932
IBJBY7
13.33
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJBY7
CVE-2025-21493
IBJ7GA
13.33
4.4
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7GA
CVE-2025-21543
IBJ7G8
13.33
4.9
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7G8
CVE-2025-21503
IBJ7G5
13.33
4.9
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7G5
CVE-2025-21504
IBJ7FZ
13.33
4.9
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7FZ
CVE-2025-21546
IBJ7FX
13.33
3.8
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7FX
CVE-2025-21518
IBJ7FU
13.33
6.5
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7FU
CVE-2025-21494
IBJ7FS
13.33
4.1
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7FS
CVE-2025-21500
IBJ7FR
13.33
6.5
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7FR
CVE-2025-21492
IBJ7FO
13.33
4.9
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7FO
CVE-2025-21555
IBJ7FF
13.33
5.5
mysql5
DB
https://gitee.com/src-openeuler/mysql5/issues/IBJ7FF
CVE-2025-21502
IBJ7F5
13.33
4.8
openjdk-latest
Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IBJ7F5
CVE-2024-57946
IBJ6SJ
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJ6SJ
CVE-2025-21660
IBJ6RM
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJ6RM
CVE-2024-57945
IBJ6RK
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJ6RK
CVE-2025-21662
IBJ6RC
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJ6RC
CVE-2024-57930
IBJ6PG
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJ6PG
CVE-2024-57935
IBJ6PD
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJ6PD
CVE-2024-57938
IBJ6O4
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJ6O4
CVE-2025-21655
IBJ05C
13.33
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBJ05C
CVE-2024-55881
IBIVNQ
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIVNQ
CVE-2024-57911
IBIQVQ
13.33
3.3
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQVQ
CVE-2025-21652
IBIQQP
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQQP
CVE-2025-21635
IBIQQO
13.33
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQQO
CVE-2025-21646
IBIQQL
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQQL
CVE-2025-21654
IBIQQH
13.33
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQQH
CVE-2025-21642
IBIQPQ
13.33
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQPQ
CVE-2025-21639
IBIQPO
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQPO
CVE-2025-21651
IBIQPN
13.33
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQPN
CVE-2025-21649
IBIQNZ
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIQNZ
CVE-2023-44487
IBIPM2
13.33
0
podman
sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IBIPM2
CVE-2023-44487
IBIPCG
13.33
0
skopeo
sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IBIPCG
CVE-2023-44487
IBIPC0
13.33
0
buildah
sig-CloudNative
https://gitee.com/src-openeuler/buildah/issues/IBIPC0
CVE-2024-56596
IBIODB
13.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIODB
CVE-2024-56660
IBIOCO
13.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIOCO
CVE-2024-56663
IBIOCK
13.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIOCK
CVE-2024-24790
IBIM44
13.33
0
podman
sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IBIM44
CVE-2024-24790
IBIM3Y
13.33
0
skopeo
sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IBIM3Y
CVE-2024-24790
IBIM3M
13.33
0
buildah
sig-CloudNative
https://gitee.com/src-openeuler/buildah/issues/IBIM3M
CVE-2024-28176
IBIM1A
13.33
0
skopeo
sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IBIM1A
CVE-2024-10220
IBILT6
13.33
0
fence-agents
sig-Ha
https://gitee.com/src-openeuler/fence-agents/issues/IBILT6
CVE-2024-9675
IBILT0
13.33
0
skopeo
sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IBILT0
CVE-2023-25173
IBILP8
13.33
0
skopeo
sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IBILP8
CVE-2024-41110
IBILHK
13.33
0
podman
sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IBILHK
CVE-2024-3727
IBILHF
13.33
0
containers-common
sig-CloudNative
https://gitee.com/src-openeuler/containers-common/issues/IBILHF
CVE-2024-45338
IBILCS
13.33
0
podman
sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IBILCS
CVE-2024-45337
IBILCR
13.33
0
podman
sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IBILCR
CVE-2024-45337
IBILCQ
13.33
0
buildah
sig-CloudNative
https://gitee.com/src-openeuler/buildah/issues/IBILCQ
CVE-2024-7595
IBILBQ
13.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBILBQ
CVE-2024-57885
IBID3E
13.33
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBID3E
CVE-2024-57883
IBID3C
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBID3C
CVE-2025-21629
IBID3B
13.33
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBID3B
CVE-2024-57902
IBID37
13.33
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBID37
CVE-2024-36476
IBID35
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBID35
CVE-2024-57899
IBID2X
13.33
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBID2X
CVE-2024-57897
IBID2V
13.33
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBID2V
CVE-2024-57884
IBID2Q
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBID2Q
CVE-2024-57903
IBID2O
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBID2O
CVE-2024-57795
IBID2B
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBID2B
CVE-2024-57894
IBIBNP
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIBNP
CVE-2024-57890
IBIBNI
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBIBNI
CVE-2024-57857
IBI67U
13.33
6.7
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBI67U
CVE-2024-57802
IBI67Q
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBI67Q
CVE-2024-57901
IBI67K
13.33
3.9
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBI67K
CVE-2023-20863
IBHM2K
13.33
0
springframework
sig-Java
https://gitee.com/src-openeuler/springframework/issues/IBHM2K
CVE-2024-57822
IBHKOA
13.33
0
raptor2
Others
https://gitee.com/src-openeuler/raptor2/issues/IBHKOA
CVE-2024-56767
IBG2PD
13.33
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBG2PD
CVE-2025-21652
IBK1S3
13.35
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBK1S3
CVE-2024-56161
IBK1U8
13.37
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBK1U8
CVE-2025-1020
IBK1VK
13.41
0
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IBK1VK
CVE-2025-1018
IBK1VJ
13.41
0
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IBK1VJ
CVE-2025-1019
IBK1VH
13.41
0
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/IBK1VH
CVE-2024-12539
IBBYY0
13.8
6.5
python-elasticsearch7
sig-EasyLife
https://gitee.com/src-openeuler/python-elasticsearch7/issues/IBBYY0
CVE-2024-56757
IBK6IW
13.98
0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/IBK6IW
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
关联仓库名
工作项类型
工作项标题
sig
创建时间
优先级
工作项 ID 编号
1
kernel
任务
删除iptable_filter.ko时出现空指针问题
sig/Kernel
2022/5/19 20:36
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
2
kernel
任务
OLK-5.10 page owner功能增强
sig/Kernel
2022/6/13 20:30
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
3
kernel
任务
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
sig/Kernel
2022/6/21 10:01
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
4
kernel
任务
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
sig/Kernel
2022/8/29 20:23
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
5
kernel
任务
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
sig/Kernel
2022/9/2 9:56
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
6
gcc
缺陷
Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register
sig/Compiler
2022/9/15 11:49
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
7
kernel
任务
内存可靠性分级需求
sig/Kernel
2022/9/16 16:16
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
8
kernel
任务
回合bpftool prog attach/detach命令
sig/Kernel
2022/10/18 16:10
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
9
kernel
任务
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
sig/Kernel
2023/2/18 11:10
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
10
kernel
任务
kernel.spec中是否会新增打包intel-sst工具
sig/Kernel
2023/2/27 10:06
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
11
gcc
缺陷
-with-arch_32=x86-64是否有问题
sig/Compiler
2023/3/9 11:34
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
12
openssl
任务
openssl 3.0 支持TLCP特性
sig/sig-security-fac
2023/3/13 11:35
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
13
kernel
任务
【openeuler-22.03-LTS-SP】
sig/Kernel
2023/3/14 20:12
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
14
curl
任务
curl命令向hadoop3.2.1 webhdfs put文件失败
sig/Networking
2023/4/7 18:02
严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
15
gcc
任务
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
sig/Compiler
2023/4/10 16:14
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
16
kernel
任务
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
sig/Kernel
2023/4/15 10:37
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
17
krb5
任务
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
sig/Base-service
2023/6/6 9:51
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
18
gtk2
任务
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
sig/Desktop
2023/7/17 20:50
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
19
glibc
缺陷
不能释放不连续的内存
sig/Computing
2023/11/21 13:16
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
20
kernel
任务
dnf reinstall kernel 导致grub.conf 本内核项被删除
sig/Kernel
2023/11/29 10:30
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
21
cronie
任务
Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13]
sig/Base-service
2023/12/15 11:04
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
22
dbus
任务
Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21]
sig/Base-service
2023/12/15 11:06
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
23
qemu
任务
qemu 4.1 虚拟机热迁移到qemu 6.2失败
sig/Virt
2024/1/2 17:01
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
24
kernel
任务
鲲鹏920服务器多次重启后系统盘盘符跳变
sig/Kernel
2024/1/8 11:18
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
25
libcap
任务
Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31]
sig/sig-security-fac
2024/1/12 9:17
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
26
libselinux
任务
Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13]
sig/sig-security-fac
2024/1/12 9:17
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
27
kernel
缺陷
rpm宏用$引用可能会出现空值
sig/Kernel
2024/1/21 22:27
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
28
qemu
任务
欧拉系统virt-install 创建虚拟机video类型默认使用qxl
sig/Virt
2024/1/29 10:44
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
29
qemu
任务
【24.03 LTS】软件包选型
sig/Virt
2024/2/23 17:46
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
30
qemu
任务
openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布?
sig/Virt
2024/3/4 0:39
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
31
systemd
任务
systemd中缺少文件
sig/Base-service
2024/3/6 14:53
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
32
kernel
缺陷
preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机
sig/Kernel
2024/3/12 16:09
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
33
glibc
任务
使用clang时缺少gnu/stubs-32.h文件
sig/Computing
2024/3/26 13:43
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
34
kernel
缺陷
【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式
sig/Kernel
2024/3/29 15:27
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
35
kernel
缺陷
openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡
sig/Kernel
2024/3/29 16:57
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
36
gcc
任务
spec文件不同架构分支存在相同构建方式
sig/Compiler
2024/4/3 11:24
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
37
libvirt
任务
[openEuler-22.03-LTS] libvirt install failed
sig/Virt
2024/4/11 15:44
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
38
e2fsprogs
任务
22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步
sig/Storage
2024/4/11 16:57
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
39
kernel
缺陷
【误解提示】救援模式下,提示用户输入root密码
sig/Kernel
2024/4/16 14:39
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
40
qemu
缺陷
mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist
sig/Virt
2024/4/17 10:23
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
41
kernel
任务
【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region()
sig/Kernel
2024/4/24 11:22
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
42
kernel
任务
【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping.
sig/Kernel
2024/4/24 11:23
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
43
kernel
任务
【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach
sig/Kernel
2024/4/24 11:23
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
44
e2fsprogs
任务
虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错
sig/Storage
2024/4/25 17:00
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
45
gcc
任务
gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63
sig/Compiler
2024/4/27 12:12
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
46
qemu
缺陷
[openeuler 24.03] qemu8.2 无法创建uefi虚拟机
sig/Virt
2024/4/29 16:35
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
47
kernel
缺陷
build error:nothing provides sign-openEuler
sig/Kernel
2024/4/30 15:21
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
48
openssl
任务
CVE-2022-2068已经修复 但是未在 changelog中体现
sig/sig-security-fac
2024/5/14 16:09
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
49
libvirt
任务
libvert: Live migration with the PCIe device is not supported.
sig/Virt
2024/5/16 14:13
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
50
kernel
缺陷
【22.03-SP1】安装22.03-SP1 rpm手册
sig/Kernel
2024/5/16 15:07
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
51
kernel
缺陷
【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建
sig/Kernel
2024/5/16 15:10
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
52
libvirt
缺陷
virsh起虚机第一遍能成功,第二遍卡在UEFI的位置
sig/Virt
2024/5/17 16:42
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
53
NetworkManager
任务
NetworkManager从1.32.12升级至1.44.2差异分析
sig/Networking
2024/6/4 15:47
无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
54
libvirt
缺陷
【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机
sig/Virt
2024/6/13 9:52
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
55
systemd
任务
systemd-udev更新设备分区符号链接失败报错
sig/Base-service
2024/6/13 16:25
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
56
kernel
任务
CVE-2023-39179
sig/Kernel
2024/6/17 14:34
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
57
qemu
任务
openeuler2403 qemu8.2 不支持host-model模式启动虚拟机
sig/Virt
2024/6/19 15:54
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
58
gcc
缺陷
openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常
sig/Compiler
2024/6/24 21:15
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
59
gcc
缺陷
libstdc++-devel中的c++config.h存在版本差异
sig/Compiler
2024/6/25 9:36
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
60
qemu
任务
22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7
sig/Virt
2024/6/26 16:50
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
61
qemu
缺陷
qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错
sig/Virt
2024/6/27 18:13
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
62
qemu
任务
飞腾服务器异平台虚拟机热迁移问题补丁
sig/Virt
2024/6/28 17:34
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
63
dbus
任务
dbus报错,超过用户最大连接数
sig/Base-service
2024/7/3 21:19
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
64
kernel
任务
CVE-2023-4458
sig/Kernel
2024/7/5 14:29
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
65
qemu
缺陷
[openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题
sig/Virt
2024/7/5 15:49
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
66
bash
任务
欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中
sig/Base-service
2024/7/30 19:15
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
67
kernel
任务
openeuler lts补丁
sig/Kernel
2024/8/13 10:17
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLBC
68
kernel
缺陷
openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致
sig/Kernel
2024/8/19 16:12
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAKZBP
69
qemu
缺陷
../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed.
sig/Virt
2024/8/20 15:19
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL88M
70
kernel
缺陷
5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过
sig/Kernel
2024/8/21 10:07
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IALDVU
71
kernel
任务
x86内核包,用rpm -qP命令查询出aarch64信息
sig/Kernel
2024/8/27 10:59
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPTG
72
kernel
任务
修复CVE-2024-39501,导致引入问题补丁
sig/Kernel
2024/8/28 11:19
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN0F8
73
kernel
任务
[OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper()
sig/Kernel
2024/8/28 21:03
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN6XR
74
kernel
任务
[OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env()
sig/Kernel
2024/8/28 21:26
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN70V
75
kernel
任务
[OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks
sig/Kernel
2024/8/29 10:00
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN96W
76
samba
任务
libldb 自 Samba 4.21.0 起合入 samba 包
sig/Networking
2024/9/3 8:43
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOAVB
77
gcc
缺陷
[22.03 SP1 aarch64] 使用gcc-10 编译libreoffice出现链接错误
sig/Compiler
2024/9/3 16:29
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOI80
78
kernel
缺陷
openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包
sig/Kernel
2024/9/4 15:23
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAORZQ
79
kernel
缺陷
内核再编译报错
sig/Kernel
2024/9/9 14:04
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAPWEZ
80
kernel
任务
[OLK-6.6]sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate()
sig/Kernel
2024/9/12 10:49
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAQQQ1
81
kernel
任务
【OLK 5.10】KASAN: use-after-free Read in nfsd_file_queue_for_close
sig/Kernel
2024/9/13 11:48
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR313
82
kernel
缺陷
[openEuler 2203 sp4] RT spinlock panic
sig/Kernel
2024/9/18 10:25
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IARPTO
83
kernel
缺陷
rpm查询内核provides信息,显示不合理
sig/Kernel
2024/9/20 11:52
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASF8T
84
systemd
任务
systemd服务不能被拉起,systemctl查询状态时服务为mask,unmask不能将服务解锁
sig/Base-service
2024/9/23 11:22
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASX3U
85
qemu
缺陷
24.03-LTS 版本无法 qemu-system-x86_64 命令启动
sig/Virt
2024/9/23 20:27
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT48L
86
iproute
任务
6.6.0版本相比6.4.0版本差异分析
sig/Networking
2024/9/24 23:22
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATERL
87
kernel
缺陷
基于NFS存储的KVM虚拟机创建失败
sig/Kernel
2024/9/25 11:37
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATHZQ
88
gcc
缺陷
(X86平台)20.03LTS的版本上,g++编译附件的用例耗时异常问题
sig/Compiler
2024/9/26 14:26
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATTWH
89
iproute
缺陷
[openEuler22.03-LTS-SP4]dcb工具对无相应接口的设备进行配置或查询时会hung住
sig/Networking
2024/10/8 15:56
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAVEBI
90
qemu
缺陷
qemu 转发端口失败
sig/Virt
2024/10/11 15:23
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAWB25
91
kernel
缺陷
Cgroup限制对910b不生效
sig/Kernel
2024/10/11 16:19
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAWC4Y
92
mesa
任务
升级mesa版本 24.0.3版本后gtk4-widget-factory运行报错
sig/Desktop
2024/10/20 14:41
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAYCWI
93
qemu
缺陷
qemu-img create 非本地文件必然失败
sig/Virt
2024/10/23 17:31
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZATR
94
openssh
任务
scp传输大文件从10G以后速度极速下降
sig/Networking
2024/10/23 18:46
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZBKD
95
openssh
任务
升级openssh9.9导致服务无法启动,注释配置后,由于openssh官方禁用DSA,导致免密失效
sig/Networking
2024/10/25 11:47
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZPKA
96
sqlite
任务
openeuler-24.03-LTS patch失败
sig/DB
2024/10/29 17:20
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB0LLZ
97
systemd
任务
systemctl --user 无法使用, user(a)1000.service 无法启动, systemd 用户态dbus套接没有创建
sig/Base-service
2024/10/30 15:13
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB0TJT
98
openssl
任务
openeuler24.03-LTS 构建不成功 backport-CVE-2024-2511-Fix-unconstrained-session-cache-growth-in-TLSv1.3.patch失败
sig/sig-security-fac
2024/10/30 16:38
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB0V59
99
kernel
任务
CVE-2024-47716
sig/Kernel
2024/10/31 22:10
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB1903
100
openssh
任务
添加了编译宏PASSWD_NEEDS_USERNAME后,普通用户密码到期无法重置问题
sig/Networking
2024/11/1 13:59
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB1DZ3
101
kernel
任务
[OLK-6.6]sched/core: Disable page allocation in task_tick_mm_cid()
sig/Kernel
2024/11/3 21:16
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB1PL2
102
kernel
任务
【EulerMaker】kernel-rt在openEuler-22.03-LTS-SP1/3/4:everything构建失败
sig/Kernel
2024/11/6 11:48
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB2ETR
103
kernel
任务
5.10 主线补丁回合
sig/Kernel
2024/11/8 11:36
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB2X9W
104
gnutls
任务
upgrade to latest version 3.8.8
sig/sig-security-fac
2024/11/12 10:56
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB3NB1
105
zlib
任务
同步master分支的1.3.1版本到2403分支
sig/Base-service
2024/11/13 9:58
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB3XCL
106
kernel
缺陷
openEuler 22.03 LTS SP3升级内核后,mlnx网卡驱动无法加载
sig/Kernel
2024/11/14 15:50
严重
https://gitee.com/open_euler/dashboard?issue_id=IB4D6A
107
kernel
缺陷
openEuler 22.03sp4比 22.03sp3系统调用耗时高40%
sig/Kernel
2024/11/19 14:47
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB5E5Z
108
kernel
缺陷
olk-6.6 smb3 xfstests generic/316失败
sig/Kernel
2024/11/19 16:09
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB5G42
109
kernel
缺陷
kernel启动时输入用户名密码,显示module is unknow
sig/Kernel
2024/11/19 16:14
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB5G6C
110
openssh
任务
build warnings:%patchN is deprecated (2 usages found), use %patch N (or %patch -P N)
sig/Networking
2024/11/21 14:32
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB60H0
111
python3
任务
python3.9 无法安装 hwlib 库
sig/Base-service
2024/11/21 14:51
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB60U2
112
kernel
缺陷
openouler操作系统,重启后网络配置文件没有生效
sig/Kernel
2024/11/26 21:54
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB78IK
113
gcc
缺陷
[24.03-LTS-SP1 RC3] set(CMAKE_BUILD_TYPE "Release") 构建选项导致动态库报错
sig/Compiler
2024/12/2 15:00
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB8E6P
114
kernel
任务
hulk-6.6 冲突主线补丁回合
sig/Kernel
2024/12/4 11:05
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB8XN8
115
systemd
任务
credentials 特性会创建一个只读的ramfs文件系统,但是100%使用,剩余容量显示为0
sig/Base-service
2024/12/4 14:36
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB902V
116
qemu
缺陷
openEuler-20.03-LTS-SP3 qemu-img 4.1.0 不支持 rbd
sig/Virt
2024/12/5 22:39
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB9F84
117
util-linux
缺陷
鲲鹏服务器920高性能版使用lspcu无法上报Model name
sig/Base-service
2024/12/16 20:34
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IBBNGQ
118
openldap
缺陷
openldap回合上游社区补丁,补丁数量:2
sig/Networking
2025/1/6 16:41
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IBFZF6
119
openldap
缺陷
openldap包回合上游社区补丁,补丁数量:4
sig/Networking
2025/1/6 16:41
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IBFZFH
120
systemd
缺陷
使用EulerMaker构建systemd时存在四个测试用例不通过的情况
sig/Base-service
2025/1/8 18:11
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IBGJIL
121
kernel
任务
主线补丁回合:uprobes: Fix race in uprobe_free_utask
sig/Kernel
2025/2/5 16:56
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IBK7N6
122
gcc
任务
Build gcc with pgo and lto
sig/Compiler
2025/2/7 17:33
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IBKQ3L
123
bzip2
缺陷
i686编译失败问题
sig/Base-service
2025/2/10 10:38
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IBL5EH
124
gcc
缺陷
12.3.1-66 在 master 下导致部分包构建失败
sig/Compiler
2025/2/11 7:00
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IBLDLX
125
kernel
任务
【openEuler-25.03】GCC和kernel LTO暂不兼容,需要关闭默认启用的LTO
sig/Kernel
2025/2/13 14:40
无优先级
https://gitee.com/open_euler/dashboard?issue_id=IBM1SN
openEuler 社区指导文档及开放平台链接
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
Hi,all
openEuler 社区2025年2月 运作报告征集啦!
如果您希望在月报增加您的工作内容,
请于 02月26日(周三)前 邮件回复,感谢。
邮件回复时,请在正文内说明稿件内容(标题、文案、配图、相关链接等)以及 您的微信联系方式,以便及时沟通调整内容。万分感谢!!
往期回顾:openEuler 社区月报<https://mp.weixin.qq.com/mp/appmsgalbum?__biz=MzkyMjYzNjU0Ng==&action=getal…>
感谢大家支持!
翁巧贞/openEuler社区运营
1
0
您好!
security-committee 邀请您参加 2025-02-26 16:00 召开的WeLink会议(自动录制)
会议主题:openEuler安全例会
会议内容:
openEuler安全例会
会议链接:https://meeting.huaweicloud.com:36443/#/j/983791878
会议纪要:https://etherpad.openeuler.org/p/security-committee-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
security-committee invites you to attend the WeLink conference(auto recording) will be held at 2025-02-26 16:00,
The subject of the conference is openEuler安全例会
Summary:
openEuler安全例会
You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/983791878
Add topics at https://etherpad.openeuler.org/p/security-committee-meetings
More information: https://www.openeuler.org/en/
1
0
您好!
sig-RISC-V 邀请您参加 2025-02-20 10:00 召开的WeLink会议(自动录制)
会议主题:RISC-V 双周会
会议链接:https://meeting.huaweicloud.com:36443/#/j/967747092
会议纪要:https://etherpad.openeuler.org/p/sig-RISC-V-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
sig-RISC-V invites you to attend the WeLink conference(auto recording) will be held at 2025-02-20 10:00,
The subject of the conference is RISC-V 双周会
You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/967747092
Add topics at https://etherpad.openeuler.org/p/sig-RISC-V-meetings
More information: https://www.openeuler.org/en/
1
0
您好!
sig-SBC 邀请您参加 2025-02-19 17:00 召开的Zoom会议
会议主题:SBC SIG例会
会议内容:
议题收集中...
1. openEuler 树莓派镜像更新和测试
2. openEuler 移植到瑞芯微等开发板
会议链接:https://us06web.zoom.us/j/89997448477?pwd=10pGBsY2OFCEwYmibPbppMfBdyoKbk.1
会议纪要:https://etherpad.openeuler.org/p/sig-SBC-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
sig-SBC invites you to attend the Zoom conference will be held at 2025-02-19 17:00,
The subject of the conference is SBC SIG例会
Summary:
议题收集中...
1. openEuler 树莓派镜像更新和测试
2. openEuler 移植到瑞芯微等开发板
You can join the meeting at https://us06web.zoom.us/j/89997448477?pwd=10pGBsY2OFCEwYmibPbppMfBdyoKbk.1
Add topics at https://etherpad.openeuler.org/p/sig-SBC-meetings
More information: https://www.openeuler.org/en/
2
1
各位openeuler社区的maintainer、 committer和contributor们好:
openeuler 25.03-RC2版本构建在即(2月19号20:00点创建快照,开始构建RC2版本),请下表相关sig maintainer及committer尽快解决以下软件包版本降级issue;如果问题已解决,且pr已合并,及时翻转任务状态。如有误报,可联系我进行修正,感谢大家的配合与理解!
编号 工作项 ID 编号 工作项标题 工作项负责人 标签 关联仓库名 里程碑名称
1 IBL9E7 【25.03-alpha】【autotest】stratovirt 包在25.03中相比24.03-LTS-SP1 版本降级 JiaboFeng Virt stratovirt openEuler-25.03-alpha
2 IBL9EC 【25.03-alpha】【autotest】edk2 包在25.03中相比24.03-LTS-SP1 版本降级 JiaboFeng Virt edk2 openEuler-25.03-alpha
3 IBL9EE 【25.03-alpha】【autotest】kernel 包在25.03中相比24.03-LTS-SP1 版本降级 anred Kernel kernel openEuler-25.03-alpha
4 IBL9EH 【25.03-alpha】【autotest】openssl-pkcs11 包在25.03中相比24.03-LTS-SP1 版本降级 cjw-secretbase sig-security-facility openssl-pkcs11 openEuler-25.03-alpha
5 IBL9EK 【25.03-alpha】【autotest】libwd 包在25.03中相比24.03-LTS-SP1 版本降级 xqm227 sig-AccLib libwd openEuler-25.03-alpha
6 IBL9EL 【25.03-alpha】【autotest】secDetector 包在25.03中相比24.03-LTS-SP1 版本降级 zcfsite sig-security-facility secDetector openEuler-25.03-alpha
7 IBL9EP 【25.03-alpha】【autotest】bazel 包在25.03中相比24.03-LTS-SP1 版本降级 jimmy_hero ai bazel openEuler-25.03-alpha
8 IBL9EQ 【25.03-alpha】【autotest】pytorch 包在25.03中相比24.03-LTS-SP1 版本降级 jimmy_hero ai pytorch openEuler-25.03-alpha
9 IBL9ET 【25.03-alpha】【autotest】AI4C 包在25.03中相比24.03-LTS-SP1 版本降级 liuf9 Compiler AI4C openEuler-25.03-alpha
10 IBL9EV 【25.03-alpha】【autotest】mariadb 包在25.03中相比24.03-LTS-SP1 版本降级 bzhaoop
DB
mariadb openEuler-25.03-alpha
11 IBL9EW 【25.03-alpha】【autotest】dim 包在25.03中相比24.03-LTS-SP1 版本降级 jinlun123123 sig-security-facility dim openEuler-25.03-alpha
12 IBL9F0 【25.03-alpha】【autotest】kae_driver 包在25.03中相比24.03-LTS-SP1 版本降级 xqm227 sig-AccLib kae_driver openEuler-25.03-alpha
13 IBL9F8 【25.03-alpha】【autotest】openssl_tpm2_engine 包在25.03中相比24.03-LTS-SP1 版本降级 HuaxinLuGitee sig-security-facility openssl_tpm2_engine openEuler-25.03-alpha
14 IBL9FC 【25.03-alpha】【autotest】qemu 包在25.03中相比24.03-LTS-SP1 版本降级 JiaboFeng Virt qemu openEuler-25.03-alpha
15 IBL9FG 【25.03-alpha】【autotest】shadow 包在25.03中相比24.03-LTS-SP1 版本降级 cjw-secretbase Base-service shadow openEuler-25.03-alpha
16 IBL9FI 【25.03-alpha】【autotest】uadk_engine 包在25.03中相比24.03-LTS-SP1 版本降级 hao-fang sig-AccLib uadk_engine openEuler-25.03-alpha
17 IBL9FO 【25.03-alpha】【autotest】gala-anteater 包在25.03中相比24.03-LTS-SP1 版本降级 Vchanger sig-ops gala-anteater openEuler-25.03-alpha
18 IBL9FP 【25.03-alpha】【autotest】kylin-scanner 包在25.03中相比24.03-LTS-SP1 版本降级 yangzhao_kl sig-UKUI kylin-scanner openEuler-25.03-alpha
19 IBL9FQ 【25.03-alpha】【autotest】aops-zeus 包在25.03中相比24.03-LTS-SP1 版本降级 rearcher sig-ops aops-zeus openEuler-25.03-alpha
20 IBL9FR 【25.03-alpha】【autotest】migration-tools 包在25.03中相比24.03-LTS-SP1 版本降级 blublue sig-Migration migration-tools openEuler-25.03-alpha
21 IBL9FS 【25.03-alpha】【autotest】dtkcommon 包在25.03中相比24.03-LTS-SP1 版本降级 liyf0601 sig-DDE dtkcommon openEuler-25.03-alpha
22 IBL9FT 【25.03-alpha】【autotest】pigpio 包在25.03中相比24.03-LTS-SP1 版本降级 woqidaideshi sig-SBC pigpio openEuler-25.03-alpha
23 IBL9FU 【25.03-alpha】【autotest】raspberrypi-kernel 包在25.03中相比24.03-LTS-SP1 版本降级 woqidaideshi sig-SBC raspberrypi-kernel openEuler-25.03-alpha
24 IBL9FV 【25.03-alpha】【autotest】kubekey 包在25.03中相比24.03-LTS-SP1 版本降级 pixiake sig-K8sDistro kubekey openEuler-25.03-alpha
25 IBL9FW 【25.03-alpha】【autotest】dde 包在25.03中相比24.03-LTS-SP1 版本降级 xzyangha sig-DDE dde openEuler-25.03-alpha
26 IBL9FY 【25.03-alpha】【autotest】authHub 包在25.03中相比24.03-LTS-SP1 版本降级 zhu-yuncheng sig-ops authHub openEuler-25.03-alpha
27 IBL9FZ 【25.03-alpha】【autotest】aops-apollo 包在25.03中相比24.03-LTS-SP1 版本降级 rearcher sig-ops aops-apollo openEuler-25.03-alpha
28 IBL9G1 【25.03-alpha】【autotest】ukui-screensaver 包在25.03中相比24.03-LTS-SP1 版本降级 yangzhao_kl sig-UKUI ukui-screensaver openEuler-25.03-alpha
29 IBL9G3 【25.03-alpha】【autotest】rubik 包在25.03中相比24.03-LTS-SP1 版本降级 caihaomin sig-CloudNative rubik openEuler-25.03-alpha
30 IBL9G5 【25.03-alpha】【autotest】mingw-headers 包在25.03中相比24.03-LTS-SP1 版本降级 yangzhao_kl sig-compat-winapp mingw-headers openEuler-25.03-alpha
31 IBL9G7 【25.03-alpha】【autotest】ukui-greeter 包在25.03中相比24.03-LTS-SP1 版本降级 yangzhao_kl sig-UKUI ukui-greeter openEuler-25.03-alpha
32 IBL9G9 【25.03-alpha】【autotest】python-jaeger-client 包在25.03中相比24.03-LTS-SP1 版本降级 tzing_t sig-openstack python-jaeger-client openEuler-25.03-alpha
33 IBL9GA 【25.03-alpha】【autotest】rubygem-elasticsearch-ruby 包在25.03中相比24.03-LTS-SP1 版本降级 Lostwayzxc sig-ops rubygem-elasticsearch-ruby openEuler-25.03-alpha
34 IBL9GC 【25.03-alpha】【autotest】aops-vulcanus 包在25.03中相比24.03-LTS-SP1 版本降级 rearcher sig-ops aops-vulcanus openEuler-25.03-alpha
35 IBL9GD 【25.03-alpha】【autotest】apptainer 包在25.03中相比24.03-LTS-SP1 版本降级 tzing_t sig-HPC apptainer openEuler-25.03-alpha
36 IBL9GE 【25.03-alpha】【autotest】aops-hermes 包在25.03中相比24.03-LTS-SP1 版本降级 rearcher sig-ops aops-hermes openEuler-25.03-alpha
37 IBLG8O 【25.03-alpha】【autotest】tensorflow 包在25.03中相比24.03-LTS-SP1 版本降级 anhongkui ai tensorflow openEuler-25.03-alpha
38 IBMQXJ 【25.03-rc1】【autotest】gcc-cross包在25.03中相比24.03-LTS-SP1 版本降级 lesleyzheng1103 Compiler gcc-cross openEuler-25.03-round1
朱金龙
Email:zhu_jinlong(a)hoperun.com
1
0