Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS、openEuler-22.03-LTS-SP4 update及openEuler-24.03-LTS-SP1 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-20.03-LTS-SP4 Update 20250212发布情况及待修复缺陷 2、openEuler-22.03-LTS-SP3 Update 20250212发布情况及待修复缺陷 3、openEuler-24.03-LTS Update 20250212发布情况及待修复缺陷 4、openEuler-22.03-LTS-SP4 Update 20250212发布情况及待修复缺陷 5、openEuler-24.03-LTS-SP1 Update 20250212发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2025/02/21)提供 update_20250219 版本。
openEuler-20.03-LTS-SP4 Update 20250212 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题3个,已知安全漏洞15个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IBL3UA?from=project-is... CVE修复: CVE 仓库 score IBKILS:CVE-2024-12133https://gitee.com/src-openeuler/libtasn1/issues/IBKILS libtasn1 9.8 IBJSHB:CVE-2022-49043https://gitee.com/src-openeuler/libxml2/issues/IBJSHB libxml2 8.1 IBEANO:CVE-2024-56605https://gitee.com/src-openeuler/kernel/issues/IBEANO kernel 7.8 IBID2S:CVE-2024-57887https://gitee.com/src-openeuler/kernel/issues/IBID2S kernel 7.8 IBJCM5:CVE-2024-50051https://gitee.com/src-openeuler/kernel/issues/IBJCM5 kernel 7.8 IBEAFA:CVE-2024-53227https://gitee.com/src-openeuler/kernel/issues/IBEAFA kernel 7.8 IBEANI:CVE-2024-56604https://gitee.com/src-openeuler/kernel/issues/IBEANI kernel 7.8 I5XXE0:CVE-2022-3697https://gitee.com/src-openeuler/ansible/issues/I5XXE0 ansible 7.5 IBI309:CVE-2024-52005https://gitee.com/src-openeuler/git/issues/IBI309 git 7.5 IBJVS6:CVE-2025-24528https://gitee.com/src-openeuler/krb5/issues/IBJVS6 krb5 6.5 I83FZ8:CVE-2023-5115https://gitee.com/src-openeuler/ansible/issues/I83FZ8 ansible 6.3 IBID2T:CVE-2024-57893https://gitee.com/src-openeuler/kernel/issues/IBID2T kernel 5.5 IBJVRR:CVE-2025-0840https://gitee.com/src-openeuler/binutils/issues/IBJVRR binutils 5 IBK9FF:CVE-2025-23419https://gitee.com/src-openeuler/nginx/issues/IBK9FF nginx 4.3 IBJ0EN:CVE-2025-24014https://gitee.com/src-openeuler/vim/issues/IBJ0EN vim 4.2
Bugfix: issue 仓库 #IBIWBN:brd: fix AA deadlock for concurrent brd_probe()https://e.gitee.com/openeuler/issues/table?issue=IBIWBN kernel #IBK3VP:【openEuler-1.0-LTS】UBSAN: shift-out-of-bounds in isolate_freepages_blockhttps://e.gitee.com/openeuler/issues/table?issue=IBK3VP kernel #IBGB8Q:【OLK-6.6】nbd: don't allow reconnect after disconnecthttps://e.gitee.com/openeuler/issues/table?issue=IBGB8Q kernel
openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023-10-26 19:02 主要 vdsm sig/oVirt https://e.gitee.com/open_euler/repos/src-openeuler/vdsm 2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023-11-4 17:34 主要 redis6 sig/bigdata https://e.gitee.com/open_euler/repos/src-openeuler/redis6 3 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023-11-7 17:23 主要 strongswan sig/sig-security-fac https://e.gitee.com/open_euler/repos/src-openeuler/strongswan 4 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023-11-13 16:59 次要 h2 sig/DB https://e.gitee.com/open_euler/repos/src-openeuler/h2
openEuler-22.03-LTS-SP3 Update 20250212 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题6个,已知安全漏洞22个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IBL3UB?from=project-is... CVE修复: CVE 仓库 score IBKILS:CVE-2024-12133https://gitee.com/src-openeuler/libtasn1/issues/IBKILS libtasn1 9.8 IBEAFV:CVE-2024-53203https://gitee.com/src-openeuler/kernel/issues/IBEAFV kernel 7.8 IBI7GX:CVE-2024-57849https://gitee.com/src-openeuler/kernel/issues/IBI7GX kernel 7.8 IBID2S:CVE-2024-57887https://gitee.com/src-openeuler/kernel/issues/IBID2S kernel 7.8 IBJCM5:CVE-2024-50051https://gitee.com/src-openeuler/kernel/issues/IBJCM5 kernel 7.8 I5XXE0:CVE-2022-3697https://gitee.com/src-openeuler/ansible/issues/I5XXE0 ansible 7.5 IAS45B:CVE-2022-28327https://gitee.com/src-openeuler/etcd/issues/IAS45B etcd 7.5 IAS45R:CVE-2022-24675https://gitee.com/src-openeuler/etcd/issues/IAS45R etcd 7.5 IAS414:CVE-2022-24921https://gitee.com/src-openeuler/etcd/issues/IAS414 etcd 7.5 IBI309:CVE-2024-52005https://gitee.com/src-openeuler/git/issues/IBI309 git 7.5 IBK6PX:CVE-2024-57910https://gitee.com/src-openeuler/kernel/issues/IBK6PX kernel 7.1 IBJVS6:CVE-2025-24528https://gitee.com/src-openeuler/krb5/issues/IBJVS6 krb5 6.5 I83FZ8:CVE-2023-5115https://gitee.com/src-openeuler/ansible/issues/I83FZ8 ansible 6.3 IBHLET:CVE-2024-49569https://gitee.com/src-openeuler/kernel/issues/IBHLET kernel 5.7 IBID2T:CVE-2024-57893https://gitee.com/src-openeuler/kernel/issues/IBID2T kernel 5.5 IBIFR8:CVE-2024-47141https://gitee.com/src-openeuler/kernel/issues/IBIFR8 kernel 5.5 IBJC7J:CVE-2024-53690https://gitee.com/src-openeuler/kernel/issues/IBJC7J kernel 5.5 IBJC74:CVE-2024-49571https://gitee.com/src-openeuler/kernel/issues/IBJC74 kernel 5.5 IBK1U5:CVE-2025-0825https://gitee.com/src-openeuler/cpp-httplib/issues/IBK1U5 cpp-httplib 5.3 IBJZGZ:CVE-2024-57966https://gitee.com/src-openeuler/ark/issues/IBJZGZ ark 5 IBK9FF:CVE-2025-23419https://gitee.com/src-openeuler/nginx/issues/IBK9FF nginx 4.3 IBJ0EN:CVE-2025-24014https://gitee.com/src-openeuler/vim/issues/IBJ0EN vim 4.2
Bugfix: issue 仓库 #IBLA1C:[OLK-5.10]RDMA/hns: Fix free_mr_qp not assigning qp->device in error flowhttps://e.gitee.com/openeuler/issues/table?issue=IBLA1C kernel #IBGB8Q:【OLK-6.6】nbd: don't allow reconnect after disconnecthttps://e.gitee.com/openeuler/issues/table?issue=IBGB8Q kernel #I9U2JC:AMD QoS new features BMEC and SMBAhttps://e.gitee.com/openeuler/issues/table?issue=I9U2JC kernel #IBLK34:update to 11.0.26+9(ga)https://e.gitee.com/openeuler/issues/table?issue=IBLK34 openjdk-11 #IBD4UN:[OLK-5.10] support linkdata hba/raid controllershttps://e.gitee.com/openeuler/issues/table?issue=IBD4UN kernel #IBHTNK:【OLK-5.10】fs/dirty_pages: Add exclusive open lock to prevent null pointer dereferencehttps://e.gitee.com/openeuler/issues/table?issue=IBHTNK kernel
Hotpatch: CVE score 仓库 CVE-2024-50083 7.5 kernel
openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 任务 2023/12/29 9:45 无优先级 kernel sig/Kernel https://e.gitee.com/open_euler/repos/openeuler/kernel
openEuler-24.03-LTS Update 20250212 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题7个,已知安全漏洞56个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IBL3UF?from=project-is... CVE修复 CVE 仓库 score IBK1TS:CVE-2025-1016https://gitee.com/src-openeuler/firefox/issues/IBK1TS firefox 9.8 IBKILS:CVE-2024-12133https://gitee.com/src-openeuler/libtasn1/issues/IBKILS libtasn1 9.8 IB7051:CVE-2024-53096https://gitee.com/src-openeuler/kernel/issues/IB7051 kernel 7.8 IBEAEJ:CVE-2024-53208https://gitee.com/src-openeuler/kernel/issues/IBEAEJ kernel 7.8 IBI7GX:CVE-2024-57849https://gitee.com/src-openeuler/kernel/issues/IBI7GX kernel 7.8 IBJCM5:CVE-2024-50051https://gitee.com/src-openeuler/kernel/issues/IBJCM5 kernel 7.8 I5XXE0:CVE-2022-3697https://gitee.com/src-openeuler/ansible/issues/I5XXE0 ansible 7.5 IBI309:CVE-2024-52005https://gitee.com/src-openeuler/git/issues/IBI309 git 7.5 IBJVS2:CVE-2024-12705https://gitee.com/src-openeuler/bind/issues/IBJVS2 bind 7.5 IBJVS3:CVE-2024-11187https://gitee.com/src-openeuler/bind/issues/IBJVS3 bind 7.5 IBJKDJ:CVE-2024-57947https://gitee.com/src-openeuler/kernel/issues/IBJKDJ kernel 7.1 IAUVW6:CVE-2024-9355https://gitee.com/src-openeuler/etcd/issues/IAUVW6 etcd 6.5 IBJVS6:CVE-2025-24528https://gitee.com/src-openeuler/krb5/issues/IBJVS6 krb5 6.5 I83FZ8:CVE-2023-5115https://gitee.com/src-openeuler/ansible/issues/I83FZ8 ansible 6.3 IB67YC:CVE-2024-53425https://gitee.com/src-openeuler/assimp/issues/IB67YC assimp 6.2 IBHLET:CVE-2024-49569https://gitee.com/src-openeuler/kernel/issues/IBHLET kernel 5.7 IAU9N1:CVE-2024-46832https://gitee.com/src-openeuler/kernel/issues/IAU9N1 kernel 5.5 IAZMAL:CVE-2024-48424https://gitee.com/src-openeuler/assimp/issues/IAZMAL assimp 5.5 IB5KR0:CVE-2024-53056https://gitee.com/src-openeuler/kernel/issues/IB5KR0 kernel 5.5 IB8IUV:CVE-2024-53105https://gitee.com/src-openeuler/kernel/issues/IB8IUV kernel 5.5 IBEAFU:CVE-2024-53222https://gitee.com/src-openeuler/kernel/issues/IBEAFU kernel 5.5 IBEANA:CVE-2024-56617https://gitee.com/src-openeuler/kernel/issues/IBEANA kernel 5.5 IBEDP9:CVE-2024-56698https://gitee.com/src-openeuler/kernel/issues/IBEDP9 kernel 5.5 IBEDP6:CVE-2024-56686https://gitee.com/src-openeuler/kernel/issues/IBEDP6 kernel 5.5 IBEDPL:CVE-2024-56690https://gitee.com/src-openeuler/kernel/issues/IBEDPL kernel 5.5 IBEG3Z:CVE-2024-56715https://gitee.com/src-openeuler/kernel/issues/IBEG3Z kernel 5.5 IBHLEV:CVE-2024-45828https://gitee.com/src-openeuler/kernel/issues/IBHLEV kernel 5.5 IBI835:CVE-2024-48873https://gitee.com/src-openeuler/kernel/issues/IBI835 kernel 5.5 IBID2D:CVE-2024-57841https://gitee.com/src-openeuler/kernel/issues/IBID2D kernel 5.5 IBIQNZ:CVE-2025-21649https://gitee.com/src-openeuler/kernel/issues/IBIQNZ kernel 5.5 IBIQOR:CVE-2025-21645https://gitee.com/src-openeuler/kernel/issues/IBIQOR kernel 5.5 IBIFR8:CVE-2024-47141https://gitee.com/src-openeuler/kernel/issues/IBIFR8 kernel 5.5 IBID34:CVE-2024-57882https://gitee.com/src-openeuler/kernel/issues/IBID34 kernel 5.5 IBISDQ:CVE-2024-56369https://gitee.com/src-openeuler/kernel/issues/IBISDQ kernel 5.5 IBIQXA:CVE-2024-57925https://gitee.com/src-openeuler/kernel/issues/IBIQXA kernel 5.5 IBJ6O9:CVE-2024-57932https://gitee.com/src-openeuler/kernel/issues/IBJ6O9 kernel 5.5 IBJ6P5:CVE-2024-57933https://gitee.com/src-openeuler/kernel/issues/IBJ6P5 kernel 5.5 IBJ6SH:CVE-2024-57939https://gitee.com/src-openeuler/kernel/issues/IBJ6SH kernel 5.5 IBJ6S6:CVE-2024-57940https://gitee.com/src-openeuler/kernel/issues/IBJ6S6 kernel 5.5 IBJC6V:CVE-2024-47408https://gitee.com/src-openeuler/kernel/issues/IBJC6V kernel 5.5 IBJCCV:CVE-2024-49568https://gitee.com/src-openeuler/kernel/issues/IBJCCV kernel 5.5 IBJCNG:CVE-2024-57791https://gitee.com/src-openeuler/kernel/issues/IBJCNG kernel 5.5 IBID2Z:CVE-2024-57888https://gitee.com/src-openeuler/kernel/issues/IBID2Z kernel 5.5 IBL2TF:CVE-2025-21684https://gitee.com/src-openeuler/kernel/issues/IBL2TF kernel 5.5 IBJC74:CVE-2024-49571https://gitee.com/src-openeuler/kernel/issues/IBJC74 kernel 5.5 IBJCGB:CVE-2024-52332https://gitee.com/src-openeuler/kernel/issues/IBJCGB kernel 5.5 IB8IUS:CVE-2024-53109https://gitee.com/src-openeuler/kernel/issues/IB8IUS kernel 5.5 IBIQWF:CVE-2024-57916https://gitee.com/src-openeuler/kernel/issues/IBIQWF kernel 5.5 IBJC7J:CVE-2024-53690https://gitee.com/src-openeuler/kernel/issues/IBJC7J kernel 5.5 IBJC4W:CVE-2024-43098https://gitee.com/src-openeuler/kernel/issues/IBJC4W kernel 5.5 IBK1U5:CVE-2025-0825https://gitee.com/src-openeuler/cpp-httplib/issues/IBK1U5 cpp-httplib 5.3 IBJZGZ:CVE-2024-57966https://gitee.com/src-openeuler/ark/issues/IBJZGZ ark 5 IBK1TR:CVE-2025-24898https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/IBK1TR three-eight-nine-ds-base 4.8 IBEAOU:CVE-2024-56610https://gitee.com/src-openeuler/kernel/issues/IBEAOU kernel 4.7 IBK9FF:CVE-2025-23419https://gitee.com/src-openeuler/nginx/issues/IBK9FF nginx 4.3 IBJ0EN:CVE-2025-24014https://gitee.com/src-openeuler/vim/issues/IBJ0EN vim 4.2
Bugfix: issue 仓库 #IBE3AN:[OLK-6.6] 支持内核启动参数中开关lazy_rcuhttps://e.gitee.com/openeuler/issues/table?issue=IBE3AN kernel #IBGB8Q:【OLK-6.6】nbd: don't allow reconnect after disconnecthttps://e.gitee.com/openeuler/issues/table?issue=IBGB8Q kernel #IBI3AM:Intel: Backport KVM Fix for Clearing SGX EDECCSSA to 6.6https://e.gitee.com/openeuler/issues/table?issue=IBI3AM kernel #IBL6JO:mainline to olk-6.6: RDMA/hns: Fix mbox timing out by adding retry mechanismhttps://e.gitee.com/openeuler/issues/table?issue=IBL6JO kernel #IBITP1:LeapIOraid: update leapioraid driver versionhttps://e.gitee.com/openeuler/issues/table?issue=IBITP1 kernel #IBE7VU:LeapIOraid:Fix hiding ugood disk problemhttps://e.gitee.com/openeuler/issues/table?issue=IBE7VU kernel #IBKXY2:[olk 6.6] 回合hns3驱动的一些社区patchhttps://e.gitee.com/openeuler/issues/table?issue=IBKXY2 kernel
Hotpatch: CVE score 仓库 CVE-2024-50083 7.5 kernel
openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-24.03-LTS Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IB27EJ 【openEuler 24.03 LTS】python3-ninja-1.11.1.1-3.oe2403.x86_64 from everything obsoletes ninja-build 缺陷 2024/11/5 15:21 次要 python-ninja sig/sig-python-modul https://e.gitee.com/open_euler/repos/src-openeuler/python-ninja
openEuler-22.03-LTS-SP4 Update 20250212 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题7个,已知安全漏洞21个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IBL3UD?from=project-is... CVE修复: CVE 仓库 score IBKILS:CVE-2024-12133https://gitee.com/src-openeuler/libtasn1/issues/IBKILS libtasn1 9.8 IBEAFV:CVE-2024-53203https://gitee.com/src-openeuler/kernel/issues/IBEAFV kernel 7.8 IBI7GX:CVE-2024-57849https://gitee.com/src-openeuler/kernel/issues/IBI7GX kernel 7.8 IBID2S:CVE-2024-57887https://gitee.com/src-openeuler/kernel/issues/IBID2S kernel 7.8 IBJCM5:CVE-2024-50051https://gitee.com/src-openeuler/kernel/issues/IBJCM5 kernel 7.8 I5XXE0:CVE-2022-3697https://gitee.com/src-openeuler/ansible/issues/I5XXE0 ansible 7.5 IAS45R:CVE-2022-24675https://gitee.com/src-openeuler/etcd/issues/IAS45R etcd 7.5 IAS414:CVE-2022-24921https://gitee.com/src-openeuler/etcd/issues/IAS414 etcd 7.5 IAS45B:CVE-2022-28327https://gitee.com/src-openeuler/etcd/issues/IAS45B etcd 7.5 IBI309:CVE-2024-52005https://gitee.com/src-openeuler/git/issues/IBI309 git 7.5 IBJVS6:CVE-2025-24528https://gitee.com/src-openeuler/krb5/issues/IBJVS6 krb5 6.5 I83FZ8:CVE-2023-5115https://gitee.com/src-openeuler/ansible/issues/I83FZ8 ansible 6.3 IBHLET:CVE-2024-49569https://gitee.com/src-openeuler/kernel/issues/IBHLET kernel 5.7 IBID2T:CVE-2024-57893https://gitee.com/src-openeuler/kernel/issues/IBID2T kernel 5.5 IBIFR8:CVE-2024-47141https://gitee.com/src-openeuler/kernel/issues/IBIFR8 kernel 5.5 IBJC7J:CVE-2024-53690https://gitee.com/src-openeuler/kernel/issues/IBJC7J kernel 5.5 IBJC74:CVE-2024-49571https://gitee.com/src-openeuler/kernel/issues/IBJC74 kernel 5.5 IBK1U5:CVE-2025-0825https://gitee.com/src-openeuler/cpp-httplib/issues/IBK1U5 cpp-httplib 5.3 IBJZGZ:CVE-2024-57966https://gitee.com/src-openeuler/ark/issues/IBJZGZ ark 5 IBK9FF:CVE-2025-23419https://gitee.com/src-openeuler/nginx/issues/IBK9FF nginx 4.3 IBJ0EN:CVE-2025-24014https://gitee.com/src-openeuler/vim/issues/IBJ0EN vim 4.2
Bugfix: issue 仓库 #IB63NS:openEuler-22.03-SP4 gala-anteater 慢卡检测判断错误https://e.gitee.com/openeuler/issues/table?issue=IB63NS gala-anteater #IB8WFO:sdma-dk: 增加hostname打印https://e.gitee.com/openeuler/issues/table?issue=IB8WFO sdma-dk #IBLA1C:[OLK-5.10]RDMA/hns: Fix free_mr_qp not assigning qp->device in error flowhttps://e.gitee.com/openeuler/issues/table?issue=IBLA1C kernel #IBGB8Q:【OLK-6.6】nbd: don't allow reconnect after disconnecthttps://e.gitee.com/openeuler/issues/table?issue=IBGB8Q kernel #I9U2JC:AMD QoS new features BMEC and SMBAhttps://e.gitee.com/openeuler/issues/table?issue=I9U2JC kernel #IBD4UN:[OLK-5.10] support linkdata hba/raid controllershttps://e.gitee.com/openeuler/issues/table?issue=IBD4UN kernel #IBHTNK:【OLK-5.10】fs/dirty_pages: Add exclusive open lock to prevent null pointer dereferencehttps://e.gitee.com/openeuler/issues/table?issue=IBHTNK kernel
Hotpatch: CVE score 仓库 CVE-2024-50083 7.5 kernel
openEuler-22.03-LTS-SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... openEuler-22.03-LTS-SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024/6/18 17:39 不重要 dde sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde 2 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024/6/18 17:48 不重要 dde sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde 3 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024/6/18 17:59 不重要 dde sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde 4 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024/6/20 18:30 次要 dde sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde 5 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024/6/20 18:45 次要 dde sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde 6 openEuler-22.03-LTS-SP4 IAY478 22.03-LTS-SP4的edk2 release版本低于22.03-LTS-SP3 release版本 缺陷 2024/10/18 15:57 次要 edk2 sig/Virt https://e.gitee.com/open_euler/repos/src-openeuler/edk2 7 openEuler-22.03-LTS-SP4 IBFUW4 【openEuler-22.03-LTS-SP4】 requirements.txt 中numpy版本需要修改 缺陷 2025/1/6 11:00 次要 gala-anteater sig/sig-ops https://e.gitee.com/open_euler/repos/src-openeuler/gala-anteater
openEuler-24.03-LTS-SP1 Update 20250212 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS-SP1修复版本已知问题7个,已知安全漏洞53个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IBL3UG?from=project-is... CVE修复: CVE 仓库 score IBK1TS:CVE-2025-1016https://gitee.com/src-openeuler/firefox/issues/IBK1TS firefox 9.8 IBKILS:CVE-2024-12133https://gitee.com/src-openeuler/libtasn1/issues/IBKILS libtasn1 9.8 IB7051:CVE-2024-53096https://gitee.com/src-openeuler/kernel/issues/IB7051 kernel 7.8 IBEAEJ:CVE-2024-53208https://gitee.com/src-openeuler/kernel/issues/IBEAEJ kernel 7.8 IBI7GX:CVE-2024-57849https://gitee.com/src-openeuler/kernel/issues/IBI7GX kernel 7.8 IBJCM5:CVE-2024-50051https://gitee.com/src-openeuler/kernel/issues/IBJCM5 kernel 7.8 IBJE5I:CVE-2024-57360https://gitee.com/src-openeuler/binutils/issues/IBJE5I binutils 7.7 I5XXE0:CVE-2022-3697https://gitee.com/src-openeuler/ansible/issues/I5XXE0 ansible 7.5 IBI309:CVE-2024-52005https://gitee.com/src-openeuler/git/issues/IBI309 git 7.5 IBJVS2:CVE-2024-12705https://gitee.com/src-openeuler/bind/issues/IBJVS2 bind 7.5 IBJVS3:CVE-2024-11187https://gitee.com/src-openeuler/bind/issues/IBJVS3 bind 7.5 IBJKDJ:CVE-2024-57947https://gitee.com/src-openeuler/kernel/issues/IBJKDJ kernel 7.1 IBJVS6:CVE-2025-24528https://gitee.com/src-openeuler/krb5/issues/IBJVS6 krb5 6.5 I83FZ8:CVE-2023-5115https://gitee.com/src-openeuler/ansible/issues/I83FZ8 ansible 6.3 IB67YC:CVE-2024-53425https://gitee.com/src-openeuler/assimp/issues/IB67YC assimp 6.2 IBHLET:CVE-2024-49569https://gitee.com/src-openeuler/kernel/issues/IBHLET kernel 5.7 IAZMAL:CVE-2024-48424https://gitee.com/src-openeuler/assimp/issues/IAZMAL assimp 5.5 IB5KR0:CVE-2024-53056https://gitee.com/src-openeuler/kernel/issues/IB5KR0 kernel 5.5 IB8IUV:CVE-2024-53105https://gitee.com/src-openeuler/kernel/issues/IB8IUV kernel 5.5 IBEAFU:CVE-2024-53222https://gitee.com/src-openeuler/kernel/issues/IBEAFU kernel 5.5 IBEANA:CVE-2024-56617https://gitee.com/src-openeuler/kernel/issues/IBEANA kernel 5.5 IBEDP9:CVE-2024-56698https://gitee.com/src-openeuler/kernel/issues/IBEDP9 kernel 5.5 IBEG3Z:CVE-2024-56715https://gitee.com/src-openeuler/kernel/issues/IBEG3Z kernel 5.5 IBHLEV:CVE-2024-45828https://gitee.com/src-openeuler/kernel/issues/IBHLEV kernel 5.5 IBI835:CVE-2024-48873https://gitee.com/src-openeuler/kernel/issues/IBI835 kernel 5.5 IBID2D:CVE-2024-57841https://gitee.com/src-openeuler/kernel/issues/IBID2D kernel 5.5 IBIQOR:CVE-2025-21645https://gitee.com/src-openeuler/kernel/issues/IBIQOR kernel 5.5 IBIFR8:CVE-2024-47141https://gitee.com/src-openeuler/kernel/issues/IBIFR8 kernel 5.5 IBID34:CVE-2024-57882https://gitee.com/src-openeuler/kernel/issues/IBID34 kernel 5.5 IBISDQ:CVE-2024-56369https://gitee.com/src-openeuler/kernel/issues/IBISDQ kernel 5.5 IBIQXA:CVE-2024-57925https://gitee.com/src-openeuler/kernel/issues/IBIQXA kernel 5.5 IBJ6O9:CVE-2024-57932https://gitee.com/src-openeuler/kernel/issues/IBJ6O9 kernel 5.5 IBJ6P5:CVE-2024-57933https://gitee.com/src-openeuler/kernel/issues/IBJ6P5 kernel 5.5 IBJ6SH:CVE-2024-57939https://gitee.com/src-openeuler/kernel/issues/IBJ6SH kernel 5.5 IBJ6S6:CVE-2024-57940https://gitee.com/src-openeuler/kernel/issues/IBJ6S6 kernel 5.5 IBJC6V:CVE-2024-47408https://gitee.com/src-openeuler/kernel/issues/IBJC6V kernel 5.5 IBJCCV:CVE-2024-49568https://gitee.com/src-openeuler/kernel/issues/IBJCCV kernel 5.5 IBJCNG:CVE-2024-57791https://gitee.com/src-openeuler/kernel/issues/IBJCNG kernel 5.5 IBID2Z:CVE-2024-57888https://gitee.com/src-openeuler/kernel/issues/IBID2Z kernel 5.5 IBL2TF:CVE-2025-21684https://gitee.com/src-openeuler/kernel/issues/IBL2TF kernel 5.5 IBJC74:CVE-2024-49571https://gitee.com/src-openeuler/kernel/issues/IBJC74 kernel 5.5 IBJCGB:CVE-2024-52332https://gitee.com/src-openeuler/kernel/issues/IBJCGB kernel 5.5 IB8IUS:CVE-2024-53109https://gitee.com/src-openeuler/kernel/issues/IB8IUS kernel 5.5 IBIQWF:CVE-2024-57916https://gitee.com/src-openeuler/kernel/issues/IBIQWF kernel 5.5 IBJC7J:CVE-2024-53690https://gitee.com/src-openeuler/kernel/issues/IBJC7J kernel 5.5 IBJC4W:CVE-2024-43098https://gitee.com/src-openeuler/kernel/issues/IBJC4W kernel 5.5 IBK1U5:CVE-2025-0825https://gitee.com/src-openeuler/cpp-httplib/issues/IBK1U5 cpp-httplib 5.3 IBJVRR:CVE-2025-0840https://gitee.com/src-openeuler/binutils/issues/IBJVRR binutils 5 IBJZGZ:CVE-2024-57966https://gitee.com/src-openeuler/ark/issues/IBJZGZ ark 5 IBK1TR:CVE-2025-24898https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/IBK1TR three-eight-nine-ds-base 4.8 IBEAOU:CVE-2024-56610https://gitee.com/src-openeuler/kernel/issues/IBEAOU kernel 4.7 IBK9FF:CVE-2025-23419https://gitee.com/src-openeuler/nginx/issues/IBK9FF nginx 4.3 IBJ0EN:CVE-2025-24014https://gitee.com/src-openeuler/vim/issues/IBJ0EN vim 4.2
Bugfix: issue 仓库 #IBE3AN:[OLK-6.6] 支持内核启动参数中开关lazy_rcuhttps://e.gitee.com/openeuler/issues/table?issue=IBE3AN kernel #IBGB8Q:【OLK-6.6】nbd: don't allow reconnect after disconnecthttps://e.gitee.com/openeuler/issues/table?issue=IBGB8Q kernel #IBI3AM:Intel: Backport KVM Fix for Clearing SGX EDECCSSA to 6.6https://e.gitee.com/openeuler/issues/table?issue=IBI3AM kernel #IBL6JO:mainline to olk-6.6: RDMA/hns: Fix mbox timing out by adding retry mechanismhttps://e.gitee.com/openeuler/issues/table?issue=IBL6JO kernel #IBITP1:LeapIOraid: update leapioraid driver versionhttps://e.gitee.com/openeuler/issues/table?issue=IBITP1 kernel #IBE7VU:LeapIOraid:Fix hiding ugood disk problemhttps://e.gitee.com/openeuler/issues/table?issue=IBE7VU kernel #IBKXY2:[olk 6.6] 回合hns3驱动的一些社区patchhttps://e.gitee.com/openeuler/issues/table?issue=IBKXY2 kernel
openEuler-24.03-LTS-SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... openEuler-24.03-LTS-SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-24.03-LTS-SP1/EPOL/update/main/
openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-24.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS-SP1-round1 IB42MO [openEuler-24.03-LTS-SP1] Add Fail-slow Detection 需求 2024/11/13 15:51 无优先级 release-management sig/sig-release-mana https://e.gitee.com/open_euler/repos/openeuler/release-management 2 openEuler-24.03-LTS-SP1-round2 IB7Z6R 【openEuler-24.03-LTS-SP1】防火墙启动检查测试项 需求 2024/11/29 17:50 无优先级 scap-security-guide sig/sig-security-fac https://e.gitee.com/open_euler/repos/src-openeuler/scap-security-guide 3 openEuler-24.03-LTS-SP1-round4 IBANKG 【2024-1230】版本测试在EulerPipeline运行:web 端无法查看物理机job 执行日志 需求 2024/12/11 16:38 次要 ods
https://e.gitee.com/open_euler/repos/openeuler-customization/ods 4 openEuler-24.03-LTS-SP1 IBHS3G 【openEuler-24.03-LTS-SP1】【arm/x86】安装oeAware-manager,oeawarectl -e thread_scenario之后oeawarectl -d thread_scenario出现报错情况 缺陷 2025/1/14 17:32 次要 oeAware-manager A-Tune https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager 5 openEuler-24.03-LTS-SP1 IBJMO1 【openEuler-24.03-LTS-SP1】【autotest】【arm】升级kernel重启之后,安装卸载kae_driver,卸载报错:depmod: ERROR: fstatat(4, uacce.ko): No such file or directory 缺陷 2025/1/24 14:14 次要 kae_driver sig/sig-AccLib https://e.gitee.com/open_euler/repos/src-openeuler/kae_driver 6 openEuler-24.03-LTS-SP1 IBLUZF 【24.03-LTS-SP1】kp920安装时页面一直报can't open /dev/ttyAMA0:No such file or directory错误 缺陷 2025/2/12 17:03 次要 yocto-meta-openeuler sig/sig-embedded https://e.gitee.com/open_euler/repos/openeuler/yocto-meta-openeuler
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE%E5%8C%BA%E6%B... 近14天将超期CVE(2.14日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2025-1017 IBK1VF 0.01 9.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBK1VF CVE-2025-1009 IBK1VE 0.01 9.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBK1VE CVE-2024-50199 IBJOU8 0.01 0.0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBJOU8 CVE-2025-0242 IBGC8I 0.01 6.3 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBGC8I CVE-2025-0237 IBGC8G 0.01 5.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBGC8G CVE-2024-56704 IBEDPA 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEDPA CVE-2024-56642 IBEAPI 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAPI CVE-2024-56603 IBEANB 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEANB CVE-2024-53214 IBEAFO 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAFO CVE-2024-53229 IBEAFD 0.01 7.0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAFD CVE-2024-52531 IBA3GS 0.01 8.4 libsoup3 GNOME https://gitee.com/src-openeuler/libsoup3/issues/IBA3GS CVE-2024-47554 IB957J 0.01 4.3 apache-commons-io sig-Java https://gitee.com/src-openeuler/apache-commons-io/issues/IB957J CVE-2024-47598 IB8X6W 0.01 9.1 gstreamer1-plugins-good Others https://gitee.com/src-openeuler/gstreamer1-plugins-good/issues/IB8X6W CVE-2024-11695 IB78NQ 0.01 5.4 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB78NQ CVE-2024-11696 IB78NH 0.01 5.4 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB78NH CVE-2024-11699 IB78NG 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB78NG CVE-2024-11692 IB78NB 0.01 4.3 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB78NB CVE-2024-11697 IB78N8 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB78N8 CVE-2024-11694 IB78N3 0.01 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB78N3 CVE-2024-50286 IB5AVL 0.01 7.0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5AVL CVE-2024-50268 IB5AV7 0.01 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5AV7 CVE-2024-50150 IB2SU4 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2SU4 CVE-2024-3596 IB2KUP 0.01 9.0 krb5 Base-service https://gitee.com/src-openeuler/krb5/issues/IB2KUP CVE-2024-10461 IB0OC4 0.01 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0OC4 CVE-2024-10460 IB0NX7 0.01 5.3 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0NX7 CVE-2024-10463 IB0NX5 0.01 6.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0NX5 CVE-2024-10465 IB0NWY 0.01 6.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0NWY CVE-2024-10458 IB0NWK 0.01 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0NWK CVE-2024-10462 IB0NWJ 0.01 6.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0NWJ CVE-2024-10466 IB0NWF 0.01 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0NWF CVE-2024-10467 IB0NWE 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0NWE CVE-2024-10459 IB0NWC 0.01 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0NWC CVE-2024-10464 IB0NWA 0.01 6.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0NWA CVE-2024-49769 IB0DZR 0.01 7.5 python-waitress sig-python-modules https://gitee.com/src-openeuler/python-waitress/issues/IB0DZR CVE-2024-9680 IAVTMD 0.01 9.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAVTMD CVE-2024-9398 IAUUQ3 0.01 4.3 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAUUQ3 CVE-2024-9394 IAUUPL 0.01 7.6 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAUUPL CVE-2024-9393 IAUUPI 0.01 7.6 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAUUPI CVE-2024-9396 IAUUPH 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAUUPH CVE-2024-9397 IAUUPG 0.01 4.3 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAUUPG CVE-2024-9392 IAUUPE 0.01 9.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAUUPE CVE-2024-9399 IAUUPB 0.01 3.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAUUPB CVE-2024-9401 IAUUPA 0.01 9.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAUUPA CVE-2024-9400 IAUUP8 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAUUP8 CVE-2024-47175 IAU03B 0.01 8.6 cups Desktop https://gitee.com/src-openeuler/cups/issues/IAU03B CVE-2024-23454 IATNRX 0.01 6.2 hadoop bigdata https://gitee.com/src-openeuler/hadoop/issues/IATNRX CVE-2024-8443 IAQDOZ 0.01 2.9 opensc Base-service https://gitee.com/src-openeuler/opensc/issues/IAQDOZ CVE-2024-45619 IAOMEH 0.01 4.3 opensc Base-service https://gitee.com/src-openeuler/opensc/issues/IAOMEH CVE-2024-8381 IAOLUO 0.01 9.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAOLUO CVE-2024-8386 IAOLUJ 0.01 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAOLUJ CVE-2024-8383 IAOLUE 0.01 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAOLUE CVE-2024-8384 IAOLUA 0.01 9.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAOLUA CVE-2024-8382 IAOLU2 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAOLU2 CVE-2024-7348 IAITRP 0.01 7.5 postgresql DB https://gitee.com/src-openeuler/postgresql/issues/IAITRP CVE-2024-7527 IAIB1U 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB1U CVE-2024-7522 IAIB1O 0.01 9.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB1O CVE-2024-7519 IAIB0X 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB0X CVE-2024-7529 IAIB03 0.01 8.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB03 CVE-2024-7526 IAIAZ8 0.01 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIAZ8 CVE-2024-7525 IAIAZ6 0.01 9.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIAZ6 CVE-2024-7521 IAIAZ2 0.01 9.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIAZ2 CVE-2024-7531 IAIAYZ 0.01 4.2 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIAYZ CVE-2024-6602 IAC0HL 0.01 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAC0HL CVE-2024-29507 IAAG07 0.01 5.4 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/IAAG07 CVE-2024-5693 IA4IZZ 0.01 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZZ CVE-2024-5700 IA4IZV 0.01 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZV CVE-2024-5171 I9VJ9E 0.01 9.8 aom Desktop https://gitee.com/src-openeuler/aom/issues/I9VJ9E CVE-2024-35808 I9Q98W 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q98W CVE-2024-4769 I9PC2L 0.01 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2L CVE-2024-4767 I9PC2I 0.01 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2I CVE-2024-34062 I9LHKK 0.01 4.8 python-tqdm sig-python-modules https://gitee.com/src-openeuler/python-tqdm/issues/I9LHKK CVE-2024-28180 I9IN8W 0.01 4.3 skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2024-3854 I9H9RE 0.01 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9RE CVE-2024-3852 I9H9RC 0.01 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9RC CVE-2024-3859 I9H9RA 0.01 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9RA CVE-2024-3861 I9H9R8 0.01 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9R8 CVE-2024-3302 I9H9Q9 0.01 3.7 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9Q9 CVE-2023-28100 I9AVQ9 0.01 6.5 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9 CVE-2023-28101 I9AVQ7 0.01 4.3 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7 CVE-2023-6917 I948S1 0.01 6.0 pcp Application https://gitee.com/src-openeuler/pcp/issues/I948S1 CVE-2024-25580 I91OJD 0.01 6.3 qt5-qtbase Programming-language https://gitee.com/src-openeuler/qt5-qtbase/issues/I91OJD CVE-2023-50387 I91MQN 0.01 7.5 bind Networking https://gitee.com/src-openeuler/bind/issues/I91MQN CVE-2023-5517 I91MNS 0.01 7.5 bind Networking https://gitee.com/src-openeuler/bind/issues/I91MNS CVE-2023-4408 I91MNR 0.01 7.5 bind Networking https://gitee.com/src-openeuler/bind/issues/I91MNR CVE-2023-22084 I8ZE4R 0.01 4.9 mariadb DB https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R CVE-2023-41419 I84A04 0.01 9.8 python-gevent Programming-language https://gitee.com/src-openeuler/python-gevent/issues/I84A04 CVE-2023-4574 I7WZ14 0.01 6.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WZ14 CVE-2023-4584 I7WZ0C 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WZ0C CVE-2023-4573 I7WZ06 0.01 6.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WZ06 CVE-2023-4581 I7WYZD 0.01 4.3 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WYZD CVE-2023-4575 I7WYY3 0.01 6.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WYY3 CVE-2007-4559 I7QOIX 0.01 5.5 python3 Base-service https://gitee.com/src-openeuler/python3/issues/I7QOIX CVE-2023-4133 I7QE3L 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I7QE3L CVE-2023-32212 I71RAD 0.01 4.3 firefox Application https://gitee.com/src-openeuler/firefox/issues/I71RAD CVE-2023-32206 I71R4I 0.01 6.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R4I CVE-2023-32215 I71R4G 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R4G CVE-2023-32205 I71R4D 0.01 4.3 firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R4D CVE-2023-32211 I71R41 0.01 6.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R41 CVE-2023-32213 I71R3Y 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3Y CVE-2023-32207 I71R3W 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3W CVE-2023-1999 I6VVSM 0.01 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/I6VVSM CVE-2023-29533 I6UVER 0.01 4.3 firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVER CVE-2023-29536 I6UVEI 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVEI CVE-2023-29535 I6UVDZ 0.01 6.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDZ CVE-2023-29548 I6UVDO 0.01 6.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDO CVE-2023-29541 I6UVDN 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDN CVE-2023-29539 I6UVDJ 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDJ CVE-2023-29550 I6UVCU 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVCU CVE-2022-3523 I5VZ0L 0.01 5.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I5VZ0L CVE-2020-1736 I4A0UC 0.01 3.3 ansible dev-utils https://gitee.com/src-openeuler/ansible/issues/I4A0UC CVE-2020-1738 I4A0U7 0.01 3.9 ansible dev-utils https://gitee.com/src-openeuler/ansible/issues/I4A0U7 CVE-2023-6597 IBJCS1 0.23 7.8 python2 sig-recycle https://gitee.com/src-openeuler/python2/issues/IBJCS1 CVE-2025-21521 IBJ7HV 0.23 7.5 mysql5 DB https://gitee.com/src-openeuler/mysql5/issues/IBJ7HV CVE-2024-6232 IBJ7ET 0.23 7.5 python2 sig-recycle https://gitee.com/src-openeuler/python2/issues/IBJ7ET CVE-2025-0247 IBGC8F 1.23 0.0 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBGC8F CVE-2025-0245 IBGC8C 1.23 0.0 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBGC8C CVE-2024-46981 IBG2QE 1.23 0.0 redis Others https://gitee.com/src-openeuler/redis/issues/IBG2QE CVE-2024-46981 IBG2QC 1.23 0.0 redis6 bigdata https://gitee.com/src-openeuler/redis6/issues/IBG2QC CVE-2024-51741 IBG2QB 1.23 0.0 redis6 bigdata https://gitee.com/src-openeuler/redis6/issues/IBG2QB CVE-2024-46981 IBG2QA 1.23 0.0 redis5 bigdata https://gitee.com/src-openeuler/redis5/issues/IBG2QA CVE-2024-51741 IBG2Q9 1.23 0.0 redis5 bigdata https://gitee.com/src-openeuler/redis5/issues/IBG2Q9 CVE-2024-56760 IBG2PP 1.23 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBG2PP CVE-2024-56647 IBEANM 1.23 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEANM CVE-2024-12254 IBJXIX 4.23 7.5 python2 sig-recycle https://gitee.com/src-openeuler/python2/issues/IBJXIX CVE-2024-11187 IBJW9C 4.23 7.5 dhcp Networking https://gitee.com/src-openeuler/dhcp/issues/IBJW9C CVE-2024-57947 IBJKDJ 4.23 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBJKDJ CVE-2025-23083 IBJAGF 4.23 7.7 nodejs sig-nodejs https://gitee.com/src-openeuler/nodejs/issues/IBJAGF CVE-2025-21648 IBIQQN 4.23 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBIQQN CVE-2025-21631 IBIQPR 4.23 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBIQPR CVE-2025-21647 IBIQOT 4.23 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBIQOT CVE-2024-21626 IBILHZ 4.23 8.6 buildah sig-CloudNative https://gitee.com/src-openeuler/buildah/issues/IBILHZ CVE-2024-21626 IBILHX 4.23 8.6 podman sig-CloudNative https://gitee.com/src-openeuler/podman/issues/IBILHX CVE-2024-0397 IBILBP 4.23 7.4 python2 sig-recycle https://gitee.com/src-openeuler/python2/issues/IBILBP CVE-2023-6597 IBILBN 4.23 7.8 python2 sig-recycle https://gitee.com/src-openeuler/python2/issues/IBILBN CVE-2022-45061 IBILBM 4.23 7.5 python2 sig-recycle https://gitee.com/src-openeuler/python2/issues/IBILBM CVE-2023-41105 IBILBK 4.23 7.5 python2 sig-recycle https://gitee.com/src-openeuler/python2/issues/IBILBK CVE-2024-57900 IBID33 4.23 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBID33 CVE-2021-28861 IBIBLZ 4.23 7.4 python2 sig-recycle https://gitee.com/src-openeuler/python2/issues/IBIBLZ CVE-2024-57823 IBH895 4.23 0.0 raptor2 Others https://gitee.com/src-openeuler/raptor2/issues/IBH895 CVE-2024-3219 IBH3YK 4.23 0.0 python2 sig-recycle https://gitee.com/src-openeuler/python2/issues/IBH3YK CVE-2022-42919 IBGJJS 4.23 0.0 python2 sig-recycle https://gitee.com/src-openeuler/python2/issues/IBGJJS CVE-2024-44309 IBGH3V 4.23 0.0 qtwebkit sig-recycle https://gitee.com/src-openeuler/qtwebkit/issues/IBGH3V CVE-2025-24162 IBLNP0 4.95 9.8 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/IBLNP0 CVE-2025-1012 IBK1VN 6.7 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBK1VN CVE-2025-1011 IBK1VM 6.7 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBK1VM CVE-2025-1014 IBK1VL 6.7 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBK1VL CVE-2025-1010 IBK1VI 6.7 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBK1VI CVE-2024-56648 IBEANV 7.23 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEANV CVE-2024-27856 IBLDK7 10.95 7.8 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/IBLDK7 CVE-2024-6345 IBJTHA 11.6 0.0 python2 sig-recycle https://gitee.com/src-openeuler/python2/issues/IBJTHA CVE-2024-28127 IBLR06 11.73 7.5 microcode_ctl System-tool https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR06 CVE-2024-29214 IBLR04 11.73 7.5 microcode_ctl System-tool https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR04 CVE-2024-24582 IBLR02 11.73 7.5 microcode_ctl System-tool https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR02 CVE-2023-34440 IBLR00 11.73 7.5 microcode_ctl System-tool https://gitee.com/src-openeuler/microcode_ctl/issues/IBLR00 CVE-2023-43758 IBLQUM 11.73 8.2 microcode_ctl System-tool https://gitee.com/src-openeuler/microcode_ctl/issues/IBLQUM CVE-2024-54543 IBLR4O 11.95 8.8 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/IBLR4O CVE-2025-24150 IBLNIF 11.95 8.8 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/IBLNIF CVE-2024-9266 IBJUKC 12.11 0.0 pcs sig-Ha https://gitee.com/src-openeuler/pcs/issues/IBJUKC CVE-2024-52798 IBJUKV 12.12 0.0 pcs sig-Ha https://gitee.com/src-openeuler/pcs/issues/IBJUKV CVE-2025-1244 IBLVYF 12.7 8.8 emacs Desktop https://gitee.com/src-openeuler/emacs/issues/IBLVYF CVE-2025-1094 IBM6EA 13.7 8.1 postgresql DB https://gitee.com/src-openeuler/postgresql/issues/IBM6EA CVE-2025-1094 IBM6DX 13.7 8.1 libpq DB https://gitee.com/src-openeuler/libpq/issues/IBM6DX
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9C... 关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022/5/19 20:36 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I58CJR 2 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022/6/13 20:30 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5C33B 3 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022/6/21 10:01 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 4 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022/8/29 20:23 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB 5 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022/9/2 9:56 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB 6 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022/9/15 11:49 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5R74Z 7 kernel 任务 内存可靠性分级需求 sig/Kernel 2022/9/16 16:16 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C 8 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022/10/18 16:10 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 9 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023/2/18 11:10 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY 10 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023/2/27 10:06 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 11 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023/3/9 11:34 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6L9RG 12 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023/3/13 11:35 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 13 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023/3/14 20:12 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6N49D 14 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023/4/7 18:02 严重 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W 15 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023/4/10 16:14 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 16 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023/4/15 10:37 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS 17 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023/6/6 9:51 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR 18 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023/7/17 20:50 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG 19 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023/11/21 13:16 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8I65J 20 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023/11/29 10:30 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR 21 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023/12/15 11:04 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A 22 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023/12/15 11:06 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X 23 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024/1/2 17:01 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW 24 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024/1/8 11:18 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC 25 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024/1/12 9:17 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN 26 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024/1/12 9:17 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ 27 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024/1/21 22:27 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 28 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024/1/29 10:44 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 29 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024/2/23 17:46 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I93C47 30 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024/3/4 0:39 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 31 systemd 任务 systemd中缺少文件 sig/Base-service 2024/3/6 14:53 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I96B4W 32 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024/3/12 16:09 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I97V59 33 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024/3/26 13:43 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP 34 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024/3/29 15:27 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9COZE 35 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024/3/29 16:57 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL 36 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024/4/3 11:24 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U 37 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024/4/11 15:44 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M 38 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024/4/11 16:57 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 39 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024/4/16 14:39 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR 40 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024/4/17 10:23 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH 41 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024/4/24 11:22 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR 42 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024/4/24 11:23 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB 43 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024/4/24 11:23 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO 44 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024/4/25 17:00 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG 45 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024/4/27 12:12 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP 46 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024/4/29 16:35 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 47 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024/4/30 15:21 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9KYID 48 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024/5/14 16:09 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY 49 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024/5/16 14:13 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG 50 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024/5/16 15:07 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV 51 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024/5/16 15:10 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW 52 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024/5/17 16:42 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC 53 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024/6/4 15:47 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 54 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024/6/13 9:52 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA51SA 55 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024/6/13 16:25 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 56 kernel 任务 CVE-2023-39179 sig/Kernel 2024/6/17 14:34 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA5YWA 57 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024/6/19 15:54 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA6NWF 58 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024/6/24 21:15 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA7YAW 59 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024/6/25 9:36 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA800B 60 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024/6/26 16:50 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA8I8F 61 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024/6/27 18:13 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA8V4L 62 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024/6/28 17:34 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA94X1 63 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024/7/3 21:19 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAADWH 64 kernel 任务 CVE-2023-4458 sig/Kernel 2024/7/5 14:29 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAAVBH 65 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024/7/5 15:49 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAAWPY 66 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024/7/30 19:15 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1 67 kernel 任务 openeuler lts补丁 sig/Kernel 2024/8/13 10:17 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAJLBC 68 kernel 缺陷 openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024/8/19 16:12 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAKZBP 69 qemu 缺陷 ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024/8/20 15:19 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAL88M 70 kernel 缺陷 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024/8/21 10:07 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IALDVU 71 kernel 任务 x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024/8/27 10:59 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAMPTG 72 kernel 任务 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024/8/28 11:19 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAN0F8 73 kernel 任务 [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024/8/28 21:03 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAN6XR 74 kernel 任务 [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024/8/28 21:26 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAN70V 75 kernel 任务 [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024/8/29 10:00 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAN96W 76 samba 任务 libldb 自 Samba 4.21.0 起合入 samba 包 sig/Networking 2024/9/3 8:43 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAOAVB 77 gcc 缺陷 [22.03 SP1 aarch64] 使用gcc-10 编译libreoffice出现链接错误 sig/Compiler 2024/9/3 16:29 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAOI80 78 kernel 缺陷 openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包 sig/Kernel 2024/9/4 15:23 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAORZQ 79 kernel 缺陷 内核再编译报错 sig/Kernel 2024/9/9 14:04 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAPWEZ 80 kernel 任务 [OLK-6.6]sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() sig/Kernel 2024/9/12 10:49 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAQQQ1 81 kernel 任务 【OLK 5.10】KASAN: use-after-free Read in nfsd_file_queue_for_close sig/Kernel 2024/9/13 11:48 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAR313 82 kernel 缺陷 [openEuler 2203 sp4] RT spinlock panic sig/Kernel 2024/9/18 10:25 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IARPTO 83 kernel 缺陷 rpm查询内核provides信息,显示不合理 sig/Kernel 2024/9/20 11:52 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IASF8T 84 systemd 任务 systemd服务不能被拉起,systemctl查询状态时服务为mask,unmask不能将服务解锁 sig/Base-service 2024/9/23 11:22 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IASX3U 85 qemu 缺陷 24.03-LTS 版本无法 qemu-system-x86_64 命令启动 sig/Virt 2024/9/23 20:27 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAT48L 86 iproute 任务 6.6.0版本相比6.4.0版本差异分析 sig/Networking 2024/9/24 23:22 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IATERL 87 kernel 缺陷 基于NFS存储的KVM虚拟机创建失败 sig/Kernel 2024/9/25 11:37 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IATHZQ 88 gcc 缺陷 (X86平台)20.03LTS的版本上,g++编译附件的用例耗时异常问题 sig/Compiler 2024/9/26 14:26 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IATTWH 89 iproute 缺陷 [openEuler22.03-LTS-SP4]dcb工具对无相应接口的设备进行配置或查询时会hung住 sig/Networking 2024/10/8 15:56 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAVEBI 90 qemu 缺陷 qemu 转发端口失败 sig/Virt 2024/10/11 15:23 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAWB25 91 kernel 缺陷 Cgroup限制对910b不生效 sig/Kernel 2024/10/11 16:19 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAWC4Y 92 mesa 任务 升级mesa版本 24.0.3版本后gtk4-widget-factory运行报错 sig/Desktop 2024/10/20 14:41 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAYCWI 93 qemu 缺陷 qemu-img create 非本地文件必然失败 sig/Virt 2024/10/23 17:31 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAZATR 94 openssh 任务 scp传输大文件从10G以后速度极速下降 sig/Networking 2024/10/23 18:46 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAZBKD 95 openssh 任务 升级openssh9.9导致服务无法启动,注释配置后,由于openssh官方禁用DSA,导致免密失效 sig/Networking 2024/10/25 11:47 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAZPKA 96 sqlite 任务 openeuler-24.03-LTS patch失败 sig/DB 2024/10/29 17:20 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB0LLZ 97 systemd 任务 systemctl --user 无法使用, user@1000.service 无法启动, systemd 用户态dbus套接没有创建 sig/Base-service 2024/10/30 15:13 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB0TJT 98 openssl 任务 openeuler24.03-LTS 构建不成功 backport-CVE-2024-2511-Fix-unconstrained-session-cache-growth-in-TLSv1.3.patch失败 sig/sig-security-fac 2024/10/30 16:38 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB0V59 99 kernel 任务 CVE-2024-47716 sig/Kernel 2024/10/31 22:10 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB1903 100 openssh 任务 添加了编译宏PASSWD_NEEDS_USERNAME后,普通用户密码到期无法重置问题 sig/Networking 2024/11/1 13:59 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB1DZ3 101 kernel 任务 [OLK-6.6]sched/core: Disable page allocation in task_tick_mm_cid() sig/Kernel 2024/11/3 21:16 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB1PL2 102 kernel 任务 【EulerMaker】kernel-rt在openEuler-22.03-LTS-SP1/3/4:everything构建失败 sig/Kernel 2024/11/6 11:48 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB2ETR 103 kernel 任务 5.10 主线补丁回合 sig/Kernel 2024/11/8 11:36 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB2X9W 104 gnutls 任务 upgrade to latest version 3.8.8 sig/sig-security-fac 2024/11/12 10:56 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB3NB1 105 zlib 任务 同步master分支的1.3.1版本到2403分支 sig/Base-service 2024/11/13 9:58 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB3XCL 106 kernel 缺陷 openEuler 22.03 LTS SP3升级内核后,mlnx网卡驱动无法加载 sig/Kernel 2024/11/14 15:50 严重 https://gitee.com/open_euler/dashboard?issue_id=IB4D6A 107 kernel 缺陷 openEuler 22.03sp4比 22.03sp3系统调用耗时高40% sig/Kernel 2024/11/19 14:47 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB5E5Z 108 kernel 缺陷 olk-6.6 smb3 xfstests generic/316失败 sig/Kernel 2024/11/19 16:09 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB5G42 109 kernel 缺陷 kernel启动时输入用户名密码,显示module is unknow sig/Kernel 2024/11/19 16:14 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB5G6C 110 openssh 任务 build warnings:%patchN is deprecated (2 usages found), use %patch N (or %patch -P N) sig/Networking 2024/11/21 14:32 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB60H0 111 python3 任务 python3.9 无法安装 hwlib 库 sig/Base-service 2024/11/21 14:51 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB60U2 112 kernel 缺陷 openouler操作系统,重启后网络配置文件没有生效 sig/Kernel 2024/11/26 21:54 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB78IK 113 gcc 缺陷 [24.03-LTS-SP1 RC3] set(CMAKE_BUILD_TYPE "Release") 构建选项导致动态库报错 sig/Compiler 2024/12/2 15:00 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB8E6P 114 kernel 任务 hulk-6.6 冲突主线补丁回合 sig/Kernel 2024/12/4 11:05 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB8XN8 115 systemd 任务 credentials 特性会创建一个只读的ramfs文件系统,但是100%使用,剩余容量显示为0 sig/Base-service 2024/12/4 14:36 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB902V 116 qemu 缺陷 openEuler-20.03-LTS-SP3 qemu-img 4.1.0 不支持 rbd sig/Virt 2024/12/5 22:39 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB9F84 117 util-linux 缺陷 鲲鹏服务器920高性能版使用lspcu无法上报Model name sig/Base-service 2024/12/16 20:34 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBBNGQ 118 openldap 缺陷 openldap回合上游社区补丁,补丁数量:2 sig/Networking 2025/1/6 16:41 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBFZF6 119 openldap 缺陷 openldap包回合上游社区补丁,补丁数量:4 sig/Networking 2025/1/6 16:41 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBFZFH 120 systemd 缺陷 使用EulerMaker构建systemd时存在四个测试用例不通过的情况 sig/Base-service 2025/1/8 18:11 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBGJIL 121 kernel 任务 主线补丁回合:uprobes: Fix race in uprobe_free_utask sig/Kernel 2025/2/5 16:56 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBK7N6 122 gcc 任务 Build gcc with pgo and lto sig/Compiler 2025/2/7 17:33 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBKQ3L 123 bzip2 缺陷 i686编译失败问题 sig/Base-service 2025/2/10 10:38 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBL5EH 124 gcc 缺陷 12.3.1-66 在 master 下导致部分包构建失败 sig/Compiler 2025/2/11 7:00 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBLDLX 125 kernel 任务 【openEuler-25.03】GCC和kernel LTO暂不兼容,需要关闭默认启用的LTO sig/Kernel 2025/2/13 14:40 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBM1SN
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%8... openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%8... 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9C... 社区QA 测试平台 radiates https://radiatest.openeuler.orghttps://radiatest.openeuler.org/