发件人: chemingdao
发送时间: 20221029 17:53
收件人: 'dev@openeuler.org' <dev@openeuler.org>; 'release@openeuler.org' <release@openeuler.org>; 'qa@openeuler.org' <qa@openeuler.org>; 'sa-announce@openeuler.org' <sa-announce@openeuler.org>
主题: openEuler update_20221031版本发布公告

 

Dear all

       经社区Release SIGQA SIG CICD SIG 评估,openEuler-20.03-LTS-SP1openEuler-20.03-LTS-SP3openEuler-22.03-LTS update版本满足版本出口质量,现进行发布公示。

本公示分为五部分:

1openEuler-20.03-LTS-SP1 Update 20221031发布情况及待修复缺陷

2openEuler-20.03-LTS-SP3 Update 20221031发布情况及待修复缺陷

3openEuler-22.03-LTS Update 20221031发布情况及待修复缺陷

4openEuler 关键组件待修复CVE 清单

5openEuler 社区指导文档及开放平台链接

本次update版本发布后,下一个版本里程碑点(预计在2022/11/11)提供 update_20221107版本。

 

 

openEuler-20.03-LTS-SP1 Update 20221031

经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题6个,已知漏洞13个。目前版本分支剩余待修复缺陷61个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库

 

openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:

https://gitee.com/openeuler/release-management/issues/I5YGLE?from=project-issue

 

CVE修复:

CVE

仓库

CVSS评分

CVE-2022-43680

expat

7.5

CVE-2022-32221

curl

4.8

CVE-2022-3437

samba

5.9

CVE-2022-3621

kernel

7.5

CVE-2022-3629

kernel

3.3

CVE-2022-3635

kernel

7

CVE-2022-3646

kernel

5.3

CVE-2022-40768

kernel

5.5

CVE-2022-43750

kernel

7.8

CVE-2022-3586

kernel

5.5

CVE-2022-41973

multipath-tools

7.8

CVE-2022-40617

strongswan

6.5

CVE-2022-3705

vim

7.5

 

Bugfix

issue

仓库

#I595VS:iscsi-inq命令-d参数的用法与-h参看的说明不同

libiscsi

#I5CGEP:调用iscsi_task_mgmt_lun_reset_async函数出现segmentation fault问题

libiscsi

#I5NV0Q:注意specchangelog撰写规范

libiscsi

#I5OX30:注意specchangelog撰写规范

libiscsi

#I5X9IO:fix xmtr cannot start in xface4 environment

mtr

#I5VVP6:openEuler-1.0-LTSuacce增加reference counter保护

kernel

 

openEuler-20.03-LTS-SP1版本编译构建信息查询链接:

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol

 

openEuler-20.03-LTS-SP1 Update版本 发布源链接:

https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/

https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/

 

openEuler CVE 及 安全公告公示链接:

https://www.openeuler.org/zh/security/cve/

https://www.openeuler.org/zh/security/safety-bulletin/

https://repo.openeuler.org/security/data/cvrf/

 

openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示:

任务ID

任务标题

关联仓库

SIG

I281C1

fuzzruntime error:

libsass

Base-service

I437CR

[SP1][arm/x86]obs-server包下11个服务启动关闭,出现报错

obs-server

Others

I43OSX

[clamav] 执行clamscan --statistics pcre命令会出现error,但是最终返回码为0

clamav

Others

I44RHB

large loop in OBJ_obj2txt

openssl

sig-security-facility

I44RIX

large loop in bn_lshift_fixed_top

openssl

sig-security-facility

I48GIM

20.03LTS SP1 update 210901ovirt-cockpit-sso.service服务启动失败

ovirt-cockpit-sso

oVirt

I490MU

Uncaught exception in get_tokens_unprocessed

python-pygments

Programming-language

I4CJX9

[20.03-LTS-SP1] 389-ds-base包下的部分命令-v参数不显示版本号

three-eight-nine-ds-base

Application

I4F8YQ

integer overflow in start_input_bmp

libjpeg-turbo

Desktop

I4F8ZI

heap-buffer-overflow in get_word_rgb_row

libjpeg-turbo

Desktop

I4F903

Unexpect-exit in start_input_tga

libjpeg-turbo

Desktop

I4F913

Timeout in tjDecompress2

libjpeg-turbo

Desktop

I4FRSL

Undefined-shift in bitset_set

augeas

Desktop

I4FT5J

Timeout in fa_from_re

augeas

Desktop

I4FT5U

stack overflow in fa_from_re

augeas

Desktop

I4FT61

stack overflow in re_case_expand

augeas

Desktop

I4FT67

memleaks in ref_make_ref

augeas

Desktop

I4FT6B

SEGV in re_case_expand

augeas

Desktop

I4FT6F

stack overflow in parse_concat_exp

augeas

Desktop

I4FT7B

stack overflow in calc_eclosure_iter

augeas

Desktop

I4FT8E

stack overflow in peek_token

augeas

Desktop

I4FT8P

stack overflow in parse_path_expr

augeas

Desktop

I4FT97

Out of memory in ns_from_locpath

augeas

Desktop

I4FT9A

SEGV in eval_expr

augeas

Desktop

I4FT9C

SEGV in tree_prev

augeas

Desktop

I4FT9G

stack overflow in check_expr

augeas

Desktop

I4FT9I

stack overflow in free_expr

augeas

Desktop

I4G4A5

Undefine-shift in _bfd_safe_read_leb128

binutils

Compiler

I4G4B1

Integer overflow in print_vms_time

binutils

Compiler

I4G4VY

memleak in parse_gnu_debugaltlink

binutils

Compiler

I4G4WF

Heap-buffer-overflow in slurp_hppa_unwind_table

binutils

Compiler

I4G4WW

Use-after-free in make_qualified_name

binutils

Compiler

I4G4X6

memleak in byte_get_little_endian

binutils

Compiler

I4G4XF

memleak in process_mips_specific

binutils

Compiler

I4G4Y0

out-of-memory in vms_lib_read_index

binutils

Compiler

I4G4YJ

Heap-buffer-overflow in bfd_getl16

binutils

Compiler

I4G4YV

Floating point exception in _bfd_vms_slurp_etir

binutils

Compiler

I4G5TL

stack-buffer-overflow in redisvFormatCommand

hiredis

Base-service

I4G5U2

AddressSanitizer CHECK failed in sdscatvprintf

hiredis

Base-service

I4G5UN

SEGV in redisvFormatCommand

hiredis

Base-service

I4G5WG

AddressSanitizer CHECK failed in sdscatlen

hiredis

Base-service

I4G5XO

Attempting free wild-addr in hi_free

hiredis

Base-service

I4J0OY

20.03 SP1】【arm/x86】安装好libdap后,getdap4命令的-i-k参数使用异常

libdap

sig-recycle

I4JMG4

20.03 SP1】【arm/x86robotframework包的三个命令:libdocrebotrobot执行--help/-h/-?/--version,查看帮助信息和版本信息,返回值为251

python-robotframework

sig-ROS

I4K6ES

stack-buffer-overflow in UINT32_Marshal

libtpms

sig-security-facility

I4K6FU

global-buffer-overflow in Array_Marshal

libtpms

sig-security-facility

I4K6R7

memleak in wrap_nettle_mpi_init

gnutls

sig-security-facility

I4K6UI

Timeout in _asn1_find_up

gnutls

sig-security-facility

I4KT2A

integer overflow in luaV_execute

lua

Base-service

I4KT3D

integer overflow in intarith

lua

Base-service

I4KT3Q

Division by zero in luaV_execute

lua

Base-service

I4KT40

Timeout in luaV_finishget

lua

Base-service

I4O16Z

SP1_update/arm】安装kernel-4.19.90-2108版本有错误提示信息

kernel

Kernel

I4QV6N

openEuler-20.03-LTS-SP1flink命令执行失败

flink

sig-bigdata

I5G81X

20.03 SP1selinux-policy卸载异常

selinux-policy

sig-security-facility

I5GT2K

20.03-SP1】【arm/x86pcp-system-tools包下的pcp-mpstat命令执行报错

pcp

Application

I5IG1V

20.03-SP1】【x86/armepol源下的eflefl-devel软件包安装报错,gpg检查失败

efl

sig-compat-winapp

I5IG6K

20.03-SP1】【x86/armepol源下的opencryptokiopencryptoki-devel软件包安装报错,gpg检查失败

opencryptoki

dev-utils

I5JHX2

20.03 SP1 update 20220727ovirt-engineupdate 20220727版本安装失败

ovirt-engine

oVirt

I5JNSL

20.03 SP1 update 20220727】【armhtcacheclean.service服务启动之后,日志中提示”Can't open PID file /run/httpd/htcacheclean/pid

httpd

Networking

I5Q5D1

20.03 SP1ibussp1分支安装有异常告警

ibus

Desktop

 

 

openEuler-20.03-LTS-SP3 Update 20221031

经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP3修复版本已知问题12个,已知漏洞13个。目前版本分支剩余待修复缺陷14个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库

 

openEuler-20.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:

https://gitee.com/openeuler/release-management/issues/I5YGLF?from=project-issue

 

CVE修复:

需求类型

软件包

CVSS评分

CVE-2022-43680

expat

7.5

CVE-2022-32221

curl

4.8

CVE-2022-3437

samba

5.9

CVE-2022-3621

kernel

7.5

CVE-2022-3629

kernel

3.3

CVE-2022-3635

kernel

7

CVE-2022-3646

kernel

5.3

CVE-2022-40768

kernel

5.5

CVE-2022-43750

kernel

7.8

CVE-2022-3586

kernel

5.5

CVE-2022-41973

multipath-tools

7.8

CVE-2022-40617

strongswan

6.5

CVE-2022-3705

vim

7.5

 

 

Bugfix

issue

仓库

#I595VS:iscsi-inq命令-d参数的用法与-h参看的说明不同

libiscsi

#I5CGEP:调用iscsi_task_mgmt_lun_reset_async函数出现segmentation fault问题

libiscsi

#I5NV0Q:注意specchangelog撰写规范

libiscsi

#I5OX30:注意specchangelog撰写规范

libiscsi

#I5Z569:20.03-sp3_update20221102】在dpvs场景适配内存页读写的控制

TCP_option_address

#I5W3SJ:isulad gc流程加固

iSulad

#I5RHBG:20.03_SP3】【arm/x86iSulad降级时依赖包未同步降级,导致依赖包版本不匹配出现报错

iSulad

#I5Z59H:20.03-sp3_update20221102add required package lxc lower and upper version

lcr

#I5Z58W:20.03-sp3_update20221102add required package lcr lower and upper version

clibcni

#I5Z59O:20.03-sp3_update20221102update version to 4.0.3-2022101701

lxc

#I5YHK4:CRIkubectl exec由于数据丢失导致失败

kubernetes

#I5VVP6:openEuler-1.0-LTSuacce增加reference counter保护

kernel

 

 

openEuler-20.03-LTS-SP3版本编译构建信息查询链接:

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3:Epol

 

openEuler-20.03-LTS-SP3 Update版本 发布源链接:

https://repo.openeuler.org/openEuler-20.03-LTS-SP3/update/

https://repo.openeuler.org/openEuler-20.03-LTS-SP3/EPOL/update/main/

 

openEuler CVE 及 安全公告公示链接:

https://www.openeuler.org/zh/security/cve/

https://www.openeuler.org/zh/security/safety-bulletin/

https://repo.openeuler.org/security/data/cvrf/

 

openEuler-20.03-LTS-SP3 Update版本待修复问题清单公示:

任务ID

任务标题

关联仓库

SIG

I4QV7S

openEuler-20.03-LTS-SP3flink run 命令执行失败

flink

sig-bigdata

I4RVHE

losetup : loop设备编号超过7位时,losetup命令无法操作该设备

util-linux

Base-service

I4UMEV

[openEuler 20.03-LTS SP3]openEuler开启crash_kexec_post_notifiers后,panic通知链无法完全遍历

kernel

Kernel

I5IGAS

20.03-SP3】【x86/armepol源下的opencryptokiopencryptoki-devel软件包安装报错,gpg检查失败

opencryptoki

dev-utils

I5IGOR

20.03-SP3】【x86/armepol源下的fluidsynthfluidsynth-develfluidsynth-help软件包安装报错,gpg检查失败

fluidsynth

Application

I5JBJ9

20.03 SP3_EPOL_update20220727ovirt-engine-backend包卸载过程的告警信息需要优化

ovirt-engine

oVirt

I5JLNF

20.03 SP3 update 20220727】【arm/x86ovirt-websocket-proxy.service服务启动失败

ovirt-engine

oVirt

I5JLRQ

20.03 SP3 update 20220727】【arm/x86ovirt-engine-notifier.service服务启动失败

ovirt-engine

oVirt

I5KXUY

20.03 LTS SP3 update 20220803】【arm/x86ovirt-cockpit-sso.service服务启动失败

ovirt-cockpit-sso

oVirt

I5KY4S

20.03 LTS SP3 update 20220803】【arm/x86vdsmd.service服务启动失败,导致mom-vdsm.service服务无法启动成功

vdsm

oVirt

I5LYJK

20.03-sp3_update20220801】【x86】对内核版进行升级后,TCP_option_address安装异常

TCP_option_address

Kernel

I5PT12

[20.03-LTS-SP3]spec文件存在软件包编译依赖自身,且打包包含系统环境文件

ima-evm-utils

Base-service

I5PUIA

[20.03-LTS-SP3]spec文件存在软件包编译依赖自身,且打包包含系统环境文件

qrencode

Desktop

I5SCLC

20.03 SP3selinux-policy卸载异常

selinux-policy

sig-security-facility

 

 

openEuler-22.03-LTS Update 20221031

经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题16个,已知漏洞34个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库

 

openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:

https://gitee.com/openeuler/release-management/issues/I5YGLG?from=project-issue

 

CVE修复:

CVE

仓库

CVSS评分

CVE-2022-40617

strongswan

6.5

CVE-2022-43680

expat

7.5

CVE-2022-41973

multipath-tools

7.8

CVE-2022-3705

vim

7.5

CVE-2022-42915

curl

7.3

CVE-2022-32221

curl

4.8

CVE-2022-42916

curl

5.3

CVE-2022-3437

samba

5.9

CVE-2021-37616

exiv2

5.5

CVE-2021-37615

exiv2

5.5

CVE-2021-32815

exiv2

5.5

CVE-2021-37623

exiv2

5.5

CVE-2021-37622

exiv2

5.5

CVE-2021-34334

exiv2

5.5

CVE-2021-37620

exiv2

5.5

CVE-2021-37621

exiv2

5.5

CVE-2021-37619

exiv2

5.5

CVE-2021-34335

exiv2

5.5

CVE-2021-37618

exiv2

5.5

CVE-2021-31292

exiv2

7.5

CVE-2019-13108

exiv2

6.5

CVE-2019-13504

exiv2

6.5

CVE-2022-2978

kernel

7.8

CVE-2022-3523

kernel

5.3

CVE-2022-3535

kernel

3.5

CVE-2022-3625

kernel

7.8

CVE-2022-3629

kernel

3.3

CVE-2022-3621

kernel

7.5

CVE-2022-3623

kernel

7.5

CVE-2022-42432

kernel

1

CVE-2022-3646

kernel

5.3

CVE-2022-3635

kernel

7

CVE-2022-43750

kernel

7.8

CVE-2022-3628

kernel

1

 

 

Bugfix

issue

仓库

#I595VS:iscsi-inq命令-d参数的用法与-h参看的说明不同

libiscsi

#I5CGEP:调用iscsi_task_mgmt_lun_reset_async函数出现segmentation fault问题

libiscsi

#I5NV0Q:注意specchangelog撰写规范

libiscsi

#I5OX30:注意specchangelog撰写规范

libiscsi

#I5JNRY:remove dependency of nss-help for nss and nss-util

nss

#I5S7HX:增加spec文件中ProvidesObsoletes字段的版本号信息

sssd

#I5R5G9:spec文件中,为SMx算法添加provides字段

openssl

#I5SCWP:需要提供libgcrypt-sm3

libgcrypt

#I5OBVF:例行分析anacondagrub2libdnf软件包补丁

libdnf

#I5TQV5: 开源软件包openssh社区补丁回合

openssh

#I5YQKC: 并发执行isula-buildkill daemon/var/lib/isula-build/storage/overlay目录存在残留

isula-build

#I5OMXK:openEuler 22.03 LTS update版本发布yocto-pseudo

yocto-pseudo

#I5Z5BQ:fix no /dev/isgx on non-FLC platforms with 5.10 kernel

linux-sgx-driver

#I5Y13K:bunzip2 -L/-Vbzcat -L/-V查询信息打印异常且返回值不为0

bzip2

#I5RZPQ:bzip2提供的so版本不唯一

bzip2

#I5YRAC:OLK-5.10scsi: sd: Revert "scsi: sd: Remove a local variable"

kernel

 

 

openEuler-22.03-LTS版本编译构建信息查询链接:

https://build.openeuler.org/project/show/openEuler:22.03:LTS

https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol

 

openEuler-22.03-LTS Update版本 发布源链接:

https://repo.openeuler.org/openEuler-22.03-LTS/update/

https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/

https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/OpenStack/Train/

https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/OpenStack/Wallaby/

 

openEuler-22.03-LTS Update版本待修复问题清单公示:

任务ID

任务标题

关联仓库

SIG

I5G9CY

升级iinstall-scripts包会导致系统启动异常

install-scripts

sig-OS-Builder

I5JIA6

22.03 LTS update 20220727ovirt-engineupdate 20220727版本安装失败

ovirt-engine

oVirt

I5JPII

22.03_update20220727】【x86/armovirt-engine源码包本地自编译失败,缺少编译依赖ovirt-jboss-modules-maven-plugin

ovirt-engine

oVirt

I5LKKX

libbluray build problem in openEuler:22.03:LTS

libbluray

Desktop

I5LKM6

libxshmfence build problem in openEuler:22.03:LTS

libxshmfence

Desktop

I5LKY8

yaffs2 build problem in openEuler:22.03:LTS

yaffs2

sig-embedded

I5QKGT

22.03LTS_update0907】【arm/x86kmod-drbd90软件包安装之后文件有缺失

kmod-drbd90

sig-Ha

I5RHYO

22.09 RC4】【arm/x86package.ini中的redis_host配置为不存在的ip,重启pkgship服务失败,服务一直在尝试重启

pkgship

sig-EasyLife

I5Q4S3

[22.03-LTS]x86虚拟机卸载qxl模块,机器自动重启

kernel

Kernel

I5TMFF

[22.03-LTS]先安装mysql-server,卸载后再安装mariadb-server,mariadb服务启动失败

mariadb

DB

 

 

社区待修复漏洞:

openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。

 

严重等级(Severity Rating

漏洞修复时长

致命(Critical

7

高(High

14

中(Medium

30

低(Low

30

 

可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE%E5%8C%BA%E6%BC%8F%E6%B4%9E%E7%AE%A1%E7%90%86

 

14天将超期CVE:

漏洞编号

Issue ID

剩余天数

CVSS评分

软件包

SIG

CVE-2022-3424

I5UBUG

1

 

risc-v-kernel

sig-RISC-V

CVE-2022-3577

I5X9E0

1.46

7.8

risc-v-kernel

sig-RISC-V

CVE-2022-3435

I5UJIG

1.99

4.3

risc-v-kernel

sig-RISC-V

CVE-2022-42703

I5USP2

3.5

5.5

risc-v-kernel

sig-RISC-V

CVE-2022-43750

I5XTUC

3.7

7.8

risc-v-kernel

sig-RISC-V

CVE-2022-3654

I5XWK1

3.85

8.8

chromium

Application

CVE-2022-3652

I5XWJV

3.85

8.8

chromium

Application

CVE-2022-3656

I5XWJT

3.85

8.8

chromium

Application

CVE-2022-3658

I5XWJR

3.85

8.8

chromium

Application

CVE-2022-3657

I5XWQK

3.88

8.8

chromium

Application

CVE-2022-3655

I5XWQJ

3.88

8.8

chromium

Application

CVE-2022-3659

I5XWY2

3.92

8.8

chromium

Application

CVE-2022-3653

I5XWXZ

3.92

8.8

chromium

Application

CVE-2022-3697

I5XXE0

4.08

7.5

ansible

dev-utils

CVE-2022-34169

I5HV9H

4.37

7.5

openjdk-1.8.0

Compiler

CVE-2022-39286

I5Y50E

4.97

8.8

python-jupyter-core

 

CVE-2022-3725

I5Y58X

5.08

7.5

wireshark

Application

CVE-2022-3466

I5VEVL

5.99

 

cri-o

sig-CloudNative

CVE-2022-3723

I5YENW

6.88

8.8

chromium

Application

CVE-2022-42721

I5VM7S

6.88

5.5

risc-v-kernel

sig-RISC-V

CVE-2022-42722

I5VMMV

6.99

5.5

risc-v-kernel

sig-RISC-V

CVE-2022-3757

I5YF3B

7.14

8.8

exiv2

Desktop

CVE-2022-3756

I5YF3M

7.17

8.8

exiv2

Desktop

CVE-2022-2741

I5YPB2

9.15

7.5

zephyr

 

CVE-2022-42252

I5YPBQ

9.2

7.5

tomcat

Application

CVE-2022-41974

I5XJYL

9.41

7.8

multipath-tools

Storage

CVE-2022-3523

I5VZ0L

10.37

5.3

kernel

Kernel

CVE-2021-32785

I5Z074

10.52

7.5

httpd

Networking

CVE-2022-40304

I5W79V

10.98

 

libxml2

Base-service

CVE-2022-40303

I5W79R

10.98

 

libxml2

Base-service

CVE-2022-3544

I5W7BX

10.99

5.5

risc-v-kernel

sig-RISC-V

CVE-2022-3543

I5W7BW

10.99

5.5

risc-v-kernel

sig-RISC-V

CVE-2022-3542

I5W7BT

10.99

5.5

risc-v-kernel

sig-RISC-V

CVE-2022-3535

I5W7BQ

10.99

3.5

risc-v-kernel

sig-RISC-V

CVE-2022-3531

I5W7BL

10.99

5.7

risc-v-kernel

sig-RISC-V

CVE-2022-3532

I5W7BF

10.99

5.7

risc-v-kernel

sig-RISC-V

CVE-2022-3542

I5W7B1

10.99

5.5

kernel

Kernel

CVE-2022-3533

I5W7AV

10.99

5.7

risc-v-kernel

sig-RISC-V

CVE-2022-3563

I5W7ZQ

11.43

5.7

risc-v-kernel

sig-RISC-V

CVE-2022-3563

I5W7YB

11.43

5.7

kernel

Kernel

CVE-2022-43995

I5Z7XW

11.51

7.1

sudo

Base-service

CVE-2022-38791

I5WD41

11.73

5.5

mariadb

DB

CVE-2022-44638

I5ZCPG

11.86

8.8

pixman

Desktop

CVE-2022-3586

I5WF1J

11.9

5.5

risc-v-kernel

sig-RISC-V

CVE-2022-2602

I5WFKI

12.3

6.5

kernel

Kernel

CVE-2022-3595

I5WFKO

12.31

5.5

risc-v-kernel

sig-RISC-V

CVE-2022-3595

I5WFKN

12.31

5.5

kernel

Kernel

CVE-2022-21589

I5WFL3

12.34

4.3

mysql5

DB

CVE-2022-21608

I5WFL5

12.35

4.9

mysql5

DB

CVE-2022-21592

I5WFL9

12.36

4.3

mysql5

DB

CVE-2022-21617

I5WFLE

12.37

4.9

mysql5

DB

CVE-2022-32287

I5ZEF8

12.45

7.5

lucene4

sig-Java

CVE-2018-20657

I5WL3H

12.73

 

binutils

Compiler

CVE-2022-3606

I5WLYF

12.77

5.5

risc-v-kernel

sig-RISC-V

CVE-2022-3606

I5WLXN

12.77

5.5

kernel

Kernel

CVE-2022-21624

I5WMVR

12.84

3.7

openjdk-latest

Compiler

CVE-2022-21619

I5WMVP

12.84

3.7

openjdk-latest

Compiler

CVE-2022-21624

I5WMVM

12.84

3.7

openjdk-11

Compiler

CVE-2022-21626

I5WMU2

12.84

5.3

openjdk-latest

Compiler

CVE-2022-21626

I5WMTY

12.84

5.3

openjdk-11

Compiler

CVE-2022-39399

I5WMYV

12.85

3.7

openjdk-11

Compiler

CVE-2022-39399

I5WMYG

12.85

3.7

openjdk-latest

Compiler

CVE-2022-21628

I5WMYC

12.85

5.3

openjdk-latest

Compiler

CVE-2022-21628

I5WMY2

12.85

5.3

openjdk-11

Compiler

CVE-2022-21597

I5WMXW

12.85

5.3

openjdk-11

Compiler

CVE-2022-21618

I5WMXA

12.85

5.3

openjdk-latest

Compiler

CVE-2022-21618

I5WMX4

12.85

5.3

openjdk-11

Compiler

CVE-2012-6136

I5WMWP

12.85

5.5

tuned

Computing

CVE-2017-11552

I5WMZS

12.86

6.5

libmad

Others

CVE-2018-17828

I5WN2X

12.87

5.5

zziplib

Base-service

CVE-2018-16548

I5WN1L

12.87

6.5

zziplib

Base-service

CVE-2022-21619

I5WN4Q

12.88

3.7

openjdk-11

Compiler

CVE-2022-35717

I5ZL1K

13.14

7.8

kernel

Kernel

CVE-2022-42928

I5WR2P

13.65

 

firefox

Application

CVE-2022-3624

I5WYKS

14.64

3.3

risc-v-kernel

sig-RISC-V

CVE-2022-3630

I5WYKI

14.64

5.5

risc-v-kernel

sig-RISC-V

CVE-2022-3629

I5WYLP

14.65

3.3

risc-v-kernel

sig-RISC-V

CVE-2022-3629

I5WYLL

14.65

3.3

kernel

Kernel

CVE-2022-3619

I5X0EY

14.74

4.3

risc-v-kernel

sig-RISC-V

CVE-2022-3619

I5X0E3

14.74

4.3

kernel

Kernel

CVE-2022-42432

I5X2IL

14.98

 

risc-v-kernel

sig-RISC-V

 

 

openEuler 社区指导文档及开放平台链接:

 

openEuler 版本分支维护规范:

https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%88%E6%9C%AC%E5%88%86%E6%94%AF%E7%BB%B4%E6%8A%A4%E8%A7%84%E8%8C%83.md

openEuler release-management 版本分支PR指导:

https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%80%E5%8F%91%E8%80%85%E6%8F%90%E4%BA%A4PR%E6%8C%87%E5%AF%BC%E6%96%87%E6%A1%A3.md

社区QA 版本测试提单规范

https://gitee.com/openeuler/QA/blob/839f952696f271f83c018ccf3218cf493b92d651/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9C%ACissue.%E5%88%9B%E5%BB%BA%E5%A4%84%E7%90%86%E6%B5%81%E7%A8%8B%E4%B8%8E%E8%A7%84%E8%8C%83.md

社区QA 测试平台 radiates

https://radiatest.openeuler.org

 

 

车明道(openEuler release SIG

Mobile: +86 15345431107

中国(China)-杭州(Hangzhou)-滨江区江淑路360号华为杭州研发中心

HUAWEI , Jiangshu Road., Binjiang District, Hangzhou, P.R.China

E-mail: chemingdao@huawei.com

Open Source OS for Digital Infrastructure

 

cid:image006.jpg@01D8E00D.08AB7280

 

本邮件及其附件含有华为公司的保密信息,仅限于发送给上面地址中列出的个人或群组。禁止任何其他人以任何形

式使用(包括但不限于全部或部分地泄露、复制、或散发)本邮件中的信息。如果您错收了本邮件,请您立即电话

或邮件通知发件人并删除本邮件!
This e-mail and its attachments contain confidential information from HUAWEI, which is intended only for

the person or entity whose address is listed above. Any use of the information contained herein in any way

(including, but not limited to, total or partial disclosure, reproduction, or dissemination) by persons other

than the intended recipient(s) is prohibited. If you receive this e-mail in error, please notify the sender by

phone or email immediately and delete it