[Release] openEuler update_20240911版本发布公告
14 Sep
2024
14 Sep
'24
10:07 p.m.
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。
本公示分为八部分:
1、openEuler-22.03-LTS-SP1 Update 20240911发布情况及待修复缺陷
2、openEuler-20.03-LTS-SP4 Update 20240911发布情况及待修复缺陷
3、openEuler-22.03-LTS-SP3 Update 20240911发布情况及待修复缺陷
4、openEuler-24.03-LTS Update 20240911发布情况及待修复缺陷
5、openEuler-22.03-LTS-SP4 Update 20240911发布情况及待修复缺陷
6、openEuler 关键组件待修复CVE 清单
7、openEuler 关键组件待修复缺陷清单
8、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2024/09/20)提供 update_20240918 版本。
openEuler-22.03-LTS-SP1 Update 20240911
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题4个,已知安全漏洞38个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
CVE修复:
CVE | 仓库 | score |
expat | 9.8 | |
expat | 9.8 | |
xmlrpc-c | 9.8 | |
xmlrpc-c | 9.8 | |
wpa_supplicant | 8.8 | |
kernel | 7.8 | |
kernel | 7.8 | |
microcode_ctl | 7.8 | |
microcode_ctl | 7.8 | |
microcode_ctl | 7.2 | |
python3 | 6.2 | |
microcode_ctl | 6.1 | |
clamav | 6.1 | |
microcode_ctl | 6 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
osc | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 4.6 | |
kernel | 4.4 | |
kernel | 4 | |
clamav | 4 | |
kernel | 3.9 | |
kernel | 3.9 | |
runc | 3.6 |
Bugfix:
Hotpatch:
CVE | score | 仓库 |
CVE-2024-36904 | 7 | kernel |
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
openEuler-22.03-LTS SP1 Update版本 发布源链接:
openEuler CVE 及 安全公告公示链接:
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示:
序号 | 里程碑 | 任务ID | 任务标题 | 任务类型 | 创建时间 | 优先级 | 关联仓库 | sig组 | 任务路径 |
1 | openEuler-22.03-LTS-SP1 | I5UH38 | openEuler 22.03 LTS SP1 支持Apache Kyuubi | 任务 | 2022-10-8 16:24 | 无优先级 | release-management | discussion | |
2 | openEuler-22.03-LTS-SP1 | I5Y11K | openEuler 22.03 LTS SP1 南向兼容:支持intel SPR | 需求 | 2022-10-27 14:50 | 无优先级 | release-management | discussion | |
3 | openEuler-22.03-LTS-SP1 | I60JAA | 22.03LTS上delve版本过低,请升级 | 版本 | 2022-11-10 16:49 | 无优先级 | delve | sig/dev-utils | |
4 | openEuler-22.03-LTS-SP1 | I6N49G | 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 | 任务 | 2023-3-14 20:13 | 无优先级 | kernel | sig/Kernel | |
5 | openEuler-22.03-LTS-SP1 | I6P3II | [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup | 任务 | 2023-3-22 10:20 | 无优先级 | kernel | sig/Kernel | |
6 | openEuler-22.03-LTS-SP1 | I84L9F | openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 | 缺陷 | 2023-9-26 19:24 | 无优先级 | gcc | sig/Compiler | |
7 | openEuler-22.03-LTS-SP1 | I9K172 | [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 | 缺陷 | 2024-4-26 18:51 | 次要 | gcc | sig/Compiler |
openEuler-20.03-LTS-SP4 Update 20240911
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题5个,已知安全漏洞31个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
CVE修复:
CVE | 仓库 | score |
expat | 9.8 | |
expat | 9.8 | |
xmlrpc-c | 9.8 | |
xmlrpc-c | 9.8 | |
wpa_supplicant | 8.8 | |
kernel | 7.8 | |
kernel | 7.8 | |
kernel | 7.8 | |
kernel | 7.8 | |
microcode_ctl | 7.8 | |
microcode_ctl | 7.8 | |
microcode_ctl | 7.2 | |
kernel | 6.1 | |
microcode_ctl | 6.1 | |
clamav | 6.1 | |
kernel | 6.0 | |
microcode_ctl | 6.0 | |
busybox | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
osc | 5.5 | |
clamav | 4.0 | |
kernel | 3.9 | |
kernel | 3.9 | |
runc | 3.6 | |
kernel | 3.3 |
Bugfix:
issue | 仓库 |
libtirpc | |
kernel | |
kernel | |
kernel | |
kernel |
openEuler-20.03-LTS SP4版本编译构建信息查询链接:
openEuler-20.03-LTS SP4 Update版本 发布源链接:
openEuler CVE 及 安全公告公示链接:
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示:
序号 | 里程碑 | 任务ID | 任务标题 | 任务类型 | 创建时间 | 优先级 | 关联仓库 | sig组 | 任务路径 |
1 | openEuler-20.03-LTS-SP4-alpha | I8B7XU | 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 | 缺陷 | 2023-10-26 19:02 | 主要 | vdsm | sig/oVirt | |
2 | openEuler-20.03-LTS-SP4-round-1 | I8DT5M | 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 | 缺陷 | 2023-11-4 17:34 | 主要 | redis6 | sig/bigdata | |
3 | openEuler-20.03-LTS-SP4-round-1 | I8EKUI | 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 | 缺陷 | 2023-11-7 17:23 | 主要 | strongswan | sig/sig-security-fac | |
4 | openEuler-20.03-LTS-SP4-round-2 | I8G371 | 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 | 缺陷 | 2023-11-13 16:59 | 次要 | h2 | sig/DB |
openEuler-22.03-LTS-SP3 Update 20240911
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题26个,已知安全漏洞36个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
CVE修复:
CVE | 仓库 | score |
expat | 9.8 | |
expat | 9.8 | |
xmlrpc-c | 9.8 | |
xmlrpc-c | 9.8 | |
wpa_supplicant | 8.8 | |
microcode_ctl | 7.8 | |
microcode_ctl | 7.8 | |
kernel | 7.8 | |
microcode_ctl | 7.2 | |
kernel | 6.4 | |
microcode_ctl | 6.1 | |
clamav | 6.1 | |
microcode_ctl | 6 | |
busybox | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
osc | 5.5 | |
exim | 5.4 | |
kernel | 4.6 | |
kernel | 4 | |
clamav | 4 | |
kernel | 3.9 | |
kernel | 3.9 | |
runc | 3.6 |
Bugfix:
issue | 仓库 |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
libtirpc | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
dpu-utilities | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel |
openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
openEuler CVE及安全公告公示链接:
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示:
序号 | 里程碑 | 任务ID | 任务标题 | 任务类型 | 创建时间 | 优先级 | 关联仓库 | sig组 | 任务路径 |
1 | openEuler-22.03-LTS-SP3-round-3 | I8PNM7 | [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 | 需求 | 2023-12-19 14:50 | 次要 | aops-apollo | sig/sig-ops | |
2 | openEuler-22.03-LTS-SP3-round-5 | I8S8MW | [22.03 LTS SP3]飞腾5000C服务器安装系统失败 | 任务 | 2023-12-29 9:45 | 无优先级 | kernel | sig/Kernel | |
3 | openEuler-22.03-LTS-SP3 | IA52SK | [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 | 缺陷 | 2024-6-13 10:38 | 主要 | gcc | sig/Compiler | |
4 | openEuler-22.03-LTS-SP3 | IAPGT0 | 【openEuler-22.03-LTS-SP3_update20240904】【autotest】【arm】升级kernel重启之后,安装卸载kae_driver,卸载报错:depmod: ERROR: fstatat(4, uacce.ko): No such file or directory | 缺陷 | 2024-9-6 16:54 | 次要 | kae_driver | sig/sig-AccLib | |
5 | openEuler-22.03-LTS-SP3 | IAPTW4 | 【openEuler-22.03-LTS-SP3_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory | 缺陷 | 2024-9-9 10:42 | 次要 | dpdk | sig/sig-AccLib |
openEuler-24.03-LTS Update 20240911
经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题27个,已知安全漏洞112个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
CVE修复
CVE | 仓库 | score |
firefox | 9.8 | |
expat | 9.8 | |
expat | 9.8 | |
firefox | 9.8 | |
xmlrpc-c | 9.8 | |
xmlrpc-c | 9.8 | |
wpa_supplicant | 8.8 | |
firefox | 8.8 | |
kernel | 7.8 | |
kernel | 7.8 | |
kernel | 7.8 | |
kernel | 7.8 | |
kernel | 7.8 | |
kernel | 7.8 | |
microcode_ctl | 7.8 | |
microcode_ctl | 7.8 | |
kernel | 7.5 | |
firefox | 7.5 | |
haproxy | 7.5 | |
edk2 | 7.5 | |
microcode_ctl | 7.2 | |
kernel | 6.3 | |
kernel | 6.1 | |
microcode_ctl | 6.1 | |
clamav | 6.1 | |
microcode_ctl | 6 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
osc | 5.5 | |
kernel | 4.7 | |
kernel | 4.7 | |
kernel | 4.7 | |
kernel | 4.4 | |
kernel | 4.4 | |
kernel | 4.4 | |
kernel | 4.4 | |
clamav | 4 | |
kernel | 3.9 | |
kernel | 3.9 | |
kernel | 3.9 | |
kernel | 3.9 | |
kernel | 3.9 | |
kernel | 3.9 | |
kernel | 3.9 | |
kernel | 3.9 | |
kernel | 3.9 | |
kernel | 3.9 | |
kernel | 3.9 | |
kernel | 3.9 | |
kernel | 3.9 | |
kernel | 3.9 | |
kernel | 3.9 | |
kernel | 3.9 | |
runc | 3.6 | |
kernel | 3.3 | |
kernel | 3.3 |
Bugfix:
issue | 仓库 |
libtirpc | |
aide | |
llvm | |
clang | |
dpu-utilities | |
dnf | |
llvm | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel |
openEuler-24.03-LTS版本编译构建信息查询链接:
openEuler-24.03-LTSUpdate版本 发布源链接:
openEuler CVE 及 安全公告公示链接:
openEuler-24.03-LTSUpdate版本待修复问题清单公示:
序号 | 里程碑 | 任务ID | 任务标题 | 任务类型 | 创建时间 | 优先级 | 关联仓库 | sig组 | 任务路径 |
1 | openEuler-24.03-LTS | IA4XKC | [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 | 缺陷 | 2024-6-12 17:46 | 无优先级 | oeAware-manager | sig/A-Tune |
openEuler-22.03-LTS-SP4 Update 20240911
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题29个,已知安全漏洞32个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
CVE修复:
CVE | 仓库 | score |
expat | 9.8 | |
expat | 9.8 | |
xmlrpc-c | 9.8 | |
xmlrpc-c | 9.8 | |
wpa_supplicant | 8.8 | |
microcode_ctl | 7.8 | |
microcode_ctl | 7.8 | |
kernel | 7.8 | |
microcode_ctl | 7.2 | |
kernel | 6.4 | |
microcode_ctl | 6.1 | |
clamav | 6.1 | |
microcode_ctl | 6 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
osc | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 5.5 | |
kernel | 4.6 | |
clamav | 4 | |
kernel | 3.9 | |
kernel | 3.9 | |
runc | 3.6 |
Bugfix:
issue | 仓库 |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
libtirpc | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
dpu-utilities | |
kernel | |
kernel | |
kernel | |
kernel | |
oeAware-manager | |
sysSentry | |
kernel | |
kernel | |
kernel | |
kernel | |
sysSentry | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel | |
kernel |
openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
openEuler CVE 及 安全公告公示链接:
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示:
序号 | 里程碑 | 任务ID | 任务标题 | 任务类型 | 创建时间 | 优先级 | 关联仓库 | sig组 | 任务路径 |
1 | openEuler-22.03-LTS-SP4-round-4 | IA6EH6 | 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 | 任务 | 2024-6-18 17:39 | 不重要 | dde | sig/sig-DDE | |
2 | openEuler-22.03-LTS-SP4-round-4 | IA6EP5 | 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 | 任务 | 2024-6-18 17:48 | 不重要 | dde | sig/sig-DDE | |
3 | openEuler-22.03-LTS-SP4-round-4 | IA6EVA | 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 | 任务 | 2024-6-18 17:59 | 不重要 | dde | sig/sig-DDE | |
4 | openEuler-22.03-LTS-SP4-round-4 | IA71JL | 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 | 任务 | 2024-6-20 18:30 | 次要 | dde | sig/sig-DDE | |
5 | openEuler-22.03-LTS-SP4-round-4 | IA71NZ | 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 | 任务 | 2024-6-20 18:45 | 次要 | dde | sig/sig-DDE | |
6 | openEuler-22.03-LTS-SP4 | IA9U50 | 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 | 缺陷 | 2024-7-2 10:50 | 次要 | eagle | sig/sig-power-effici | |
7 | openEuler-22.03-LTS-SP4 | IAD5CK | 【arm】-mcmodel=large -fselective-scheduling -fvar-tracking-assignments-toggle -ftracer -O2编译报Segmentation fault(during RTL pass: sched1) | 缺陷 | 2024-7-15 19:00 | 主要 | gcc | sig/Compiler | |
8 | openEuler-22.03-LTS-SP4 | IAECGQ | 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 | 缺陷 | 2024-7-20 11:24 | 次要 | powerapi | sig/sig-power-effici | https://e.gitee.com/open_euler/repos/src-openeuler/powerapi |
9 | openEuler-22.03-LTS-SP4 | IAEXZE | 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 | 缺陷 | 2024-7-23 14:42 | 不重要 | eagle | sig/sig-power-effici | https://e.gitee.com/open_euler/repos/src-openeuler/eagle |
10 | openEuler-22.03-LTS-SP4 | IAPU7D | 【openEuler-22.03-LTS-SP4_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory | 缺陷 | 2024-9-9 10:56 | 次要 | dpdk | sig/sig-AccLib | https://e.gitee.com/open_euler/repos/src-openeuler/dpdk |
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating) | 漏洞修复时长 |
致命(Critical) | 7天 |
高(High) | 14天 |
中(Medium) | 30天 |
低(Low) | 30天 |
近14天将超期CVE(9.14日数据):
漏洞编号 | Issue ID | 剩余天数 | CVSS评分 | 软件包 | 责任SIG | issue码云链接 |
CVE-2024-28180 | I9IN8W | 0.0 | 4.3 | skopeo | sig-CloudNative | https://gitee.com/src-openeuler/skopeo/issues/I9IN8W |
CVE-2023-29406 | I8Y47M | 0.0 | 6.5 | skopeo | sig-CloudNative | https://gitee.com/src-openeuler/skopeo/issues/I8Y47M |
CVE-2023-6516 | I91MNP | 1.0 | 7.5 | bind | Networking | https://gitee.com/src-openeuler/bind/issues/I91MNP |
CVE-2023-52612 | I99K14 | 2.0 | 6.0 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/I99K14 |
CVE-2023-4039 | I80VW6 | 3.14 | 4.8 | gcc | Compiler | https://gitee.com/src-openeuler/gcc/issues/I80VW6 |
CVE-2024-42264 | IAKQBE | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQBE |
CVE-2024-43837 | IAKQB9 | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQB9 |
CVE-2024-43855 | IAKQB5 | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQB5 |
CVE-2024-43851 | IAKQA7 | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQA7 |
CVE-2024-42263 | IAKQ9Y | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ9Y |
CVE-2024-42272 | IAKQ85 | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ85 |
CVE-2024-43848 | IAKQ83 | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ83 |
CVE-2024-43847 | IAKQ7Z | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ7Z |
CVE-2024-43821 | IAKQ7U | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ7U |
CVE-2024-43822 | IAKQ7P | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ7P |
CVE-2024-43815 | IAKQ6V | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ6V |
CVE-2024-43825 | IAKQ64 | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ64 |
CVE-2024-43850 | IAKQ60 | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ60 |
CVE-2024-43845 | IAKQ5Y | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ5Y |
CVE-2024-43835 | IAKQ5X | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ5X |
CVE-2024-43820 | IAKQ5W | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ5W |
CVE-2024-43829 | IAKQ5J | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ5J |
CVE-2024-43844 | IAKQ5F | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ5F |
CVE-2024-43838 | IAKQ52 | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ52 |
CVE-2024-43843 | IAKQ4W | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ4W |
CVE-2024-43818 | IAKQ4U | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ4U |
CVE-2024-43833 | IAKQ4R | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ4R |
CVE-2024-43827 | IAKQ4Q | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ4Q |
CVE-2024-43832 | IAKQ39 | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ39 |
CVE-2024-43857 | IAKQ37 | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ37 |
CVE-2024-43817 | IAKQ33 | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ33 |
CVE-2024-43842 | IAKQ2Z | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ2Z |
CVE-2024-43846 | IAKQ2U | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ2U |
CVE-2024-43836 | IAKQ2Q | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ2Q |
CVE-2024-43841 | IAKQ2K | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ2K |
CVE-2024-43816 | IAKQ2H | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ2H |
CVE-2024-42266 | IAKQ1Y | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ1Y |
CVE-2024-42282 | IAKQ0S | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ0S |
CVE-2024-42261 | IAKQ04 | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ04 |
CVE-2024-42319 | IAKQ00 | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ00 |
CVE-2024-42291 | IAKPZU | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPZU |
CVE-2024-42321 | IAKPY5 | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPY5 |
CVE-2024-42279 | IAKPY3 | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPY3 |
CVE-2024-42277 | IAKPXY | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPXY |
CVE-2024-42317 | IAKPXU | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPXU |
CVE-2024-42293 | IAKPVY | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPVY |
CVE-2024-42298 | IAKPVQ | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPVQ |
CVE-2024-42307 | IAKPUT | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPUT |
CVE-2024-42262 | IAKPT5 | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPT5 |
CVE-2024-42320 | IAKPSA | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPSA |
CVE-2024-42303 | IAKPS7 | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPS7 |
CVE-2024-42316 | IAKPRR | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPRR |
CVE-2024-42260 | IAKPQO | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPQO |
CVE-2024-42315 | IAKPQ2 | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPQ2 |
CVE-2024-42275 | IAKPOZ | 3.28 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPOZ |
CVE-2024-42278 | IAKPOI | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPOI |
CVE-2024-42296 | IAKPOD | 3.28 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPOD |
CVE-2023-25362 | I6J9XS | 3.45 | 9.8 | webkit2gtk3 | Desktop | https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9XS |
CVE-2023-25363 | I6J9WV | 3.45 | 9.8 | webkit2gtk3 | Desktop | https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9WV |
CVE-2023-25361 | I6J9WM | 3.45 | 9.8 | webkit2gtk3 | Desktop | https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9WM |
CVE-2023-25358 | I6J9WG | 3.45 | 9.8 | webkit2gtk3 | Desktop | https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9WG |
CVE-2023-25360 | I6J9W5 | 3.45 | 9.8 | webkit2gtk3 | Desktop | https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9W5 |
CVE-2024-43859 | IAKQ58 | 3.79 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ58 |
CVE-2024-42300 | IAKPPU | 3.79 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPPU |
CVE-2024-4453 | IAOVQ9 | 4.45 | 7.8 | gstreamer1-plugins-base | Desktop | https://gitee.com/src-openeuler/gstreamer1-plugins-base/issues/IAOVQ9 |
CVE-2024-6232 | IAOOF9 | 4.45 | 7.5 | python3 | Base-service | https://gitee.com/src-openeuler/python3/issues/IAOOF9 |
CVE-2024-6119 | IAOMC0 | 4.45 | 7.5 | openssl | sig-security-facility | https://gitee.com/src-openeuler/openssl/issues/IAOMC0 |
CVE-2024-41052 | IAGELK | 4.87 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAGELK |
CVE-2024-43900 | IAMMTD | 4.97 | 7.8 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMMTD |
CVE-2024-44942 | IAMMMF | 4.97 | 7.8 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMMMF |
CVE-2024-38594 | IA6S5U | 5.0 | 6.1 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IA6S5U |
CVE-2023-52444 | I932VP | 5.04 | 7.8 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/I932VP |
CVE-2023-52451 | I932VC | 5.04 | 7.8 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/I932VC |
CVE-2021-4048 | IAQQHR | 5.45 | 9.1 | ceph | sig-ceph | https://gitee.com/src-openeuler/ceph/issues/IAQQHR |
CVE-2023-46766 | IAOY02 | 5.45 | 7.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAOY02 |
CVE-2023-46762 | IAOY01 | 5.45 | 7.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAOY01 |
CVE-2023-46760 | IAOY00 | 5.45 | 7.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAOY00 |
CVE-2023-46767 | IAOXZZ | 5.45 | 7.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAOXZZ |
CVE-2021-34558 | IAL5ZS | 5.45 | 6.5 | skopeo | sig-CloudNative | https://gitee.com/src-openeuler/skopeo/issues/IAL5ZS |
CVE-2024-42294 | IAL2LJ | 5.45 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAL2LJ |
CVE-2024-32611 | I9OLDW | 5.45 | 9.8 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OLDW |
CVE-2024-29164 | I9OLDB | 5.45 | 9.8 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OLDB |
CVE-2024-29159 | I9OLCX | 5.45 | 9.8 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OLCX |
CVE-2024-32615 | I9OBXM | 5.45 | 9.8 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OBXM |
CVE-2024-32621 | I9OBFZ | 5.45 | 9.8 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OBFZ |
CVE-2024-29157 | I9OBFI | 5.45 | 9.8 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OBFI |
CVE-2024-32622 | I9OBE1 | 5.45 | 9.1 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OBE1 |
CVE-2023-45924 | I9F90S | 5.45 | 9.8 | libglvnd | Desktop | https://gitee.com/src-openeuler/libglvnd/issues/I9F90S |
CVE-2024-41036 | IAGEN6 | 5.47 | 4.7 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAGEN6 |
CVE-2024-41060 | IAGEMD | 5.47 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAGEMD |
CVE-2024-40901 | IACZL6 | 5.64 | 6.6 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IACZL6 |
CVE-2024-39501 | IACSAA | 5.64 | 4.7 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IACSAA |
CVE-2023-52631 | I9DNXE | 5.64 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/I9DNXE |
CVE-2024-12345 | IALFS0 | 5.8 | 6.4 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALFS0 |
CVE-2024-44974 | IAOY17 | 6.28 | 7.8 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAOY17 |
CVE-2024-44999 | IAOXZX | 6.28 | 7.1 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAOXZX |
CVE-2024-44987 | IAOXZH | 6.28 | 7.8 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAOXZH |
CVE-2021-3618 | IAPFAE | 6.45 | 7.4 | httpd | Networking | https://gitee.com/src-openeuler/httpd/issues/IAPFAE |
CVE-2024-44986 | IAOXZO | 6.45 | 7.8 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAOXZO |
CVE-2024-44985 | IAOXZA | 6.45 | 7.8 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAOXZA |
CVE-2023-52912 | IALIQ5 | 6.78 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALIQ5 |
CVE-2022-48870 | IALL63 | 6.95 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALL63 |
CVE-2024-41032 | IAGELC | 6.95 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAGELC |
CVE-2023-52904 | IALLF5 | 7.04 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALLF5 |
CVE-2023-52911 | IALIPT | 7.04 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALIPT |
CVE-2022-48895 | IALICD | 7.04 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALICD |
CVE-2022-48894 | IALI85 | 7.04 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALI85 |
CVE-2022-48882 | IALLD9 | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALLD9 |
CVE-2022-48869 | IALLCZ | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALLCZ |
CVE-2023-52895 | IALLCQ | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALLCQ |
CVE-2022-48874 | IALLC1 | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALLC1 |
CVE-2022-48888 | IALL7B | 7.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALL7B |
CVE-2022-48889 | IALL6K | 7.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALL6K |
CVE-2023-52913 | IALIQR | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALIQR |
CVE-2023-52910 | IALIPB | 7.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALIPB |
CVE-2023-52908 | IALIOE | 7.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALIOE |
CVE-2022-48867 | IALILE | 7.29 | 6.4 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALILE |
CVE-2022-48893 | IALIK8 | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALIK8 |
CVE-2022-48897 | IALIHO | 7.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALIHO |
CVE-2022-48892 | IALIH7 | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALIH7 |
CVE-2022-48881 | IALIEC | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALIEC |
CVE-2023-52894 | IALIDP | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALIDP |
CVE-2023-52902 | IALIBU | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALIBU |
CVE-2022-48880 | IALI8Y | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALI8Y |
CVE-2022-48885 | IALI8M | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALI8M |
CVE-2024-43877 | IALEQV | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALEQV |
CVE-2024-43881 | IALENX | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALENX |
CVE-2024-43873 | IALEEE | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALEEE |
CVE-2024-43878 | IALEDS | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALEDS |
CVE-2024-43875 | IALEBX | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALEBX |
CVE-2024-43880 | IALEAO | 7.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALEAO |
CVE-2024-43872 | IALE9G | 7.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALE9G |
CVE-2024-43865 | IALCQT | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALCQT |
CVE-2024-43867 | IALCQI | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALCQI |
CVE-2024-42251 | IAIRWI | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAIRWI |
CVE-2024-42252 | IAIRVX | 7.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAIRVX |
CVE-2024-43870 | IALEEV | 7.7 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALEEV |
CVE-2024-41030 | IAGELQ | 7.72 | 4.3 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAGELQ |
CVE-2022-48940 | IALQ27 | 7.79 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALQ27 |
CVE-2022-48890 | IALL75 | 7.79 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALL75 |
CVE-2023-52905 | IALIHZ | 7.79 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALIHZ |
CVE-2022-48876 | IALIBD | 7.79 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALIBD |
CVE-2022-48868 | IALL6O | 7.95 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALL6O |
CVE-2024-43876 | IALEN2 | 7.95 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALEN2 |
CVE-2023-6917 | I948S1 | 8.0 | 6.0 | pcp | Application | https://gitee.com/src-openeuler/pcp/issues/I948S1 |
CVE-2023-52447 | I932VJ | 8.14 | 7.8 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/I932VJ |
CVE-2022-48932 | IALQ2J | 8.45 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALQ2J |
CVE-2022-48931 | IALQ1R | 8.45 | 4.7 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALQ1R |
CVE-2022-48930 | IALQ14 | 8.45 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALQ14 |
CVE-2022-48933 | IALPXU | 8.45 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALPXU |
CVE-2022-48941 | IALPXO | 8.45 | 4.7 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALPXO |
CVE-2022-48929 | IALPXJ | 8.45 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALPXJ |
CVE-2022-48939 | IALPWQ | 8.45 | 3.3 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALPWQ |
CVE-2022-48942 | IALPWJ | 8.45 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALPWJ |
CVE-2022-48934 | IALPWG | 8.45 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALPWG |
CVE-2022-48938 | IALPW5 | 8.45 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALPW5 |
CVE-2022-48936 | IALPW3 | 8.45 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALPW3 |
CVE-2024-40725 | IADU1N | 8.45 | 5.3 | httpd | Networking | https://gitee.com/src-openeuler/httpd/issues/IADU1N |
CVE-2023-52881 | I9T92N | 8.72 | 7.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/I9T92N |
CVE-2024-42259 | IAK3GU | 8.97 | 6.1 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAK3GU |
CVE-2022-48907 | IALOL1 | 9.04 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALOL1 |
CVE-2022-48918 | IALPVG | 9.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALPVG |
CVE-2022-48900 | IALPUS | 9.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALPUS |
CVE-2022-48922 | IALPUH | 9.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALPUH |
CVE-2022-48923 | IALPU9 | 9.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALPU9 |
CVE-2022-48916 | IALPU1 | 9.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALPU1 |
CVE-2022-48903 | IALPTW | 9.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALPTW |
CVE-2022-48902 | IALPSO | 9.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALPSO |
CVE-2021-4441 | IALOMU | 9.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALOMU |
CVE-2022-48910 | IALOMF | 9.29 | 5.3 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALOMF |
CVE-2022-48906 | IALOLL | 9.29 | 4.8 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALOLL |
CVE-2022-48915 | IALOI8 | 9.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALOI8 |
CVE-2023-28100 | I9AVQ9 | 10.14 | 6.5 | flatpak | Programming-language | https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9 |
CVE-2023-28101 | I9AVQ7 | 10.14 | 4.3 | flatpak | Programming-language | https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7 |
CVE-2024-43495 | IAQE0B | 10.39 | 7.3 | libarchive | Base-service | https://gitee.com/src-openeuler/libarchive/issues/IAQE0B |
CVE-2024-45296 | IAQ9CS | 10.45 | 7.5 | polkit | Base-service | https://gitee.com/src-openeuler/polkit/issues/IAQ9CS |
CVE-2023-42950 | I9BZL7 | 10.45 | 8.8 | webkit2gtk3 | Desktop | https://gitee.com/src-openeuler/webkit2gtk3/issues/I9BZL7 |
CVE-2023-52434 | I92HX8 | 10.45 | 8.0 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/I92HX8 |
CVE-2024-25744 | I91LA1 | 10.45 | 8.8 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/I91LA1 |
CVE-2023-50782 | I8O7WQ | 10.45 | 7.5 | python-cryptography | Base-service | https://gitee.com/src-openeuler/python-cryptography/issues/I8O7WQ |
CVE-2023-6535 | I8NJ63 | 10.45 | 7.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/I8NJ63 |
CVE-2023-6536 | I8NJ62 | 10.45 | 7.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/I8NJ62 |
CVE-2023-6356 | I8NJ60 | 10.45 | 7.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/I8NJ60 |
CVE-2023-21636 | I80YNV | 10.45 | 7.8 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/I80YNV |
CVE-2021-30047 | I7V70J | 10.45 | 7.5 | vsftpd | Networking | https://gitee.com/src-openeuler/vsftpd/issues/I7V70J |
CVE-2023-32393 | I7N7UJ | 10.45 | 8.8 | webkit2gtk3 | Desktop | https://gitee.com/src-openeuler/webkit2gtk3/issues/I7N7UJ |
CVE-2023-1386 | I7MGJN | 10.45 | 7.8 | qemu | Virt | https://gitee.com/src-openeuler/qemu/issues/I7MGJN |
CVE-2022-48503 | I7HF6M | 10.45 | 8.8 | webkit2gtk3 | Desktop | https://gitee.com/src-openeuler/webkit2gtk3/issues/I7HF6M |
CVE-2023-32252 | I74FLQ | 10.45 | 7.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/I74FLQ |
CVE-2023-32258 | I74FJZ | 10.45 | 8.1 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/I74FJZ |
CVE-2023-32257 | I74FE8 | 10.45 | 8.1 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/I74FE8 |
CVE-2022-32885 | I6ZYKW | 10.45 | 8.8 | webkit2gtk3 | Desktop | https://gitee.com/src-openeuler/webkit2gtk3/issues/I6ZYKW |
CVE-2023-23529 | I6FDDW | 10.45 | 8.8 | webkit2gtk3 | Desktop | https://gitee.com/src-openeuler/webkit2gtk3/issues/I6FDDW |
CVE-2023-23517 | I6D3PU | 10.45 | 8.8 | webkit2gtk3 | Desktop | https://gitee.com/src-openeuler/webkit2gtk3/issues/I6D3PU |
CVE-2023-23518 | I6D3PG | 10.45 | 8.8 | webkit2gtk3 | Desktop | https://gitee.com/src-openeuler/webkit2gtk3/issues/I6D3PG |
CVE-2022-42826 | I6D3P1 | 10.45 | 8.8 | webkit2gtk3 | Desktop | https://gitee.com/src-openeuler/webkit2gtk3/issues/I6D3P1 |
CVE-2022-22628 | I5DM31 | 10.45 | 8.8 | webkit2gtk3 | Desktop | https://gitee.com/src-openeuler/webkit2gtk3/issues/I5DM31 |
CVE-2022-22637 | I564XN | 10.45 | 8.8 | webkit2gtk3 | Desktop | https://gitee.com/src-openeuler/webkit2gtk3/issues/I564XN |
CVE-2022-1350 | I52TC3 | 10.45 | 7.8 | ghostscript | Base-service | https://gitee.com/src-openeuler/ghostscript/issues/I52TC3 |
CVE-2021-3618 | I4BI8F | 10.45 | 7.4 | vsftpd | Networking | https://gitee.com/src-openeuler/vsftpd/issues/I4BI8F |
CVE-2022-48909 | IALPSZ | 10.79 | 5.3 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALPSZ |
CVE-2023-52897 | IALLD5 | 11.04 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALLD5 |
CVE-2023-52914 | IALIRB | 11.04 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALIRB |
CVE-2023-52909 | IALIOZ | 11.04 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALIOZ |
CVE-2022-48886 | IALL6A | 11.12 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALL6A |
CVE-2024-43862 | IALCRJ | 11.12 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALCRJ |
CVE-2024-45590 | IAQE2D | 11.45 | 7.5 | polkit | Base-service | https://gitee.com/src-openeuler/polkit/issues/IAQE2D |
CVE-2023-6597 | I91GZN | 11.45 | 7.8 | python3 | Base-service | https://gitee.com/src-openeuler/python3/issues/I91GZN |
CVE-2023-51596 | I8QOS2 | 11.45 | 7.1 | bluez | Base-service | https://gitee.com/src-openeuler/bluez/issues/I8QOS2 |
CVE-2022-48917 | IALPSQ | 11.78 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALPSQ |
CVE-2024-44936 | IAMMBQ | 11.87 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMMBQ |
CVE-2024-43854 | IAKQ5R | 11.97 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ5R |
CVE-2024-43834 | IAKQ5B | 11.97 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ5B |
CVE-2024-42295 | IAKQ0L | 11.97 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ0L |
CVE-2024-42286 | IAKQ0D | 11.97 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKQ0D |
CVE-2024-42292 | IAKPXP | 11.97 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPXP |
CVE-2024-42287 | IAKPWV | 11.97 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPWV |
CVE-2023-52889 | IAKPW7 | 11.97 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPW7 |
CVE-2024-42299 | IAKPVC | 11.97 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPVC |
CVE-2024-42311 | IAKPRV | 11.97 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAKPRV |
CVE-2024-43886 | IAMMTT | 12.2 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMMTT |
CVE-2024-43910 | IAMNBM | 12.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMNBM |
CVE-2024-43896 | IAMMU7 | 12.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMMU7 |
CVE-2024-44939 | IAMMM9 | 12.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMMM9 |
CVE-2024-43907 | IAMMCR | 12.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMMCR |
CVE-2024-44937 | IAMMCJ | 12.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMMCJ |
CVE-2024-44933 | IAMMCE | 12.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMMCE |
CVE-2024-44931 | IAMMC8 | 12.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMMC8 |
CVE-2024-43903 | IAMMAZ | 12.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMMAZ |
CVE-2024-43906 | IAMMAU | 12.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMMAU |
CVE-2024-43911 | IAMMA0 | 12.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMMA0 |
CVE-2024-43909 | IAMM9R | 12.29 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMM9R |
CVE-2024-43897 | IAMM9F | 12.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMM9F |
CVE-2024-43894 | IAMM95 | 12.29 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMM95 |
CVE-2024-43912 | IAMM8A | 12.29 | 3.3 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMM8A |
CVE-2022-3523 | I5VZ0L | 12.33 | 5.3 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/I5VZ0L |
CVE-2021-36221 | IAMPGO | 12.45 | 5.9 | kata-containers | sig-CloudNative | https://gitee.com/src-openeuler/kata-containers/issues/IAMPGO |
CVE-2024-43901 | IAMNBJ | 12.45 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMNBJ |
CVE-2023-49582 | IAMN3M | 12.45 | 5.5 | apr | Base-service | https://gitee.com/src-openeuler/apr/issues/IAMN3M |
CVE-2024-43904 | IAMMCZ | 12.45 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMMCZ |
CVE-2024-43885 | IAMMAL | 12.45 | 5.5 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMMAL |
CVE-2024-32605 | I9OLF8 | 12.45 | 8.8 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OLF8 |
CVE-2024-29161 | I9OLDI | 12.45 | 8.8 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OLDI |
CVE-2024-29162 | I9OLDE | 12.45 | 7.4 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OLDE |
CVE-2024-29160 | I9OLD5 | 12.45 | 7.4 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OLD5 |
CVE-2024-29163 | I9OLD2 | 12.45 | 7.4 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OLD2 |
CVE-2024-29165 | I9OLCS | 12.45 | 7.4 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OLCS |
CVE-2024-29158 | I9OFPM | 12.45 | 7.4 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OFPM |
CVE-2024-33873 | I9OEEX | 12.45 | 8.8 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OEEX |
CVE-2024-32612 | I9OE7O | 12.45 | 7.4 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OE7O |
CVE-2024-32617 | I9OBX0 | 12.45 | 8.8 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OBX0 |
CVE-2024-32619 | I9OBFW | 12.45 | 7.4 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OBFW |
CVE-2024-32616 | I9OBFU | 12.45 | 7.4 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OBFU |
CVE-2024-32618 | I9OBFP | 12.45 | 7.4 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OBFP |
CVE-2024-32620 | I9OBE2 | 12.45 | 7.4 | hdf5 | Runtime | https://gitee.com/src-openeuler/hdf5/issues/I9OBE2 |
CVE-2024-23263 | I9BOIE | 12.45 | 8.1 | webkit2gtk3 | Desktop | https://gitee.com/src-openeuler/webkit2gtk3/issues/I9BOIE |
CVE-2024-26461 | I93XAM | 12.45 | 7.5 | krb5 | Base-service | https://gitee.com/src-openeuler/krb5/issues/I93XAM |
CVE-2024-40976 | IACV6I | 12.55 | 4.7 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IACV6I |
CVE-2024-43887 | IAMNBK | 12.79 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMNBK |
CVE-2024-43913 | IAMMBA | 12.79 | 4.4 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMMBA |
CVE-2024-41012 | IAF3IR | 12.89 | 6.3 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAF3IR |
CVE-2023-22084 | I8ZE4R | 13.0 | 4.9 | mariadb | DB | https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R |
CVE-2022-48904 | IALPSF | 13.04 | 3.3 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IALPSF |
CVE-2024-46673 | IAR60F | 13.45 | 7.8 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAR60F |
CVE-2024-46683 | IAR5XI | 13.45 | 7.8 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAR5XI |
CVE-2024-46700 | IAR4GH | 13.45 | 7.8 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAR4GH |
CVE-2024-46696 | IAR4FS | 13.45 | 7.8 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAR4FS |
CVE-2024-29510 | I9O0O0 | 13.45 | 6.3 | ghostscript | Base-service | https://gitee.com/src-openeuler/ghostscript/issues/I9O0O0 |
CVE-2024-43891 | IAMNBO | 13.78 | 3.9 | kernel | Kernel | https://gitee.com/src-openeuler/kernel/issues/IAMNBO |
CVE-2024-29508 | IAAERA | 13.87 | 3.3 | ghostscript | Base-service | https://gitee.com/src-openeuler/ghostscript/issues/IAAERA |
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
关键组件待修复缺陷清单(无版本里程碑):
序号 | 关联仓库名 | 工作项类型 | 工作项标题 | sig | 创建时间 | 优先级 | 工作项 ID 编号 |
1 | gcc | 缺陷 | 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 | sig/Compiler | 2021-12-7 19:34 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I4LIL6 |
2 | gcc | 任务 | gcc 10.3.0 __libc_vfork符号丢失(i686架构) | sig/Compiler | 2022-2-25 14:24 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 |
3 | kernel | 任务 | iscsi登录操作并发sysfs读操作概率导致空指针访问 | sig/Kernel | 2022-3-21 15:36 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I4YT2R |
4 | kernel | 任务 | 删除iptable_filter.ko时出现空指针问题 | sig/Kernel | 2022-5-19 20:36 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I58CJR |
5 | kernel | 任务 | OLK-5.10 page owner功能增强 | sig/Kernel | 2022-6-13 20:30 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I5C33B |
6 | kernel | 任务 | Upgrade to latest release [kernel: 5.10.0 -> 5.17] | sig/Kernel | 2022-6-21 10:01 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 |
7 | gcc | 缺陷 | libasan疑似存在死锁 | sig/Compiler | 2022-6-21 21:21 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I5DFM7 |
8 | kernel | 任务 | 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic | sig/Kernel | 2022-7-8 9:05 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I5G321 |
9 | kernel | 任务 | 修复CVE-2022-2380 | sig/Kernel | 2022-7-14 15:27 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I5H311 |
10 | kernel | 任务 | x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. | sig/Kernel | 2022-7-21 9:47 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 |
11 | kernel | 任务 | 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 | sig/Kernel | 2022-8-29 20:23 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I5OOLB |
12 | kernel | 任务 | 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 | sig/Kernel | 2022-9-2 9:56 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I5PBRB |
13 | gcc | 缺陷 | Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register | sig/Compiler | 2022-9-15 11:49 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I5R74Z |
14 | kernel | 任务 | 内存可靠性分级需求 | sig/Kernel | 2022-9-16 16:16 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I5RH8C |
15 | kernel | 任务 | openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 | sig/Kernel | 2022-10-12 11:37 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I5V92B |
16 | kernel | 任务 | openEuler如何适配新硬件,请提供适配流程指导 | sig/Kernel | 2022-10-12 17:14 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ |
17 | kernel | 任务 | 回合bpftool prog attach/detach命令 | sig/Kernel | 2022-10-18 16:10 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 |
18 | gcc | 缺陷 | Value initialization失败 | sig/Compiler | 2022-11-9 17:05 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I60BYN |
19 | kernel | 任务 | 主线回合scsi: iscsi_tcp: Fix UAF during logout and login | sig/Kernel | 2023-2-18 11:10 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I6FZWY |
20 | kernel | 任务 | kernel.spec中是否会新增打包intel-sst工具 | sig/Kernel | 2023-2-27 10:06 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 |
21 | gcc | 缺陷 | -with-arch_32=x86-64是否有问题 | sig/Compiler | 2023-3-9 11:34 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I6L9RG |
22 | openssl | 任务 | openssl 3.0 支持TLCP特性 | sig/sig-security-fac | 2023-3-13 11:35 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 |
23 | kernel | 任务 | 【openeuler-22.03-LTS-SP】 | sig/Kernel | 2023-3-14 20:12 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I6N49D |
24 | curl | 任务 | curl命令向hadoop3.2.1 webhdfs put文件失败 | sig/Networking | 2023-4-7 18:02 | 严重 | https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W |
25 | gcc | 任务 | Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp | sig/Compiler | 2023-4-10 16:14 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 |
26 | kernel | 任务 | 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 | sig/Kernel | 2023-4-15 10:37 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I6VWNS |
27 | gcc | 缺陷 | 指针压缩选项的错误提示内容有误。 | sig/Compiler | 2023-5-6 16:45 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I70VML |
28 | krb5 | 任务 | kerberos安装缺少krb5-auth-dialog 和 krb5-workstation | sig/Base-service | 2023-6-6 9:51 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I7B6KR |
29 | gcc | 缺陷 | peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 | sig/Compiler | 2023-6-11 22:45 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I7CKVY |
30 | gcc | 任务 | Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level | sig/Compiler | 2023-6-12 20:51 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I7CWOS |
31 | gcc | 任务 | 无法在sw_64下编译nodejs | sig/Compiler | 2023-6-20 16:50 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ |
32 | gtk2 | 任务 | Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] | sig/Desktop | 2023-7-17 20:50 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I7LSWG |
33 | alsa-lib | 任务 | Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] | sig/Computing | 2023-10-23 16:22 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I8A77R |
34 | glibc | 缺陷 | 不能释放不连续的内存 | sig/Computing | 2023-11-21 13:16 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I8I65J |
35 | kernel | 任务 | dnf reinstall kernel 导致grub.conf 本内核项被删除 | sig/Kernel | 2023-11-29 10:30 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I8KAVR |
36 | cronie | 任务 | Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] | sig/Base-service | 2023-12-15 11:04 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I8ON5A |
37 | dbus | 任务 | Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] | sig/Base-service | 2023-12-15 11:06 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I8ON6X |
38 | krb5 | 任务 | Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] | sig/Base-service | 2023-12-15 12:29 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 |
39 | libarchive | 任务 | Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] | sig/Base-service | 2023-12-15 12:31 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 |
40 | gcc | 任务 | Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] | sig/Compiler | 2023-12-19 11:22 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q |
41 | qemu | 任务 | qemu 4.1 虚拟机热迁移到qemu 6.2失败 | sig/Virt | 2024-1-2 17:01 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I8SZWW |
42 | kernel | 任务 | 鲲鹏920服务器多次重启后系统盘盘符跳变 | sig/Kernel | 2024-1-8 11:18 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I8UCFC |
43 | libcap | 任务 | Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] | sig/sig-security-fac | 2024-1-12 9:17 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I8VIRN |
44 | libselinux | 任务 | Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] | sig/sig-security-fac | 2024-1-12 9:17 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ |
45 | kernel | 缺陷 | rpm宏用$引用可能会出现空值 | sig/Kernel | 2024-1-21 22:27 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I8XTDI |
46 | qemu | 任务 | 欧拉系统virt-install 创建虚拟机video类型默认使用qxl | sig/Virt | 2024-1-29 10:44 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 |
47 | gcc | 任务 | 【24.03 LTS】软件包选型 | sig/Compiler | 2024-2-22 19:34 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I930G8 |
48 | sqlite | 任务 | 【24.03 LTS】软件包选型 | sig/DB | 2024-2-22 20:36 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I931BJ |
49 | qemu | 任务 | 【24.03 LTS】软件包选型 | sig/Virt | 2024-2-23 17:46 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I93C47 |
50 | oncn-bwm | 任务 | 【24.03 LTS】软件包选型 | sig/sig-high-perform | 2024-2-25 14:50 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I93IG3 |
51 | qemu | 任务 | openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? | sig/Virt | 2024-3-4 0:39 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I95DT3 |
52 | systemd | 任务 | systemd中缺少文件 | sig/Base-service | 2024-3-6 14:53 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I96B4W |
53 | kernel | 缺陷 | preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 | sig/Kernel | 2024-3-12 16:09 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I97V59 |
54 | glibc | 任务 | 使用clang时缺少gnu/stubs-32.h文件 | sig/Computing | 2024-3-26 13:43 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9BNUP |
55 | gcc | 缺陷 | gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 | sig/Compiler | 2024-3-27 18:22 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9C507 |
56 | kernel | 缺陷 | 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 | sig/Kernel | 2024-3-29 15:27 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9COZE |
57 | kernel | 缺陷 | openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 | sig/Kernel | 2024-3-29 16:57 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9CQSL |
58 | gcc | 任务 | spec文件不同架构分支存在相同构建方式 | sig/Compiler | 2024-4-3 11:24 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9DV2U |
59 | libvirt | 任务 | [openEuler-22.03-LTS] libvirt install failed | sig/Virt | 2024-4-11 15:44 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9FU1M |
60 | e2fsprogs | 任务 | 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 | sig/Storage | 2024-4-11 16:57 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 |
61 | kernel | 缺陷 | 【误解提示】救援模式下,提示用户输入root密码 | sig/Kernel | 2024-4-16 14:39 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9H2MR |
62 | libiscsi | 任务 | Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] | sig/Storage | 2024-4-16 17:40 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9H736 |
63 | qemu | 缺陷 | mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist | sig/Virt | 2024-4-17 10:23 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9HBPH |
64 | kernel | 任务 | 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() | sig/Kernel | 2024-4-24 11:22 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9J6XR |
65 | kernel | 任务 | 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. | sig/Kernel | 2024-4-24 11:23 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB |
66 | kernel | 任务 | 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach | sig/Kernel | 2024-4-24 11:23 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO |
67 | e2fsprogs | 任务 | 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 | sig/Storage | 2024-4-25 17:00 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9JNBG |
68 | gcc | 任务 | gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 | sig/Compiler | 2024-4-27 12:12 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9K3JP |
69 | python3 | 任务 | 【oe-24.03】执行场景复现脚本报错 | sig/Base-service | 2024-4-28 16:10 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9KDQU |
70 | qemu | 缺陷 | [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 | sig/Virt | 2024-4-29 16:35 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 |
71 | kernel | 缺陷 | build error:nothing provides sign-openEuler | sig/Kernel | 2024-4-30 15:21 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9KYID |
72 | kernel | 缺陷 | 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 | sig/Kernel | 2024-5-13 17:28 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9OXPO |
73 | openssl | 任务 | CVE-2022-2068已经修复 但是未在 changelog中体现 | sig/sig-security-fac | 2024-5-14 16:09 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9P7JY |
74 | openldap | 任务 | openldap不支持bdb数据库 | sig/Networking | 2024-5-16 9:37 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9POEK |
75 | libvirt | 任务 | libvert: Live migration with the PCIe device is not supported. | sig/Virt | 2024-5-16 14:13 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9PSBG |
76 | kernel | 缺陷 | 【22.03-SP1】安装22.03-SP1 rpm手册 | sig/Kernel | 2024-5-16 15:07 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9PTEV |
77 | kernel | 缺陷 | 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 | sig/Kernel | 2024-5-16 15:10 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9PTFW |
78 | kernel | 缺陷 | 执行perf命令 发生Segmentation fault,生成core文件 | sig/Kernel | 2024-5-16 17:29 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9PVWK |
79 | libvirt | 缺陷 | virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 | sig/Virt | 2024-5-17 16:42 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC |
80 | openssl | 任务 | Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. | sig/sig-security-fac | 2024-5-22 10:02 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9R62D |
81 | glibc | 缺陷 | loongarch64缺少abi兼容列表 | sig/Computing | 2024-5-22 10:43 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9R6TX |
82 | python3 | 任务 | [上游补丁回合] 在expat-2.6.0环境check失败 | sig/Base-service | 2024-5-23 16:11 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9RMMA |
83 | python3 | 任务 | openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 | sig/Base-service | 2024-5-29 17:18 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9T7N3 |
84 | NetworkManager | 任务 | NetworkManager从1.32.12升级至1.44.2差异分析 | sig/Networking | 2024-6-4 15:47 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 |
85 | libiscsi | 任务 | 需要在每行日志记录前添加一个时间戳 | sig/Storage | 2024-6-6 17:53 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=I9VRXV |
86 | libvirt | 缺陷 | 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 | sig/Virt | 2024-6-13 9:52 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IA51SA |
87 | systemd | 任务 | systemd-udev更新设备分区符号链接失败报错 | sig/Base-service | 2024-6-13 16:25 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IA57N6 |
88 | kernel | 任务 | CVE-2023-39179 | sig/Kernel | 2024-6-17 14:34 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IA5YWA |
89 | qemu | 任务 | openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 | sig/Virt | 2024-6-19 15:54 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IA6NWF |
90 | gcc | 缺陷 | openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 | sig/Compiler | 2024-6-24 21:15 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IA7YAW |
91 | gcc | 缺陷 | libstdc++-devel中的c++config.h存在版本差异 | sig/Compiler | 2024-6-25 9:36 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IA800B |
92 | qemu | 任务 | 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 | sig/Virt | 2024-6-26 16:50 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IA8I8F |
93 | qemu | 缺陷 | qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 | sig/Virt | 2024-6-27 18:13 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IA8V4L |
94 | qemu | 任务 | 飞腾服务器异平台虚拟机热迁移问题补丁 | sig/Virt | 2024-6-28 17:34 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IA94X1 |
95 | dbus | 任务 | dbus报错,超过用户最大连接数 | sig/Base-service | 2024-7-3 21:19 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAADWH |
96 | kernel | 任务 | CVE-2023-4458 | sig/Kernel | 2024-7-5 14:29 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAAVBH |
97 | qemu | 缺陷 | [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 | sig/Virt | 2024-7-5 15:49 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAAWPY |
98 | bash | 任务 | 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 | sig/Base-service | 2024-7-30 19:15 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1 |
99 | kernel | 任务 | openeuler lts补丁 | sig/Kernel | 2024-8-13 10:17 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAJLBC |
100 | kernel | 缺陷 | openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 | sig/Kernel | 2024-8-19 16:12 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAKZBP |
101 | kernel | 缺陷 | 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 | sig/Kernel | 2024-8-19 17:49 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAL14E |
102 | qemu | 缺陷 | ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. | sig/Virt | 2024-8-20 15:19 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAL88M |
103 | kernel | 缺陷 | 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 | sig/Kernel | 2024-8-21 10:07 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IALDVU |
104 | openssh | 任务 | 未找到 openssl命令导致编译失败 | sig/Networking | 2024-8-26 10:51 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAMEU0 |
105 | gcc | 缺陷 | gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 | sig/Compiler | 2024-8-27 10:37 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAMPD7 |
106 | kernel | 任务 | x86内核包,用rpm -qP命令查询出aarch64信息 | sig/Kernel | 2024-8-27 10:59 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAMPTG |
107 | NetworkManager | 缺陷 | 双网卡绑定 配置mode=4时, 会告警无效的mac地址 | sig/Networking | 2024-8-27 16:25 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAMUBD |
108 | kernel | 任务 | 修复CVE-2024-39501,导致引入问题补丁 | sig/Kernel | 2024-8-28 11:19 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAN0F8 |
109 | kernel | 任务 | [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() | sig/Kernel | 2024-8-28 21:03 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAN6XR |
110 | kernel | 任务 | [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() | sig/Kernel | 2024-8-28 21:26 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAN70V |
111 | kernel | 任务 | [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks | sig/Kernel | 2024-8-29 10:00 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAN96W |
112 | lvm2 | 任务 | 系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到 | sig/Storage | 2024-8-30 15:02 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IANNE3 |
113 | samba | 任务 | libldb 自 Samba 4.21.0 起合入 samba 包 | sig/Networking | 2024-9-3 8:43 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAOAVB |
114 | gcc | 缺陷 | [22.03 SP1 aarch64] 使用gcc-10 编译libreoffice出现链接错误 | sig/Compiler | 2024-9-3 16:29 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAOI80 |
115 | kernel | 缺陷 | openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包 | sig/Kernel | 2024-9-4 15:23 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAORZQ |
116 | kernel | 缺陷 | 内核再编译报错 | sig/Kernel | 2024-9-9 14:04 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAPWEZ |
117 | shadow | 任务 | [oe 2409 ] 执行chpasswd -s 1 发生coredump | sig/Base-service | 2024-9-9 15:57 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAPYJB |
118 | coreutils | 缺陷 | 对零大小的伪文件进行sort排序会有性能上的问题。time sort /proc/kallsyms > /dev/null | sig/Base-service | 2024-9-10 11:26 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAQ6EJ |
119 | kernel | 任务 | [OLK-6.6]sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() | sig/Kernel | 45547.45074 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAQQQ1 |
120 | systemd | 缺陷 | 设置test_para_1.timer中的OnCalendar=minutely之后,关联的服务触发的频率和预期不符合 | sig/Base-service | 45547.8052 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAQYGS |
121 | systemd | 缺陷 | 10s内5次restart,必然失败 | sig/Base-service | 45548.44435 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAR1NX |
122 | kernel | 任务 | 【OLK 5.10】KASAN: use-after-free Read in nfsd_file_queue_for_close | sig/Kernel | 45548.49178 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAR313 |
123 | iptables | 任务 | iptables 社区补丁分析回合 | sig/Networking | 45548.61891 | 无优先级 | https://gitee.com/open_euler/dashboard?issue_id=IAR4N5 |
openEuler 社区指导文档及开放平台链接
openEuler 版本分支维护规范:
openEuler release-management 版本分支PR指导:
社区QA 版本测试提单规范
社区QA 测试平台 radiates
Attachments:
164
Age (days ago)
164
Last active (days ago)
0 comments
1 participants
tags
participants (1)
-
update版本发布邮箱