Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS、openEuler-22.03-LTS-SP4 update及openEuler-24.03-LTS-SP1 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-20.03-LTS-SP4 Update 20250206发布情况及待修复缺陷 2、openEuler-22.03-LTS-SP3 Update 20250206发布情况及待修复缺陷 3、openEuler-24.03-LTS Update 20250206发布情况及待修复缺陷 4、openEuler-22.03-LTS-SP4 Update 20250206发布情况及待修复缺陷 5、openEuler-24.03-LTS-SP1 Update 20250206发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2025/02/14)提供 update_20250212 版本。
openEuler-20.03-LTS-SP4 Update 20250206 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题2个,已知安全漏洞32个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IBK0KQ?from=project-is... CVE修复: CVE 仓库 score IBJ03X:CVE-2025-23050https://gitee.com/src-openeuler/qt5-qtconnectivity/issues/IBJ03X qt5-qtconnectivity 9.1 IBEAN7:CVE-2024-56631https://gitee.com/src-openeuler/kernel/issues/IBEAN7 kernel 7.8 IBID30:CVE-2024-57892https://gitee.com/src-openeuler/kernel/issues/IBID30 kernel 7.8 IB5ARC:CVE-2024-50279https://gitee.com/src-openeuler/kernel/issues/IB5ARC kernel 7.1 I917IF:CVE-2024-24857https://gitee.com/src-openeuler/kernel/issues/I917IF kernel 6.8 IBJ7CC:CVE-2025-21500https://gitee.com/src-openeuler/mysql/issues/IBJ7CC mysql 6.5 IBJ7CF:CVE-2025-21522https://gitee.com/src-openeuler/mysql/issues/IBJ7CF mysql 6.5 IBJ7CJ:CVE-2025-21501https://gitee.com/src-openeuler/mysql/issues/IBJ7CJ mysql 6.5 IBJ7C4:CVE-2025-21518https://gitee.com/src-openeuler/mysql/issues/IBJ7C4 mysql 6.5 I9T92N:CVE-2023-52881https://gitee.com/src-openeuler/kernel/issues/I9T92N kernel 5.9 IAKQ56:CVE-2024-43853https://gitee.com/src-openeuler/kernel/issues/IAKQ56 kernel 5.5 IALPSQ:CVE-2022-48917https://gitee.com/src-openeuler/kernel/issues/IALPSQ kernel 5.5 IBEANM:CVE-2024-56647https://gitee.com/src-openeuler/kernel/issues/IBEANM kernel 5.5 IBEDOX:CVE-2024-56688https://gitee.com/src-openeuler/kernel/issues/IBEDOX kernel 5.5 IBEDPL:CVE-2024-56690https://gitee.com/src-openeuler/kernel/issues/IBEDPL kernel 5.5 IBJ7CU:CVE-2025-21559https://gitee.com/src-openeuler/mysql/issues/IBJ7CU mysql 5.5 IBJ7CD:CVE-2025-21497https://gitee.com/src-openeuler/mysql/issues/IBJ7CD mysql 5.5 IBJ7CK:CVE-2025-21555https://gitee.com/src-openeuler/mysql/issues/IBJ7CK mysql 5.5 IBJ7CT:CVE-2025-21540https://gitee.com/src-openeuler/mysql/issues/IBJ7CT mysql 5.4 IBJ7CE:CVE-2025-21503https://gitee.com/src-openeuler/mysql/issues/IBJ7CE mysql 4.9 IBJ7C5:CVE-2025-21491https://gitee.com/src-openeuler/mysql/issues/IBJ7C5 mysql 4.9 IBJ7BF:CVE-2025-21490https://gitee.com/src-openeuler/mysql/issues/IBJ7BF mysql 4.9 IBJ7CO:CVE-2025-21505https://gitee.com/src-openeuler/mysql/issues/IBJ7CO mysql 4.9 IBJ7CQ:CVE-2025-21529https://gitee.com/src-openeuler/mysql/issues/IBJ7CQ mysql 4.9 IBJ7CM:CVE-2025-21523https://gitee.com/src-openeuler/mysql/issues/IBJ7CM mysql 4.9 IBJ7CG:CVE-2025-21531https://gitee.com/src-openeuler/mysql/issues/IBJ7CG mysql 4.9 IBJ7C9:CVE-2025-21543https://gitee.com/src-openeuler/mysql/issues/IBJ7C9 mysql 4.9 I917P9:CVE-2024-24859https://gitee.com/src-openeuler/kernel/issues/I917P9 kernel 4.8 IBJ7CA:CVE-2025-21495https://gitee.com/src-openeuler/mysql/issues/IBJ7CA mysql 4.4 IBJ7C7:CVE-2025-21519https://gitee.com/src-openeuler/mysql/issues/IBJ7C7 mysql 4.4 IBJ7CP:CVE-2025-21546https://gitee.com/src-openeuler/mysql/issues/IBJ7CP mysql 3.8 IBJ7C3:CVE-2025-21520https://gitee.com/src-openeuler/mysql/issues/IBJ7C3 mysql 1.8
Bugfix: issue 仓库 #IBK53L:elfutils-debuginfod-client-devel 被错误的打包,导致其可在不依赖运行时刻库的情况下单独安装https://e.gitee.com/openeuler/issues/table?issue=IBK53L elfutils #IBJRTP:make升降级遇到文件冲突问题https://e.gitee.com/openeuler/issues/table?issue=IBJRTP make
openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023-10-26 19:02 主要 vdsm sig/oVirt https://e.gitee.com/open_euler/repos/src-openeuler/vdsm 2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023-11-4 17:34 主要 redis6 sig/bigdata https://e.gitee.com/open_euler/repos/src-openeuler/redis6 3 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023-11-7 17:23 主要 strongswan sig/sig-security-fac https://e.gitee.com/open_euler/repos/src-openeuler/strongswan 4 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023-11-13 16:59 次要 h2 sig/DB https://e.gitee.com/open_euler/repos/src-openeuler/h2
openEuler-22.03-LTS-SP3 Update 20250206 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题10个,已知安全漏洞58个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IBK0KR?from=project-is... CVE修复: IBJ03X:CVE-2025-23050https://gitee.com/src-openeuler/qt5-qtconnectivity/issues/IBJ03X qt5-qtconnectivity 9.1 IBEAE6:CVE-2024-56539https://gitee.com/src-openeuler/kernel/issues/IBEAE6 kernel 8 I99JWC:CVE-2023-52614https://gitee.com/src-openeuler/kernel/issues/I99JWC kernel 7.8 I9E2MS:CVE-2024-26748https://gitee.com/src-openeuler/kernel/issues/I9E2MS kernel 7.8 I9E2NW:CVE-2024-26749https://gitee.com/src-openeuler/kernel/issues/I9E2NW kernel 7.8 I9E451:CVE-2024-26793https://gitee.com/src-openeuler/kernel/issues/I9E451 kernel 7.8 I9L5L1:CVE-2024-26952https://gitee.com/src-openeuler/kernel/issues/I9L5L1 kernel 7.8 IB5AVP:CVE-2024-50280https://gitee.com/src-openeuler/kernel/issues/IB5AVP kernel 7.8 IBEDPA:CVE-2024-56704https://gitee.com/src-openeuler/kernel/issues/IBEDPA kernel 7.8 IBID30:CVE-2024-57892https://gitee.com/src-openeuler/kernel/issues/IBID30 kernel 7.8 IBJE5I:CVE-2024-57360https://gitee.com/src-openeuler/binutils/issues/IBJE5I binutils 7.7 I94PE6:CVE-2023-52480https://gitee.com/src-openeuler/kernel/issues/I94PE6 kernel 7 IBJ7CC:CVE-2025-21500https://gitee.com/src-openeuler/mysql/issues/IBJ7CC mysql 6.5 IBJ7CF:CVE-2025-21522https://gitee.com/src-openeuler/mysql/issues/IBJ7CF mysql 6.5 IBJ7CJ:CVE-2025-21501https://gitee.com/src-openeuler/mysql/issues/IBJ7CJ mysql 6.5 IBJ7C4:CVE-2025-21518https://gitee.com/src-openeuler/mysql/issues/IBJ7C4 mysql 6.5 I9DNHE:CVE-2024-26664https://gitee.com/src-openeuler/kernel/issues/I9DNHE kernel 6 I95AWN:CVE-2023-52513https://gitee.com/src-openeuler/kernel/issues/I95AWN kernel 5.5 I9BV4R:CVE-2023-52627https://gitee.com/src-openeuler/kernel/issues/I9BV4R kernel 5.5 I9DNKQ:CVE-2024-26673https://gitee.com/src-openeuler/kernel/issues/I9DNKQ kernel 5.5 I9E3FU:CVE-2024-26753https://gitee.com/src-openeuler/kernel/issues/I9E3FU kernel 5.5 I9E470:CVE-2024-26781https://gitee.com/src-openeuler/kernel/issues/I9E470 kernel 5.5 I9E46Q:CVE-2024-26790https://gitee.com/src-openeuler/kernel/issues/I9E46Q kernel 5.5 IB956P:CVE-2024-53131https://gitee.com/src-openeuler/kernel/issues/IB956P kernel 5.5 IBEAEL:CVE-2024-53183https://gitee.com/src-openeuler/kernel/issues/IBEAEL kernel 5.5 IBEAEI:CVE-2024-53201https://gitee.com/src-openeuler/kernel/issues/IBEAEI kernel 5.5 IBEAMM:CVE-2024-56571https://gitee.com/src-openeuler/kernel/issues/IBEAMM kernel 5.5 IBEAOL:CVE-2024-56623https://gitee.com/src-openeuler/kernel/issues/IBEAOL kernel 5.5 IBEG3Z:CVE-2024-56715https://gitee.com/src-openeuler/kernel/issues/IBEG3Z kernel 5.5 IBEGG7:CVE-2024-56746https://gitee.com/src-openeuler/kernel/issues/IBEGG7 kernel 5.5 IBJ7CU:CVE-2025-21559https://gitee.com/src-openeuler/mysql/issues/IBJ7CU mysql 5.5 IBJ7CD:CVE-2025-21497https://gitee.com/src-openeuler/mysql/issues/IBJ7CD mysql 5.5 IBJ7CK:CVE-2025-21555https://gitee.com/src-openeuler/mysql/issues/IBJ7CK mysql 5.5 IBEAP4:CVE-2024-56611https://gitee.com/src-openeuler/kernel/issues/IBEAP4 kernel 5.5 IBEAFU:CVE-2024-53222https://gitee.com/src-openeuler/kernel/issues/IBEAFU kernel 5.5 IBEAFX:CVE-2024-53198https://gitee.com/src-openeuler/kernel/issues/IBEAFX kernel 5.5 I9L5E3:CVE-2024-26954https://gitee.com/src-openeuler/kernel/issues/I9L5E3 kernel 5.5 IB4P9Q:CVE-2024-50194https://gitee.com/src-openeuler/kernel/issues/IB4P9Q kernel 5.5 IALIQR:CVE-2023-52913https://gitee.com/src-openeuler/kernel/issues/IALIQR kernel 5.5 IBJ7CT:CVE-2025-21540https://gitee.com/src-openeuler/mysql/issues/IBJ7CT mysql 5.4 IBJVRR:CVE-2025-0840https://gitee.com/src-openeuler/binutils/issues/IBJVRR binutils 5 IBJ7CE:CVE-2025-21503https://gitee.com/src-openeuler/mysql/issues/IBJ7CE mysql 4.9 IBJ7C5:CVE-2025-21491https://gitee.com/src-openeuler/mysql/issues/IBJ7C5 mysql 4.9 IBJ7BF:CVE-2025-21490https://gitee.com/src-openeuler/mysql/issues/IBJ7BF mysql 4.9 IBJ7CO:CVE-2025-21505https://gitee.com/src-openeuler/mysql/issues/IBJ7CO mysql 4.9 IBJ7CQ:CVE-2025-21529https://gitee.com/src-openeuler/mysql/issues/IBJ7CQ mysql 4.9 IBJ7CM:CVE-2025-21523https://gitee.com/src-openeuler/mysql/issues/IBJ7CM mysql 4.9 IBJ7CG:CVE-2025-21531https://gitee.com/src-openeuler/mysql/issues/IBJ7CG mysql 4.9 IBJ7C9:CVE-2025-21543https://gitee.com/src-openeuler/mysql/issues/IBJ7C9 mysql 4.9 IBEAOU:CVE-2024-56610https://gitee.com/src-openeuler/kernel/issues/IBEAOU kernel 4.7 I9E2O4:CVE-2024-26747https://gitee.com/src-openeuler/kernel/issues/I9E2O4 kernel 4.4 IBJ7CA:CVE-2025-21495https://gitee.com/src-openeuler/mysql/issues/IBJ7CA mysql 4.4 IBJ7C7:CVE-2025-21519https://gitee.com/src-openeuler/mysql/issues/IBJ7C7 mysql 4.4 I9DNQ5:CVE-2024-26659https://gitee.com/src-openeuler/kernel/issues/I9DNQ5 kernel 4.1 I9L5L6:CVE-2024-27004https://gitee.com/src-openeuler/kernel/issues/I9L5L6 kernel 3.9 IBJ7CP:CVE-2025-21546https://gitee.com/src-openeuler/mysql/issues/IBJ7CP mysql 3.8 IA7D8K:CVE-2024-36484https://gitee.com/src-openeuler/kernel/issues/IA7D8K kernel 3.3 IBJ7C3:CVE-2025-21520https://gitee.com/src-openeuler/mysql/issues/IBJ7C3 mysql 1.8
Bugfix: issue 仓库 #IBIAEJ:CVE-2024-57896https://e.gitee.com/openeuler/issues/table?issue=IBIAEJ kernel #IBIC35:【OLK-5.10】【OLK-6.6】屏蔽检查告警warning: symbol 'memcg_swapmax_read' was not declared. Should it be static?https://e.gitee.com/openeuler/issues/table?issue=IBIC35 kernel #IBCASR:【OLK-5.10】fix icmpv6 unreachable packets which need tx checksum offload cause wangxun NIC tx hang.https://e.gitee.com/openeuler/issues/table?issue=IBCASR kernel #IBK53L:elfutils-debuginfod-client-devel 被错误的打包,导致其可在不依赖运行时刻库的情况下单独安装https://e.gitee.com/openeuler/issues/table?issue=IBK53L elfutils #IBJRTP:make升降级遇到文件冲突问题https://e.gitee.com/openeuler/issues/table?issue=IBJRTP make #IBJC57:mainline to olk-5.10 RDMA/hns: Check atomic wr lengthhttps://e.gitee.com/openeuler/issues/table?issue=IBJC57 kernel #IBK36F:【OLK-5.10】UBSAN: shift-out-of-bounds in isolate_freepages_blockhttps://e.gitee.com/openeuler/issues/table?issue=IBK36F kernel #IBHWWI:CVE-2024-57850https://e.gitee.com/openeuler/issues/table?issue=IBHWWI kernel #IBH72Q:【OLK-5.10】Reduce memory consumption in extreme scenarioshttps://e.gitee.com/openeuler/issues/table?issue=IBH72Q kernel #IBIXIN:Mainline patch to olk-5.10https://e.gitee.com/openeuler/issues/table?issue=IBIXIN kernel
openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 任务 2023/12/29 9:45 无优先级 kernel sig/Kernel https://e.gitee.com/open_euler/repos/openeuler/kernel
openEuler-24.03-LTS Update 20250206 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题25个,已知安全漏洞179个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IBK0KT?from=project-is... CVE修复 CVE 仓库 score IBK1VF:CVE-2025-1017https://gitee.com/src-openeuler/firefox/issues/IBK1VF firefox 9.8 IBK1VE:CVE-2025-1009https://gitee.com/src-openeuler/firefox/issues/IBK1VE firefox 9.8 IBJ03Z:CVE-2025-23050https://gitee.com/src-openeuler/qt6-qtconnectivity/issues/IBJ03Z qt6-qtconnectivity 9.1 IBJ03X:CVE-2025-23050https://gitee.com/src-openeuler/qt5-qtconnectivity/issues/IBJ03X qt5-qtconnectivity 9.1 I4BYQY:CVE-2019-10174https://gitee.com/src-openeuler/infinispan/issues/I4BYQY infinispan 8.8 IBK1VI:CVE-2025-1010https://gitee.com/src-openeuler/firefox/issues/IBK1VI firefox 8.8 IBK1VM:CVE-2025-1011https://gitee.com/src-openeuler/firefox/issues/IBK1VM firefox 8.8 IBK1VL:CVE-2025-1014https://gitee.com/src-openeuler/firefox/issues/IBK1VL firefox 8.8 IACR2E:CVE-2024-39495https://gitee.com/src-openeuler/kernel/issues/IACR2E kernel 7.8 IAGELU:CVE-2024-41024https://gitee.com/src-openeuler/kernel/issues/IAGELU kernel 7.8 IARWSM:CVE-2024-46741https://gitee.com/src-openeuler/kernel/issues/IARWSM kernel 7.8 IAU9OY:CVE-2024-46833https://gitee.com/src-openeuler/kernel/issues/IAU9OY kernel 7.8 IAYQSI:CVE-2024-47730https://gitee.com/src-openeuler/kernel/issues/IAYQSI kernel 7.8 IB37A9:CVE-2024-50221https://gitee.com/src-openeuler/kernel/issues/IB37A9 kernel 7.8 IB956N:CVE-2024-53139https://gitee.com/src-openeuler/kernel/issues/IB956N kernel 7.8 IBEADX:CVE-2024-53237https://gitee.com/src-openeuler/kernel/issues/IBEADX kernel 7.8 IBEAFP:CVE-2024-53166https://gitee.com/src-openeuler/kernel/issues/IBEAFP kernel 7.8 IBEAGD:CVE-2024-53206https://gitee.com/src-openeuler/kernel/issues/IBEAGD kernel 7.8 IBEAOV:CVE-2024-56653https://gitee.com/src-openeuler/kernel/issues/IBEAOV kernel 7.8 IBEAP5:CVE-2024-56640https://gitee.com/src-openeuler/kernel/issues/IBEAP5 kernel 7.8 IBEAPK:CVE-2024-56614https://gitee.com/src-openeuler/kernel/issues/IBEAPK kernel 7.8 IBIQXB:CVE-2024-57926https://gitee.com/src-openeuler/kernel/issues/IBIQXB kernel 7.8 IBID30:CVE-2024-57892https://gitee.com/src-openeuler/kernel/issues/IBID30 kernel 7.8 I9L5L1:CVE-2024-26952https://gitee.com/src-openeuler/kernel/issues/I9L5L1 kernel 7.8 IBJE5I:CVE-2024-57360https://gitee.com/src-openeuler/binutils/issues/IBJE5I binutils 7.7 IBK1VN:CVE-2025-1012https://gitee.com/src-openeuler/firefox/issues/IBK1VN firefox 7.5 IAU9OM:CVE-2024-46865https://gitee.com/src-openeuler/kernel/issues/IAU9OM kernel 7.1 IAYRDK:CVE-2024-50035https://gitee.com/src-openeuler/kernel/issues/IAYRDK kernel 7.1 IBK6PX:CVE-2024-57910https://gitee.com/src-openeuler/kernel/issues/IBK6PX kernel 7.1 I9U4LC:CVE-2024-36916https://gitee.com/src-openeuler/kernel/issues/I9U4LC kernel 6.6 IB956H:CVE-2024-53135https://gitee.com/src-openeuler/kernel/issues/IB956H kernel 6.5 IBJ7CC:CVE-2025-21500https://gitee.com/src-openeuler/mysql/issues/IBJ7CC mysql 6.5 IBJ7CF:CVE-2025-21522https://gitee.com/src-openeuler/mysql/issues/IBJ7CF mysql 6.5 IBJ7CJ:CVE-2025-21501https://gitee.com/src-openeuler/mysql/issues/IBJ7CJ mysql 6.5 IBJ7C4:CVE-2025-21518https://gitee.com/src-openeuler/mysql/issues/IBJ7C4 mysql 6.5 IBK1VG:CVE-2025-1013https://gitee.com/src-openeuler/firefox/issues/IBK1VG firefox 6.5 IBJC6J:CVE-2024-57874https://gitee.com/src-openeuler/kernel/issues/IBJC6J kernel 6.1 IACZZC:CVE-2024-40989https://gitee.com/src-openeuler/kernel/issues/IACZZC kernel 5.6 IBJFXH:CVE-2025-23084https://gitee.com/src-openeuler/nodejs/issues/IBJFXH nodejs 5.6 IBI835:CVE-2024-48873https://gitee.com/src-openeuler/kernel/issues/IBI835 kernel 5.5 IA6S5V:CVE-2024-38571https://gitee.com/src-openeuler/kernel/issues/IA6S5V kernel 5.5 IA6SCV:CVE-2024-38585https://gitee.com/src-openeuler/kernel/issues/IA6SCV kernel 5.5 IA7D5Z:CVE-2024-38621https://gitee.com/src-openeuler/kernel/issues/IA7D5Z kernel 5.5 IA7YM1:CVE-2024-37021https://gitee.com/src-openeuler/kernel/issues/IA7YM1 kernel 5.5 IA7YMH:CVE-2024-36479https://gitee.com/src-openeuler/kernel/issues/IA7YMH kernel 5.5 IAB04G:CVE-2024-39474https://gitee.com/src-openeuler/kernel/issues/IAB04G kernel 5.5 IAB04K:CVE-2024-39482https://gitee.com/src-openeuler/kernel/issues/IAB04K kernel 5.5 IACZYX:CVE-2024-40937https://gitee.com/src-openeuler/kernel/issues/IACZYX kernel 5.5 IAD0KR:CVE-2024-40961https://gitee.com/src-openeuler/kernel/issues/IAD0KR kernel 5.5 IACT5O:CVE-2024-40965https://gitee.com/src-openeuler/kernel/issues/IACT5O kernel 5.5 IACV6G:CVE-2024-41001https://gitee.com/src-openeuler/kernel/issues/IACV6G kernel 5.5 IACT6H:CVE-2024-40949https://gitee.com/src-openeuler/kernel/issues/IACT6H kernel 5.5 IA6S6W:CVE-2024-38575https://gitee.com/src-openeuler/kernel/issues/IA6S6W kernel 5.5 IAGELC:CVE-2024-41032https://gitee.com/src-openeuler/kernel/issues/IAGELC kernel 5.5 IAGPRL:CVE-2024-42110https://gitee.com/src-openeuler/kernel/issues/IAGPRL kernel 5.5 IAIRWI:CVE-2024-42251https://gitee.com/src-openeuler/kernel/issues/IAIRWI kernel 5.5 IAKQ37:CVE-2024-43857https://gitee.com/src-openeuler/kernel/issues/IAKQ37 kernel 5.5 IALEBX:CVE-2024-43875https://gitee.com/src-openeuler/kernel/issues/IALEBX kernel 5.5 IALEAO:CVE-2024-43880https://gitee.com/src-openeuler/kernel/issues/IALEAO kernel 5.5 IALEN2:CVE-2024-43876https://gitee.com/src-openeuler/kernel/issues/IALEN2 kernel 5.5 IALENX:CVE-2024-43881https://gitee.com/src-openeuler/kernel/issues/IALENX kernel 5.5 IALEQV:CVE-2024-43877https://gitee.com/src-openeuler/kernel/issues/IALEQV kernel 5.5 IAOXYP:CVE-2024-44968https://gitee.com/src-openeuler/kernel/issues/IAOXYP kernel 5.5 IAOXYX:CVE-2024-44957https://gitee.com/src-openeuler/kernel/issues/IAOXYX kernel 5.5 IAOXZF:CVE-2024-45001https://gitee.com/src-openeuler/kernel/issues/IAOXZF kernel 5.5 IAOXZJ:CVE-2024-45005https://gitee.com/src-openeuler/kernel/issues/IAOXZJ kernel 5.5 IAOXZP:CVE-2024-45007https://gitee.com/src-openeuler/kernel/issues/IAOXZP kernel 5.5 IAOY14:CVE-2024-44975https://gitee.com/src-openeuler/kernel/issues/IAOY14 kernel 5.5 IAP04L:CVE-2024-44972https://gitee.com/src-openeuler/kernel/issues/IAP04L kernel 5.5 IAQOI8:CVE-2024-46672https://gitee.com/src-openeuler/kernel/issues/IAQOI8 kernel 5.5 IAQOJ2:CVE-2024-45022https://gitee.com/src-openeuler/kernel/issues/IAQOJ2 kernel 5.5 IAQOJ8:CVE-2024-45012https://gitee.com/src-openeuler/kernel/issues/IAQOJ8 kernel 5.5 IAR4AM:CVE-2024-46680https://gitee.com/src-openeuler/kernel/issues/IAR4AM kernel 5.5 IAR4CY:CVE-2024-46694https://gitee.com/src-openeuler/kernel/issues/IAR4CY kernel 5.5 IAU9MD:CVE-2024-46864https://gitee.com/src-openeuler/kernel/issues/IAU9MD kernel 5.5 IAU9OF:CVE-2024-46847https://gitee.com/src-openeuler/kernel/issues/IAU9OF kernel 5.5 IAYQRU:CVE-2024-47735https://gitee.com/src-openeuler/kernel/issues/IAYQRU kernel 5.5 IAYR95:CVE-2024-49987https://gitee.com/src-openeuler/kernel/issues/IAYR95 kernel 5.5 IAYR9F:CVE-2024-49953https://gitee.com/src-openeuler/kernel/issues/IAYR9F kernel 5.5 IAYR9E:CVE-2024-49926https://gitee.com/src-openeuler/kernel/issues/IAYR9E kernel 5.5 IAYRA1:CVE-2024-49951https://gitee.com/src-openeuler/kernel/issues/IAYRA1 kernel 5.5 IAYRAA:CVE-2024-49939https://gitee.com/src-openeuler/kernel/issues/IAYRAA kernel 5.5 IAYRAP:CVE-2024-49946https://gitee.com/src-openeuler/kernel/issues/IAYRAP kernel 5.5 IAYRCO:CVE-2024-49888https://gitee.com/src-openeuler/kernel/issues/IAYRCO kernel 5.5 IAYRCR:CVE-2024-49988https://gitee.com/src-openeuler/kernel/issues/IAYRCR kernel 5.5 IB0ENQ:CVE-2024-50077https://gitee.com/src-openeuler/kernel/issues/IB0ENQ kernel 5.5 IB2BVQ:CVE-2024-50096https://gitee.com/src-openeuler/kernel/issues/IB2BVQ kernel 5.5 IB2BWU:CVE-2024-50136https://gitee.com/src-openeuler/kernel/issues/IB2BWU kernel 5.5 IB2BWQ:CVE-2024-50111https://gitee.com/src-openeuler/kernel/issues/IB2BWQ kernel 5.5 IB2BXO:CVE-2024-50110https://gitee.com/src-openeuler/kernel/issues/IB2BXO kernel 5.5 IB2STI:CVE-2024-50147https://gitee.com/src-openeuler/kernel/issues/IB2STI kernel 5.5 IB2STL:CVE-2024-50160https://gitee.com/src-openeuler/kernel/issues/IB2STL kernel 5.5 IB2YUR:CVE-2024-50189https://gitee.com/src-openeuler/kernel/issues/IB2YUR kernel 5.5 IB2YV9:CVE-2024-50175https://gitee.com/src-openeuler/kernel/issues/IB2YV9 kernel 5.5 IB2YWP:CVE-2024-50176https://gitee.com/src-openeuler/kernel/issues/IB2YWP kernel 5.5 IB2YWH:CVE-2024-50181https://gitee.com/src-openeuler/kernel/issues/IB2YWH kernel 5.5 IB37AV:CVE-2024-50232https://gitee.com/src-openeuler/kernel/issues/IB37AV kernel 5.5 IB37AX:CVE-2024-50240https://gitee.com/src-openeuler/kernel/issues/IB37AX kernel 5.5 IB37B4:CVE-2024-50256https://gitee.com/src-openeuler/kernel/issues/IB37B4 kernel 5.5 IB37B8:CVE-2024-50231https://gitee.com/src-openeuler/kernel/issues/IB37B8 kernel 5.5 IB37B6:CVE-2024-50252https://gitee.com/src-openeuler/kernel/issues/IB37B6 kernel 5.5 IB5AUW:CVE-2024-50295https://gitee.com/src-openeuler/kernel/issues/IB5AUW kernel 5.5 IB5AW4:CVE-2024-50296https://gitee.com/src-openeuler/kernel/issues/IB5AW4 kernel 5.5 IB5KQ5:CVE-2024-50304https://gitee.com/src-openeuler/kernel/issues/IB5KQ5 kernel 5.5 IB5KQA:CVE-2024-53058https://gitee.com/src-openeuler/kernel/issues/IB5KQA kernel 5.5 IB5KR6:CVE-2024-53051https://gitee.com/src-openeuler/kernel/issues/IB5KR6 kernel 5.5 IB67YG:CVE-2024-53094https://gitee.com/src-openeuler/kernel/issues/IB67YG kernel 5.5 IB67YH:CVE-2024-53091https://gitee.com/src-openeuler/kernel/issues/IB67YH kernel 5.5 IB7053:CVE-2024-53097https://gitee.com/src-openeuler/kernel/issues/IB7053 kernel 5.5 IB67YI:CVE-2024-53093https://gitee.com/src-openeuler/kernel/issues/IB67YI kernel 5.5 IB8IUG:CVE-2024-53119https://gitee.com/src-openeuler/kernel/issues/IB8IUG kernel 5.5 IB8IUM:CVE-2024-53123https://gitee.com/src-openeuler/kernel/issues/IB8IUM kernel 5.5 IB8IUR:CVE-2024-53120https://gitee.com/src-openeuler/kernel/issues/IB8IUR kernel 5.5 IB8IUS:CVE-2024-53109https://gitee.com/src-openeuler/kernel/issues/IB8IUS kernel 5.5 IB8IV1:CVE-2024-53122https://gitee.com/src-openeuler/kernel/issues/IB8IV1 kernel 5.5 IB8IV2:CVE-2024-53121https://gitee.com/src-openeuler/kernel/issues/IB8IV2 kernel 5.5 IB956G:CVE-2024-53138https://gitee.com/src-openeuler/kernel/issues/IB956G kernel 5.5 IB8IUN:CVE-2024-53113https://gitee.com/src-openeuler/kernel/issues/IB8IUN kernel 5.5 IB956K:CVE-2024-53140https://gitee.com/src-openeuler/kernel/issues/IB956K kernel 5.5 IBDHGO:CVE-2024-53145https://gitee.com/src-openeuler/kernel/issues/IBDHGO kernel 5.5 IBEAEI:CVE-2024-53201https://gitee.com/src-openeuler/kernel/issues/IBEAEI kernel 5.5 IBEAF9:CVE-2024-53209https://gitee.com/src-openeuler/kernel/issues/IBEAF9 kernel 5.5 IBEAGI:CVE-2024-53207https://gitee.com/src-openeuler/kernel/issues/IBEAGI kernel 5.5 IBEAMO:CVE-2024-56557https://gitee.com/src-openeuler/kernel/issues/IBEAMO kernel 5.5 IBEAMC:CVE-2024-56567https://gitee.com/src-openeuler/kernel/issues/IBEAMC kernel 5.5 IBEAN2:CVE-2024-56588https://gitee.com/src-openeuler/kernel/issues/IBEAN2 kernel 5.5 IBEAN8:CVE-2024-56589https://gitee.com/src-openeuler/kernel/issues/IBEAN8 kernel 5.5 IBEAOL:CVE-2024-56623https://gitee.com/src-openeuler/kernel/issues/IBEAOL kernel 5.5 IBEAPB:CVE-2024-56641https://gitee.com/src-openeuler/kernel/issues/IBEAPB kernel 5.5 IBEDOX:CVE-2024-56688https://gitee.com/src-openeuler/kernel/issues/IBEDOX kernel 5.5 IBEG41:CVE-2024-56718https://gitee.com/src-openeuler/kernel/issues/IBEG41 kernel 5.5 IBEDPJ:CVE-2024-56687https://gitee.com/src-openeuler/kernel/issues/IBEDPJ kernel 5.5 IBEDPE:CVE-2024-56701https://gitee.com/src-openeuler/kernel/issues/IBEDPE kernel 5.5 IBG2PJ:CVE-2024-56769https://gitee.com/src-openeuler/kernel/issues/IBG2PJ kernel 5.5 IBG2PL:CVE-2024-56758https://gitee.com/src-openeuler/kernel/issues/IBG2PL kernel 5.5 IBIQWU:CVE-2024-57917https://gitee.com/src-openeuler/kernel/issues/IBIQWU kernel 5.5 IBJ6RT:CVE-2025-21658https://gitee.com/src-openeuler/kernel/issues/IBJ6RT kernel 5.5 IBJ7CU:CVE-2025-21559https://gitee.com/src-openeuler/mysql/issues/IBJ7CU mysql 5.5 IBJ7CD:CVE-2025-21497https://gitee.com/src-openeuler/mysql/issues/IBJ7CD mysql 5.5 IBJ7CK:CVE-2025-21555https://gitee.com/src-openeuler/mysql/issues/IBJ7CK mysql 5.5 I9L5E3:CVE-2024-26954https://gitee.com/src-openeuler/kernel/issues/I9L5E3 kernel 5.5 IBIQW3:CVE-2024-57906https://gitee.com/src-openeuler/kernel/issues/IBIQW3 kernel 5.5 IBIQVO:CVE-2024-57922https://gitee.com/src-openeuler/kernel/issues/IBIQVO kernel 5.5 IBEDP9:CVE-2024-56698https://gitee.com/src-openeuler/kernel/issues/IBEDP9 kernel 5.5 IBJCOJ:CVE-2024-56779https://gitee.com/src-openeuler/kernel/issues/IBJCOJ kernel 5.5 IBJCHI:CVE-2024-57809https://gitee.com/src-openeuler/kernel/issues/IBJCHI kernel 5.5 IBJXEX:CVE-2025-21670https://gitee.com/src-openeuler/kernel/issues/IBJXEX kernel 5.5 IBIQSM:CVE-2025-21632https://gitee.com/src-openeuler/kernel/issues/IBIQSM kernel 5.5 IBJCMO:CVE-2024-54193https://gitee.com/src-openeuler/kernel/issues/IBJCMO kernel 5.5 IBJ7CT:CVE-2025-21540https://gitee.com/src-openeuler/mysql/issues/IBJ7CT mysql 5.4 IBJFXT:CVE-2025-23085https://gitee.com/src-openeuler/nodejs/issues/IBJFXT nodejs 5.3 IALEEV:CVE-2024-43870https://gitee.com/src-openeuler/kernel/issues/IALEEV kernel 5.1 IBJVRR:CVE-2025-0840https://gitee.com/src-openeuler/binutils/issues/IBJVRR binutils 5 IBJ7CE:CVE-2025-21503https://gitee.com/src-openeuler/mysql/issues/IBJ7CE mysql 4.9 IBJ7C5:CVE-2025-21491https://gitee.com/src-openeuler/mysql/issues/IBJ7C5 mysql 4.9 IBJ7BF:CVE-2025-21490https://gitee.com/src-openeuler/mysql/issues/IBJ7BF mysql 4.9 IBJ7CO:CVE-2025-21505https://gitee.com/src-openeuler/mysql/issues/IBJ7CO mysql 4.9 IBJ7CQ:CVE-2025-21529https://gitee.com/src-openeuler/mysql/issues/IBJ7CQ mysql 4.9 IBJ7CM:CVE-2025-21523https://gitee.com/src-openeuler/mysql/issues/IBJ7CM mysql 4.9 IBJ7CG:CVE-2025-21531https://gitee.com/src-openeuler/mysql/issues/IBJ7CG mysql 4.9 IBJ7C9:CVE-2025-21543https://gitee.com/src-openeuler/mysql/issues/IBJ7C9 mysql 4.9 IAR9E1:CVE-2024-46693https://gitee.com/src-openeuler/kernel/issues/IAR9E1 kernel 4.7 IAR8I6:CVE-2024-46711https://gitee.com/src-openeuler/kernel/issues/IAR8I6 kernel 4.7 IAYR8U:CVE-2024-49864https://gitee.com/src-openeuler/kernel/issues/IAYR8U kernel 4.7 IAYRAR:CVE-2024-49998https://gitee.com/src-openeuler/kernel/issues/IAYRAR kernel 4.7 IB2YWZ:CVE-2024-50183https://gitee.com/src-openeuler/kernel/issues/IB2YWZ kernel 4.7 IB704Y:CVE-2024-53100https://gitee.com/src-openeuler/kernel/issues/IB704Y kernel 4.7 IB8IUP:CVE-2024-53124https://gitee.com/src-openeuler/kernel/issues/IB8IUP kernel 4.7 IBEGF9:CVE-2024-56729https://gitee.com/src-openeuler/kernel/issues/IBEGF9 kernel 4.7 IACR7P:CVE-2024-40924https://gitee.com/src-openeuler/kernel/issues/IACR7P kernel 4.4 IBEANH:CVE-2024-56590https://gitee.com/src-openeuler/kernel/issues/IBEANH kernel 4.4 IBJ7CA:CVE-2025-21495https://gitee.com/src-openeuler/mysql/issues/IBJ7CA mysql 4.4 IBJ7C7:CVE-2025-21519https://gitee.com/src-openeuler/mysql/issues/IBJ7C7 mysql 4.4 IB37AL:CVE-2024-50220https://gitee.com/src-openeuler/kernel/issues/IB37AL kernel 3.9 IB8IUQ:CVE-2024-53106https://gitee.com/src-openeuler/kernel/issues/IB8IUQ kernel 3.9 IBBYX4:CVE-2024-53144https://gitee.com/src-openeuler/kernel/issues/IBBYX4 kernel 3.9 IBEAEQ:CVE-2024-53223https://gitee.com/src-openeuler/kernel/issues/IBEAEQ kernel 3.9 IBEDPC:CVE-2024-56677https://gitee.com/src-openeuler/kernel/issues/IBEDPC kernel 3.9 IBJ7CP:CVE-2025-21546https://gitee.com/src-openeuler/mysql/issues/IBJ7CP mysql 3.8 IBJ7C3:CVE-2025-21520https://gitee.com/src-openeuler/mysql/issues/IBJ7C3 mysql 1.8
Bugfix: issue 仓库 #IBIAEJ:CVE-2024-57896https://e.gitee.com/openeuler/issues/table?issue=IBIAEJ kernel #IBHYOV:【主线补丁】bpf: Check size for BTF-based ctx access of pointer membershttps://e.gitee.com/openeuler/issues/table?issue=IBHYOV kernel #IBJ8HQ:【主线补丁回合】lib/buildid: Handle memfd_secret() files in build_id_parse()https://e.gitee.com/openeuler/issues/table?issue=IBJ8HQ kernel #IBK53L:elfutils-debuginfod-client-devel 被错误的打包,导致其可在不依赖运行时刻库的情况下单独安装https://e.gitee.com/openeuler/issues/table?issue=IBK53L elfutils #IBD74A:iBMA驱动可能引发的Oops,自旋锁死锁问题解决https://e.gitee.com/openeuler/issues/table?issue=IBD74A kernel #IBJRTP:make升降级遇到文件冲突问题https://e.gitee.com/openeuler/issues/table?issue=IBJRTP make #IBIHOP:CVE-2024-56787https://e.gitee.com/openeuler/issues/table?issue=IBIHOP kernel #IBHNMR:【OLK-6.6】QOS sched支持在线任务抢占离线任务https://e.gitee.com/openeuler/issues/table?issue=IBHNMR kernel #IBHAY1:CVE-2024-56786https://e.gitee.com/openeuler/issues/table?issue=IBHAY1 kernel #IBGFBA:mm:shmem some fixhttps://e.gitee.com/openeuler/issues/table?issue=IBGFBA kernel #IBHBSQ:【OLK-6.6】kernel BUG in collapse_filehttps://e.gitee.com/openeuler/issues/table?issue=IBHBSQ kernel #IBIC35:【OLK-5.10】【OLK-6.6】屏蔽检查告警warning: symbol 'memcg_swapmax_read' was not declared. Should it be static?https://e.gitee.com/openeuler/issues/table?issue=IBIC35 kernel #IBG3J8:[OLK-6.6] mm: add more kernel parameters to control mTHPhttps://e.gitee.com/openeuler/issues/table?issue=IBG3J8 kernel #IBJ9LU:Mainline patch to olk-6.6https://e.gitee.com/openeuler/issues/table?issue=IBJ9LU kernel #IBJ86N:tracing/kprobe: Make trace_kprobe's module callback called after jump_label updatehttps://e.gitee.com/openeuler/issues/table?issue=IBJ86N kernel #IBK4CZ:【OLK-6.6】UBSAN: shift-out-of-bounds in isolate_freepages_blockhttps://e.gitee.com/openeuler/issues/table?issue=IBK4CZ kernel #IBIJLS:olk6.6: RDMA/hns: Fix unmatch exception handling when request_irq() failshttps://e.gitee.com/openeuler/issues/table?issue=IBIJLS kernel #IBIADD:CVE-2024-47794https://e.gitee.com/openeuler/issues/table?issue=IBIADD kernel #IBH1XN:[openEuler-24.03-LTS] Backport 6.6.64-6.6.72 LTShttps://e.gitee.com/openeuler/issues/table?issue=IBH1XN kernel #IBIHJJ:【主线补丁】perf/x86/intel/ds: Unconditionally drain PEBS DS when changing PEBS_DATA_CFGhttps://e.gitee.com/openeuler/issues/table?issue=IBIHJJ kernel #IBHWWI:CVE-2024-57850https://e.gitee.com/openeuler/issues/table?issue=IBHWWI kernel #IBET92:【OLK-6.6】12月15日至1月15日主线补丁回合https://e.gitee.com/openeuler/issues/table?issue=IBET92 kernel #IBJ6GQ:回合主线补丁:cgroup/cpuset: Prevent leakage of isolated CPUs into sched domainshttps://e.gitee.com/openeuler/issues/table?issue=IBJ6GQ kernel #IBA6RL:[openEuler-24.03-LTS] Backport 6.6.61-6.6.64 LTShttps://e.gitee.com/openeuler/issues/table?issue=IBA6RL kernel #IBJ838:bpf: Fix theoretical prog_array UAF in __uprobe_perf_func()https://e.gitee.com/openeuler/issues/table?issue=IBJ838 kernel
openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-24.03-LTS Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IB27EJ 【openEuler 24.03 LTS】python3-ninja-1.11.1.1-3.oe2403.x86_64 from everything obsoletes ninja-build 缺陷 2024/11/5 15:21 次要 python-ninja sig/sig-python-modul https://e.gitee.com/open_euler/repos/src-openeuler/python-ninja
openEuler-22.03-LTS-SP4 Update 20250206 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题10个,已知安全漏洞57个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IBK0KS?from=project-is... CVE修复: CVE 仓库 score IBJ03X:CVE-2025-23050https://gitee.com/src-openeuler/qt5-qtconnectivity/issues/IBJ03X qt5-qtconnectivity 9.1 I92HX8:CVE-2023-52434https://gitee.com/src-openeuler/kernel/issues/I92HX8 kernel 8 IBEAE6:CVE-2024-56539https://gitee.com/src-openeuler/kernel/issues/IBEAE6 kernel 8 I99JWC:CVE-2023-52614https://gitee.com/src-openeuler/kernel/issues/I99JWC kernel 7.8 I9E2MS:CVE-2024-26748https://gitee.com/src-openeuler/kernel/issues/I9E2MS kernel 7.8 I9E2NW:CVE-2024-26749https://gitee.com/src-openeuler/kernel/issues/I9E2NW kernel 7.8 I9E451:CVE-2024-26793https://gitee.com/src-openeuler/kernel/issues/I9E451 kernel 7.8 I9L5L1:CVE-2024-26952https://gitee.com/src-openeuler/kernel/issues/I9L5L1 kernel 7.8 IB5AVP:CVE-2024-50280https://gitee.com/src-openeuler/kernel/issues/IB5AVP kernel 7.8 IBEDPA:CVE-2024-56704https://gitee.com/src-openeuler/kernel/issues/IBEDPA kernel 7.8 IBID30:CVE-2024-57892https://gitee.com/src-openeuler/kernel/issues/IBID30 kernel 7.8 IBJE5I:CVE-2024-57360https://gitee.com/src-openeuler/binutils/issues/IBJE5I binutils 7.7 I94PE6:CVE-2023-52480https://gitee.com/src-openeuler/kernel/issues/I94PE6 kernel 7 IBJ7CC:CVE-2025-21500https://gitee.com/src-openeuler/mysql/issues/IBJ7CC mysql 6.5 IBJ7CF:CVE-2025-21522https://gitee.com/src-openeuler/mysql/issues/IBJ7CF mysql 6.5 IBJ7CJ:CVE-2025-21501https://gitee.com/src-openeuler/mysql/issues/IBJ7CJ mysql 6.5 IBJ7C4:CVE-2025-21518https://gitee.com/src-openeuler/mysql/issues/IBJ7C4 mysql 6.5 I9DNKQ:CVE-2024-26673https://gitee.com/src-openeuler/kernel/issues/I9DNKQ kernel 6.1 I9DNHE:CVE-2024-26664https://gitee.com/src-openeuler/kernel/issues/I9DNHE kernel 6 I9BV4R:CVE-2023-52627https://gitee.com/src-openeuler/kernel/issues/I9BV4R kernel 5.5 I9E3FU:CVE-2024-26753https://gitee.com/src-openeuler/kernel/issues/I9E3FU kernel 5.5 I9E470:CVE-2024-26781https://gitee.com/src-openeuler/kernel/issues/I9E470 kernel 5.5 I9E46Q:CVE-2024-26790https://gitee.com/src-openeuler/kernel/issues/I9E46Q kernel 5.5 IB956P:CVE-2024-53131https://gitee.com/src-openeuler/kernel/issues/IB956P kernel 5.5 IBEAEL:CVE-2024-53183https://gitee.com/src-openeuler/kernel/issues/IBEAEL kernel 5.5 IBEAEI:CVE-2024-53201https://gitee.com/src-openeuler/kernel/issues/IBEAEI kernel 5.5 IBEAMM:CVE-2024-56571https://gitee.com/src-openeuler/kernel/issues/IBEAMM kernel 5.5 IBEAOL:CVE-2024-56623https://gitee.com/src-openeuler/kernel/issues/IBEAOL kernel 5.5 IBEG3Z:CVE-2024-56715https://gitee.com/src-openeuler/kernel/issues/IBEG3Z kernel 5.5 IBEGG7:CVE-2024-56746https://gitee.com/src-openeuler/kernel/issues/IBEGG7 kernel 5.5 IBJ7CU:CVE-2025-21559https://gitee.com/src-openeuler/mysql/issues/IBJ7CU mysql 5.5 IBJ7CD:CVE-2025-21497https://gitee.com/src-openeuler/mysql/issues/IBJ7CD mysql 5.5 IBJ7CK:CVE-2025-21555https://gitee.com/src-openeuler/mysql/issues/IBJ7CK mysql 5.5 IBEAP4:CVE-2024-56611https://gitee.com/src-openeuler/kernel/issues/IBEAP4 kernel 5.5 IBEAFU:CVE-2024-53222https://gitee.com/src-openeuler/kernel/issues/IBEAFU kernel 5.5 IBEAFX:CVE-2024-53198https://gitee.com/src-openeuler/kernel/issues/IBEAFX kernel 5.5 I9L5E3:CVE-2024-26954https://gitee.com/src-openeuler/kernel/issues/I9L5E3 kernel 5.5 IB4P9Q:CVE-2024-50194https://gitee.com/src-openeuler/kernel/issues/IB4P9Q kernel 5.5 IALIQR:CVE-2023-52913https://gitee.com/src-openeuler/kernel/issues/IALIQR kernel 5.5 IBJ7CT:CVE-2025-21540https://gitee.com/src-openeuler/mysql/issues/IBJ7CT mysql 5.4 IBJVRR:CVE-2025-0840https://gitee.com/src-openeuler/binutils/issues/IBJVRR binutils 5 IBJ7CE:CVE-2025-21503https://gitee.com/src-openeuler/mysql/issues/IBJ7CE mysql 4.9 IBJ7C5:CVE-2025-21491https://gitee.com/src-openeuler/mysql/issues/IBJ7C5 mysql 4.9 IBJ7BF:CVE-2025-21490https://gitee.com/src-openeuler/mysql/issues/IBJ7BF mysql 4.9 IBJ7CO:CVE-2025-21505https://gitee.com/src-openeuler/mysql/issues/IBJ7CO mysql 4.9 IBJ7CQ:CVE-2025-21529https://gitee.com/src-openeuler/mysql/issues/IBJ7CQ mysql 4.9 IBJ7CM:CVE-2025-21523https://gitee.com/src-openeuler/mysql/issues/IBJ7CM mysql 4.9 IBJ7CG:CVE-2025-21531https://gitee.com/src-openeuler/mysql/issues/IBJ7CG mysql 4.9 IBJ7C9:CVE-2025-21543https://gitee.com/src-openeuler/mysql/issues/IBJ7C9 mysql 4.9 IBEAOU:CVE-2024-56610https://gitee.com/src-openeuler/kernel/issues/IBEAOU kernel 4.7 I9E2O4:CVE-2024-26747https://gitee.com/src-openeuler/kernel/issues/I9E2O4 kernel 4.4 IBJ7CA:CVE-2025-21495https://gitee.com/src-openeuler/mysql/issues/IBJ7CA mysql 4.4 IBJ7C7:CVE-2025-21519https://gitee.com/src-openeuler/mysql/issues/IBJ7C7 mysql 4.4 I9DNQ5:CVE-2024-26659https://gitee.com/src-openeuler/kernel/issues/I9DNQ5 kernel 4.1 I9L5L6:CVE-2024-27004https://gitee.com/src-openeuler/kernel/issues/I9L5L6 kernel 3.9 IBJ7CP:CVE-2025-21546https://gitee.com/src-openeuler/mysql/issues/IBJ7CP mysql 3.8 IBJ7C3:CVE-2025-21520https://gitee.com/src-openeuler/mysql/issues/IBJ7C3 mysql 1.8
Bugfix: issue 仓库 #IBIAEJ:CVE-2024-57896https://e.gitee.com/openeuler/issues/table?issue=IBIAEJ kernel #IBIC35:【OLK-5.10】【OLK-6.6】屏蔽检查告警warning: symbol 'memcg_swapmax_read' was not declared. Should it be static?https://e.gitee.com/openeuler/issues/table?issue=IBIC35 kernel #IBCASR:【OLK-5.10】fix icmpv6 unreachable packets which need tx checksum offload cause wangxun NIC tx hang.https://e.gitee.com/openeuler/issues/table?issue=IBCASR kernel #IBK53L:elfutils-debuginfod-client-devel 被错误的打包,导致其可在不依赖运行时刻库的情况下单独安装https://e.gitee.com/openeuler/issues/table?issue=IBK53L elfutils #IBJRTP:make升降级遇到文件冲突问题https://e.gitee.com/openeuler/issues/table?issue=IBJRTP make #IBJC57:mainline to olk-5.10 RDMA/hns: Check atomic wr lengthhttps://e.gitee.com/openeuler/issues/table?issue=IBJC57 kernel #IBK36F:【OLK-5.10】UBSAN: shift-out-of-bounds in isolate_freepages_blockhttps://e.gitee.com/openeuler/issues/table?issue=IBK36F kernel #IBHWWI:CVE-2024-57850https://e.gitee.com/openeuler/issues/table?issue=IBHWWI kernel #IBH72Q:【OLK-5.10】Reduce memory consumption in extreme scenarioshttps://e.gitee.com/openeuler/issues/table?issue=IBH72Q kernel #IBIXIN:Mainline patch to olk-5.10https://e.gitee.com/openeuler/issues/table?issue=IBIXIN kernel
openEuler-22.03-LTS-SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... openEuler-22.03-LTS-SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024/6/18 17:39 不重要 dde sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde 2 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024/6/18 17:48 不重要 dde sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde 3 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024/6/18 17:59 不重要 dde sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde 4 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024/6/20 18:30 次要 dde sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde 5 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024/6/20 18:45 次要 dde sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde 6 openEuler-22.03-LTS-SP4 IAY478 22.03-LTS-SP4的edk2 release版本低于22.03-LTS-SP3 release版本 缺陷 2024/10/18 15:57 次要 edk2 sig/Virt https://e.gitee.com/open_euler/repos/src-openeuler/edk2 7 openEuler-22.03-LTS-SP4 IBFUW4 【openEuler-22.03-LTS-SP4】 requirements.txt 中numpy版本需要修改 缺陷 2025/1/6 11:00 次要 gala-anteater sig/sig-ops https://e.gitee.com/open_euler/repos/src-openeuler/gala-anteater
openEuler-24.03-LTS-SP1 Update 20250206 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS-SP1修复版本已知问题25个,已知安全漏洞85个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IBK0KU?from=project-is... CVE修复: CVE 仓库 score IBK1VF:CVE-2025-1017https://gitee.com/src-openeuler/firefox/issues/IBK1VF firefox 9.8 IBK1VE:CVE-2025-1009https://gitee.com/src-openeuler/firefox/issues/IBK1VE firefox 9.8 IBJ03Z:CVE-2025-23050https://gitee.com/src-openeuler/qt6-qtconnectivity/issues/IBJ03Z qt6-qtconnectivity 9.1 IBJ03X:CVE-2025-23050https://gitee.com/src-openeuler/qt5-qtconnectivity/issues/IBJ03X qt5-qtconnectivity 9.1 IBK1VI:CVE-2025-1010https://gitee.com/src-openeuler/firefox/issues/IBK1VI firefox 8.8 IBK1VM:CVE-2025-1011https://gitee.com/src-openeuler/firefox/issues/IBK1VM firefox 8.8 IBK1VL:CVE-2025-1014https://gitee.com/src-openeuler/firefox/issues/IBK1VL firefox 8.8 IB37A9:CVE-2024-50221https://gitee.com/src-openeuler/kernel/issues/IB37A9 kernel 7.8 IB956N:CVE-2024-53139https://gitee.com/src-openeuler/kernel/issues/IB956N kernel 7.8 IBEADX:CVE-2024-53237https://gitee.com/src-openeuler/kernel/issues/IBEADX kernel 7.8 IBEAOV:CVE-2024-56653https://gitee.com/src-openeuler/kernel/issues/IBEAOV kernel 7.8 IBEAP5:CVE-2024-56640https://gitee.com/src-openeuler/kernel/issues/IBEAP5 kernel 7.8 IBEAPK:CVE-2024-56614https://gitee.com/src-openeuler/kernel/issues/IBEAPK kernel 7.8 IBIQXB:CVE-2024-57926https://gitee.com/src-openeuler/kernel/issues/IBIQXB kernel 7.8 IBID30:CVE-2024-57892https://gitee.com/src-openeuler/kernel/issues/IBID30 kernel 7.8 I9L5L1:CVE-2024-26952https://gitee.com/src-openeuler/kernel/issues/I9L5L1 kernel 7.8 IBK1VN:CVE-2025-1012https://gitee.com/src-openeuler/firefox/issues/IBK1VN firefox 7.5 IBK6PX:CVE-2024-57910https://gitee.com/src-openeuler/kernel/issues/IBK6PX kernel 7.1 IB956H:CVE-2024-53135https://gitee.com/src-openeuler/kernel/issues/IB956H kernel 6.5 IBJ7CC:CVE-2025-21500https://gitee.com/src-openeuler/mysql/issues/IBJ7CC mysql 6.5 IBJ7CF:CVE-2025-21522https://gitee.com/src-openeuler/mysql/issues/IBJ7CF mysql 6.5 IBJ7CJ:CVE-2025-21501https://gitee.com/src-openeuler/mysql/issues/IBJ7CJ mysql 6.5 IBJ7C4:CVE-2025-21518https://gitee.com/src-openeuler/mysql/issues/IBJ7C4 mysql 6.5 IBK1VG:CVE-2025-1013https://gitee.com/src-openeuler/firefox/issues/IBK1VG firefox 6.5 IBJC6J:CVE-2024-57874https://gitee.com/src-openeuler/kernel/issues/IBJC6J kernel 6.1 IBJFXH:CVE-2025-23084https://gitee.com/src-openeuler/nodejs/issues/IBJFXH nodejs 5.6 IBI835:CVE-2024-48873https://gitee.com/src-openeuler/kernel/issues/IBI835 kernel 5.5 IB5KQ5:CVE-2024-50304https://gitee.com/src-openeuler/kernel/issues/IB5KQ5 kernel 5.5 IB5KR6:CVE-2024-53051https://gitee.com/src-openeuler/kernel/issues/IB5KR6 kernel 5.5 IB8IUG:CVE-2024-53119https://gitee.com/src-openeuler/kernel/issues/IB8IUG kernel 5.5 IB8IUM:CVE-2024-53123https://gitee.com/src-openeuler/kernel/issues/IB8IUM kernel 5.5 IB8IUR:CVE-2024-53120https://gitee.com/src-openeuler/kernel/issues/IB8IUR kernel 5.5 IB8IUS:CVE-2024-53109https://gitee.com/src-openeuler/kernel/issues/IB8IUS kernel 5.5 IB8IV1:CVE-2024-53122https://gitee.com/src-openeuler/kernel/issues/IB8IV1 kernel 5.5 IB8IV2:CVE-2024-53121https://gitee.com/src-openeuler/kernel/issues/IB8IV2 kernel 5.5 IB956G:CVE-2024-53138https://gitee.com/src-openeuler/kernel/issues/IB956G kernel 5.5 IB8IUN:CVE-2024-53113https://gitee.com/src-openeuler/kernel/issues/IB8IUN kernel 5.5 IB956K:CVE-2024-53140https://gitee.com/src-openeuler/kernel/issues/IB956K kernel 5.5 IBDHGO:CVE-2024-53145https://gitee.com/src-openeuler/kernel/issues/IBDHGO kernel 5.5 IBEAEI:CVE-2024-53201https://gitee.com/src-openeuler/kernel/issues/IBEAEI kernel 5.5 IBEAF9:CVE-2024-53209https://gitee.com/src-openeuler/kernel/issues/IBEAF9 kernel 5.5 IBEAGI:CVE-2024-53207https://gitee.com/src-openeuler/kernel/issues/IBEAGI kernel 5.5 IBEAMO:CVE-2024-56557https://gitee.com/src-openeuler/kernel/issues/IBEAMO kernel 5.5 IBEAMC:CVE-2024-56567https://gitee.com/src-openeuler/kernel/issues/IBEAMC kernel 5.5 IBEAOL:CVE-2024-56623https://gitee.com/src-openeuler/kernel/issues/IBEAOL kernel 5.5 IBEAPB:CVE-2024-56641https://gitee.com/src-openeuler/kernel/issues/IBEAPB kernel 5.5 IBEDOX:CVE-2024-56688https://gitee.com/src-openeuler/kernel/issues/IBEDOX kernel 5.5 IBEG41:CVE-2024-56718https://gitee.com/src-openeuler/kernel/issues/IBEG41 kernel 5.5 IBEDPJ:CVE-2024-56687https://gitee.com/src-openeuler/kernel/issues/IBEDPJ kernel 5.5 IBEDPE:CVE-2024-56701https://gitee.com/src-openeuler/kernel/issues/IBEDPE kernel 5.5 IBG2PJ:CVE-2024-56769https://gitee.com/src-openeuler/kernel/issues/IBG2PJ kernel 5.5 IBG2PL:CVE-2024-56758https://gitee.com/src-openeuler/kernel/issues/IBG2PL kernel 5.5 IBIQWU:CVE-2024-57917https://gitee.com/src-openeuler/kernel/issues/IBIQWU kernel 5.5 IBJ6RT:CVE-2025-21658https://gitee.com/src-openeuler/kernel/issues/IBJ6RT kernel 5.5 IBJ7CU:CVE-2025-21559https://gitee.com/src-openeuler/mysql/issues/IBJ7CU mysql 5.5 IBJ7CD:CVE-2025-21497https://gitee.com/src-openeuler/mysql/issues/IBJ7CD mysql 5.5 IBJ7CK:CVE-2025-21555https://gitee.com/src-openeuler/mysql/issues/IBJ7CK mysql 5.5 I9L5E3:CVE-2024-26954https://gitee.com/src-openeuler/kernel/issues/I9L5E3 kernel 5.5 IBIQW3:CVE-2024-57906https://gitee.com/src-openeuler/kernel/issues/IBIQW3 kernel 5.5 IBIQVO:CVE-2024-57922https://gitee.com/src-openeuler/kernel/issues/IBIQVO kernel 5.5 IBEDP9:CVE-2024-56698https://gitee.com/src-openeuler/kernel/issues/IBEDP9 kernel 5.5 IBJCOJ:CVE-2024-56779https://gitee.com/src-openeuler/kernel/issues/IBJCOJ kernel 5.5 IBJCHI:CVE-2024-57809https://gitee.com/src-openeuler/kernel/issues/IBJCHI kernel 5.5 IBJXEX:CVE-2025-21670https://gitee.com/src-openeuler/kernel/issues/IBJXEX kernel 5.5 IBIQSM:CVE-2025-21632https://gitee.com/src-openeuler/kernel/issues/IBIQSM kernel 5.5 IBJCMO:CVE-2024-54193https://gitee.com/src-openeuler/kernel/issues/IBJCMO kernel 5.5 IBJ7CT:CVE-2025-21540https://gitee.com/src-openeuler/mysql/issues/IBJ7CT mysql 5.4 IBJFXT:CVE-2025-23085https://gitee.com/src-openeuler/nodejs/issues/IBJFXT nodejs 5.3 IBJ7CE:CVE-2025-21503https://gitee.com/src-openeuler/mysql/issues/IBJ7CE mysql 4.9 IBJ7C5:CVE-2025-21491https://gitee.com/src-openeuler/mysql/issues/IBJ7C5 mysql 4.9 IBJ7BF:CVE-2025-21490https://gitee.com/src-openeuler/mysql/issues/IBJ7BF mysql 4.9 IBJ7CO:CVE-2025-21505https://gitee.com/src-openeuler/mysql/issues/IBJ7CO mysql 4.9 IBJ7CQ:CVE-2025-21529https://gitee.com/src-openeuler/mysql/issues/IBJ7CQ mysql 4.9 IBJ7CM:CVE-2025-21523https://gitee.com/src-openeuler/mysql/issues/IBJ7CM mysql 4.9 IBJ7CG:CVE-2025-21531https://gitee.com/src-openeuler/mysql/issues/IBJ7CG mysql 4.9 IBJ7C9:CVE-2025-21543https://gitee.com/src-openeuler/mysql/issues/IBJ7C9 mysql 4.9 IAYRAR:CVE-2024-49998https://gitee.com/src-openeuler/kernel/issues/IAYRAR kernel 4.7 IB8IUP:CVE-2024-53124https://gitee.com/src-openeuler/kernel/issues/IB8IUP kernel 4.7 IBEGF9:CVE-2024-56729https://gitee.com/src-openeuler/kernel/issues/IBEGF9 kernel 4.7 IBEANH:CVE-2024-56590https://gitee.com/src-openeuler/kernel/issues/IBEANH kernel 4.4 IBJ7CA:CVE-2025-21495https://gitee.com/src-openeuler/mysql/issues/IBJ7CA mysql 4.4 IBJ7C7:CVE-2025-21519https://gitee.com/src-openeuler/mysql/issues/IBJ7C7 mysql 4.4 IBEAEQ:CVE-2024-53223https://gitee.com/src-openeuler/kernel/issues/IBEAEQ kernel 3.9 IBEDPC:CVE-2024-56677https://gitee.com/src-openeuler/kernel/issues/IBEDPC kernel 3.9 IBJ7CP:CVE-2025-21546https://gitee.com/src-openeuler/mysql/issues/IBJ7CP mysql 3.8 IBJ7C3:CVE-2025-21520https://gitee.com/src-openeuler/mysql/issues/IBJ7C3 mysql 1.8
Bugfix: issue 仓库 #IBIAEJ:CVE-2024-57896https://e.gitee.com/openeuler/issues/table?issue=IBIAEJ kernel #IBHYOV:【主线补丁】bpf: Check size for BTF-based ctx access of pointer membershttps://e.gitee.com/openeuler/issues/table?issue=IBHYOV kernel #IBJ8HQ:【主线补丁回合】lib/buildid: Handle memfd_secret() files in build_id_parse()https://e.gitee.com/openeuler/issues/table?issue=IBJ8HQ kernel #IBK53L:elfutils-debuginfod-client-devel 被错误的打包,导致其可在不依赖运行时刻库的情况下单独安装https://e.gitee.com/openeuler/issues/table?issue=IBK53L elfutils #IBD74A:iBMA驱动可能引发的Oops,自旋锁死锁问题解决https://e.gitee.com/openeuler/issues/table?issue=IBD74A kernel #IBJRTP:make升降级遇到文件冲突问题https://e.gitee.com/openeuler/issues/table?issue=IBJRTP make #IBIHOP:CVE-2024-56787https://e.gitee.com/openeuler/issues/table?issue=IBIHOP kernel #IBHNMR:【OLK-6.6】QOS sched支持在线任务抢占离线任务https://e.gitee.com/openeuler/issues/table?issue=IBHNMR kernel #IBHAY1:CVE-2024-56786https://e.gitee.com/openeuler/issues/table?issue=IBHAY1 kernel #IBGFBA:mm:shmem some fixhttps://e.gitee.com/openeuler/issues/table?issue=IBGFBA kernel #IBHBSQ:【OLK-6.6】kernel BUG in collapse_filehttps://e.gitee.com/openeuler/issues/table?issue=IBHBSQ kernel #IBIC35:【OLK-5.10】【OLK-6.6】屏蔽检查告警warning: symbol 'memcg_swapmax_read' was not declared. Should it be static?https://e.gitee.com/openeuler/issues/table?issue=IBIC35 kernel #IBG3J8:[OLK-6.6] mm: add more kernel parameters to control mTHPhttps://e.gitee.com/openeuler/issues/table?issue=IBG3J8 kernel #IBJ9LU:Mainline patch to olk-6.6https://e.gitee.com/openeuler/issues/table?issue=IBJ9LU kernel #IBJ86N:tracing/kprobe: Make trace_kprobe's module callback called after jump_label updatehttps://e.gitee.com/openeuler/issues/table?issue=IBJ86N kernel #IBK4CZ:【OLK-6.6】UBSAN: shift-out-of-bounds in isolate_freepages_blockhttps://e.gitee.com/openeuler/issues/table?issue=IBK4CZ kernel #IBIJLS:olk6.6: RDMA/hns: Fix unmatch exception handling when request_irq() failshttps://e.gitee.com/openeuler/issues/table?issue=IBIJLS kernel #IBIADD:CVE-2024-47794https://e.gitee.com/openeuler/issues/table?issue=IBIADD kernel #IBH1XN:[openEuler-24.03-LTS] Backport 6.6.64-6.6.72 LTShttps://e.gitee.com/openeuler/issues/table?issue=IBH1XN kernel #IBIHJJ:【主线补丁】perf/x86/intel/ds: Unconditionally drain PEBS DS when changing PEBS_DATA_CFGhttps://e.gitee.com/openeuler/issues/table?issue=IBIHJJ kernel #IBHWWI:CVE-2024-57850https://e.gitee.com/openeuler/issues/table?issue=IBHWWI kernel #IBET92:【OLK-6.6】12月15日至1月15日主线补丁回合https://e.gitee.com/openeuler/issues/table?issue=IBET92 kernel #IBJ6GQ:回合主线补丁:cgroup/cpuset: Prevent leakage of isolated CPUs into sched domainshttps://e.gitee.com/openeuler/issues/table?issue=IBJ6GQ kernel #IBA6RL:[openEuler-24.03-LTS] Backport 6.6.61-6.6.64 LTShttps://e.gitee.com/openeuler/issues/table?issue=IBA6RL kernel #IBJ838:bpf: Fix theoretical prog_array UAF in __uprobe_perf_func()https://e.gitee.com/openeuler/issues/table?issue=IBJ838 kernel
openEuler-24.03-LTS-SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... openEuler-24.03-LTS-SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-24.03-LTS-SP1/EPOL/update/main/
openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-24.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS-SP1-round1 IB42MO [openEuler-24.03-LTS-SP1] Add Fail-slow Detection 需求 2024/11/13 15:51 无优先级 sig/sig-release-mana release-management https://e.gitee.com/open_euler/repos/openeuler/release-management 2 openEuler-24.03-LTS-SP1-round2 IB7Z6R 【openEuler-24.03-LTS-SP1】防火墙启动检查测试项 需求 2024/11/29 17:50 无优先级 sig/sig-security-fac scap-security-guide https://e.gitee.com/open_euler/repos/src-openeuler/scap-security-guide 3 openEuler-24.03-LTS-SP1-round4 IBANKG 【2024-1230】版本测试在EulerPipeline运行:web 端无法查看物理机job 执行日志 需求 2024/12/11 16:38 次要 ods ods https://e.gitee.com/open_euler/repos/openeuler-customization/ods 4 openEuler-24.03-LTS-SP1 IBHS3G 【openEuler-24.03-LTS-SP1】【arm/x86】安装oeAware-manager,oeawarectl -e thread_scenario之后oeawarectl -d thread_scenario出现报错情况 缺陷 2025/1/14 17:32 次要 A-Tune oeAware-manager https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager 5 openEuler-24.03-LTS-SP1 IBJMO1 【openEuler-24.03-LTS-SP1】【autotest】【arm】升级kernel重启之后,安装卸载kae_driver,卸载报错:depmod: ERROR: fstatat(4, uacce.ko): No such file or directory 缺陷 2025/1/24 14:14 次要 sig/sig-AccLib kae_driver https://e.gitee.com/open_euler/repos/src-openeuler/kae_driver
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE%E5%8C%BA%E6%B... 近14天将超期CVE(2.8日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-50199 IBJOU8 0.01 0.0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBJOU8 CVE-2024-50210 IBJOU7 0.01 0.0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBJOU7 CVE-2025-0242 IBGC8I 0.01 6.3 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBGC8I CVE-2025-0237 IBGC8G 0.01 5.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBGC8G CVE-2024-56690 IBEDPL 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEDPL CVE-2024-56686 IBEDP6 0.01 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEDP6 CVE-2024-56642 IBEAPI 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAPI CVE-2024-56603 IBEANB 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEANB CVE-2024-56663 IBEAMY 0.01 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAMY CVE-2024-56662 IBEAMX 0.01 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAMX CVE-2024-53214 IBEAFO 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAFO CVE-2024-53237 IBEADX 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEADX CVE-2024-52531 IBA3GS 0.01 8.4 libsoup3 GNOME https://gitee.com/src-openeuler/libsoup3/issues/IBA3GS CVE-2024-47554 IB957J 0.01 4.3 apache-commons-io sig-Java https://gitee.com/src-openeuler/apache-commons-io/issues/IB957J CVE-2024-53131 IB956P 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB956P CVE-2024-47598 IB8X6W 0.01 9.1 gstreamer1-plugins-good Others https://gitee.com/src-openeuler/gstreamer1-plugins-good/issues/IB8X6W CVE-2024-53124 IB8IUP 0.01 4.7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB8IUP CVE-2024-11695 IB78NQ 0.01 5.4 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB78NQ CVE-2024-11696 IB78NH 0.01 5.4 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB78NH CVE-2024-11699 IB78NG 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB78NG CVE-2024-11692 IB78NB 0.01 4.3 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB78NB CVE-2024-11697 IB78N8 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB78N8 CVE-2024-11694 IB78N3 0.01 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB78N3 CVE-2024-53101 IB705C 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB705C CVE-2024-53099 IB705A 0.01 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB705A CVE-2024-53085 IB5KRG 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5KRG CVE-2024-53083 IB5KRE 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5KRE CVE-2024-53043 IB5KQY 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5KQY CVE-2024-53061 IB5KQX 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5KQX CVE-2024-53073 IB5KQU 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5KQU CVE-2024-53055 IB5KQT 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5KQT CVE-2024-53042 IB5KQR 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5KQR CVE-2024-53066 IB5KQQ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5KQQ CVE-2024-53060 IB5KQP 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5KQP CVE-2024-53072 IB5KQM 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5KQM CVE-2024-53047 IB5KQD 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5KQD CVE-2024-53052 IB5KQC 0.01 4.4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5KQC CVE-2024-53076 IB5KQ9 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5KQ9 CVE-2024-53046 IB5KQ8 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5KQ8 CVE-2024-50283 IB5AW7 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5AW7 CVE-2024-50265 IB5AW2 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5AW2 CVE-2024-50275 IB5AW0 0.01 7.0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5AW0 CVE-2024-50284 IB5AVZ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5AVZ CVE-2024-50269 IB5AVU 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5AVU CVE-2024-50286 IB5AVL 0.01 7.0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5AVL CVE-2024-50273 IB5AVH 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5AVH CVE-2024-50276 IB5AVD 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5AVD CVE-2024-50289 IB5AVC 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5AVC CVE-2024-50268 IB5AV7 0.01 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5AV7 CVE-2024-50300 IB5AUR 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5AUR CVE-2024-50298 IB5AUK 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5AUK CVE-2024-50271 IB5AUG 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5AUG CVE-2024-50272 IB5AUF 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5AUF CVE-2024-50294 IB5AU2 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5AU2 CVE-2024-50282 IB5AT9 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5AT9 CVE-2024-50299 IB5ARH 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5ARH CVE-2024-50285 IB5ARD 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5ARD CVE-2024-50279 IB5ARC 0.01 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB5ARC CVE-2024-50263 IB3KY2 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB3KY2 CVE-2024-50151 IB3D6J 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB3D6J CVE-2024-50246 IB37BA 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37BA CVE-2024-50234 IB37B9 0.01 7.0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37B9 CVE-2024-50224 IB37B2 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37B2 CVE-2024-50249 IB37B0 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37B0 CVE-2024-50216 IB37AZ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37AZ CVE-2024-50230 IB37AW 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37AW CVE-2024-50241 IB37AU 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37AU CVE-2024-50223 IB37AS 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37AS CVE-2024-50248 IB37AN 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37AN CVE-2024-50251 IB37AM 0.01 6.2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37AM CVE-2024-50258 IB37AK 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37AK CVE-2024-50215 IB37AJ 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37AJ CVE-2024-50245 IB37AB 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37AB CVE-2024-50237 IB37A8 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37A8 CVE-2024-50243 IB37A6 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37A6 CVE-2024-50250 IB37A5 0.01 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37A5 CVE-2024-50217 IB37A4 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37A4 CVE-2024-50239 IB37A3 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37A3 CVE-2024-50242 IB37A2 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB37A2 CVE-2024-50255 IB379Z 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB379Z CVE-2024-50247 IB379U 0.01 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB379U CVE-2024-50229 IB379T 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB379T CVE-2024-50259 IB379C 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB379C CVE-2024-50196 IB2YX2 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2YX2 CVE-2024-50186 IB2YWW 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2YWW CVE-2024-50205 IB2YWV 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2YWV CVE-2024-50191 IB2YWS 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2YWS CVE-2024-50187 IB2YWQ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2YWQ CVE-2024-50182 IB2YWO 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2YWO CVE-2024-50202 IB2YWL 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2YWL CVE-2024-50200 IB2YWJ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2YWJ CVE-2024-50192 IB2YWE 0.01 4.7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2YWE CVE-2024-50198 IB2YWA 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2YWA CVE-2024-50209 IB2YW8 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2YW8 CVE-2024-50180 IB2YVH 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2YVH CVE-2024-50203 IB2YVC 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2YVC CVE-2024-50208 IB2YUP 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2YUP CVE-2024-50211 IB2YUL 0.01 3.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2YUL CVE-2024-50184 IB2YUI 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2YUI CVE-2024-50193 IB2YUD 0.01 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2YUD CVE-2024-50195 IB2YU9 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2YU9 CVE-2024-50163 IB2SWO 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2SWO CVE-2024-50148 IB2SWK 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2SWK CVE-2024-50152 IB2SWG 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2SWG CVE-2024-50168 IB2SUF 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2SUF CVE-2024-50162 IB2SUE 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2SUE CVE-2024-50169 IB2SUB 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2SUB CVE-2024-50164 IB2SUA 0.01 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2SUA CVE-2024-50157 IB2SU7 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2SU7 CVE-2024-50141 IB2SU5 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2SU5 CVE-2024-50150 IB2SU4 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2SU4 CVE-2024-50153 IB2SU3 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2SU3 CVE-2024-50156 IB2STZ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2STZ CVE-2024-50154 IB2STS 0.01 7.0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2STS CVE-2024-50139 IB2STP 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2STP CVE-2024-50167 IB2STK 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2STK CVE-2024-50171 IB2STJ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2STJ CVE-2024-50166 IB2STH 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2STH CVE-2024-50170 IB2STF 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2STF CVE-2024-50145 IB2STE 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2STE CVE-2024-3596 IB2KUP 0.01 9.0 krb5 Base-service https://gitee.com/src-openeuler/krb5/issues/IB2KUP CVE-2024-50126 IB2BXN 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2BXN CVE-2024-50115 IB2BXL 0.01 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2BXL CVE-2024-50137 IB2BXH 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2BXH CVE-2024-50124 IB2BXG 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2BXG CVE-2024-50135 IB2BXE 0.01 4.7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2BXE CVE-2024-50138 IB2BXA 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2BXA CVE-2024-50098 IB2BX8 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2BX8 CVE-2024-50099 IB2BX7 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2BX7 CVE-2024-50117 IB2BX5 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2BX5 CVE-2024-50120 IB2BX3 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2BX3 CVE-2024-50108 IB2BX1 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2BX1 CVE-2024-50133 IB2BWS 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2BWS CVE-2024-50101 IB2BWM 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2BWM CVE-2024-50130 IB2BWL 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2BWL CVE-2024-50095 IB2BVE 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2BVE CVE-2024-50093 IB2BVD 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2BVD CVE-2023-52920 IB2AQ3 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB2AQ3 CVE-2024-10461 IB0OC4 0.01 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0OC4 CVE-2024-10460 IB0NX7 0.01 5.3 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0NX7 CVE-2024-10463 IB0NX5 0.01 6.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0NX5 CVE-2024-10465 IB0NWY 0.01 6.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0NWY CVE-2024-10458 IB0NWK 0.01 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0NWK CVE-2024-10462 IB0NWJ 0.01 6.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0NWJ CVE-2024-10466 IB0NWF 0.01 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0NWF CVE-2024-10467 IB0NWE 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0NWE CVE-2024-10459 IB0NWC 0.01 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0NWC CVE-2024-10464 IB0NWA 0.01 6.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IB0NWA CVE-2022-48956 IB0HFL 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB0HFL CVE-2024-50073 IB0EQM 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB0EQM CVE-2024-50083 IB0ENM 0.01 7.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB0ENM CVE-2024-50074 IB0ENI 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB0ENI CVE-2024-50082 IB0ENF 0.01 4.7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB0ENF CVE-2024-50076 IB0ENE 0.01 6.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB0ENE CVE-2024-50070 IB0ENB 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB0ENB CVE-2024-50085 IB0EN8 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB0EN8 CVE-2024-50084 IB0EN7 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB0EN7 CVE-2024-50087 IB0EN2 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB0EN2 CVE-2024-50072 IB0EMW 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB0EMW CVE-2024-50088 IB0EMU 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB0EMU CVE-2024-49769 IB0DZR 0.01 7.5 python-waitress sig-python-modules https://gitee.com/src-openeuler/python-waitress/issues/IB0DZR CVE-2024-50067 IB036G 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB036G CVE-2022-49006 IAZNMK 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAZNMK CVE-2023-52919 IAYYUH 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYYUH CVE-2024-50039 IAYRJQ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRJQ CVE-2024-50031 IAYRJ3 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRJ3 CVE-2022-48949 IAYRIW 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRIW CVE-2022-48971 IAYRIP 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRIP CVE-2024-50062 IAYRIA 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRIA CVE-2022-48977 IAYRFN 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRFN CVE-2022-48948 IAYRED 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRED CVE-2024-50044 IAYRE8 0.01 3.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRE8 CVE-2022-48988 IAYRE6 0.01 7.0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRE6 CVE-2022-48978 IAYRE2 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRE2 CVE-2024-50024 IAYRDW 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRDW CVE-2024-49944 IAYRCU 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRCU CVE-2024-49952 IAYRCL 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRCL CVE-2024-49963 IAYRCG 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRCG CVE-2024-49899 IAYRC8 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRC8 CVE-2024-50015 IAYRBI 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRBI CVE-2024-49992 IAYRAF 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRAF CVE-2024-49945 IAYRA5 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRA5 CVE-2024-49938 IAYRA2 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYRA2 CVE-2024-49891 IAYR9Z 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYR9Z CVE-2024-49959 IAYR9S 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYR9S CVE-2024-49915 IAYR9K 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYR9K CVE-2024-47751 IAYQSG 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYQSG CVE-2024-47728 IAYQSD 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYQSD CVE-2024-47753 IAYQSC 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYQSC CVE-2024-47752 IAYQS7 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYQS7 CVE-2024-47727 IAYQS3 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYQS3 CVE-2024-47756 IAYQS1 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYQS1 CVE-2024-47744 IAYQRY 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYQRY CVE-2024-47735 IAYQRU 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYQRU CVE-2024-47738 IAYQRG 0.01 3.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYQRG CVE-2024-49850 IAYQR6 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYQR6 CVE-2024-47713 IAYPKT 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYPKT CVE-2024-47683 IAYPKJ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYPKJ CVE-2024-47707 IAYPK7 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYPK7 CVE-2024-47712 IAYPK2 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYPK2 CVE-2024-47695 IAYPK0 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYPK0 CVE-2024-47688 IAYPJW 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYPJW CVE-2024-47709 IAYPJJ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYPJJ CVE-2024-47719 IAYPJE 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYPJE CVE-2024-47692 IAYPJD 0.01 6.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYPJD CVE-2024-47700 IAYPJC 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYPJC CVE-2024-47678 IAYPJ8 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAYPJ8 CVE-2024-47674 IAXC2B 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAXC2B CVE-2024-47672 IAVU90 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAVU90 CVE-2024-47670 IAVU7Y 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAVU7Y CVE-2024-46871 IAVU33 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAVU33 CVE-2024-9680 IAVTMD 0.01 9.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAVTMD CVE-2024-9398 IAUUQ3 0.01 4.3 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAUUQ3 CVE-2024-9394 IAUUPL 0.01 7.6 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAUUPL CVE-2024-9393 IAUUPI 0.01 7.6 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAUUPI CVE-2024-9396 IAUUPH 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAUUPH CVE-2024-9397 IAUUPG 0.01 4.3 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAUUPG CVE-2024-9392 IAUUPE 0.01 9.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAUUPE CVE-2024-9399 IAUUPB 0.01 3.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAUUPB CVE-2024-9401 IAUUPA 0.01 9.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAUUPA CVE-2024-9400 IAUUP8 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAUUP8 CVE-2024-46828 IAU9XX 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAU9XX CVE-2024-46814 IAU9XW 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAU9XW CVE-2024-46848 IAU9PN 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAU9PN CVE-2024-46833 IAU9OY 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAU9OY CVE-2024-46822 IAU9OA 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAU9OA CVE-2024-46854 IAU9O1 0.01 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAU9O1 CVE-2024-46844 IAU9NH 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAU9NH CVE-2024-46841 IAU9LZ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAU9LZ CVE-2024-46811 IAU9LY 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAU9LY CVE-2024-46855 IAU9K2 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAU9K2 CVE-2024-47175 IAU03B 0.01 8.6 cups Desktop https://gitee.com/src-openeuler/cups/issues/IAU03B CVE-2024-23454 IATNRX 0.01 6.2 hadoop bigdata https://gitee.com/src-openeuler/hadoop/issues/IATNRX CVE-2024-46770 IARYF8 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARYF8 CVE-2024-46753 IARYDJ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARYDJ CVE-2024-46754 IARX44 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARX44 CVE-2024-46752 IARX1T 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARX1T CVE-2024-46787 IARWOX 0.01 4.7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARWOX CVE-2024-46716 IARVBS 0.01 3.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARVBS CVE-2024-46731 IARV5V 0.01 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARV5V CVE-2024-46733 IARV5C 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARV5C CVE-2024-46719 IARV3B 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARV3B CVE-2024-46707 IAR5D2 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR5D2 CVE-2024-46695 IAR4JE 0.01 4.4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR4JE CVE-2024-46679 IAR4EU 0.01 4.7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR4EU CVE-2024-46681 IAR4B3 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR4B3 CVE-2024-45020 IAQOJD 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAQOJD CVE-2024-45016 IAQOJ5 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAQOJ5 CVE-2024-45019 IAQOI7 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAQOI7 CVE-2024-8443 IAQDOZ 0.01 2.9 opensc Base-service https://gitee.com/src-openeuler/opensc/issues/IAQDOZ CVE-2023-52915 IAPHC5 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAPHC5 CVE-2024-44995 IAOY0Z 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOY0Z CVE-2024-44982 IAOXZV 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZV CVE-2024-45003 IAOXZK 0.01 4.7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZK CVE-2024-45006 IAOXZE 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZE CVE-2024-44971 IAOXYL 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXYL CVE-2024-44969 IAOXYK 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXYK CVE-2024-45619 IAOMEH 0.01 4.3 opensc Base-service https://gitee.com/src-openeuler/opensc/issues/IAOMEH CVE-2024-8381 IAOLUO 0.01 9.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAOLUO CVE-2024-8386 IAOLUJ 0.01 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAOLUJ CVE-2024-8383 IAOLUE 0.01 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAOLUE CVE-2024-8384 IAOLUA 0.01 9.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAOLUA CVE-2024-8382 IAOLU2 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAOLU2 CVE-2024-44947 IAOAMF 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOAMF CVE-2024-44946 IANVRN 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IANVRN CVE-2024-44944 IANOZB 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IANOZB CVE-2024-44941 IAMMTN 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMTN CVE-2024-44938 IAMMML 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMML CVE-2024-44942 IAMMMF 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMMF CVE-2024-44939 IAMMM9 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMM9 CVE-2024-44940 IAMMLZ 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMLZ CVE-2024-43907 IAMMCR 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMCR CVE-2024-43895 IAMMA9 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMA9 CVE-2024-43884 IAMK01 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMK01 CVE-2022-48935 IALQ1E 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALQ1E CVE-2022-48920 IALPT4 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPT4 CVE-2022-48902 IALPSO 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPSO CVE-2022-48924 IALOJQ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALOJQ CVE-2023-52900 IALLDY 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALLDY CVE-2023-52898 IALLDG 0.01 4.7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALLDG CVE-2022-48875 IALL7G 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALL7G CVE-2023-52901 IALIMI 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIMI CVE-2024-43879 IALEA1 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALEA1 CVE-2024-43863 IALCS5 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALCS5 CVE-2024-43866 IALCRV 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALCRV CVE-2024-43861 IALCMV 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALCMV CVE-2024-42304 IAKQB7 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQB7 CVE-2024-43855 IAKQB5 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQB5 CVE-2024-42270 IAKQ9U 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ9U CVE-2024-43828 IAKQ7X 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ7X CVE-2024-43860 IAKQ5U 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5U CVE-2024-43854 IAKQ5R 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5R CVE-2024-43839 IAKQ5H 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5H CVE-2024-43819 IAKQ5E 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5E CVE-2024-43853 IAKQ56 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ56 CVE-2024-43817 IAKQ33 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ33 CVE-2024-43841 IAKQ2K 0.01 3.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ2K CVE-2024-43831 IAKQ2F 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ2F CVE-2024-42308 IAKQ09 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ09 CVE-2024-42305 IAKPZW 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPZW CVE-2024-42310 IAKPXH 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPXH CVE-2024-42280 IAKPV2 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPV2 CVE-2024-42269 IAKPUX 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPUX CVE-2024-42268 IAKPTT 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPTT CVE-2024-42281 IAKPRL 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPRL CVE-2024-42288 IAKPQM 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPQM CVE-2024-42318 IAKPQE 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPQE CVE-2024-7348 IAITRP 0.01 7.5 postgresql DB https://gitee.com/src-openeuler/postgresql/issues/IAITRP CVE-2024-42236 IAILHF 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILHF CVE-2024-42246 IAILGI 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILGI CVE-2024-42244 IAILG4 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILG4 CVE-2024-42232 IAILFZ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILFZ CVE-2024-7527 IAIB1U 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB1U CVE-2024-7522 IAIB1O 0.01 9.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB1O CVE-2024-7519 IAIB0X 0.01 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB0X CVE-2024-7529 IAIB03 0.01 8.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB03 CVE-2024-7526 IAIAZ8 0.01 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIAZ8 CVE-2024-7525 IAIAZ6 0.01 9.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIAZ6 CVE-2024-7521 IAIAZ2 0.01 9.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIAZ2 CVE-2024-7531 IAIAYZ 0.01 4.2 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIAYZ CVE-2024-42229 IAHJG9 0.01 4.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAHJG9 CVE-2023-52887 IAH95F 0.01 4.6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAH95F CVE-2024-42114 IAGX1C 0.01 4.4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGX1C CVE-2024-42124 IAGTJ2 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGTJ2 CVE-2024-42155 IAGTIZ 0.01 1.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGTIZ CVE-2024-42119 IAGT0E 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGT0E CVE-2024-42145 IAGSPA 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSPA CVE-2024-42157 IAGSLY 0.01 4.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSLY CVE-2024-42128 IAGRQX 0.01 3.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGRQX CVE-2024-42137 IAGRQD 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGRQD CVE-2024-42148 IAGPSP 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGPSP CVE-2024-42143 IAGPSE 0.01 5.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGPSE CVE-2024-42106 IAGPRU 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGPRU CVE-2024-42096 IAGEPC 0.01 6.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEPC CVE-2024-42093 IAGEPB 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEPB CVE-2024-42098 IAGEPA 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEPA CVE-2024-42094 IAGEP9 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEP9 CVE-2024-42092 IAGEP8 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEP8 CVE-2024-42095 IAGEP6 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEP6 CVE-2024-42090 IAGEP4 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEP4 CVE-2024-42089 IAGEP3 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEP3 CVE-2024-42087 IAGEP0 0.01 3.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEP0 CVE-2024-42084 IAGEOW 0.01 6.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEOW CVE-2024-42080 IAGEOR 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEOR CVE-2024-42076 IAGEOP 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEOP CVE-2024-41089 IAGEON 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEON CVE-2024-42068 IAGEOM 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEOM CVE-2024-41097 IAGEOL 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEOL CVE-2024-41098 IAGEO0 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEO0 CVE-2024-41095 IAGENV 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGENV CVE-2024-42077 IAGENQ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGENQ CVE-2024-42082 IAGENG 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGENG CVE-2024-41078 IAGEN9 0.01 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEN9 CVE-2024-41036 IAGEN6 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEN6 CVE-2024-41027 IAGEN5 0.01 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEN5 CVE-2024-41077 IAGEMW 0.01 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMW CVE-2024-41042 IAGEMR 0.01 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMR CVE-2024-41081 IAGEMQ 0.01 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMQ CVE-2024-41073 IAGEML 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEML CVE-2024-41060 IAGEMD 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMD CVE-2024-41075 IAGELV 0.01 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELV CVE-2024-41065 IAGELM 0.01 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELM CVE-2024-41064 IAGELJ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELJ CVE-2024-41055 IAGEL6 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEL6 CVE-2024-41034 IAGEKP 0.01 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEKP CVE-2024-41070 IAGEKF 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEKF CVE-2024-41082 IAGEKB 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEKB CVE-2024-41074 IAGEK5 0.01 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEK5 CVE-2024-41062 IAGEK1 0.01 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEK1 CVE-2024-41022 IAGEF5 0.01 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEF5 CVE-2024-41017 IAG918 0.01 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAG918 CVE-2024-41013 IAG8UD 0.01 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAG8UD CVE-2024-41016 IAG8SI 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAG8SI CVE-2022-48811 IADGL6 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGL6 CVE-2022-48814 IADFY0 0.01 4.4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADFY0 CVE-2024-41008 IADDFV 0.01 4.4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADDFV CVE-2024-40967 IAD0R6 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0R6 CVE-2024-40942 IAD0PK 0.01 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0PK CVE-2024-40961 IAD0KR 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0KR CVE-2024-39507 IAD01R 0.01 4.7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD01R CVE-2024-40999 IACS9I 0.01 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACS9I CVE-2024-39497 IACS4Z 0.01 5.7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACS4Z CVE-2024-40980 IACS4X 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACS4X CVE-2024-40905 IACQJD 0.01 4.7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACQJD CVE-2024-39490 IAC3N8 0.01 6.2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAC3N8 CVE-2024-39493 IAC3MY 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAC3MY CVE-2024-6602 IAC0HL 0.01 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAC0HL CVE-2024-39486 IAB5J7 0.01 7.0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB5J7 CVE-2024-29507 IAAG07 0.01 5.4 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/IAAG07 CVE-2024-39292 IA7YJR 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7YJR CVE-2024-36484 IA7D8K 0.01 3.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7D8K CVE-2024-38621 IA7D5Z 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7D5Z CVE-2021-47618 IA71YH 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA71YH CVE-2024-38540 IA6SGF 0.01 4.4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SGF CVE-2024-38547 IA6SGC 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SGC CVE-2024-38554 IA6SG4 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SG4 CVE-2024-38568 IA6SDT 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SDT CVE-2024-38568 IA6SCZ 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SCZ CVE-2024-38605 IA6S5L 0.01 8.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S5L CVE-2024-5693 IA4IZZ 0.01 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZZ CVE-2024-5700 IA4IZV 0.01 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZV CVE-2024-36939 I9W3QR 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9W3QR CVE-2024-5171 I9VJ9E 0.01 9.8 aom Desktop https://gitee.com/src-openeuler/aom/issues/I9VJ9E CVE-2024-36923 I9U997 0.01 5.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9U997 CVE-2024-36880 I9U3C7 0.01 6.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9U3C7 CVE-2024-36021 I9TM2X 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9TM2X CVE-2023-52881 I9T92N 0.01 5.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9T92N CVE-2021-47549 I9S6FQ 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9S6FQ CVE-2021-47499 I9S27Y 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9S27Y CVE-2021-47511 I9S270 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9S270 CVE-2021-47544 I9S257 0.01 6.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9S257 CVE-2021-47558 I9S200 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9S200 CVE-2023-52854 I9RQM3 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RQM3 CVE-2021-47329 I9RQ71 0.01 6.2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RQ71 CVE-2021-47324 I9ROH3 0.01 8.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9ROH3 CVE-2023-52863 I9RL31 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RL31 CVE-2021-47315 I9RKXC 0.01 3.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RKXC CVE-2023-52865 I9RK78 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RK78 CVE-2023-52804 I9RG40 0.01 5.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RG40 CVE-2023-52809 I9RG0L 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RG0L CVE-2023-52876 I9RG0J 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RG0J CVE-2023-52843 I9RG0B 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RG0B CVE-2023-52798 I9RFZY 0.01 8.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RFZY CVE-2023-52847 I9RFON 0.01 5.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RFON CVE-2023-52867 I9RFL9 0.01 5.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RFL9 CVE-2023-52868 I9RFK5 0.01 4.4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RFK5 CVE-2023-52838 I9RFI0 0.01 6.2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RFI0 CVE-2023-52864 I9RFHT 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RFHT CVE-2023-52803 I9RFGY 0.01 6.4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RFGY CVE-2023-52818 I9RFET 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RFET CVE-2023-52819 I9RFE8 0.01 6.6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RFE8 CVE-2023-52840 I9RFE5 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RFE5 CVE-2023-52845 I9RFB7 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RFB7 CVE-2023-52834 I9REDN 0.01 6.6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9REDN CVE-2023-52814 I9RE5O 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RE5O CVE-2021-47476 I9RD2V 0.01 4.6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RD2V CVE-2021-47478 I9RD2M 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RD2M CVE-2021-47479 I9RCV5 0.01 6.4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RCV5 CVE-2021-47468 I9RC2J 0.01 4.7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RC2J CVE-2021-47403 I9R4NR 0.01 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4NR CVE-2023-52764 I9R4M7 0.01 4.4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4M7 CVE-2023-52759 I9R4LN 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4LN CVE-2023-52775 I9R4L7 0.01 5.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4L7 CVE-2023-52774 I9R4KR 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4KR CVE-2021-47294 I9R4JQ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4JQ CVE-2021-47247 I9R4FV 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4FV CVE-2021-47236 I9R4FF 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4FF CVE-2021-47344 I9R4CY 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4CY CVE-2021-47254 I9R4CX 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4CX CVE-2024-35967 I9QRB2 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9QRB2 CVE-2024-35896 I9QG86 0.01 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9QG86 CVE-2024-35895 I9QG7M 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9QG7M CVE-2024-35905 I9QG3A 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9QG3A CVE-2024-35888 I9QG0F 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9QG0F CVE-2024-35854 I9Q9HR 0.01 8.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q9HR CVE-2024-35853 I9Q9FZ 0.01 6.4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q9FZ CVE-2023-52680 I9Q9F0 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q9F0 CVE-2024-35837 I9Q9DC 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q9DC CVE-2024-35808 I9Q98W 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q98W CVE-2024-35809 I9Q91J 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q91J CVE-2024-35790 I9Q8ZK 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q8ZK CVE-2024-4769 I9PC2L 0.01 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2L CVE-2024-4767 I9PC2I 0.01 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2I CVE-2024-27393 I9O0MS 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9O0MS CVE-2022-48702 I9LKE1 0.01 5.4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LKE1 CVE-2022-48697 I9LKE0 0.01 5.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LKE0 CVE-2022-48695 I9LKDT 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LKDT CVE-2022-48704 I9LKDS 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LKDS CVE-2022-48674 I9LK3Y 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK3Y CVE-2024-34062 I9LHKK 0.01 4.8 python-tqdm sig-python-modules https://gitee.com/src-openeuler/python-tqdm/issues/I9LHKK CVE-2024-27035 I9L9OE 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9OE CVE-2024-27028 I9L9O8 0.01 6.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9O8 CVE-2024-27051 I9L9O3 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9O3 CVE-2024-27046 I9L9NT 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NT CVE-2024-27034 I9L9NO 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NO CVE-2024-27054 I9L9NF 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NF CVE-2024-27037 I9L9NB 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NB CVE-2024-27072 I9L9JS 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9JS CVE-2024-27077 I9L9JK 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9JK CVE-2024-27388 I9L9J1 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9J1 CVE-2024-27062 I9L9IX 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9IX CVE-2023-52652 I9L9IV 0.01 3.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9IV CVE-2024-27065 I9L9IS 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9IS CVE-2023-52653 I9L9IF 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9IF CVE-2024-27011 I9L5OD 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5OD CVE-2024-26972 I9L5M6 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5M6 CVE-2024-26974 I9L5LW 0.01 7.0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5LW CVE-2024-26994 I9L5L5 0.01 5.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5L5 CVE-2024-26996 I9L5KV 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5KV CVE-2024-26999 I9L5KR 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5KR CVE-2024-26969 I9L5JZ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5JZ CVE-2024-26956 I9L5JJ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5JJ CVE-2024-26981 I9L5GD 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5GD CVE-2024-26966 I9L5G5 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5G5 CVE-2024-27012 I9L5G1 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5G1 CVE-2024-26955 I9L5DI 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5DI CVE-2024-27001 I9L5A8 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5A8 CVE-2024-27013 I9L4OR 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4OR CVE-2022-48645 I9KHKJ 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHKJ CVE-2022-48632 I9KHJ6 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHJ6 CVE-2022-48664 I9KHGY 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHGY CVE-2022-48636 I9KHGT 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHGT CVE-2024-26926 I9JJ2F 0.01 6.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9JJ2F CVE-2024-26813 I9J7N6 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9J7N6 CVE-2024-26922 I9J3KG 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9J3KG CVE-2024-28180 I9IN8W 0.01 4.3 skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2024-26915 I9HL6R 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HL6R CVE-2024-26917 I9HL6L 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HL6L CVE-2024-26895 I9HKEH 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HKEH CVE-2024-26869 I9HKE5 0.01 5.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HKE5 CVE-2024-26896 I9HKBX 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HKBX CVE-2024-26859 I9HK9J 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK9J CVE-2024-26857 I9HK9B 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK9B CVE-2024-26872 I9HK8Y 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK8Y CVE-2024-26870 I9HK78 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK78 CVE-2024-26897 I9HK6T 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK6T CVE-2024-26862 I9HK6R 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK6R CVE-2024-26865 I9HK3Q 0.01 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK3Q CVE-2024-26880 I9HJXV 0.01 6.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HJXV CVE-2024-26863 I9HJXK 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HJXK CVE-2024-26825 I9HJUW 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HJUW CVE-2024-26846 I9HJSI 0.01 4.4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HJSI CVE-2024-26820 I9HJPO 0.01 4.4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HJPO CVE-2024-26829 I9HJP4 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HJP4 CVE-2024-3854 I9H9RE 0.01 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9RE CVE-2024-3852 I9H9RC 0.01 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9RC CVE-2024-3859 I9H9RA 0.01 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9RA CVE-2024-3861 I9H9R8 0.01 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9R8 CVE-2024-3302 I9H9Q9 0.01 3.7 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9Q9 CVE-2021-47205 I9FNFT 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9FNFT CVE-2023-52638 I9E2GX 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9E2GX CVE-2023-52631 I9DNXE 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9DNXE CVE-2023-28100 I9AVQ9 0.01 6.5 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9 CVE-2023-28101 I9AVQ7 0.01 4.3 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7 CVE-2023-52612 I99K14 0.01 6.0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I99K14 CVE-2023-6917 I948S1 0.01 6.0 pcp Application https://gitee.com/src-openeuler/pcp/issues/I948S1 CVE-2024-26602 I93SNV 0.01 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I93SNV CVE-2023-52447 I932VJ 0.01 6.7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I932VJ CVE-2024-25580 I91OJD 0.01 6.3 qt5-qtbase Programming-language https://gitee.com/src-openeuler/qt5-qtbase/issues/I91OJD CVE-2023-50387 I91MQN 0.01 7.5 bind Networking https://gitee.com/src-openeuler/bind/issues/I91MQN CVE-2023-5517 I91MNS 0.01 7.5 bind Networking https://gitee.com/src-openeuler/bind/issues/I91MNS CVE-2023-4408 I91MNR 0.01 7.5 bind Networking https://gitee.com/src-openeuler/bind/issues/I91MNR CVE-2024-24858 I917NR 0.01 5.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I917NR CVE-2024-36048 IBJXIU 0.06 9.8 qt5-qtnetworkauth sig-QT https://gitee.com/src-openeuler/qt5-qtnetworkauth/issues/IBJXIU CVE-2024-36048 IBJXIT 0.15 9.8 qt6-qtnetworkauth sig-QT https://gitee.com/src-openeuler/qt6-qtnetworkauth/issues/IBJXIT CVE-2024-22420 IBF1FM 0.26 0.0 python-jupyterlab sig-python-modules https://gitee.com/src-openeuler/python-jupyterlab/issues/IBF1FM CVE-2023-6603 IBEZN8 0.26 0.0 ffmpeg Desktop https://gitee.com/src-openeuler/ffmpeg/issues/IBEZN8 CVE-2024-56754 IBEGFF 0.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEGFF CVE-2024-56716 IBEG4A 0.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEG4A CVE-2024-56657 IBEAPN 0.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAPN CVE-2024-56670 IBEAO8 0.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAO8 CVE-2024-56607 IBEAO4 0.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAO4 CVE-2024-56635 IBEAO1 0.26 6.4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAO1 CVE-2024-56577 IBEANN 0.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEANN CVE-2024-56616 IBEAN5 0.26 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAN5 CVE-2024-56574 IBEAN0 0.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAN0 CVE-2024-56558 IBEAMQ 0.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAMQ CVE-2024-56568 IBEAME 0.26 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAME CVE-2024-53176 IBEAG5 0.26 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAG5 CVE-2024-53178 IBEAFJ 0.26 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAFJ CVE-2024-53216 IBEAER 0.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAER CVE-2024-53181 IBEAEG 0.26 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAEG CVE-2024-53177 IBEADV 0.26 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEADV CVE-2024-56545 IBEADK 0.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEADK CVE-2024-57900 IBID33 1.26 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBID33 CVE-2022-49043 IBJSHB 1.73 8.1 libxml2 Base-service https://gitee.com/src-openeuler/libxml2/issues/IBJSHB CVE-2024-45339 IBJUYZ 3.73 7.1 golang sig-golang https://gitee.com/src-openeuler/golang/issues/IBJUYZ CVE-2024-11187 IBJVS3 4.81 7.5 bind Networking https://gitee.com/src-openeuler/bind/issues/IBJVS3 CVE-2024-12705 IBJVS2 4.81 7.5 bind Networking https://gitee.com/src-openeuler/bind/issues/IBJVS2 CVE-2025-1017 IBK1VF 5.73 9.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBK1VF CVE-2025-1009 IBK1VE 5.73 9.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBK1VE CVE-2025-1016 IBK1TS 5.73 9.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBK1TS CVE-2025-21521 IBJ7HV 6.26 7.5 mysql5 DB https://gitee.com/src-openeuler/mysql5/issues/IBJ7HV CVE-2025-21648 IBIQQN 6.26 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBIQQN CVE-2025-21631 IBIQPR 6.26 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBIQPR CVE-2025-21647 IBIQOT 6.26 7.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBIQOT CVE-2024-21626 IBILHZ 6.26 8.6 buildah sig-CloudNative https://gitee.com/src-openeuler/buildah/issues/IBILHZ CVE-2024-21626 IBILHX 6.26 8.6 podman sig-CloudNative https://gitee.com/src-openeuler/podman/issues/IBILHX CVE-2024-48873 IBI835 6.87 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBI835 CVE-2024-57896 IBIAEJ 6.96 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBIAEJ CVE-2025-0247 IBGC8F 7.26 0.0 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBGC8F CVE-2025-0245 IBGC8C 7.26 0.0 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBGC8C CVE-2024-46981 IBG2QE 7.26 0.0 redis Others https://gitee.com/src-openeuler/redis/issues/IBG2QE CVE-2024-46981 IBG2QC 7.26 0.0 redis6 bigdata https://gitee.com/src-openeuler/redis6/issues/IBG2QC CVE-2024-51741 IBG2QB 7.26 0.0 redis6 bigdata https://gitee.com/src-openeuler/redis6/issues/IBG2QB CVE-2024-46981 IBG2QA 7.26 0.0 redis5 bigdata https://gitee.com/src-openeuler/redis5/issues/IBG2QA CVE-2024-51741 IBG2Q9 7.26 0.0 redis5 bigdata https://gitee.com/src-openeuler/redis5/issues/IBG2Q9 CVE-2024-56760 IBG2PP 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBG2PP CVE-2024-56725 IBEGGP 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEGGP CVE-2024-56724 IBEGFM 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEGFM CVE-2024-56723 IBEGFL 7.26 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEGFL CVE-2024-56751 IBEGFE 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEGFE CVE-2024-56717 IBEG47 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEG47 CVE-2024-56678 IBEDPN 7.26 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEDPN CVE-2024-56707 IBEDPD 7.26 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEDPD CVE-2024-56689 IBEDP7 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEDP7 CVE-2024-56694 IBEDOY 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEDOY CVE-2024-56703 IBEDOT 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEDOT CVE-2024-56643 IBEAPO 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAPO CVE-2024-56599 IBEAPA 7.26 0.0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAPA CVE-2024-56625 IBEAOZ 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAOZ CVE-2024-56637 IBEAOJ 7.26 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAOJ CVE-2024-56636 IBEAOB 7.26 4.7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAOB CVE-2024-56593 IBEAO3 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAO3 CVE-2024-56579 IBEAO2 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAO2 CVE-2024-56647 IBEANM 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEANM CVE-2024-56576 IBEANF 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEANF CVE-2024-56645 IBEAN9 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAN9 CVE-2024-56644 IBEAN3 7.26 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAN3 CVE-2024-56659 IBEAMU 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAMU CVE-2024-56559 IBEAMT 7.26 3.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAMT CVE-2024-56658 IBEAMS 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAMS CVE-2024-56573 IBEAMR 7.26 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAMR CVE-2024-56566 IBEAMB 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAMB CVE-2024-53210 IBEAGJ 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAGJ CVE-2024-56533 IBEAGB 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAGB CVE-2024-53164 IBEAFB 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAFB CVE-2024-53174 IBEAEO 7.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAEO CVE-2024-53188 IBEADZ 7.26 0.0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEADZ CVE-2025-23083 IBJAGF 10.26 7.7 nodejs sig-nodejs https://gitee.com/src-openeuler/nodejs/issues/IBJAGF CVE-2024-57823 IBH895 10.26 0.0 raptor2 Others https://gitee.com/src-openeuler/raptor2/issues/IBH895 CVE-2024-56727 IBEGGN 10.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEGGN CVE-2024-53175 IBEAFQ 10.26 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAFQ CVE-2024-53200 IBEAFF 10.26 0.0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAFF CVE-2024-53233 IBEAF2 10.26 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEAF2 CVE-2024-53128 IB957H 11.93 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IB957H CVE-2025-1012 IBK1VN 12.73 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBK1VN CVE-2025-1011 IBK1VM 12.73 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBK1VM CVE-2025-1014 IBK1VL 12.73 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBK1VL CVE-2025-1010 IBK1VI 12.73 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IBK1VI CVE-2024-57874 IBJC6J 12.96 6.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBJC6J CVE-2024-56648 IBEANV 13.26 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IBEANV
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9C... 关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022/5/19 20:36 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I58CJR 2 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022/6/13 20:30 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5C33B 3 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022/6/21 10:01 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 4 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022/8/29 20:23 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB 5 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022/9/2 9:56 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB 6 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022/9/15 11:49 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5R74Z 7 kernel 任务 内存可靠性分级需求 sig/Kernel 2022/9/16 16:16 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C 8 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022/10/18 16:10 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 9 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023/2/18 11:10 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY 10 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023/2/27 10:06 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 11 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023/3/9 11:34 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6L9RG 12 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023/3/13 11:35 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 13 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023/3/14 20:12 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6N49D 14 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023/4/7 18:02 严重 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W 15 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023/4/10 16:14 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 16 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023/4/15 10:37 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS 17 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023/5/6 16:45 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I70VML 18 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023/6/6 9:51 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR 19 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023/6/11 22:45 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I7CKVY 20 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023/6/20 16:50 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ 21 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023/7/17 20:50 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG 22 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023/11/21 13:16 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8I65J 23 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023/11/29 10:30 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR 24 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023/12/15 11:04 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A 25 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023/12/15 11:06 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X 26 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024/1/2 17:01 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW 27 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024/1/8 11:18 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC 28 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024/1/12 9:17 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN 29 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024/1/12 9:17 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ 30 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024/1/21 22:27 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 31 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024/1/29 10:44 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 32 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024/2/23 17:46 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I93C47 33 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024/3/4 0:39 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 34 systemd 任务 systemd中缺少文件 sig/Base-service 2024/3/6 14:53 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I96B4W 35 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024/3/12 16:09 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I97V59 36 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024/3/26 13:43 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP 37 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024/3/27 18:22 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9C507 38 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024/3/29 15:27 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9COZE 39 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024/3/29 16:57 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL 40 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024/4/3 11:24 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U 41 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024/4/11 15:44 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M 42 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024/4/11 16:57 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 43 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024/4/16 14:39 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR 44 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024/4/17 10:23 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH 45 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024/4/24 11:22 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR 46 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024/4/24 11:23 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB 47 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024/4/24 11:23 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO 48 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024/4/25 17:00 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG 49 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024/4/27 12:12 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP 50 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024/4/29 16:35 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 51 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024/4/30 15:21 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9KYID 52 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024/5/14 16:09 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY 53 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024/5/16 14:13 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG 54 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024/5/16 15:07 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV 55 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024/5/16 15:10 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW 56 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024/5/17 16:42 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC 57 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024/6/4 15:47 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 58 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024/6/13 9:52 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA51SA 59 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024/6/13 16:25 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 60 kernel 任务 CVE-2023-39179 sig/Kernel 2024/6/17 14:34 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA5YWA 61 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024/6/19 15:54 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA6NWF 62 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024/6/24 21:15 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA7YAW 63 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024/6/25 9:36 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA800B 64 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024/6/26 16:50 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA8I8F 65 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024/6/27 18:13 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA8V4L 66 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024/6/28 17:34 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA94X1 67 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024/7/3 21:19 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAADWH 68 kernel 任务 CVE-2023-4458 sig/Kernel 2024/7/5 14:29 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAAVBH 69 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024/7/5 15:49 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAAWPY 70 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024/7/30 19:15 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1 71 kernel 任务 openeuler lts补丁 sig/Kernel 2024/8/13 10:17 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAJLBC 72 kernel 缺陷 openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024/8/19 16:12 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAKZBP 73 qemu 缺陷 ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024/8/20 15:19 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAL88M 74 kernel 缺陷 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024/8/21 10:07 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IALDVU 75 kernel 任务 x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024/8/27 10:59 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAMPTG 76 kernel 任务 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024/8/28 11:19 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAN0F8 77 kernel 任务 [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024/8/28 21:03 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAN6XR 78 kernel 任务 [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024/8/28 21:26 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAN70V 79 kernel 任务 [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024/8/29 10:00 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAN96W 80 samba 任务 libldb 自 Samba 4.21.0 起合入 samba 包 sig/Networking 2024/9/3 8:43 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAOAVB 81 gcc 缺陷 [22.03 SP1 aarch64] 使用gcc-10 编译libreoffice出现链接错误 sig/Compiler 2024/9/3 16:29 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAOI80 82 kernel 缺陷 openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包 sig/Kernel 2024/9/4 15:23 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAORZQ 83 kernel 缺陷 内核再编译报错 sig/Kernel 2024/9/9 14:04 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAPWEZ 84 kernel 任务 [OLK-6.6]sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() sig/Kernel 2024/9/12 10:49 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAQQQ1 85 kernel 任务 【OLK 5.10】KASAN: use-after-free Read in nfsd_file_queue_for_close sig/Kernel 2024/9/13 11:48 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAR313 86 kernel 缺陷 [openEuler 2203 sp4] RT spinlock panic sig/Kernel 2024/9/18 10:25 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IARPTO 87 kernel 缺陷 rpm查询内核provides信息,显示不合理 sig/Kernel 2024/9/20 11:52 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IASF8T 88 systemd 任务 systemd服务不能被拉起,systemctl查询状态时服务为mask,unmask不能将服务解锁 sig/Base-service 2024/9/23 11:22 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IASX3U 89 qemu 缺陷 24.03-LTS 版本无法 qemu-system-x86_64 命令启动 sig/Virt 2024/9/23 20:27 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAT48L 90 iproute 任务 6.6.0版本相比6.4.0版本差异分析 sig/Networking 2024/9/24 23:22 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IATERL 91 kernel 缺陷 基于NFS存储的KVM虚拟机创建失败 sig/Kernel 2024/9/25 11:37 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IATHZQ 92 gcc 缺陷 (X86平台)20.03LTS的版本上,g++编译附件的用例耗时异常问题 sig/Compiler 2024/9/26 14:26 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IATTWH 93 iproute 缺陷 [openEuler22.03-LTS-SP4]dcb工具对无相应接口的设备进行配置或查询时会hung住 sig/Networking 2024/10/8 15:56 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAVEBI 94 qemu 缺陷 qemu 转发端口失败 sig/Virt 2024/10/11 15:23 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAWB25 95 kernel 缺陷 Cgroup限制对910b不生效 sig/Kernel 2024/10/11 16:19 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAWC4Y 96 mesa 任务 升级mesa版本 24.0.3版本后gtk4-widget-factory运行报错 sig/Desktop 2024/10/20 14:41 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAYCWI 97 qemu 缺陷 qemu-img create 非本地文件必然失败 sig/Virt 2024/10/23 17:31 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAZATR 98 openssh 任务 scp传输大文件从10G以后速度极速下降 sig/Networking 2024/10/23 18:46 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAZBKD 99 openssh 任务 升级openssh9.9导致服务无法启动,注释配置后,由于openssh官方禁用DSA,导致免密失效 sig/Networking 2024/10/25 11:47 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAZPKA 100 sqlite 任务 openeuler-24.03-LTS patch失败 sig/DB 2024/10/29 17:20 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB0LLZ 101 systemd 任务 systemctl --user 无法使用, user@1000.service 无法启动, systemd 用户态dbus套接没有创建 sig/Base-service 2024/10/30 15:13 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB0TJT 102 openssl 任务 openeuler24.03-LTS 构建不成功 backport-CVE-2024-2511-Fix-unconstrained-session-cache-growth-in-TLSv1.3.patch失败 sig/sig-security-fac 2024/10/30 16:38 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB0V59 103 kernel 任务 CVE-2024-47716 sig/Kernel 2024/10/31 22:10 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB1903 104 openssh 任务 添加了编译宏PASSWD_NEEDS_USERNAME后,普通用户密码到期无法重置问题 sig/Networking 2024/11/1 13:59 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB1DZ3 105 kernel 任务 [OLK-6.6]sched/core: Disable page allocation in task_tick_mm_cid() sig/Kernel 2024/11/3 21:16 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB1PL2 106 kernel 任务 【EulerMaker】kernel-rt在openEuler-22.03-LTS-SP1/3/4:everything构建失败 sig/Kernel 2024/11/6 11:48 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB2ETR 107 kernel 任务 5.10 主线补丁回合 sig/Kernel 2024/11/8 11:36 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB2X9W 108 gnutls 任务 upgrade to latest version 3.8.8 sig/sig-security-fac 2024/11/12 10:56 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB3NB1 109 zlib 任务 同步master分支的1.3.1版本到2403分支 sig/Base-service 2024/11/13 9:58 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB3XCL 110 kernel 缺陷 openEuler 22.03 LTS SP3升级内核后,mlnx网卡驱动无法加载 sig/Kernel 2024/11/14 15:50 严重 https://gitee.com/open_euler/dashboard?issue_id=IB4D6A 111 kernel 缺陷 openEuler 22.03sp4比 22.03sp3系统调用耗时高40% sig/Kernel 2024/11/19 14:47 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB5E5Z 112 kernel 缺陷 olk-6.6 smb3 xfstests generic/316失败 sig/Kernel 2024/11/19 16:09 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB5G42 113 kernel 缺陷 kernel启动时输入用户名密码,显示module is unknow sig/Kernel 2024/11/19 16:14 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB5G6C 114 openssh 任务 build warnings:%patchN is deprecated (2 usages found), use %patch N (or %patch -P N) sig/Networking 2024/11/21 14:32 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB60H0 115 python3 任务 python3.9 无法安装 hwlib 库 sig/Base-service 2024/11/21 14:51 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB60U2 116 kernel 缺陷 openouler操作系统,重启后网络配置文件没有生效 sig/Kernel 2024/11/26 21:54 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB78IK 117 gcc 缺陷 [24.03-LTS-SP1 RC3] set(CMAKE_BUILD_TYPE "Release") 构建选项导致动态库报错 sig/Compiler 2024/12/2 15:00 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB8E6P 118 kernel 任务 hulk-6.6 冲突主线补丁回合 sig/Kernel 2024/12/4 11:05 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB8XN8 119 systemd 任务 credentials 特性会创建一个只读的ramfs文件系统,但是100%使用,剩余容量显示为0 sig/Base-service 2024/12/4 14:36 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB902V 120 qemu 缺陷 openEuler-20.03-LTS-SP3 qemu-img 4.1.0 不支持 rbd sig/Virt 2024/12/5 22:39 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB9F84 121 gcc 缺陷 [24.03-LTS-SP1]申请patch0316、0317进行架构隔离 sig/Compiler 2024/12/6 16:37 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IB9LZ3 122 gcc 缺陷 [20.03-sp4]-std=17 constexpr list-initialized member 编译报错 sig/Compiler 2024/12/12 16:57 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBAWWT 123 util-linux 缺陷 鲲鹏服务器920高性能版使用lspcu无法上报Model name sig/Base-service 2024/12/16 20:34 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBBNGQ 124 iproute 缺陷 回合上游社区补丁 sig/Networking 2025/1/6 16:40 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBFZDO 125 iproute 缺陷 回合上游社区补丁,补丁数量:2 sig/Networking 2025/1/6 16:41 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBFZEC 126 openldap 缺陷 回合上游社区补丁,补丁数量:2 sig/Networking 2025/1/6 16:41 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBFZF6 127 openldap 缺陷 回合上游社区补丁,补丁数量:7 sig/Networking 2025/1/6 16:41 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBFZFG 128 openldap 缺陷 回合上游社区补丁,补丁数量:4 sig/Networking 2025/1/6 16:41 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBFZFH 129 iputils 缺陷 回合上游社区补丁,补丁数量:1 sig/Networking 2025/1/6 16:42 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBFZFT 130 systemd 缺陷 使用EulerMaker构建systemd时存在四个测试用例不通过的情况 sig/Base-service 2025/1/8 18:11 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBGJIL 131 kernel 任务 主线补丁回合:uprobes: Fix race in uprobe_free_utask sig/Kernel 2025/2/5 16:56 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBK7N6 132 gcc 任务 Build gcc with pgo and lto sig/Compiler 2025/2/7 17:33 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IBKQ3L
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%8... openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%8... 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9C... 社区QA 测试平台 radiates https://radiatest.openeuler.orghttps://radiatest.openeuler.org/