Qa
Threads by month
- ----- 2025 -----
- July
- June
- May
- April
- March
- February
- January
- ----- 2024 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- 2 participants
- 598 discussions
主题: openEuler update_20240327版本发布公告
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1、openEuler-22.03-LTS-SP2、openEuler-20.03-LTS-SP4及openEuler-22.03-LTS-SP3 update版本满足版本出口质量,现进行发布公示。
本公示分为九部分:
1、openEuler-20.03-LTS-SP1 Update 20240327发布情况及待修复缺陷
2、openEuler-22.03-LTS Update 20240327发布情况及待修复缺陷
3、openEuler-22.03-LTS-SP1 Update 20240327发布情况及待修复缺陷
4、openEuler-22.03-LTS-SP2 Update 20240327发布情况及待修复缺陷
5、openEuler-20.03-LTS-SP4 Update 20240327发布情况及待修复缺陷
6、openEuler-22.03-LTS-SP3 Update 20240327发布情况及待修复缺陷
7、openEuler 关键组件待修复CVE 清单
8、openEuler 关键组件待修复缺陷清单
9、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2024/04/12)提供 update_20240410 版本。
openEuler-20.03-LTS-SP1 Update 20240327
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题3个,已知漏洞42个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I9B6YW?from=project-i…
CVE修复:
CVE
仓库
score
#I95LPF:CVE-2024-26622<https://gitee.com/open_euler/dashboard?issue_id=I95LPF>
kernel
7.8
#I96G7N:CVE-2023-52600<https://gitee.com/open_euler/dashboard?issue_id=I96G7N>
kernel
7.8
#I96G7F:CVE-2023-52599<https://gitee.com/open_euler/dashboard?issue_id=I96G7F>
kernel
7.1
#I96G8Y:CVE-2023-52602<https://gitee.com/open_euler/dashboard?issue_id=I96G8Y>
kernel
7.1
#I96G93:CVE-2023-52603<https://gitee.com/open_euler/dashboard?issue_id=I96G93>
kernel
7.1
#I8UWLQ:CVE-2022-36765<https://gitee.com/open_euler/dashboard?issue_id=I8UWLQ>
edk2
7
#I7KSS5:CVE-2023-3019<https://gitee.com/open_euler/dashboard?issue_id=I7KSS5>
qemu
6.5
#I94J1Q:CVE-2021-47015<https://gitee.com/open_euler/dashboard?issue_id=I94J1Q>
kernel
6
#I949AL:CVE-2024-21742<https://gitee.com/open_euler/dashboard?issue_id=I949AL>
apache-mime4j
5.6
#I93XA7:CVE-2021-46906<https://gitee.com/open_euler/dashboard?issue_id=I93XA7>
kernel
5.5
#I94J63:CVE-2021-47024<https://gitee.com/open_euler/dashboard?issue_id=I94J63>
kernel
5.5
#I94JI5:CVE-2021-47013<https://gitee.com/open_euler/dashboard?issue_id=I94JI5>
kernel
5.5
#I94JIH:CVE-2021-47040<https://gitee.com/open_euler/dashboard?issue_id=I94JIH>
kernel
5.5
#I94JKH:CVE-2021-47049<https://gitee.com/open_euler/dashboard?issue_id=I94JKH>
kernel
5.5
#I944W0:CVE-2021-46909<https://gitee.com/open_euler/dashboard?issue_id=I944W0>
kernel
4.7
#I94JCX:CVE-2020-36778<https://gitee.com/open_euler/dashboard?issue_id=I94JCX>
kernel
4.7
#I917LZ:CVE-2024-24855<https://gitee.com/open_euler/dashboard?issue_id=I917LZ>
kernel
4.7
#I96GPO:CVE-2023-52597<https://gitee.com/open_euler/dashboard?issue_id=I96GPO>
kernel
4.7
#I949BN:CVE-2021-46941<https://gitee.com/open_euler/dashboard?issue_id=I949BN>
kernel
4.4
#I94JCD:CVE-2021-46998<https://gitee.com/open_euler/dashboard?issue_id=I94JCD>
kernel
4.4
#I94K5W:CVE-2021-47006<https://gitee.com/open_euler/dashboard?issue_id=I94K5W>
kernel
4.4
#I96G7W:CVE-2023-52594<https://gitee.com/open_euler/dashboard?issue_id=I96G7W>
kernel
4.4
#I96GO9:CVE-2023-52595<https://gitee.com/open_euler/dashboard?issue_id=I96GO9>
kernel
4.4
#I93EC9:CVE-2023-52458<https://gitee.com/open_euler/dashboard?issue_id=I93EC9>
kernel
4.2
#I95RE9:CVE-2021-47086<https://gitee.com/open_euler/dashboard?issue_id=I95RE9>
kernel
4
#I97NIJ:CVE-2024-2357<https://gitee.com/open_euler/dashboard?issue_id=I97NIJ>
libreswan
3.5
#I94JCT:CVE-2020-36782<https://gitee.com/open_euler/dashboard?issue_id=I94JCT>
kernel
3.5
#I949B7:CVE-2021-46955<https://gitee.com/open_euler/dashboard?issue_id=I949B7>
kernel
2.6
#I97NHS:CVE-2024-26615<https://gitee.com/open_euler/dashboard?issue_id=I97NHS>
kernel
1
#I9909R:CVE-2021-47113<https://gitee.com/open_euler/dashboard?issue_id=I9909R>
kernel
1
#I9909V:CVE-2021-47114<https://gitee.com/open_euler/dashboard?issue_id=I9909V>
kernel
1
#I990A4:CVE-2021-47110<https://gitee.com/open_euler/dashboard?issue_id=I990A4>
kernel
1
#I990A7:CVE-2021-47122<https://gitee.com/open_euler/dashboard?issue_id=I990A7>
kernel
1
#I990AA:CVE-2021-47112<https://gitee.com/open_euler/dashboard?issue_id=I990AA>
kernel
1
#I990B2:CVE-2021-47121<https://gitee.com/open_euler/dashboard?issue_id=I990B2>
kernel
1
#I99JO6:CVE-2024-26640<https://gitee.com/open_euler/dashboard?issue_id=I99JO6>
kernel
1
#I99JQV:CVE-2023-52619<https://gitee.com/open_euler/dashboard?issue_id=I99JQV>
kernel
1
#I99JR3:CVE-2023-52615<https://gitee.com/open_euler/dashboard?issue_id=I99JR3>
kernel
1
#I99JSA:CVE-2024-26635<https://gitee.com/open_euler/dashboard?issue_id=I99JSA>
kernel
1
#I99JVI:CVE-2024-26636<https://gitee.com/open_euler/dashboard?issue_id=I99JVI>
kernel
1
#I99JWJ:CVE-2023-52609<https://gitee.com/open_euler/dashboard?issue_id=I99JWJ>
kernel
1
#I9BHN7:CVE-2021-47161<https://gitee.com/open_euler/dashboard?issue_id=I9BHN7>
kernel
1
Bugfix:
issue
仓库
#I970CO:[openEuler-1.0-LTS] linux-4.19.y inclusion(4.19.305..4.19.307)<https://gitee.com/open_euler/dashboard?issue_id=I970CO>
kernel
#I991OV:修复panic场景下console_unlock的计数不平衡问题<https://gitee.com/open_euler/dashboard?issue_id=I991OV>
kernel
#I99EU2:【openEuler 1.0-LTS】nfsd创建delegation异常与删除delegation并发触发UAF<https://gitee.com/open_euler/dashboard?issue_id=I99EU2>
kernel
openEuler-20.03-LTS-SP1版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol
openEuler-20.03-LTS-SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/
openEuler CVE 及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 20.03LTS SP1 update2103
I3E5C1
【20.03-SP1】【arm/x86】服务启动失败
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I3E5C1
openEuler-20.03-LTS-SP1
I3QGU7
系统不支持GB18030
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I3QGU7
openEuler 20.03LTS SP1 update210926
I4CMSV
【20.03-LTS-SP1】【arm/x86】搭建Kubernetes 集群缺少包etcd
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I4CMSV
openEuler-20.03-LTS-SP1-dailybuild
I5Y99T
mate-desktop install problem in openEuler:20:03:LTS:SP1
无优先级
sig/sig-mate-desktop
src-openEuler/mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I5Y99T
openEuler-22.03-LTS Update 20240327
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题2个,已知漏洞19个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I9B6YY?from=project-i…
CVE修复:
CVE
仓库
score
#I99FSH:CVE-2024-29156<https://gitee.com/open_euler/dashboard?issue_id=I99FSH>
python-yaql
8.4
#I932VV:CVE-2023-52445<https://gitee.com/open_euler/dashboard?issue_id=I932VV>
kernel
7.8
#I96GNQ:CVE-2023-52604<https://gitee.com/open_euler/dashboard?issue_id=I96GNQ>
kernel
7.8
#I94JMO:CVE-2021-47014<https://gitee.com/open_euler/dashboard?issue_id=I94JMO>
kernel
7.1
#I95REM:CVE-2021-47094<https://gitee.com/open_euler/dashboard?issue_id=I95REM>
kernel
7.1
#I96G8Y:CVE-2023-52602<https://gitee.com/open_euler/dashboard?issue_id=I96G8Y>
kernel
7.1
#I96G93:CVE-2023-52603<https://gitee.com/open_euler/dashboard?issue_id=I96G93>
kernel
7.1
#I8UWLQ:CVE-2022-36765<https://gitee.com/open_euler/dashboard?issue_id=I8UWLQ>
edk2
7
#I949AL:CVE-2024-21742<https://gitee.com/open_euler/dashboard?issue_id=I949AL>
apache-mime4j
5.6
#I94JZ0:CVE-2021-47036<https://gitee.com/open_euler/dashboard?issue_id=I94JZ0>
kernel
5.3
#I95AXT:CVE-2023-52528<https://gitee.com/open_euler/dashboard?issue_id=I95AXT>
kernel
4.4
#I96GAG:CVE-2023-52593<https://gitee.com/open_euler/dashboard?issue_id=I96GAG>
kernel
4.4
#I93EC9:CVE-2023-52458<https://gitee.com/open_euler/dashboard?issue_id=I93EC9>
kernel
4.2
#I95B2S:CVE-2023-52500<https://gitee.com/open_euler/dashboard?issue_id=I95B2S>
kernel
4
#I97NIJ:CVE-2024-2357<https://gitee.com/open_euler/dashboard?issue_id=I97NIJ>
libreswan
3.5
#I96GXK:CVE-2024-26627<https://gitee.com/open_euler/dashboard?issue_id=I96GXK>
kernel
1
#I96ZNC:CVE-2023-52488<https://gitee.com/open_euler/dashboard?issue_id=I96ZNC>
kernel
1
#I98RJ4:CVE-2024-26624<https://gitee.com/open_euler/dashboard?issue_id=I98RJ4>
kernel
1
#I99JF1:CVE-2023-52494<https://gitee.com/open_euler/dashboard?issue_id=I99JF1>
kernel
1
Bugfix:
issue
仓库
#I97GHW: rsyslog社区补丁定期回合<https://gitee.com/open_euler/dashboard?issue_id=I97GHW>
rsyslog
#I93TU0:【OLK-5.10】xfs支持subpage dirty,解决buffer写场景下的性能问题<https://gitee.com/open_euler/dashboard?issue_id=I93TU0>
kernel
openEuler-22.03-LTS版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:22.03:LTS
https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol
openEuler-22.03-LTS Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS update20230726
I7ORCE
【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7ORCE
openEuler-22.03-LTS
I6VFRX
[22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFRX
openEuler-22.03-LTS
I72N5G
【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I72N5G
openEuler-22.03-LTS-Dailybuild
I5RTUS
X86架构下无法对mysql8进行autobolt模式反馈编译,报错
无优先级
sig/Compiler,kind/feature
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I5RTUS
openEuler-22.03-LTS-Dailybuild
I5XP8E
Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支
无优先级
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I5XP8E
openEuler-22.03-LTS-Dailybuild
I65UF9
aarch64架构boost icl模板库优化错误
无优先级
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I65UF9
openEuler-22.03-LTS-SP1 Update 20240327
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题2个,已知漏洞17个,热补丁1个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I9B6YU?from=project-i…
CVE修复:
CVE
仓库
score
#I99FSH:CVE-2024-29156<https://gitee.com/open_euler/dashboard?issue_id=I99FSH>
python-yaql
8.4
#I932VV:CVE-2023-52445<https://gitee.com/open_euler/dashboard?issue_id=I932VV>
kernel
7.8
#I96GNQ:CVE-2023-52604<https://gitee.com/open_euler/dashboard?issue_id=I96GNQ>
kernel
7.8
#I94JMO:CVE-2021-47014<https://gitee.com/open_euler/dashboard?issue_id=I94JMO>
kernel
7.1
#I96G8Y:CVE-2023-52602<https://gitee.com/open_euler/dashboard?issue_id=I96G8Y>
kernel
7.1
#I96G93:CVE-2023-52603<https://gitee.com/open_euler/dashboard?issue_id=I96G93>
kernel
7.1
#I8UWLQ:CVE-2022-36765<https://gitee.com/open_euler/dashboard?issue_id=I8UWLQ>
edk2
7
#I949AL:CVE-2024-21742<https://gitee.com/open_euler/dashboard?issue_id=I949AL>
apache-mime4j
5.6
#I94JZ0:CVE-2021-47036<https://gitee.com/open_euler/dashboard?issue_id=I94JZ0>
kernel
5.3
#I95AXT:CVE-2023-52528<https://gitee.com/open_euler/dashboard?issue_id=I95AXT>
kernel
4.4
#I96GAG:CVE-2023-52593<https://gitee.com/open_euler/dashboard?issue_id=I96GAG>
kernel
4.4
#I93EC9:CVE-2023-52458<https://gitee.com/open_euler/dashboard?issue_id=I93EC9>
kernel
4.2
#I95B2S:CVE-2023-52500<https://gitee.com/open_euler/dashboard?issue_id=I95B2S>
kernel
4
#I96GXK:CVE-2024-26627<https://gitee.com/open_euler/dashboard?issue_id=I96GXK>
kernel
1
#I96ZNC:CVE-2023-52488<https://gitee.com/open_euler/dashboard?issue_id=I96ZNC>
kernel
1
#I98RJ4:CVE-2024-26624<https://gitee.com/open_euler/dashboard?issue_id=I98RJ4>
kernel
1
#I99JF1:CVE-2023-52494<https://gitee.com/open_euler/dashboard?issue_id=I99JF1>
kernel
1
Bugfix:
issue
仓库
#I97GHW: rsyslog社区补丁定期回合<https://gitee.com/open_euler/dashboard?issue_id=I97GHW>
rsyslog
#I93TU0:【OLK-5.10】xfs支持subpage dirty,解决buffer写场景下的性能问题<https://gitee.com/open_euler/dashboard?issue_id=I93TU0>
kernel
热补丁:
仓库
CVE
score
kernel
CVE-2024-1086
7.8
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 22.03-SP1
I6B4V1
【22.03 SP1 update 20230118】【arm】libhdfs在arm架构降级失败,x86正常
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I6B4V1
openEuler-22.03-LTS-SP1 update20230726
I7OR2I
【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7OR2I
openEuler-22.03-LTS-SP1
I6VFV6
[22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
openEuler-22.03-LTS-SP1
I73CKF
【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
openEuler-22.03-LTS-SP1
I84L9F
openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败
无优先级
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
openEuler-22.03-LTS-SP2 Update 20240327
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题2个,已知漏洞17个,热补丁1个,目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I9B6YT?from=project-i…
CVE修复:
CVE
仓库
score
#I99FSH:CVE-2024-29156<https://gitee.com/open_euler/dashboard?issue_id=I99FSH>
python-yaql
8.4
#I932VV:CVE-2023-52445<https://gitee.com/open_euler/dashboard?issue_id=I932VV>
kernel
7.8
#I96GNQ:CVE-2023-52604<https://gitee.com/open_euler/dashboard?issue_id=I96GNQ>
kernel
7.8
#I94JMO:CVE-2021-47014<https://gitee.com/open_euler/dashboard?issue_id=I94JMO>
kernel
7.1
#I96G8Y:CVE-2023-52602<https://gitee.com/open_euler/dashboard?issue_id=I96G8Y>
kernel
7.1
#I96G93:CVE-2023-52603<https://gitee.com/open_euler/dashboard?issue_id=I96G93>
kernel
7.1
#I8UWLQ:CVE-2022-36765<https://gitee.com/open_euler/dashboard?issue_id=I8UWLQ>
edk2
7
#I949AL:CVE-2024-21742<https://gitee.com/open_euler/dashboard?issue_id=I949AL>
apache-mime4j
5.6
#I94JZ0:CVE-2021-47036<https://gitee.com/open_euler/dashboard?issue_id=I94JZ0>
kernel
5.3
#I95AXT:CVE-2023-52528<https://gitee.com/open_euler/dashboard?issue_id=I95AXT>
kernel
4.4
#I96GAG:CVE-2023-52593<https://gitee.com/open_euler/dashboard?issue_id=I96GAG>
kernel
4.4
#I93EC9:CVE-2023-52458<https://gitee.com/open_euler/dashboard?issue_id=I93EC9>
kernel
4.2
#I95B2S:CVE-2023-52500<https://gitee.com/open_euler/dashboard?issue_id=I95B2S>
kernel
4
#I97NIJ:CVE-2024-2357<https://gitee.com/open_euler/dashboard?issue_id=I97NIJ>
libreswan
3.5
#I96GXK:CVE-2024-26627<https://gitee.com/open_euler/dashboard?issue_id=I96GXK>
kernel
1
#I96ZNC:CVE-2023-52488<https://gitee.com/open_euler/dashboard?issue_id=I96ZNC>
kernel
1
#I98RJ4:CVE-2024-26624<https://gitee.com/open_euler/dashboard?issue_id=I98RJ4>
kernel
1
Bugfix:
issue
仓库
#I97GHW: rsyslog社区补丁定期回合<https://gitee.com/open_euler/dashboard?issue_id=I97GHW>
rsyslog
#I93TU0:【OLK-5.10】xfs支持subpage dirty,解决buffer写场景下的性能问题<https://gitee.com/open_euler/dashboard?issue_id=I93TU0>
kernel
热补丁:
仓库
CVE
score
kernel
CVE-2023-51043
7.0
openEuler-22.03-LTS SP2版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP2 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS-SP2-round-2
I795G3
【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common
主要
sig/sig-CloudNative
src-openEuler/skopeo
https://gitee.com/open_euler/dashboard?issue_id=I795G3
openEuler-22.03-LTS-SP2-SEC
I7AFIR
【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足
主要
sig-AccLib
src-openEuler/libkae
https://gitee.com/open_euler/dashboard?issue_id=I7AFIR
openEuler-22.03-LTS-SP2-update20231018
I89NB0
22.03-LTS-SP2的ceph release版本低于22.03-LTS-SP1 release版本
次要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I89NB0
openEuler-22.03-LTS-SP2
I7B6X5
gcc-pie-arm64架构和操作手册结果不同
无优先级
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7B6X5
openEuler-20.03-LTS-SP4 Update 20240327
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题3个,已知漏洞42个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I9B6YX?from=project-i…
CVE修复:
CVE
仓库
score
#I99FSH:CVE-2024-29156<https://gitee.com/open_euler/dashboard?issue_id=I99FSH>
python-yaql
8.4
#I95LPF:CVE-2024-26622<https://gitee.com/open_euler/dashboard?issue_id=I95LPF>
kernel
7.8
#I96G7N:CVE-2023-52600<https://gitee.com/open_euler/dashboard?issue_id=I96G7N>
kernel
7.8
#I96G7F:CVE-2023-52599<https://gitee.com/open_euler/dashboard?issue_id=I96G7F>
kernel
7.1
#I96G8Y:CVE-2023-52602<https://gitee.com/open_euler/dashboard?issue_id=I96G8Y>
kernel
7.1
#I96G93:CVE-2023-52603<https://gitee.com/open_euler/dashboard?issue_id=I96G93>
kernel
7.1
#I8UWLQ:CVE-2022-36765<https://gitee.com/open_euler/dashboard?issue_id=I8UWLQ>
edk2
7
#I7KSS5:CVE-2023-3019<https://gitee.com/open_euler/dashboard?issue_id=I7KSS5>
qemu
6.5
#I94J1Q:CVE-2021-47015<https://gitee.com/open_euler/dashboard?issue_id=I94J1Q>
kernel
6
#I93XA7:CVE-2021-46906<https://gitee.com/open_euler/dashboard?issue_id=I93XA7>
kernel
5.5
#I94J63:CVE-2021-47024<https://gitee.com/open_euler/dashboard?issue_id=I94J63>
kernel
5.5
#I94JI5:CVE-2021-47013<https://gitee.com/open_euler/dashboard?issue_id=I94JI5>
kernel
5.5
#I94JIH:CVE-2021-47040<https://gitee.com/open_euler/dashboard?issue_id=I94JIH>
kernel
5.5
#I94JKH:CVE-2021-47049<https://gitee.com/open_euler/dashboard?issue_id=I94JKH>
kernel
5.5
#I944W0:CVE-2021-46909<https://gitee.com/open_euler/dashboard?issue_id=I944W0>
kernel
4.7
#I94JCX:CVE-2020-36778<https://gitee.com/open_euler/dashboard?issue_id=I94JCX>
kernel
4.7
#I917LZ:CVE-2024-24855<https://gitee.com/open_euler/dashboard?issue_id=I917LZ>
kernel
4.7
#I96GPO:CVE-2023-52597<https://gitee.com/open_euler/dashboard?issue_id=I96GPO>
kernel
4.7
#I949BN:CVE-2021-46941<https://gitee.com/open_euler/dashboard?issue_id=I949BN>
kernel
4.4
#I94JCD:CVE-2021-46998<https://gitee.com/open_euler/dashboard?issue_id=I94JCD>
kernel
4.4
#I94K5W:CVE-2021-47006<https://gitee.com/open_euler/dashboard?issue_id=I94K5W>
kernel
4.4
#I96G7W:CVE-2023-52594<https://gitee.com/open_euler/dashboard?issue_id=I96G7W>
kernel
4.4
#I96GO9:CVE-2023-52595<https://gitee.com/open_euler/dashboard?issue_id=I96GO9>
kernel
4.4
#I93EC9:CVE-2023-52458<https://gitee.com/open_euler/dashboard?issue_id=I93EC9>
kernel
4.2
#I95RE9:CVE-2021-47086<https://gitee.com/open_euler/dashboard?issue_id=I95RE9>
kernel
4
#I97NIJ:CVE-2024-2357<https://gitee.com/open_euler/dashboard?issue_id=I97NIJ>
libreswan
3.5
#I94JCT:CVE-2020-36782<https://gitee.com/open_euler/dashboard?issue_id=I94JCT>
kernel
3.5
#I949B7:CVE-2021-46955<https://gitee.com/open_euler/dashboard?issue_id=I949B7>
kernel
2.6
#I97NHS:CVE-2024-26615<https://gitee.com/open_euler/dashboard?issue_id=I97NHS>
kernel
1
#I9909R:CVE-2021-47113<https://gitee.com/open_euler/dashboard?issue_id=I9909R>
kernel
1
#I9909V:CVE-2021-47114<https://gitee.com/open_euler/dashboard?issue_id=I9909V>
kernel
1
#I990A4:CVE-2021-47110<https://gitee.com/open_euler/dashboard?issue_id=I990A4>
kernel
1
#I990A7:CVE-2021-47122<https://gitee.com/open_euler/dashboard?issue_id=I990A7>
kernel
1
#I990AA:CVE-2021-47112<https://gitee.com/open_euler/dashboard?issue_id=I990AA>
kernel
1
#I990B2:CVE-2021-47121<https://gitee.com/open_euler/dashboard?issue_id=I990B2>
kernel
1
#I99JO6:CVE-2024-26640<https://gitee.com/open_euler/dashboard?issue_id=I99JO6>
kernel
1
#I99JQV:CVE-2023-52619<https://gitee.com/open_euler/dashboard?issue_id=I99JQV>
kernel
1
#I99JR3:CVE-2023-52615<https://gitee.com/open_euler/dashboard?issue_id=I99JR3>
kernel
1
#I99JSA:CVE-2024-26635<https://gitee.com/open_euler/dashboard?issue_id=I99JSA>
kernel
1
#I99JVI:CVE-2024-26636<https://gitee.com/open_euler/dashboard?issue_id=I99JVI>
kernel
1
#I99JWJ:CVE-2023-52609<https://gitee.com/open_euler/dashboard?issue_id=I99JWJ>
kernel
1
#I9BHN7:CVE-2021-47161<https://gitee.com/open_euler/dashboard?issue_id=I9BHN7>
kernel
1
Bugfix:
issue
仓库
#I970CO:[openEuler-1.0-LTS] linux-4.19.y inclusion(4.19.305..4.19.307)<https://gitee.com/open_euler/dashboard?issue_id=I970CO>
kernel
#I991OV:修复panic场景下console_unlock的计数不平衡问题<https://gitee.com/open_euler/dashboard?issue_id=I991OV>
kernel
#I99EU2:【openEuler 1.0-LTS】nfsd创建delegation异常与删除delegation并发触发UAF<https://gitee.com/open_euler/dashboard?issue_id=I99EU2>
kernel
openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-20.03-LTS-SP4-round-1
I8DT5M
【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败
主要
sig/bigdata
src-openEuler/redis6
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
openEuler-20.03-LTS-SP4-round-1
I8EKUI
【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
openEuler-20.03-LTS-SP4-round-2
I8GDGR
【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住
主要
sig/GNOME
src-openEuler/gnome-desktop3
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-20.03-LTS-SP4-alpha
I8B7XU
【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败
主要
sig/oVirt
src-openEuler/vdsm
https://gitee.com/open_euler/dashboard?issue_id=I8B7XU
openEuler-20.03-LTS-SP4-round-2
I8G371
【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败
次要
sig/DB
src-openEuler/h2
https://gitee.com/open_euler/dashboard?issue_id=I8G371
openEuler-20.03-LTS-SP4-dailybuild
I8GUMP
[EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything
不重要
sig/Networking
src-openEuler/nagios-plugins
https://gitee.com/open_euler/dashboard?issue_id=I8GUMP
openEuler-20.03-LTS-SP4-dailybuild
I8I8DQ
[EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol
不重要
sig/sig-mate-desktop
src-openEuler/caja-extensions
https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ
openEuler-22.03-LTS-SP3 Update 20240327
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题6个,已知漏洞43个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I9B6YS?from=project-i…
CVE修复:
CVE
仓库
score
#I99FSH:CVE-2024-29156<https://gitee.com/open_euler/dashboard?issue_id=I99FSH>
python-yaql
8.4
#I9ATGS:CVE-2022-2469<https://gitee.com/open_euler/dashboard?issue_id=I9ATGS>
libgsasl
8.1
#I9AVQD:CVE-2021-32142<https://gitee.com/open_euler/dashboard?issue_id=I9AVQD>
LibRaw
7.8
#I8YV0T:CVE-2024-23307<https://gitee.com/open_euler/dashboard?issue_id=I8YV0T>
kernel
7.8
#I932VV:CVE-2023-52445<https://gitee.com/open_euler/dashboard?issue_id=I932VV>
kernel
7.8
#I95LPF:CVE-2024-26622<https://gitee.com/open_euler/dashboard?issue_id=I95LPF>
kernel
7.8
#I96G7N:CVE-2023-52600<https://gitee.com/open_euler/dashboard?issue_id=I96G7N>
kernel
7.8
#I96GNQ:CVE-2023-52604<https://gitee.com/open_euler/dashboard?issue_id=I96GNQ>
kernel
7.8
#I9AUYL:CVE-2022-24999<https://gitee.com/open_euler/dashboard?issue_id=I9AUYL>
nodejs-qs
7.5
#I9ACE0:CVE-2024-2002<https://gitee.com/open_euler/dashboard?issue_id=I9ACE0>
libdwarf
7.5
#I9AVYL:CVE-2022-48279<https://gitee.com/open_euler/dashboard?issue_id=I9AVYL>
mod_security
7.5
#I90BSM:CVE-2022-41723<https://gitee.com/open_euler/dashboard?issue_id=I90BSM>
cri-o
7.5
#I99JOA:CVE-2024-1013<https://gitee.com/open_euler/dashboard?issue_id=I99JOA>
unixODBC
7.1
#I94JMO:CVE-2021-47014<https://gitee.com/open_euler/dashboard?issue_id=I94JMO>
kernel
7.1
#I95REM:CVE-2021-47094<https://gitee.com/open_euler/dashboard?issue_id=I95REM>
kernel
7.1
#I96G7F:CVE-2023-52599<https://gitee.com/open_euler/dashboard?issue_id=I96G7F>
kernel
7.1
#I96G8Y:CVE-2023-52602<https://gitee.com/open_euler/dashboard?issue_id=I96G8Y>
kernel
7.1
#I96G93:CVE-2023-52603<https://gitee.com/open_euler/dashboard?issue_id=I96G93>
kernel
7.1
#I8UWLQ:CVE-2022-36765<https://gitee.com/open_euler/dashboard?issue_id=I8UWLQ>
edk2
7
#I9AW6M:CVE-2023-0666<https://gitee.com/open_euler/dashboard?issue_id=I9AW6M>
wireshark
6.5
#I96G7Q:CVE-2023-52598<https://gitee.com/open_euler/dashboard?issue_id=I96G7Q>
kernel
6
#I8OJ8L:CVE-2023-37328<https://gitee.com/open_euler/dashboard?issue_id=I8OJ8L>
gstreamer1-plugins-base
5.5
#I95ASP:CVE-2023-52530<https://gitee.com/open_euler/dashboard?issue_id=I95ASP>
kernel
5.5
#I94JZ0:CVE-2021-47036<https://gitee.com/open_euler/dashboard?issue_id=I94JZ0>
kernel
5.3
#I917LZ:CVE-2024-24855<https://gitee.com/open_euler/dashboard?issue_id=I917LZ>
kernel
4.7
#I96GPO:CVE-2023-52597<https://gitee.com/open_euler/dashboard?issue_id=I96GPO>
kernel
4.7
#I96G7W:CVE-2023-52594<https://gitee.com/open_euler/dashboard?issue_id=I96G7W>
kernel
4.4
#I93EC9:CVE-2023-52458<https://gitee.com/open_euler/dashboard?issue_id=I93EC9>
kernel
4.2
#I95B2J:CVE-2023-52514<https://gitee.com/open_euler/dashboard?issue_id=I95B2J>
kernel
4
#I97NIJ:CVE-2024-2357<https://gitee.com/open_euler/dashboard?issue_id=I97NIJ>
libreswan
3.5
#I96GXK:CVE-2024-26627<https://gitee.com/open_euler/dashboard?issue_id=I96GXK>
kernel
1
#I96GXM:CVE-2024-26625<https://gitee.com/open_euler/dashboard?issue_id=I96GXM>
kernel
1
#I96ZNC:CVE-2023-52488<https://gitee.com/open_euler/dashboard?issue_id=I96ZNC>
kernel
1
#I97NHA:CVE-2023-52493<https://gitee.com/open_euler/dashboard?issue_id=I97NHA>
kernel
1
#I97NHX:CVE-2023-52489<https://gitee.com/open_euler/dashboard?issue_id=I97NHX>
kernel
1
#I99JO6:CVE-2024-26640<https://gitee.com/open_euler/dashboard?issue_id=I99JO6>
kernel
1
#I99JP7:CVE-2023-52616<https://gitee.com/open_euler/dashboard?issue_id=I99JP7>
kernel
1
#I99JQV:CVE-2023-52619<https://gitee.com/open_euler/dashboard?issue_id=I99JQV>
kernel
1
#I99JSA:CVE-2024-26635<https://gitee.com/open_euler/dashboard?issue_id=I99JSA>
kernel
1
#I99JTC:CVE-2023-52610<https://gitee.com/open_euler/dashboard?issue_id=I99JTC>
kernel
1
#I99JVI:CVE-2024-26636<https://gitee.com/open_euler/dashboard?issue_id=I99JVI>
kernel
1
#I99JWJ:CVE-2023-52609<https://gitee.com/open_euler/dashboard?issue_id=I99JWJ>
kernel
1
#I9AK6C:CVE-2023-52620<https://gitee.com/open_euler/dashboard?issue_id=I9AK6C>
kernel
1
Bugfix:
issue
仓库
#I97GHW: rsyslog社区补丁定期回合<https://gitee.com/open_euler/dashboard?issue_id=I97GHW>
rsyslog
#I9C2SX:poissonsearch-oss 1.0.0版本发布至22.03-LTS-SP3<https://gitee.com/open_euler/dashboard?issue_id=I9C2SX>
poissonsearch-oss
#I9C2VS:poissonsearch-py软件包引入<https://gitee.com/open_euler/dashboard?issue_id=I9C2VS>
poissonsearch-py
#I93TU0:【OLK-5.10】xfs支持subpage dirty,解决buffer写场景下的性能问题<https://gitee.com/open_euler/dashboard?issue_id=I93TU0>
kernel
#I96IZH:【OLK-5.10】 bugfix for arm64 pbha<https://gitee.com/open_euler/dashboard?issue_id=I96IZH>
kernel
#I991OV:修复panic场景下console_unlock的计数不平衡问题<https://gitee.com/open_euler/dashboard?issue_id=I991OV>
kernel
openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-22.03-LTS-SP3
I96ID7
[22.03-LTS-SP3]-O3 -flto -flto-partition=one -fipa-prefetch选项编译hmmer报Segmentation fault:during GIMPLE pass: vrp
主要
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I96ID7
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(3.29日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
CVE-2021-4248
I9AUT4
0.3
9.8
python-dns
Programming-language
CVE-2022-35890
I9ARXA
0.3
9.8
ignition
K8sDistro
CVE-2023-41419
I84A04
5.55
9.8
python-gevent
Programming-language
CVE-2022-43591
I9AWH6
8.3
8.8
qt
Runtime
CVE-2022-40983
I9AWGZ
8.3
8.8
qt
Runtime
CVE-2024-3019
I9C6X1
13.89
8.8
pcp
Application
CVE-2024-1753
I99L0H
3.22
8.6
podman
sig-CloudNative
CVE-2022-37966
I9AYGI
8.3
8.1
libtdb
Base-service
CVE-2022-37966
I9AYFZ
8.3
8.1
sssd
Base-service
CVE-2024-0866
I9BN0Y
11.3
8.1
check
Programming-language
CVE-2021-46973
I949C2
3.89
8.0
kernel
Kernel
CVE-2021-46966
I949BO
3.89
8.0
kernel
Kernel
CVE-2024-0985
I9B0L5
8.3
8.0
postgresql-odbc
DB
CVE-2021-46958
I949BD
3.89
7.8
kernel
Kernel
CVE-2022-2639
I9AURJ
7.3
7.8
openvswitch
Networking
CVE-2023-52445
I932VV
8.14
7.8
kernel
Kernel
CVE-2023-25173
I9AY8H
8.3
7.8
podman
sig-CloudNative
CVE-2023-52600
I96G7N
10.64
7.8
kernel
Kernel
CVE-2024-26622
I95LPF
10.64
7.8
kernel
Kernel
CVE-2023-1999
I6VVSM
0.64
7.5
firefox
Application
CVE-2023-32305
I99YPA
4.6
7.5
postgresql
DB
CVE-2023-41038
I9A7Y1
5.3
7.5
firebird
DB
CVE-2023-25667
I6Q9I6
6.3
7.5
tensorflow
sig-ai
CVE-2022-44570
I9AVEQ
7.3
7.5
rubygem-rack
sig-ruby
CVE-2022-44572
I9AVEN
7.3
7.5
rubygem-rack
sig-ruby
CVE-2022-44571
I9AVEJ
7.3
7.5
rubygem-rack
sig-ruby
CVE-2022-3559
I9AV2U
7.3
7.5
exim
Application
CVE-2022-24790
I9AMPE
7.3
7.5
rubygem-puma
sig-ruby
CVE-2022-32089
I9AMOT
7.3
7.5
mariadb
DB
CVE-2022-32082
I9AMO8
7.3
7.5
mariadb
DB
CVE-2022-32081
I9AMMZ
7.3
7.5
mariadb
DB
CVE-2022-32086
I9AMMH
7.3
7.5
mariadb
DB
CVE-2023-30861
I9B14Y
8.3
7.5
python3
Base-service
CVE-2023-50387
I9B0OF
8.3
7.5
dhcp
Networking
CVE-2023-6516
I9B0O9
8.3
7.5
dhcp
Networking
CVE-2023-5679
I9B0MT
8.3
7.5
dhcp
Networking
CVE-2023-5517
I9B0MR
8.3
7.5
dhcp
Networking
CVE-2023-4408
I9B0MN
8.3
7.5
dhcp
Networking
CVE-2022-34169
I9B0AY
8.3
7.5
openjdk-17
Compiler
CVE-2022-41715
I9AZYV
8.3
7.5
etcd
sig-CloudNative
CVE-2023-44487
I9AYFS
8.3
7.5
openresty
sig-OpenResty
CVE-2023-45287
I9AYBZ
8.3
7.5
toolbox
CloudNative
CVE-2023-45287
I9AY54
8.3
7.5
etcd
sig-CloudNative
CVE-2023-45287
I9AY50
8.3
7.5
promu
sig-CloudNative
CVE-2023-45287
I9AY3K
8.3
7.5
podman
sig-CloudNative
CVE-2023-45287
I9AY31
8.3
7.5
cri-o
sig-CloudNative
CVE-2023-45287
I9AY2V
8.3
7.5
ignition
K8sDistro
CVE-2023-45287
I9AY2Q
8.3
7.5
cri-tools
sig-CloudNative
CVE-2023-45287
I9AY2N
8.3
7.5
skopeo
sig-CloudNative
CVE-2022-30631
I9AXAL
8.3
7.5
gzip
Base-service
CVE-2022-41715
I9AWJ3
8.3
7.5
skopeo
sig-CloudNative
CVE-2022-41715
I9AWJ2
8.3
7.5
ignition
K8sDistro
CVE-2022-41715
I9AWIU
8.3
7.5
podman
sig-CloudNative
CVE-2022-2880
I9AWIL
8.3
7.5
ignition
K8sDistro
CVE-2022-2880
I9AWIH
8.3
7.5
etcd
sig-CloudNative
CVE-2022-2880
I9AWIF
8.3
7.5
skopeo
sig-CloudNative
CVE-2022-2880
I9AWIE
8.3
7.5
podman
sig-CloudNative
CVE-2023-26031
I9AWE6
8.3
7.5
hadoop-3.1
sig-bigdata
CVE-2022-39028
I9AWCO
8.3
7.5
telnet
Networking
CVE-2022-48560
I9AWBW
8.3
7.5
python3
Base-service
CVE-2022-42003
I9B1FJ
9.3
7.5
rubygem-actionmailbox
sig-ops
CVE-2023-25660
I6Q9I4
9.3
7.5
tensorflow
sig-ai
CVE-2023-25669
I6Q38F
9.3
7.5
tensorflow
sig-ai
CVE-2023-25659
I6Q37O
9.3
7.5
tensorflow
sig-ai
CVE-2023-25658
I6Q37N
9.3
7.5
tensorflow
sig-ai
CVE-2024-1394
I9ARXU
11.3
7.5
podman
sig-CloudNative
CVE-2024-1394
I9ARPD
11.3
7.5
ignition
K8sDistro
CVE-2024-1394
I9AQYA
11.3
7.5
golang
sig-golang
CVE-2024-1394
I9AQFP
11.3
7.5
cri-o
sig-CloudNative
CVE-2024-1394
I9AQ94
11.3
7.5
runc
sig-CloudNative
CVE-2024-1394
I9APW8
11.3
7.5
cri-tools
sig-CloudNative
CVE-2024-1394
I9AOVO
11.3
7.5
skopeo
sig-CloudNative
CVE-2024-1394
I9AOK7
11.3
7.5
etcd
sig-CloudNative
CVE-2021-43565
I9CGUJ
13.3
7.5
openssh
Networking
CVE-2022-32149
I9C6X6
13.3
7.5
podman
sig-CloudNative
CVE-2023-25671
I6Q9HA
13.3
7.5
tensorflow
sig-ai
CVE-2021-28861
I9AC11
6.3
7.4
python-pip
Base-service
CVE-2021-46936
I947RV
3.89
7.3
kernel
Kernel
CVE-2021-46929
I947RP
3.89
7.3
kernel
Kernel
CVE-2021-47068
I94VP0
10.64
7.3
kernel
Kernel
CVE-2022-36126
I9AT88
7.3
7.2
ignition
K8sDistro
CVE-2021-47011
I94K5Z
3.89
7.1
kernel
Kernel
CVE-2021-46993
I94K18
3.89
7.1
kernel
Kernel
CVE-2021-46952
I949C5
3.89
7.1
kernel
Kernel
CVE-2023-6610
I99X5C
5.3
7.1
mate-applets
sig-mate-desktop
CVE-2023-2861
I9B0YJ
8.3
7.1
libvirt
Virt
CVE-2023-48161
I9AWG8
8.3
7.1
openjdk-11
Compiler
CVE-2023-52599
I96G7F
10.64
7.1
kernel
Kernel
CVE-2021-47107
I95RG3
10.64
7.1
kernel
Kernel
CVE-2021-47089
I95REQ
10.64
7.1
kernel
Kernel
CVE-2021-47088
I95RDU
10.64
7.1
kernel
Kernel
CVE-2023-52518
I95B14
10.64
7.1
kernel
Kernel
CVE-2024-30200
I9CBUQ
13.3
7.1
Bear
Compiler
CVE-2023-1476
I9AVS5
7.3
7.0
kernel
Kernel
CVE-2023-52502
I95AXP
10.64
7.0
kernel
Kernel
CVE-2024-28102
I96RUK
11.64
6.8
python-jwcrypto
sig-python-modules
CVE-2023-4575
I7WYY3
1.14
6.5
firefox
Application
CVE-2023-23602
I94K6V
1.3
6.5
mozjs78
Desktop
CVE-2023-23599
I94K6T
1.3
6.5
mozjs78
Desktop
CVE-2023-23601
I94K6R
1.3
6.5
mozjs78
Desktop
CVE-2023-23603
I94K6Q
1.3
6.5
mozjs78
Desktop
CVE-2023-6683
I8VT3N
3.0
6.5
qemu
Virt
CVE-2023-52160
I91OJB
6.3
6.5
wpa_supplicant
Base-service
CVE-2023-3019
I7KSS5
6.39
6.5
qemu
Virt
CVE-2024-26328
I97XL8
13.3
6.0
qemu
Virt
CVE-2024-26141
I9395U
1.3
5.8
rubygem-rack
sig-ruby
CVE-2024-26141
I9394B
1.3
5.8
pcs
sig-Ha
CVE-2024-22857
I95AED
3.3
5.5
zlog
sig-KIRAN-DESKTOP
CVE-2023-52509
I95B1F
10.3
5.5
kernel
Kernel
CVE-2024-1441
I97N53
12.3
5.5
libvirt
Virt
CVE-2023-0296
I94K63
1.3
5.3
etcd
sig-CloudNative
CVE-2024-26146
I93972
1.3
5.3
pcs
sig-Ha
CVE-2024-26146
I9395E
1.3
5.3
rubygem-rack
sig-ruby
CVE-2024-25126
I9394X
1.3
5.3
pcs
sig-Ha
CVE-2024-25126
I9393Q
1.3
5.3
rubygem-rack
sig-ruby
CVE-2024-26144
I93X74
1.89
5.3
rubygem-activestorage
sig-ruby
CVE-2023-22081
I88VNW
8.14
5.3
openjdk-latest
Compiler
CVE-2024-26585
I92REM
12.89
5.1
kernel
Kernel
CVE-2024-28176
I96S3Y
10.3
4.9
jose
Base-service
CVE-2024-28176
I97CIP
13.3
4.9
podman
sig-CloudNative
CVE-2024-28180
I972UY
10.3
4.3
jose
Base-service
CVE-2023-22025
I88JFX
8.14
3.7
openjdk-latest
Compiler
CVE-2024-2313
I979NF
12.3
2.8
bcc
dev-utils
CVE-2024-2314
I979ND
12.3
2.8
bcc
dev-utils
CVE-2024-2313
I979NB
12.3
2.8
bpftrace
dev-utils
CVE-2023-6605
I94JPU
0.08
0.0
ffmpeg
sig-DDE
CVE-2024-24785
I96GNT
7.14
0.0
skopeo
sig-CloudNative
CVE-2023-45290
I96GPS
7.15
0.0
toolbox
CloudNative
CVE-2023-52591
I96GPM
7.15
0.0
kernel
Kernel
CVE-2023-52588
I96GPF
7.15
0.0
kernel
Kernel
CVE-2024-24783
I96GO5
7.15
0.0
ignition
K8sDistro
CVE-2023-52584
I96GQO
7.16
0.0
kernel
Kernel
CVE-2024-24785
I96GR6
7.17
0.0
toolbox
CloudNative
CVE-2024-24783
I96GR4
7.17
0.0
cri-tools
sig-CloudNative
CVE-2024-24785
I96GR3
7.17
0.0
podman
sig-CloudNative
CVE-2023-45290
I96GR1
7.17
0.0
cri-o
sig-CloudNative
CVE-2024-24783
I96GQZ
7.17
0.0
toolbox
CloudNative
CVE-2023-45290
I96GQX
7.17
0.0
etcd
sig-CloudNative
CVE-2024-24785
I96GRO
7.18
0.0
ignition
K8sDistro
CVE-2023-45290
I96GRM
7.18
0.0
podman
sig-CloudNative
CVE-2024-24783
I96GRK
7.18
0.0
podman
sig-CloudNative
CVE-2024-24785
I96GRJ
7.18
0.0
cri-o
sig-CloudNative
CVE-2024-24785
I96GRD
7.18
0.0
etcd
sig-CloudNative
CVE-2024-24783
I96GR7
7.18
0.0
skopeo
sig-CloudNative
CVE-2024-24785
I96GSO
7.19
0.0
cri-tools
sig-CloudNative
CVE-2023-45290
I96GRY
7.19
0.0
skopeo
sig-CloudNative
CVE-2023-45290
I96GRR
7.19
0.0
promu
sig-CloudNative
CVE-2024-24783
I96GTS
7.2
0.0
promu
sig-CloudNative
CVE-2024-24783
I96GTQ
7.2
0.0
cri-o
sig-CloudNative
CVE-2023-45290
I96GTN
7.2
0.0
ignition
K8sDistro
CVE-2024-24783
I96GTM
7.2
0.0
etcd
sig-CloudNative
CVE-2023-45290
I96GTK
7.2
0.0
cri-tools
sig-CloudNative
CVE-2024-26625
I96GXM
7.32
0.0
kernel
Kernel
CVE-2024-26626
I96GXL
7.32
0.0
kernel
Kernel
CVE-2024-26627
I96GXK
7.32
0.0
kernel
Kernel
CVE-2024-26628
I96QFS
7.95
0.0
kernel
Kernel
CVE-2024-27916
I96RUC
8.1
0.0
minder
sig-desktop-apps
CVE-2023-52488
I96ZNC
8.87
0.0
kernel
Kernel
CVE-2023-52496
I96ZMW
8.87
0.0
kernel
Kernel
CVE-2024-28757
I977K3
10.74
0.0
expat
Base-service
CVE-2023-52493
I97NHA
12.28
0.0
kernel
Kernel
CVE-2024-26618
I97NH8
12.28
0.0
kernel
Kernel
CVE-2024-26620
I97NH7
12.28
0.0
kernel
Kernel
CVE-2023-52487
I97NHO
12.29
0.0
kernel
Kernel
CVE-2024-26619
I97NHN
12.29
0.0
kernel
Kernel
CVE-2024-26609
I97NHM
12.29
0.0
kernel
Kernel
CVE-2024-26617
I97NHJ
12.29
0.0
kernel
Kernel
CVE-2023-52494
I97NHG
12.29
0.0
kernel
Kernel
CVE-2024-26616
I97NHF
12.29
0.0
kernel
Kernel
CVE-2024-26612
I97NHE
12.29
0.0
kernel
Kernel
CVE-2023-52491
I97NHC
12.29
0.0
kernel
Kernel
CVE-2023-52486
I97NI1
12.3
0.0
kernel
Kernel
CVE-2023-52490
I97NI0
12.3
0.0
kernel
Kernel
CVE-2024-26614
I97NHZ
12.3
0.0
kernel
Kernel
CVE-2023-52492
I97NHW
12.3
0.0
kernel
Kernel
CVE-2024-26611
I97NHV
12.3
0.0
kernel
Kernel
CVE-2024-26613
I97NHU
12.3
0.0
kernel
Kernel
CVE-2024-26608
I97NHT
12.3
0.0
kernel
Kernel
CVE-2024-26615
I97NHS
12.3
0.0
kernel
Kernel
CVE-2023-52495
I97NHQ
12.3
0.0
kernel
Kernel
CVE-2023-52498
I97NIA
12.31
0.0
kernel
Kernel
CVE-2024-26610
I97NI6
12.31
0.0
kernel
Kernel
CVE-2023-51786
I97Z6V
13.07
0.0
lustre
sig-SDS
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
I4V9K0
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
任务
2022/2/25 14:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
2
I4YT2R
iscsi登录操作并发sysfs读操作概率导致空指针访问
任务
2022/3/21 15:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
3
I58CJR
删除iptable_filter.ko时出现空指针问题
任务
2022/5/19 20:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
4
I5C33B
OLK-5.10 page owner功能增强
任务
2022/6/13 20:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
5
I5D9J8
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
任务
2022/6/21 10:01
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
6
I5G321
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
任务
2022/7/8 9:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5G321
7
I5H311
修复CVE-2022-2380
任务
2022/7/14 15:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5H311
8
I5I2M8
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
任务
2022/7/21 9:47
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
9
I5OOLB
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
任务
2022/8/29 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
10
I5PBRB
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
任务
2022/9/2 9:56
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
11
I5RH8C
内存可靠性分级需求
任务
2022/9/16 16:16
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
12
I5V92B
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
任务
2022/10/12 11:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
13
I5VCIJ
openEuler如何适配新硬件,请提供适配流程指导
任务
2022/10/12 17:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
14
I5WCP1
回合bpftool prog attach/detach命令
任务
2022/10/18 16:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
15
I67IFE
建议sssd拆分出对应功能的子包
任务
2022/12/26 16:49
无优先级
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I67IFE
16
I6FZWY
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
任务
2023/2/18 11:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
17
I6HXB9
kernel.spec中是否会新增打包intel-sst工具
任务
2023/2/27 10:06
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
18
I6MJB4
openssl 3.0 支持TLCP特性
任务
2023/3/13 11:35
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
19
I6N49D
【openeuler-22.03-LTS-SP】
任务
2023/3/14 20:12
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
20
I6PA84
神威架构,虚拟化启动失败
任务
2023/3/22 17:20
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6PA84
21
I6TQ8W
curl命令向hadoop3.2.1 webhdfs put文件失败
任务
2023/4/7 18:02
严重
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
22
I6UDV8
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
任务
2023/4/10 16:14
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
23
I6VWNS
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
任务
2023/4/15 10:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
24
I70VML
指针压缩选项的错误提示内容有误。
缺陷
2023/5/6 16:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I70VML
25
I71KX8
python3.spec文件中,无效的ifarch语句
任务
2023/5/9 15:00
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
26
I7A5FW
Fixed CPU topology issues and add lbt support for kvm.
任务
2023/6/1 17:18
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7A5FW
27
I7B6KR
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
任务
2023/6/6 9:51
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
28
I7CKVY
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
缺陷
2023/6/11 22:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
29
I7CWOS
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
任务
2023/6/12 20:51
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
30
I7EZAZ
无法在sw_64下编译nodejs
任务
2023/6/20 16:50
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
31
I7L94Q
Upgrade to latest release [libvirt: 6.2.0 2020/04/02 -> 9.5.0 2023/07/03]
任务
2023/7/14 17:07
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L94Q
32
I7L968
Upgrade to latest release [qemu: 6.2.0 2021/12/14 -> 8.0.3 2023/07/09]
任务
2023/7/14 17:09
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L968
33
I7LSWG
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
任务
2023/7/17 20:50
无优先级
src-openEuler/gtk2
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
34
I8790J
need EPYC-Genoa model support
任务
2023/10/11 16:53
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8790J
35
I8A77R
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
任务
2023/10/23 16:22
无优先级
src-openEuler/alsa-lib
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
36
I8KAVR
dnf reinstall kernel 导致grub.conf 本内核项被删除
任务
2023/11/29 10:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
37
I8ON5A
Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13]
任务
2023/12/15 11:04
无优先级
src-openEuler/cronie
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
38
I8ON6X
Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21]
任务
2023/12/15 11:06
无优先级
src-openEuler/dbus
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
39
I8OOF1
Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14]
任务
2023/12/15 12:29
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
40
I8OOF5
Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11]
任务
2023/12/15 12:31
无优先级
src-openEuler/libarchive
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
41
I8PL8Q
Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17]
任务
2023/12/19 11:22
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
42
I8SZWW
qemu 4.1 虚拟机热迁移到qemu 6.2失败
任务
2024/1/2 17:01
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
43
I8UCFC
鲲鹏920服务器多次重启后系统盘盘符跳变
任务
2024/1/8 11:18
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
44
I8VIRN
Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31]
任务
2024/1/12 9:17
无优先级
src-openEuler/libcap
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
45
I8VIRQ
Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13]
任务
2024/1/12 9:17
无优先级
src-openEuler/libselinux
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
46
I8XTDI
rpm宏用$引用可能会出现空值
缺陷
2024/1/21 22:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
47
I8ZBUC
主线补丁:crypto: scomp - fix req->dst buffer overflow
任务
2024/1/27 11:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8ZBUC
48
I8ZJG1
欧拉系统virt-install 创建虚拟机video类型默认使用qxl
任务
2024/1/29 10:44
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
49
I930G8
【24.03 LTS】软件包选型
任务
2024/2/22 19:34
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I930G8
50
I930Y4
【24.03 LTS】软件包选型
任务
2024/2/22 20:27
无优先级
src-openEuler/libevent
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I930Y4
51
I931BJ
【24.03 LTS】软件包选型
任务
2024/2/22 20:36
无优先级
src-openEuler/sqlite
DB
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
52
I93C47
【24.03 LTS】软件包选型
任务
2024/2/23 17:46
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I93C47
53
I93CKZ
【24.03 LTS】软件包选型
任务
2024/2/23 17:55
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I93CKZ
54
I93HBC
【openEuler 22.03 LTS SP3】报错 Invalid hotpatch path.
缺陷
2024/2/25 1:02
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I93HBC
55
I93HBD
【openEuler 22.03 LTS SP3】报错 Invalid hotpatch path.
缺陷
2024/2/25 1:03
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I93HBD
56
I95DT3
openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布?
任务
2024/3/4 0:39
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
57
I96B4W
systemd中缺少文件
任务
2024/3/6 14:53
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
58
I96BZU
逻辑卷组修复
任务
2024/3/6 15:36
无优先级
src-openEuler/lvm2
Storage
https://gitee.com/open_euler/dashboard?issue_id=I96BZU
59
I97B0Z
回合上游社区补丁,补丁数量:4
缺陷
2024/3/11 9:50
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I97B0Z
60
I97G75
回合上游社区补丁,补丁数量:3
缺陷
2024/3/11 14:53
无优先级
src-openEuler/e2fsprogs
Storage
https://gitee.com/open_euler/dashboard?issue_id=I97G75
61
I97R4T
【20.03-LTS-SP1~SP4】4.19 kernel加载并卸载vkms模块即可导致系统崩溃重启
缺陷
2024/3/12 11:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I97R4T
62
I97V59
preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机
缺陷
2024/3/12 16:09
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I97V59
63
I9A2HX
【oe2203sp1】 libevent执行社区oss-fuzz用例utils_fuzzer出现overflow
缺陷
2024/3/20 14:59
无优先级
src-openEuler/libevent
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I9A2HX
64
I9BJX9
glib2-2.72.2-14 导致gnome 桌面崩溃
缺陷
2024/3/26 9:15
无优先级
src-openEuler/glib2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I9BJX9
65
I9BNUP
使用clang时缺少gnu/stubs-32.h文件
任务
2024/3/26 13:43
无优先级
src-openEuler/glibc
Computing
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
66
I9C23T
pagesize!=4k时,pvck失败
任务
2024/3/27 15:37
无优先级
src-openEuler/lvm2
Storage
https://gitee.com/open_euler/dashboard?issue_id=I9C23T
67
I9C3BD
内置命令printf存在内存泄漏
缺陷
2024/3/27 16:40
无优先级
src-openEuler/bash
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I9C3BD
68
I9C507
gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化
缺陷
2024/3/27 18:22
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9C507
69
I9COZE
【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式
缺陷
2024/3/29 15:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
70
I9CQSL
openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡
缺陷
2024/3/29 16:57
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
71
I9CS2L
bond4(802.3ad)网络配置不通问题
缺陷
2024/3/29 18:06
无优先级
src-openEuler/NetworkManager
Networking
https://gitee.com/open_euler/dashboard?issue_id=I9CS2L
openEuler 社区指导文档及开放平台链接:
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
您好!
sig-QA 邀请您参加 2024-03-27 14:30 召开的WeLink会议
会议主题:qa sig双周例会
会议链接:https://meeting.huaweicloud.com:36443/#/j/989083975
会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
sig-QA invites you to attend the WeLink conference will be held at 2024-03-27 14:30,
The subject of the conference is qa sig双周例会,
You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/989083975.
Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings.
More information: https://www.openeuler.org/en/
1
0
您好!
sig-QA 邀请您参加 2024-03-27 14:30 召开的Zoom会议
会议主题:qa sig双周会议
会议链接:https://us06web.zoom.us/j/82577115859?pwd=079IIZAuxM6czXITUyJ385hgR5phG9.1
会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
sig-QA invites you to attend the Zoom conference will be held at 2024-03-27 14:30,
The subject of the conference is qa sig双周会议,
You can join the meeting at https://us06web.zoom.us/j/82577115859?pwd=079IIZAuxM6czXITUyJ385hgR5phG9.1.
Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings.
More information: https://www.openeuler.org/en/
1
0
BEGIN:VCALENDAR
PRODID:-//MDaemon Technologies Ltd//MDaemon 23.0.2
VERSION:2.0
METHOD:REQUEST
BEGIN:VTIMEZONE
TZID:China Standard Time
BEGIN:STANDARD
DTSTART:16010101T000000
TZOFFSETFROM:+0800
TZOFFSETTO:+0800
TZNAME:Standard Time
END:STANDARD
END:VTIMEZONE
BEGIN:VEVENT
UID:WeLink963147111
SEQUENCE:0
DTSTAMP:20240327T020259Z
SUMMARY:qa-sig双周例会
ORGANIZER:MAILTO:carrie.cai@montage-tech.com
PRIORITY:5
ATTENDEE;CUTYPE=INDIVIDUAL;PARTSTAT=NEEDS-ACTION;ROLE=REQ-PARTICIPANT;
RSVP=TRUE:MAILTO:,dev@openeuler.org,qa@openeuler.org
DTSTART;TZID=China Standard Time:20240327T141500
DTEND;TZID=China Standard Time:20240327T153000
TRANSP:OPAQUE
X-MICROSOFT-CDO-BUSYSTATUS:TENTATIVE
X-MICROSOFT-CDO-INTENDEDSTATUS:BUSY
X-MICROSOFT-DISALLOW-COUNTER:TRUE
BEGIN:VALARM
ACTION:DISPLAY
TRIGGER;VALUE=DURATION;RELATED=START:-PT15M
END:VALARM
END:VEVENT
END:VCALENDAR
1
0
BEGIN:VCALENDAR
PRODID:-//MDaemon Technologies Ltd//MDaemon 23.5.3
VERSION:2.0
METHOD:REQUEST
BEGIN:VTIMEZONE
TZID:Pacific Standard Time
BEGIN:STANDARD
DTSTART:16011101T020000
TZOFFSETFROM:-0700
TZOFFSETTO:-0800
RRULE:FREQ=YEARLY;BYDAY=1SU;BYMONTH=11
TZNAME:Standard Time
END:STANDARD
BEGIN:DAYLIGHT
DTSTART:16010302T020000
TZOFFSETFROM:-0800
TZOFFSETTO:-0700
RRULE:FREQ=YEARLY;BYDAY=2SU;BYMONTH=3
TZNAME:Daylight Savings Time
END:DAYLIGHT
END:VTIMEZONE
BEGIN:VEVENT
UID:WeLink963147111
SEQUENCE:0
DTSTAMP:20240327T020249Z
SUMMARY:qa-sig双周例会
ORGANIZER:MAILTO:carrie.cai@montage-tech.com
PRIORITY:5
ATTENDEE;CUTYPE=INDIVIDUAL;PARTSTAT=NEEDS-ACTION;ROLE=REQ-PARTICIPANT;
RSVP=TRUE:MAILTO:,dev@openeuler.org,qa@openeuler.org
DTSTART;TZID=Pacific Standard Time:20240326T231500
DTEND;TZID=Pacific Standard Time:20240327T003000
TRANSP:OPAQUE
X-MICROSOFT-CDO-BUSYSTATUS:TENTATIVE
X-MICROSOFT-CDO-INTENDEDSTATUS:BUSY
X-MICROSOFT-DISALLOW-COUNTER:TRUE
BEGIN:VALARM
ACTION:DISPLAY
TRIGGER;VALUE=DURATION;RELATED=START:-PT15M
END:VALARM
END:VEVENT
END:VCALENDAR
1
0
您好!
sig-QA 邀请您参加 2024-03-27 14:15 召开的WeLink会议(自动录制)
会议主题:qa-sig双周例会
会议链接:https://meeting.huaweicloud.com:36443/#/j/963147111
会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
sig-QA invites you to attend the WeLink conference(auto recording) will be held at 2024-03-27 14:15,
The subject of the conference is qa-sig双周例会,
You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/963147111.
Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings.
More information: https://www.openeuler.org/en/
1
0
主题: openEuler update_20240320版本发布公告
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1、openEuler-22.03-LTS-SP2、openEuler-20.03-LTS-SP4及openEuler-22.03-LTS-SP3 update版本满足版本出口质量,现进行发布公示。
本公示分为九部分:
1、openEuler-20.03-LTS-SP1 Update 20240320发布情况及待修复缺陷
2、openEuler-22.03-LTS Update 20240320发布情况及待修复缺陷
3、openEuler-22.03-LTS-SP1 Update 20240320发布情况及待修复缺陷
4、openEuler-22.03-LTS-SP2 Update 20240320发布情况及待修复缺陷
5、openEuler-20.03-LTS-SP4 Update 20240320发布情况及待修复缺陷
6、openEuler-22.03-LTS-SP3 Update 20240320发布情况及待修复缺陷
7、openEuler 关键组件待修复CVE 清单
8、openEuler 关键组件待修复缺陷清单
9、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2024/03/29)提供 update_20240327 版本。
openEuler-20.03-LTS-SP1 Update 20240320
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题3个,已知漏洞29个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I999AC?from=project-i…
CVE修复:
CVE
仓库
score
#I8WU92:CVE-2023-45235<https://gitee.com/open_euler/dashboard?issue_id=I8WU92>
edk2
8.3
#I8WU9U:CVE-2023-45230<https://gitee.com/open_euler/dashboard?issue_id=I8WU9U>
edk2
8.3
#I932VV:CVE-2023-52445<https://gitee.com/open_euler/dashboard?issue_id=I932VV>
kernel
7.8
#I90KVB:CVE-2024-24557<https://gitee.com/open_euler/dashboard?issue_id=I90KVB>
docker
7.8
#I8WU8W:CVE-2023-45233<https://gitee.com/open_euler/dashboard?issue_id=I8WU8W>
edk2
7.5
#I8WUA4:CVE-2023-45232<https://gitee.com/open_euler/dashboard?issue_id=I8WUA4>
edk2
7.5
#I96GRH:CVE-2023-45290<https://gitee.com/open_euler/dashboard?issue_id=I96GRH>
golang
7.5
#I96GRV:CVE-2024-24785<https://gitee.com/open_euler/dashboard?issue_id=I96GRV>
golang
7.5
#I96GTG:CVE-2024-24783<https://gitee.com/open_euler/dashboard?issue_id=I96GTG>
golang
7.5
#I96GR0:CVE-2023-45289<https://gitee.com/open_euler/dashboard?issue_id=I96GR0>
golang
7.5
#I8UWMH:CVE-2022-36764<https://gitee.com/open_euler/dashboard?issue_id=I8UWMH>
edk2
7
#I98OF0:CVE-2023-39368<https://gitee.com/open_euler/dashboard?issue_id=I98OF0>
microcode_ctl
6.5
#I99DHA:CVE-2021-47154<https://gitee.com/open_euler/dashboard?issue_id=I99DHA>
perl-Net-CIDR-Lite
6.3
#I932W5:CVE-2023-52449<https://gitee.com/open_euler/dashboard?issue_id=I932W5>
kernel
5.5
#I98AJ5:CVE-2023-38575<https://gitee.com/open_euler/dashboard?issue_id=I98AJ5>
microcode_ctl
5.5
#I963KI:CVE-2022-48629<https://gitee.com/open_euler/dashboard?issue_id=I963KI>
kernel
1
#I963JJ:CVE-2022-48630<https://gitee.com/open_euler/dashboard?issue_id=I963JJ>
kernel
1
#I97NI1:CVE-2023-52486<https://gitee.com/open_euler/dashboard?issue_id=I97NI1>
kernel
1
#I95AXP:CVE-2023-52502<https://gitee.com/open_euler/dashboard?issue_id=I95AXP>
kernel
1
#I95B1K:CVE-2023-52507<https://gitee.com/open_euler/dashboard?issue_id=I95B1K>
kernel
1
#I95B1O:CVE-2023-52515<https://gitee.com/open_euler/dashboard?issue_id=I95B1O>
kernel
1
#I95B1R:CVE-2023-52524<https://gitee.com/open_euler/dashboard?issue_id=I95B1R>
kernel
1
#I96G92:CVE-2023-52583<https://gitee.com/open_euler/dashboard?issue_id=I96G92>
kernel
1
#I96GNY:CVE-2023-52586<https://gitee.com/open_euler/dashboard?issue_id=I96GNY>
kernel
1
#I96G7Q:CVE-2023-52598<https://gitee.com/open_euler/dashboard?issue_id=I96G7Q>
kernel
1
#I96GNQ:CVE-2023-52604<https://gitee.com/open_euler/dashboard?issue_id=I96GNQ>
kernel
1
#I96G83:CVE-2023-52606<https://gitee.com/open_euler/dashboard?issue_id=I96G83>
kernel
1
#I96GP1:CVE-2023-52607<https://gitee.com/open_euler/dashboard?issue_id=I96GP1>
kernel
1
#I96GXM:CVE-2024-26625<https://gitee.com/open_euler/dashboard?issue_id=I96GXM>
kernel
1
Bugfix:
issue
仓库
#I9758Q:mpam 根目录下监控组总数量上限达不到1024<https://gitee.com/open_euler/dashboard?issue_id=I9758Q>
kernel
#I975PZ:【ARM】【SIT-basic-基于SDI5.0+鲲鹏920B的kC2、kM2需要提供内存带宽QoS控制能力-可靠性测试】跑并发用例过程中kill 资源组关联的进程,kasan报use-after-free<https://gitee.com/open_euler/dashboard?issue_id=I975PZ>
kernel
#I991GQ:crypto: algif_aead - fix uninitialized ctx->init<https://gitee.com/open_euler/dashboard?issue_id=I991GQ>
kernel
openEuler-20.03-LTS-SP1版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol
openEuler-20.03-LTS-SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/
openEuler CVE 及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 20.03LTS SP1 update2103
I3E5C1
【20.03-SP1】【arm/x86】服务启动失败
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I3E5C1
openEuler-20.03-LTS-SP1
I3QGU7
系统不支持GB18030
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I3QGU7
openEuler 20.03LTS SP1 update210926
I4CMSV
【20.03-LTS-SP1】【arm/x86】搭建Kubernetes 集群缺少包etcd
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I4CMSV
openEuler-20.03-LTS-SP1-dailybuild
I5Y99T
mate-desktop install problem in openEuler:20:03:LTS:SP1
无优先级
sig/sig-mate-desktop
src-openEuler/mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I5Y99T
openEuler-22.03-LTS Update 20240320
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题2个,已知漏洞38个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I999AJ?from=project-i…
CVE修复:
CVE
仓库
score
#I8WU92:CVE-2023-45235<https://gitee.com/open_euler/dashboard?issue_id=I8WU92>
edk2
8.3
#I8WU9U:CVE-2023-45230<https://gitee.com/open_euler/dashboard?issue_id=I8WU9U>
edk2
8.3
#I932VJ:CVE-2023-52447<https://gitee.com/open_euler/dashboard?issue_id=I932VJ>
kernel
7.8
#I932VT:CVE-2023-52452<https://gitee.com/open_euler/dashboard?issue_id=I932VT>
kernel
7.8
#I90KVB:CVE-2024-24557<https://gitee.com/open_euler/dashboard?issue_id=I90KVB>
docker
7.8
#I8WU8W:CVE-2023-45233<https://gitee.com/open_euler/dashboard?issue_id=I8WU8W>
edk2
7.5
#I8WUA4:CVE-2023-45232<https://gitee.com/open_euler/dashboard?issue_id=I8WUA4>
edk2
7.5
#I91MNP:CVE-2023-6516<https://gitee.com/open_euler/dashboard?issue_id=I91MNP>
bind
7.5
#I91MNR:CVE-2023-4408<https://gitee.com/open_euler/dashboard?issue_id=I91MNR>
bind
7.5
#I91MNS:CVE-2023-5517<https://gitee.com/open_euler/dashboard?issue_id=I91MNS>
bind
7.5
#I91MNU:CVE-2023-5679<https://gitee.com/open_euler/dashboard?issue_id=I91MNU>
bind
7.5
#I91MQN:CVE-2023-50387<https://gitee.com/open_euler/dashboard?issue_id=I91MQN>
bind
7.5
#I96GRH:CVE-2023-45290<https://gitee.com/open_euler/dashboard?issue_id=I96GRH>
golang
7.5
#I96GRV:CVE-2024-24785<https://gitee.com/open_euler/dashboard?issue_id=I96GRV>
golang
7.5
#I96GTG:CVE-2024-24783<https://gitee.com/open_euler/dashboard?issue_id=I96GTG>
golang
7.5
#I96GR0:CVE-2023-45289<https://gitee.com/open_euler/dashboard?issue_id=I96GR0>
golang
7.5
#I91MQS:CVE-2023-50868<https://gitee.com/src-openeuler/bind/issues/I91MQS>
bind
7.5
#I8UWMH:CVE-2022-36764<https://gitee.com/open_euler/dashboard?issue_id=I8UWMH>
edk2
7
#I98OF0:CVE-2023-39368<https://gitee.com/open_euler/dashboard?issue_id=I98OF0>
microcode_ctl
6.5
#I7KSS5:CVE-2023-3019<https://gitee.com/open_euler/dashboard?issue_id=I7KSS5>
qemu
6.5
#I8VT3N:CVE-2023-6683<https://gitee.com/open_euler/dashboard?issue_id=I8VT3N>
qemu
6.5
#I99DHA:CVE-2021-47154<https://gitee.com/open_euler/dashboard?issue_id=I99DHA>
perl-Net-CIDR-Lite
6.3
#I98AJ5:CVE-2023-38575<https://gitee.com/open_euler/dashboard?issue_id=I98AJ5>
microcode_ctl
5.5
#I932W3:CVE-2023-52448<https://gitee.com/open_euler/dashboard?issue_id=I932W3>
kernel
5.5
#I932W5:CVE-2023-52449<https://gitee.com/open_euler/dashboard?issue_id=I932W5>
kernel
5.5
#I94K22:CVE-2021-46987<https://gitee.com/open_euler/dashboard?issue_id=I94K22>
kernel
5.5
#I8T7EC:CVE-2023-6693<https://gitee.com/open_euler/dashboard?issue_id=I8T7EC>
qemu
5.3
#I91MNT:CVE-2023-5680<https://gitee.com/src-openeuler/bind/issues/I91MNT>
bind
5.3
#I932VC:CVE-2023-52451<https://gitee.com/open_euler/dashboard?issue_id=I932VC>
kernel
1
#I932WD:CVE-2024-26586<https://gitee.com/src-openeuler/kernel/issues/I932WD>
kernel
1
#I956FT:CVE-2021-47076<https://gitee.com/open_euler/dashboard?issue_id=I956FT>
kernel
1
#I95B1K:CVE-2023-52507<https://gitee.com/open_euler/dashboard?issue_id=I95B1K>
kernel
1
#I95B1O:CVE-2023-52515<https://gitee.com/open_euler/dashboard?issue_id=I95B1O>
kernel
1
#I95B1R:CVE-2023-52524<https://gitee.com/open_euler/dashboard?issue_id=I95B1R>
kernel
1
#I95B2G:CVE-2023-52527<https://gitee.com/open_euler/dashboard?issue_id=I95B2G>
kernel
1
#I96G83:CVE-2023-52606<https://gitee.com/open_euler/dashboard?issue_id=I96G83>
kernel
1
#I96G92:CVE-2023-52583<https://gitee.com/open_euler/dashboard?issue_id=I96G92>
kernel
1
#I97NI1:CVE-2023-52486<https://gitee.com/open_euler/dashboard?issue_id=I97NI1>
kernel
1
Bugfix:
issue
仓库
#I99ZRS:systemd-shutdown卡住,无法重启<https://gitee.com/open_euler/dashboard?issue_id=I99ZRS>
systemd
#I99ZZ4:【22.03-lts_update 2024/03/20 release】update version to 2.0.18-17<https://gitee.com/src-openeuler/iSulad/issues/I99ZZ4>
iSulad
openEuler-22.03-LTS版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:22.03:LTS
https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol
openEuler-22.03-LTS Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS update20230726
I7ORCE
【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7ORCE
openEuler-22.03-LTS
I6VFRX
[22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFRX
openEuler-22.03-LTS
I72N5G
【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I72N5G
openEuler-22.03-LTS-Dailybuild
I5RTUS
X86架构下无法对mysql8进行autobolt模式反馈编译,报错
无优先级
sig/Compiler,kind/feature
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I5RTUS
openEuler-22.03-LTS-Dailybuild
I5XP8E
Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支
无优先级
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I5XP8E
openEuler-22.03-LTS-Dailybuild
I65UF9
aarch64架构boost icl模板库优化错误
无优先级
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I65UF9
openEuler-22.03-LTS-SP1 Update 20240320
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题5个,已知漏洞38个,热补丁1个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I999A7?from=project-i…
CVE修复:
CVE
仓库
score
#I8WU92:CVE-2023-45235<https://gitee.com/open_euler/dashboard?issue_id=I8WU92>
edk2
8.3
#I8WU9U:CVE-2023-45230<https://gitee.com/open_euler/dashboard?issue_id=I8WU9U>
edk2
8.3
#I90KVB:CVE-2024-24557<https://gitee.com/open_euler/dashboard?issue_id=I90KVB>
docker
7.8
#I932VJ:CVE-2023-52447<https://gitee.com/open_euler/dashboard?issue_id=I932VJ>
kernel
7.8
#I932VT:CVE-2023-52452<https://gitee.com/open_euler/dashboard?issue_id=I932VT>
kernel
7.8
#I8WU8W:CVE-2023-45233<https://gitee.com/open_euler/dashboard?issue_id=I8WU8W>
edk2
7.5
#I8WUA4:CVE-2023-45232<https://gitee.com/open_euler/dashboard?issue_id=I8WUA4>
edk2
7.5
#I91MNP:CVE-2023-6516<https://gitee.com/open_euler/dashboard?issue_id=I91MNP>
bind
7.5
#I91MNR:CVE-2023-4408<https://gitee.com/open_euler/dashboard?issue_id=I91MNR>
bind
7.5
#I91MNS:CVE-2023-5517<https://gitee.com/open_euler/dashboard?issue_id=I91MNS>
bind
7.5
#I91MNU:CVE-2023-5679<https://gitee.com/open_euler/dashboard?issue_id=I91MNU>
bind
7.5
#I91MQN:CVE-2023-50387<https://gitee.com/open_euler/dashboard?issue_id=I91MQN>
bind
7.5
#I96GRH:CVE-2023-45290<https://gitee.com/open_euler/dashboard?issue_id=I96GRH>
golang
7.5
#I96GRV:CVE-2024-24785<https://gitee.com/open_euler/dashboard?issue_id=I96GRV>
golang
7.5
#I96GTG:CVE-2024-24783<https://gitee.com/open_euler/dashboard?issue_id=I96GTG>
golang
7.5
#I96GR0:CVE-2023-45289<https://gitee.com/open_euler/dashboard?issue_id=I96GR0>
golang
7.5
#I91MQS:CVE-2023-50868<https://gitee.com/src-openeuler/bind/issues/I91MQS>
bind
7.5
#I8UWMH:CVE-2022-36764<https://gitee.com/open_euler/dashboard?issue_id=I8UWMH>
edk2
7
#I98OF0:CVE-2023-39368<https://gitee.com/open_euler/dashboard?issue_id=I98OF0>
microcode_ctl
6.5
#I7KSS5:CVE-2023-3019<https://gitee.com/open_euler/dashboard?issue_id=I7KSS5>
qemu
6.5
#I8VT3N:CVE-2023-6683<https://gitee.com/open_euler/dashboard?issue_id=I8VT3N>
qemu
6.5
#I98AJ5:CVE-2023-38575<https://gitee.com/open_euler/dashboard?issue_id=I98AJ5>
microcode_ctl
5.5
#I932W3:CVE-2023-52448<https://gitee.com/open_euler/dashboard?issue_id=I932W3>
kernel
5.5
#I932W5:CVE-2023-52449<https://gitee.com/open_euler/dashboard?issue_id=I932W5>
kernel
5.5
#I94K22:CVE-2021-46987<https://gitee.com/open_euler/dashboard?issue_id=I94K22>
kernel
5.5
#I97ZTC:CVE-2024-27305<https://gitee.com/open_euler/dashboard?issue_id=I97ZTC>
python-aiosmtpd
5.3
#I8T7EC:CVE-2023-6693<https://gitee.com/open_euler/dashboard?issue_id=I8T7EC>
qemu
5.3
#I91MNT:CVE-2023-5680<https://gitee.com/src-openeuler/bind/issues/I91MNT>
bind
5.3
#I932VC:CVE-2023-52451<https://gitee.com/open_euler/dashboard?issue_id=I932VC>
kernel
1
#I932WD:CVE-2024-26586<https://gitee.com/src-openeuler/kernel/issues/I932WD>
kernel
1
#I956FT:CVE-2021-47076<https://gitee.com/open_euler/dashboard?issue_id=I956FT>
kernel
1
#I95B1K:CVE-2023-52507<https://gitee.com/open_euler/dashboard?issue_id=I95B1K>
kernel
1
#I95B1O:CVE-2023-52515<https://gitee.com/open_euler/dashboard?issue_id=I95B1O>
kernel
1
#I95B1R:CVE-2023-52524<https://gitee.com/open_euler/dashboard?issue_id=I95B1R>
kernel
1
#I95B2G:CVE-2023-52527<https://gitee.com/open_euler/dashboard?issue_id=I95B2G>
kernel
1
#I96G83:CVE-2023-52606<https://gitee.com/open_euler/dashboard?issue_id=I96G83>
kernel
1
#I96G92:CVE-2023-52583<https://gitee.com/open_euler/dashboard?issue_id=I96G92>
kernel
1
#I97NI1:CVE-2023-52486<https://gitee.com/open_euler/dashboard?issue_id=I97NI1>
kernel
1
Bugfix:
issue
仓库
#I99ZRS:systemd-shutdown卡住,无法重启<https://gitee.com/open_euler/dashboard?issue_id=I99ZRS>
systemd
#I97H1R: efivar命令--import选项存在core问题<https://gitee.com/open_euler/dashboard?issue_id=I97H1R>
efivar
#I9A010:【22.03-lts-sp1_update 2024/03/20 release】update version to 2.0.18-17 <https://gitee.com/src-openeuler/iSulad/issues/I9A010>
iSulad
#I8L4MY:[OLK-5.10] backport Broadcom NIC driver patch from upstream stable branch linux-5.10.y<https://gitee.com/openeuler/kernel/issues/I8L4MY>
kernel
#I97CSY:【openEuler-22.03-LTS-SP3】kdump第二内核出现CMD_SYNC timeout<https://gitee.com/open_euler/dashboard?issue_id=I97CSY>
kernel
热补丁:
仓库
cve
score
kernel
CVE-2023-51043
7.0
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 22.03-SP1
I6B4V1
【22.03 SP1 update 20230118】【arm】libhdfs在arm架构降级失败,x86正常
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I6B4V1
openEuler-22.03-LTS-SP1 update20230726
I7OR2I
【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7OR2I
openEuler-22.03-LTS-SP1
I6VFV6
[22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
openEuler-22.03-LTS-SP1
I73CKF
【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
openEuler-22.03-LTS-SP1
I84L9F
openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败
无优先级
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
openEuler-22.03-LTS-SP2 Update 20240320
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题5个,已知漏洞35个,热补丁1个,目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I999A2?from=project-i…
CVE修复:
CVE
仓库
score
#I8WU92:CVE-2023-45235<https://gitee.com/open_euler/dashboard?issue_id=I8WU92>
edk2
8.3
#I8WU9U:CVE-2023-45230<https://gitee.com/open_euler/dashboard?issue_id=I8WU9U>
edk2
8.3
#I90KVB:CVE-2024-24557<https://gitee.com/open_euler/dashboard?issue_id=I90KVB>
docker
7.8
#I932VJ:CVE-2023-52447<https://gitee.com/open_euler/dashboard?issue_id=I932VJ>
kernel
7.8
#I932VT:CVE-2023-52452<https://gitee.com/open_euler/dashboard?issue_id=I932VT>
kernel
7.8
#I8WU8W:CVE-2023-45233<https://gitee.com/open_euler/dashboard?issue_id=I8WU8W>
edk2
7.5
#I8WUA4:CVE-2023-45232<https://gitee.com/open_euler/dashboard?issue_id=I8WUA4>
edk2
7.5
#I91MNP:CVE-2023-6516<https://gitee.com/open_euler/dashboard?issue_id=I91MNP>
bind
7.5
#I91MNR:CVE-2023-4408<https://gitee.com/open_euler/dashboard?issue_id=I91MNR>
bind
7.5
#I91MNS:CVE-2023-5517<https://gitee.com/open_euler/dashboard?issue_id=I91MNS>
bind
7.5
#I91MNU:CVE-2023-5679<https://gitee.com/open_euler/dashboard?issue_id=I91MNU>
bind
7.5
#I91MQN:CVE-2023-50387<https://gitee.com/open_euler/dashboard?issue_id=I91MQN>
bind
7.5
#I96GRH:CVE-2023-45290<https://gitee.com/open_euler/dashboard?issue_id=I96GRH>
golang
7.5
#I96GRV:CVE-2024-24785<https://gitee.com/open_euler/dashboard?issue_id=I96GRV>
golang
7.5
#I96GTG:CVE-2024-24783<https://gitee.com/open_euler/dashboard?issue_id=I96GTG>
golang
7.5
#I96GR0:CVE-2023-45289<https://gitee.com/open_euler/dashboard?issue_id=I96GR0>
golang
7.5
#I8UWMH:CVE-2022-36764<https://gitee.com/open_euler/dashboard?issue_id=I8UWMH>
edk2
7
#I98OF0:CVE-2023-39368<https://gitee.com/open_euler/dashboard?issue_id=I98OF0>
microcode_ctl
6.5
#I7KSS5:CVE-2023-3019<https://gitee.com/open_euler/dashboard?issue_id=I7KSS5>
qemu
6.5
#I8VT3N:CVE-2023-6683<https://gitee.com/open_euler/dashboard?issue_id=I8VT3N>
qemu
6.5
#I98AJ5:CVE-2023-38575<https://gitee.com/open_euler/dashboard?issue_id=I98AJ5>
microcode_ctl
5.5
#I932W3:CVE-2023-52448<https://gitee.com/open_euler/dashboard?issue_id=I932W3>
kernel
5.5
#I932W5:CVE-2023-52449<https://gitee.com/open_euler/dashboard?issue_id=I932W5>
kernel
5.5
#I94K22:CVE-2021-46987<https://gitee.com/open_euler/dashboard?issue_id=I94K22>
kernel
5.5
#I97ZTC:CVE-2024-27305<https://gitee.com/open_euler/dashboard?issue_id=I97ZTC>
python-aiosmtpd
5.3
#I8T7EC:CVE-2023-6693<https://gitee.com/open_euler/dashboard?issue_id=I8T7EC>
qemu
5.3
#I932VC:CVE-2023-52451<https://gitee.com/open_euler/dashboard?issue_id=I932VC>
kernel
1
#I956FT:CVE-2021-47076<https://gitee.com/open_euler/dashboard?issue_id=I956FT>
kernel
1
#I95B1K:CVE-2023-52507<https://gitee.com/open_euler/dashboard?issue_id=I95B1K>
kernel
1
#I95B1O:CVE-2023-52515<https://gitee.com/open_euler/dashboard?issue_id=I95B1O>
kernel
1
#I95B1R:CVE-2023-52524<https://gitee.com/open_euler/dashboard?issue_id=I95B1R>
kernel
1
#I95B2G:CVE-2023-52527<https://gitee.com/open_euler/dashboard?issue_id=I95B2G>
kernel
1
#I96G83:CVE-2023-52606<https://gitee.com/open_euler/dashboard?issue_id=I96G83>
kernel
1
#I96G92:CVE-2023-52583<https://gitee.com/open_euler/dashboard?issue_id=I96G92>
kernel
1
#I97NI1:CVE-2023-52486<https://gitee.com/open_euler/dashboard?issue_id=I97NI1>
kernel
1
Bugfix:
issue
仓库
#I99ZRS:systemd-shutdown卡住,无法重启<https://gitee.com/open_euler/dashboard?issue_id=I99ZRS>
systemd
#I97H1R: efivar命令--import选项存在core问题<https://gitee.com/open_euler/dashboard?issue_id=I97H1R>
efivar
#I99RQF:【22.03-lts-sp2_update 2023/03/20 release】update version to 2.1.4-3<https://gitee.com/open_euler/dashboard?issue_id=I99RQF>
lcr
#I99YQS:【22.03-lts-sp2_update 2024/03/20 release】update version to 2.1.5-2<https://gitee.com/open_euler/dashboard?issue_id=I99YQS>
iSulad
#I97CSY:【openEuler-22.03-LTS-SP3】kdump第二内核出现CMD_SYNC timeout<https://gitee.com/open_euler/dashboard?issue_id=I97CSY>
kernel
热补丁:
仓库
cve
score
kernel
CVE-2023-6931
7.8
openEuler-22.03-LTS SP2版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP2 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS-SP2-round-2
I795G3
【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common
主要
sig/sig-CloudNative
src-openEuler/skopeo
https://gitee.com/open_euler/dashboard?issue_id=I795G3
openEuler-22.03-LTS-SP2-SEC
I7AFIR
【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足
主要
sig-AccLib
src-openEuler/libkae
https://gitee.com/open_euler/dashboard?issue_id=I7AFIR
openEuler-22.03-LTS-SP2-update20231018
I89NB0
22.03-LTS-SP2的ceph release版本低于22.03-LTS-SP1 release版本
次要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I89NB0
openEuler-22.03-LTS-SP2
I7B6X5
gcc-pie-arm64架构和操作手册结果不同
无优先级
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7B6X5
openEuler-20.03-LTS-SP4 Update 20240320
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题3个,已知漏洞35个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I999AG?from=project-i…
CVE修复:
CVE
仓库
score
#I5ETY2:CVE-2022-22755<https://gitee.com/open_euler/dashboard?issue_id=I5ETY2>
firefox
8.8
#I8WU92:CVE-2023-45235<https://gitee.com/open_euler/dashboard?issue_id=I8WU92>
edk2
8.3
#I8WU9U:CVE-2023-45230<https://gitee.com/open_euler/dashboard?issue_id=I8WU9U>
edk2
8.3
#I8WU9Y:CVE-2023-45234<https://gitee.com/open_euler/dashboard?issue_id=I8WU9Y>
edk2
8.3
#I90KVB:CVE-2024-24557<https://gitee.com/open_euler/dashboard?issue_id=I90KVB>
docker
7.8
#I932VV:CVE-2023-52445<https://gitee.com/open_euler/dashboard?issue_id=I932VV>
kernel
7.8
#I8WU8W:CVE-2023-45233<https://gitee.com/open_euler/dashboard?issue_id=I8WU8W>
edk2
7.5
#I8WUA4:CVE-2023-45232<https://gitee.com/open_euler/dashboard?issue_id=I8WUA4>
edk2
7.5
#I96GRH:CVE-2023-45290<https://gitee.com/open_euler/dashboard?issue_id=I96GRH>
golang
7.5
#I96GRV:CVE-2024-24785<https://gitee.com/open_euler/dashboard?issue_id=I96GRV>
golang
7.5
#I96GTG:CVE-2024-24783<https://gitee.com/open_euler/dashboard?issue_id=I96GTG>
golang
7.5
#I96GR0:CVE-2023-45289<https://gitee.com/open_euler/dashboard?issue_id=I96GR0>
golang
7.5
#I97MQC:CVE-2021-33632<https://gitee.com/open_euler/dashboard?issue_id=I97MQC>
iSulad
7
#I8UWMH:CVE-2022-36764<https://gitee.com/open_euler/dashboard?issue_id=I8UWMH>
edk2
7
#I98OF0:CVE-2023-39368<https://gitee.com/open_euler/dashboard?issue_id=I98OF0>
microcode_ctl
6.5
#I8WUA2:CVE-2023-45229<https://gitee.com/open_euler/dashboard?issue_id=I8WUA2>
edk2
6.5
#I8WUA7:CVE-2023-45231<https://gitee.com/open_euler/dashboard?issue_id=I8WUA7>
edk2
6.5
#I99DHA:CVE-2021-47154<https://gitee.com/open_euler/dashboard?issue_id=I99DHA>
perl-Net-CIDR-Lite
6.3
#I9215S:CVE-2020-36774<https://gitee.com/open_euler/dashboard?issue_id=I9215S>
glade
5.5
#I98AJ5:CVE-2023-38575<https://gitee.com/open_euler/dashboard?issue_id=I98AJ5>
microcode_ctl
5.5
#I932W5:CVE-2023-52449<https://gitee.com/open_euler/dashboard?issue_id=I932W5>
kernel
5.5
#I963KI:CVE-2022-48629<https://gitee.com/open_euler/dashboard?issue_id=I963KI>
kernel
1
#I963JJ:CVE-2022-48630<https://gitee.com/open_euler/dashboard?issue_id=I963JJ>
kernel
1
#I97NI1:CVE-2023-52486<https://gitee.com/open_euler/dashboard?issue_id=I97NI1>
kernel
1
#I95AXP:CVE-2023-52502<https://gitee.com/open_euler/dashboard?issue_id=I95AXP>
kernel
1
#I95B1K:CVE-2023-52507<https://gitee.com/open_euler/dashboard?issue_id=I95B1K>
kernel
1
#I95B1O:CVE-2023-52515<https://gitee.com/open_euler/dashboard?issue_id=I95B1O>
kernel
1
#I95B1R:CVE-2023-52524<https://gitee.com/open_euler/dashboard?issue_id=I95B1R>
kernel
1
#I96G92:CVE-2023-52583<https://gitee.com/open_euler/dashboard?issue_id=I96G92>
kernel
1
#I96GNY:CVE-2023-52586<https://gitee.com/open_euler/dashboard?issue_id=I96GNY>
kernel
1
#I96G7Q:CVE-2023-52598<https://gitee.com/open_euler/dashboard?issue_id=I96G7Q>
kernel
1
#I96GNQ:CVE-2023-52604<https://gitee.com/open_euler/dashboard?issue_id=I96GNQ>
kernel
1
#I96G83:CVE-2023-52606<https://gitee.com/open_euler/dashboard?issue_id=I96G83>
kernel
1
#I96GP1:CVE-2023-52607<https://gitee.com/open_euler/dashboard?issue_id=I96GP1>
kernel
1
#I96GXM:CVE-2024-26625<https://gitee.com/open_euler/dashboard?issue_id=I96GXM>
kernel
1
Bugfix:
issue
仓库
#I9758Q:mpam 根目录下监控组总数量上限达不到1024<https://gitee.com/open_euler/dashboard?issue_id=I9758Q>
kernel
#I975PZ:【ARM】【SIT-basic-基于SDI5.0+鲲鹏920B的kC2、kM2需要提供内存带宽QoS控制能力-可靠性测试】跑并发用例过程中kill 资源组关联的进程,kasan报use-after-free<https://gitee.com/open_euler/dashboard?issue_id=I975PZ>
kernel
#I991GQ:crypto: algif_aead - fix uninitialized ctx->init<https://gitee.com/open_euler/dashboard?issue_id=I991GQ>
kernel
openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-20.03-LTS-SP4-round-1
I8DT5M
【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败
主要
sig/bigdata
src-openEuler/redis6
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
openEuler-20.03-LTS-SP4-round-1
I8EKUI
【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
openEuler-20.03-LTS-SP4-round-2
I8GDGR
【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住
主要
sig/GNOME
src-openEuler/gnome-desktop3
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-20.03-LTS-SP4-alpha
I8B7XU
【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败
主要
sig/oVirt
src-openEuler/vdsm
https://gitee.com/open_euler/dashboard?issue_id=I8B7XU
openEuler-20.03-LTS-SP4-round-2
I8G371
【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败
次要
sig/DB
src-openEuler/h2
https://gitee.com/open_euler/dashboard?issue_id=I8G371
openEuler-20.03-LTS-SP4-dailybuild
I8GUMP
[EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything
不重要
sig/Networking
src-openEuler/nagios-plugins
https://gitee.com/open_euler/dashboard?issue_id=I8GUMP
openEuler-20.03-LTS-SP4-dailybuild
I8I8DQ
[EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol
不重要
sig/sig-mate-desktop
src-openEuler/caja-extensions
https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ
openEuler-22.03-LTS-SP3 Update 20240320
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题11个,已知漏洞38个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I9999Y?from=project-i…
CVE修复:
CVE
仓库
score
#I8WU92:CVE-2023-45235<https://gitee.com/open_euler/dashboard?issue_id=I8WU92>
edk2
8.3
#I8WU9U:CVE-2023-45230<https://gitee.com/open_euler/dashboard?issue_id=I8WU9U>
edk2
8.3
#I90KVB:CVE-2024-24557<https://gitee.com/open_euler/dashboard?issue_id=I90KVB>
docker
7.8
#I932VJ:CVE-2023-52447<https://gitee.com/open_euler/dashboard?issue_id=I932VJ>
kernel
7.8
#I932VT:CVE-2023-52452<https://gitee.com/open_euler/dashboard?issue_id=I932VT>
kernel
7.8
#I8WU8W:CVE-2023-45233<https://gitee.com/open_euler/dashboard?issue_id=I8WU8W>
edk2
7.5
#I8WUA4:CVE-2023-45232<https://gitee.com/open_euler/dashboard?issue_id=I8WUA4>
edk2
7.5
#I91MNP:CVE-2023-6516<https://gitee.com/open_euler/dashboard?issue_id=I91MNP>
bind
7.5
#I91MNR:CVE-2023-4408<https://gitee.com/open_euler/dashboard?issue_id=I91MNR>
bind
7.5
#I91MNS:CVE-2023-5517<https://gitee.com/open_euler/dashboard?issue_id=I91MNS>
bind
7.5
#I91MNU:CVE-2023-5679<https://gitee.com/open_euler/dashboard?issue_id=I91MNU>
bind
7.5
#I91MQN:CVE-2023-50387<https://gitee.com/open_euler/dashboard?issue_id=I91MQN>
bind
7.5
#I96GRH:CVE-2023-45290<https://gitee.com/open_euler/dashboard?issue_id=I96GRH>
golang
7.5
#I96GRV:CVE-2024-24785<https://gitee.com/open_euler/dashboard?issue_id=I96GRV>
golang
7.5
#I96GTG:CVE-2024-24783<https://gitee.com/open_euler/dashboard?issue_id=I96GTG>
golang
7.5
#I96GR0:CVE-2023-45289<https://gitee.com/open_euler/dashboard?issue_id=I96GR0>
golang
7.5
#I8UWMH:CVE-2022-36764<https://gitee.com/open_euler/dashboard?issue_id=I8UWMH>
edk2
7
#I98OF0:CVE-2023-39368<https://gitee.com/open_euler/dashboard?issue_id=I98OF0>
microcode_ctl
6.5
#I7KSS5:CVE-2023-3019<https://gitee.com/open_euler/dashboard?issue_id=I7KSS5>
qemu
6.5
#I8VT3N:CVE-2023-6683<https://gitee.com/open_euler/dashboard?issue_id=I8VT3N>
qemu
6.5
#I98AJ5:CVE-2023-38575<https://gitee.com/open_euler/dashboard?issue_id=I98AJ5>
microcode_ctl
5.5
#I932W3:CVE-2023-52448<https://gitee.com/open_euler/dashboard?issue_id=I932W3>
kernel
5.5
#I932W5:CVE-2023-52449<https://gitee.com/open_euler/dashboard?issue_id=I932W5>
kernel
5.5
#I97ZTC:CVE-2024-27305<https://gitee.com/open_euler/dashboard?issue_id=I97ZTC>
python-aiosmtpd
5.3
#I8T7EC:CVE-2023-6693<https://gitee.com/open_euler/dashboard?issue_id=I8T7EC>
qemu
5.3
#I95AXP:CVE-2023-52502<https://gitee.com/open_euler/dashboard?issue_id=I95AXP>
kernel
1
#I95B1K:CVE-2023-52507<https://gitee.com/open_euler/dashboard?issue_id=I95B1K>
kernel
1
#I95B1O:CVE-2023-52515<https://gitee.com/open_euler/dashboard?issue_id=I95B1O>
kernel
1
#I95B1R:CVE-2023-52524<https://gitee.com/open_euler/dashboard?issue_id=I95B1R>
kernel
1
#I96G83:CVE-2023-52606<https://gitee.com/open_euler/dashboard?issue_id=I96G83>
kernel
1
#I96G92:CVE-2023-52583<https://gitee.com/open_euler/dashboard?issue_id=I96G92>
kernel
1
#I96GAG:CVE-2023-52593<https://gitee.com/open_euler/dashboard?issue_id=I96GAG>
kernel
1
#I96GNY:CVE-2023-52586<https://gitee.com/open_euler/dashboard?issue_id=I96GNY>
kernel
1
#I96GP1:CVE-2023-52607<https://gitee.com/open_euler/dashboard?issue_id=I96GP1>
kernel
1
#I97NHW:CVE-2023-52492<https://gitee.com/open_euler/dashboard?issue_id=I97NHW>
kernel
1
#I97NI1:CVE-2023-52486<https://gitee.com/open_euler/dashboard?issue_id=I97NI1>
kernel
1
#I98RJ4:CVE-2024-26624<https://gitee.com/open_euler/dashboard?issue_id=I98RJ4>
kernel
1
#I99JF1:CVE-2023-52494<https://gitee.com/open_euler/dashboard?issue_id=I99JF1>
kernel
no score info
Bugfix:
issue
仓库
#I99ZRS:systemd-shutdown卡住,无法重启<https://gitee.com/open_euler/dashboard?issue_id=I99ZRS>
systemd
#I97H1R: efivar命令--import选项存在core问题<https://gitee.com/open_euler/dashboard?issue_id=I97H1R>
efivar
#I99RR9:【22.03-lts-sp3_update 2023/03/20 release】update version to 2.1.4-3<https://gitee.com/open_euler/dashboard?issue_id=I99RR9>
lcr
#I99YPN:【22.03-lts-sp3_update 2024/03/20 release】update version to 2.1.5-2<https://gitee.com/open_euler/dashboard?issue_id=I99YPN>
iSulad
#I8MKVP:[openEuler-22.03-LTS-SP4] 新增中科驭数KPU FLEXFLOW-2100P系列设备驱动<https://gitee.com/open_euler/dashboard?issue_id=I8MKVP>
kernel
#I8MSSK:[openEuler-22.03-LTS-SP4] 新增沐创网卡N10/N400系列4/8口驱动适配<https://gitee.com/open_euler/dashboard?issue_id=I8MSSK>
kernel
#I92KPS:[openEuler-22.03-LTS-SP4] drivers: update yunsilicon drivers to version 1.1.0.375<https://gitee.com/open_euler/dashboard?issue_id=I92KPS>
kernel
#I95JOC:Backport 5.10.195 LTS patches from upstream<https://gitee.com/open_euler/dashboard?issue_id=I95JOC>
kernel
#I96PGG:Do not serialize MSR accesses on AMD<https://gitee.com/open_euler/dashboard?issue_id=I96PGG>
kernel
#I97CSY:【openEuler-22.03-LTS-SP3】kdump第二内核出现CMD_SYNC timeout<https://gitee.com/open_euler/dashboard?issue_id=I97CSY>
kernel
#I987V5:Backport 5.10.198 LTS patches from upstream<https://gitee.com/open_euler/dashboard?issue_id=I987V5>
kernel
openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-22.03-LTS-SP3
I96ID7
[22.03-LTS-SP3]-O3 -flto -flto-partition=one -fipa-prefetch选项编译hmmer报Segmentation fault:during GIMPLE pass: vrp
主要
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I96ID7
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(3.22日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
CVE-2023-41419
I84A04
5.55
9.8
python-gevent
Programming-language
CVE-2021-20325
I9AK3X
6.55
9.8
httpd
Networking
CVE-2024-1753
I99L0H
10.22
8.6
podman
sig-CloudNative
CVE-2023-22102
I9A9IJ
12.58
8.3
mysql-connector-java
dev-utils
CVE-2024-26327
I97XKQ
4.3
8.2
qemu
Virt
CVE-2021-46973
I949C2
10.89
8.0
kernel
Kernel
CVE-2021-46966
I949BO
10.89
8.0
kernel
Kernel
CVE-2023-52445
I932VV
7.3
7.8
kernel
Kernel
CVE-2021-46958
I949BD
10.89
7.8
kernel
Kernel
CVE-2023-5517
I91MNS
0.16
7.5
bind
Networking
CVE-2023-6516
I91MNP
0.16
7.5
bind
Networking
CVE-2023-25662
I6Q9HP
1.3
7.5
tensorflow
sig-ai
CVE-2023-32305
I99YPA
11.6
7.5
postgresql
DB
CVE-2023-41038
I9A7Y1
12.3
7.5
firebird
DB
CVE-2024-2002
I9ACE0
13.3
7.5
libdwarf
Programming-language
CVE-2023-25667
I6Q9I6
13.3
7.5
tensorflow
sig-ai
CVE-2021-28861
I9AC11
13.3
7.4
python-pip
Base-service
CVE-2021-46936
I947RV
10.89
7.3
kernel
Kernel
CVE-2021-46929
I947RP
10.89
7.3
kernel
Kernel
CVE-2024-1013
I99JOA
10.3
7.1
unixODBC
DB
CVE-2021-47011
I94K5Z
10.89
7.1
kernel
Kernel
CVE-2021-46993
I94K18
10.89
7.1
kernel
Kernel
CVE-2021-47014
I94JMO
10.89
7.1
kernel
Kernel
CVE-2021-46996
I94IO6
10.89
7.1
kernel
Kernel
CVE-2021-46952
I949C5
10.89
7.1
kernel
Kernel
CVE-2023-52480
I94PE6
10.97
7.1
kernel
Kernel
CVE-2023-6610
I99X5C
12.3
7.1
mate-applets
sig-mate-desktop
CVE-2023-3019
I7KSS5
5.55
6.5
qemu
Virt
CVE-2023-23602
I94K6V
8.3
6.5
mozjs78
Desktop
CVE-2023-23599
I94K6T
8.3
6.5
mozjs78
Desktop
CVE-2023-23601
I94K6R
8.3
6.5
mozjs78
Desktop
CVE-2023-23603
I94K6Q
8.3
6.5
mozjs78
Desktop
CVE-2023-52160
I91OJB
13.3
6.5
wpa_supplicant
Base-service
CVE-2024-26141
I9395U
8.3
5.8
rubygem-rack
sig-ruby
CVE-2024-26141
I9394B
8.3
5.8
pcs
sig-Ha
CVE-2024-22857
I95AED
10.3
5.5
zlog
sig-KIRAN-DESKTOP
CVE-2023-22081
I88VNW
8.14
5.3
openjdk-latest
Compiler
CVE-2023-0296
I94K63
8.3
5.3
etcd
sig-CloudNative
CVE-2024-26146
I93972
8.3
5.3
pcs
sig-Ha
CVE-2024-26146
I9395E
8.3
5.3
rubygem-rack
sig-ruby
CVE-2024-25126
I9394X
8.3
5.3
pcs
sig-Ha
CVE-2024-25126
I9393Q
8.3
5.3
rubygem-rack
sig-ruby
CVE-2024-26144
I93X74
8.89
5.3
rubygem-activestorage
sig-ruby
CVE-2023-22068
I92ML7
0.3
4.9
mysql5
DB
CVE-2023-22025
I88JFX
8.14
3.7
openjdk-latest
Compiler
CVE-2024-1722
I92S98
0.56
0.0
podman
sig-CloudNative
CVE-2024-25768
I93XA8
5.27
0.0
opendmarc
Base-service
CVE-2023-6601
I93XAF
5.31
0.0
ffmpeg
sig-DDE
CVE-2024-26458
I93XAQ
5.35
0.0
krb5
Base-service
CVE-2024-26462
I93XAP
5.35
0.0
krb5
Base-service
CVE-2024-26461
I93XAM
5.35
0.0
krb5
Base-service
CVE-2023-6605
I94JPU
7.08
0.0
ffmpeg
sig-DDE
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
I4V9K0
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
任务
2022/2/25 14:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
2
I4YT2R
iscsi登录操作并发sysfs读操作概率导致空指针访问
任务
2022/3/21 15:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
3
I58CJR
删除iptable_filter.ko时出现空指针问题
任务
2022/5/19 20:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
4
I5C33B
OLK-5.10 page owner功能增强
任务
2022/6/13 20:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
5
I5D9J8
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
任务
2022/6/21 10:01
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
6
I5G321
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
任务
2022/7/8 9:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5G321
7
I5H311
修复CVE-2022-2380
任务
2022/7/14 15:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5H311
8
I5I2M8
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
任务
2022/7/21 9:47
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
9
I5OOLB
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
任务
2022/8/29 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
10
I5PBRB
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
任务
2022/9/2 9:56
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
11
I5RH8C
内存可靠性分级需求
任务
2022/9/16 16:16
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
12
I5V92B
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
任务
2022/10/12 11:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
13
I5VCIJ
openEuler如何适配新硬件,请提供适配流程指导
任务
2022/10/12 17:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
14
I5WCP1
回合bpftool prog attach/detach命令
任务
2022/10/18 16:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
15
I67IFE
建议sssd拆分出对应功能的子包
任务
2022/12/26 16:49
无优先级
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I67IFE
16
I6FZWY
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
任务
2023/2/18 11:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
17
I6HXB9
kernel.spec中是否会新增打包intel-sst工具
任务
2023/2/27 10:06
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
18
I6MJB4
openssl 3.0 支持TLCP特性
任务
2023/3/13 11:35
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
19
I6N49D
【openeuler-22.03-LTS-SP】
任务
2023/3/14 20:12
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
20
I6PA84
神威架构,虚拟化启动失败
任务
2023/3/22 17:20
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6PA84
21
I6TQ8W
curl命令向hadoop3.2.1 webhdfs put文件失败
任务
2023/4/7 18:02
严重
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
22
I6UDV8
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
任务
2023/4/10 16:14
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
23
I6VWNS
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
任务
2023/4/15 10:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
24
I6ZAYW
spec 文件内指定了仅 gcc 支持的 CCASFLAGS 导致 LLVM 下 configure 错误
任务
2023/4/27 13:20
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6ZAYW
25
I70VML
指针压缩选项的错误提示内容有误。
缺陷
2023/5/6 16:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I70VML
26
I71KX8
python3.spec文件中,无效的ifarch语句
任务
2023/5/9 15:00
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
27
I7A5FW
Fixed CPU topology issues and add lbt support for kvm.
任务
2023/6/1 17:18
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7A5FW
28
I7B6KR
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
任务
2023/6/6 9:51
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29
I7CKVY
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
缺陷
2023/6/11 22:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30
I7CWOS
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
任务
2023/6/12 20:51
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31
I7EZAZ
无法在sw_64下编译nodejs
任务
2023/6/20 16:50
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32
I7L94Q
Upgrade to latest release [libvirt: 6.2.0 2020/04/02 -> 9.5.0 2023/07/03]
任务
2023/7/14 17:07
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L94Q
33
I7L968
Upgrade to latest release [qemu: 6.2.0 2021/12/14 -> 8.0.3 2023/07/09]
任务
2023/7/14 17:09
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L968
34
I7LSWG
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
任务
2023/7/17 20:50
无优先级
src-openEuler/gtk2
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
35
I8790J
need EPYC-Genoa model support
任务
2023/10/11 16:53
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8790J
36
I8A77R
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
任务
2023/10/23 16:22
无优先级
src-openEuler/alsa-lib
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
37
I8DA53
gcc的CVE-2023-4039修复导致鲲鹏920cpu上glibc的接口函数getenv,getenvT2,strftime接口性能下降
任务
2023/11/2 16:27
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8DA53
38
I8KAVR
dnf reinstall kernel 导致grub.conf 本内核项被删除
任务
2023/11/29 10:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
39
I8ON5A
Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13]
任务
2023/12/15 11:04
无优先级
src-openEuler/cronie
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
40
I8ON6X
Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21]
任务
2023/12/15 11:06
无优先级
src-openEuler/dbus
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
41
I8OOF1
Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14]
任务
2023/12/15 12:29
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
42
I8OOF5
Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11]
任务
2023/12/15 12:31
无优先级
src-openEuler/libarchive
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
43
I8PL8Q
Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17]
任务
2023/12/19 11:22
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
44
I8SZWW
qemu 4.1 虚拟机热迁移到qemu 6.2失败
任务
2024/1/2 17:01
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
45
I8UCFC
鲲鹏920服务器多次重启后系统盘盘符跳变
任务
2024/1/8 11:18
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
46
I8VIRN
Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31]
任务
2024/1/12 9:17
无优先级
src-openEuler/libcap
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
47
I8VIRQ
Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13]
任务
2024/1/12 9:17
无优先级
src-openEuler/libselinux
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
48
I8XTDI
rpm宏用$引用可能会出现空值
缺陷
2024/1/21 22:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
49
I8ZBUC
主线补丁:crypto: scomp - fix req->dst buffer overflow
任务
2024/1/27 11:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8ZBUC
50
I8ZJG1
欧拉系统virt-install 创建虚拟机video类型默认使用qxl
任务
2024/1/29 10:44
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
51
I93HBC
【openEuler 22.03 LTS SP3】报错 Invalid hotpatch path.
缺陷
2024/2/25 1:02
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I93HBC
52
I93HBD
【openEuler 22.03 LTS SP3】报错 Invalid hotpatch path.
缺陷
2024/2/25 1:03
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I93HBD
53
I95DT3
openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布?
任务
2024/3/4 0:39
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
54
I960DT
openEuler 22.03-LTS-SP1,nmcli查看网络信息触发glib2库中g_object_notify_queue_thaw接口概现崩溃问题
缺陷
2024/3/5 16:42
无优先级
src-openEuler/glib2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I960DT
55
I96B4W
systemd中缺少文件
任务
2024/3/6 14:53
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
56
I96BZU
逻辑卷组修复
任务
2024/3/6 15:36
无优先级
src-openEuler/lvm2
Storage
https://gitee.com/open_euler/dashboard?issue_id=I96BZU
57
I97B0Z
回合上游社区补丁,补丁数量:4
缺陷
2024/3/11 9:50
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I97B0Z
58
I97G75
回合上游社区补丁,补丁数量:3
缺陷
2024/3/11 14:53
无优先级
src-openEuler/e2fsprogs
Storage
https://gitee.com/open_euler/dashboard?issue_id=I97G75
59
I97R4T
【20.03-LTS-SP1~SP4】4.19 kernel加载并卸载vkms模块即可导致系统崩溃重启
缺陷
2024/3/12 11:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I97R4T
60
I97V59
preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机
缺陷
2024/3/12 16:09
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I97V59
61
I99NG7
回合上游社区补丁,补丁数量:5
缺陷
2024/3/19 10:39
无优先级
src-openEuler/audit
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I99NG7
62
I9A2HX
【oe2203sp1】 libevent执行社区oss-fuzz用例utils_fuzzer出现overflow
缺陷
2024/3/20 14:59
无优先级
src-openEuler/libevent
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I9A2HX
openEuler 社区指导文档及开放平台链接:
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
Dear all,
openEuler 24.03 LTS Alpha发布时间比预期提前7天发布。Alpha版本每日构建可全量完整构建通过,每日AT验证无阻塞问题验证通过。社区各sig组及用户可基于该版本开展功能验证、体验,QA sig组请基于该版本开展软件包验证适配。 本次Alpha版本继续由EulerMaker构建系统统一编译构建,社区开发者可继续按需使用。 各个SIG组可基于该版本开展组件自验证及试用,社区一起协作支撑openEuler 22.03-LTS SP3版本issue发现和定位修复,您发现和定位修复每一个issue不仅可以解决您使用openEuler LTS版本的问题点,更可以帮助社区一起持续优化用户的体验!
l openEuler 24.03 LTS Alpha版本release plan&特性清单公示链接:https://gitee.com/openeuler/release-management/blob/master/op…
l openEuler 24.03 LTS Alpha版本下载链接:http://121.36.84.172/dailybuild/EBS-openEuler-24.03-LTS/openeuler-2024-03-20-15-49-39/
l openEuler 版本缺陷管理规范链接:https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7…
l openEuler EulerMaker构建系统:https://eulermaker.compass-ci.openeuler.openatom.cn/
l openEuler 24.03 LTS Alpha版本自验证进展与质量结果同步方式: 建议各sig组及社区用户均可以在QA-sig下以ISSUE方式同步自验证进展和自验证结果,您的自验证结果将是release版本质量评估的充分信息依据;
Stage Name
Begin Time
End Time
Days
Note
Collect key features
2023/12/8
2024/1/30
54
版本需求收集
Change Review 1
2024/1/16
2024/2/10
25
Review 软件包变更(升级/退役/淘汰)
Herited features
2024/1/30
2024/2/29
30
继承特性合入
Develop
2023/12/1
2024/2/29
90
新特性开发,合入master;KABI预留,白名单制定及公示
Kernel freezing
2024/3/1
2024/3/10
10
内核冻结
Branch 24.03 LTS
2024/3/11
2024/3/20
10
master 拉取24.03 LTS Next及24.03 LTS分支
Branch 24.03 LTS mass rebuild
2024/3/21
2024/3/26
6
新分支大规模构建
Build & Alpha (NOW☺)
2024/3/27
2024/4/2
7
新开发特性合入,Alpha版本发布
Test round 1
2024/4/3
2024/4/9
7
24.03 LTS 启动集成测试
Change Review 2
2024/4/10
2024/4/12
3
发起软件包淘汰评审
Beta version release
2024/4/13
2024/4/19
7
24.03 LTS Beta版本发布
Test round 2
2024/4/20
2024/4/26
7
全量验证
Change Review 3
2024/4/27
2024/4/29
3
分支启动冻结,只允许bug fix
Test round 3
2024/4/30
2024/5/6
7
分支冻结,只允许bug fix
Test round 4
2024/5/7
2024/5/13
7
回归测试
Test round 5
2024/5/14
2024/5/20
7
回归测试
Release Review
2024/5/21
2024/5/23
3
版本发布决策/ Go or No Go
Release preparation
2024/5/24
2024/5/30
7
发布前准备阶段,发布件系统梳理
Release
2024/5/31
2024/5/31
1
社区Release评审通过正式发布
BR
范佳臣
1
0
主题: openEuler update_20240313版本发布公告
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1、openEuler-22.03-LTS-SP2、openEuler-20.03-LTS-SP4及openEuler-22.03-LTS-SP3 update版本满足版本出口质量,现进行发布公示。
本公示分为九部分:
1、openEuler-20.03-LTS-SP1 Update 20240313发布情况及待修复缺陷
2、openEuler-22.03-LTS Update 20240313发布情况及待修复缺陷
3、openEuler-22.03-LTS-SP1 Update 20240313发布情况及待修复缺陷
4、openEuler-22.03-LTS-SP2 Update 20240313发布情况及待修复缺陷
5、openEuler-20.03-LTS-SP4 Update 20240313发布情况及待修复缺陷
6、openEuler-22.03-LTS-SP3 Update 20240313发布情况及待修复缺陷
7、openEuler 关键组件待修复CVE 清单
8、openEuler 关键组件待修复缺陷清单
9、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2024/03/22)提供 update_20240320 版本。
openEuler-20.03-LTS-SP1 Update 20240313
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题9个,已知漏洞47个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I97B0I?from=project-i…
CVE修复:
CVE
仓库
score
#I5ETY2:CVE-2022-22755<https://gitee.com/open_euler/dashboard?issue_id=I5ETY2>
firefox
8.8
#I8WU9Y:CVE-2023-45234<https://gitee.com/open_euler/dashboard?issue_id=I8WU9Y>
edk2
8.3
#I6GQAI:CVE-2022-48340<https://gitee.com/open_euler/dashboard?issue_id=I6GQAI>
glusterfs
7.5
#I92HXN:CVE-2023-52439<https://gitee.com/open_euler/dashboard?issue_id=I92HXN>
kernel
7
#I8WUA2:CVE-2023-45229<https://gitee.com/open_euler/dashboard?issue_id=I8WUA2>
edk2
6.5
#I8WUA7:CVE-2023-45231<https://gitee.com/open_euler/dashboard?issue_id=I8WUA7>
edk2
6.5
#I949AL:CVE-2024-21742<https://gitee.com/open_euler/dashboard?issue_id=I949AL>
apache-mime4j
5.6
#I8YV3O:CVE-2024-22099<https://gitee.com/open_euler/dashboard?issue_id=I8YV3O>
kernel
5.5
#I91L17:CVE-2024-1151<https://gitee.com/open_euler/dashboard?issue_id=I91L17>
kernel
5.5
#I9215S:CVE-2020-36774<https://gitee.com/open_euler/dashboard?issue_id=I9215S>
glade
5.5
#I932VC:CVE-2023-52451<https://gitee.com/open_euler/dashboard?issue_id=I932VC>
kernel
1
#I93EBW:CVE-2023-52464<https://gitee.com/open_euler/dashboard?issue_id=I93EBW>
kernel
1
#I93EC9:CVE-2023-52458<https://gitee.com/open_euler/dashboard?issue_id=I93EC9>
kernel
1
#I93XA7:CVE-2021-46906<https://gitee.com/open_euler/dashboard?issue_id=I93XA7>
kernel
1
#I947OW:CVE-2021-46924<https://gitee.com/open_euler/dashboard?issue_id=I947OW>
kernel
1
#I947SJ:CVE-2021-46933<https://gitee.com/open_euler/dashboard?issue_id=I947SJ>
kernel
1
#I947TK:CVE-2021-46926<https://gitee.com/open_euler/dashboard?issue_id=I947TK>
kernel
1
#I947U7:CVE-2021-46935<https://gitee.com/open_euler/dashboard?issue_id=I947U7>
kernel
1
#I949C5:CVE-2021-46952<https://gitee.com/open_euler/dashboard?issue_id=I949C5>
kernel
1
#I94J1Q:CVE-2021-47015<https://gitee.com/open_euler/dashboard?issue_id=I94J1Q>
kernel
1
#I94J63:CVE-2021-47024<https://gitee.com/open_euler/dashboard?issue_id=I94J63>
kernel
1
#I94JCD:CVE-2021-46998<https://gitee.com/open_euler/dashboard?issue_id=I94JCD>
kernel
1
#I94JCX:CVE-2020-36778<https://gitee.com/open_euler/dashboard?issue_id=I94JCX>
kernel
1
#I94JI5:CVE-2021-47013<https://gitee.com/open_euler/dashboard?issue_id=I94JI5>
kernel
1
#I94JIH:CVE-2021-47040<https://gitee.com/open_euler/dashboard?issue_id=I94JIH>
kernel
1
#I94JR1:CVE-2020-36783<https://gitee.com/open_euler/dashboard?issue_id=I94JR1>
kernel
1
#I94K3P:CVE-2021-46990<https://gitee.com/open_euler/dashboard?issue_id=I94K3P>
kernel
1
#I94P3R:CVE-2023-52476<https://gitee.com/open_euler/dashboard?issue_id=I94P3R>
kernel
1
#I94P85:CVE-2023-52478<https://gitee.com/open_euler/dashboard?issue_id=I94P85>
kernel
1
#I94VOL:CVE-2021-47063<https://gitee.com/open_euler/dashboard?issue_id=I94VOL>
kernel
1
#I94VOP:CVE-2021-47020<https://gitee.com/open_euler/dashboard?issue_id=I94VOP>
kernel
1
#I94VOZ:CVE-2021-47056<https://gitee.com/open_euler/dashboard?issue_id=I94VOZ>
kernel
1
#I956FT:CVE-2021-47076<https://gitee.com/open_euler/dashboard?issue_id=I956FT>
kernel
1
#I956G7:CVE-2021-47074<https://gitee.com/open_euler/dashboard?issue_id=I956G7>
kernel
1
#I956GH:CVE-2021-47071<https://gitee.com/open_euler/dashboard?issue_id=I956GH>
kernel
1
#I956GP:CVE-2021-47078<https://gitee.com/open_euler/dashboard?issue_id=I956GP>
kernel
1
#I956GS:CVE-2021-47077<https://gitee.com/open_euler/dashboard?issue_id=I956GS>
kernel
1
#I95ASM:CVE-2023-52510<https://gitee.com/open_euler/dashboard?issue_id=I95ASM>
kernel
1
#I95ASP:CVE-2023-52530<https://gitee.com/open_euler/dashboard?issue_id=I95ASP>
kernel
1
#I95AT0:CVE-2023-52504<https://gitee.com/open_euler/dashboard?issue_id=I95AT0>
kernel
1
#I95AT5:CVE-2023-52566<https://gitee.com/open_euler/dashboard?issue_id=I95AT5>
kernel
1
#I95ATI:CVE-2022-48627<https://gitee.com/open_euler/dashboard?issue_id=I95ATI>
kernel
1
#I95ATV:CVE-2023-52578<https://gitee.com/open_euler/dashboard?issue_id=I95ATV>
kernel
1
#I95AWK:CVE-2023-52522<https://gitee.com/open_euler/dashboard?issue_id=I95AWK>
kernel
1
#I95AXT:CVE-2023-52528<https://gitee.com/open_euler/dashboard?issue_id=I95AXT>
kernel
1
#I95B2S:CVE-2023-52500<https://gitee.com/open_euler/dashboard?issue_id=I95B2S>
kernel
1
#I96DIN:CVE-2021-46984<https://gitee.com/open_euler/dashboard?issue_id=I96DIN>
kernel
1
Bugfix:
issue
仓库
#I96OTG:os-maven-plugin缺少了补丁导致ppc架构构建netty和netty-tcnative时候编译失败<https://gitee.com/open_euler/dashboard?issue_id=I96OTG>
os-maven-plugin
#I8UJF0:[openEuler-1.0-LTS]NVME缓存未清空导致内核信息泄露<https://gitee.com/open_euler/dashboard?issue_id=I8UJF0>
kernel
#I93S7P:【openEuler-1.0-LTS】wake_up_page_bit函数存在缺陷,在特殊场景下会产生softlookup<https://gitee.com/open_euler/dashboard?issue_id=I93S7P>
kernel
#I943P5:【openEuler 1.0-LTS】IO无法获取tag导致hung task<https://gitee.com/open_euler/dashboard?issue_id=I943P5>
kernel
#I95A33:先创建资源组A并修改内存带宽上限,再去根目录下创建监控组B,此时关联B的进程就会受到限制<https://gitee.com/open_euler/dashboard?issue_id=I95A33>
kernel
#I95IFB:【openEuler-1.0-LTS】创建两个资源组后,设置其中一个资源组的MBMAX,导致它的MBMIN值变化<https://gitee.com/open_euler/dashboard?issue_id=I95IFB>
kernel
#I95IFL:【openEuler-1.0-LTS】挂载resctrl文件系统的-o参数未显示在mount信息中<https://gitee.com/open_euler/dashboard?issue_id=I95IFL>
kernel
#I95IFO:【openEuler-1.0-LTS】设置schemata接口超出实际数量的node编号,日志提示ok<https://gitee.com/open_euler/dashboard?issue_id=I95IFO>
kernel
#I970CO:[openEuler-1.0-LTS] linux-4.19.y inclusion(4.19.305..4.19.307)<https://gitee.com/open_euler/dashboard?issue_id=I970CO>
kernel
openEuler-20.03-LTS-SP1版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol
openEuler-20.03-LTS-SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/
openEuler CVE 及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 20.03LTS SP1 update2103
I3E5C1
【20.03-SP1】【arm/x86】服务启动失败
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I3E5C1
openEuler-20.03-LTS-SP1
I3QGU7
系统不支持GB18030
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I3QGU7
openEuler 20.03LTS SP1 update210926
I4CMSV
【20.03-LTS-SP1】【arm/x86】搭建Kubernetes 集群缺少包etcd
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I4CMSV
openEuler-20.03-LTS-SP1-dailybuild
I5Y99T
mate-desktop install problem in openEuler:20:03:LTS:SP1
无优先级
sig/sig-mate-desktop
src-openEuler/mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I5Y99T
openEuler-22.03-LTS Update 20240313
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题4个,已知漏洞24个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I97B0L?from=project-i…
CVE修复:
CVE
仓库
score
#I8WU9Y:CVE-2023-45234<https://gitee.com/open_euler/dashboard?issue_id=I8WU9Y>
edk2
8.3
#I97TK5:CVE-2024-24897<https://gitee.com/open_euler/dashboard?issue_id=I97TK5>
A-Tune-Collector
8.1
#I6GQAI:CVE-2022-48340<https://gitee.com/open_euler/dashboard?issue_id=I6GQAI>
glusterfs
7.5
#I97MQC:CVE-2021-33632<https://gitee.com/open_euler/dashboard?issue_id=I97MQC>
iSulad
7
#I92HXG:CVE-2023-52438<https://gitee.com/open_euler/dashboard?issue_id=I92HXG>
kernel
7
#I92HXN:CVE-2023-52439<https://gitee.com/open_euler/dashboard?issue_id=I92HXN>
kernel
7
#I8WUA2:CVE-2023-45229<https://gitee.com/open_euler/dashboard?issue_id=I8WUA2>
edk2
6.5
#I949AL:CVE-2024-21742<https://gitee.com/open_euler/dashboard?issue_id=I949AL>
apache-mime4j
5.6
#I9215S:CVE-2020-36774<https://gitee.com/open_euler/dashboard?issue_id=I9215S>
glade
5.5
#I8YCA2:CVE-2024-23850<https://gitee.com/open_euler/dashboard?issue_id=I8YCA2>
kernel
5.5
#I8YCAG:CVE-2024-23851<https://gitee.com/open_euler/dashboard?issue_id=I8YCAG>
kernel
5.5
#I8YV3O:CVE-2024-22099<https://gitee.com/open_euler/dashboard?issue_id=I8YV3O>
kernel
5.5
#I97ZTC:CVE-2024-27305<https://gitee.com/src-openeuler/python-aiosmtpd/issues/I97ZTC>
python-aiosmtpd
5.3
#I92REK:CVE-2024-26583<https://gitee.com/open_euler/dashboard?issue_id=I92REK>
kernel
5.1
#I92HXK:CVE-2023-52436<https://gitee.com/open_euler/dashboard?issue_id=I92HXK>
kernel
4.5
#I932W5:CVE-2023-52449<https://gitee.com/open_euler/dashboard?issue_id=I932W5>
kernel
1
#I93EC9:CVE-2023-52458<https://gitee.com/open_euler/dashboard?issue_id=I93EC9>
kernel
1
#I94J23:CVE-2021-47028<https://gitee.com/open_euler/dashboard?issue_id=I94J23>
kernel
1
#I94JMO:CVE-2021-47014<https://gitee.com/open_euler/dashboard?issue_id=I94JMO>
kernel
1
#I94JZ0:CVE-2021-47036<https://gitee.com/open_euler/dashboard?issue_id=I94JZ0>
kernel
1
#I95ASM:CVE-2023-52510<https://gitee.com/open_euler/dashboard?issue_id=I95ASM>
kernel
1
#I95AT5:CVE-2023-52566<https://gitee.com/open_euler/dashboard?issue_id=I95AT5>
kernel
1
#I95ATK:CVE-2023-52573<https://gitee.com/open_euler/dashboard?issue_id=I95ATK>
kernel
1
#I95AWK:CVE-2023-52522<https://gitee.com/open_euler/dashboard?issue_id=I95AWK>
kernel
1
Bugfix:
issue
仓库
#I6TJIZ:缺少 gpgme.pc文件<https://gitee.com/open_euler/dashboard?issue_id=I6TJIZ>
gpgme
#I96OTG:os-maven-plugin缺少了补丁导致ppc架构构建netty和netty-tcnative时候编译失败<https://gitee.com/open_euler/dashboard?issue_id=I96OTG>
os-maven-plugin
#I5BHF6:[OLK-5.10] x86_64上无法创建/dev/pmem0<https://gitee.com/open_euler/dashboard?issue_id=I5BHF6>
kernel
#I93R1D:【OLK-5.10】wake_up_page_bit函数存在缺陷,在特殊场景下会产生softlookup<https://gitee.com/open_euler/dashboard?issue_id=I93R1D>
kernel
openEuler-22.03-LTS版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:22.03:LTS
https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol
openEuler-22.03-LTS Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS update20230726
I7ORCE
【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7ORCE
openEuler-22.03-LTS
I6VFRX
[22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFRX
openEuler-22.03-LTS
I72N5G
【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I72N5G
openEuler-22.03-LTS-Dailybuild
I5RTUS
X86架构下无法对mysql8进行autobolt模式反馈编译,报错
无优先级
sig/Compiler,kind/feature
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I5RTUS
openEuler-22.03-LTS-Dailybuild
I5XP8E
Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支
无优先级
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I5XP8E
openEuler-22.03-LTS-Dailybuild
I65UF9
aarch64架构boost icl模板库优化错误
无优先级
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I65UF9
openEuler-22.03-LTS-SP1 Update 20240313
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题6个,已知漏洞33个,热补丁1个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I97B0G?from=project-i…
CVE修复:
CVE
仓库
score
#I8WU92:CVE-2023-45235<https://gitee.com/open_euler/dashboard?issue_id=I8WU92>
edk2
8.3
#I8WU9U:CVE-2023-45230<https://gitee.com/open_euler/dashboard?issue_id=I8WU9U>
edk2
8.3
#I8WU9Y:CVE-2023-45234<https://gitee.com/open_euler/dashboard?issue_id=I8WU9Y>
edk2
8.3
#I97TK5:CVE-2024-24897<https://gitee.com/open_euler/dashboard?issue_id=I97TK5>
A-Tune-Collector
8.1
#I96XL9:CVE-2024-24890<https://gitee.com/open_euler/dashboard?issue_id=I96XL9>
gala-gopher
7.8
#I6GQAI:CVE-2022-48340<https://gitee.com/open_euler/dashboard?issue_id=I6GQAI>
glusterfs
7.5
#I8WU8W:CVE-2023-45233<https://gitee.com/open_euler/dashboard?issue_id=I8WU8W>
edk2
7.5
#I8WUA4:CVE-2023-45232<https://gitee.com/open_euler/dashboard?issue_id=I8WUA4>
edk2
7.5
#I97B3Q:CVE-2024-24899<https://gitee.com/open_euler/dashboard?issue_id=I97B3Q>
aops-zeus
7.2
#I97MQC:CVE-2021-33632<https://gitee.com/open_euler/dashboard?issue_id=I97MQC>
iSulad
7
#I8UWLQ:CVE-2022-36765<https://gitee.com/open_euler/dashboard?issue_id=I8UWLQ>
edk2
7
#I8UWMH:CVE-2022-36764<https://gitee.com/open_euler/dashboard?issue_id=I8UWMH>
edk2
7
#I92HXG:CVE-2023-52438<https://gitee.com/open_euler/dashboard?issue_id=I92HXG>
kernel
7
#I92HXN:CVE-2023-52439<https://gitee.com/open_euler/dashboard?issue_id=I92HXN>
kernel
7
#I8WUA2:CVE-2023-45229<https://gitee.com/open_euler/dashboard?issue_id=I8WUA2>
edk2
6.5
#I8WUA7:CVE-2023-45231<https://gitee.com/open_euler/dashboard?issue_id=I8WUA7>
edk2
6.5
#I949AL:CVE-2024-21742<https://gitee.com/open_euler/dashboard?issue_id=I949AL>
apache-mime4j
5.6
#I9215S:CVE-2020-36774<https://gitee.com/open_euler/dashboard?issue_id=I9215S>
glade
5.5
#I8YCA2:CVE-2024-23850<https://gitee.com/open_euler/dashboard?issue_id=I8YCA2>
kernel
5.5
#I8YCAG:CVE-2024-23851<https://gitee.com/open_euler/dashboard?issue_id=I8YCAG>
kernel
5.5
#I8YV3O:CVE-2024-22099<https://gitee.com/open_euler/dashboard?issue_id=I8YV3O>
kernel
5.5
#I92REK:CVE-2024-26583<https://gitee.com/open_euler/dashboard?issue_id=I92REK>
kernel
5.1
#I92HXK:CVE-2023-52436<https://gitee.com/open_euler/dashboard?issue_id=I92HXK>
kernel
4.5
#I932W5:CVE-2023-52449<https://gitee.com/open_euler/dashboard?issue_id=I932W5>
kernel
1
#I93EC9:CVE-2023-52458<https://gitee.com/open_euler/dashboard?issue_id=I93EC9>
kernel
1
#I94J23:CVE-2021-47028<https://gitee.com/open_euler/dashboard?issue_id=I94J23>
kernel
1
#I94JMO:CVE-2021-47014<https://gitee.com/open_euler/dashboard?issue_id=I94JMO>
kernel
1
#I94JZ0:CVE-2021-47036<https://gitee.com/open_euler/dashboard?issue_id=I94JZ0>
kernel
1
#I95ASM:CVE-2023-52510<https://gitee.com/open_euler/dashboard?issue_id=I95ASM>
kernel
1
#I95AT5:CVE-2023-52566<https://gitee.com/open_euler/dashboard?issue_id=I95AT5>
kernel
1
#I95ATJ:CVE-2023-52568<https://gitee.com/open_euler/dashboard?issue_id=I95ATJ>
kernel
1
#I95ATK:CVE-2023-52573<https://gitee.com/open_euler/dashboard?issue_id=I95ATK>
kernel
1
#I95AWK:CVE-2023-52522<https://gitee.com/open_euler/dashboard?issue_id=I95AWK>
kernel
1
Bugfix:
issue
仓库
#I96JYE:22.03系列 llvm-12.0.1版本:yum install llvm 或者 llvm-devel 不会自动依赖安装 llvm-libs,centos正常<https://gitee.com/open_euler/dashboard?issue_id=I96JYE>
llvm
#I6TJIZ:缺少 gpgme.pc文件<https://gitee.com/open_euler/dashboard?issue_id=I6TJIZ>
gpgme
#I96OTG:os-maven-plugin缺少了补丁导致ppc架构构建netty和netty-tcnative时候编译失败<https://gitee.com/open_euler/dashboard?issue_id=I96OTG>
os-maven-plugin
#I5BHF6:[OLK-5.10] x86_64上无法创建/dev/pmem0<https://gitee.com/open_euler/dashboard?issue_id=I5BHF6>
kernel
#I93R1D:【OLK-5.10】wake_up_page_bit函数存在缺陷,在特殊场景下会产生softlookup<https://gitee.com/open_euler/dashboard?issue_id=I93R1D>
kernel
#I95U8R:【OLK-5.10】openEuler 5.10 SP3 release内核kdump功能异常,导致环境挂住,用例失败<https://gitee.com/openeuler/kernel/issues/I95U8R>
kernel
热补丁:
仓库
cve
score
kernel
CVE-2023-6931
7.8
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 22.03-SP1
I6B4V1
【22.03 SP1 update 20230118】【arm】libhdfs在arm架构降级失败,x86正常
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I6B4V1
openEuler-22.03-LTS-SP1 update20230726
I7OR2I
【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7OR2I
openEuler-22.03-LTS-SP1
I6VFV6
[22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
openEuler-22.03-LTS-SP1
I73CKF
【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
openEuler-22.03-LTS-SP1
I84L9F
openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败
无优先级
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
openEuler-22.03-LTS-SP2 Update 20240313
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题7个,已知漏洞34个,热补丁1个,目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I97B0E?from=project-i…
CVE修复:
CVE
仓库
score
#I8WU92:CVE-2023-45235<https://gitee.com/open_euler/dashboard?issue_id=I8WU92>
edk2
8.3
#I8WU9U:CVE-2023-45230<https://gitee.com/open_euler/dashboard?issue_id=I8WU9U>
edk2
8.3
#I8WU9Y:CVE-2023-45234<https://gitee.com/open_euler/dashboard?issue_id=I8WU9Y>
edk2
8.3
#I97TK5:CVE-2024-24897<https://gitee.com/open_euler/dashboard?issue_id=I97TK5>
A-Tune-Collector
8.1
#I96XL9:CVE-2024-24890<https://gitee.com/open_euler/dashboard?issue_id=I96XL9>
gala-gopher
7.8
#I6GQAI:CVE-2022-48340<https://gitee.com/open_euler/dashboard?issue_id=I6GQAI>
glusterfs
7.5
#I8WU8W:CVE-2023-45233<https://gitee.com/open_euler/dashboard?issue_id=I8WU8W>
edk2
7.5
#I8WUA4:CVE-2023-45232<https://gitee.com/open_euler/dashboard?issue_id=I8WUA4>
edk2
7.5
#I97B3Q:CVE-2024-24899<https://gitee.com/open_euler/dashboard?issue_id=I97B3Q>
aops-zeus
7.2
#I97MQC:CVE-2021-33632<https://gitee.com/open_euler/dashboard?issue_id=I97MQC>
iSulad
7
#I8UWLQ:CVE-2022-36765<https://gitee.com/open_euler/dashboard?issue_id=I8UWLQ>
edk2
7
#I8UWMH:CVE-2022-36764<https://gitee.com/open_euler/dashboard?issue_id=I8UWMH>
edk2
7
#I92HXG:CVE-2023-52438<https://gitee.com/open_euler/dashboard?issue_id=I92HXG>
kernel
7
#I92HXN:CVE-2023-52439<https://gitee.com/open_euler/dashboard?issue_id=I92HXN>
kernel
7
#I8WUA2:CVE-2023-45229<https://gitee.com/open_euler/dashboard?issue_id=I8WUA2>
edk2
6.5
#I8WUA7:CVE-2023-45231<https://gitee.com/open_euler/dashboard?issue_id=I8WUA7>
edk2
6.5
#I949AL:CVE-2024-21742<https://gitee.com/open_euler/dashboard?issue_id=I949AL>
apache-mime4j
5.6
#I8YCA2:CVE-2024-23850<https://gitee.com/open_euler/dashboard?issue_id=I8YCA2>
kernel
5.5
#I8YCAG:CVE-2024-23851<https://gitee.com/open_euler/dashboard?issue_id=I8YCAG>
kernel
5.5
#I8YV3O:CVE-2024-22099<https://gitee.com/open_euler/dashboard?issue_id=I8YV3O>
kernel
5.5
#I9215S:CVE-2020-36774<https://gitee.com/open_euler/dashboard?issue_id=I9215S>
glade
5.5
#I92REK:CVE-2024-26583<https://gitee.com/open_euler/dashboard?issue_id=I92REK>
kernel
5.1
#I92HXK:CVE-2023-52436<https://gitee.com/open_euler/dashboard?issue_id=I92HXK>
kernel
4.5
#I932W5:CVE-2023-52449<https://gitee.com/open_euler/dashboard?issue_id=I932W5>
kernel
1
#I932WD:CVE-2024-26586<https://gitee.com/open_euler/dashboard?issue_id=I932WD>
kernel
1
#I93EC9:CVE-2023-52458<https://gitee.com/open_euler/dashboard?issue_id=I93EC9>
kernel
1
#I94J23:CVE-2021-47028<https://gitee.com/open_euler/dashboard?issue_id=I94J23>
kernel
1
#I94JMO:CVE-2021-47014<https://gitee.com/open_euler/dashboard?issue_id=I94JMO>
kernel
1
#I94JZ0:CVE-2021-47036<https://gitee.com/open_euler/dashboard?issue_id=I94JZ0>
kernel
1
#I95ASM:CVE-2023-52510<https://gitee.com/open_euler/dashboard?issue_id=I95ASM>
kernel
1
#I95AT5:CVE-2023-52566<https://gitee.com/open_euler/dashboard?issue_id=I95AT5>
kernel
1
#I95ATJ:CVE-2023-52568<https://gitee.com/open_euler/dashboard?issue_id=I95ATJ>
kernel
1
#I95ATK:CVE-2023-52573<https://gitee.com/open_euler/dashboard?issue_id=I95ATK>
kernel
1
#I95AWK:CVE-2023-52522<https://gitee.com/open_euler/dashboard?issue_id=I95AWK>
kernel
1
Bugfix:
issue
仓库
#I96JYE:22.03系列 llvm-12.0.1版本:yum install llvm 或者 llvm-devel 不会自动依赖安装 llvm-libs,centos正常<https://gitee.com/open_euler/dashboard?issue_id=I96JYE>
llvm
#I6TJIZ:缺少 gpgme.pc文件<https://gitee.com/open_euler/dashboard?issue_id=I6TJIZ>
gpgme
#I96XL9:CVE-2024-24890<https://gitee.com/open_euler/dashboard?issue_id=I96XL9>
gala-gopher
#I96OTG:os-maven-plugin缺少了补丁导致ppc架构构建netty和netty-tcnative时候编译失败<https://gitee.com/open_euler/dashboard?issue_id=I96OTG>
os-maven-plugin
#I97B3Q:CVE-2024-24899<https://gitee.com/open_euler/dashboard?issue_id=I97B3Q>
aops-zeus
#I5BHF6:[OLK-5.10] x86_64上无法创建/dev/pmem0<https://gitee.com/open_euler/dashboard?issue_id=I5BHF6>
kernel
#I93R1D:【OLK-5.10】wake_up_page_bit函数存在缺陷,在特殊场景下会产生softlookup<https://gitee.com/open_euler/dashboard?issue_id=I93R1D>
kernel
热补丁:
仓库
cve
score
kernel
CVE-2023-4622
7
openEuler-22.03-LTS SP2版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP2 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS-SP2-round-2
I795G3
【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common
主要
sig/sig-CloudNative
src-openEuler/skopeo
https://gitee.com/open_euler/dashboard?issue_id=I795G3
openEuler-22.03-LTS-SP2-SEC
I7AFIR
【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足
主要
sig-AccLib
src-openEuler/libkae
https://gitee.com/open_euler/dashboard?issue_id=I7AFIR
openEuler-22.03-LTS-SP2-update20231018
I89NB0
22.03-LTS-SP2的ceph release版本低于22.03-LTS-SP1 release版本
次要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I89NB0
openEuler-22.03-LTS-SP2
I7B6X5
gcc-pie-arm64架构和操作手册结果不同
无优先级
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7B6X5
openEuler-20.03-LTS-SP4 Update 20240313
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题11个,已知漏洞38个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I97B0J?from=project-i…
CVE修复:
CVE
仓库
score
#I97B3Q:CVE-2024-24899<https://gitee.com/open_euler/dashboard?issue_id=I97B3Q>
aops-zeus
7.2
#I932VC:CVE-2023-52451<https://gitee.com/open_euler/dashboard?issue_id=I932VC>
kernel
1
#I93EBW:CVE-2023-52464<https://gitee.com/open_euler/dashboard?issue_id=I93EBW>
kernel
1
#I93EC9:CVE-2023-52458<https://gitee.com/open_euler/dashboard?issue_id=I93EC9>
kernel
1
#I93XA7:CVE-2021-46906<https://gitee.com/open_euler/dashboard?issue_id=I93XA7>
kernel
1
#I96DIN:CVE-2021-46984<https://gitee.com/open_euler/dashboard?issue_id=I96DIN>
kernel
1
#I947OW:CVE-2021-46924<https://gitee.com/open_euler/dashboard?issue_id=I947OW>
kernel
1
#I947SJ:CVE-2021-46933<https://gitee.com/open_euler/dashboard?issue_id=I947SJ>
kernel
1
#I947TK:CVE-2021-46926<https://gitee.com/open_euler/dashboard?issue_id=I947TK>
kernel
1
#I947U7:CVE-2021-46935<https://gitee.com/open_euler/dashboard?issue_id=I947U7>
kernel
1
#I949C5:CVE-2021-46952<https://gitee.com/open_euler/dashboard?issue_id=I949C5>
kernel
1
#I94J1Q:CVE-2021-47015<https://gitee.com/open_euler/dashboard?issue_id=I94J1Q>
kernel
1
#I94J63:CVE-2021-47024<https://gitee.com/open_euler/dashboard?issue_id=I94J63>
kernel
1
#I94JCD:CVE-2021-46998<https://gitee.com/open_euler/dashboard?issue_id=I94JCD>
kernel
1
#I94JCX:CVE-2020-36778<https://gitee.com/open_euler/dashboard?issue_id=I94JCX>
kernel
1
#I94JI5:CVE-2021-47013<https://gitee.com/open_euler/dashboard?issue_id=I94JI5>
kernel
1
#I94JIH:CVE-2021-47040<https://gitee.com/open_euler/dashboard?issue_id=I94JIH>
kernel
1
#I94JR1:CVE-2020-36783<https://gitee.com/open_euler/dashboard?issue_id=I94JR1>
kernel
1
#I94K3P:CVE-2021-46990<https://gitee.com/open_euler/dashboard?issue_id=I94K3P>
kernel
1
#I94P3R:CVE-2023-52476<https://gitee.com/open_euler/dashboard?issue_id=I94P3R>
kernel
1
#I94P85:CVE-2023-52478<https://gitee.com/open_euler/dashboard?issue_id=I94P85>
kernel
1
#I94VOL:CVE-2021-47063<https://gitee.com/open_euler/dashboard?issue_id=I94VOL>
kernel
1
#I94VOP:CVE-2021-47020<https://gitee.com/open_euler/dashboard?issue_id=I94VOP>
kernel
1
#I94VOZ:CVE-2021-47056<https://gitee.com/open_euler/dashboard?issue_id=I94VOZ>
kernel
1
#I956FT:CVE-2021-47076<https://gitee.com/open_euler/dashboard?issue_id=I956FT>
kernel
1
#I956G7:CVE-2021-47074<https://gitee.com/open_euler/dashboard?issue_id=I956G7>
kernel
1
#I956GH:CVE-2021-47071<https://gitee.com/open_euler/dashboard?issue_id=I956GH>
kernel
1
#I956GP:CVE-2021-47078<https://gitee.com/open_euler/dashboard?issue_id=I956GP>
kernel
1
#I956GS:CVE-2021-47077<https://gitee.com/open_euler/dashboard?issue_id=I956GS>
kernel
1
#I95ASM:CVE-2023-52510<https://gitee.com/open_euler/dashboard?issue_id=I95ASM>
kernel
1
#I95ASP:CVE-2023-52530<https://gitee.com/open_euler/dashboard?issue_id=I95ASP>
kernel
1
#I95AT0:CVE-2023-52504<https://gitee.com/open_euler/dashboard?issue_id=I95AT0>
kernel
1
#I95AT5:CVE-2023-52566<https://gitee.com/open_euler/dashboard?issue_id=I95AT5>
kernel
1
#I95ATI:CVE-2022-48627<https://gitee.com/open_euler/dashboard?issue_id=I95ATI>
kernel
1
#I95ATV:CVE-2023-52578<https://gitee.com/open_euler/dashboard?issue_id=I95ATV>
kernel
1
#I95AWK:CVE-2023-52522<https://gitee.com/open_euler/dashboard?issue_id=I95AWK>
kernel
1
#I95AXT:CVE-2023-52528<https://gitee.com/open_euler/dashboard?issue_id=I95AXT>
kernel
1
#I95B2S:CVE-2023-52500<https://gitee.com/open_euler/dashboard?issue_id=I95B2S>
kernel
1
Bugfix:
issue
仓库
#I9737D:mpctool:920B适配,设置风扇速率后需要sleep 2秒<https://gitee.com/open_euler/dashboard?issue_id=I9737D>
eagle
#I96OTG:os-maven-plugin缺少了补丁导致ppc架构构建netty和netty-tcnative时候编译失败<https://gitee.com/open_euler/dashboard?issue_id=I96OTG>
os-maven-plugin
#I97B3Q:CVE-2024-24899<https://gitee.com/open_euler/dashboard?issue_id=I97B3Q>
aops-zeus
#I8UJF0:[openEuler-1.0-LTS]NVME缓存未清空导致内核信息泄露<https://gitee.com/open_euler/dashboard?issue_id=I8UJF0>
kernel
#I93S7P:【openEuler-1.0-LTS】wake_up_page_bit函数存在缺陷,在特殊场景下会产生softlookup<https://gitee.com/open_euler/dashboard?issue_id=I93S7P>
kernel
#I943P5:【openEuler 1.0-LTS】IO无法获取tag导致hung task<https://gitee.com/open_euler/dashboard?issue_id=I943P5>
kernel
#I95A33:先创建资源组A并修改内存带宽上限,再去根目录下创建监控组B,此时关联B的进程就会受到限制<https://gitee.com/open_euler/dashboard?issue_id=I95A33>
kernel
#I95IFB:【openEuler-1.0-LTS】创建两个资源组后,设置其中一个资源组的MBMAX,导致它的MBMIN值变化<https://gitee.com/open_euler/dashboard?issue_id=I95IFB>
kernel
#I95IFL:【openEuler-1.0-LTS】挂载resctrl文件系统的-o参数未显示在mount信息中<https://gitee.com/open_euler/dashboard?issue_id=I95IFL>
kernel
#I95IFO:【openEuler-1.0-LTS】设置schemata接口超出实际数量的node编号,日志提示ok<https://gitee.com/open_euler/dashboard?issue_id=I95IFO>
kernel
#I970CO:[openEuler-1.0-LTS] linux-4.19.y inclusion(4.19.305..4.19.307)<https://gitee.com/open_euler/dashboard?issue_id=I970CO>
kernel
openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-20.03-LTS-SP4-round-1
I8DT5M
【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败
主要
sig/bigdata
src-openEuler/redis6
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
openEuler-20.03-LTS-SP4-round-1
I8EKUI
【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
openEuler-20.03-LTS-SP4-round-2
I8GDGR
【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住
主要
sig/GNOME
src-openEuler/gnome-desktop3
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-20.03-LTS-SP4-alpha
I8B7XU
【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败
主要
sig/oVirt
src-openEuler/vdsm
https://gitee.com/open_euler/dashboard?issue_id=I8B7XU
openEuler-20.03-LTS-SP4-round-2
I8G371
【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败
次要
sig/DB
src-openEuler/h2
https://gitee.com/open_euler/dashboard?issue_id=I8G371
openEuler-20.03-LTS-SP4-dailybuild
I8GUMP
[EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything
不重要
sig/Networking
src-openEuler/nagios-plugins
https://gitee.com/open_euler/dashboard?issue_id=I8GUMP
openEuler-20.03-LTS-SP4-dailybuild
I8I8DQ
[EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol
不重要
sig/sig-mate-desktop
src-openEuler/caja-extensions
https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ
openEuler-22.03-LTS-SP3 Update 20240313
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题24个,已知漏洞30个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I97B0D?from=project-i…
CVE修复:
CVE
仓库
score
#I8WU9Y:CVE-2023-45234<https://gitee.com/open_euler/dashboard?issue_id=I8WU9Y>
edk2
8.3
#I97TK5:CVE-2024-24897<https://gitee.com/open_euler/dashboard?issue_id=I97TK5>
A-Tune-Collector
8.1
#I96XL9:CVE-2024-24890<https://gitee.com/open_euler/dashboard?issue_id=I96XL9>
gala-gopher
7.8
#I6GQAI:CVE-2022-48340<https://gitee.com/open_euler/dashboard?issue_id=I6GQAI>
glusterfs
7.5
#I97B3Q:CVE-2024-24899<https://gitee.com/open_euler/dashboard?issue_id=I97B3Q>
aops-zeus
7.2
#I92HXN:CVE-2023-52439<https://gitee.com/open_euler/dashboard?issue_id=I92HXN>
kernel
7
#I97MQC:CVE-2021-33632<https://gitee.com/open_euler/dashboard?issue_id=I97MQC>
iSulad
7
#I8WUA2:CVE-2023-45229<https://gitee.com/open_euler/dashboard?issue_id=I8WUA2>
edk2
6.5
#I8WUA7:CVE-2023-45231<https://gitee.com/open_euler/dashboard?issue_id=I8WUA7>
edk2
6.5
#I949AL:CVE-2024-21742<https://gitee.com/open_euler/dashboard?issue_id=I949AL>
apache-mime4j
5.6
#I9215S:CVE-2020-36774<https://gitee.com/open_euler/dashboard?issue_id=I9215S>
glade
5.5
#I8YCA2:CVE-2024-23850<https://gitee.com/open_euler/dashboard?issue_id=I8YCA2>
kernel
5.5
#I8YCAG:CVE-2024-23851<https://gitee.com/open_euler/dashboard?issue_id=I8YCAG>
kernel
5.5
#I8YV3O:CVE-2024-22099<https://gitee.com/open_euler/dashboard?issue_id=I8YV3O>
kernel
5.5
#I94J23:CVE-2021-47028<https://gitee.com/open_euler/dashboard?issue_id=I94J23>
kernel
1
#I94JMO:CVE-2021-47014<https://gitee.com/open_euler/dashboard?issue_id=I94JMO>
kernel
1
#I956FT:CVE-2021-47076<https://gitee.com/open_euler/dashboard?issue_id=I956FT>
kernel
1
#I95ASM:CVE-2023-52510<https://gitee.com/open_euler/dashboard?issue_id=I95ASM>
kernel
1
#I95AT5:CVE-2023-52566<https://gitee.com/open_euler/dashboard?issue_id=I95AT5>
kernel
1
#I95AT6:CVE-2023-52577<https://gitee.com/open_euler/dashboard?issue_id=I95AT6>
kernel
1
#I95ATJ:CVE-2023-52568<https://gitee.com/open_euler/dashboard?issue_id=I95ATJ>
kernel
1
#I95ATK:CVE-2023-52573<https://gitee.com/open_euler/dashboard?issue_id=I95ATK>
kernel
1
#I95ATV:CVE-2023-52578<https://gitee.com/open_euler/dashboard?issue_id=I95ATV>
kernel
1
#I95ATZ:CVE-2023-52574<https://gitee.com/open_euler/dashboard?issue_id=I95ATZ>
kernel
1
#I95AWK:CVE-2023-52522<https://gitee.com/open_euler/dashboard?issue_id=I95AWK>
kernel
1
#I95AXH:CVE-2023-52525<https://gitee.com/open_euler/dashboard?issue_id=I95AXH>
kernel
1
#I95AXT:CVE-2023-52528<https://gitee.com/open_euler/dashboard?issue_id=I95AXT>
kernel
1
#I95B2G:CVE-2023-52527<https://gitee.com/open_euler/dashboard?issue_id=I95B2G>
kernel
1
#I95B2S:CVE-2023-52500<https://gitee.com/open_euler/dashboard?issue_id=I95B2S>
kernel
1
#I97C1A:CVE-2024-24892<https://gitee.com/open_euler/dashboard?issue_id=I97C1A>
migration-tools
0
Bugfix:(其中,KubeOS,tinytoml,libcxx,libcxxabi,llvm-libunwind 5个软件包已在22.03-SP3 EPOL发布,本次在everything对应的update repo下重新发布高版本)
issue
仓库
#I96PMQ:【openEuler-22.03-LTS-SP3】【arm/x86】powerapi-devel软件包安装时没有强依赖tar软件包,导致日志压缩失败,备份异常<https://gitee.com/open_euler/dashboard?issue_id=I96PMQ>
powerapi
#I96JYE:22.03系列 llvm-12.0.1版本:yum install llvm 或者 llvm-devel 不会自动依赖安装 llvm-libs,centos正常<https://gitee.com/open_euler/dashboard?issue_id=I96JYE>
llvm
#I96N8W:建议设置宏来隔离ft_surface依赖,以便根据自己需求觉得是否打开<https://gitee.com/open_euler/dashboard?issue_id=I96N8W>
mesa
#I6TJIZ:缺少 gpgme.pc文件<https://gitee.com/open_euler/dashboard?issue_id=I6TJIZ>
gpgme
#I96XL9:CVE-2024-24890<https://gitee.com/open_euler/dashboard?issue_id=I96XL9>
gala-gopher
#I96OTG:os-maven-plugin缺少了补丁导致ppc架构构建netty和netty-tcnative时候编译失败<https://gitee.com/open_euler/dashboard?issue_id=I96OTG>
os-maven-plugin
#I97U6S:【openEuler-22.03-LTS-SP3】【arm/x86】everything软件仓中发布kubeos包的update<https://gitee.com/open_euler/dashboard?issue_id=I97U6S>
KubeOS
#I97YGW:【openEuler-22.03-LTS-SP3】everything软件仓中发布tinytoml包的update<https://gitee.com/open_euler/dashboard?issue_id=I97YGW>
tinytoml
#I97YKG:【openEuler-22.03-LTS-SP3】【arm/x86】everything软件仓中发布libcxx包的update<https://gitee.com/open_euler/dashboard?issue_id=I97YKG>
libcxx
#I97YKL:【openEuler-22.03-LTS-SP3】【arm/x86】everything软件仓中发布libcxxabi包的update<https://gitee.com/open_euler/dashboard?issue_id=I97YKL>
libcxxabi
#I97YLK:【openEuler-22.03-LTS-SP3】【arm/x86】everything软件仓中发布llvm-libunwind包的update<https://gitee.com/open_euler/dashboard?issue_id=I97YLK>
llvm-libunwind
#I97B3Q:CVE-2024-24899<https://gitee.com/open_euler/dashboard?issue_id=I97B3Q>
aops-zeus
#I5BHF6:[OLK-5.10] x86_64上无法创建/dev/pmem0<https://gitee.com/open_euler/dashboard?issue_id=I5BHF6>
kernel
#I8YDCS:loongarch kvm启动时发生panic<https://gitee.com/open_euler/dashboard?issue_id=I8YDCS>
kernel
#I918W0:【olk-5.10】sched: smart grid & sched bpf 接口融合<https://gitee.com/open_euler/dashboard?issue_id=I918W0>
kernel
#I93R1D:【OLK-5.10】wake_up_page_bit函数存在缺陷,在特殊场景下会产生softlookup<https://gitee.com/open_euler/dashboard?issue_id=I93R1D>
kernel
#I95A33:先创建资源组A并修改内存带宽上限,再去根目录下创建监控组B,此时关联B的进程就会受到限制<https://gitee.com/open_euler/dashboard?issue_id=I95A33>
kernel
#I95JOC:Backport 5.10.195 LTS patches from upstream<https://gitee.com/open_euler/dashboard?issue_id=I95JOC>
kernel
#I95U8R:【OLK-5.10】openEuler 5.10 SP3 release内核kdump功能异常,导致环境挂住,用例失败<https://gitee.com/open_euler/dashboard?issue_id=I95U8R>
kernel
#I96IZH:【OLK-5.10】 bugfix for arm64 pbha<https://gitee.com/open_euler/dashboard?issue_id=I96IZH>
kernel
#I96Q8P:Backport 5.10.196 -5.10.197 LTS patches from upstream<https://gitee.com/open_euler/dashboard?issue_id=I96Q8P>
kernel
#I96YK9:启动参数添加mpam=acpi,硬盘启动os过程中出现MPAM模块call trace异常打印<https://gitee.com/open_euler/dashboard?issue_id=I96YK9>
kernel
#I97GSW:【OLK-5.10】资源组和监控组总数量上限达不到1024<https://gitee.com/open_euler/dashboard?issue_id=I97GSW>
kernel
#I97KAV:【OLK-5.10】跑并发用例过程中kill 资源组关联的进程,kasan报use-after-free<https://gitee.com/open_euler/dashboard?issue_id=I97KAV>
kernel
openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-22.03-LTS-SP3
I96ID7
[22.03-LTS-SP3]-O3 -flto -flto-partition=one -fipa-prefetch选项编译hmmer报Segmentation fault:during GIMPLE pass: vrp
主要
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I96ID7
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(3.15日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
CVE-2023-25664
I6Q9HZ
1.27
9.8
tensorflow
sig-ai
CVE-2023-41419
I84A04
5.55
9.8
python-gevent
Programming-language
CVE-2023-4584
I7WZ0C
1.14
8.8
firefox
Application
CVE-2023-32215
I71R4G
6.64
8.8
firefox
Application
CVE-2023-32213
I71R3Y
6.64
8.8
firefox
Application
CVE-2023-32207
I71R3W
6.64
8.8
firefox
Application
CVE-2023-29536
I6UVEI
6.64
8.8
firefox
Application
CVE-2023-29541
I6UVDN
6.64
8.8
firefox
Application
CVE-2023-29539
I6UVDJ
6.64
8.8
firefox
Application
CVE-2023-29550
I6UVCU
6.64
8.8
firefox
Application
CVE-2024-26327
I97XKQ
11.27
8.2
qemu
Virt
CVE-2023-1999
I6VVSM
0.64
7.5
firefox
Application
CVE-2023-25662
I6Q9HP
8.27
7.5
tensorflow
sig-ai
CVE-2024-27294
I94VOV
5.77
7.3
golang
sig-golang
CVE-2023-4575
I7WYY3
1.14
6.5
firefox
Application
CVE-2024-20960
I8WQXF
3.27
6.5
mysql5
DB
CVE-2024-20962
I8WQS0
3.27
6.5
mysql5
DB
CVE-2024-20903
I928BU
5.27
6.5
openjdk-11
Compiler
CVE-2023-3019
I7KSS5
12.52
6.5
qemu
Virt
CVE-2024-20919
I8WQW4
3.27
5.9
openjdk-latest
Compiler
CVE-2024-20921
I8WQRO
3.27
5.9
openjdk-latest
Compiler
CVE-2024-1580
I927RN
5.27
5.9
dav1d
sig-DDE
CVE-2023-30767
I91NFB
0.27
5.5
tensorflow
sig-ai
CVE-2024-20964
I8WQS6
3.27
5.3
mysql5
DB
CVE-2023-22081
I88VNW
8.14
5.3
openjdk-latest
Compiler
CVE-2024-20966
I8WQX8
3.27
4.9
mysql5
DB
CVE-2024-20974
I8WQX3
3.27
4.9
mysql5
DB
CVE-2024-20972
I8WQVY
3.27
4.9
mysql5
DB
CVE-2024-20976
I8WQVI
3.27
4.9
mysql5
DB
CVE-2024-20970
I8WQU4
3.27
4.9
mysql5
DB
CVE-2024-20982
I8WQU3
3.27
4.9
mysql5
DB
CVE-2024-20978
I8WQRV
3.27
4.9
mysql5
DB
CVE-2023-22068
I92ML7
7.27
4.9
mysql5
DB
CVE-2024-20945
I8WQXI
3.27
4.7
openjdk-latest
Compiler
CVE-2024-20984
I8WQX0
3.27
4.4
mysql5
DB
CVE-2024-20968
I8WQS1
3.27
4.4
mysql5
DB
CVE-2023-39418
I91Q1V
2.27
4.3
postgresql
DB
CVE-2023-39418
I91Q1W
3.27
4.3
postgresql-13
DB
CVE-2023-22049
I91Q52
3.27
3.7
openjfx8
Compiler
CVE-2023-22049
I91Q51
3.27
3.7
openjfx11
Compiler
CVE-2023-22025
I88JFX
8.14
3.7
openjdk-latest
Compiler
CVE-2024-20925
I91QU6
3.27
3.1
openjfx11
Compiler
CVE-2024-20923
I91QU4
3.27
3.1
openjfx11
Compiler
CVE-2024-20925
I8WQRP
3.27
3.1
openjdk-latest
Compiler
CVE-2024-20923
I8WQRL
3.27
3.1
openjdk-latest
Compiler
CVE-2024-25580
I91OJD
1.33
0.0
qt5-qtbase
Programming-language
CVE-2024-1481
I92HSS
6.15
0.0
freeipa
oVirt
CVE-2024-24474
I92HWD
6.23
0.0
qemu
Virt
CVE-2024-1722
I92S98
7.53
0.0
podman
sig-CloudNative
CVE-2023-52447
I932VJ
8.19
0.0
kernel
Kernel
CVE-2024-26591
I932VE
8.19
0.0
kernel
Kernel
CVE-2024-26588
I932V8
8.19
0.0
kernel
Kernel
CVE-2024-26592
I932W8
8.2
0.0
kernel
Kernel
CVE-2023-52443
I932W7
8.2
0.0
kernel
Kernel
CVE-2023-52449
I932W5
8.2
0.0
kernel
Kernel
CVE-2023-52448
I932W3
8.2
0.0
kernel
Kernel
CVE-2023-52446
I932W2
8.2
0.0
kernel
Kernel
CVE-2023-52450
I932W0
8.2
0.0
kernel
Kernel
CVE-2024-26587
I932VZ
8.2
0.0
kernel
Kernel
CVE-2024-26590
I932VX
8.2
0.0
kernel
Kernel
CVE-2023-52445
I932VV
8.2
0.0
kernel
Kernel
CVE-2023-52452
I932VT
8.2
0.0
kernel
Kernel
CVE-2024-26594
I93E71
9.06
0.0
kernel
Kernel
CVE-2023-52464
I93EBW
9.1
0.0
kernel
Kernel
CVE-2024-26599
I93ED6
9.11
0.0
kernel
Kernel
CVE-2023-52462
I93ED4
9.11
0.0
kernel
Kernel
CVE-2023-52454
I93ED1
9.11
0.0
kernel
Kernel
CVE-2023-52458
I93EC9
9.11
0.0
kernel
Kernel
CVE-2024-26596
I93EC1
9.11
0.0
kernel
Kernel
CVE-2023-52460
I93EBZ
9.11
0.0
kernel
Kernel
CVE-2023-52456
I93EEE
9.12
0.0
kernel
Kernel
CVE-2023-52455
I93EED
9.12
0.0
kernel
Kernel
CVE-2023-52461
I93EEB
9.12
0.0
kernel
Kernel
CVE-2023-52459
I93EEA
9.12
0.0
kernel
Kernel
CVE-2023-52453
I93EE8
9.12
0.0
kernel
Kernel
CVE-2024-26597
I93EDF
9.12
0.0
kernel
Kernel
CVE-2023-52457
I93EDC
9.12
0.0
kernel
Kernel
CVE-2024-26593
I93ELY
9.28
0.0
kernel
Kernel
CVE-2024-26600
I93HCX
10.27
0.0
kernel
Kernel
CVE-2024-26605
I93HCW
10.27
0.0
kernel
Kernel
CVE-2024-26601
I93HD9
10.4
0.0
kernel
Kernel
CVE-2024-26603
I93HD8
10.4
0.0
kernel
Kernel
CVE-2023-52470
I93L67
11.02
0.0
kernel
Kernel
CVE-2023-52472
I93L62
11.02
0.0
kernel
Kernel
CVE-2023-52471
I93L8L
11.03
0.0
kernel
Kernel
CVE-2023-52467
I93L7E
11.03
0.0
kernel
Kernel
CVE-2023-52465
I93L7C
11.03
0.0
kernel
Kernel
CVE-2023-52468
I93L79
11.03
0.0
kernel
Kernel
CVE-2023-52473
I93L78
11.03
0.0
kernel
Kernel
CVE-2023-52469
I93L72
11.03
0.0
kernel
Kernel
CVE-2021-46905
I93LMJ
11.15
0.0
kernel
Kernel
CVE-2021-46904
I93LMH
11.15
0.0
kernel
Kernel
CVE-2022-48626
I93LMF
11.15
0.0
kernel
Kernel
CVE-2023-50868
I93R5T
11.72
0.0
dnsmasq
Networking
CVE-2024-26606
I93X0G
12.1
0.0
kernel
Kernel
CVE-2024-26604
I93X88
12.17
0.0
kernel
Kernel
CVE-2019-25162
I93XA4
12.23
0.0
kernel
Kernel
CVE-2019-25161
I93XA3
12.23
0.0
kernel
Kernel
CVE-2020-36775
I93X9Z
12.23
0.0
kernel
Kernel
CVE-2019-25160
I93X9Y
12.23
0.0
kernel
Kernel
CVE-2023-52474
I93XA9
12.24
0.0
kernel
Kernel
CVE-2024-25768
I93XA8
12.24
0.0
opendmarc
Base-service
CVE-2021-46906
I93XA7
12.24
0.0
kernel
Kernel
CVE-2023-6601
I93XAF
12.28
0.0
ffmpeg
sig-DDE
CVE-2024-26461
I93XAM
12.31
0.0
krb5
Base-service
CVE-2024-26458
I93XAQ
12.32
0.0
krb5
Base-service
CVE-2024-26462
I93XAP
12.32
0.0
krb5
Base-service
CVE-2021-46917
I944GE
12.78
0.0
kernel
Kernel
CVE-2021-46908
I944EI
12.78
0.0
kernel
Kernel
CVE-2021-46919
I944CZ
12.78
0.0
kernel
Kernel
CVE-2021-46914
I944CL
12.78
0.0
kernel
Kernel
CVE-2021-46912
I944A3
12.78
0.0
kernel
Kernel
CVE-2021-46909
I944W0
12.79
0.0
kernel
Kernel
CVE-2021-46920
I944UA
12.79
0.0
kernel
Kernel
CVE-2021-46916
I944NP
12.79
0.0
kernel
Kernel
CVE-2021-46910
I944L5
12.79
0.0
kernel
Kernel
CVE-2021-46915
I944KH
12.79
0.0
kernel
Kernel
CVE-2021-46913
I944JX
12.79
0.0
kernel
Kernel
CVE-2021-46907
I944I0
12.79
0.0
kernel
Kernel
CVE-2021-46911
I9453Z
12.8
0.0
kernel
Kernel
CVE-2021-46918
I9453G
12.8
0.0
kernel
Kernel
CVE-2021-46937
I947RB
12.91
0.0
kernel
Kernel
CVE-2021-46927
I947R4
12.91
0.0
kernel
Kernel
CVE-2021-46921
I947PR
12.91
0.0
kernel
Kernel
CVE-2021-46922
I947PM
12.91
0.0
kernel
Kernel
CVE-2021-46928
I947PH
12.91
0.0
kernel
Kernel
CVE-2021-46924
I947OW
12.91
0.0
kernel
Kernel
CVE-2021-46931
I947U1
12.92
0.0
kernel
Kernel
CVE-2021-46926
I947TK
12.92
0.0
kernel
Kernel
CVE-2021-46930
I947TF
12.92
0.0
kernel
Kernel
CVE-2021-46934
I947SE
12.92
0.0
kernel
Kernel
CVE-2021-46923
I947S2
12.92
0.0
kernel
Kernel
CVE-2021-46936
I947RV
12.92
0.0
kernel
Kernel
CVE-2021-46929
I947RP
12.92
0.0
kernel
Kernel
CVE-2021-46925
I947V6
12.93
0.0
kernel
Kernel
CVE-2021-46935
I947U7
12.93
0.0
kernel
Kernel
CVE-2021-46954
I949B6
13.27
0.0
kernel
Kernel
CVE-2021-46964
I949BK
13.28
0.0
kernel
Kernel
CVE-2021-46940
I949BJ
13.28
0.0
kernel
Kernel
CVE-2021-46963
I949BI
13.28
0.0
kernel
Kernel
CVE-2021-46962
I949BH
13.28
0.0
kernel
Kernel
CVE-2021-46949
I949BG
13.28
0.0
kernel
Kernel
CVE-2021-46961
I949BF
13.28
0.0
kernel
Kernel
CVE-2021-46960
I949BE
13.28
0.0
kernel
Kernel
CVE-2021-46958
I949BD
13.28
0.0
kernel
Kernel
CVE-2021-46957
I949BB
13.28
0.0
kernel
Kernel
CVE-2021-46956
I949BA
13.28
0.0
kernel
Kernel
CVE-2021-46955
I949B7
13.28
0.0
kernel
Kernel
CVE-2021-46971
I949BX
13.29
0.0
kernel
Kernel
CVE-2021-46970
I949BW
13.29
0.0
kernel
Kernel
CVE-2021-46950
I949BV
13.29
0.0
kernel
Kernel
CVE-2021-46969
I949BU
13.29
0.0
kernel
Kernel
CVE-2021-46938
I949BT
13.29
0.0
kernel
Kernel
CVE-2021-46968
I949BS
13.29
0.0
kernel
Kernel
CVE-2021-46967
I949BP
13.29
0.0
kernel
Kernel
CVE-2021-46966
I949BO
13.29
0.0
kernel
Kernel
CVE-2021-46941
I949BN
13.29
0.0
kernel
Kernel
CVE-2021-46965
I949BM
13.29
0.0
kernel
Kernel
CVE-2021-46947
I949BL
13.29
0.0
kernel
Kernel
CVE-2021-46944
I949CY
13.3
0.0
kernel
Kernel
CVE-2021-46945
I949C7
13.3
0.0
kernel
Kernel
CVE-2021-46975
I949C6
13.3
0.0
kernel
Kernel
CVE-2021-46952
I949C5
13.3
0.0
kernel
Kernel
CVE-2021-46974
I949C3
13.3
0.0
kernel
Kernel
CVE-2021-46973
I949C2
13.3
0.0
kernel
Kernel
CVE-2021-46972
I949C0
13.3
0.0
kernel
Kernel
CVE-2021-46948
I949BY
13.3
0.0
kernel
Kernel
CVE-2021-46946
I949DC
13.31
0.0
kernel
Kernel
CVE-2020-36777
I949D9
13.31
0.0
kernel
Kernel
CVE-2020-36776
I949D7
13.31
0.0
kernel
Kernel
CVE-2021-46939
I949D6
13.31
0.0
kernel
Kernel
CVE-2021-46953
I949D3
13.31
0.0
kernel
Kernel
CVE-2021-46943
I949D1
13.31
0.0
kernel
Kernel
CVE-2021-46942
I949D0
13.31
0.0
kernel
Kernel
CVE-2021-46951
I949DN
13.32
0.0
kernel
Kernel
CVE-2021-46985
I94IK3
13.89
0.0
kernel
Kernel
CVE-2021-47051
I94IPH
13.9
0.0
kernel
Kernel
CVE-2021-46996
I94IO6
13.9
0.0
kernel
Kernel
CVE-2021-47001
I94IRE
13.91
0.0
kernel
Kernel
CVE-2021-47053
I94IVR
13.92
0.0
kernel
Kernel
CVE-2021-47017
I94ITF
13.92
0.0
kernel
Kernel
CVE-2021-47015
I94J1Q
13.94
0.0
kernel
Kernel
CVE-2021-47024
I94J63
13.95
0.0
kernel
Kernel
CVE-2021-47050
I94J5K
13.95
0.0
kernel
Kernel
CVE-2021-47002
I94J4I
13.95
0.0
kernel
Kernel
CVE-2021-47030
I94J30
13.95
0.0
kernel
Kernel
CVE-2021-47004
I94J74
13.96
0.0
kernel
Kernel
CVE-2021-47041
I94J6Q
13.96
0.0
kernel
Kernel
CVE-2021-46989
I94JCO
13.98
0.0
kernel
Kernel
CVE-2021-47009
I94JCI
13.98
0.0
kernel
Kernel
CVE-2021-46998
I94JCD
13.98
0.0
kernel
Kernel
CVE-2021-46994
I94JCA
13.98
0.0
kernel
Kernel
CVE-2021-47043
I94JAU
13.98
0.0
kernel
Kernel
CVE-2021-47003
I94JDQ
13.99
0.0
kernel
Kernel
CVE-2020-36778
I94JCX
13.99
0.0
kernel
Kernel
CVE-2020-36782
I94JCT
13.99
0.0
kernel
Kernel
CVE-2020-36779
I94JCR
13.99
0.0
kernel
Kernel
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
任务ID
任务标题
任务类型
任务状态
创建时间
优先级
关联仓库
sig组
任务路径
1
I4V9K0
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
任务
待办的
2022/2/25 14:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
2
I4YT2R
iscsi登录操作并发sysfs读操作概率导致空指针访问
任务
待办的
2022/3/21 15:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
3
I58CJR
删除iptable_filter.ko时出现空指针问题
任务
待办的
2022/5/19 20:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
4
I5C33B
OLK-5.10 page owner功能增强
任务
进行中
2022/6/13 20:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
5
I5D9J8
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
任务
待办的
2022/6/21 10:01
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
6
I5G321
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
任务
待办的
2022/7/8 9:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5G321
7
I5H311
修复CVE-2022-2380
任务
待办的
2022/7/14 15:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5H311
8
I5I2M8
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
任务
待办的
2022/7/21 9:47
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
9
I5OOLB
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
任务
待办的
2022/8/29 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
10
I5PBRB
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
任务
待办的
2022/9/2 9:56
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
11
I5RH8C
内存可靠性分级需求
任务
待办的
2022/9/16 16:16
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
12
I5V92B
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
任务
待办的
2022/10/12 11:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
13
I5VCIJ
openEuler如何适配新硬件,请提供适配流程指导
任务
待办的
2022/10/12 17:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
14
I5WCP1
回合bpftool prog attach/detach命令
任务
待办的
2022/10/18 16:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
15
I67IFE
建议sssd拆分出对应功能的子包
任务
待办的
2022/12/26 16:49
无优先级
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I67IFE
16
I6FZWY
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
任务
待办的
2023/2/18 11:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
17
I6HXB9
kernel.spec中是否会新增打包intel-sst工具
任务
待办的
2023/2/27 10:06
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
18
I6MJB4
openssl 3.0 支持TLCP特性
任务
待办的
2023/3/13 11:35
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
19
I6N49D
【openeuler-22.03-LTS-SP】
任务
待办的
2023/3/14 20:12
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
20
I6PA84
神威架构,虚拟化启动失败
任务
待办的
2023/3/22 17:20
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6PA84
21
I6TQ8W
curl命令向hadoop3.2.1 webhdfs put文件失败
任务
待办的
2023/4/7 18:02
严重
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
22
I6UDV8
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
任务
待办的
2023/4/10 16:14
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
23
I6VWNS
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
任务
待办的
2023/4/15 10:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
24
I6ZAYW
spec 文件内指定了仅 gcc 支持的 CCASFLAGS 导致 LLVM 下 configure 错误
任务
待办的
2023/4/27 13:20
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6ZAYW
25
I70VML
指针压缩选项的错误提示内容有误。
缺陷
待办的
2023/5/6 16:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I70VML
26
I71KX8
python3.spec文件中,无效的ifarch语句
任务
待办的
2023/5/9 15:00
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
27
I7A5FW
Fixed CPU topology issues and add lbt support for kvm.
任务
待办的
2023/6/1 17:18
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7A5FW
28
I7B6KR
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
任务
待办的
2023/6/6 9:51
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29
I7CKVY
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
缺陷
待办的
2023/6/11 22:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30
I7CWOS
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
任务
待办的
2023/6/12 20:51
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31
I7EZAZ
无法在sw_64下编译nodejs
任务
待办的
2023/6/20 16:50
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32
I7L94Q
Upgrade to latest release [libvirt: 6.2.0 2020/04/02 -> 9.5.0 2023/07/03]
任务
待办的
2023/7/14 17:07
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L94Q
33
I7L968
Upgrade to latest release [qemu: 6.2.0 2021/12/14 -> 8.0.3 2023/07/09]
任务
待办的
2023/7/14 17:09
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L968
34
I7LSWG
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
任务
待办的
2023/7/17 20:50
无优先级
src-openEuler/gtk2
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
35
I8790J
need EPYC-Genoa model support
任务
待办的
2023/10/11 16:53
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8790J
36
I8A77R
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
任务
待办的
2023/10/23 16:22
无优先级
src-openEuler/alsa-lib
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
37
I8DA53
gcc的CVE-2023-4039修复导致鲲鹏920cpu上glibc的接口函数getenv,getenvT2,strftime接口性能下降
任务
待办的
2023/11/2 16:27
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8DA53
38
I8KAVR
dnf reinstall kernel 导致grub.conf 本内核项被删除
任务
待办的
2023/11/29 10:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
39
I8ON5A
Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13]
任务
待办的
2023/12/15 11:04
无优先级
src-openEuler/cronie
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
40
I8ON6X
Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21]
任务
待办的
2023/12/15 11:06
无优先级
src-openEuler/dbus
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
41
I8OOF1
Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14]
任务
待办的
2023/12/15 12:29
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
42
I8OOF5
Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11]
任务
待办的
2023/12/15 12:31
无优先级
src-openEuler/libarchive
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
43
I8PL8Q
Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17]
任务
待办的
2023/12/19 11:22
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
44
I8SZWW
qemu 4.1 虚拟机热迁移到qemu 6.2失败
任务
待办的
2024/1/2 17:01
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
45
I8UCFC
鲲鹏920服务器多次重启后系统盘盘符跳变
任务
待办的
2024/1/8 11:18
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
46
I8VIRN
Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31]
任务
待办的
2024/1/12 9:17
无优先级
src-openEuler/libcap
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
47
I8VIRQ
Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13]
任务
待办的
2024/1/12 9:17
无优先级
src-openEuler/libselinux
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
48
I8XTDI
rpm宏用$引用可能会出现空值
缺陷
待办的
2024/1/21 22:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
49
I8ZBUC
主线补丁:crypto: scomp - fix req->dst buffer overflow
任务
待办的
2024/1/27 11:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8ZBUC
50
I8ZJG1
欧拉系统virt-install 创建虚拟机video类型默认使用qxl
任务
待办的
2024/1/29 10:44
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
51
I93HBC
【openEuler 22.03 LTS SP3】报错 Invalid hotpatch path.
缺陷
待办的
2024/2/25 1:02
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I93HBC
52
I93HBD
【openEuler 22.03 LTS SP3】报错 Invalid hotpatch path.
缺陷
待办的
2024/2/25 1:03
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I93HBD
53
I95DT3
openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布?
任务
待办的
2024/3/4 0:39
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
54
I960DT
openEuler 22.03-LTS-SP1,nmcli查看网络信息触发glib2库中g_object_notify_queue_thaw接口概现崩溃问题
缺陷
待办的
2024/3/5 16:42
无优先级
src-openEuler/glib2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I960DT
55
I96B4W
systemd中缺少文件
任务
待办的
2024/3/6 14:53
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
56
I96BZU
逻辑卷组修复
任务
待办的
2024/3/6 15:36
无优先级
src-openEuler/lvm2
Storage
https://gitee.com/open_euler/dashboard?issue_id=I96BZU
57
I97B0Z
回合上游社区补丁,补丁数量:4
缺陷
待办的
2024/3/11 9:50
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I97B0Z
58
I97CUJ
回合上游社区补丁
缺陷
待办的
2024/3/11 11:00
无优先级
src-openEuler/shadow
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I97CUJ
59
I97G75
回合上游社区补丁,补丁数量:3
缺陷
待办的
2024/3/11 14:53
无优先级
src-openEuler/e2fsprogs
Storage
https://gitee.com/open_euler/dashboard?issue_id=I97G75
60
I97R4T
【20.03-LTS-SP1~SP4】4.19 kernel加载并卸载vkms模块即可导致系统崩溃重启
缺陷
待办的
2024/3/12 11:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I97R4T
61
I97RCR
systemd-udev包去掉了/usr/bin/kernel-install命令
缺陷
待办的
2024/3/12 11:48
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I97RCR
62
I97V59
preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机
缺陷
待办的
2024/3/12 16:09
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I97V59
63
I9814E
回合上游社区补丁,补丁数量:1
缺陷
待办的
2024/3/13 9:52
无优先级
src-openEuler/lvm2
Storage
https://gitee.com/open_euler/dashboard?issue_id=I9814E
64
I98QR3
移植GNU上的一笔提交会导致O3场景下的stream多线程Copy测试项分数降低
缺陷
待办的
2024/3/15 10:49
无优先级
src-openEuler/glibc
Computing
https://gitee.com/open_euler/dashboard?issue_id=I98QR3
openEuler 社区指导文档及开放平台链接:
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
各位开发者好,
24.03 LTS版本已提前核心软件包选型升级,经过社区QA-sig AT验证,可用如下日构建版本进行尝鲜与验证:)
Dailybuild镜像地址(正式24.03 LTS版本构建因构建资源原因,近期即发布):
http://121.36.84.172/dailybuild/EBS-openEuler-Mainline/openeuler-2024-03-14…
24.03 LTS版本计划见:https://gitee.com/openeuler/release-management/blob/master/openEul…
24.03 LTS核心软件选型升级见:https://gitee.com/openeuler/release-management/blob/master/ope…
已知问题:
[24.03-LTS]firewalld服务启动失败:https://gitee.com/src-openeuler/firewalld/issues/…
问题提交渠道(请关联里程碑“openEuler-24.03-LTS-dailybuild”):
开发者可通过issue的方式提交发现缺陷:https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E…
BR
范佳臣
1
0
您好!
sig-QA 邀请您参加 2024-03-13 14:15 召开的WeLink会议(自动录制)
会议主题:QA双周例会
会议链接:https://bmeeting.huaweicloud.com:36443/#/j/980351019
会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
sig-QA invites you to attend the WeLink conference(auto recording) will be held at 2024-03-13 14:15,
The subject of the conference is QA双周例会,
You can join the meeting at https://bmeeting.huaweicloud.com:36443/#/j/980351019.
Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings.
More information: https://www.openeuler.org/en/
1
0
欢迎大家申报QA-sig例会议题~
1. 可以直接回复本邮件
2. 在会议纪要上直接添加:https://etherpad.openeuler.org/p/sig-QA-meetings
BR
范佳臣
--------------------------------------------------------------
您好!
sig-QA 邀请您参加 2024-03-13 14:15 召开的Zoom会议(自动录制)
会议主题:QA双周例会
会议链接:https://us06web.zoom.us/j/84274711105?pwd=keQyPlm5FToWU2G9QGdFCnvgeSSzJU.1
会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
sig-QA invites you to attend the Zoom conference(auto recording) will be held at 2024-03-13 14:15,
The subject of the conference is QA双周例会,
You can join the meeting at https://us06web.zoom.us/j/84274711105?pwd=keQyPlm5FToWU2G9QGdFCnvgeSSzJU.1.
Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings.
More information: https://www.openeuler.org/en/
1
0
BEGIN:VCALENDAR
PRODID:-//MDaemon Technologies Ltd//MDaemon 23.0.2
VERSION:2.0
METHOD:REQUEST
BEGIN:VTIMEZONE
TZID:China Standard Time
BEGIN:STANDARD
DTSTART:16010101T000000
TZOFFSETFROM:+0800
TZOFFSETTO:+0800
TZNAME:Standard Time
END:STANDARD
END:VTIMEZONE
BEGIN:VEVENT
UID:Zoom84274711105
SEQUENCE:0
DTSTAMP:20240311T012815Z
SUMMARY:QA双周例会
ORGANIZER:MAILTO:carrie.cai@montage-tech.com
PRIORITY:5
ATTENDEE;CUTYPE=INDIVIDUAL;PARTSTAT=NEEDS-ACTION;ROLE=REQ-PARTICIPANT;
RSVP=TRUE:MAILTO:,dev@openeuler.org,qa@openeuler.org
DTSTART;TZID=China Standard Time:20240313T141500
DTEND;TZID=China Standard Time:20240313T153000
TRANSP:OPAQUE
X-MICROSOFT-CDO-BUSYSTATUS:TENTATIVE
X-MICROSOFT-CDO-INTENDEDSTATUS:BUSY
X-MICROSOFT-DISALLOW-COUNTER:TRUE
BEGIN:VALARM
ACTION:DISPLAY
TRIGGER;VALUE=DURATION;RELATED=START:-PT15M
END:VALARM
END:VEVENT
END:VCALENDAR
1
0
BEGIN:VCALENDAR
PRODID:-//MDaemon Technologies Ltd//MDaemon 23.5.2
VERSION:2.0
METHOD:REQUEST
BEGIN:VTIMEZONE
TZID:Pacific Standard Time
BEGIN:STANDARD
DTSTART:16011101T020000
TZOFFSETFROM:-0700
TZOFFSETTO:-0800
RRULE:FREQ=YEARLY;BYDAY=1SU;BYMONTH=11
TZNAME:Standard Time
END:STANDARD
BEGIN:DAYLIGHT
DTSTART:16010302T020000
TZOFFSETFROM:-0800
TZOFFSETTO:-0700
RRULE:FREQ=YEARLY;BYDAY=2SU;BYMONTH=3
TZNAME:Daylight Savings Time
END:DAYLIGHT
END:VTIMEZONE
BEGIN:VEVENT
UID:Zoom84274711105
SEQUENCE:0
DTSTAMP:20240311T012808Z
SUMMARY:QA双周例会
ORGANIZER:MAILTO:carrie.cai@montage-tech.com
PRIORITY:5
ATTENDEE;CUTYPE=INDIVIDUAL;PARTSTAT=NEEDS-ACTION;ROLE=REQ-PARTICIPANT;
RSVP=TRUE:MAILTO:,dev@openeuler.org,qa@openeuler.org
DTSTART;TZID=Pacific Standard Time:20240312T231500
DTEND;TZID=Pacific Standard Time:20240313T003000
TRANSP:OPAQUE
X-MICROSOFT-CDO-BUSYSTATUS:TENTATIVE
X-MICROSOFT-CDO-INTENDEDSTATUS:BUSY
X-MICROSOFT-DISALLOW-COUNTER:TRUE
BEGIN:VALARM
ACTION:DISPLAY
TRIGGER;VALUE=DURATION;RELATED=START:-PT15M
END:VALARM
END:VEVENT
END:VCALENDAR
1
0
您好!
sig-QA 邀请您参加 2024-03-13 14:15 召开的Zoom会议(自动录制)
会议主题:QA双周例会
会议链接:https://us06web.zoom.us/j/84274711105?pwd=keQyPlm5FToWU2G9QGdFCnvgeSSzJU.1
会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
sig-QA invites you to attend the Zoom conference(auto recording) will be held at 2024-03-13 14:15,
The subject of the conference is QA双周例会,
You can join the meeting at https://us06web.zoom.us/j/84274711105?pwd=keQyPlm5FToWU2G9QGdFCnvgeSSzJU.1.
Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings.
More information: https://www.openeuler.org/en/
1
0
主题: openEuler update_20240306版本发布公告
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1、openEuler-22.03-LTS-SP2、openEuler-20.03-LTS-SP4及openEuler-22.03-LTS-SP3 update版本满足版本出口质量,现进行发布公示。
本公示分为九部分:
1、openEuler-20.03-LTS-SP1 Update 20240306发布情况及待修复缺陷
2、openEuler-22.03-LTS Update 20240306发布情况及待修复缺陷
3、openEuler-22.03-LTS-SP1 Update 20240306发布情况及待修复缺陷
4、openEuler-22.03-LTS-SP2 Update 20240306发布情况及待修复缺陷
5、openEuler-20.03-LTS-SP4 Update 20240306发布情况及待修复缺陷
6、openEuler-22.03-LTS-SP3 Update 20240306发布情况及待修复缺陷
7、openEuler 关键组件待修复CVE 清单
8、openEuler 关键组件待修复缺陷清单
9、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2024/03/15)提供 update_20240313 版本。
openEuler-20.03-LTS-SP1 Update 20240306
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题6个,已知漏洞44个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I95F90?from=project-i…
CVE修复:
CVE
仓库
score
#I95RBB:CVE-2024-27351<https://gitee.com/open_euler/dashboard?issue_id=I95RBB>
python-django
7.5
#I8Y4GL:CVE-2023-49100<https://gitee.com/open_euler/dashboard?issue_id=I8Y4GL>
arm-trusted-firmware
7.1
#I5OPAV:CVE-2022-36033<https://gitee.com/open_euler/dashboard?issue_id=I5OPAV>
jsoup
6.1
#I949AL:CVE-2024-21742<https://gitee.com/open_euler/dashboard?issue_id=I949AL>
apache-mime4j
5.6
#I91L17:CVE-2024-1151<https://gitee.com/open_euler/dashboard?issue_id=I91L17>
kernel
5.5
#I8YV3O:CVE-2024-22099<https://gitee.com/open_euler/dashboard?issue_id=I8YV3O>
kernel
5.5
#I94K67:CVE-2024-27285<https://gitee.com/open_euler/dashboard?issue_id=I94K67>
rubygem-yard
5.4
#I8RX72:CVE-2023-51074<https://gitee.com/open_euler/dashboard?issue_id=I8RX72>
json-path
5.3
#I91E5I:CVE-2024-1048<https://gitee.com/open_euler/dashboard?issue_id=I91E5I>
grub2
3.3
#I92HXN:CVE-2023-52439<https://gitee.com/open_euler/dashboard?issue_id=I92HXN>
kernel
1
#I932VC:CVE-2023-52451<https://gitee.com/open_euler/dashboard?issue_id=I932VC>
kernel
1
#I932VP:CVE-2023-52444<https://gitee.com/open_euler/dashboard?issue_id=I932VP>
kernel
1
#I932VV:CVE-2023-52445<https://gitee.com/open_euler/dashboard?issue_id=I932VV>
kernel
1
#I932W5:CVE-2023-52449<https://gitee.com/open_euler/dashboard?issue_id=I932W5>
kernel
1
#I932W7:CVE-2023-52443<https://gitee.com/open_euler/dashboard?issue_id=I932W7>
kernel
1
#I932WD:CVE-2024-26586<https://gitee.com/open_euler/dashboard?issue_id=I932WD>
kernel
1
#I93EDF:CVE-2024-26597<https://gitee.com/open_euler/dashboard?issue_id=I93EDF>
kernel
1
#I93EEI:CVE-2024-26598<https://gitee.com/open_euler/dashboard?issue_id=I93EEI>
kernel
1
#I93HCX:CVE-2024-26600<https://gitee.com/open_euler/dashboard?issue_id=I93HCX>
kernel
1
#I93L72:CVE-2023-52469<https://gitee.com/open_euler/dashboard?issue_id=I93L72>
kernel
1
#I93LMH:CVE-2021-46904<https://gitee.com/open_euler/dashboard?issue_id=I93LMH>
kernel
1
#I93SNV:CVE-2024-26602<https://gitee.com/open_euler/dashboard?issue_id=I93SNV>
kernel
1
#I93X0G:CVE-2024-26606<https://gitee.com/open_euler/dashboard?issue_id=I93X0G>
kernel
1
#I93XA4:CVE-2019-25162<https://gitee.com/open_euler/dashboard?issue_id=I93XA4>
kernel
1
#I944W0:CVE-2021-46909<https://gitee.com/open_euler/dashboard?issue_id=I944W0>
kernel
1
#I947PH:CVE-2021-46928<https://gitee.com/open_euler/dashboard?issue_id=I947PH>
kernel
1
#I947RI:CVE-2021-46932<https://gitee.com/open_euler/dashboard?issue_id=I947RI>
kernel
1
#I947SE:CVE-2021-46934<https://gitee.com/open_euler/dashboard?issue_id=I947SE>
kernel
1
#I949B7:CVE-2021-46955<https://gitee.com/open_euler/dashboard?issue_id=I949B7>
kernel
1
#I949BN:CVE-2021-46941<https://gitee.com/open_euler/dashboard?issue_id=I949BN>
kernel
1
#I949D9:CVE-2020-36777<https://gitee.com/open_euler/dashboard?issue_id=I949D9>
kernel
1
#I94JCO:CVE-2021-46989<https://gitee.com/open_euler/dashboard?issue_id=I94JCO>
kernel
1
#I94JCT:CVE-2020-36782<https://gitee.com/open_euler/dashboard?issue_id=I94JCT>
kernel
1
#I94JH2:CVE-2020-36780<https://gitee.com/open_euler/dashboard?issue_id=I94JH2>
kernel
1
#I94JHY:CVE-2020-36784<https://gitee.com/open_euler/dashboard?issue_id=I94JHY>
kernel
1
#I94JKE:CVE-2021-47034<https://gitee.com/open_euler/dashboard?issue_id=I94JKE>
kernel
1
#I94JKH:CVE-2021-47049<https://gitee.com/open_euler/dashboard?issue_id=I94JKH>
kernel
1
#I94K5W:CVE-2021-47006<https://gitee.com/open_euler/dashboard?issue_id=I94K5W>
kernel
1
#I94P5J:CVE-2023-52477<https://gitee.com/open_euler/dashboard?issue_id=I94P5J>
kernel
1
#I94PA7:CVE-2023-52475<https://gitee.com/open_euler/dashboard?issue_id=I94PA7>
kernel
1
#I94VO4:CVE-2021-47061<https://gitee.com/open_euler/dashboard?issue_id=I94VO4>
kernel
1
#I94VOR:CVE-2021-47054<https://gitee.com/open_euler/dashboard?issue_id=I94VOR>
kernel
1
#I94VOT:CVE-2021-47060<https://gitee.com/open_euler/dashboard?issue_id=I94VOT>
kernel
1
#I956GN:CVE-2021-47073<https://gitee.com/open_euler/dashboard?issue_id=I956GN>
kernel
1
Bugfix:
issue
仓库
#I8NQZY:tzdata对应补丁未同步<https://gitee.com/open_euler/dashboard?issue_id=I8NQZY>
tzdata
#I91E5I:CVE-2024-1048<https://gitee.com/open_euler/dashboard?issue_id=I91E5I>
grub2
#I94STX:【update20240228-20.03-lts-sp1】 unbound.service reload 失败<https://gitee.com/open_euler/dashboard?issue_id=I94STX>
unbound
#I7Z1ZU:【openEuler-1.0-LTS】修复 memcg drain_all_stock 流程存在的 UAF 问题<https://gitee.com/open_euler/dashboard?issue_id=I7Z1ZU>
kernel
#I92EM3:i2c: hisi: Optimized the value setting of maxwrite limit to fifo depth - 1<https://gitee.com/open_euler/dashboard?issue_id=I92EM3>
kernel
#I946KM:CVE-2019-25162释放后使用问题<https://gitee.com/open_euler/dashboard?issue_id=I946KM>
kernel
openEuler-20.03-LTS-SP1版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol
openEuler-20.03-LTS-SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/
openEuler CVE 及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 20.03LTS SP1 update2103
I3E5C1
【20.03-SP1】【arm/x86】服务启动失败
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I3E5C1
openEuler-20.03-LTS-SP1
I3QGU7
系统不支持GB18030
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I3QGU7
openEuler 20.03LTS SP1 update210926
I4CMSV
【20.03-LTS-SP1】【arm/x86】搭建Kubernetes 集群缺少包etcd
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I4CMSV
openEuler-20.03-LTS-SP1-dailybuild
I5Y99T
mate-desktop install problem in openEuler:20:03:LTS:SP1
无优先级
sig/sig-mate-desktop
src-openEuler/mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I5Y99T
openEuler-22.03-LTS Update 20240306
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题4个,已知漏洞15个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I95F93?from=project-i…
CVE修复:
CVE
仓库
score
#I90KWG:CVE-2023-5841
OpenEXR
9.1
#I8YZNM:CVE-2023-52076<https://gitee.com/open_euler/dashboard?issue_id=I8YZNM>
atril
7.8
#I95RBB:CVE-2024-27351<https://gitee.com/open_euler/dashboard?issue_id=I95RBB>
python-django
7.5
#I8Y4GL:CVE-2023-49100<https://gitee.com/open_euler/dashboard?issue_id=I8Y4GL>
arm-trusted-firmware
7.1
#I5OPAV:CVE-2022-36033<https://gitee.com/open_euler/dashboard?issue_id=I5OPAV>
jsoup
6.1
#I949AL:CVE-2024-21742<https://gitee.com/open_euler/dashboard?issue_id=I949AL>
apache-mime4j
5.6
#I91L17:CVE-2024-1151<https://gitee.com/open_euler/dashboard?issue_id=I91L17>
kernel
5.5
#I93EE7:CVE-2024-26595<https://gitee.com/open_euler/dashboard?issue_id=I93EE7>
kernel
5.5
#I94K67:CVE-2024-27285<https://gitee.com/open_euler/dashboard?issue_id=I94K67>
rubygem-yard
5.4
#I8RX72:CVE-2023-51074<https://gitee.com/open_euler/dashboard?issue_id=I8RX72>
json-path
5.3
#I91E5I:CVE-2024-1048<https://gitee.com/open_euler/dashboard?issue_id=I91E5I>
grub2
3.3
#I932W3:CVE-2023-52448<https://gitee.com/open_euler/dashboard?issue_id=I932W3>
kernel
1
#I932W7:CVE-2023-52443<https://gitee.com/open_euler/dashboard?issue_id=I932W7>
kernel
1
#I93EC7:CVE-2023-52463<https://gitee.com/open_euler/dashboard?issue_id=I93EC7>
kernel
1
#I93EEI:CVE-2024-26598<https://gitee.com/open_euler/dashboard?issue_id=I93EEI>
kernel
1
Bugfix:
issue
仓库
#I943Q7:【OLK 5.10】IO无法获取tag导致hung task<https://gitee.com/open_euler/dashboard?issue_id=I943Q7>
kernel
#I95U8R:【OLK-5.10】openEuler 5.10 SP3 release内核kdump功能异常,导致环境挂住,用例失败<https://gitee.com/open_euler/dashboard?issue_id=I95U8R>
kernel
#I8NQZY:tzdata对应补丁未同步<https://gitee.com/open_euler/dashboard?issue_id=I8NQZY>
tzdata
#I94T2A:【update20240228-22.03-lts】 unbound.service reload 失败<https://gitee.com/src-openeuler/unbound/issues/I94T2A>
unbound
openEuler-22.03-LTS版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:22.03:LTS
https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol
openEuler-22.03-LTS Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS update20230726
I7ORCE
【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7ORCE
openEuler-22.03-LTS
I6VFRX
[22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFRX
openEuler-22.03-LTS
I72N5G
【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I72N5G
openEuler-22.03-LTS-Dailybuild
I5RTUS
X86架构下无法对mysql8进行autobolt模式反馈编译,报错
无优先级
sig/Compiler,kind/feature
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I5RTUS
openEuler-22.03-LTS-Dailybuild
I5XP8E
Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支
无优先级
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I5XP8E
openEuler-22.03-LTS-Dailybuild
I65UF9
aarch64架构boost icl模板库优化错误
无优先级
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I65UF9
openEuler-22.03-LTS-SP1 Update 20240306
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题3个,已知漏洞17个,热补丁1个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I95F93?from=project-i…
CVE修复:
CVE
仓库
score
#I90KWG:CVE-2023-5841
OpenEXR
9.1
#I8YZNM:CVE-2023-52076<https://gitee.com/open_euler/dashboard?issue_id=I8YZNM>
atril
7.8
#I95RBB:CVE-2024-27351<https://gitee.com/open_euler/dashboard?issue_id=I95RBB>
python-django
7.5
#I8Y4GL:CVE-2023-49100<https://gitee.com/open_euler/dashboard?issue_id=I8Y4GL>
arm-trusted-firmware
7.1
#I5PJ8N:CVE-2022-2995<https://gitee.com/src-openeuler/cri-o/issues/I5PJ8N>
cri-o
7.1
#I8Y4HH:CVE-2022-32148<https://gitee.com/src-openeuler/containers-common/issues/I8Y4HH>
containers-common
6.5
#I5OPAV:CVE-2022-36033<https://gitee.com/open_euler/dashboard?issue_id=I5OPAV>
jsoup
6.1
#I949AL:CVE-2024-21742<https://gitee.com/open_euler/dashboard?issue_id=I949AL>
apache-mime4j
5.6
#I91L17:CVE-2024-1151<https://gitee.com/open_euler/dashboard?issue_id=I91L17>
kernel
5.5
#I93EE7:CVE-2024-26595<https://gitee.com/open_euler/dashboard?issue_id=I93EE7>
kernel
5.5
#I94K67:CVE-2024-27285<https://gitee.com/open_euler/dashboard?issue_id=I94K67>
rubygem-yard
5.4
#I8RX72:CVE-2023-51074<https://gitee.com/open_euler/dashboard?issue_id=I8RX72>
json-path
5.3
#I91E5I:CVE-2024-1048<https://gitee.com/open_euler/dashboard?issue_id=I91E5I>
grub2
3.3
#I932W3:CVE-2023-52448<https://gitee.com/open_euler/dashboard?issue_id=I932W3>
kernel
1
#I932W7:CVE-2023-52443<https://gitee.com/open_euler/dashboard?issue_id=I932W7>
kernel
1
#I93EC7:CVE-2023-52463<https://gitee.com/open_euler/dashboard?issue_id=I93EC7>
kernel
1
#I93EEI:CVE-2024-26598<https://gitee.com/open_euler/dashboard?issue_id=I93EEI>
kernel
1
Bugfix:
issue
仓库
#I943Q7:【OLK 5.10】IO无法获取tag导致hung task<https://gitee.com/open_euler/dashboard?issue_id=I943Q7>
kernel
#I8NQZY:tzdata对应补丁未同步<https://gitee.com/open_euler/dashboard?issue_id=I8NQZY>
tzdata
#I94T2T:【update20240228-22.03-lts-sp1】 unbound.service reload 失败<https://gitee.com/src-openeuler/unbound/issues/I94T2T>
unbound
热补丁:
仓库
cve
score
kernel
CVE-2023-4622
7
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 22.03-SP1
I6B4V1
【22.03 SP1 update 20230118】【arm】libhdfs在arm架构降级失败,x86正常
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I6B4V1
openEuler-22.03-LTS-SP1 update20230726
I7OR2I
【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7OR2I
openEuler-22.03-LTS-SP1
I6VFV6
[22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
openEuler-22.03-LTS-SP1
I73CKF
【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
openEuler-22.03-LTS-SP1
I84L9F
openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败
无优先级
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
openEuler-22.03-LTS-SP2 Update 20240306
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题5个,已知漏洞19个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I95F8Y?from=project-i…
CVE修复:
CVE
仓库
score
#I89S7V:CVE-2023-45666<https://gitee.com/open_euler/dashboard?issue_id=I89S7V>
stb
9.8
#I90KWG:CVE-2023-5841<https://gitee.com/open_euler/dashboard?issue_id=I90KWG>
OpenEXR
9.1
#I8YZNM:CVE-2023-52076<https://gitee.com/open_euler/dashboard?issue_id=I8YZNM>
atril
7.8
#I89S79:CVE-2023-45667<https://gitee.com/open_euler/dashboard?issue_id=I89S79>
stb
7.5
#I95RBB:CVE-2024-27351<https://gitee.com/open_euler/dashboard?issue_id=I95RBB>
python-django
7.5
#I8Y4GL:CVE-2023-49100<https://gitee.com/open_euler/dashboard?issue_id=I8Y4GL>
arm-trusted-firmware
7.1
#I5OPAV:CVE-2022-36033<https://gitee.com/open_euler/dashboard?issue_id=I5OPAV>
jsoup
6.1
#I949AL:CVE-2024-21742<https://gitee.com/open_euler/dashboard?issue_id=I949AL>
apache-mime4j
5.6
#I91L17:CVE-2024-1151<https://gitee.com/open_euler/dashboard?issue_id=I91L17>
kernel
5.5
#I93EE7:CVE-2024-26595<https://gitee.com/open_euler/dashboard?issue_id=I93EE7>
kernel
5.5
#I94K67:CVE-2024-27285<https://gitee.com/open_euler/dashboard?issue_id=I94K67>
rubygem-yard
5.4
#I8RX72:CVE-2023-51074<https://gitee.com/open_euler/dashboard?issue_id=I8RX72>
json-path
5.3
#I91E5I:CVE-2024-1048<https://gitee.com/open_euler/dashboard?issue_id=I91E5I>
grub2
3.3
#I932W3:CVE-2023-52448<https://gitee.com/open_euler/dashboard?issue_id=I932W3>
kernel
1
#I932W7:CVE-2023-52443<https://gitee.com/open_euler/dashboard?issue_id=I932W7>
kernel
1
#I93EC7:CVE-2023-52463<https://gitee.com/open_euler/dashboard?issue_id=I93EC7>
kernel
1
#I93EDC:CVE-2023-52457<https://gitee.com/open_euler/dashboard?issue_id=I93EDC>
kernel
1
#I93EEI:CVE-2024-26598<https://gitee.com/open_euler/dashboard?issue_id=I93EEI>
kernel
1
#I93HD9:CVE-2024-26601<https://gitee.com/open_euler/dashboard?issue_id=I93HD9>
kernel
1
Bugfix:
issue
仓库
#I8NQZY:tzdata对应补丁未同步<https://gitee.com/open_euler/dashboard?issue_id=I8NQZY>
tzdata
#I91E5I:CVE-2024-1048<https://gitee.com/open_euler/dashboard?issue_id=I91E5I>
grub2
#I94T39:【update20240228-22.03-lts-sp2】 unbound.service reload 失败<https://gitee.com/open_euler/dashboard?issue_id=I94T39>
unbound
#I943Q7:【OLK 5.10】IO无法获取tag导致hung task<https://gitee.com/open_euler/dashboard?issue_id=I943Q7>
kernel
#I95U8R:【OLK-5.10】openEuler 5.10 SP3 release内核kdump功能异常,导致环境挂住,用例失败<https://gitee.com/open_euler/dashboard?issue_id=I95U8R>
kernel
openEuler-22.03-LTS SP2版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP2 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS-SP2-round-2
I795G3
【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common
主要
sig/sig-CloudNative
src-openEuler/skopeo
https://gitee.com/open_euler/dashboard?issue_id=I795G3
openEuler-22.03-LTS-SP2-SEC
I7AFIR
【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足
主要
sig-AccLib
src-openEuler/libkae
https://gitee.com/open_euler/dashboard?issue_id=I7AFIR
openEuler-22.03-LTS-SP2-update20231018
I89NB0
22.03-LTS-SP2的ceph release版本低于22.03-LTS-SP1 release版本
次要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I89NB0
openEuler-22.03-LTS-SP2
I7B6X5
gcc-pie-arm64架构和操作手册结果不同
无优先级
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7B6X5
openEuler-20.03-LTS-SP4 Update 20240306
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题7个,已知漏洞46个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I95F91?from=project-i…
CVE修复:
CVE
仓库
score
#I8YZNM:CVE-2023-52076<https://gitee.com/open_euler/dashboard?issue_id=I8YZNM>
atril
7.8
#I95RBB:CVE-2024-27351<https://gitee.com/open_euler/dashboard?issue_id=I95RBB>
python-django
7.5
#I8Y4GL:CVE-2023-49100<https://gitee.com/open_euler/dashboard?issue_id=I8Y4GL>
arm-trusted-firmware
7.1
#I5OPAV:CVE-2022-36033<https://gitee.com/open_euler/dashboard?issue_id=I5OPAV>
jsoup
6.1
#I949AL:CVE-2024-21742<https://gitee.com/open_euler/dashboard?issue_id=I949AL>
apache-mime4j
5.6
#I91L17:CVE-2024-1151<https://gitee.com/open_euler/dashboard?issue_id=I91L17>
kernel
5.5
#I8YV3O:CVE-2024-22099<https://gitee.com/open_euler/dashboard?issue_id=I8YV3O>
kernel
5.5
#I94K67:CVE-2024-27285<https://gitee.com/open_euler/dashboard?issue_id=I94K67>
rubygem-yard
5.4
#I8RX72:CVE-2023-51074<https://gitee.com/open_euler/dashboard?issue_id=I8RX72>
json-path
5.3
#I91E5I:CVE-2024-1048<https://gitee.com/open_euler/dashboard?issue_id=I91E5I>
grub2
3.3
#I947PH:CVE-2021-46928<https://gitee.com/open_euler/dashboard?issue_id=I947PH>
kernel
1
#I947RI:CVE-2021-46932<https://gitee.com/open_euler/dashboard?issue_id=I947RI>
kernel
1
#I947SE:CVE-2021-46934<https://gitee.com/open_euler/dashboard?issue_id=I947SE>
kernel
1
#I949B7:CVE-2021-46955<https://gitee.com/open_euler/dashboard?issue_id=I949B7>
kernel
1
#I949BN:CVE-2021-46941<https://gitee.com/open_euler/dashboard?issue_id=I949BN>
kernel
1
#I949D9:CVE-2020-36777<https://gitee.com/open_euler/dashboard?issue_id=I949D9>
kernel
1
#I94JCO:CVE-2021-46989<https://gitee.com/open_euler/dashboard?issue_id=I94JCO>
kernel
1
#I94JCT:CVE-2020-36782<https://gitee.com/open_euler/dashboard?issue_id=I94JCT>
kernel
1
#I94JH2:CVE-2020-36780<https://gitee.com/open_euler/dashboard?issue_id=I94JH2>
kernel
1
#I94JHY:CVE-2020-36784<https://gitee.com/open_euler/dashboard?issue_id=I94JHY>
kernel
1
#I94JKE:CVE-2021-47034<https://gitee.com/open_euler/dashboard?issue_id=I94JKE>
kernel
1
#I94JKH:CVE-2021-47049<https://gitee.com/open_euler/dashboard?issue_id=I94JKH>
kernel
1
#I94K5W:CVE-2021-47006<https://gitee.com/open_euler/dashboard?issue_id=I94K5W>
kernel
1
#I94P5J:CVE-2023-52477<https://gitee.com/open_euler/dashboard?issue_id=I94P5J>
kernel
1
#I94PA7:CVE-2023-52475<https://gitee.com/open_euler/dashboard?issue_id=I94PA7>
kernel
1
#I94VO4:CVE-2021-47061<https://gitee.com/open_euler/dashboard?issue_id=I94VO4>
kernel
1
#I94VOR:CVE-2021-47054<https://gitee.com/open_euler/dashboard?issue_id=I94VOR>
kernel
1
#I94VOT:CVE-2021-47060<https://gitee.com/open_euler/dashboard?issue_id=I94VOT>
kernel
1
#I956GN:CVE-2021-47073<https://gitee.com/open_euler/dashboard?issue_id=I956GN>
kernel
1
#I92HXN:CVE-2023-52439<https://gitee.com/open_euler/dashboard?issue_id=I92HXN>
kernel
1
#I932VC:CVE-2023-52451<https://gitee.com/open_euler/dashboard?issue_id=I932VC>
kernel
1
#I932VP:CVE-2023-52444<https://gitee.com/open_euler/dashboard?issue_id=I932VP>
kernel
1
#I932VV:CVE-2023-52445<https://gitee.com/open_euler/dashboard?issue_id=I932VV>
kernel
1
#I932W5:CVE-2023-52449<https://gitee.com/open_euler/dashboard?issue_id=I932W5>
kernel
1
#I932W7:CVE-2023-52443<https://gitee.com/open_euler/dashboard?issue_id=I932W7>
kernel
1
#I932WD:CVE-2024-26586<https://gitee.com/open_euler/dashboard?issue_id=I932WD>
kernel
1
#I93EDF:CVE-2024-26597<https://gitee.com/open_euler/dashboard?issue_id=I93EDF>
kernel
1
#I93EEI:CVE-2024-26598<https://gitee.com/open_euler/dashboard?issue_id=I93EEI>
kernel
1
#I93HCX:CVE-2024-26600<https://gitee.com/open_euler/dashboard?issue_id=I93HCX>
kernel
1
#I93L72:CVE-2023-52469<https://gitee.com/open_euler/dashboard?issue_id=I93L72>
kernel
1
#I93LMH:CVE-2021-46904<https://gitee.com/open_euler/dashboard?issue_id=I93LMH>
kernel
1
#I93SNV:CVE-2024-26602<https://gitee.com/open_euler/dashboard?issue_id=I93SNV>
kernel
1
#I93X0G:CVE-2024-26606<https://gitee.com/open_euler/dashboard?issue_id=I93X0G>
kernel
1
#I93XA4:CVE-2019-25162<https://gitee.com/open_euler/dashboard?issue_id=I93XA4>
kernel
1
#I944W0:CVE-2021-46909<https://gitee.com/open_euler/dashboard?issue_id=I944W0>
kernel
1
#I94FUJ:CVE-2023-52469<https://gitee.com/open_euler/dashboard?issue_id=I94FUJ>
kernel
no score info
Bugfix:
issue
仓库
#I8NQZY:tzdata对应补丁未同步<https://gitee.com/open_euler/dashboard?issue_id=I8NQZY>
tzdata
#I91E5I:CVE-2024-1048<https://gitee.com/open_euler/dashboard?issue_id=I91E5I>
grub2
#I94T1N:【update20240228-20.03-lts-sp4】 unbound.service reload 失败<https://gitee.com/open_euler/dashboard?issue_id=I94T1N>
unbound
#I94PQU:20.03-LTS-SP4的unbound release版本低于20.03-LTS-SP1 release版本<https://gitee.com/open_euler/dashboard?issue_id=I94PQU>
unbound
#I7Z1ZU:【openEuler-1.0-LTS】修复 memcg drain_all_stock 流程存在的 UAF 问题<https://gitee.com/open_euler/dashboard?issue_id=I7Z1ZU>
kernel
#I92EM3:i2c: hisi: Optimized the value setting of maxwrite limit to fifo depth - 1<https://gitee.com/open_euler/dashboard?issue_id=I92EM3>
kernel
#I946KM:CVE-2019-25162释放后使用问题<https://gitee.com/open_euler/dashboard?issue_id=I946KM>
kernel
openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-20.03-LTS-SP4-round-1
I8DT5M
【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败
主要
sig/bigdata
src-openEuler/redis6
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
openEuler-20.03-LTS-SP4-round-1
I8EKUI
【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
openEuler-20.03-LTS-SP4-round-2
I8GDGR
【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住
主要
sig/GNOME
src-openEuler/gnome-desktop3
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-20.03-LTS-SP4-alpha
I8B7XU
【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败
主要
sig/oVirt
src-openEuler/vdsm
https://gitee.com/open_euler/dashboard?issue_id=I8B7XU
openEuler-20.03-LTS-SP4-round-2
I8G371
【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败
次要
sig/DB
src-openEuler/h2
https://gitee.com/open_euler/dashboard?issue_id=I8G371
openEuler-20.03-LTS-SP4-dailybuild
I8GUMP
[EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything
不重要
sig/Networking
src-openEuler/nagios-plugins
https://gitee.com/open_euler/dashboard?issue_id=I8GUMP
openEuler-20.03-LTS-SP4-dailybuild
I8I8DQ
[EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol
不重要
sig/sig-mate-desktop
src-openEuler/caja-extensions
https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ
openEuler-22.03-LTS-SP3 Update 20240306
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题8个,已知漏洞36个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I95F8X?from=project-i…
CVE修复:
CVE
仓库
score
#I89S7V:CVE-2023-45666<https://gitee.com/open_euler/dashboard?issue_id=I89S7V>
stb
9.8
#I90KWG:CVE-2023-5841<https://gitee.com/open_euler/dashboard?issue_id=I90KWG>
OpenEXR
9.1
#I8YZNM:CVE-2023-52076<https://gitee.com/open_euler/dashboard?issue_id=I8YZNM>
atril
7.8
#I89S79:CVE-2023-45667<https://gitee.com/open_euler/dashboard?issue_id=I89S79>
stb
7.5
#I95RBB:CVE-2024-27351<https://gitee.com/open_euler/dashboard?issue_id=I95RBB>
python-django
7.5
#I8Y4GL:CVE-2023-49100<https://gitee.com/open_euler/dashboard?issue_id=I8Y4GL>
arm-trusted-firmware
7.1
#I5OPAV:CVE-2022-36033<https://gitee.com/open_euler/dashboard?issue_id=I5OPAV>
jsoup
6.1
#I949AL:CVE-2024-21742<https://gitee.com/open_euler/dashboard?issue_id=I949AL>
apache-mime4j
5.6
#I91L17:CVE-2024-1151<https://gitee.com/open_euler/dashboard?issue_id=I91L17>
kernel
5.5
#I8YV3O:CVE-2024-22099<https://gitee.com/open_euler/dashboard?issue_id=I8YV3O>
kernel
5.5
#I94K67:CVE-2024-27285<https://gitee.com/open_euler/dashboard?issue_id=I94K67>
rubygem-yard
5.4
#I8RX72:CVE-2023-51074<https://gitee.com/open_euler/dashboard?issue_id=I8RX72>
json-path
5.3
#I91E5I:CVE-2024-1048<https://gitee.com/open_euler/dashboard?issue_id=I91E5I>
grub2
3.3
#I92HII:CVE-2024-26581<https://gitee.com/open_euler/dashboard?issue_id=I92HII>
kernel
1
#I92HXN:CVE-2023-52439<https://gitee.com/open_euler/dashboard?issue_id=I92HXN>
kernel
1
#I92REK:CVE-2024-26583<https://gitee.com/open_euler/dashboard?issue_id=I92REK>
kernel
1
#I932VC:CVE-2023-52451<https://gitee.com/open_euler/dashboard?issue_id=I932VC>
kernel
1
#I932VP:CVE-2023-52444<https://gitee.com/open_euler/dashboard?issue_id=I932VP>
kernel
1
#I932W3:CVE-2023-52448<https://gitee.com/open_euler/dashboard?issue_id=I932W3>
kernel
1
#I932W5:CVE-2023-52449<https://gitee.com/open_euler/dashboard?issue_id=I932W5>
kernel
1
#I932W7:CVE-2023-52443<https://gitee.com/open_euler/dashboard?issue_id=I932W7>
kernel
1
#I932WD:CVE-2024-26586<https://gitee.com/open_euler/dashboard?issue_id=I932WD>
kernel
1
#I93EC7:CVE-2023-52463<https://gitee.com/open_euler/dashboard?issue_id=I93EC7>
kernel
1
#I93EC9:CVE-2023-52458<https://gitee.com/open_euler/dashboard?issue_id=I93EC9>
kernel
1
#I93EDC:CVE-2023-52457<https://gitee.com/open_euler/dashboard?issue_id=I93EDC>
kernel
1
#I93EEE:CVE-2023-52456<https://gitee.com/open_euler/dashboard?issue_id=I93EEE>
kernel
1
#I93EEI:CVE-2024-26598<https://gitee.com/open_euler/dashboard?issue_id=I93EEI>
kernel
1
#I93HCX:CVE-2024-26600<https://gitee.com/open_euler/dashboard?issue_id=I93HCX>
kernel
1
#I93HD8:CVE-2024-26603<https://gitee.com/open_euler/dashboard?issue_id=I93HD8>
kernel
1
#I93HD9:CVE-2024-26601<https://gitee.com/open_euler/dashboard?issue_id=I93HD9>
kernel
1
#I93X0G:CVE-2024-26606<https://gitee.com/open_euler/dashboard?issue_id=I93X0G>
kernel
1
#I94JZ0:CVE-2021-47036<https://gitee.com/open_euler/dashboard?issue_id=I94JZ0>
kernel
1
#I94K22:CVE-2021-46987<https://gitee.com/open_euler/dashboard?issue_id=I94K22>
kernel
1
#I94P0E:CVE-2023-52482<https://gitee.com/open_euler/dashboard?issue_id=I94P0E>
kernel
1
#I94PA7:CVE-2023-52475<https://gitee.com/open_euler/dashboard?issue_id=I94PA7>
kernel
1
#I94UOT:CVE-2024-26607<https://gitee.com/open_euler/dashboard?issue_id=I94UOT>
kernel
1
Bugfix:
issue
仓库
#I8NQZY:tzdata对应补丁未同步<https://gitee.com/open_euler/dashboard?issue_id=I8NQZY>
tzdata
#I91E5I:CVE-2024-1048<https://gitee.com/open_euler/dashboard?issue_id=I91E5I>
grub2
#I94T4K:【update20240228-22.03-lts-sp3】 unbound.service reload 失败<https://gitee.com/open_euler/dashboard?issue_id=I94T4K>
unbound
#I5YLE2:[OLK-5.10/22.03 LTS SP1] AMD: EPYC Gen4 PerfMonV2 uncore support<https://gitee.com/open_euler/dashboard?issue_id=I5YLE2>
kernel
#I8KXIX:[OLK-5.10] 沐创N10系列芯片上面的两个pf同属于一个iommu group且当pf直通到虚拟机报错<https://gitee.com/open_euler/dashboard?issue_id=I8KXIX>
kernel
#I91BV7:Clearing Static Alarms<https://gitee.com/open_euler/dashboard?issue_id=I91BV7>
kernel
#I9399M:Backport 5.10.193- 5.10.194 LTS patches from upstream<https://gitee.com/open_euler/dashboard?issue_id=I9399M>
kernel
#I943Q7:【OLK 5.10】IO无法获取tag导致hung task<https://gitee.com/open_euler/dashboard?issue_id=I943Q7>
kernel
openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-22.03-LTS-SP3
I96ID7
[22.03-LTS-SP3]-O3 -flto -flto-partition=one -fipa-prefetch选项编译hmmer报Segmentation fault:during GIMPLE pass: vrp
主要
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I96ID7
openEuler-22.03-LTS-SP3
I96OQM
grape18 -D=name=jack list执行失败
主要
sig/sig-Java
src-openEuler/groovy18
https://gitee.com/open_euler/dashboard?issue_id=I96OQM
openEuler-22.03-LTS-SP3
I96PMQ
【openEuler-22.03-LTS-SP3】【arm/x86】powerapi-devel软件包安装时没有强依赖tar软件包,导致日志压缩失败,备份异常
主要
sig/sig-power-effici
src-openEuler/powerapi
https://gitee.com/open_euler/dashboard?issue_id=I96PMQ
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(3.8日数据):
漏洞编号
Issue ID
剩余天数
漏洞状态
CVSS评分
软件包
责任SIG
CVE-2023-41419
I84A04
5.55
待办的
9.8
python-gevent
Programming-language
CVE-2023-4584
I7WZ0C
1.14
待办的
8.8
firefox
Application
CVE-2023-32215
I71R4G
6.64
待办的
8.8
firefox
Application
CVE-2023-32213
I71R3Y
6.64
待办的
8.8
firefox
Application
CVE-2023-32207
I71R3W
6.64
待办的
8.8
firefox
Application
CVE-2023-29536
I6UVEI
6.64
待办的
8.8
firefox
Application
CVE-2023-29541
I6UVDN
6.64
待办的
8.8
firefox
Application
CVE-2023-29539
I6UVDJ
6.64
待办的
8.8
firefox
Application
CVE-2023-29550
I6UVCU
6.64
待办的
8.8
firefox
Application
CVE-2024-24890
I96XL9
13.83
待办的
7.8
gala-gopher
ebpf
CVE-2023-20576
I93VVI
3.02
待办的
7.7
microcode_ctl
System-tool
CVE-2023-1999
I6VVSM
0.64
待办的
7.5
firefox
Application
CVE-2024-1931
I96QF1
13.39
待办的
7.5
unbound
Networking
CVE-2024-27294
I94VOV
12.85
待办的
7.3
golang
sig-golang
CVE-2023-4575
I7WYY3
1.14
待办的
6.5
firefox
Application
CVE-2024-0240
I91OJE
9.35
待办的
6.5
bluez
Base-service
CVE-2024-20960
I8WQXF
10.35
待办的
6.5
mysql5
DB
CVE-2024-20962
I8WQS0
10.35
待办的
6.5
mysql5
DB
CVE-2024-20903
I928BU
12.35
待办的
6.5
openjdk-11
Compiler
CVE-2023-6397
I92AEQ
13.35
待办的
6.5
flex
Base-service
CVE-2024-24834
I91J6V
1.35
待办的
5.9
Bear
Compiler
CVE-2024-20921
I91QU2
10.35
待办的
5.9
kernel
Kernel
CVE-2024-20919
I91QU0
10.35
待办的
5.9
kernel
Kernel
CVE-2024-20919
I8WQW4
10.35
待办的
5.9
openjdk-latest
Compiler
CVE-2024-20921
I8WQRO
10.35
待办的
5.9
openjdk-latest
Compiler
CVE-2024-1580
I927RN
12.35
待办的
5.9
dav1d
sig-DDE
CVE-2023-30767
I91NFB
7.35
待办的
5.5
tensorflow
sig-ai
CVE-2023-22081
I88VNW
8.14
待办的
5.3
openjdk-latest
Compiler
CVE-2024-20964
I8WQS6
10.35
待办的
5.3
mysql5
DB
CVE-2023-22081
I92HF9
13.35
待办的
5.3
kernel
Kernel
CVE-2024-20966
I8WQX8
10.35
待办的
4.9
mysql5
DB
CVE-2024-20974
I8WQX3
10.35
待办的
4.9
mysql5
DB
CVE-2024-20972
I8WQVY
10.35
待办的
4.9
mysql5
DB
CVE-2024-20976
I8WQVI
10.35
待办的
4.9
mysql5
DB
CVE-2024-20970
I8WQU4
10.35
待办的
4.9
mysql5
DB
CVE-2024-20982
I8WQU3
10.35
待办的
4.9
mysql5
DB
CVE-2024-20978
I8WQRV
10.35
待办的
4.9
mysql5
DB
CVE-2024-20945
I91QTY
10.35
待办的
4.7
kernel
Kernel
CVE-2024-20945
I8WQXI
10.35
待办的
4.7
openjdk-latest
Compiler
CVE-2024-20984
I8WQX0
10.35
待办的
4.4
mysql5
DB
CVE-2024-20968
I8WQS1
10.35
待办的
4.4
mysql5
DB
CVE-2023-39418
I91Q1V
9.35
待办的
4.3
postgresql
DB
CVE-2023-39418
I91Q1W
10.35
待办的
4.3
postgresql-13
DB
CVE-2023-22025
I88JFX
8.14
待办的
3.7
openjdk-latest
Compiler
CVE-2023-22049
I91Q52
10.35
待办的
3.7
openjfx8
Compiler
CVE-2023-22049
I91Q51
10.35
待办的
3.7
openjfx11
Compiler
CVE-2023-22049
I91Q4Z
10.35
待办的
3.7
kernel
Kernel
CVE-2024-1454
I91LWW
6.35
待办的
3.4
opensc
Base-service
CVE-2024-20925
I91QU6
10.35
待办的
3.1
openjfx11
Compiler
CVE-2024-20923
I91QU4
10.35
待办的
3.1
openjfx11
Compiler
CVE-2024-20925
I8WQRP
10.35
待办的
3.1
openjdk-latest
Compiler
CVE-2024-20923
I8WQRL
10.35
待办的
3.1
openjdk-latest
Compiler
CVE-2023-46159
I91HLX
1.35
待办的
2.6
ceph
sig-ceph
CVE-2024-1271
I91IZG
0.99
待办的
0.0
freeipa
oVirt
CVE-2024-22029
I91NGC
7.25
待办的
0.0
tomcat
Application
CVE-2024-25580
I91OJD
8.41
待办的
0.0
qt5-qtbase
Programming-language
CVE-2024-26581
I92HII
13.1
待办的
0.0
kernel
Kernel
CVE-2024-1481
I92HSS
13.23
待办的
0.0
freeipa
oVirt
CVE-2023-52433
I92HX9
13.31
待办的
0.0
kernel
Kernel
CVE-2023-52434
I92HX8
13.31
待办的
0.0
kernel
Kernel
CVE-2024-24474
I92HWD
13.31
待办的
0.0
qemu
Virt
CVE-2023-52439
I92HXN
13.36
待办的
0.0
kernel
Kernel
CVE-2023-52437
I92HXM
13.36
待办的
0.0
kernel
Kernel
CVE-2023-52442
I92OR4
13.9
待办的
0.0
kernel
Kernel
CVE-2023-52440
I92OQ9
13.9
待办的
0.0
kernel
Kernel
CVE-2023-52441
I92OOJ
13.9
待办的
0.0
kernel
Kernel
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
任务ID
任务标题
任务类型
任务状态
创建时间
优先级
关联仓库
sig组
任务路径
1
I4V9K0
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
任务
待办的
2022/2/25 14:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
2
I4YT2R
iscsi登录操作并发sysfs读操作概率导致空指针访问
任务
待办的
2022/3/21 15:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
3
I58CJR
删除iptable_filter.ko时出现空指针问题
任务
待办的
2022/5/19 20:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
4
I5C33B
OLK-5.10 page owner功能增强
任务
进行中
2022/6/13 20:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
5
I5D9J8
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
任务
待办的
2022/6/21 10:01
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
6
I5G321
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
任务
待办的
2022/7/8 9:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5G321
7
I5H311
修复CVE-2022-2380
任务
待办的
2022/7/14 15:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5H311
8
I5I2M8
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
任务
待办的
2022/7/21 9:47
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
9
I5OOLB
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
任务
待办的
2022/8/29 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
10
I5PBRB
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
任务
待办的
2022/9/2 9:56
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
11
I5RH8C
内存可靠性分级需求
任务
待办的
2022/9/16 16:16
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
12
I5V92B
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
任务
待办的
2022/10/12 11:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
13
I5VCIJ
openEuler如何适配新硬件,请提供适配流程指导
任务
待办的
2022/10/12 17:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
14
I5WCP1
回合bpftool prog attach/detach命令
任务
待办的
2022/10/18 16:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
15
I67IFE
建议sssd拆分出对应功能的子包
任务
待办的
2022/12/26 16:49
无优先级
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I67IFE
16
I6FZWY
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
任务
待办的
2023/2/18 11:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
17
I6HXB9
kernel.spec中是否会新增打包intel-sst工具
任务
待办的
2023/2/27 10:06
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
18
I6MJB4
openssl 3.0 支持TLCP特性
任务
待办的
2023/3/13 11:35
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
19
I6N49D
【openeuler-22.03-LTS-SP】
任务
待办的
2023/3/14 20:12
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
20
I6PA84
神威架构,虚拟化启动失败
任务
待办的
2023/3/22 17:20
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6PA84
21
I6TQ8W
curl命令向hadoop3.2.1 webhdfs put文件失败
任务
待办的
2023/4/7 18:02
严重
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
22
I6UDV8
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
任务
待办的
2023/4/10 16:14
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
23
I6VWNS
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
任务
待办的
2023/4/15 10:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
24
I6ZAYW
spec 文件内指定了仅 gcc 支持的 CCASFLAGS 导致 LLVM 下 configure 错误
任务
待办的
2023/4/27 13:20
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6ZAYW
25
I70VML
指针压缩选项的错误提示内容有误。
缺陷
待办的
2023/5/6 16:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I70VML
26
I71KX8
python3.spec文件中,无效的ifarch语句
任务
待办的
2023/5/9 15:00
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
27
I7A5FW
Fixed CPU topology issues and add lbt support for kvm.
任务
待办的
2023/6/1 17:18
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7A5FW
28
I7B6KR
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
任务
待办的
2023/6/6 9:51
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29
I7CKVY
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
缺陷
待办的
2023/6/11 22:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30
I7CWOS
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
任务
待办的
2023/6/12 20:51
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31
I7EZAZ
无法在sw_64下编译nodejs
任务
待办的
2023/6/20 16:50
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32
I7L94Q
Upgrade to latest release [libvirt: 6.2.0 2020/04/02 -> 9.5.0 2023/07/03]
任务
待办的
2023/7/14 17:07
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L94Q
33
I7L968
Upgrade to latest release [qemu: 6.2.0 2021/12/14 -> 8.0.3 2023/07/09]
任务
待办的
2023/7/14 17:09
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L968
34
I7LSWG
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
任务
待办的
2023/7/17 20:50
无优先级
src-openEuler/gtk2
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
35
I8790J
need EPYC-Genoa model support
任务
待办的
2023/10/11 16:53
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8790J
36
I8A77R
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
任务
待办的
2023/10/23 16:22
无优先级
src-openEuler/alsa-lib
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
37
I8DA53
gcc的CVE-2023-4039修复导致鲲鹏920cpu上glibc的接口函数getenv,getenvT2,strftime接口性能下降
任务
待办的
2023/11/2 16:27
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8DA53
38
I8KAVR
dnf reinstall kernel 导致grub.conf 本内核项被删除
任务
待办的
2023/11/29 10:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
39
I8ON5A
Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13]
任务
待办的
2023/12/15 11:04
无优先级
src-openEuler/cronie
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
40
I8ON6X
Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21]
任务
待办的
2023/12/15 11:06
无优先级
src-openEuler/dbus
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
41
I8OOF1
Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14]
任务
待办的
2023/12/15 12:29
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
42
I8OOF5
Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11]
任务
待办的
2023/12/15 12:31
无优先级
src-openEuler/libarchive
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
43
I8OTI2
Upgrade to latest release [systemd: 253 2023/02/15 -> 255 2023/12/06]
任务
待办的
2023/12/15 17:36
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OTI2
44
I8PL8Q
Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17]
任务
待办的
2023/12/19 11:22
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
45
I8SZWW
qemu 4.1 虚拟机热迁移到qemu 6.2失败
任务
待办的
2024/1/2 17:01
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
46
I8UCFC
鲲鹏920服务器多次重启后系统盘盘符跳变
任务
待办的
2024/1/8 11:18
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
47
I8UJF0
[openEuler-1.0-LTS]NVME缓存未清空导致内核信息泄露
任务
待办的
2024/1/8 19:24
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UJF0
48
I8VIRN
Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31]
任务
待办的
2024/1/12 9:17
无优先级
src-openEuler/libcap
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
49
I8VIRQ
Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13]
任务
待办的
2024/1/12 9:17
无优先级
src-openEuler/libselinux
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
50
I8XTDI
rpm宏用$引用可能会出现空值
缺陷
待办的
2024/1/21 22:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
51
I8ZBUC
主线补丁:crypto: scomp - fix req->dst buffer overflow
任务
待办的
2024/1/27 11:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8ZBUC
52
I8ZJG1
欧拉系统virt-install 创建虚拟机video类型默认使用qxl
任务
待办的
2024/1/29 10:44
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
53
I93HBC
【openEuler 22.03 LTS SP3】报错 Invalid hotpatch path.
缺陷
待办的
2024/2/25 1:02
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I93HBC
54
I93HBD
【openEuler 22.03 LTS SP3】报错 Invalid hotpatch path.
缺陷
待办的
2024/2/25 1:03
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I93HBD
55
I95DT3
openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布?
任务
待办的
2024/3/4 0:39
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
56
I960DT
openEuler 22.03-LTS-SP1,nmcli查看网络信息触发glib2库中g_object_notify_queue_thaw接口概现崩溃问题
缺陷
待办的
2024/3/5 16:42
无优先级
src-openEuler/glib2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I960DT
57
I96B4W
systemd中缺少文件
任务
待办的
2024/3/6 14:53
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
58
I96BZU
逻辑卷组修复
任务
待办的
2024/3/6 15:36
无优先级
src-openEuler/lvm2
Storage
https://gitee.com/open_euler/dashboard?issue_id=I96BZU
59
I96GAA
欧拉系统,systemd启动服务,如何将服务设置到自定义cgroup组?
缺陷
待办的
2024/3/6 21:58
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I96GAA
60
I96N8W
建议设置宏来隔离ft_surface依赖,以便根据自己需求觉得是否打开
任务
待办的
2024/3/7 15:28
无优先级
src-openEuler/mesa
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I96N8W
openEuler 社区指导文档及开放平台链接:
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
各位 openeuler 社区的 maintainer 、 committer 和 contributor 们好:
现随24.03 LTS版本计划,启动版本分支拉取,还麻烦各位maintainer审视,相关PR自2/28~3/6公示一周后无反对意见后合入。后续各SIG还可以小规模自行修改[抱拳]
https://gitee.com/openeuler/community/pulls/5455 (现PR待待合入,3/1)
https://gitee.com/openeuler/community/pulls/5450 (原PR已关闭,2/28)
BR
范佳臣
QA & RM sig
1
0
主题: openEuler update_20240228版本发布公告
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1、openEuler-22.03-LTS-SP2、openEuler-20.03-LTS-SP4及openEuler-22.03-LTS-SP3 update版本满足版本出口质量,现进行发布公示。
本公示分为九部分:
1、openEuler-20.03-LTS-SP1 Update 20240228发布情况及待修复缺陷
2、openEuler-22.03-LTS Update 20240228发布情况及待修复缺陷
3、openEuler-22.03-LTS-SP1 Update 20240228发布情况及待修复缺陷
4、openEuler-22.03-LTS-SP2 Update 20240228发布情况及待修复缺陷
5、openEuler-20.03-LTS-SP4 Update 20240228发布情况及待修复缺陷
6、openEuler-22.03-LTS-SP3 Update 20240228发布情况及待修复缺陷
7、openEuler 关键组件待修复CVE 清单
8、openEuler 关键组件待修复缺陷清单
9、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2024/03/08)提供 update_20240306 版本。
openEuler-20.03-LTS-SP1 Update 20240228
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题6个,已知漏洞18个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I93HHN?from=project-i…
CVE修复:
CVE
仓库
score
#I9287H:CVE-2024-1597<https://gitee.com/open_euler/dashboard?issue_id=I9287H>
postgresql-jdbc
10
#I3CLUT:CVE-2018-1311<https://gitee.com/open_euler/dashboard?issue_id=I3CLUT>
xerces-c
8.1
#I91NBM:CVE-2024-1488<https://gitee.com/open_euler/dashboard?issue_id=I91NBM>
unbound
8
#I91LRQ:CVE-2021-4213<https://gitee.com/open_euler/dashboard?issue_id=I91LRQ>
jss
7.5
#I91228:CVE-2023-0464<https://gitee.com/open_euler/dashboard?issue_id=I91228>
edk2
7.5
#I91MQO:CVE-2023-50387<https://gitee.com/open_euler/dashboard?issue_id=I91MQO>
unbound
7.5
#I91MQR:CVE-2023-50868<https://gitee.com/open_euler/dashboard?issue_id=I91MQR>
unbound
7.5
#I911Z7:CVE-2023-2650<https://gitee.com/open_euler/dashboard?issue_id=I911Z7>
edk2
6.5
#I9120Q:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120Q>
edk2
5.3
#I9122T:CVE-2023-0466<https://gitee.com/open_euler/dashboard?issue_id=I9122T>
edk2
5.3
#I911XG:CVE-2023-3446<https://gitee.com/open_euler/dashboard?issue_id=I911XG>
shim
5.3
#I9120T:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120T>
shim
5.3
#I93UTH:CVE-2024-25081<https://gitee.com/open_euler/dashboard?issue_id=I93UTH>
fontforge
4.2
#I93UU2:CVE-2024-25082<https://gitee.com/open_euler/dashboard?issue_id=I93UU2>
fontforge
4.2
#I92056:CVE-2022-48624<https://gitee.com/open_euler/dashboard?issue_id=I92056>
less
3.1
#I92HXK:CVE-2023-52436<https://gitee.com/open_euler/dashboard?issue_id=I92HXK>
kernel
1
#I92HXW:CVE-2023-52435<https://gitee.com/open_euler/dashboard?issue_id=I92HXW>
kernel
1
#I93EE7:CVE-2024-26595<https://gitee.com/open_euler/dashboard?issue_id=I93EE7>
kernel
1
Bugfix:
issue
仓库
#I935CL:移除expect的rpath<https://gitee.com/open_euler/dashboard?issue_id=I935CL>
expect
#I8USPL:【x86/arm】openEuler 22.03-LTS-SP1、20.03-LTS-SP4 分支,执行 tuna -g 命令报错,启动GUI界面失败<https://gitee.com/open_euler/dashboard?issue_id=I8USPL>
tuna
#I65500:grape18指令安装包的时候,没有管理好版本号,导致后面一些参数无法使用<https://gitee.com/open_euler/dashboard?issue_id=I65500>
groovy18
#I942W5:需要同步适配groovy18<https://gitee.com/open_euler/dashboard?issue_id=I942W5>
groovy
#I91LRQ:CVE-2021-4213<https://gitee.com/open_euler/dashboard?issue_id=I91LRQ>
jss
#I9291V:【22.03-LTS & 20.03-LTS-SP1 & 20.03-LTS-SP4】jss升级解决CVE-2021-4213,导致tomcatjss编译失败,需同步升级tomcatjss<https://gitee.com/open_euler/dashboard?issue_id=I9291V>
tomcatjss
openEuler-20.03-LTS-SP1版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol
openEuler-20.03-LTS-SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/
openEuler CVE 及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 20.03LTS SP1 update2103
I3E5C1
【20.03-SP1】【arm/x86】服务启动失败
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I3E5C1
openEuler-20.03-LTS-SP1
I3QGU7
系统不支持GB18030
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I3QGU7
openEuler 20.03LTS SP1 update210926
I4CMSV
【20.03-LTS-SP1】【arm/x86】搭建Kubernetes 集群缺少包etcd
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I4CMSV
openEuler-20.03-LTS-SP1-dailybuild
I5Y99T
mate-desktop install problem in openEuler:20:03:LTS:SP1
无优先级
sig/sig-mate-desktop
src-openEuler/mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I5Y99T
openEuler-22.03-LTS Update 20240228
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题21个,已知漏洞19个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I93HHP?from=project-i…
CVE修复:
CVE
仓库
score
#I9287H:CVE-2024-1597<https://gitee.com/open_euler/dashboard?issue_id=I9287H>
postgresql-jdbc
10
#I90KWG:CVE-2023-5841<https://gitee.com/open_euler/dashboard?issue_id=I90KWG>
OpenEXR
9.1
#I3CLUT:CVE-2018-1311<https://gitee.com/open_euler/dashboard?issue_id=I3CLUT>
xerces-c
8.1
#I91NBM:CVE-2024-1488<https://gitee.com/open_euler/dashboard?issue_id=I91NBM>
unbound
8
#I91228:CVE-2023-0464<https://gitee.com/open_euler/dashboard?issue_id=I91228>
edk2
7.5
#I91MQO:CVE-2023-50387<https://gitee.com/open_euler/dashboard?issue_id=I91MQO>
unbound
7.5
#I91MQR:CVE-2023-50868<https://gitee.com/open_euler/dashboard?issue_id=I91MQR>
unbound
7.5
#I93EN8:CVE-2022-3479<https://gitee.com/open_euler/dashboard?issue_id=I93EN8>
firefox
7.5
#I911Z7:CVE-2023-2650<https://gitee.com/open_euler/dashboard?issue_id=I911Z7>
edk2
6.5
#I948CH:CVE-2022-4304<https://gitee.com/src-openeuler/linux-sgx/issues/I948CH?from=project-issue>
linux-sgx
5.9
#I90SOR:CVE-2024-0727<https://gitee.com/open_euler/dashboard?issue_id=I90SOR>
shim
5.5
#I9120Q:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120Q>
edk2
5.3
#I9122T:CVE-2023-0466<https://gitee.com/open_euler/dashboard?issue_id=I9122T>
edk2
5.3
#I9120T:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120T>
shim
5.3
#I917HR:CVE-2024-23196<https://gitee.com/open_euler/dashboard?issue_id=I917HR>
kernel
4.7
#I93UTH:CVE-2024-25081<https://gitee.com/open_euler/dashboard?issue_id=I93UTH>
fontforge
4.2
#I93UU2:CVE-2024-25082<https://gitee.com/open_euler/dashboard?issue_id=I93UU2>
fontforge
4.2
#I92056:CVE-2022-48624<https://gitee.com/open_euler/dashboard?issue_id=I92056>
less
3.1
#I92HXW:CVE-2023-52435<https://gitee.com/open_euler/dashboard?issue_id=I92HXW>
kernel
1
Bugfix:
issue
仓库
#I92VZQ:Do not pack open-source test case files<https://gitee.com/src-openeuler/python-ecdsa/issues/I92VZQ>
python-ecdsa
#I5K5M3:openEuler 22.03 LTS版本bash-completion清理残留的python2<https://gitee.com/src-openeuler/bash-completion/issues/I5K5M3>
bash-completion
#I92WCZ:回合上游社区补丁,补丁数量:5<https://gitee.com/open_euler/dashboard?issue_id=I92WCZ>
sssd
#I5B8MK:perl-encoding移除到perl-Encode主包<https://gitee.com/src-openeuler/perl-Encode/issues/I5B8MK>
perl-Encode
#I92XWN:python3-pycryptodome二进制打包开源测试用例文件,建议取消打包测试用例文件<https://gitee.com/src-openeuler/python-pycryptodome/issues/I92XWN>
python-pycryptodome
#I92YRA:移除无用的安装依赖python3-cov-core<https://gitee.com/src-openeuler/python-nose2/issues/I92YRA>
python-nose2
#I935CL:移除expect的rpath<https://gitee.com/open_euler/dashboard?issue_id=I935CL>
expect
#I93A3P:python3-sphinx 2203同步补丁删除重复文件sphinx.lang<https://gitee.com/src-openeuler/python-sphinx/issues/I93A3P>
python-sphinx
#I934JL:python3 2203同步补丁_Py_HAMT_MAX_TREE_DEPTH变更<https://gitee.com/src-openeuler/python3/issues/I934JL>
python3
#I934OO:Spec文件修改:Upgrade Release No. 3 -> 4<https://gitee.com/src-openeuler/python-jsonschema/issues/I934OO>
python-jsonschema
#I7C4WT:内存可靠性需求服务自愈能力需要service配置项变更<https://gitee.com/src-openeuler/at/issues/I7C4WT>
at
#I8USPL:【x86/arm】openEuler 22.03-LTS-SP1、20.03-LTS-SP4 分支,执行 tuna -g 命令报错,启动GUI界面失败<https://gitee.com/open_euler/dashboard?issue_id=I8USPL>
tuna
#I93Z49:恢复依赖zstd安装依赖版本为1.5.0<https://gitee.com/open_euler/dashboard?issue_id=I93Z49>
rpm
#I65500:grape18指令安装包的时候,没有管理好版本号,导致后面一些参数无法使用<https://gitee.com/open_euler/dashboard?issue_id=I65500>
groovy18
#I942W5:需要同步适配groovy18<https://gitee.com/open_euler/dashboard?issue_id=I942W5>
groovy
#I92XAQ:numpy二进制中有打包开源测试用例文件,建议去掉,减少包大小<https://gitee.com/src-openeuler/numpy/issues/I92XAQ>
numpy
#I94AHS:添加policycoreutils依赖版本,避免升级场景selinux-policy包更新标签后,tpm2-abrmd-selinux包跨版本升级报错<https://gitee.com/src-openeuler/tpm2-abrmd/issues/I94AHS>
tpm2-abrmd
#I8O8HJ: tpm2-tss在无trousers组件,除调用systemd-sysusers之外,单包安装可以创建用户组<https://gitee.com/src-openeuler/tpm2-tss/issues/I8O8HJ>
tpm2-tss
#I94AMH:回合上游社区补丁,补丁数量:3<https://gitee.com/src-openeuler/libsepol/issues/I94AMH>
libsepol
#I8WPQW:[OLK5.10] [fs] 删除已创建的文件无法限制negative dentry的数量<https://gitee.com/open_euler/dashboard?issue_id=I8WPQW>
kernel
#I8ZD3X:【OLK 5.10】scsi错误处理超时导致磁盘离线<https://gitee.com/open_euler/dashboard?issue_id=I8ZD3X>
kernel
openEuler-22.03-LTS版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:22.03:LTS
https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol
openEuler-22.03-LTS Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS update20230726
I7ORCE
【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7ORCE
openEuler-22.03-LTS
I6VFRX
[22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFRX
openEuler-22.03-LTS
I72N5G
【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I72N5G
openEuler-22.03-LTS
I8YWQA
【openEuler-22.03】【arm】ltp执行用例df01_xfs_sh部分命令报错
主要
sig/Kernel
openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8YWQA
openEuler-22.03-LTS-SP1 Update 20240228
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题13个,已知漏洞21个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I93HHM?from=project-i…
CVE修复:
CVE
仓库
score
#I9287H:CVE-2024-1597<https://gitee.com/open_euler/dashboard?issue_id=I9287H>
postgresql-jdbc
10
#I90KWG:CVE-2023-5841<https://gitee.com/open_euler/dashboard?issue_id=I90KWG>
OpenEXR
9.1
#I3CLUT:CVE-2018-1311<https://gitee.com/open_euler/dashboard?issue_id=I3CLUT>
xerces-c
8.1
#I91NBM:CVE-2024-1488<https://gitee.com/open_euler/dashboard?issue_id=I91NBM>
unbound
8
#I91MQO:CVE-2023-50387<https://gitee.com/open_euler/dashboard?issue_id=I91MQO>
unbound
7.5
#I91MQR:CVE-2023-50868<https://gitee.com/open_euler/dashboard?issue_id=I91MQR>
unbound
7.5
#I91228:CVE-2023-0464<https://gitee.com/open_euler/dashboard?issue_id=I91228>
edk2
7.5
#I91E7C:CVE-2024-24680<https://gitee.com/open_euler/dashboard?issue_id=I91E7C>
python-django
7.5
#I93EN8:CVE-2022-3479<https://gitee.com/open_euler/dashboard?issue_id=I93EN8>
firefox
7.5
#I911Z7:CVE-2023-2650<https://gitee.com/open_euler/dashboard?issue_id=I911Z7>
edk2
6.5
#I948CH:CVE-2022-4304<https://gitee.com/src-openeuler/linux-sgx/issues/I948CH?from=project-issue>
linux-sgx
5.9
#I90SOR:CVE-2024-0727<https://gitee.com/open_euler/dashboard?issue_id=I90SOR>
shim
5.5
#I9120Q:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120Q>
edk2
5.3
#I9122T:CVE-2023-0466<https://gitee.com/open_euler/dashboard?issue_id=I9122T>
edk2
5.3
#I911XG:CVE-2023-3446<https://gitee.com/open_euler/dashboard?issue_id=I911XG>
shim
5.3
#I9120T:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120T>
shim
5.3
#I917HR:CVE-2024-23196<https://gitee.com/open_euler/dashboard?issue_id=I917HR>
kernel
4.7
#I93UTH:CVE-2024-25081<https://gitee.com/open_euler/dashboard?issue_id=I93UTH>
fontforge
4.2
#I93UU2:CVE-2024-25082<https://gitee.com/open_euler/dashboard?issue_id=I93UU2>
fontforge
4.2
#I92056:CVE-2022-48624<https://gitee.com/open_euler/dashboard?issue_id=I92056>
less
3.1
#I92HXW:CVE-2023-52435<https://gitee.com/open_euler/dashboard?issue_id=I92HXW>
kernel
1
Bugfix:
issue
仓库
#I92WCZ:回合上游社区补丁,补丁数量:5<https://gitee.com/open_euler/dashboard?issue_id=I92WCZ>
sssd
#I5B8MK:perl-encoding移除到perl-Encode主包<https://gitee.com/src-openeuler/perl-Encode/issues/I5B8MK>
perl-Encode
#I92XWN:python3-pycryptodome二进制打包开源测试用例文件,建议取消打包测试用例文件<https://gitee.com/src-openeuler/python-pycryptodome/issues/I92XWN>
python-pycryptodome
#I935CL:移除expect的rpath<https://gitee.com/open_euler/dashboard?issue_id=I935CL>
expect
#I7C4WT:内存可靠性需求服务自愈能力需要service配置项变更<https://gitee.com/src-openeuler/at/issues/I7C4WT>
at
#I92XAQ:numpy二进制中有打包开源测试用例文件,建议去掉,减少包大小<https://gitee.com/src-openeuler/numpy/issues/I92XAQ>
numpy
#I93WB1:修复2203LTSSP1内核依赖<https://gitee.com/src-openeuler/linux-sgx-driver/issues/I93WB1>
linux-sgx-driver
#I8USPL:【x86/arm】openEuler 22.03-LTS-SP1、20.03-LTS-SP4 分支,执行 tuna -g 命令报错,启动GUI界面失败<https://gitee.com/open_euler/dashboard?issue_id=I8USPL>
tuna
#I93Z49:恢复依赖zstd安装依赖版本为1.5.0<https://gitee.com/open_euler/dashboard?issue_id=I93Z49>
rpm
#I65500:grape18指令安装包的时候,没有管理好版本号,导致后面一些参数无法使用<https://gitee.com/open_euler/dashboard?issue_id=I65500>
groovy18
#I942W5:需要同步适配groovy18<https://gitee.com/open_euler/dashboard?issue_id=I942W5>
groovy
#I8WPQW:[OLK5.10] [fs] 删除已创建的文件无法限制negative dentry的数量<https://gitee.com/open_euler/dashboard?issue_id=I8WPQW>
kernel
#I8ZD3X:【OLK 5.10】scsi错误处理超时导致磁盘离线<https://gitee.com/open_euler/dashboard?issue_id=I8ZD3X>
kernel
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 22.03-SP1
I6B4V1
【22.03 SP1 update 20230118】【arm】libhdfs在arm架构降级失败,x86正常
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I6B4V1
openEuler-22.03-LTS-SP1 update20230726
I7OR2I
【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7OR2I
openEuler-22.03-LTS-SP1
I6VFV6
[22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
openEuler-22.03-LTS-SP1
I73CKF
【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
openEuler-22.03-LTS-SP1-update20240117
I8Y58U
imagetype=disk 升级后,blkid查询磁盘的label都是“ROOT-A”
无优先级
sig/sig-CloudNative
openEuler/KubeOS
https://gitee.com/open_euler/dashboard?issue_id=I8Y58U
openEuler-22.03-LTS-SP1
I90PZA
【openEuler-22.03-LTS-SP1】arm 架构执行ethool -T 网卡 报:netlink error
主要
sig/Networking
src-openEuler/ethtool
https://gitee.com/open_euler/dashboard?issue_id=I90PZA
openEuler-22.03-LTS-SP2 Update 20240228
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题8个,已知漏洞20个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I93HHL?from=project-i…
CVE修复:
CVE
仓库
score
#I9287H:CVE-2024-1597<https://gitee.com/open_euler/dashboard?issue_id=I9287H>
postgresql-jdbc
10
#I90KWG:CVE-2023-5841<https://gitee.com/open_euler/dashboard?issue_id=I90KWG>
OpenEXR
9.1
#I3CLUT:CVE-2018-1311<https://gitee.com/open_euler/dashboard?issue_id=I3CLUT>
xerces-c
8.1
#I89S7Q:CVE-2023-45662<https://gitee.com/open_euler/dashboard?issue_id=I89S7Q>
stb
8.1
#I91NBM:CVE-2024-1488<https://gitee.com/open_euler/dashboard?issue_id=I91NBM>
unbound
8
#I91MQO:CVE-2023-50387<https://gitee.com/open_euler/dashboard?issue_id=I91MQO>
unbound
7.5
#I91MQR:CVE-2023-50868<https://gitee.com/open_euler/dashboard?issue_id=I91MQR>
unbound
7.5
#I93EN8:CVE-2022-3479<https://gitee.com/open_euler/dashboard?issue_id=I93EN8>
firefox
7.5
#I91228:CVE-2023-0464<https://gitee.com/open_euler/dashboard?issue_id=I91228>
edk2
7.5
#I911Z7:CVE-2023-2650<https://gitee.com/open_euler/dashboard?issue_id=I911Z7>
edk2
6.5
#I89S5H:CVE-2023-45663<https://gitee.com/open_euler/dashboard?issue_id=I89S5H>
stb
5.5
#I90SOR:CVE-2024-0727<https://gitee.com/open_euler/dashboard?issue_id=I90SOR>
shim
5.5
#I9120Q:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120Q>
edk2
5.3
#I9122T:CVE-2023-0466<https://gitee.com/open_euler/dashboard?issue_id=I9122T>
edk2
5.3
#I9120T:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120T>
shim
5.3
#I917HR:CVE-2024-23196<https://gitee.com/open_euler/dashboard?issue_id=I917HR>
kernel
4.7
#I93UTH:CVE-2024-25081<https://gitee.com/open_euler/dashboard?issue_id=I93UTH>
fontforge
4.2
#I93UU2:CVE-2024-25082<https://gitee.com/open_euler/dashboard?issue_id=I93UU2>
fontforge
4.2
#I92056:CVE-2022-48624<https://gitee.com/open_euler/dashboard?issue_id=I92056>
less
3.1
#I92HXW:CVE-2023-52435<https://gitee.com/open_euler/dashboard?issue_id=I92HXW>
kernel
1
Bugfix:
issue
仓库
#I92WCZ:回合上游社区补丁,补丁数量:5<https://gitee.com/open_euler/dashboard?issue_id=I92WCZ>
sssd
#I935CL:移除expect的rpath<https://gitee.com/open_euler/dashboard?issue_id=I935CL>
expect
#I8USPL:【x86/arm】openEuler 22.03-LTS-SP1、20.03-LTS-SP4 分支,执行 tuna -g 命令报错,启动GUI界面失败<https://gitee.com/open_euler/dashboard?issue_id=I8USPL>
tuna
#I93Z49:恢复依赖zstd安装依赖版本为1.5.0<https://gitee.com/open_euler/dashboard?issue_id=I93Z49>
rpm
#I65500:grape18指令安装包的时候,没有管理好版本号,导致后面一些参数无法使用<https://gitee.com/open_euler/dashboard?issue_id=I65500>
groovy18
#I942W5:需要同步适配groovy18<https://gitee.com/open_euler/dashboard?issue_id=I942W5>
groovy
#I8WPQW:[OLK5.10] [fs] 删除已创建的文件无法限制negative dentry的数量<https://gitee.com/open_euler/dashboard?issue_id=I8WPQW>
kernel
#I8ZD3X:【OLK 5.10】scsi错误处理超时导致磁盘离线<https://gitee.com/open_euler/dashboard?issue_id=I8ZD3X>
kernel
openEuler-22.03-LTS SP2版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP2 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS-SP2-round-2
I795G3
【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common
主要
sig/sig-CloudNative
src-openEuler/skopeo
https://gitee.com/open_euler/dashboard?issue_id=I795G3
openEuler-22.03-LTS-SP2-SEC
I7AFIR
【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足
主要
sig-AccLib
src-openEuler/libkae
https://gitee.com/open_euler/dashboard?issue_id=I7AFIR
openEuler-22.03-LTS-SP2
I90PZN
【openEuler-22.03-LTS-SP2】arm 架构执行ethool -T 网卡 报:netlink error
主要
sig/Networking
src-openEuler/ethtool
https://gitee.com/open_euler/dashboard?issue_id=I90PZN
openEuler-22.03-LTS-SP2-update20231018
I89NB0
22.03-LTS-SP2的ceph release版本低于22.03-LTS-SP1 release版本
次要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I89NB0
openEuler-20.03-LTS-SP4 Update 20240228
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题6个,已知漏洞18个。目前版本分支剩余待修复缺陷8个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I93HHO?from=project-i…
CVE修复:
CVE
仓库
score
#I9287H:CVE-2024-1597<https://gitee.com/open_euler/dashboard?issue_id=I9287H>
postgresql-jdbc
10
#I8LN2K:CVE-2021-20236<https://gitee.com/open_euler/dashboard?issue_id=I8LN2K>
zeromq
9.8
#I91NBM:CVE-2024-1488<https://gitee.com/open_euler/dashboard?issue_id=I91NBM>
unbound
8
#I91LRQ:CVE-2021-4213<https://gitee.com/open_euler/dashboard?issue_id=I91LRQ>
jss
7.5
#I91MQO:CVE-2023-50387<https://gitee.com/open_euler/dashboard?issue_id=I91MQO>
unbound
7.5
#I91MQR:CVE-2023-50868<https://gitee.com/open_euler/dashboard?issue_id=I91MQR>
unbound
7.5
#I91228:CVE-2023-0464<https://gitee.com/open_euler/dashboard?issue_id=I91228>
edk2
7.5
#I911Z7:CVE-2023-2650<https://gitee.com/open_euler/dashboard?issue_id=I911Z7>
edk2
6.5
#I9122T:CVE-2023-0466<https://gitee.com/open_euler/dashboard?issue_id=I9122T>
edk2
5.3
#I911XG:CVE-2023-3446<https://gitee.com/open_euler/dashboard?issue_id=I911XG>
shim
5.3
#I9120T:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120T>
shim
5.3
#I9120Q:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120Q>
edk2
5.3
#I93UTH:CVE-2024-25081<https://gitee.com/open_euler/dashboard?issue_id=I93UTH>
fontforge
4.2
#I93UU2:CVE-2024-25082<https://gitee.com/open_euler/dashboard?issue_id=I93UU2>
fontforge
4.2
#I92056:CVE-2022-48624<https://gitee.com/open_euler/dashboard?issue_id=I92056>
less
3.1
#I92HXK:CVE-2023-52436<https://gitee.com/open_euler/dashboard?issue_id=I92HXK>
kernel
1
#I92HXW:CVE-2023-52435<https://gitee.com/open_euler/dashboard?issue_id=I92HXW>
kernel
1
#I93EE7:CVE-2024-26595<https://gitee.com/open_euler/dashboard?issue_id=I93EE7>
kernel
1
Bugfix:
issue
仓库
#I935CL:移除expect的rpath<https://gitee.com/open_euler/dashboard?issue_id=I935CL>
expect
#I8USPL:【x86/arm】openEuler 22.03-LTS-SP1、20.03-LTS-SP4 分支,执行 tuna -g 命令报错,启动GUI界面失败<https://gitee.com/open_euler/dashboard?issue_id=I8USPL>
tuna
#I65500:grape18指令安装包的时候,没有管理好版本号,导致后面一些参数无法使用<https://gitee.com/open_euler/dashboard?issue_id=I65500>
groovy18
#I942W5:需要同步适配groovy18<https://gitee.com/open_euler/dashboard?issue_id=I942W5>
groovy
#I91LRQ:CVE-2021-4213<https://gitee.com/open_euler/dashboard?issue_id=I91LRQ>
jss
#I9291V:【22.03-LTS & 20.03-LTS-SP1 & 20.03-LTS-SP4】jss升级解决CVE-2021-4213,导致tomcatjss编译失败,需同步升级tomcatjss<https://gitee.com/open_euler/dashboard?issue_id=I9291V>
tomcatjss
openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-20.03-LTS-SP4-round-1
I8DT5M
【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败
主要
sig/bigdata
src-openEuler/redis6
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
openEuler-20.03-LTS-SP4-round-1
I8EKUI
【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
openEuler-20.03-LTS-SP4-round-2
I8GDGR
【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住
主要
sig/GNOME
src-openEuler/gnome-desktop3
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-20.03-LTS-SP4-alpha
I8B7XU
【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败
主要
sig/oVirt
src-openEuler/vdsm
https://gitee.com/open_euler/dashboard?issue_id=I8B7XU
openEuler-20.03-LTS-SP4-round-2
I8G371
【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败
次要
sig/DB
src-openEuler/h2
https://gitee.com/open_euler/dashboard?issue_id=I8G371
openEuler-20.03-LTS-SP4-dailybuild
I88JKB
[EulerMaker] kernel:kernel-rt & raspberrypi-kernel build problem in openEuler-20.03-LTS-SP4:everything
不重要
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I88JKB
openEuler-20.03-LTS-SP4-dailybuild
I8GUMP
[EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything
不重要
sig/Networking
src-openEuler/nagios-plugins
https://gitee.com/open_euler/dashboard?issue_id=I8GUMP
openEuler-20.03-LTS-SP4-dailybuild
I8I8DQ
[EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol
不重要
sig/sig-mate-desktop
src-openEuler/caja-extensions
https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ
openEuler-22.03-LTS-SP3 Update 20240228
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题25个,已知漏洞23个。目前版本分支无剩余待修复缺陷,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I93HHK?from=project-i…
CVE修复:
CVE
仓库
score
#I9287H:CVE-2024-1597<https://gitee.com/open_euler/dashboard?issue_id=I9287H>
postgresql-jdbc
10
#I90KWG:CVE-2023-5841<https://gitee.com/open_euler/dashboard?issue_id=I90KWG>
OpenEXR
9.1
#I89S7Q:CVE-2023-45662<https://gitee.com/open_euler/dashboard?issue_id=I89S7Q>
stb
8.1
#I3CLUT:CVE-2018-1311<https://gitee.com/open_euler/dashboard?issue_id=I3CLUT>
xerces-c
8.1
#I91NBM:CVE-2024-1488<https://gitee.com/open_euler/dashboard?issue_id=I91NBM>
unbound
8
#I91MQO:CVE-2023-50387<https://gitee.com/open_euler/dashboard?issue_id=I91MQO>
unbound
7.5
#I91MQR:CVE-2023-50868<https://gitee.com/open_euler/dashboard?issue_id=I91MQR>
unbound
7.5
#I91228:CVE-2023-0464<https://gitee.com/open_euler/dashboard?issue_id=I91228>
edk2
7.5
#I93EN8:CVE-2022-3479<https://gitee.com/open_euler/dashboard?issue_id=I93EN8>
firefox
7.5
#I911Z7:CVE-2023-2650<https://gitee.com/open_euler/dashboard?issue_id=I911Z7>
edk2
6.5
#I89S5H:CVE-2023-45663<https://gitee.com/open_euler/dashboard?issue_id=I89S5H>
stb
5.5
#I90SOR:CVE-2024-0727<https://gitee.com/open_euler/dashboard?issue_id=I90SOR>
shim
5.5
#I9120Q:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120Q>
edk2
5.3
#I9122T:CVE-2023-0466<https://gitee.com/open_euler/dashboard?issue_id=I9122T>
edk2
5.3
#I9120T:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120T>
shim
5.3
#I917HR:CVE-2024-23196<https://gitee.com/open_euler/dashboard?issue_id=I917HR>
kernel
4.7
#I93UTH:CVE-2024-25081<https://gitee.com/open_euler/dashboard?issue_id=I93UTH>
fontforge
4.2
#I93UU2:CVE-2024-25082<https://gitee.com/open_euler/dashboard?issue_id=I93UU2>
fontforge
4.2
#I92056:CVE-2022-48624<https://gitee.com/open_euler/dashboard?issue_id=I92056>
less
3.1
#I92HXG:CVE-2023-52438<https://gitee.com/open_euler/dashboard?issue_id=I92HXG>
kernel
1
#I92HXK:CVE-2023-52436<https://gitee.com/open_euler/dashboard?issue_id=I92HXK>
kernel
1
#I92HXW:CVE-2023-52435<https://gitee.com/open_euler/dashboard?issue_id=I92HXW>
kernel
1
#I93EE7:CVE-2024-26595<https://gitee.com/open_euler/dashboard?issue_id=I93EE7>
kernel
1
Bugfix:
issue
仓库
#I92WCZ:回合上游社区补丁,补丁数量:5<https://gitee.com/open_euler/dashboard?issue_id=I92WCZ>
sssd
#I935CL:移除expect的rpath<https://gitee.com/open_euler/dashboard?issue_id=I935CL>
expect
#I92EM3:i2c: hisi: Optimized the value setting of maxwrite limit to fifo depth - 1<https://gitee.com/open_euler/dashboard?issue_id=I92EM3>
kernel
#I8USPL:【x86/arm】openEuler 22.03-LTS-SP1、20.03-LTS-SP4 分支,执行 tuna -g 命令报错,启动GUI界面失败<https://gitee.com/open_euler/dashboard?issue_id=I8USPL>
tuna
#I93Z49:恢复依赖zstd安装依赖版本为1.5.0<https://gitee.com/open_euler/dashboard?issue_id=I93Z49>
rpm
#I65500:grape18指令安装包的时候,没有管理好版本号,导致后面一些参数无法使用<https://gitee.com/open_euler/dashboard?issue_id=I65500>
groovy18
#I942W5:需要同步适配groovy18<https://gitee.com/open_euler/dashboard?issue_id=I942W5>
groovy
#I94HD6:移除冗余的宏判断<https://gitee.com/open_euler/dashboard?issue_id=I94HD6>
strace
#I94E45:移除relocation子包<https://gitee.com/open_euler/dashboard?issue_id=I94E45>
ncurses
#I8Y3PY:backport some patches for kunpeng hccs<https://gitee.com/open_euler/dashboard?issue_id=I8Y3PY>
kernel
#I9195H:UBI fastmap磨损均衡优化,提升flash使用寿命几~几十倍<https://gitee.com/open_euler/dashboard?issue_id=I9195H>
kernel
#I91DSN:【OLK-5.10】Fix concurrent modify tp bugfix<https://gitee.com/open_euler/dashboard?issue_id=I91DSN>
kernel
#I91YTV:【OLK-5.10】echo "MBHDL:1=2" > /sys/fs/resctrl/schemata,日志提示范围错误<https://gitee.com/open_euler/dashboard?issue_id=I91YTV>
kernel
#I928UI:Backport 5.10.190 LTS patches from upstream<https://gitee.com/open_euler/dashboard?issue_id=I928UI>
kernel
#I92NZO:hisi_ptt: Move type check to the beginning of hisi_ptt_pmu_event_init()<https://gitee.com/open_euler/dashboard?issue_id=I92NZO>
kernel
#I933RF:Backport 5.10.191 - 5.10.192 LTS patches from upstream<https://gitee.com/open_euler/dashboard?issue_id=I933RF>
kernel
#I8RKFJ:[22.03 SP3 RC5][bs_test]-O3 -fwhole-program -ficp选项编译报ICE:during IPA pass: icp<https://gitee.com/open_euler/dashboard?issue_id=I8RKFJ>
gcc
#I90GRV:[22.03-LTS-SP3] -O3 -march=armv8.1-a -floop-crc选项编译ICE:at tree.h:4523: during GIMPLE pass: loop_crc<https://gitee.com/open_euler/dashboard?issue_id=I90GRV>
gcc
#I6MO36:systemd cpu亲和性继承性被破坏<https://gitee.com/open_euler/dashboard?issue_id=I6MO36>
systemd
#I8RP4H:[22.03 SP3 RC5][codedb] -O3 -flto -flto-partition=one -fipa-ic选项编译llvm-12报lto1: internal compiler error: Segmentation fault(during IPA pass: icp)<https://gitee.com/open_euler/dashboard?issue_id=I8RP4H>
gcc
#I8RURA:[22.03 SP3 RC5][codedb] -O3 -flto -flto-partition=one -fipa-prefetch选项编译Greenplum报ICE:internal compiler error(during IPA pass: inline,at calls.c:855)<https://gitee.com/open_euler/dashboard?issue_id=I8RURA>
gcc
#I8RV7T:[22.03 SP3 RC5][codedb] -O3 -flto -flto-partition=one -fipa-prefetch选项编译SU2_7报internal compiler error: Segmentation fault( during IPA pass: ipa_prefetch)<https://gitee.com/open_euler/dashboard?issue_id=I8RV7T>
gcc
#I8RVEC:[22.03 SP3 RC5][codedb] -O3 -flto -flto-partition=one -fipa-prefetch 选项编译Wtdbg2报ICE: internal compiler error: Segmentation fault(during IPA pass: inline)<https://gitee.com/open_euler/dashboard?issue_id=I8RVEC>
gcc
#I90P7M:[22.03-LTS-SP3] -O3 -flto -flto-partition=one -ficp选项编译Deal报ICE:lto1: internal compiler error(during IPA pass: icp, at ipa-devirt.c:5546)<https://gitee.com/open_euler/dashboard?issue_id=I90P7M>
gcc
#I91CZ8:[22.03-LTS-SP3] -O3 -flto -ficp编译COPASI报ICE:lto1: internal compiler error: Segmentation fault(during IPA pass: icp)<https://gitee.com/open_euler/dashboard?issue_id=I91CZ8>
gcc
openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(3.1日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
CVE-2023-41419
I84A04
5.55
9.8
python-gevent
Programming-language
CVE-2023-4584
I7WZ0C
1.14
8.8
firefox
Application
CVE-2023-32215
I71R4G
6.64
8.8
firefox
Application
CVE-2023-32213
I71R3Y
6.64
8.8
firefox
Application
CVE-2023-32207
I71R3W
6.64
8.8
firefox
Application
CVE-2023-29536
I6UVEI
6.64
8.8
firefox
Application
CVE-2023-29541
I6UVDN
6.64
8.8
firefox
Application
CVE-2023-29539
I6UVDJ
6.64
8.8
firefox
Application
CVE-2023-29550
I6UVCU
6.64
8.8
firefox
Application
CVE-2023-20576
I93VVI
10.02
7.7
microcode_ctl
System-tool
CVE-2023-1999
I6VVSM
0.64
7.5
firefox
Application
CVE-2023-49083
I91QTX
1.35
7.5
ansible-runner-service
oVirt
CVE-2024-26142
I9499K
11.35
7.5
ruby
sig-ruby
CVE-2024-26143
I9499J
11.35
7.2
rubygem-rails
sig-ruby
CVE-2023-52438
I92HXG
13.85
7.0
kernel
Kernel
CVE-2023-4575
I7WYY3
1.14
6.5
firefox
Application
CVE-2023-6129
I91DUO
6.35
6.5
edk2
Virt
CVE-2023-3978
I90C0J
1.35
6.1
cri-tools
sig-CloudNative
CVE-2023-3978
I90C04
1.35
6.1
podman
sig-CloudNative
CVE-2024-24834
I91J6V
8.35
5.9
Bear
Compiler
CVE-2023-5992
I9076S
0.35
5.6
opensc
Base-service
CVE-2024-1141
I90C9P
1.35
5.5
python-glance-store
sig-openstack
CVE-2024-0727
I90SOS
3.35
5.5
edk2
Virt
CVE-2024-1151
I91L17
11.35
5.5
kernel
Kernel
CVE-2024-23650
I90KWK
2.35
5.3
podman
sig-CloudNative
CVE-2023-3446
I911X8
4.35
5.3
edk2
Virt
CVE-2024-24943
I91DF1
6.35
5.3
toolbox
CloudNative
CVE-2023-22081
I88VNW
8.14
5.3
openjdk-latest
Compiler
CVE-2024-20983
I90KWU
2.35
4.9
mysql5
DB
CVE-2023-22025
I88JFX
8.14
3.7
openjdk-latest
Compiler
CVE-2024-1454
I91LWW
13.35
3.4
opensc
Base-service
CVE-2024-1048
I91E5I
7.35
3.3
grub2
sig-OS-Builder
CVE-2023-46159
I91HLX
8.35
2.6
ceph
sig-ceph
CVE-2023-32190
I90B1J
0.11
0.0
mlocate
Base-service
CVE-2023-6597
I91GZN
6.98
0.0
python3
Base-service
CVE-2024-1271
I91IZG
7.99
0.0
freeipa
oVirt
CVE-2024-25744
I91LA1
11.77
0.0
kernel
Kernel
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
任务ID
任务标题
任务类型
任务状态
创建时间
优先级
关联仓库
sig组
任务路径
1
I4V9K0
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
任务
待办的
2022/2/25 14:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
2
I4YT2R
iscsi登录操作并发sysfs读操作概率导致空指针访问
任务
待办的
2022/3/21 15:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
3
I58CJR
删除iptable_filter.ko时出现空指针问题
任务
待办的
2022/5/19 20:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
4
I5C33B
OLK-5.10 page owner功能增强
任务
进行中
2022/6/13 20:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
5
I5D9J8
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
任务
待办的
2022/6/21 10:01
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
6
I5G321
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
任务
待办的
2022/7/8 9:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5G321
7
I5H311
修复CVE-2022-2380
任务
待办的
2022/7/14 15:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5H311
8
I5I2M8
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
任务
待办的
2022/7/21 9:47
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
9
I5OOLB
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
任务
待办的
2022/8/29 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
10
I5PBRB
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
任务
待办的
2022/9/2 9:56
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
11
I5RH8C
内存可靠性分级需求
任务
待办的
2022/9/16 16:16
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
12
I5V92B
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
任务
待办的
2022/10/12 11:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
13
I5VCIJ
openEuler如何适配新硬件,请提供适配流程指导
任务
待办的
2022/10/12 17:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
14
I5WCP1
回合bpftool prog attach/detach命令
任务
待办的
2022/10/18 16:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
15
I67IFE
建议sssd拆分出对应功能的子包
任务
待办的
2022/12/26 16:49
无优先级
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I67IFE
16
I6FZWY
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
任务
待办的
2023/2/18 11:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
17
I6HXB9
kernel.spec中是否会新增打包intel-sst工具
任务
待办的
2023/2/27 10:06
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
18
I6MJB4
openssl 3.0 支持TLCP特性
任务
待办的
2023/3/13 11:35
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
19
I6N49D
【openeuler-22.03-LTS-SP】
任务
待办的
2023/3/14 20:12
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
20
I6PA84
神威架构,虚拟化启动失败
任务
待办的
2023/3/22 17:20
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6PA84
21
I6TQ8W
curl命令向hadoop3.2.1 webhdfs put文件失败
任务
待办的
2023/4/7 18:02
严重
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
22
I6UDV8
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
任务
待办的
2023/4/10 16:14
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
23
I6VWNS
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
任务
待办的
2023/4/15 10:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
24
I6ZAYW
spec 文件内指定了仅 gcc 支持的 CCASFLAGS 导致 LLVM 下 configure 错误
任务
待办的
2023/4/27 13:20
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6ZAYW
25
I70VML
指针压缩选项的错误提示内容有误。
缺陷
待办的
2023/5/6 16:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I70VML
26
I71KX8
python3.spec文件中,无效的ifarch语句
任务
待办的
2023/5/9 15:00
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
27
I7A5FW
Fixed CPU topology issues and add lbt support for kvm.
任务
待办的
2023/6/1 17:18
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7A5FW
28
I7B6KR
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
任务
待办的
2023/6/6 9:51
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29
I7CKVY
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
缺陷
待办的
2023/6/11 22:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30
I7CWOS
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
任务
待办的
2023/6/12 20:51
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31
I7EZAZ
无法在sw_64下编译nodejs
任务
待办的
2023/6/20 16:50
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32
I7L94Q
Upgrade to latest release [libvirt: 6.2.0 2020/04/02 -> 9.5.0 2023/07/03]
任务
待办的
2023/7/14 17:07
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L94Q
33
I7L968
Upgrade to latest release [qemu: 6.2.0 2021/12/14 -> 8.0.3 2023/07/09]
任务
待办的
2023/7/14 17:09
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L968
34
I7LSWG
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
任务
待办的
2023/7/17 20:50
无优先级
src-openEuler/gtk2
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
35
I8790J
need EPYC-Genoa model support
任务
待办的
2023/10/11 16:53
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8790J
36
I8A77R
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
任务
待办的
2023/10/23 16:22
无优先级
src-openEuler/alsa-lib
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
37
I8DA53
gcc的CVE-2023-4039修复导致鲲鹏920cpu上glibc的接口函数getenv,getenvT2,strftime接口性能下降
任务
待办的
2023/11/2 16:27
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8DA53
38
I8KAVR
dnf reinstall kernel 导致grub.conf 本内核项被删除
任务
待办的
2023/11/29 10:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
39
I8ON5A
Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13]
任务
待办的
2023/12/15 11:04
无优先级
src-openEuler/cronie
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
40
I8ON6X
Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21]
任务
待办的
2023/12/15 11:06
无优先级
src-openEuler/dbus
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
41
I8OOF1
Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14]
任务
待办的
2023/12/15 12:29
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
42
I8OOF5
Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11]
任务
待办的
2023/12/15 12:31
无优先级
src-openEuler/libarchive
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
43
I8OTI2
Upgrade to latest release [systemd: 253 2023/02/15 -> 255 2023/12/06]
任务
待办的
2023/12/15 17:36
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OTI2
44
I8PL8Q
Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17]
任务
待办的
2023/12/19 11:22
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
45
I8SZWW
qemu 4.1 虚拟机热迁移到qemu 6.2失败
任务
待办的
2024/1/2 17:01
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
46
I8UCFC
鲲鹏920服务器多次重启后系统盘盘符跳变
任务
待办的
2024/1/8 11:18
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
47
I8UJF0
[openEuler-1.0-LTS]NVME缓存未清空导致内核信息泄露
任务
待办的
2024/1/8 19:24
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UJF0
48
I8VIRN
Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31]
任务
待办的
2024/1/12 9:17
无优先级
src-openEuler/libcap
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
49
I8VIRQ
Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13]
任务
待办的
2024/1/12 9:17
无优先级
src-openEuler/libselinux
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
50
I8XTDI
rpm宏用$引用可能会出现空值
缺陷
待办的
2024/1/21 22:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
51
I8ZBUC
主线补丁:crypto: scomp - fix req->dst buffer overflow
任务
待办的
2024/1/27 11:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8ZBUC
52
I8ZJG1
欧拉系统virt-install 创建虚拟机video类型默认使用qxl
任务
待办的
2024/1/29 10:44
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
53
I92TLX
routel
缺陷
待办的
2024/2/22 10:51
无优先级
src-openEuler/iproute
Networking
https://gitee.com/open_euler/dashboard?issue_id=I92TLX
54
I92TPH
系统有组播路由时,routel命令报shift越界
缺陷
待办的
2024/2/22 10:55
无优先级
src-openEuler/iproute
Networking
https://gitee.com/open_euler/dashboard?issue_id=I92TPH
55
I93HBC
【openEuler 22.03 LTS SP3】报错 Invalid hotpatch path.
缺陷
待办的
2024/2/25 1:02
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I93HBC
56
I93HBD
【openEuler 22.03 LTS SP3】报错 Invalid hotpatch path.
缺陷
待办的
2024/2/25 1:03
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I93HBD
openEuler 社区指导文档及开放平台链接:
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
BEGIN:VCALENDAR
PRODID:-//MDaemon Technologies Ltd//MDaemon 23.0.2
VERSION:2.0
METHOD:REQUEST
BEGIN:VTIMEZONE
TZID:China Standard Time
BEGIN:STANDARD
DTSTART:16010101T000000
TZOFFSETFROM:+0800
TZOFFSETTO:+0800
TZNAME:Standard Time
END:STANDARD
END:VTIMEZONE
BEGIN:VEVENT
UID:WeLink968285774
SEQUENCE:0
DTSTAMP:20240228T014523Z
SUMMARY:QA sig双周例会
ORGANIZER:MAILTO:carrie.cai@montage-tech.com
PRIORITY:5
ATTENDEE;CUTYPE=INDIVIDUAL;PARTSTAT=NEEDS-ACTION;ROLE=REQ-PARTICIPANT;
RSVP=TRUE:MAILTO:,dev@openeuler.org,qa@openeuler.org
DTSTART;TZID=China Standard Time:20240228T141500
DTEND;TZID=China Standard Time:20240228T153000
TRANSP:OPAQUE
X-MICROSOFT-CDO-BUSYSTATUS:TENTATIVE
X-MICROSOFT-CDO-INTENDEDSTATUS:BUSY
X-MICROSOFT-DISALLOW-COUNTER:TRUE
BEGIN:VALARM
ACTION:DISPLAY
TRIGGER;VALUE=DURATION;RELATED=START:-PT15M
END:VALARM
END:VEVENT
END:VCALENDAR
1
0
BEGIN:VCALENDAR
PRODID:-//MDaemon Technologies Ltd//MDaemon 23.5.2
VERSION:2.0
METHOD:REQUEST
BEGIN:VTIMEZONE
TZID:Pacific Standard Time
BEGIN:STANDARD
DTSTART:16011101T020000
TZOFFSETFROM:-0700
TZOFFSETTO:-0800
RRULE:FREQ=YEARLY;BYDAY=1SU;BYMONTH=11
TZNAME:Standard Time
END:STANDARD
BEGIN:DAYLIGHT
DTSTART:16010302T020000
TZOFFSETFROM:-0800
TZOFFSETTO:-0700
RRULE:FREQ=YEARLY;BYDAY=2SU;BYMONTH=3
TZNAME:Daylight Savings Time
END:DAYLIGHT
END:VTIMEZONE
BEGIN:VEVENT
UID:WeLink968285774
SEQUENCE:0
DTSTAMP:20240228T014515Z
SUMMARY:QA sig双周例会
ORGANIZER:MAILTO:carrie.cai@montage-tech.com
PRIORITY:5
ATTENDEE;CUTYPE=INDIVIDUAL;PARTSTAT=NEEDS-ACTION;ROLE=REQ-PARTICIPANT;
RSVP=TRUE:MAILTO:,dev@openeuler.org,qa@openeuler.org
DTSTART;TZID=Pacific Standard Time:20240227T221500
DTEND;TZID=Pacific Standard Time:20240227T233000
TRANSP:OPAQUE
X-MICROSOFT-CDO-BUSYSTATUS:TENTATIVE
X-MICROSOFT-CDO-INTENDEDSTATUS:BUSY
X-MICROSOFT-DISALLOW-COUNTER:TRUE
BEGIN:VALARM
ACTION:DISPLAY
TRIGGER;VALUE=DURATION;RELATED=START:-PT15M
END:VALARM
END:VEVENT
END:VCALENDAR
1
0
您好!
sig-QA 邀请您参加 2024-02-28 14:15 召开的WeLink会议(自动录制)
会议主题:QA sig双周例会
会议内容:
请大家积极申报议题
会议链接:https://bmeeting.huaweicloud.com:36443/#/j/968285774
会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
sig-QA invites you to attend the WeLink conference(auto recording) will be held at 2024-02-28 14:15,
The subject of the conference is QA sig双周例会,
Summary:
请大家积极申报议题
You can join the meeting at https://bmeeting.huaweicloud.com:36443/#/j/968285774.
Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings.
More information: https://www.openeuler.org/en/
1
0
主题: openEuler update_20240221版本发布公告
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1、openEuler-22.03-LTS-SP2、openEuler-20.03-LTS-SP4及openEuler-22.03-LTS-SP3 update版本满足版本出口质量,现进行发布公示。
本公示分为九部分:
1、openEuler-20.03-LTS-SP1 Update 20240221发布情况及待修复缺陷
2、openEuler-22.03-LTS Update 20240221发布情况及待修复缺陷
3、openEuler-22.03-LTS-SP1 Update 20240221发布情况及待修复缺陷
4、openEuler-22.03-LTS-SP2 Update 20240221发布情况及待修复缺陷
5、openEuler-20.03-LTS-SP4 Update 20240221发布情况及待修复缺陷
6、openEuler-22.03-LTS-SP3 Update 20240221发布情况及待修复缺陷
7、openEuler 关键组件待修复CVE 清单
8、openEuler 关键组件待修复缺陷清单
9、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2024/03/01)提供 update_20240228 版本。
openEuler-20.03-LTS-SP1 Update 20240221
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题5个,已知漏洞20个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I91TDQ?from=project-i…
CVE修复:
CVE
仓库
score
#I91DUL:CVE-2023-51714<https://gitee.com/open_euler/dashboard?issue_id=I91DUL>
qt5-qtbase
9.8
#I91HM3:CVE-2024-24806<https://gitee.com/open_euler/dashboard?issue_id=I91HM3>
libuv
9.8
#I91FXB:CVE-2024-24577<https://gitee.com/open_euler/dashboard?issue_id=I91FXB>
rust
9.8
#I90BKI:CVE-2024-21626<https://gitee.com/open_euler/dashboard?issue_id=I90BKI>
runc
8.6
#I91E7B:CVE-2024-24577<https://gitee.com/open_euler/dashboard?issue_id=I91E7B>
libgit2
8.6
#I90B2K:CVE-2024-1086<https://gitee.com/open_euler/dashboard?issue_id=I90B2K>
kernel
7.8
#I91210:CVE-2023-0464<https://gitee.com/open_euler/dashboard?issue_id=I91210>
shim
7.5
#I91E7C:CVE-2024-24680<https://gitee.com/open_euler/dashboard?issue_id=I91E7C>
python-django
7.5
#I91AGE:CVE-2023-44487<https://gitee.com/open_euler/dashboard?issue_id=I91AGE>
nodejs
7.5
#I91LWP:CVE-2024-24258<https://gitee.com/open_euler/dashboard?issue_id=I91LWP>
freeglut
7.5
#I91LWO:CVE-2024-24259<https://gitee.com/open_euler/dashboard?issue_id=I91LWO>
freeglut
7.5
#I91JDK:CVE-2023-3966<https://gitee.com/open_euler/dashboard?issue_id=I91JDK>
openvswitch
7.5
#I91317:CVE-2024-25062<https://gitee.com/open_euler/dashboard?issue_id=I91317>
libxml2
7.5
#I8YCSC:CVE-2023-46838<https://gitee.com/open_euler/dashboard?issue_id=I8YCSC>
kernel
7.5
#I91AMO:CVE-2023-44487<https://gitee.com/open_euler/dashboard?issue_id=I91AMO>
varnish
7.5
#I8ZGOZ:CVE-2023-52340<https://gitee.com/open_euler/dashboard?issue_id=I8ZGOZ>
kernel
6.5
#I8YZRM:CVE-2024-0911<https://gitee.com/open_euler/dashboard?issue_id=I8YZRM>
indent
5.5
#I91NHI:CVE-2024-25617<https://gitee.com/open_euler/dashboard?issue_id=I91NHI>
squid
5.3
#I8XBIA:CVE-2024-0690<https://gitee.com/open_euler/dashboard?issue_id=I8XBIA>
ansible
5
#I90JNQ:CVE-2023-46045<https://gitee.com/open_euler/dashboard?issue_id=I90JNQ>
graphviz
3.4
Bugfix:
issue
仓库
#I91I35:[20.03-LTS-SP1]avahi-autoipd安装时显示安装的包为avahi<https://gitee.com/open_euler/dashboard?issue_id=I91I35>
avahi
#I921GY:provides拼写错误修改<https://gitee.com/open_euler/dashboard?issue_id=I921GY>
open-iscsi
#I8WPQW:[OLK5.10] [fs] 删除已创建的文件无法限制negative dentry的数量<https://gitee.com/open_euler/dashboard?issue_id=I8WPQW>
kernel
#I9093Z: 【syzkaller】kprobe reenter<https://gitee.com/open_euler/dashboard?issue_id=I9093Z>
kernel
#I91FSH:【openEuler-1.0-LTS】hns3网卡在特性场景下link到25G只能跑10G<https://gitee.com/open_euler/dashboard?issue_id=I91FSH>
kernel
openEuler-20.03-LTS-SP1版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol
openEuler-20.03-LTS-SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/
openEuler CVE 及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 20.03LTS SP1 update2103
I3E5C1
【20.03-SP1】【arm/x86】服务启动失败
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I3E5C1
openEuler-20.03-LTS-SP1
I3QGU7
系统不支持GB18030
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I3QGU7
openEuler 20.03LTS SP1 update210926
I4CMSV
【20.03-LTS-SP1】【arm/x86】搭建Kubernetes 集群缺少包etcd
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I4CMSV
openEuler-20.03-LTS-SP1-dailybuild
I5Y99T
mate-desktop install problem in openEuler:20:03:LTS:SP1
无优先级
sig/sig-mate-desktop
src-openEuler/mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I5Y99T
openEuler-22.03-LTS Update 20240221
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题12个,已知漏洞26个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I91TDS?from=project-i…
CVE修复:
CVE
仓库
score
#I91DUL:CVE-2023-51714<https://gitee.com/open_euler/dashboard?issue_id=I91DUL>
qt5-qtbase
9.8
#I91HM3:CVE-2024-24806<https://gitee.com/open_euler/dashboard?issue_id=I91HM3>
libuv
9.8
#I91FXB:CVE-2024-24577<https://gitee.com/open_euler/dashboard?issue_id=I91FXB>
rust
9.8
#I90BKI:CVE-2024-21626<https://gitee.com/open_euler/dashboard?issue_id=I90BKI>
runc
8.6
#I91E7B:CVE-2024-24577<https://gitee.com/open_euler/dashboard?issue_id=I91E7B>
libgit2
8.6
#I8ZGZK:CVE-2024-0841<https://gitee.com/open_euler/dashboard?issue_id=I8ZGZK>
kernel
7.8
#I90B2K:CVE-2024-1086<https://gitee.com/open_euler/dashboard?issue_id=I90B2K>
kernel
7.8
#I91210:CVE-2023-0464<https://gitee.com/open_euler/dashboard?issue_id=I91210>
shim
7.5
#I91E7C:CVE-2024-24680<https://gitee.com/open_euler/dashboard?issue_id=I91E7C>
python-django
7.5
#I90BTM:CVE-2022-41723<https://gitee.com/src-openeuler/containerd/issues/I90BTM>
containerd
7.5
#I91AGE:CVE-2023-44487<https://gitee.com/open_euler/dashboard?issue_id=I91AGE>
nodejs
7.5
#I8YCSC:CVE-2023-46838<https://gitee.com/open_euler/dashboard?issue_id=I8YCSC>
kernel
7.5
#I91LRQ:CVE-2021-4213<https://gitee.com/src-openeuler/jss/issues/I91LRQ>
jss
7.5
#I91MQQ:CVE-2024-24814<https://gitee.com/open_euler/dashboard?issue_id=I91MQQ>
mod_auth_openidc
7.5
#I91LWP:CVE-2024-24258<https://gitee.com/open_euler/dashboard?issue_id=I91LWP>
freeglut
7.5
#I91LWO:CVE-2024-24259<https://gitee.com/open_euler/dashboard?issue_id=I91LWO>
freeglut
7.5
#I91JDK:CVE-2023-3966<https://gitee.com/open_euler/dashboard?issue_id=I91JDK>
openvswitch
7.5
#I91317:CVE-2024-25062<https://gitee.com/open_euler/dashboard?issue_id=I91317>
libxml2
7.5
#I91AMO:CVE-2023-44487<https://gitee.com/open_euler/dashboard?issue_id=I91AMO>
varnish
7.5
#I8ZGOZ:CVE-2023-52340<https://gitee.com/open_euler/dashboard?issue_id=I8ZGOZ>
kernel
6.5
#I8YZRM:CVE-2024-0911<https://gitee.com/open_euler/dashboard?issue_id=I8YZRM>
indent
5.5
#I8WZLA:CVE-2024-0639<https://gitee.com/src-openeuler/kernel/issues/I8WZLA>
kernel
5.5
#I8YC9I:CVE-2024-23849<https://gitee.com/src-openeuler/kernel/issues/I8YC9I>
kernel
5.5
#I91NHI:CVE-2024-25617<https://gitee.com/open_euler/dashboard?issue_id=I91NHI>
squid
5.3
#I8XBIA:CVE-2024-0690<https://gitee.com/open_euler/dashboard?issue_id=I8XBIA>
ansible
5.0
#I90JNQ:CVE-2023-46045<https://gitee.com/open_euler/dashboard?issue_id=I90JNQ>
graphviz
3.4
Bugfix:
issue
仓库
#I90MN1:【OLK-5.10】bugfix补丁回合 tracing: Fix uaf issue when open the hist or hist_debug file<https://gitee.com/open_euler/dashboard?issue_id=I90MN1>
kernel
#I900NP:把openEuler-22.03-LTS系统安装在软raid组成的硬盘上,掉电的情况下,拔掉其中一个硬盘,导致系统启动不了<https://gitee.com/src-openeuler/dracut/issues/I900NP>
dracut
#I438RB:CUnit %autosetup 删除 -Sgit 参数<https://gitee.com/src-openeuler/CUnit/issues/I438RB>
CUnit
#I92DWV:移除无用的安装依赖python3-toml和python3-setuptools_scm<https://gitee.com/src-openeuler/python-zipp/issues/I92DWV>
python-zipp
#I92Q2J:glib2去除sysprof依赖,依赖glib2且提供sysprof符号的软件包需要rebuild<https://gitee.com/open_euler/dashboard?issue_id=I92Q2J>
gjs
#I92Q2U:glib2去除sysprof依赖,依赖glib2且提供sysprof符号的软件包需要rebuild<https://gitee.com/open_euler/dashboard?issue_id=I92Q2U>
mutter
#I92Q3P:glib2去除sysprof依赖,依赖glib2且提供sysprof符号的软件包需要rebuild<https://gitee.com/open_euler/dashboard?issue_id=I92Q3P>
libsoup
#I92Q3T:glib2去除sysprof依赖,依赖glib2且提供sysprof符号的软件包需要rebuild<https://gitee.com/open_euler/dashboard?issue_id=I92Q3T>
sysprof
#I8ZCL5:[22.03-LTS]glib2需要分析是否需要sysprof依赖<https://gitee.com/open_euler/dashboard?issue_id=I8ZCL5>
glib2
#I5B137:rpm重复提供文件问题分析排查<https://gitee.com/src-openeuler/recode/issues/I5B137>
recode
#I9291V:【22.03-LTS】jss升级解决CVE-2021-4213,导致tomcatjss编译失败,需同步升级tomcatjss<https://gitee.com/src-openeuler/tomcatjss/issues/I9291V>
tomcatjss
#I921GY:provides拼写错误修改<https://gitee.com/open_euler/dashboard?issue_id=I921GY>
open-iscsi
openEuler-22.03-LTS版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:22.03:LTS
https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol
openEuler-22.03-LTS Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS update20230726
I7ORCE
【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7ORCE
openEuler-22.03-LTS
I6VFRX
[22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFRX
openEuler-22.03-LTS
I72N5G
【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I72N5G
openEuler-22.03-LTS
I8YWQA
【openEuler-22.03】【arm】ltp执行用例df01_xfs_sh部分命令报错
主要
sig/Kernel
openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8YWQA
openEuler-22.03-LTS-SP1 Update 20240221
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题9个,已知漏洞26个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I91TDP?from=project-i…
CVE修复:
CVE
仓库
score
#I91HM3:CVE-2024-24806<https://gitee.com/open_euler/dashboard?issue_id=I91HM3>
libuv
9.8
#I91DUL:CVE-2023-51714<https://gitee.com/open_euler/dashboard?issue_id=I91DUL>
qt5-qtbase
9.8
#I91FXB:CVE-2024-24577<https://gitee.com/open_euler/dashboard?issue_id=I91FXB>
rust
9.8
#I90BKI:CVE-2024-21626<https://gitee.com/open_euler/dashboard?issue_id=I90BKI>
runc
8.6
#I91E7B:CVE-2024-24577<https://gitee.com/open_euler/dashboard?issue_id=I91E7B>
libgit2
8.6
#I8ZGZK:CVE-2024-0841<https://gitee.com/open_euler/dashboard?issue_id=I8ZGZK>
kernel
7.8
#I90B2K:CVE-2024-1086<https://gitee.com/open_euler/dashboard?issue_id=I90B2K>
kernel
7.8
#I91MQQ:CVE-2024-24814<https://gitee.com/open_euler/dashboard?issue_id=I91MQQ>
mod_auth_openidc
7.5
#I91AMO:CVE-2023-44487<https://gitee.com/open_euler/dashboard?issue_id=I91AMO>
varnish
7.5
#I91317:CVE-2024-25062<https://gitee.com/open_euler/dashboard?issue_id=I91317>
libxml2
7.5
#I91210:CVE-2023-0464<https://gitee.com/open_euler/dashboard?issue_id=I91210>
shim
7.5
#I91LWO:CVE-2024-24259<https://gitee.com/open_euler/dashboard?issue_id=I91LWO>
freeglut
7.5
#I91LWP:CVE-2024-24258<https://gitee.com/open_euler/dashboard?issue_id=I91LWP>
freeglut
7.5
#I91AGE:CVE-2023-44487<https://gitee.com/open_euler/dashboard?issue_id=I91AGE>
nodejs
7.5
#I8YCSC:CVE-2023-46838<https://gitee.com/open_euler/dashboard?issue_id=I8YCSC>
kernel
7.5
#I91JDK:CVE-2023-3966<https://gitee.com/open_euler/dashboard?issue_id=I91JDK>
openvswitch
7.5
#I91E7C:CVE-2024-24680<https://gitee.com/open_euler/dashboard?issue_id=I91E7C>
python-django
7.5
#I8ZGOZ:CVE-2023-52340<https://gitee.com/open_euler/dashboard?issue_id=I8ZGOZ>
kernel
6.5
#I8Y4HH:CVE-2022-32148<https://gitee.com/open_euler/dashboard?issue_id=I8Y4HH>
containers-common
6.5
#I8YZRM:CVE-2024-0911<https://gitee.com/open_euler/dashboard?issue_id=I8YZRM>
indent
5.5
#I8WZLA:CVE-2024-0639<https://gitee.com/src-openeuler/kernel/issues/I8WZLA>
kernel
5.5
#I8YC9I:CVE-2024-23849<https://gitee.com/src-openeuler/kernel/issues/I8YC9I>
kernel
5.5
#I8S7AJ:CVE-2023-6681<https://gitee.com/open_euler/dashboard?issue_id=I8S7AJ>
python-jwcrypto
5.3
#I91NHI:CVE-2024-25617<https://gitee.com/open_euler/dashboard?issue_id=I91NHI>
squid
5.3
#I8XBIA:CVE-2024-0690<https://gitee.com/open_euler/dashboard?issue_id=I8XBIA>
ansible
5.0
#I90JNQ:CVE-2023-46045<https://gitee.com/open_euler/dashboard?issue_id=I90JNQ>
graphviz
3.4
Bugfix:
issue
仓库
#I921GY:provides拼写错误修改<https://gitee.com/open_euler/dashboard?issue_id=I921GY>
open-iscsi
#I8RHST:升级前手动start/stop/disable服务,升级后服务状态和升级前有差异<https://gitee.com/src-openeuler/linux-sgx/issues/I8RHST>
linux-sgx
#I92Q2J:glib2去除sysprof依赖,依赖glib2且提供sysprof符号的软件包需要rebuild<https://gitee.com/open_euler/dashboard?issue_id=I92Q2J>
gjs
#I92Q2U:glib2去除sysprof依赖,依赖glib2且提供sysprof符号的软件包需要rebuild<https://gitee.com/open_euler/dashboard?issue_id=I92Q2U>
mutter
#I92Q3P:glib2去除sysprof依赖,依赖glib2且提供sysprof符号的软件包需要rebuild<https://gitee.com/open_euler/dashboard?issue_id=I92Q3P>
libsoup
#I92Q3T:glib2去除sysprof依赖,依赖glib2且提供sysprof符号的软件包需要rebuild<https://gitee.com/open_euler/dashboard?issue_id=I92Q3T>
sysprof
#I8ZCL5:[22.03-LTS]glib2需要分析是否需要sysprof依赖<https://gitee.com/open_euler/dashboard?issue_id=I8ZCL5>
glib2
#I86ITO:[openEuler-22.03-LTS-SP3] kernel支持vDPA设备虚拟机热迁移框架<https://gitee.com/openeuler/kernel/issues/I86ITO>
kernel
#I90MN1:【OLK-5.10】bugfix补丁回合 tracing: Fix uaf issue when open the hist or hist_debug file<https://gitee.com/open_euler/dashboard?issue_id=I90MN1>
kernel
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 22.03-SP1
I6B4V1
【22.03 SP1 update 20230118】【arm】libhdfs在arm架构降级失败,x86正常
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I6B4V1
openEuler-22.03-LTS-SP1 update20230726
I7OR2I
【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7OR2I
openEuler-22.03-LTS-SP1
I6VFV6
[22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
openEuler-22.03-LTS-SP1
I73CKF
【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
openEuler-22.03-LTS-SP1-update20240117
I8Y58U
imagetype=disk 升级后,blkid查询磁盘的label都是“ROOT-A”
无优先级
sig/sig-CloudNative
openEuler/KubeOS
https://gitee.com/open_euler/dashboard?issue_id=I8Y58U
openEuler-22.03-LTS-SP1
I90PZA
【openEuler-22.03-LTS-SP1】arm 架构执行ethool -T 网卡 报:netlink error
主要
sig/Networking
src-openEuler/ethtool
https://gitee.com/open_euler/dashboard?issue_id=I90PZA
openEuler-22.03-LTS-SP2 Update 20240221
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题8个,已知漏洞26个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I91TDN?from=project-i…
CVE修复:
CVE
仓库
score
#I91HM3:CVE-2024-24806<https://gitee.com/open_euler/dashboard?issue_id=I91HM3>
libuv
9.8
#I91FXB:CVE-2024-24577<https://gitee.com/open_euler/dashboard?issue_id=I91FXB>
rust
9.8
#I91DUL:CVE-2023-51714<https://gitee.com/open_euler/dashboard?issue_id=I91DUL>
qt5-qtbase
9.8
#I91E7B:CVE-2024-24577<https://gitee.com/open_euler/dashboard?issue_id=I91E7B>
libgit2
8.6
#I90BKI:CVE-2024-21626<https://gitee.com/open_euler/dashboard?issue_id=I90BKI>
runc
8.6
#I8ZGZK:CVE-2024-0841<https://gitee.com/open_euler/dashboard?issue_id=I8ZGZK>
kernel
7.8
#I90B2K:CVE-2024-1086<https://gitee.com/open_euler/dashboard?issue_id=I90B2K>
kernel
7.8
#I91MQQ:CVE-2024-24814<https://gitee.com/open_euler/dashboard?issue_id=I91MQQ>
mod_auth_openidc
7.5
#I91LWO:CVE-2024-24259<https://gitee.com/open_euler/dashboard?issue_id=I91LWO>
freeglut
7.5
#I91LWP:CVE-2024-24258<https://gitee.com/open_euler/dashboard?issue_id=I91LWP>
freeglut
7.5
#I91317:CVE-2024-25062<https://gitee.com/open_euler/dashboard?issue_id=I91317>
libxml2
7.5
#I91FWX:CVE-2024-24575<https://gitee.com/open_euler/dashboard?issue_id=I91FWX>
rust
7.5
#I91210:CVE-2023-0464<https://gitee.com/open_euler/dashboard?issue_id=I91210>
shim
7.5
#I91E7C:CVE-2024-24680<https://gitee.com/open_euler/dashboard?issue_id=I91E7C>
python-django
7.5
#I91AGE:CVE-2023-44487<https://gitee.com/open_euler/dashboard?issue_id=I91AGE>
nodejs
7.5
#I91AMO:CVE-2023-44487<https://gitee.com/open_euler/dashboard?issue_id=I91AMO>
varnish
7.5
#I91JDK:CVE-2023-3966<https://gitee.com/open_euler/dashboard?issue_id=I91JDK>
openvswitch
7.5
#I8YCSC:CVE-2023-46838<https://gitee.com/open_euler/dashboard?issue_id=I8YCSC>
kernel
7.5
#I8ZGOZ:CVE-2023-52340<https://gitee.com/open_euler/dashboard?issue_id=I8ZGOZ>
kernel
6.5
#I8YZRM:CVE-2024-0911<https://gitee.com/open_euler/dashboard?issue_id=I8YZRM>
indent
5.5
#I8WZLA:CVE-2024-0639<https://gitee.com/open_euler/dashboard?issue_id=I8WZLA>
kernel
5.5
#I8YC9I:CVE-2024-23849<https://gitee.com/open_euler/dashboard?issue_id=I8YC9I>
kernel
5.5
#I8S7AJ:CVE-2023-6681<https://gitee.com/open_euler/dashboard?issue_id=I8S7AJ>
python-jwcrypto
5.3
#I91NHI:CVE-2024-25617<https://gitee.com/open_euler/dashboard?issue_id=I91NHI>
squid
5.3
#I8XBIA:CVE-2024-0690<https://gitee.com/open_euler/dashboard?issue_id=I8XBIA>
ansible
5
#I90JNQ:CVE-2023-46045<https://gitee.com/open_euler/dashboard?issue_id=I90JNQ>
graphviz
3.4
Bugfix:
issue
仓库
#I921GY:provides拼写错误修改<https://gitee.com/open_euler/dashboard?issue_id=I921GY>
open-iscsi
#I92Q2J:glib2去除sysprof依赖,依赖glib2且提供sysprof符号的软件包需要rebuild<https://gitee.com/open_euler/dashboard?issue_id=I92Q2J>
gjs
#I92Q2U:glib2去除sysprof依赖,依赖glib2且提供sysprof符号的软件包需要rebuild<https://gitee.com/open_euler/dashboard?issue_id=I92Q2U>
mutter
#I92Q3P:glib2去除sysprof依赖,依赖glib2且提供sysprof符号的软件包需要rebuild<https://gitee.com/open_euler/dashboard?issue_id=I92Q3P>
libsoup
#I92Q3T:glib2去除sysprof依赖,依赖glib2且提供sysprof符号的软件包需要rebuild<https://gitee.com/open_euler/dashboard?issue_id=I92Q3T>
sysprof
#I8ZCL5:[22.03-LTS]glib2需要分析是否需要sysprof依赖<https://gitee.com/open_euler/dashboard?issue_id=I8ZCL5>
glib2
#I86ITO:[openEuler-22.03-LTS-SP3] kernel支持vDPA设备虚拟机热迁移框架<https://gitee.com/open_euler/dashboard?issue_id=I86ITO>
kernel
#I90MN1:【OLK-5.10】bugfix补丁回合 tracing: Fix uaf issue when open the hist or hist_debug file<https://gitee.com/open_euler/dashboard?issue_id=I90MN1>
kernel
openEuler-22.03-LTS SP2版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP2 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS-SP2-round-2
I795G3
【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common
主要
sig/sig-CloudNative
src-openEuler/skopeo
https://gitee.com/open_euler/dashboard?issue_id=I795G3
openEuler-22.03-LTS-SP2-SEC
I7AFIR
【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足
主要
sig-AccLib
src-openEuler/libkae
https://gitee.com/open_euler/dashboard?issue_id=I7AFIR
openEuler-22.03-LTS-SP2
I90PZN
【openEuler-22.03-LTS-SP2】arm 架构执行ethool -T 网卡 报:netlink error
主要
sig/Networking
src-openEuler/ethtool
https://gitee.com/open_euler/dashboard?issue_id=I90PZN
openEuler-22.03-LTS-SP2-update20231018
I89NB0
22.03-LTS-SP2的ceph release版本低于22.03-LTS-SP1 release版本
次要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I89NB0
openEuler-20.03-LTS-SP4 Update 20240221
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题5个,已知漏洞21个。目前版本分支剩余待修复缺陷8个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I91TDR?from=project-i…
CVE修复:
CVE
仓库
score
#I91HM3:CVE-2024-24806<https://gitee.com/open_euler/dashboard?issue_id=I91HM3>
libuv
9.8
#I91DUL:CVE-2023-51714<https://gitee.com/open_euler/dashboard?issue_id=I91DUL>
qt5-qtbase
9.8
#I91FXB:CVE-2024-24577<https://gitee.com/open_euler/dashboard?issue_id=I91FXB>
rust
9.8
#I8LN2K:CVE-2021-20236<https://gitee.com/open_euler/dashboard?issue_id=I8LN2K>
zeromq
9.8
#I90BKI:CVE-2024-21626<https://gitee.com/open_euler/dashboard?issue_id=I90BKI>
runc
8.6
#I91E7B:CVE-2024-24577<https://gitee.com/open_euler/dashboard?issue_id=I91E7B>
libgit2
8.6
#I3CLUT:CVE-2018-1311<https://gitee.com/open_euler/dashboard?issue_id=I3CLUT>
xerces-c
8.1
#I90B2K:CVE-2024-1086<https://gitee.com/open_euler/dashboard?issue_id=I90B2K>
kernel
7.8
#I91317:CVE-2024-25062<https://gitee.com/open_euler/dashboard?issue_id=I91317>
libxml2
7.5
#I91E7C:CVE-2024-24680<https://gitee.com/open_euler/dashboard?issue_id=I91E7C>
python-django
7.5
#I91LWO:CVE-2024-24259<https://gitee.com/open_euler/dashboard?issue_id=I91LWO>
freeglut
7.5
#I91LWP:CVE-2024-24258<https://gitee.com/open_euler/dashboard?issue_id=I91LWP>
freeglut
7.5
#I91AGE:CVE-2023-44487<https://gitee.com/open_euler/dashboard?issue_id=I91AGE>
nodejs
7.5
#I91AMO:CVE-2023-44487<https://gitee.com/open_euler/dashboard?issue_id=I91AMO>
varnish
7.5
#I91JDK:CVE-2023-3966<https://gitee.com/open_euler/dashboard?issue_id=I91JDK>
openvswitch
7.5
#I8YCSC:CVE-2023-46838<https://gitee.com/open_euler/dashboard?issue_id=I8YCSC>
kernel
7.5
#I8ZGOZ:CVE-2023-52340<https://gitee.com/open_euler/dashboard?issue_id=I8ZGOZ>
kernel
6.5
#I8YZRM:CVE-2024-0911<https://gitee.com/open_euler/dashboard?issue_id=I8YZRM>
indent
5.5
#I91NHI:CVE-2024-25617<https://gitee.com/open_euler/dashboard?issue_id=I91NHI>
squid
5.3
#I8XBIA:CVE-2024-0690<https://gitee.com/open_euler/dashboard?issue_id=I8XBIA>
ansible
5
#I90JNQ:CVE-2023-46045<https://gitee.com/open_euler/dashboard?issue_id=I90JNQ>
graphviz
3.4
Bugfix:
issue
仓库
#I91IBE:[20.03-LTS-SP4]avahi-autoipd安装时显示安装的包为avahi<https://gitee.com/open_euler/dashboard?issue_id=I91IBE>
avahi
#I921GY:provides拼写错误修改<https://gitee.com/open_euler/dashboard?issue_id=I921GY>
open-iscsi
#I8WPQW:[OLK5.10] [fs] 删除已创建的文件无法限制negative dentry的数量<https://gitee.com/open_euler/dashboard?issue_id=I8WPQW>
kernel
#I9093Z: 【syzkaller】kprobe reenter<https://gitee.com/open_euler/dashboard?issue_id=I9093Z>
kernel
#I91FSH:【openEuler-1.0-LTS】hns3网卡在特性场景下link到25G只能跑10G<https://gitee.com/open_euler/dashboard?issue_id=I91FSH>
kernel
openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-20.03-LTS-SP4-round-1
I8DT5M
【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败
主要
sig/bigdata
src-openEuler/redis6
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
openEuler-20.03-LTS-SP4-round-1
I8EKUI
【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
openEuler-20.03-LTS-SP4-round-2
I8GDGR
【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住
主要
sig/GNOME
src-openEuler/gnome-desktop3
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-20.03-LTS-SP4-alpha
I8B7XU
【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败
主要
sig/oVirt
src-openEuler/vdsm
https://gitee.com/open_euler/dashboard?issue_id=I8B7XU
openEuler-20.03-LTS-SP4-round-2
I8G371
【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败
次要
sig/DB
src-openEuler/h2
https://gitee.com/open_euler/dashboard?issue_id=I8G371
openEuler-20.03-LTS-SP4-dailybuild
I88JKB
[EulerMaker] kernel:kernel-rt & raspberrypi-kernel build problem in openEuler-20.03-LTS-SP4:everything
不重要
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I88JKB
openEuler-20.03-LTS-SP4-dailybuild
I8GUMP
[EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything
不重要
sig/Networking
src-openEuler/nagios-plugins
https://gitee.com/open_euler/dashboard?issue_id=I8GUMP
openEuler-20.03-LTS-SP4-dailybuild
I8I8DQ
[EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol
不重要
sig/sig-mate-desktop
src-openEuler/caja-extensions
https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ
openEuler-22.03-LTS-SP3 Update 20240221
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题13个,已知漏洞26个。目前版本分支剩余待修复缺陷 3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I91TDL?from=project-i…
CVE修复:
CVE
仓库
score
#I91FXB:CVE-2024-24577<https://gitee.com/open_euler/dashboard?issue_id=I91FXB>
rust
9.8
#I91HM3:CVE-2024-24806<https://gitee.com/open_euler/dashboard?issue_id=I91HM3>
libuv
9.8
#I91DUL:CVE-2023-51714<https://gitee.com/open_euler/dashboard?issue_id=I91DUL>
qt5-qtbase
9.8
#I91E7B:CVE-2024-24577<https://gitee.com/open_euler/dashboard?issue_id=I91E7B>
libgit2
8.6
#I90BKI:CVE-2024-21626<https://gitee.com/open_euler/dashboard?issue_id=I90BKI>
runc
8.6
#I8ZGZK:CVE-2024-0841<https://gitee.com/open_euler/dashboard?issue_id=I8ZGZK>
kernel
7.8
#I90B2K:CVE-2024-1086<https://gitee.com/open_euler/dashboard?issue_id=I90B2K>
kernel
7.8
#I91LWO:CVE-2024-24259<https://gitee.com/open_euler/dashboard?issue_id=I91LWO>
freeglut
7.5
#I91LWP:CVE-2024-24258<https://gitee.com/open_euler/dashboard?issue_id=I91LWP>
freeglut
7.5
#I91FWX:CVE-2024-24575<https://gitee.com/open_euler/dashboard?issue_id=I91FWX>
rust
7.5
#I91MQQ:CVE-2024-24814<https://gitee.com/open_euler/dashboard?issue_id=I91MQQ>
mod_auth_openidc
7.5
#I91317:CVE-2024-25062<https://gitee.com/open_euler/dashboard?issue_id=I91317>
libxml2
7.5
#I91E7C:CVE-2024-24680<https://gitee.com/open_euler/dashboard?issue_id=I91E7C>
python-django
7.5
#I91AGE:CVE-2023-44487<https://gitee.com/open_euler/dashboard?issue_id=I91AGE>
nodejs
7.5
#I91220:CVE-2023-0464<https://gitee.com/open_euler/dashboard?issue_id=I91220>
nodejs
7.5
#I91AMO:CVE-2023-44487<https://gitee.com/open_euler/dashboard?issue_id=I91AMO>
varnish
7.5
#I91JDK:CVE-2023-3966<https://gitee.com/open_euler/dashboard?issue_id=I91JDK>
openvswitch
7.5
#I8YCSC:CVE-2023-46838<https://gitee.com/open_euler/dashboard?issue_id=I8YCSC>
kernel
7.5
#I8Y4HH:CVE-2022-32148<https://gitee.com/open_euler/dashboard?issue_id=I8Y4HH>
containers-common
6.5
#I8ZGOZ:CVE-2023-52340<https://gitee.com/open_euler/dashboard?issue_id=I8ZGOZ>
kernel
6.5
#I8YZRM:CVE-2024-0911<https://gitee.com/open_euler/dashboard?issue_id=I8YZRM>
indent
5.5
#I8S7AJ:CVE-2023-6681<https://gitee.com/open_euler/dashboard?issue_id=I8S7AJ>
python-jwcrypto
5.3
#I91NHI:CVE-2024-25617<https://gitee.com/open_euler/dashboard?issue_id=I91NHI>
squid
5.3
#I9120K:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120K>
nodejs
5.3
#I8XBIA:CVE-2024-0690<https://gitee.com/open_euler/dashboard?issue_id=I8XBIA>
ansible
5
#I90JNQ:CVE-2023-46045<https://gitee.com/open_euler/dashboard?issue_id=I90JNQ>
graphviz
3.4
Bugfix:
issue
仓库
#I921GY:provides拼写错误修改<https://gitee.com/open_euler/dashboard?issue_id=I921GY>
open-iscsi
#I92Q2J:glib2去除sysprof依赖,依赖glib2且提供sysprof符号的软件包需要rebuild<https://gitee.com/open_euler/dashboard?issue_id=I92Q2J>
gjs
#I92Q2U:glib2去除sysprof依赖,依赖glib2且提供sysprof符号的软件包需要rebuild<https://gitee.com/open_euler/dashboard?issue_id=I92Q2U>
mutter
#I92Q3P:glib2去除sysprof依赖,依赖glib2且提供sysprof符号的软件包需要rebuild<https://gitee.com/open_euler/dashboard?issue_id=I92Q3P>
libsoup
#I92Q3T:glib2去除sysprof依赖,依赖glib2且提供sysprof符号的软件包需要rebuild<https://gitee.com/open_euler/dashboard?issue_id=I92Q3T>
sysprof
#I8ZCL5:[22.03-LTS]glib2需要分析是否需要sysprof依赖<https://gitee.com/open_euler/dashboard?issue_id=I8ZCL5>
glib2
#I8WPQW:[OLK5.10] [fs] 删除已创建的文件无法限制negative dentry的数量<https://gitee.com/open_euler/dashboard?issue_id=I8WPQW>
kernel
#I90MN1:【OLK-5.10】bugfix补丁回合 tracing: Fix uaf issue when open the hist or hist_debug file<https://gitee.com/open_euler/dashboard?issue_id=I90MN1>
kernel
#I91F3H:[OLK-5.10]同步主线spi补丁<https://gitee.com/open_euler/dashboard?issue_id=I91F3H>
kernel
#I91SQA:[OLK-5.10]修复panic流程中printk重复释放logbuf_lock锁的问题<https://gitee.com/open_euler/dashboard?issue_id=I91SQA>
kernel
#I91UA5:【OLK-5.10】创建两个资源组后,设置其中一个资源组的MBMAX,导致它的MBMIN值变化<https://gitee.com/open_euler/dashboard?issue_id=I91UA5>
kernel
#I91UCV:【OLK-5.10】挂载resctrl文件系统的-o参数未显示在mount信息中<https://gitee.com/open_euler/dashboard?issue_id=I91UCV>
kernel
#I92AK4:支持获取minor版本号,以便支持mpam v0.1版本<https://gitee.com/open_euler/dashboard?issue_id=I92AK4>
kernel
openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-22.03-LTS-SP3
I8T9D1
【openEuler-22.03-LTS-SP3】【arm/x86】使用c代码(执行gcc编译的二进制)创建网卡,绑定ip,启动该网卡,二进制执行中断
主要
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I8T9D1
openEuler-22.03-LTS-SP3
I90GRV
[22.03-LTS-SP3] -O3 -march=armv8.1-a -floop-crc选项编译ICE:at tree.h:4523: during GIMPLE pass: loop_crc
主要
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I90GRV
openEuler-22.03-LTS-SP3-update20240131
I90P7M
[22.03-LTS-SP3] -O3 -flto -flto-partition=one -ficp选项编译Deal报ICE:lto1: internal compiler error(during IPA pass: icp, at ipa-devirt.c:5546)
主要
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I90P7M
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(02.23日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
CVE-2024-1597
I9287E
3.32
10.0
libpq
DB
CVE-2020-36773
I91349
0.18
9.8
ghostscript
Base-service
CVE-2023-41419
I84A04
5.55
9.8
python-gevent
Programming-language
CVE-2023-4584
I7WZ0C
1.14
8.8
firefox
Application
CVE-2024-25447
I91JVU
6.32
8.8
imlib2
sig-UKUI
CVE-2024-25450
I91JVT
6.32
8.8
imlib2
sig-UKUI
CVE-2024-25448
I91JVS
6.32
8.8
imlib2
sig-UKUI
CVE-2023-32215
I71R4G
6.64
8.8
firefox
Application
CVE-2023-32213
I71R3Y
6.64
8.8
firefox
Application
CVE-2023-32207
I71R3W
6.64
8.8
firefox
Application
CVE-2023-29536
I6UVEI
6.64
8.8
firefox
Application
CVE-2023-29541
I6UVDN
6.64
8.8
firefox
Application
CVE-2023-29539
I6UVDJ
6.64
8.8
firefox
Application
CVE-2023-29550
I6UVCU
6.64
8.8
firefox
Application
CVE-2024-0985
I91JCO
0.32
8.0
postgresql-13
DB
CVE-2024-1488
I91NBM
7.32
8.0
unbound
Networking
CVE-2024-0229
I91JPS
0.32
7.8
xorg-x11-server-xwayland
Desktop
CVE-2023-4807
I91QRM
8.32
7.8
python-cryptography
Base-service
CVE-2023-44487
I91AJM
0.18
7.5
ceph
sig-ceph
CVE-2023-52425
I9138W
0.32
7.5
expat
Base-service
CVE-2023-1999
I6VVSM
0.64
7.5
firefox
Application
CVE-2022-32190
I90BYO
1.18
7.5
skopeo
sig-CloudNative
CVE-2022-41723
I90BQX
1.18
7.5
skopeo
sig-CloudNative
CVE-2021-4213
I91LRQ
4.32
7.5
jss
Application
CVE-2022-3064
I91N4A
5.32
7.5
cri-o
sig-CloudNative
CVE-2022-3064
I91N49
5.32
7.5
cri-tools
sig-CloudNative
CVE-2022-3064
I91N47
5.32
7.5
podman
sig-CloudNative
CVE-2022-3064
I91N45
5.32
7.5
promu
sig-CloudNative
CVE-2022-3064
I91N43
5.32
7.5
toolbox
CloudNative
CVE-2022-3064
I91N3Y
5.32
7.5
etcd
sig-CloudNative
CVE-2022-3064
I91N3U
5.32
7.5
skopeo
sig-CloudNative
CVE-2023-49083
I91QTX
8.32
7.5
ansible-runner-service
oVirt
CVE-2024-25978
I928SB
10.24
7.5
unzip
Base-service
CVE-2023-50387
I91MQO
11.32
7.5
unbound
Networking
CVE-2023-50387
I92HW9
12.32
7.5
dnsmasq
Networking
CVE-2024-26130
I92RJT
12.9
7.5
python-cryptography
Base-service
CVE-2023-50868
I91MQR
13.65
7.5
unbound
Networking
CVE-2024-20963
I8XLRS
0.18
6.5
mariadb
DB
CVE-2023-4575
I7WYY3
1.14
6.5
firefox
Application
CVE-2024-20961
I8XLRT
1.18
6.5
mariadb
DB
CVE-2023-29406
I8Y47M
5.18
6.5
skopeo
sig-CloudNative
CVE-2023-6240
I912XR
11.32
6.5
kernel
Kernel
CVE-2023-2650
I911ZU
11.32
6.5
shim
Base-service
CVE-2023-2650
I911Y6
11.32
6.5
python-cryptography
Base-service
CVE-2023-6129
I91DUP
13.32
6.5
python-cryptography
Base-service
CVE-2023-6129
I91DUO
13.32
6.5
edk2
Virt
CVE-2023-3978
I90C0J
8.32
6.1
cri-tools
sig-CloudNative
CVE-2023-3978
I90C04
8.32
6.1
podman
sig-CloudNative
CVE-2023-5992
I9076S
7.32
5.6
opensc
Base-service
CVE-2022-4964
I8YLM2
0.32
5.5
pipewire
Desktop
CVE-2022-1615
I8YOS4
1.32
5.5
freeipa
oVirt
CVE-2024-1141
I90C9P
8.32
5.5
python-glance-store
sig-openstack
CVE-2024-0727
I90SOS
10.32
5.5
edk2
Virt
CVE-2024-0727
I90SOR
10.32
5.5
shim
Base-service
CVE-2023-39326
I8XO1H
1.18
5.3
skopeo
sig-CloudNative
CVE-2023-22081
I88VNW
8.14
5.3
openjdk-latest
Compiler
CVE-2024-23650
I90KWK
9.32
5.3
podman
sig-CloudNative
CVE-2023-0466
I91231
11.32
5.3
shim
Base-service
CVE-2023-0465
I9120T
11.32
5.3
shim
Base-service
CVE-2023-3446
I911XG
11.32
5.3
shim
Base-service
CVE-2023-3446
I911X8
11.32
5.3
edk2
Virt
CVE-2023-3446
I911WW
11.32
5.3
python-cryptography
Base-service
CVE-2024-24864
I917KZ
12.32
5.3
kernel
Kernel
CVE-2024-22386
I917IV
12.32
5.3
kernel
Kernel
CVE-2024-23196
I917HR
12.32
5.3
kernel
Kernel
CVE-2024-24943
I91DF1
13.32
5.3
toolbox
CloudNative
CVE-2023-22041
I8ZATM
3.32
5.1
openjfx11
Compiler
CVE-2023-22041
I8ZATL
3.32
5.1
openjfx8
Compiler
CVE-2024-24855
I917LZ
12.32
5.0
kernel
Kernel
CVE-2023-22084
I8ZE4R
3.32
4.9
mariadb
DB
CVE-2023-21953
I8ZAVT
3.32
4.9
mariadb
DB
CVE-2023-21920
I8ZAVS
3.32
4.9
mariadb
DB
CVE-2024-20983
I90KWU
9.32
4.9
mysql5
DB
CVE-2024-0232
I8VHG0
0.18
4.7
sqlite
DB
CVE-2024-24859
I917P9
12.32
4.6
kernel
Kernel
CVE-2024-24858
I917NR
12.32
4.6
kernel
Kernel
CVE-2024-24860
I917MX
12.32
4.6
kernel
Kernel
CVE-2024-24857
I917IF
12.32
4.6
kernel
Kernel
CVE-2024-20955
I8YEDB
0.32
3.7
openjdk-latest
Compiler
CVE-2023-22036
I8ZATK
3.32
3.7
openjfx11
Compiler
CVE-2023-22036
I8ZATJ
3.32
3.7
openjfx8
Compiler
CVE-2023-22045
I8ZATI
3.32
3.7
openjfx8
Compiler
CVE-2023-22045
I8ZATH
3.32
3.7
openjfx11
Compiler
CVE-2023-22025
I88JFX
8.14
3.7
openjdk-latest
Compiler
CVE-2024-24861
I917JN
12.32
3.3
kernel
Kernel
CVE-2023-22006
I8ZATO
3.32
3.1
openjfx11
Compiler
CVE-2023-22006
I8ZATN
3.32
3.1
openjfx8
Compiler
CVE-2024-20922
I8YED9
0.32
2.5
openjfx11
Compiler
CVE-2024-0874
I8YPJ9
0.58
0.0
coredns
sig-CloudNative
CVE-2023-6110
I8YZR0
1.34
0.0
openstack-keystone
sig-openstack
CVE-2023-32190
I90B1J
7.08
0.0
mlocate
Base-service
CVE-2023-6597
I91GZN
13.95
0.0
python3
Base-service
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
任务ID
任务标题
创建时间
关联仓库
sig组
任务路径
1
I4UTGM
22.03分支kernel子包perf与libtraceevent有安装冲突
2022/2/22 20:23
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4UTGM
2
I4V9K0
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
2022/2/25 14:24
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3
I4YT2R
iscsi登录操作并发sysfs读操作概率导致空指针访问
2022/3/21 15:36
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4
I57O76
从gnutls主包拆分gnutls-dane
2022/5/16 17:18
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I57O76
5
I58CJR
删除iptable_filter.ko时出现空指针问题
2022/5/19 20:36
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
6
I59BY7
[openEuler-20.03-LTS-SP3] kernel build failed 20220525
2022/5/26 11:08
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I59BY7
7
I5C33B
OLK-5.10 page owner功能增强
2022/6/13 20:30
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
8
I5CHET
使用nftables添加过多的规则时,内核将出现softlockup
2022/6/15 19:33
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5CHET
9
I5D9J8
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
2022/6/21 10:01
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
10
I5G321
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
2022/7/8 9:05
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5G321
11
I5H311
修复CVE-2022-2380
2022/7/14 15:27
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5H311
12
I5I2M8
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
2022/7/21 9:47
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
13
I5JKG6
【安装冲突arm/x86_64】openEuler:22.09分支libtraceevent与kernel子包perf安装冲突
2022/7/29 14:57
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5JKG6
14
I5LO4A
【22.03 LTS ARM】鲲鹏 920 x8 安装 OS 时,卡死在内核启动界面。
2022/8/10 17:19
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5LO4A
15
I5NXF8
当前kernel提供的spec中,定义了kernel-headers,但是未定义版本号,部分依赖于kernel-headers高版本的软件包错误的被安装在了低版本内核上
2022/8/24 17:00
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5NXF8
16
I5OOLB
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
2022/8/29 20:23
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
17
I5OYJZ
kernel源码包构建失败
2022/8/31 11:21
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OYJZ
18
I5PBRB
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
2022/9/2 9:56
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
19
I5RH8C
内存可靠性分级需求
2022/9/16 16:16
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
20
I5RTUS
X86架构下无法对mysql8进行autobolt模式反馈编译,报错
2022/9/19 15:47
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5RTUS
21
I5V92B
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
2022/10/12 11:37
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
22
I5VCIJ
openEuler如何适配新硬件,请提供适配流程指导
2022/10/12 17:14
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
23
I5WCP1
回合bpftool prog attach/detach命令
2022/10/18 16:10
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
24
I5XP8E
Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支
2022/10/26 9:13
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5XP8E
25
I65UF9
aarch64架构boost icl模板库优化错误
2022/12/12 17:17
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I65UF9
26
I67IFE
建议sssd拆分出对应功能的子包
2022/12/26 16:49
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I67IFE
27
I6FZWY
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
2023/2/18 11:10
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
28
I6HXB9
kernel.spec中是否会新增打包intel-sst工具
2023/2/27 10:06
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
29
I6LBR9
【oe 23.03】/proc/sys/kernel/core_pattern中写脚本时收集不到core文件
2023/3/9 14:20
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6LBR9
30
I6MJB4
openssl 3.0 支持TLCP特性
2023/3/13 11:35
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
31
I6N49D
【openeuler-22.03-LTS-SP】
2023/3/14 20:12
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
32
I6N49G
【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用
2023/3/14 20:13
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
33
I6OLND
关闭kdump情况下触发panic可能会卡死
2023/3/20 16:58
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6OLND
34
I6ORVZ
【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service
2023/3/21 10:52
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ
35
I6P3II
[openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup
2023/3/22 10:20
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
36
I6PA84
神威架构,虚拟化启动失败
2023/3/22 17:20
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6PA84
37
I6TQ8W
curl命令向hadoop3.2.1 webhdfs put文件失败
2023/4/7 18:02
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
38
I6UDV8
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
2023/4/10 16:14
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
39
I6VWNS
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
2023/4/15 10:37
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
40
I6YYXA
OpenEuler23.03不支持platform-python,如何解决
2023/4/26 10:55
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I6YYXA
41
I6ZAYW
spec 文件内指定了仅 gcc 支持的 CCASFLAGS 导致 LLVM 下 configure 错误
2023/4/27 13:20
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6ZAYW
42
I6ZOUM
qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降
2023/4/28 17:37
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM
43
I70U2A
【openEuler-23.03】wifi功能使用问题
2023/5/6 15:21
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I70U2A
44
I70VML
指针压缩选项的错误提示内容有误。
2023/5/6 16:45
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I70VML
45
I71KX8
python3.spec文件中,无效的ifarch语句
2023/5/9 15:00
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
46
I73TNL
开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic
2023/5/17 14:33
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73TNL
47
I73Z10
openeuler 23.03 kernel-6.1.19.src.rpm 编译打包报错
2023/5/17 18:52
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73Z10
48
I7A5FW
Fixed CPU topology issues and add lbt support for kvm.
2023/6/1 17:18
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7A5FW
49
I7AAWF
2203-SP2下安装虚拟机,CPU为FT-2000+,使用host-model启动虚拟机失败
2023/6/2 10:46
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7AAWF
50
I7B6KR
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
2023/6/6 9:51
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
51
I7B6X5
gcc-pie-arm64架构和操作手册结果不同
2023/6/6 10:11
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7B6X5
52
I7BM6U
【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪
2023/6/7 14:54
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7BM6U
53
I7BRC1
perf 与 libtraceevent 软件包存在安装冲突
2023/6/7 20:42
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I7BRC1
54
I7CKVY
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
2023/6/11 22:45
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
55
I7CWOS
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
2023/6/12 20:51
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
56
I7EZAZ
无法在sw_64下编译nodejs
2023/6/20 16:50
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
57
I7KBUF
pyconfig-64.h中定义了__CHAR_UNSIGNED__ 改变了编译行为,导致程序运行出错
2023/7/11 16:27
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KBUF
58
I7L94Q
Upgrade to latest release [libvirt: 6.2.0 2020/04/02 -> 9.5.0 2023/07/03]
2023/7/14 17:07
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L94Q
59
I7L968
Upgrade to latest release [qemu: 6.2.0 2021/12/14 -> 8.0.3 2023/07/09]
2023/7/14 17:09
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L968
60
I7LSWG
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
2023/7/17 20:50
src-openEuler/gtk2
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
61
I7VW3D
tmp.mount状态是active,/tmp目录被挂载为tmpfs文件系统
2023/8/25 13:19
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7VW3D
62
I7YRN6
openEuler-20.03-LTS-SP3版本与openEuler-22.03-LTS版本x86上gcc参数差异导致编译出的二进制性能下降
2023/9/5 17:06
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7YRN6
63
I80BT8
use UCP in UTF mode 补丁未合入
2023/9/11 14:50
src-openEuler/grep
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I80BT8
64
I84DBH
使用x2openEuler把centos7.0升级到openEuler22.03LTS出现boot分区挂载不上的情况
2023/9/26 10:30
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I84DBH
65
I84L9F
openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败
2023/9/26 19:24
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
66
I8790J
need EPYC-Genoa model support
2023/10/11 16:53
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8790J
67
I8A77R
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
2023/10/23 16:22
src-openEuler/alsa-lib
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
68
I8B80Y
gcc中LTO的功能好像出现异常
2023/10/26 19:15
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8B80Y
69
I8C0YS
在arm平台使用asan编译选项的程序退出前会卡顿5s左右
2023/10/30 16:06
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8C0YS
70
I8C74L
实时补丁版本选择
2023/10/31 9:53
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8C74L
71
I8DA53
gcc的CVE-2023-4039修复导致鲲鹏920cpu上glibc的接口函数getenv,getenvT2,strftime接口性能下降
2023/11/2 16:27
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8DA53
72
I8EAHA
[20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode
2023/11/6 22:23
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8EAHA
73
I8F7ZR
[20.03-lts-sp4]The Hisi SAS driver supports the MQ feature
2023/11/9 17:03
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR
74
I8F80L
[20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream
2023/11/9 17:05
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F80L
75
I8ISY0
bunzip2 -L/-V和bzcat -L/-V查询信息打印异常且返回值不为0
2023/11/23 11:02
src-openEuler/bzip2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ISY0
76
I8KAVR
dnf reinstall kernel 导致grub.conf 本内核项被删除
2023/11/29 10:30
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
77
I8MBMG
20.03-LTS-SP2 上systemd-timesyncd服务默认enable,环境网络不通则一直在给timeX.google.com发域名请求
2023/12/6 18:38
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8MBMG
78
I8N0IL
23.09分支下缺少对应的Module.kabi_aarch64
2023/12/9 15:31
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8N0IL
79
I8ON5A
Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13]
2023/12/15 11:04
src-openEuler/cronie
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
80
I8ON6X
Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21]
2023/12/15 11:06
src-openEuler/dbus
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
81
I8OOF1
Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14]
2023/12/15 12:29
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
82
I8OOF5
Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11]
2023/12/15 12:31
src-openEuler/libarchive
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
83
I8OTI2
Upgrade to latest release [systemd: 253 2023/02/15 -> 255 2023/12/06]
2023/12/15 17:36
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OTI2
84
I8OWDX
Upgrade to latest release [zlib: 1.2.13 2022/10/12 -> 1.3 2023/08/18]
2023/12/16 3:07
src-openEuler/zlib
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OWDX
85
I8OWON
[openEuler-22.03-LTS]arch64在飞腾D2000内核初始化失败
2023/12/16 9:40
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8OWON
86
I8PFAG
服务器reboot会卡主,无法重启
2023/12/18 19:24
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8PFAG
87
I8PL8Q
Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17]
2023/12/19 11:22
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
88
I8RP83
openeuler embeded 23.09 RT版本启动时系统日志报kernel warning
2023/12/27 11:14
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8RP83
89
I8SZWW
qemu 4.1 虚拟机热迁移到qemu 6.2失败
2024/1/2 17:01
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
90
I8UCFC
鲲鹏920服务器多次重启后系统盘盘符跳变
2024/1/8 11:18
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
91
I8UJF0
[openEuler-1.0-LTS]NVME缓存未清空导致内核信息泄露
2024/1/8 19:24
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UJF0
92
I8VIRN
Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31]
2024/1/12 9:17
src-openEuler/libcap
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
93
I8VIRQ
Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13]
2024/1/12 9:17
src-openEuler/libselinux
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
94
I8X8MH
【openEuler-20.03-LTS-SP3】【arm】gcc 编译选项里带-march=native编译 coredump
2024/1/18 17:15
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8X8MH
95
I8XTDI
rpm宏用$引用可能会出现空值
2024/1/21 22:27
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
96
I8ZBUC
主线补丁:crypto: scomp - fix req->dst buffer overflow
2024/1/27 11:36
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8ZBUC
97
I8ZJG1
欧拉系统virt-install 创建虚拟机video类型默认使用qxl
2024/1/29 10:44
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
98
I90ZKU
gcc是否可以选择默认禁用isl选项
2024/2/4 15:03
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I90ZKU
99
I91GWN
systemd支持cpuset子系统后出现兼容性问题
2024/2/7 17:42
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I91GWN
100
I92TLX
routel
2024/2/22 10:51
src-openEuler/iproute
Networking
https://gitee.com/open_euler/dashboard?issue_id=I92TLX
101
I92TPH
系统有组播路由时,routel命令报shift越界
2024/2/22 10:55
src-openEuler/iproute
Networking
https://gitee.com/open_euler/dashboard?issue_id=I92TPH
102
I92W27
【systemd】【systemd-logind】执行systemctl poweroff/systemctl halt/systemctl reboot命令,当前所有登录用户未收到提示消息
2024/2/22 14:32
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I92W27
103
I92WCZ
回合上游社区补丁,补丁数量:5
2024/2/22 14:44
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I92WCZ
104
I92Y2V
适配rdma查询srq资源
2024/2/22 16:10
src-openEuler/iproute
Networking
https://gitee.com/open_euler/dashboard?issue_id=I92Y2V
openEuler 社区指导文档及开放平台链接:
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
主题: openEuler update_20240206版本发布公告
Dear all,
祝社区各位小伙伴新年快乐!经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1、openEuler-22.03-LTS-SP2、openEuler-20.03-LTS-SP4及openEuler-22.03-LTS-SP3 update版本满足版本出口质量,现进行发布公示。
本公示分为九部分:
1、openEuler-20.03-LTS-SP1 Update 20240206发布情况及待修复缺陷
2、openEuler-22.03-LTS Update 20240206发布情况及待修复缺陷
3、openEuler-22.03-LTS-SP1 Update 20240206发布情况及待修复缺陷
4、openEuler-22.03-LTS-SP2 Update 20240206发布情况及待修复缺陷
5、openEuler-20.03-LTS-SP4 Update 20240206发布情况及待修复缺陷
6、openEuler-22.03-LTS-SP3 Update 20240206发布情况及待修复缺陷
7、openEuler 关键组件待修复CVE 清单
8、openEuler 关键组件待修复缺陷清单
9、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2024/02/23)提供 update_20240221 版本。
openEuler-20.03-LTS-SP1 Update 20240206
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题11个,已知漏洞17个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I90W9O?from=project-i…
CVE修复:
CVE
仓库
score
#I90B2K:CVE-2024-1086<https://gitee.com/open_euler/dashboard?issue_id=I90B2K>
kernel
7.8
#I90SMK:CVE-2023-22792<https://gitee.com/open_euler/dashboard?issue_id=I90SMK>
rubygem-actionpack
7.5
#I90SML:CVE-2023-22795<https://gitee.com/open_euler/dashboard?issue_id=I90SML>
rubygem-actionpack
7.5
#I91220:CVE-2023-0464<https://gitee.com/open_euler/dashboard?issue_id=I91220>
nodejs
7.5
#I90BTM:CVE-2022-41723<https://gitee.com/open_euler/dashboard?issue_id=I90BTM>
containerd
7.5
#I8WQVZ:CVE-2024-20952<https://gitee.com/open_euler/dashboard?issue_id=I8WQVZ>
openjdk-11
7.4
#I8WQXR:CVE-2024-20918<https://gitee.com/open_euler/dashboard?issue_id=I8WQXR>
openjdk-11
7.4
#I8RWPE:CVE-2023-6531<https://gitee.com/open_euler/dashboard?issue_id=I8RWPE>
kernel
7
#I8YD5O:CVE-2023-51043<https://gitee.com/open_euler/dashboard?issue_id=I8YD5O>
kernel
7
#I8WQU0:CVE-2024-20921<https://gitee.com/open_euler/dashboard?issue_id=I8WQU0>
openjdk-11
5.9
#I8WQS5:CVE-2024-20926<https://gitee.com/open_euler/dashboard?issue_id=I8WQS5>
openjdk-11
5.9
#I8WQW5:CVE-2024-20919<https://gitee.com/open_euler/dashboard?issue_id=I8WQW5>
openjdk-11
5.9
#I8UHLA:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8UHLA>
python-paramiko
5.9
#I8YF38:CVE-2024-0727<https://gitee.com/open_euler/dashboard?issue_id=I8YF38>
openssl
5.5
#I9007Y:CVE-2024-1062<https://gitee.com/open_euler/dashboard?issue_id=I9007Y>
three-eight-nine-ds-base
5.5
#I9120K:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120K>
nodejs
5.3
#I8WQUI:CVE-2024-20945<https://gitee.com/open_euler/dashboard?issue_id=I8WQUI>
openjdk-11
4.7
Bugfix:
issue
仓库
#I90MTC:建议删除证书文件:/usr/share/cmake/Templates/Windows/Windows_TemporaryKey.pfx<https://gitee.com/open_euler/dashboard?issue_id=I90MTC>
cmake
#I90VQ8:delete redundant patch<https://gitee.com/open_euler/dashboard?issue_id=I90VQ8>
avahi
#I9067L:[22.03-LTS-SP3]tuna -l执行报错ModuleNotFoundError: No module named 'gtk'<https://gitee.com/open_euler/dashboard?issue_id=I9067L>
tuna
#I6UISF:arm环境执行命令报错<https://gitee.com/open_euler/dashboard?issue_id=I6UISF>
bacula
#I90ZSU:【20.03-LTS-SP1】s2t s2twp s2tw简转繁命令出错<https://gitee.com/open_euler/dashboard?issue_id=I90ZSU>
opencc
#I8YF38:CVE-2024-0727<https://gitee.com/open_euler/dashboard?issue_id=I8YF38>
openssl
#I911VW:【22.03 LTS SP3】【arm/x86】389-ds-base无法通过dscreate成功创建实例<https://gitee.com/open_euler/dashboard?issue_id=I911VW>
three-eight-nine-ds-base
#I8RRAT:mm/filemap: avoid buffered read/write race to read inconsistent data<https://gitee.com/open_euler/dashboard?issue_id=I8RRAT>
kernel
#I902AI:[openEuler-1.0-LTS] stable 补丁net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve分析<https://gitee.com/open_euler/dashboard?issue_id=I902AI>
kernel
#I90DDU:[openEuler-1.0-LTS] linux-4.19.y includsion(4.19.303..4.19..305)<https://gitee.com/open_euler/dashboard?issue_id=I90DDU>
kernel
#I90HST:[openEuler-1.0-LTS] linux-4.19.y network lts补丁分析回合<https://gitee.com/open_euler/dashboard?issue_id=I90HST>
kernel
openEuler-20.03-LTS-SP1版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol
openEuler-20.03-LTS-SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/
openEuler CVE 及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 20.03LTS SP1 update2103
I3E5C1
【20.03-SP1】【arm/x86】服务启动失败
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I3E5C1
openEuler-20.03-LTS-SP1
I3QGU7
系统不支持GB18030
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I3QGU7
openEuler 20.03LTS SP1 update210926
I4CMSV
【20.03-LTS-SP1】【arm/x86】搭建Kubernetes 集群缺少包etcd
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I4CMSV
openEuler-20.03-LTS-SP1-dailybuild
I5Y99T
mate-desktop install problem in openEuler:20:03:LTS:SP1
无优先级
sig/sig-mate-desktop
src-openEuler/mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I5Y99T
openEuler-22.03-LTS Update 20240206
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题23个,已知漏洞13个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I90W9X?from=project-i…
CVE修复:
CVE
仓库
score
#I7WZHY:CVE-2023-40889<https://gitee.com/open_euler/dashboard?issue_id=I7WZHY>
zbar
9.8
#I7WZHZ:CVE-2023-40890<https://gitee.com/open_euler/dashboard?issue_id=I7WZHZ>
zbar
9.8
#I91220:CVE-2023-0464<https://gitee.com/open_euler/dashboard?issue_id=I91220>
nodejs
7.5
#I8WBGZ:CVE-2023-6915<https://gitee.com/open_euler/dashboard?issue_id=I8WBGZ>
kernel
7.5
#I90SMK:CVE-2023-22792<https://gitee.com/open_euler/dashboard?issue_id=I90SMK>
rubygem-actionpack
7.5
#I90SML:CVE-2023-22795<https://gitee.com/open_euler/dashboard?issue_id=I90SML>
rubygem-actionpack
7.5
#I8RWPE:CVE-2023-6531<https://gitee.com/open_euler/dashboard?issue_id=I8RWPE>
kernel
7.0
#I8YD5O:CVE-2023-51043<https://gitee.com/open_euler/dashboard?issue_id=I8YD5O>
kernel
7.0
#I8WQU0:CVE-2024-20921<https://gitee.com/open_euler/dashboard?issue_id=I8WQU0>
openjdk-11
5.9
#I8WQW5:CVE-2024-20919<https://gitee.com/open_euler/dashboard?issue_id=I8WQW5>
openjdk-11
5.9
#I8YF38:CVE-2024-0727<https://gitee.com/open_euler/dashboard?issue_id=I8YF38>
openssl
5.5
#I9007Y:CVE-2024-1062<https://gitee.com/open_euler/dashboard?issue_id=I9007Y>
three-eight-nine-ds-base
5.5
#I9120K:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120K>
nodejs
5.3
Bugfix:
issue
仓库
#I6KMOJ:grub2支持tpcm3.0特性<https://gitee.com/open_euler/dashboard?issue_id=I6KMOJ>
grub2
#I90MTC:建议删除证书文件:/usr/share/cmake/Templates/Windows/Windows_TemporaryKey.pfx<https://gitee.com/open_euler/dashboard?issue_id=I90MTC>
cmake
#I5Q3OQ:debugedit命令目录与find-debuginfo.sh不完全一致,导致find-debuginfo.sh可能无法调用到debugedit
debugedit
#I8R31E:curl社区补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I8R31E>
curl
#I90VQ8:delete redundant patch<https://gitee.com/open_euler/dashboard?issue_id=I90VQ8>
avahi
#I9067L:[22.03-LTS-SP3]tuna -l执行报错ModuleNotFoundError: No module named 'gtk'<https://gitee.com/open_euler/dashboard?issue_id=I9067L>
tuna
#I5F3HJ:删除无用文件Net/libnet.cfg
perl-libnet
#I914GA:lxcfs配套docker使用自恢复重挂载<https://gitee.com/src-openeuler/lxcfs-tools/issues/I914GA>
lxcfs-tools
#I6L25L:shim支持可信计算3.0tpcm特性<https://gitee.com/open_euler/dashboard?issue_id=I6L25L>
shim
#I911VW:【22.03 LTS SP3】【arm/x86】389-ds-base无法通过dscreate成功创建实例<https://gitee.com/open_euler/dashboard?issue_id=I911VW>
three-eight-nine-ds-base
#I914I6:添加openssl-SMx-perl rpm provides<https://gitee.com/open_euler/dashboard?issue_id=I914I6>
openssl
#I919WM:删除binutils依赖
security-tool
#I919X5:修复内核版本依赖
linux-sgx-driver
#I63WZE:raid10需求质量加固<https://gitee.com/open_euler/dashboard?issue_id=I63WZE>
kernel
#I81XCK:【OLK-5.10】当前版本添加块设备没有错误处理,添加块设备错误时会导致内核panic<https://gitee.com/open_euler/dashboard?issue_id=I81XCK>
kernel
#I8AS5P:[OLK-5.10] AMD GPU驱动bugfix补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I8AS5P>
kernel
#I8L4MY:[OLK-5.10] backport Broadcom NIC driver patch from upstream stable branch linux-5.10.y
kernel
#I8LOJU:[OLK-5.10] backport txgbe NIC driver patch from upstream mainline<https://gitee.com/open_euler/dashboard?issue_id=I8LOJU>
kernel
#I8RJRU:Syzkaller hit 'BUG: spinlock already unlocked in inet_csk_reqsk_queue_add' bug.<https://gitee.com/open_euler/dashboard?issue_id=I8RJRU>
kernel
#I8UKFJ:【OLK 5.10】raid1/raid10 写io plug延时差并且占用较多内存<https://gitee.com/open_euler/dashboard?issue_id=I8UKFJ>
kernel
#I8Y90H:【OLK-6.6】修改启动参数precise_iostat默认值为true以避免IO监控告警<https://gitee.com/open_euler/dashboard?issue_id=I8Y90H>
kernel
#I8ZCT1:【UBIFS】2024年1月&2月主线 ubifs Fix补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I8ZCT1>
kernel
#I903EX:ubifs在空间不足继续压力测试变只读<https://gitee.com/open_euler/dashboard?issue_id=I903EX>
kernel
openEuler-22.03-LTS版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:22.03:LTS
https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol
openEuler-22.03-LTS Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS update20230726
I7ORCE
【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7ORCE
openEuler-22.03-LTS
I6VFRX
[22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFRX
openEuler-22.03-LTS
I72N5G
【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I72N5G
openEuler-22.03-LTS
I8YWQA
【openEuler-22.03】【arm】ltp执行用例df01_xfs_sh部分命令报错
主要
sig/Kernel
openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8YWQA
openEuler-22.03-LTS-SP1 Update 20240206
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题22个,已知漏洞18个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I90W9I?from=project-i…
CVE修复:
CVE
仓库
score
#I7WZHY:CVE-2023-40889<https://gitee.com/open_euler/dashboard?issue_id=I7WZHY>
zbar
9.8
#I7WZHZ:CVE-2023-40890<https://gitee.com/open_euler/dashboard?issue_id=I7WZHZ>
zbar
9.8
#I90SMK:CVE-2023-22792<https://gitee.com/open_euler/dashboard?issue_id=I90SMK>
rubygem-actionpack
7.5
#I90SML:CVE-2023-22795<https://gitee.com/open_euler/dashboard?issue_id=I90SML>
rubygem-actionpack
7.5
#I90BTM:CVE-2022-41723<https://gitee.com/open_euler/dashboard?issue_id=I90BTM>
containerd
7.5
#I91220:CVE-2023-0464<https://gitee.com/open_euler/dashboard?issue_id=I91220>
nodejs
7.5
#I8WBGZ:CVE-2023-6915<https://gitee.com/open_euler/dashboard?issue_id=I8WBGZ>
kernel
7.5
#I8WQVZ:CVE-2024-20952<https://gitee.com/open_euler/dashboard?issue_id=I8WQVZ>
openjdk-11
7.4
#I8WQXR:CVE-2024-20918<https://gitee.com/open_euler/dashboard?issue_id=I8WQXR>
openjdk-11
7.4
#I8RWPE:CVE-2023-6531<https://gitee.com/open_euler/dashboard?issue_id=I8RWPE>
kernel
7.0
#I8YD5O:CVE-2023-51043<https://gitee.com/open_euler/dashboard?issue_id=I8YD5O>
kernel
7.0
#I8WQU0:CVE-2024-20921<https://gitee.com/open_euler/dashboard?issue_id=I8WQU0>
openjdk-11
5.9
#I8WQS5:CVE-2024-20926<https://gitee.com/open_euler/dashboard?issue_id=I8WQS5>
openjdk-11
5.9
#I8WQW5:CVE-2024-20919<https://gitee.com/open_euler/dashboard?issue_id=I8WQW5>
openjdk-11
5.9
#I9007Y:CVE-2024-1062<https://gitee.com/open_euler/dashboard?issue_id=I9007Y>
three-eight-nine-ds-base
5.5
#I8YF38:CVE-2024-0727<https://gitee.com/open_euler/dashboard?issue_id=I8YF38>
openssl
5.5
#I9120K:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120K>
nodejs
5.3
#I8WQUI:CVE-2024-20945<https://gitee.com/open_euler/dashboard?issue_id=I8WQUI>
openjdk-11
4.7
Bugfix:
issue
仓库
#I6KMOJ:grub2支持tpcm3.0特性<https://gitee.com/open_euler/dashboard?issue_id=I6KMOJ>
grub2
#I90MTC:建议删除证书文件:/usr/share/cmake/Templates/Windows/Windows_TemporaryKey.pfx<https://gitee.com/open_euler/dashboard?issue_id=I90MTC>
cmake
#I8R31E:curl社区补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I8R31E>
curl
#I90VQ8:delete redundant patch<https://gitee.com/open_euler/dashboard?issue_id=I90VQ8>
avahi
#I9067L:[22.03-LTS-SP3]tuna -l执行报错ModuleNotFoundError: No module named 'gtk'<https://gitee.com/open_euler/dashboard?issue_id=I9067L>
tuna
#I914GA:lxcfs配套docker使用自恢复重挂载<https://gitee.com/src-openeuler/lxcfs-tools/issues/I914GA>
lxcfs-tools
#I6L25L:shim支持可信计算3.0tpcm特性<https://gitee.com/open_euler/dashboard?issue_id=I6L25L>
shim
#I911VW:【22.03 LTS SP3】【arm/x86】389-ds-base无法通过dscreate成功创建实例<https://gitee.com/open_euler/dashboard?issue_id=I911VW>
three-eight-nine-ds-base
#I914I6:添加openssl-SMx-perl rpm provides<https://gitee.com/open_euler/dashboard?issue_id=I914I6>
openssl
#I90HQU:为yp-tools新增haveged使用依赖,并优化随机函数替换补丁<https://gitee.com/open_euler/dashboard?issue_id=I90HQU>
yp-tools
#I63WZE:raid10需求质量加固<https://gitee.com/open_euler/dashboard?issue_id=I63WZE>
kernel
#I7PZZC:[OLK-5.10] NVMe bugfix补丁回合<https://gitee.com/openeuler/kernel/issues/I7PZZC>
kernel
#I7R4BC:[OLK-5.10] NVMe bugfix backport<https://e.gitee.com/open_euler/dashboard?issue=I7R4BC>
kernel
#I7ZCDZ:[OLK-5.10] lpfc bugfix补丁回合<https://gitee.com/openeuler/kernel/issues/I7ZCDZ>
kernel
#I81XCK:【OLK-5.10】当前版本添加块设备没有错误处理,添加块设备错误时会导致内核panic<https://gitee.com/open_euler/dashboard?issue_id=I81XCK>
kernel
#I8AS5P:[OLK-5.10] AMD GPU驱动bugfix补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I8AS5P>
kernel
#I8LOJU:[OLK-5.10] backport txgbe NIC driver patch from upstream mainline<https://gitee.com/open_euler/dashboard?issue_id=I8LOJU>
kernel
#I8RJRU:Syzkaller hit 'BUG: spinlock already unlocked in inet_csk_reqsk_queue_add' bug.<https://gitee.com/open_euler/dashboard?issue_id=I8RJRU>
kernel
#I8UKFJ:【OLK 5.10】raid1/raid10 写io plug延时差并且占用较多内存<https://gitee.com/open_euler/dashboard?issue_id=I8UKFJ>
kernel
#I8Y90H:【OLK-6.6】修改启动参数precise_iostat默认值为true以避免IO监控告警<https://gitee.com/open_euler/dashboard?issue_id=I8Y90H>
kernel
#I8ZCT1:【UBIFS】2024年1月&2月主线 ubifs Fix补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I8ZCT1>
kernel
#I903EX:ubifs在空间不足继续压力测试变只读<https://gitee.com/open_euler/dashboard?issue_id=I903EX>
kernel
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 22.03-SP1
I6B4V1
【22.03 SP1 update 20230118】【arm】libhdfs在arm架构降级失败,x86正常
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I6B4V1
openEuler-22.03-LTS-SP1 update20230726
I7OR2I
【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7OR2I
openEuler-22.03-LTS-SP1
I6VFV6
[22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
openEuler-22.03-LTS-SP1
I73CKF
【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
openEuler-22.03-LTS-SP1-update20240117
I8Y58U
imagetype=disk 升级后,blkid查询磁盘的label都是“ROOT-A”
无优先级
sig/sig-CloudNative
openEuler/KubeOS
https://gitee.com/open_euler/dashboard?issue_id=I8Y58U
openEuler-22.03-LTS-SP1
I90PZA
【openEuler-22.03-LTS-SP1】arm 架构执行ethool -T 网卡 报:netlink error
主要
sig/Networking
src-openEuler/ethtool
https://gitee.com/open_euler/dashboard?issue_id=I90PZA
openEuler-22.03-LTS-SP2 Update 20240206
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题21个,已知漏洞19个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I90W9E?from=project-i…
CVE修复:
CVE
仓库
score
#I7WZHY:CVE-2023-40889<https://gitee.com/open_euler/dashboard?issue_id=I7WZHY>
zbar
9.8
#I7WZHZ:CVE-2023-40890<https://gitee.com/open_euler/dashboard?issue_id=I7WZHZ>
zbar
9.8
#I90SMK:CVE-2023-22792<https://gitee.com/open_euler/dashboard?issue_id=I90SMK>
rubygem-actionpack
7.5
#I90SML:CVE-2023-22795<https://gitee.com/open_euler/dashboard?issue_id=I90SML>
rubygem-actionpack
7.5
#I90BTM:CVE-2022-41723<https://gitee.com/open_euler/dashboard?issue_id=I90BTM>
containerd
7.5
#I91220:CVE-2023-0464<https://gitee.com/open_euler/dashboard?issue_id=I91220>
nodejs
7.5
#I8WBGZ:CVE-2023-6915<https://gitee.com/open_euler/dashboard?issue_id=I8WBGZ>
kernel
7.5
#I8WQVZ:CVE-2024-20952<https://gitee.com/open_euler/dashboard?issue_id=I8WQVZ>
openjdk-11
7.4
#I8WQXR:CVE-2024-20918<https://gitee.com/open_euler/dashboard?issue_id=I8WQXR>
openjdk-11
7.4
#I8RWPE:CVE-2023-6531<https://gitee.com/open_euler/dashboard?issue_id=I8RWPE>
kernel
7
#I8YD5O:CVE-2023-51043<https://gitee.com/open_euler/dashboard?issue_id=I8YD5O>
kernel
7
#I8WQU0:CVE-2024-20921<https://gitee.com/open_euler/dashboard?issue_id=I8WQU0>
openjdk-11
5.9
#I8WQS5:CVE-2024-20926<https://gitee.com/open_euler/dashboard?issue_id=I8WQS5>
openjdk-11
5.9
#I8WQW5:CVE-2024-20919<https://gitee.com/open_euler/dashboard?issue_id=I8WQW5>
openjdk-11
5.9
#I8UHLA:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8UHLA>
python-paramiko
5.9
#I9007Y:CVE-2024-1062<https://gitee.com/open_euler/dashboard?issue_id=I9007Y>
three-eight-nine-ds-base
5.5
#I8YF38:CVE-2024-0727<https://gitee.com/open_euler/dashboard?issue_id=I8YF38>
openssl
5.5
#I9120K:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120K>
nodejs
5.3
#I8WQUI:CVE-2024-20945<https://gitee.com/open_euler/dashboard?issue_id=I8WQUI>
openjdk-11
4.7
Bugfix:
issue
仓库
#I6KMOJ:grub2支持tpcm3.0特性<https://gitee.com/open_euler/dashboard?issue_id=I6KMOJ>
grub2
#I90MTC:建议删除证书文件:/usr/share/cmake/Templates/Windows/Windows_TemporaryKey.pfx<https://gitee.com/open_euler/dashboard?issue_id=I90MTC>
cmake
#I8R31E:curl社区补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I8R31E>
curl
#I90VQ8:delete redundant patch<https://gitee.com/open_euler/dashboard?issue_id=I90VQ8>
avahi
#I9067L:[22.03-LTS-SP3]tuna -l执行报错ModuleNotFoundError: No module named 'gtk'<https://gitee.com/open_euler/dashboard?issue_id=I9067L>
tuna
#I6L25L:shim支持可信计算3.0tpcm特性<https://gitee.com/open_euler/dashboard?issue_id=I6L25L>
shim
#I911VW:【22.03 LTS SP3】【arm/x86】389-ds-base无法通过dscreate成功创建实例<https://gitee.com/open_euler/dashboard?issue_id=I911VW>
three-eight-nine-ds-base
#I914GA:lxcfs配套docker使用自恢复重挂载<https://gitee.com/open_euler/dashboard?issue_id=I914GA>
lxcfs-tools
#I8YF38:CVE-2024-0727<https://gitee.com/open_euler/dashboard?issue_id=I8YF38>
openssl
#I914I6:添加openssl-SMx-perl rpm provides<https://gitee.com/open_euler/dashboard?issue_id=I914I6>
openssl
#I90HQU:为yp-tools新增haveged使用依赖,并优化随机函数替换补丁<https://gitee.com/open_euler/dashboard?issue_id=I90HQU>
yp-tools
#I63WZE:raid10需求质量加固<https://gitee.com/open_euler/dashboard?issue_id=I63WZE>
kernel
#I81XCK:【OLK-5.10】当前版本添加块设备没有错误处理,添加块设备错误时会导致内核panic<https://gitee.com/open_euler/dashboard?issue_id=I81XCK>
kernel
#I8AS5P:[OLK-5.10] AMD GPU驱动bugfix补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I8AS5P>
kernel
#I8L4MY:[OLK-5.10] backport Broadcom NIC driver patch from upstream stable branch linux-5.10.y<https://gitee.com/open_euler/dashboard?issue_id=I8L4MY>
kernel
#I8LOJU:[OLK-5.10] backport txgbe NIC driver patch from upstream mainline<https://gitee.com/open_euler/dashboard?issue_id=I8LOJU>
kernel
#I8RJRU:Syzkaller hit 'BUG: spinlock already unlocked in inet_csk_reqsk_queue_add' bug.<https://gitee.com/open_euler/dashboard?issue_id=I8RJRU>
kernel
#I8UKFJ:【OLK 5.10】raid1/raid10 写io plug延时差并且占用较多内存<https://gitee.com/open_euler/dashboard?issue_id=I8UKFJ>
kernel
#I8Y90H:【OLK-6.6】修改启动参数precise_iostat默认值为true以避免IO监控告警<https://gitee.com/open_euler/dashboard?issue_id=I8Y90H>
kernel
#I8ZCT1:【UBIFS】2024年1月&2月主线 ubifs Fix补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I8ZCT1>
kernel
#I903EX:ubifs在空间不足继续压力测试变只读<https://gitee.com/open_euler/dashboard?issue_id=I903EX>
kernel
openEuler-22.03-LTS SP2版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP2 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS-SP2-round-2
I795G3
【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common
主要
sig/sig-CloudNative
src-openEuler/skopeo
https://gitee.com/open_euler/dashboard?issue_id=I795G3
openEuler-22.03-LTS-SP2-SEC
I7AFIR
【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足
主要
sig-AccLib
src-openEuler/libkae
https://gitee.com/open_euler/dashboard?issue_id=I7AFIR
openEuler-22.03-LTS-SP2
I90PZN
【openEuler-22.03-LTS-SP2】arm 架构执行ethool -T 网卡 报:netlink error
主要
sig/Networking
src-openEuler/ethtool
https://gitee.com/open_euler/dashboard?issue_id=I90PZN
openEuler-22.03-LTS-SP2-update20231018
I89NB0
22.03-LTS-SP2的ceph release版本低于22.03-LTS-SP1 release版本
次要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I89NB0
openEuler-20.03-LTS-SP4 Update 20240206
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题9个,已知漏洞19个。目前版本分支剩余待修复缺陷9个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I90W9S?from=project-i…
CVE修复:
CVE
仓库
score
#I90B2K:CVE-2024-1086<https://gitee.com/open_euler/dashboard?issue_id=I90B2K>
kernel
7.8
#I90KX7:CVE-2020-15166<https://gitee.com/open_euler/dashboard?issue_id=I90KX7>
zeromq
7.5
#I90SMK:CVE-2023-22792<https://gitee.com/open_euler/dashboard?issue_id=I90SMK>
rubygem-actionpack
7.5
#I90SML:CVE-2023-22795<https://gitee.com/open_euler/dashboard?issue_id=I90SML>
rubygem-actionpack
7.5
#I90BTM:CVE-2022-41723<https://gitee.com/open_euler/dashboard?issue_id=I90BTM>
containerd
7.5
#I91220:CVE-2023-0464<https://gitee.com/open_euler/dashboard?issue_id=I91220>
nodejs
7.5
#I8WQVZ:CVE-2024-20952<https://gitee.com/open_euler/dashboard?issue_id=I8WQVZ>
openjdk-11
7.4
#I8WQXR:CVE-2024-20918<https://gitee.com/open_euler/dashboard?issue_id=I8WQXR>
openjdk-11
7.4
#I8RWPE:CVE-2023-6531<https://gitee.com/open_euler/dashboard?issue_id=I8RWPE>
kernel
7
#I8YD5O:CVE-2023-51043<https://gitee.com/open_euler/dashboard?issue_id=I8YD5O>
kernel
7
#I8WQU0:CVE-2024-20921<https://gitee.com/open_euler/dashboard?issue_id=I8WQU0>
openjdk-11
5.9
#I8WQS5:CVE-2024-20926<https://gitee.com/open_euler/dashboard?issue_id=I8WQS5>
openjdk-11
5.9
#I8WQW5:CVE-2024-20919<https://gitee.com/open_euler/dashboard?issue_id=I8WQW5>
openjdk-11
5.9
#I8UHLA:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8UHLA>
python-paramiko
5.9
#I9007Y:CVE-2024-1062<https://gitee.com/open_euler/dashboard?issue_id=I9007Y>
three-eight-nine-ds-base
5.5
#I8YF38:CVE-2024-0727<https://gitee.com/open_euler/dashboard?issue_id=I8YF38>
openssl
5.5
#I9120K:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120K>
nodejs
5.3
#I8WQUI:CVE-2024-20945<https://gitee.com/open_euler/dashboard?issue_id=I8WQUI>
openjdk-11
4.7
#I910UI:CVE-2021-33633<https://gitee.com/open_euler/dashboard?issue_id=I910UI>
aops-ceres
0
Bugfix:
issue
仓库
#I90MTC:建议删除证书文件:/usr/share/cmake/Templates/Windows/Windows_TemporaryKey.pfx<https://gitee.com/open_euler/dashboard?issue_id=I90MTC>
cmake
#I90VQ8:delete redundant patch<https://gitee.com/open_euler/dashboard?issue_id=I90VQ8>
avahi
#I6UISF:arm环境执行命令报错<https://gitee.com/open_euler/dashboard?issue_id=I6UISF>
bacula
#I8YF38:CVE-2024-0727<https://gitee.com/open_euler/dashboard?issue_id=I8YF38>
openssl
#I910UI:CVE-2021-33633<https://gitee.com/open_euler/dashboard?issue_id=I910UI>
aops-ceres
#I8RRAT:mm/filemap: avoid buffered read/write race to read inconsistent data<https://gitee.com/open_euler/dashboard?issue_id=I8RRAT>
kernel
#I902AI:[openEuler-1.0-LTS] stable 补丁net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve分析<https://gitee.com/open_euler/dashboard?issue_id=I902AI>
kernel
#I90DDU:[openEuler-1.0-LTS] linux-4.19.y includsion(4.19.303..4.19..305)<https://gitee.com/open_euler/dashboard?issue_id=I90DDU>
kernel
#I90HST:[openEuler-1.0-LTS] linux-4.19.y network lts补丁分析回合<https://gitee.com/open_euler/dashboard?issue_id=I90HST>
kernel
openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-20.03-LTS-SP4-round-1
I8DT5M
【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败
主要
sig/bigdata
src-openEuler/redis6
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
openEuler-20.03-LTS-SP4-round-1
I8EKUI
【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
openEuler-20.03-LTS-SP4-round-2
I8GDGR
【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住
主要
sig/GNOME
src-openEuler/gnome-desktop3
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-20.03-LTS-SP4-alpha
I8B7XU
【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败
主要
sig/oVirt
src-openEuler/vdsm
https://gitee.com/open_euler/dashboard?issue_id=I8B7XU
openEuler-20.03-LTS-SP4 release
I90PVW
【openEuler 20.03 sp4】arm 架构执行ethool -T 网卡 报:netlink error
主要
sig/Networking
src-openEuler/ethtool
https://gitee.com/open_euler/dashboard?issue_id=I90PVW
openEuler-20.03-LTS-SP4-round-2
I8G371
【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败
次要
sig/DB
src-openEuler/h2
https://gitee.com/open_euler/dashboard?issue_id=I8G371
openEuler-20.03-LTS-SP4-dailybuild
I88JKB
[EulerMaker] kernel:kernel-rt & raspberrypi-kernel build problem in openEuler-20.03-LTS-SP4:everything
不重要
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I88JKB
openEuler-20.03-LTS-SP4-dailybuild
I8GUMP
[EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything
不重要
sig/Networking
src-openEuler/nagios-plugins
https://gitee.com/open_euler/dashboard?issue_id=I8GUMP
openEuler-20.03-LTS-SP4-dailybuild
I8I8DQ
[EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol
不重要
sig/sig-mate-desktop
src-openEuler/caja-extensions
https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ
openEuler-22.03-LTS-SP3 Update 20240206
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题15个,已知漏洞19个。目前版本分支剩余待修复缺陷 5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I90W9A?from=project-i…
CVE修复:
CVE
仓库
score
#I7WZHY:CVE-2023-40889<https://gitee.com/open_euler/dashboard?issue_id=I7WZHY>
zbar
9.8
#I7WZHZ:CVE-2023-40890<https://gitee.com/open_euler/dashboard?issue_id=I7WZHZ>
zbar
9.8
#I90B2K:CVE-2024-1086<https://gitee.com/open_euler/dashboard?issue_id=I90B2K>
kernel
7.8
#I90SMK:CVE-2023-22792<https://gitee.com/open_euler/dashboard?issue_id=I90SMK>
rubygem-actionpack
7.5
#I90SML:CVE-2023-22795<https://gitee.com/open_euler/dashboard?issue_id=I90SML>
rubygem-actionpack
7.5
#I90BTM:CVE-2022-41723<https://gitee.com/open_euler/dashboard?issue_id=I90BTM>
containerd
7.5
#I91220:CVE-2023-0464<https://gitee.com/open_euler/dashboard?issue_id=I91220>
nodejs
7.5
#I8WBGZ:CVE-2023-6915<https://gitee.com/open_euler/dashboard?issue_id=I8WBGZ>
kernel
7.5
#I8WQVZ:CVE-2024-20952<https://gitee.com/open_euler/dashboard?issue_id=I8WQVZ>
openjdk-11
7.4
#I8WQXR:CVE-2024-20918<https://gitee.com/open_euler/dashboard?issue_id=I8WQXR>
openjdk-11
7.4
#I8WQU0:CVE-2024-20921<https://gitee.com/open_euler/dashboard?issue_id=I8WQU0>
openjdk-11
5.9
#I8WQS5:CVE-2024-20926<https://gitee.com/open_euler/dashboard?issue_id=I8WQS5>
openjdk-11
5.9
#I8WQW5:CVE-2024-20919<https://gitee.com/open_euler/dashboard?issue_id=I8WQW5>
openjdk-11
5.9
#I8UHLA:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8UHLA>
python-paramiko
5.9
#I9007Y:CVE-2024-1062<https://gitee.com/open_euler/dashboard?issue_id=I9007Y>
three-eight-nine-ds-base
5.5
#I8YF38:CVE-2024-0727<https://gitee.com/open_euler/dashboard?issue_id=I8YF38>
openssl
5.5
#I9120K:CVE-2023-0465<https://gitee.com/open_euler/dashboard?issue_id=I9120K>
nodejs
5.3
#I8WQUI:CVE-2024-20945<https://gitee.com/open_euler/dashboard?issue_id=I8WQUI>
openjdk-11
4.7
#I910UI:CVE-2021-33633<https://gitee.com/open_euler/dashboard?issue_id=I910UI>
aops-ceres
0
Bugfix:
issue
仓库
#I90MTC:建议删除证书文件:/usr/share/cmake/Templates/Windows/Windows_TemporaryKey.pfx<https://gitee.com/open_euler/dashboard?issue_id=I90MTC>
cmake
#I8R31E:curl社区补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I8R31E>
curl
#I90VQ8:delete redundant patch<https://gitee.com/open_euler/dashboard?issue_id=I90VQ8>
avahi
#I9067L:[22.03-LTS-SP3]tuna -l执行报错ModuleNotFoundError: No module named 'gtk'<https://gitee.com/open_euler/dashboard?issue_id=I9067L>
tuna
#I911VW:【22.03 LTS SP3】【arm/x86】389-ds-base无法通过dscreate成功创建实例<https://gitee.com/open_euler/dashboard?issue_id=I911VW>
three-eight-nine-ds-base
#I914GA:lxcfs配套docker使用自恢复重挂载<https://gitee.com/open_euler/dashboard?issue_id=I914GA>
lxcfs-tools
#I8YF38:CVE-2024-0727<https://gitee.com/open_euler/dashboard?issue_id=I8YF38>
openssl
#I914I6:添加openssl-SMx-perl rpm provides<https://gitee.com/open_euler/dashboard?issue_id=I914I6>
openssl
#I90HQU:为yp-tools新增haveged使用依赖,并优化随机函数替换补丁<https://gitee.com/open_euler/dashboard?issue_id=I90HQU>
yp-tools
#I8ROH1: iproute社区补丁分析回合<https://gitee.com/open_euler/dashboard?issue_id=I8ROH1>
iproute
#I910UI:CVE-2021-33633<https://gitee.com/open_euler/dashboard?issue_id=I910UI>
aops-ceres
#I8UHPD:【OLK 5.10】NVME缓存未清空导致内核信息泄露<https://gitee.com/open_euler/dashboard?issue_id=I8UHPD>
kernel
#I8ZD3X:【OLK 5.10】scsi错误处理超时导致磁盘离线<https://gitee.com/open_euler/dashboard?issue_id=I8ZD3X>
kernel
#I903EX:ubifs在空间不足继续压力测试变只读<https://gitee.com/open_euler/dashboard?issue_id=I903EX>
kernel
#I913T5:采用smmu IIDR寄存器判断页表预取问题<https://gitee.com/open_euler/dashboard?issue_id=I913T5>
kernel
openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-22.03-LTS-SP3
I8T9D1
【openEuler-22.03-LTS-SP3】【arm/x86】使用c代码(执行gcc编译的二进制)创建网卡,绑定ip,启动该网卡,二进制执行中断
主要
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I8T9D1
openEuler-22.03-LTS-SP3
I90GRV
[22.03-LTS-SP3] -O3 -march=armv8.1-a -floop-crc选项编译ICE:at tree.h:4523: during GIMPLE pass: loop_crc
主要
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I90GRV
openEuler-22.03-LTS-SP3-update20240131
I90P7M
[22.03-LTS-SP3] -O3 -flto -flto-partition=one -ficp选项编译Deal报ICE:lto1: internal compiler error(during IPA pass: icp, at ipa-devirt.c:5546)
主要
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I90P7M
openEuler-22.03-LTS-SP3
I90Q01
【openEuler-22.03-LTS-SP3】arm 架构执行ethool -T 网卡 报:netlink error
主要
sig/Networking
src-openEuler/ethtool
https://gitee.com/open_euler/dashboard?issue_id=I90Q01
openEuler-22.03-LTS-SP3-round-5
I8S8MW
[22.03 LTS SP3]飞腾5000C服务器安装系统失败
无优先级
sig/Kernel
openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8S8MW
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(02.08日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
CVE-2024-23652
I90KWY
1.34
10.0
podman
sig-CloudNative
CVE-2024-23653
I90KWO
1.34
9.8
podman
sig-CloudNative
CVE-2024-22860
I8ZCJS
2.34
9.8
ffmpeg
sig-DDE
CVE-2024-22862
I8ZCJO
2.34
9.8
ffmpeg
sig-DDE
CVE-2023-41419
I84A04
5.55
9.8
python-gevent
Programming-language
CVE-2023-4584
I7WZ0C
1.14
8.8
firefox
Application
CVE-2023-32215
I71R4G
6.64
8.8
firefox
Application
CVE-2023-32213
I71R3Y
6.64
8.8
firefox
Application
CVE-2023-32207
I71R3W
6.64
8.8
firefox
Application
CVE-2023-29536
I6UVEI
6.64
8.8
firefox
Application
CVE-2023-29541
I6UVDN
6.64
8.8
firefox
Application
CVE-2023-29539
I6UVDJ
6.64
8.8
firefox
Application
CVE-2023-29550
I6UVCU
6.64
8.8
firefox
Application
CVE-2023-7216
I919L9
11.34
8.8
cpio
Base-service
CVE-2024-23651
I90KX2
9.34
8.7
podman
sig-CloudNative
CVE-2023-6267
I8YNVZ
1.34
8.6
nlohmann_json
sig-ROS
CVE-2023-6267
I8YNVM
1.34
8.6
lua-json
Base-service
CVE-2024-21626
I90BKI
7.07
8.6
runc
sig-CloudNative
CVE-2024-24577
I91FXB
13.34
8.6
rust
sig-Rust
CVE-2023-52076
I8YZNM
0.34
8.5
atril
sig-UKUI
CVE-2023-43532
I91BGV
12.34
8.4
acpi
sig-epol
CVE-2023-52138
I919JM
11.34
8.2
engrampa
sig-UKUI
CVE-2023-6377
I8YZNQ
1.34
7.8
xorg-x11-server-xwayland
Desktop
CVE-2024-23347
I901BR
5.34
7.8
spark
sig-bigdata
CVE-2024-1086
I90B2K
6.34
7.8
kernel
Kernel
CVE-2022-2320
I90EO9
7.34
7.8
xorg-x11-server-xwayland
Desktop
CVE-2021-4435
I90KT0
11.34
7.7
nodejs-yarn
oVirt
CVE-2023-6478
I8YZNS
0.34
7.5
xorg-x11-server-xwayland
Desktop
CVE-2023-1999
I6VVSM
0.64
7.5
firefox
Application
CVE-2022-32190
I90BZ1
7.34
7.5
etcd
sig-CloudNative
CVE-2022-32190
I90BYO
7.34
7.5
skopeo
sig-CloudNative
CVE-2022-32190
I90BYH
7.34
7.5
podman
sig-CloudNative
CVE-2022-32190
I90BWO
7.34
7.5
cri-tools
sig-CloudNative
CVE-2022-41723
I90BTD
7.34
7.5
etcd
sig-CloudNative
CVE-2022-41723
I90BSM
7.34
7.5
cri-o
sig-CloudNative
CVE-2022-41723
I90BS5
7.34
7.5
ignition
K8sDistro
CVE-2022-41723
I90BRM
7.34
7.5
podman
sig-CloudNative
CVE-2022-41723
I90BQX
7.34
7.5
skopeo
sig-CloudNative
CVE-2022-41723
I90BQQ
7.34
7.5
cri-tools
sig-CloudNative
CVE-2022-3996
I90MGO
8.34
7.5
edk2
Virt
CVE-2023-46838
I8YCSC
8.34
7.5
kernel
Kernel
CVE-2024-22861
I8ZCYZ
9.34
7.5
ffmpeg
sig-DDE
CVE-2022-3358
I9123L
10.34
7.5
edk2
Virt
CVE-2023-0464
I91228
10.34
7.5
edk2
Virt
CVE-2023-0464
I91210
10.34
7.5
shim
Base-service
CVE-2023-44487
I91AOR
12.34
7.5
toolbox
sig-CloudNative
CVE-2023-44487
I91AO6
12.34
7.5
ignition
K8sDistro
CVE-2023-44487
I91AMO
12.34
7.5
varnish
System-tool
CVE-2023-44487
I91AJM
12.34
7.5
ceph
sig-ceph
CVE-2023-44487
I91AJ7
12.34
7.5
etcd
sig-CloudNative
CVE-2023-44487
I91AIU
12.34
7.5
cri-o
sig-CloudNative
CVE-2023-44487
I91AGR
12.34
7.5
golang
sig-golang
CVE-2023-28119
I91H09
13.34
7.5
golang
sig-golang
CVE-2024-24575
I91FWX
13.34
7.5
rust
sig-Rust
CVE-2023-51043
I8YD5O
5.34
7.0
kernel
Kernel
CVE-2023-4575
I7WYY3
1.14
6.5
firefox
Application
CVE-2023-6476
I8UWNL
1.34
6.5
cri-o
sig-CloudNative
CVE-2024-20977
I8WQVS
8.34
6.5
mysql5
DB
CVE-2024-20975
I8WQVP
8.34
6.5
mysql5
DB
CVE-2024-20973
I8WQVJ
8.34
6.5
mysql5
DB
CVE-2024-20961
I8WQU2
8.34
6.5
mysql5
DB
CVE-2024-20985
I8WQSY
8.34
6.5
mysql5
DB
CVE-2024-20961
I8XLRT
11.34
6.5
mariadb
DB
CVE-2024-20963
I8XLRS
11.34
6.5
mariadb
DB
CVE-2024-20963
I8XLRP
11.34
6.5
mysql5
DB
CVE-2023-29406
I8Y47O
13.34
6.5
etcd
sig-CloudNative
CVE-2023-29406
I8Y47M
13.34
6.5
skopeo
sig-CloudNative
CVE-2023-29406
I8Y47K
13.34
6.5
podman
sig-CloudNative
CVE-2023-29406
I8Y47F
13.34
6.5
cri-tools
sig-CloudNative
CVE-2023-29406
I8Y47D
13.34
6.5
ignition
K8sDistro
CVE-2023-29406
I8Y46K
13.34
6.5
cri-o
sig-CloudNative
CVE-2024-22195
I8WVNT
8.34
6.1
fence-agents
sig-Ha
CVE-2022-21541
I8X0SC
8.34
5.9
icedtea-web
Compiler
CVE-2024-20926
I8WQS4
8.34
5.9
openjdk-latest
Compiler
CVE-2023-48795
I8X4HY
9.34
5.9
podman
sig-CloudNative
CVE-2024-20967
I8WQWQ
8.34
5.5
mysql5
DB
CVE-2024-20969
I8WQVD
8.34
5.5
mysql5
DB
CVE-2024-0408
I8XBI4
10.34
5.5
xorg-x11-server-xwayland
Desktop
CVE-2023-6681
I8S7AJ
5.67
5.3
python-jwcrypto
sig-python-modules
CVE-2023-22081
I88VNW
8.14
5.3
openjdk-latest
Compiler
CVE-2022-21540
I8X0SJ
8.34
5.3
icedtea-web
Compiler
CVE-2023-39326
I8XO1H
11.34
5.3
skopeo
sig-CloudNative
CVE-2023-39326
I8XO1A
11.34
5.3
podman
sig-CloudNative
CVE-2023-39326
I8XO0V
11.34
5.3
ignition
K8sDistro
CVE-2023-39326
I8XO0I
11.34
5.3
cri-tools
sig-CloudNative
CVE-2023-39326
I8XNZD
11.34
5.3
etcd
sig-CloudNative
CVE-2023-39326
I8XNZ5
11.34
5.3
cri-o
sig-CloudNative
CVE-2024-20981
I8WQVN
8.34
4.9
mysql5
DB
CVE-2024-20971
I8WQVC
8.34
4.9
mysql5
DB
CVE-2024-20965
I8WQSW
8.34
4.9
mysql5
DB
CVE-2024-0232
I8VHG0
7.34
4.7
sqlite
DB
CVE-2023-5870
I8XBPG
10.34
4.4
postgresql-13
DB
CVE-2023-5868
I8XBPM
10.34
4.3
postgresql-13
DB
CVE-2023-22025
I88JFX
8.14
3.7
openjdk-latest
Compiler
CVE-2023-21843
I8X0ST
8.34
3.7
icedtea-web
Compiler
CVE-2024-20922
I8WQVH
8.34
2.5
openjdk-latest
Compiler
CVE-2024-20925
I8WQRP
7.5
0.0
openjdk-latest
Compiler
CVE-2024-20921
I8WQRO
7.5
0.0
openjdk-latest
Compiler
CVE-2024-20923
I8WQRL
7.5
0.0
openjdk-latest
Compiler
CVE-2024-20968
I8WQS1
7.51
0.0
mysql5
DB
CVE-2024-20962
I8WQS0
7.51
0.0
mysql5
DB
CVE-2024-20978
I8WQRV
7.51
0.0
mysql5
DB
CVE-2024-20964
I8WQS6
7.52
0.0
mysql5
DB
CVE-2024-20970
I8WQU4
7.53
0.0
mysql5
DB
CVE-2024-20982
I8WQU3
7.53
0.0
mysql5
DB
CVE-2024-20976
I8WQVI
7.54
0.0
mysql5
DB
CVE-2024-20966
I8WQX8
7.55
0.0
mysql5
DB
CVE-2024-20974
I8WQX3
7.55
0.0
mysql5
DB
CVE-2024-20984
I8WQX0
7.55
0.0
mysql5
DB
CVE-2024-20919
I8WQW4
7.55
0.0
openjdk-latest
Compiler
CVE-2024-20972
I8WQVY
7.55
0.0
mysql5
DB
CVE-2024-20945
I8WQXI
7.56
0.0
openjdk-latest
Compiler
CVE-2024-20960
I8WQXF
7.56
0.0
mysql5
DB
CVE-2023-49100
I8Y4GL
13.27
0.0
arm-trusted-firmware
Base-service
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
I4UTGM
22.03分支kernel子包perf与libtraceevent有安装冲突
任务
2022/2/22 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4UTGM
2
I4V9K0
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
任务
2022/2/25 14:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3
I4YT2R
iscsi登录操作并发sysfs读操作概率导致空指针访问
任务
2022/3/21 15:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4
I57O76
从gnutls主包拆分gnutls-dane
任务
2022/5/16 17:18
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I57O76
5
I58CJR
删除iptable_filter.ko时出现空指针问题
任务
2022/5/19 20:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
6
I59BY7
[openEuler-20.03-LTS-SP3] kernel build failed 20220525
任务
2022/5/26 11:08
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I59BY7
7
I5C33B
OLK-5.10 page owner功能增强
任务
2022/6/13 20:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
8
I5CHET
使用nftables添加过多的规则时,内核将出现softlockup
任务
2022/6/15 19:33
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5CHET
9
I5D9J8
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
任务
2022/6/21 10:01
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
10
I5G321
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
任务
2022/7/8 9:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5G321
11
I5H311
修复CVE-2022-2380
任务
2022/7/14 15:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5H311
12
I5I2M8
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
任务
2022/7/21 9:47
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
13
I5JKG6
【安装冲突arm/x86_64】openEuler:22.09分支libtraceevent与kernel子包perf安装冲突
任务
2022/7/29 14:57
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5JKG6
14
I5LO4A
【22.03 LTS ARM】鲲鹏 920 x8 安装 OS 时,卡死在内核启动界面。
任务
2022/8/10 17:19
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5LO4A
15
I5NXF8
当前kernel提供的spec中,定义了kernel-headers,但是未定义版本号,部分依赖于kernel-headers高版本的软件包错误的被安装在了低版本内核上
任务
2022/8/24 17:00
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5NXF8
16
I5OOLB
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
任务
2022/8/29 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
17
I5OYJZ
kernel源码包构建失败
任务
2022/8/31 11:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OYJZ
18
I5PBRB
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
任务
2022/9/2 9:56
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
19
I5RH8C
内存可靠性分级需求
任务
2022/9/16 16:16
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
20
I5RTUS
X86架构下无法对mysql8进行autobolt模式反馈编译,报错
缺陷
2022/9/19 15:47
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5RTUS
21
I5V92B
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
任务
2022/10/12 11:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
22
I5VCIJ
openEuler如何适配新硬件,请提供适配流程指导
任务
2022/10/12 17:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
23
I5WCP1
回合bpftool prog attach/detach命令
任务
2022/10/18 16:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
24
I5XP8E
Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支
缺陷
2022/10/26 9:13
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5XP8E
25
I65UF9
aarch64架构boost icl模板库优化错误
缺陷
2022/12/12 17:17
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I65UF9
26
I67IFE
建议sssd拆分出对应功能的子包
任务
2022/12/26 16:49
无优先级
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I67IFE
27
I6FZWY
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
任务
2023/2/18 11:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
28
I6HXB9
kernel.spec中是否会新增打包intel-sst工具
任务
2023/2/27 10:06
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
29
I6LBR9
【oe 23.03】/proc/sys/kernel/core_pattern中写脚本时收集不到core文件
任务
2023/3/9 14:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6LBR9
30
I6MJB4
openssl 3.0 支持TLCP特性
任务
2023/3/13 11:35
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
31
I6N49D
【openeuler-22.03-LTS-SP】
任务
2023/3/14 20:12
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
32
I6N49G
【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用
任务
2023/3/14 20:13
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
33
I6OLND
关闭kdump情况下触发panic可能会卡死
任务
2023/3/20 16:58
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6OLND
34
I6ORVZ
【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service
任务
2023/3/21 10:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ
35
I6P3II
[openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup
任务
2023/3/22 10:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
36
I6PA84
神威架构,虚拟化启动失败
任务
2023/3/22 17:20
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6PA84
37
I6TQ8W
curl命令向hadoop3.2.1 webhdfs put文件失败
任务
2023/4/7 18:02
严重
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
38
I6UDV8
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
任务
2023/4/10 16:14
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
39
I6VWNS
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
任务
2023/4/15 10:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
40
I6YYXA
OpenEuler23.03不支持platform-python,如何解决
任务
2023/4/26 10:55
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I6YYXA
41
I6ZAYW
spec 文件内指定了仅 gcc 支持的 CCASFLAGS 导致 LLVM 下 configure 错误
任务
2023/4/27 13:20
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6ZAYW
42
I6ZOUM
qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降
任务
2023/4/28 17:37
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM
43
I70U2A
【openEuler-23.03】wifi功能使用问题
任务
2023/5/6 15:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I70U2A
44
I70VML
指针压缩选项的错误提示内容有误。
缺陷
2023/5/6 16:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I70VML
45
I71KX8
python3.spec文件中,无效的ifarch语句
任务
2023/5/9 15:00
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
46
I73TNL
开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic
任务
2023/5/17 14:33
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73TNL
47
I73Z10
openeuler 23.03 kernel-6.1.19.src.rpm 编译打包报错
任务
2023/5/17 18:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73Z10
48
I7A5FW
Fixed CPU topology issues and add lbt support for kvm.
任务
2023/6/1 17:18
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7A5FW
49
I7AAWF
2203-SP2下安装虚拟机,CPU为FT-2000+,使用host-model启动虚拟机失败
任务
2023/6/2 10:46
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7AAWF
50
I7B6KR
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
任务
2023/6/6 9:51
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
51
I7B6X5
gcc-pie-arm64架构和操作手册结果不同
缺陷
2023/6/6 10:11
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7B6X5
52
I7BM6U
【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪
任务
2023/6/7 14:54
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7BM6U
53
I7BRC1
perf 与 libtraceevent 软件包存在安装冲突
任务
2023/6/7 20:42
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I7BRC1
54
I7CKVY
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
缺陷
2023/6/11 22:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
55
I7CWOS
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
任务
2023/6/12 20:51
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
56
I7EZAZ
无法在sw_64下编译nodejs
任务
2023/6/20 16:50
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
57
I7KBUF
pyconfig-64.h中定义了__CHAR_UNSIGNED__ 改变了编译行为,导致程序运行出错
任务
2023/7/11 16:27
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KBUF
58
I7L94Q
Upgrade to latest release [libvirt: 6.2.0 2020/04/02 -> 9.5.0 2023/07/03]
任务
2023/7/14 17:07
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L94Q
59
I7L968
Upgrade to latest release [qemu: 6.2.0 2021/12/14 -> 8.0.3 2023/07/09]
任务
2023/7/14 17:09
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L968
60
I7LSWG
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
任务
2023/7/17 20:50
无优先级
src-openEuler/gtk2
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
61
I7VW3D
tmp.mount状态是active,/tmp目录被挂载为tmpfs文件系统
任务
2023/8/25 13:19
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7VW3D
62
I7YRN6
openEuler-20.03-LTS-SP3版本与openEuler-22.03-LTS版本x86上gcc参数差异导致编译出的二进制性能下降
任务
2023/9/5 17:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7YRN6
63
I80BT8
use UCP in UTF mode 补丁未合入
任务
2023/9/11 14:50
无优先级
src-openEuler/grep
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I80BT8
64
I84DBH
使用x2openEuler把centos7.0升级到openEuler22.03LTS出现boot分区挂载不上的情况
任务
2023/9/26 10:30
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I84DBH
65
I84L9F
openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败
缺陷
2023/9/26 19:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
66
I8790J
need EPYC-Genoa model support
任务
2023/10/11 16:53
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8790J
67
I8A77R
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
任务
2023/10/23 16:22
无优先级
src-openEuler/alsa-lib
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
68
I8B80Y
gcc中LTO的功能好像出现异常
任务
2023/10/26 19:15
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8B80Y
69
I8C0YS
在arm平台使用asan编译选项的程序退出前会卡顿5s左右
缺陷
2023/10/30 16:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8C0YS
70
I8C74L
实时补丁版本选择
任务
2023/10/31 9:53
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8C74L
71
I8DA53
gcc的CVE-2023-4039修复导致鲲鹏920cpu上glibc的接口函数getenv,getenvT2,strftime接口性能下降
任务
2023/11/2 16:27
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8DA53
72
I8EAHA
[20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode
任务
2023/11/6 22:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8EAHA
73
I8F7ZR
[20.03-lts-sp4]The Hisi SAS driver supports the MQ feature
任务
2023/11/9 17:03
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR
74
I8F80L
[20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream
任务
2023/11/9 17:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F80L
75
I8ISY0
bunzip2 -L/-V和bzcat -L/-V查询信息打印异常且返回值不为0
任务
2023/11/23 11:02
无优先级
src-openEuler/bzip2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ISY0
76
I8KAVR
dnf reinstall kernel 导致grub.conf 本内核项被删除
任务
2023/11/29 10:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
77
I8MBMG
20.03-LTS-SP2 上systemd-timesyncd服务默认enable,环境网络不通则一直在给timeX.google.com发域名请求
任务
2023/12/6 18:38
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8MBMG
78
I8N0IL
23.09分支下缺少对应的Module.kabi_aarch64
任务
2023/12/9 15:31
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8N0IL
79
I8ON5A
Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13]
任务
2023/12/15 11:04
无优先级
src-openEuler/cronie
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
80
I8ON6X
Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21]
任务
2023/12/15 11:06
无优先级
src-openEuler/dbus
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
81
I8ONV2
Upgrade to latest release [glib2: 2.76.4 2023/07/06 -> 2.78.3 2023/12/06]
任务
2023/12/15 11:38
无优先级
src-openEuler/glib2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ONV2
82
I8OOF1
Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14]
任务
2023/12/15 12:29
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
83
I8OOF5
Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11]
任务
2023/12/15 12:31
无优先级
src-openEuler/libarchive
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
84
I8OTI2
Upgrade to latest release [systemd: 253 2023/02/15 -> 255 2023/12/06]
任务
2023/12/15 17:36
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OTI2
85
I8OWDX
Upgrade to latest release [zlib: 1.2.13 2022/10/12 -> 1.3 2023/08/18]
任务
2023/12/16 3:07
无优先级
src-openEuler/zlib
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OWDX
86
I8OWON
[openEuler-22.03-LTS]arch64在飞腾D2000内核初始化失败
任务
2023/12/16 9:40
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8OWON
87
I8PFAG
服务器reboot会卡主,无法重启
缺陷
2023/12/18 19:24
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8PFAG
88
I8PL8Q
Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17]
任务
2023/12/19 11:22
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
89
I8RP83
openeuler embeded 23.09 RT版本启动时系统日志报kernel warning
缺陷
2023/12/27 11:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8RP83
90
I8SZWW
qemu 4.1 虚拟机热迁移到qemu 6.2失败
任务
2024/1/2 17:01
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
91
I8UCFC
鲲鹏920服务器多次重启后系统盘盘符跳变
任务
2024/1/8 11:18
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
92
I8UJF0
[openEuler-1.0-LTS]NVME缓存未清空导致内核信息泄露
任务
2024/1/8 19:24
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UJF0
93
I8VIRN
Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31]
任务
2024/1/12 9:17
无优先级
src-openEuler/libcap
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
94
I8VIRQ
Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13]
任务
2024/1/12 9:17
无优先级
src-openEuler/libselinux
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
95
I8X8MH
【openEuler-20.03-LTS-SP3】【arm】gcc 编译选项里带-march=native编译 coredump
缺陷
2024/1/18 17:15
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8X8MH
96
I8XTDI
rpm宏用$引用可能会出现空值
缺陷
2024/1/21 22:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
97
I8ZBUC
主线补丁:crypto: scomp - fix req->dst buffer overflow
任务
2024/1/27 11:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8ZBUC
98
I8ZJG1
欧拉系统virt-install 创建虚拟机video类型默认使用qxl
任务
2024/1/29 10:44
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
99
I90ZKU
gcc是否可以选择默认禁用isl选项
任务
2024/2/4 15:03
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I90ZKU
100
I918V0
【软件升级】master分支升级到2.9.4版本
任务
2024/2/5 19:40
无优先级
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I918V0
101
I91GWN
systemd支持cpuset子系统后出现兼容性问题
缺陷
2024/2/7 17:42
严重
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I91GWN
openEuler 社区指导文档及开放平台链接:
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
BEGIN:VCALENDAR
PRODID:-//MDaemon Technologies Ltd//MDaemon 23.0.2
VERSION:2.0
METHOD:REQUEST
BEGIN:VTIMEZONE
TZID:China Standard Time
BEGIN:STANDARD
DTSTART:16010101T000000
TZOFFSETFROM:+0800
TZOFFSETTO:+0800
TZNAME:Standard Time
END:STANDARD
END:VTIMEZONE
BEGIN:VEVENT
UID:WeLink984241992
SEQUENCE:0
DTSTAMP:20240207T013503Z
SUMMARY:qa双周例会
ORGANIZER:MAILTO:carrie.cai@montage-tech.com
PRIORITY:5
ATTENDEE;CUTYPE=INDIVIDUAL;PARTSTAT=NEEDS-ACTION;ROLE=REQ-PARTICIPANT;
RSVP=TRUE:MAILTO:,dev@openeuler.org,qa@openeuler.org
DTSTART;TZID=China Standard Time:20240207T141500
DTEND;TZID=China Standard Time:20240207T153000
TRANSP:OPAQUE
X-MICROSOFT-CDO-BUSYSTATUS:TENTATIVE
X-MICROSOFT-CDO-INTENDEDSTATUS:BUSY
X-MICROSOFT-DISALLOW-COUNTER:TRUE
BEGIN:VALARM
ACTION:DISPLAY
TRIGGER;VALUE=DURATION;RELATED=START:-PT15M
END:VALARM
END:VEVENT
END:VCALENDAR
1
0
BEGIN:VCALENDAR
PRODID:-//MDaemon Technologies Ltd//MDaemon 23.0.2
VERSION:2.0
METHOD:REQUEST
BEGIN:VTIMEZONE
TZID:Pacific Standard Time
BEGIN:STANDARD
DTSTART:16011101T020000
TZOFFSETFROM:-0700
TZOFFSETTO:-0800
RRULE:FREQ=YEARLY;BYDAY=1SU;BYMONTH=11
TZNAME:Standard Time
END:STANDARD
BEGIN:DAYLIGHT
DTSTART:16010302T020000
TZOFFSETFROM:-0800
TZOFFSETTO:-0700
RRULE:FREQ=YEARLY;BYDAY=2SU;BYMONTH=3
TZNAME:Daylight Savings Time
END:DAYLIGHT
END:VTIMEZONE
BEGIN:VEVENT
UID:WeLink984241992
SEQUENCE:0
DTSTAMP:20240207T013455Z
SUMMARY:qa双周例会
ORGANIZER:MAILTO:carrie.cai@montage-tech.com
PRIORITY:5
ATTENDEE;CUTYPE=INDIVIDUAL;PARTSTAT=NEEDS-ACTION;ROLE=REQ-PARTICIPANT;
RSVP=TRUE:MAILTO:,dev@openeuler.org,qa@openeuler.org
DTSTART;TZID=Pacific Standard Time:20240206T221500
DTEND;TZID=Pacific Standard Time:20240206T233000
TRANSP:OPAQUE
X-MICROSOFT-CDO-BUSYSTATUS:TENTATIVE
X-MICROSOFT-CDO-INTENDEDSTATUS:BUSY
X-MICROSOFT-DISALLOW-COUNTER:TRUE
BEGIN:VALARM
ACTION:DISPLAY
TRIGGER;VALUE=DURATION;RELATED=START:-PT15M
END:VALARM
END:VEVENT
END:VCALENDAR
1
0
您好!
sig-QA 邀请您参加 2024-02-07 14:15 召开的WeLink会议(自动录制)
会议主题:qa双周例会
会议链接:https://bmeeting.huaweicloud.com:36443/#/j/984241992
会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
sig-QA invites you to attend the WeLink conference(auto recording) will be held at 2024-02-07 14:15,
The subject of the conference is qa双周例会,
You can join the meeting at https://bmeeting.huaweicloud.com:36443/#/j/984241992.
Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings.
More information: https://www.openeuler.org/en/
1
0
主题: openEuler update_20240131版本发布公告
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1、openEuler-22.03-LTS-SP2、openEuler-20.03-LTS-SP4及openEuler-22.03-LTS-SP3 update版本满足版本出口质量,现进行发布公示。
本公示分为九部分:
1、openEuler-20.03-LTS-SP1 Update 20240131发布情况及待修复缺陷
2、openEuler-22.03-LTS Update 20240131发布情况及待修复缺陷
3、openEuler-22.03-LTS-SP1 Update 20240131发布情况及待修复缺陷
4、openEuler-22.03-LTS-SP2 Update 20240131发布情况及待修复缺陷
5、openEuler-20.03-LTS-SP4 Update 20240131发布情况及待修复缺陷
6、openEuler-22.03-LTS-SP3 Update 20240131发布情况及待修复缺陷
7、openEuler 关键组件待修复CVE 清单
8、openEuler 关键组件待修复缺陷清单
9、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2024/02/08)提供 update_20240206 版本。
openEuler-20.03-LTS-SP1 Update 20240131
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题11个,已知漏洞22个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8ZIIQ?from=project-i…
CVE修复:
CVE
仓库
score
#I8YF6D:CVE-2023-40547<https://gitee.com/open_euler/dashboard?issue_id=I8YF6D>
shim
8.3
#I8YD58:CVE-2023-51042<https://gitee.com/open_euler/dashboard?issue_id=I8YD58>
kernel
7.8
#I8X4E3:CVE-2023-39325<https://gitee.com/open_euler/dashboard?issue_id=I8X4E3>
containerd
7.5
#I8WQW1:CVE-2024-20952<https://gitee.com/open_euler/dashboard?issue_id=I8WQW1>
openjdk-1.8.0
7.4
#I8WQXT:CVE-2024-20918<https://gitee.com/open_euler/dashboard?issue_id=I8WQXT>
openjdk-1.8.0
7.4
#I8YEJN:CVE-2024-23638<https://gitee.com/open_euler/dashboard?issue_id=I8YEJN>
squid
6.5
#I8VAVU:CVE-2024-22195<https://gitee.com/open_euler/dashboard?issue_id=I8VAVU>
python-jinja2
6.1
#I8X4JW:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8X4JW>
erlang
5.9
#I8WQU1:CVE-2024-20921<https://gitee.com/open_euler/dashboard?issue_id=I8WQU1>
openjdk-1.8.0
5.9
#I8WQVU:CVE-2024-20926<https://gitee.com/open_euler/dashboard?issue_id=I8WQVU>
openjdk-1.8.0
5.9
#I8WQU5:CVE-2024-20919<https://gitee.com/open_euler/dashboard?issue_id=I8WQU5>
openjdk-1.8.0
5.9
#I8YC9I:CVE-2024-23849<https://gitee.com/open_euler/dashboard?issue_id=I8YC9I>
kernel
5.5
#I8YJ7Q:CVE-2023-28756<https://gitee.com/open_euler/dashboard?issue_id=I8YJ7Q>
jruby
5.3
#I8YED5:CVE-2023-40551<https://gitee.com/open_euler/dashboard?issue_id=I8YED5>
shim
5.1
#I8WQXC:CVE-2024-20945<https://gitee.com/open_euler/dashboard?issue_id=I8WQXC>
openjdk-1.8.0
4.7
#I8WZLA:CVE-2024-0639<https://gitee.com/open_euler/dashboard?issue_id=I8WZLA>
kernel
4.7
#I8Y31J:CVE-2024-22211<https://gitee.com/open_euler/dashboard?issue_id=I8Y31J>
freerdp
3.7
#I8ZAUQ:CVE-2023-45918<https://gitee.com/open_euler/dashboard?issue_id=I8ZAUQ>
ncurses
3.5
#I8WQRT:CVE-2024-20923<https://gitee.com/open_euler/dashboard?issue_id=I8WQRT>
openjdk-1.8.0
3.1
#I8WQUD:CVE-2024-20925<https://gitee.com/open_euler/dashboard?issue_id=I8WQUD>
openjdk-1.8.0
3.1
#I8WQXY:CVE-2024-20922<https://gitee.com/open_euler/dashboard?issue_id=I8WQXY>
openjdk-1.8.0
2.5
#I8YCSH:CVE-2023-46343<https://gitee.com/open_euler/dashboard?issue_id=I8YCSH>
kernel
1
Bugfix:
issue
仓库
#I69UQW:scrub -h命令执行后,异常退出<https://gitee.com/open_euler/dashboard?issue_id=I69UQW>
scrub
#I6OKJY:arm环境执行命令ptp4l报错参数找不到<https://gitee.com/open_euler/dashboard?issue_id=I6OKJY>
linuxptp
#I8WHLK:remove password printing<https://gitee.com/open_euler/dashboard?issue_id=I8WHLK>
nmap
#I8MCB5:[openEuler-1.0-LTS] linux-4.19.y inclusion(4.19.296..4.19.299)<https://gitee.com/open_euler/dashboard?issue_id=I8MCB5>
kernel
#I8RJRU:Syzkaller hit 'BUG: spinlock already unlocked in inet_csk_reqsk_queue_add' bug.<https://gitee.com/open_euler/dashboard?issue_id=I8RJRU>
kernel
#I8WPQW:[OLK5.10] [fs] 删除已创建的文件无法限制negative dentry的数量<https://gitee.com/open_euler/dashboard?issue_id=I8WPQW>
kernel
#I8YHBT:【hulk-4.19】arm64 长稳hardlockup in hrtimer_active<https://gitee.com/open_euler/dashboard?issue_id=I8YHBT>
kernel
#I8YWPT:【openEuler1.0-LTS】dhugetlb: skip unexpected migration<https://gitee.com/open_euler/dashboard?issue_id=I8YWPT>
kernel
#I8Z1LM:[olk5.10]BUG: sleeping function called from invalid context at mm/vmalloc.c:2725<https://gitee.com/open_euler/dashboard?issue_id=I8Z1LM>
kernel
#I8ZA13:【openEuler-1.0-LTS】未打开CONFIG_NUMA配置触发编译问题<https://gitee.com/open_euler/dashboard?issue_id=I8ZA13>
kernel
#I8ZPJF:【openEuler-1.0-LTS】【cifs】2024年1月 4.19 LTS补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I8ZPJF>
kernel
openEuler-20.03-LTS-SP1版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol
openEuler-20.03-LTS-SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/
openEuler CVE 及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 20.03LTS SP1 update2103
I3E5C1
【20.03-SP1】【arm/x86】服务启动失败
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I3E5C1
openEuler-20.03-LTS-SP1
I3QGU7
系统不支持GB18030
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I3QGU7
openEuler 20.03LTS SP1 update210926
I4CMSV
【20.03-LTS-SP1】【arm/x86】搭建Kubernetes 集群缺少包etcd
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I4CMSV
openEuler-20.03-LTS-SP1-dailybuild
I5Y99T
mate-desktop install problem in openEuler:20:03:LTS:SP1
无优先级
sig/sig-mate-desktop
src-openEuler/mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I5Y99T
openEuler-22.03-LTS Update 20240131
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题16个,已知漏洞24个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8ZIIU?from=project-i…
CVE修复:
CVE
仓库
score
#I8YF6D:CVE-2023-40547<https://gitee.com/open_euler/dashboard?issue_id=I8YF6D>
shim
8.3
#I8YD58:CVE-2023-51042<https://gitee.com/open_euler/dashboard?issue_id=I8YD58>
kernel
7.8
#I8YD63:CVE-2024-22705<https://gitee.com/open_euler/dashboard?issue_id=I8YD63>
kernel
7.8
#I8X4E3:CVE-2023-39325<https://gitee.com/open_euler/dashboard?issue_id=I8X4E3>
containerd
7.5
#I8WQW1:CVE-2024-20952<https://gitee.com/open_euler/dashboard?issue_id=I8WQW1>
openjdk-1.8.0
7.4
#I8WQXT:CVE-2024-20918<https://gitee.com/open_euler/dashboard?issue_id=I8WQXT>
openjdk-1.8.0
7.4
#I8YEJN:CVE-2024-23638<https://gitee.com/open_euler/dashboard?issue_id=I8YEJN>
squid
6.5
#I8YED6:CVE-2023-40549<https://gitee.com/open_euler/dashboard?issue_id=I8YED6>
shim
6.2
#I8VAVU:CVE-2024-22195<https://gitee.com/open_euler/dashboard?issue_id=I8VAVU>
python-jinja2
6.1
#I8X4JW:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8X4JW>
erlang
5.9
#I8WQU1:CVE-2024-20921<https://gitee.com/open_euler/dashboard?issue_id=I8WQU1>
openjdk-1.8.0
5.9
#I8WQVU:CVE-2024-20926<https://gitee.com/open_euler/dashboard?issue_id=I8WQVU>
openjdk-1.8.0
5.9
#I8WQU5:CVE-2024-20919<https://gitee.com/open_euler/dashboard?issue_id=I8WQU5>
openjdk-1.8.0
5.9
#I8YLFF:CVE-2023-40550<https://gitee.com/open_euler/dashboard?issue_id=I8YLFF>
shim
5.5
#I8YJ7Q:CVE-2023-28756<https://gitee.com/open_euler/dashboard?issue_id=I8YJ7Q>
jruby
5.3
#I8YED5:CVE-2023-40551<https://gitee.com/open_euler/dashboard?issue_id=I8YED5>
shim
5.1
#I8YED4:CVE-2023-40548<https://gitee.com/open_euler/dashboard?issue_id=I8YED4>
shim
4.9
#I8WQXC:CVE-2024-20945<https://gitee.com/open_euler/dashboard?issue_id=I8WQXC>
openjdk-1.8.0
4.7
#I8Y31J:CVE-2024-22211<https://gitee.com/open_euler/dashboard?issue_id=I8Y31J>
freerdp
3.7
#I8ZAUQ:CVE-2023-45918<https://gitee.com/open_euler/dashboard?issue_id=I8ZAUQ>
ncurses
3.5
#I8WQRT:CVE-2024-20923<https://gitee.com/open_euler/dashboard?issue_id=I8WQRT>
openjdk-1.8.0
3.1
#I8WQUD:CVE-2024-20925<https://gitee.com/open_euler/dashboard?issue_id=I8WQUD>
openjdk-1.8.0
3.1
#I8WQXY:CVE-2024-20922<https://gitee.com/open_euler/dashboard?issue_id=I8WQXY>
openjdk-1.8.0
2.5
#I8YCSH:CVE-2023-46343<https://gitee.com/open_euler/dashboard?issue_id=I8YCSH>
kernel
1
Bugfix:
issue
仓库
#I88UYQ:【openEuler-22.03-LTS】【x86_64 】pylint的symilar子包部分参数执行报错<https://gitee.com/open_euler/dashboard?issue_id=I88UYQ>
pylint
#I69UQW:scrub -h命令执行后,异常退出<https://gitee.com/open_euler/dashboard?issue_id=I69UQW>
scrub
#I6OKJY:arm环境执行命令ptp4l报错参数找不到<https://gitee.com/open_euler/dashboard?issue_id=I6OKJY>
linuxptp
#I8WHLK:remove password printing<https://gitee.com/open_euler/dashboard?issue_id=I8WHLK>
nmap
#I903TD:删除无用.a静态库文件<https://e.gitee.com/open_euler/dashboard?issue=I903TD>
c-ares
#I5SOXM:升级tuned软件包至最新版本<https://e.gitee.com/open_euler/dashboard?issue=I5SOXM>
tuned
#I5BNAZ:yp-tools存在不安全函数,建议进行整改<https://e.gitee.com/open_euler/dashboard?issue=I5BNAZ>
yp-tools
#I5BNT7:建议给xinetd添加失败自愈机制<https://e.gitee.com/open_euler/dashboard?issue=I5BNT7>
xinetd
#I7F3OS:icu存在敏感词请处理<https://e.gitee.com/open_euler/dashboard?issue=II7F3OS>
icu
#I5Z2YC:httpcomponents-asyncclient build problem in openEuler:22.03:LTS:Next<https://e.gitee.com/open_euler/dashboard?issue=I5Z2YC>
httpcomponents-asyncclient
#I64VTB:执行命令报错error -4<https://e.gitee.com/open_euler/dashboard?issue=I64VTB>
papi
#I906Z6:2203 lts 、2203p1、2203sp2 、2203sp3分支 gstreamer1-plugins-base存在无效的补丁文件<https://gitee.com/open_euler/dashboard?issue_id=I906Z6>
gstreamer1-plugins-base
#I8PI1H:【syzkaller】kernel BUG in ext4_mb_new_inode_pa<https://gitee.com/open_euler/dashboard?issue_id=I8PI1H>
kernel
#I8WPQW:[OLK5.10] [fs] 删除已创建的文件无法限制negative dentry的数量<https://gitee.com/open_euler/dashboard?issue_id=I8WPQW>
kernel
#I8YUPE:【OLK-5.10】 物理机环境,配置动态大页,内存持续下降,导致node 0内存不足,影响业务<https://gitee.com/open_euler/dashboard?issue_id=I8YUPE>
kernel
#I8Z1LM:[olk5.10]BUG: sleeping function called from invalid context at mm/vmalloc.c:2725<https://gitee.com/open_euler/dashboard?issue_id=I8Z1LM>
kernel
openEuler-22.03-LTS版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:22.03:LTS
https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol
openEuler-22.03-LTS Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS update20230726
I7ORCE
【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7ORCE
openEuler-22.03-LTS
I6VFRX
[22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFRX
openEuler-22.03-LTS
I72N5G
【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I72N5G
openEuler-22.03-LTS
I8YWQA
【openEuler-22.03】【arm】ltp执行用例df01_xfs_sh部分命令报错
主要
sig/Kernel
openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8YWQA
openEuler-22.03-LTS-SP1 Update 20240131
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题11个,已知漏洞24个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8ZIIP?from=project-i…
CVE修复:
CVE
仓库
score
#I8YF6D:CVE-2023-40547<https://gitee.com/open_euler/dashboard?issue_id=I8YF6D>
shim
8.3
#I8YD58:CVE-2023-51042<https://gitee.com/open_euler/dashboard?issue_id=I8YD58>
kernel
7.8
#I8YD63:CVE-2024-22705<https://gitee.com/open_euler/dashboard?issue_id=I8YD63>
kernel
7.8
#I8X4E3:CVE-2023-39325<https://gitee.com/open_euler/dashboard?issue_id=I8X4E3>
containerd
7.5
#I8WQW1:CVE-2024-20952<https://gitee.com/open_euler/dashboard?issue_id=I8WQW1>
openjdk-1.8.0
7.4
#I8WQXT:CVE-2024-20918<https://gitee.com/open_euler/dashboard?issue_id=I8WQXT>
openjdk-1.8.0
7.4
#I8YEJN:CVE-2024-23638<https://gitee.com/open_euler/dashboard?issue_id=I8YEJN>
squid
6.5
#I8YED6:CVE-2023-40549<https://gitee.com/open_euler/dashboard?issue_id=I8YED6>
shim
6.2
#I8VAVU:CVE-2024-22195<https://gitee.com/open_euler/dashboard?issue_id=I8VAVU>
python-jinja2
6.1
#I8X4JW:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8X4JW>
erlang
5.9
#I8WQU1:CVE-2024-20921<https://gitee.com/open_euler/dashboard?issue_id=I8WQU1>
openjdk-1.8.0
5.9
#I8WQVU:CVE-2024-20926<https://gitee.com/open_euler/dashboard?issue_id=I8WQVU>
openjdk-1.8.0
5.9
#I8WQU5:CVE-2024-20919<https://gitee.com/open_euler/dashboard?issue_id=I8WQU5>
openjdk-1.8.0
5.9
#I8YLFF:CVE-2023-40550<https://gitee.com/open_euler/dashboard?issue_id=I8YLFF>
shim
5.5
#I8YJ7Q:CVE-2023-28756<https://gitee.com/open_euler/dashboard?issue_id=I8YJ7Q>
jruby
5.3
#I8YED5:CVE-2023-40551<https://gitee.com/open_euler/dashboard?issue_id=I8YED5>
shim
5.1
#I8YED4:CVE-2023-40548<https://gitee.com/open_euler/dashboard?issue_id=I8YED4>
shim
4.9
#I8WQXC:CVE-2024-20945<https://gitee.com/open_euler/dashboard?issue_id=I8WQXC>
openjdk-1.8.0
4.7
#I8Y31J:CVE-2024-22211<https://gitee.com/open_euler/dashboard?issue_id=I8Y31J>
freerdp
3.7
#I8ZAUQ:CVE-2023-45918<https://gitee.com/open_euler/dashboard?issue_id=I8ZAUQ>
ncurses
3.5
#I8WQRT:CVE-2024-20923<https://gitee.com/open_euler/dashboard?issue_id=I8WQRT>
openjdk-1.8.0
3.1
#I8WQUD:CVE-2024-20925<https://gitee.com/open_euler/dashboard?issue_id=I8WQUD>
openjdk-1.8.0
3.1
#I8WQXY:CVE-2024-20922<https://gitee.com/open_euler/dashboard?issue_id=I8WQXY>
openjdk-1.8.0
2.5
#I8YCSH:CVE-2023-46343<https://gitee.com/open_euler/dashboard?issue_id=I8YCSH>
kernel
1
Bugfix:
issue
仓库
#I88UYQ:【openEuler-22.03-LTS】【x86_64 】pylint的symilar子包部分参数执行报错<https://gitee.com/open_euler/dashboard?issue_id=I88UYQ>
pylint
#I69UQW:scrub -h命令执行后,异常退出<https://gitee.com/open_euler/dashboard?issue_id=I69UQW>
scrub
#I6OKJY:arm环境执行命令ptp4l报错参数找不到<https://gitee.com/open_euler/dashboard?issue_id=I6OKJY>
linuxptp
#I8ZZQA:[openEuler-22.03-LTS-SP1]优化内存底噪,降低节点上kubeos组件内存消耗<https://e.gitee.com/open_euler/dashboard?issue=I8ZZQA>
KubeOS
#I8WHLK:remove password printing<https://gitee.com/open_euler/dashboard?issue_id=I8WHLK>
nmap
#I7F3OS:icu存在敏感词请处理<https://e.gitee.com/open_euler/dashboard?issue=II7F3OS>
icu
#I906Z6:2203 lts 、2203p1、2203sp2 、2203sp3分支 gstreamer1-plugins-base存在无效的补丁文件<https://gitee.com/open_euler/dashboard?issue_id=I906Z6>
gstreamer1-plugins-base
#I8PI1H:【syzkaller】kernel BUG in ext4_mb_new_inode_pa<https://gitee.com/open_euler/dashboard?issue_id=I8PI1H>
kernel
#I8WPQW:[OLK5.10] [fs] 删除已创建的文件无法限制negative dentry的数量<https://gitee.com/open_euler/dashboard?issue_id=I8WPQW>
kernel
#I8YUPE:【OLK-5.10】 物理机环境,配置动态大页,内存持续下降,导致node 0内存不足,影响业务<https://gitee.com/open_euler/dashboard?issue_id=I8YUPE>
kernel
#I8Z1LM:[olk5.10]BUG: sleeping function called from invalid context at mm/vmalloc.c:2725<https://gitee.com/open_euler/dashboard?issue_id=I8Z1LM>
kernel
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 22.03-SP1
I6B4V1
【22.03 SP1 update 20230118】【arm】libhdfs在arm架构降级失败,x86正常
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I6B4V1
openEuler-22.03-LTS-SP1 update20230726
I7OR2I
【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7OR2I
openEuler-22.03-LTS-SP1
I6VFV6
[22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
openEuler-22.03-LTS-SP1
I73CKF
【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
openEuler-22.03-LTS-SP1-update20240117
I8Y58U
imagetype=disk 升级后,blkid查询磁盘的label都是“ROOT-A”
无优先级
sig/sig-CloudNative
openEuler/KubeOS
https://gitee.com/open_euler/dashboard?issue_id=I8Y58U
openEuler-22.03-LTS-SP1
I90PZA
【openEuler-22.03-LTS-SP1】arm 架构执行ethool -T 网卡 报:netlink error
主要
sig/Networking
src-openEuler/ethtool
https://gitee.com/open_euler/dashboard?issue_id=I90PZA
openEuler-22.03-LTS-SP2 Update 20240131
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题8个,已知漏洞25个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8ZIIO?from=project-i…
CVE修复:
CVE
仓库
score
#I8YF6D:CVE-2023-40547<https://gitee.com/open_euler/dashboard?issue_id=I8YF6D>
shim
8.3
#I8YD58:CVE-2023-51042<https://gitee.com/open_euler/dashboard?issue_id=I8YD58>
kernel
7.8
#I8YD63:CVE-2024-22705<https://gitee.com/open_euler/dashboard?issue_id=I8YD63>
kernel
7.8
#I8X4E3:CVE-2023-39325<https://gitee.com/open_euler/dashboard?issue_id=I8X4E3>
containerd
7.5
#I8WQW1:CVE-2024-20952<https://gitee.com/open_euler/dashboard?issue_id=I8WQW1>
openjdk-1.8.0
7.4
#I8WQXT:CVE-2024-20918<https://gitee.com/open_euler/dashboard?issue_id=I8WQXT>
openjdk-1.8.0
7.4
#I8YEJN:CVE-2024-23638<https://gitee.com/open_euler/dashboard?issue_id=I8YEJN>
squid
6.5
#I8YED6:CVE-2023-40549<https://gitee.com/open_euler/dashboard?issue_id=I8YED6>
shim
6.2
#I8VAVU:CVE-2024-22195<https://gitee.com/open_euler/dashboard?issue_id=I8VAVU>
python-jinja2
6.1
#I8X4JW:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8X4JW>
erlang
5.9
#I8WQU1:CVE-2024-20921<https://gitee.com/open_euler/dashboard?issue_id=I8WQU1>
openjdk-1.8.0
5.9
#I8WQVU:CVE-2024-20926<https://gitee.com/open_euler/dashboard?issue_id=I8WQVU>
openjdk-1.8.0
5.9
#I8WQU5:CVE-2024-20919<https://gitee.com/open_euler/dashboard?issue_id=I8WQU5>
openjdk-1.8.0
5.9
#I8YLFF:CVE-2023-40550<https://gitee.com/open_euler/dashboard?issue_id=I8YLFF>
shim
5.5
#I8YJ7Q:CVE-2023-28756<https://gitee.com/open_euler/dashboard?issue_id=I8YJ7Q>
jruby
5.3
#I8YED5:CVE-2023-40551<https://gitee.com/open_euler/dashboard?issue_id=I8YED5>
shim
5.1
#I8YED4:CVE-2023-40548<https://gitee.com/open_euler/dashboard?issue_id=I8YED4>
shim
4.9
#I8PI4Q:CVE-2023-6004<https://gitee.com/open_euler/dashboard?issue_id=I8PI4Q>
libssh
4.8
#I8WQXC:CVE-2024-20945<https://gitee.com/open_euler/dashboard?issue_id=I8WQXC>
openjdk-1.8.0
4.7
#I8Y31J:CVE-2024-22211<https://gitee.com/open_euler/dashboard?issue_id=I8Y31J>
freerdp
3.7
#I8ZAUQ:CVE-2023-45918<https://gitee.com/open_euler/dashboard?issue_id=I8ZAUQ>
ncurses
3.5
#I8WQRT:CVE-2024-20923<https://gitee.com/open_euler/dashboard?issue_id=I8WQRT>
openjdk-1.8.0
3.1
#I8WQUD:CVE-2024-20925<https://gitee.com/open_euler/dashboard?issue_id=I8WQUD>
openjdk-1.8.0
3.1
#I8WQXY:CVE-2024-20922<https://gitee.com/open_euler/dashboard?issue_id=I8WQXY>
openjdk-1.8.0
2.5
#I8YCSH:CVE-2023-46343<https://gitee.com/open_euler/dashboard?issue_id=I8YCSH>
kernel
1
Bugfix:
issue
仓库
#I88UYQ:【openEuler-22.03-LTS】【x86_64 】pylint的symilar子包部分参数执行报错<https://gitee.com/open_euler/dashboard?issue_id=I88UYQ>
pylint
#I69UQW:scrub -h命令执行后,异常退出<https://gitee.com/open_euler/dashboard?issue_id=I69UQW>
scrub
#I6OKJY:arm环境执行命令ptp4l报错参数找不到<https://gitee.com/open_euler/dashboard?issue_id=I6OKJY>
linuxptp
#I8WHLK:remove password printing<https://gitee.com/open_euler/dashboard?issue_id=I8WHLK>
nmap
#I906Z6:2203 lts 、2203p1、2203sp2 、2203sp3分支 gstreamer1-plugins-base存在无效的补丁文件<https://gitee.com/open_euler/dashboard?issue_id=I906Z6>
gstreamer1-plugins-base
#I8PI1H:【syzkaller】kernel BUG in ext4_mb_new_inode_pa<https://gitee.com/open_euler/dashboard?issue_id=I8PI1H>
kernel
#I8WPQW:[OLK5.10] [fs] 删除已创建的文件无法限制negative dentry的数量<https://gitee.com/open_euler/dashboard?issue_id=I8WPQW>
kernel
#I8YUPE:【OLK-5.10】 物理机环境,配置动态大页,内存持续下降,导致node 0内存不足,影响业务<https://gitee.com/open_euler/dashboard?issue_id=I8YUPE>
kernel
openEuler-22.03-LTS SP2版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP2 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS-SP2-round-2
I795G3
【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common
主要
sig/sig-CloudNative
src-openEuler/skopeo
https://gitee.com/open_euler/dashboard?issue_id=I795G3
openEuler-22.03-LTS-SP2-SEC
I7AFIR
【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足
主要
sig-AccLib
src-openEuler/libkae
https://gitee.com/open_euler/dashboard?issue_id=I7AFIR
openEuler-22.03-LTS-SP2
I90PZN
【openEuler-22.03-LTS-SP2】arm 架构执行ethool -T 网卡 报:netlink error
主要
sig/Networking
src-openEuler/ethtool
https://gitee.com/open_euler/dashboard?issue_id=I90PZN
openEuler-22.03-LTS-SP2-update20231018
I89NB0
22.03-LTS-SP2的ceph release版本低于22.03-LTS-SP1 release版本
次要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I89NB0
openEuler-20.03-LTS-SP4 Update 20240131
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题11个,已知漏洞24个。目前版本分支剩余待修复缺陷9个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8ZIIR?from=project-i…
CVE修复:
CVE
仓库
score
#I8YF6D:CVE-2023-40547<https://gitee.com/open_euler/dashboard?issue_id=I8YF6D>
shim
8.3
#I8YD58:CVE-2023-51042<https://gitee.com/open_euler/dashboard?issue_id=I8YD58>
kernel
7.8
#I8X4E3:CVE-2023-39325<https://gitee.com/open_euler/dashboard?issue_id=I8X4E3>
containerd
7.5
#I8WQW1:CVE-2024-20952<https://gitee.com/open_euler/dashboard?issue_id=I8WQW1>
openjdk-1.8.0
7.4
#I8WQXT:CVE-2024-20918<https://gitee.com/open_euler/dashboard?issue_id=I8WQXT>
openjdk-1.8.0
7.4
#I8YEJN:CVE-2024-23638<https://gitee.com/open_euler/dashboard?issue_id=I8YEJN>
squid
6.5
#I8VAVU:CVE-2024-22195<https://gitee.com/open_euler/dashboard?issue_id=I8VAVU>
python-jinja2
6.1
#I8X4JW:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8X4JW>
erlang
5.9
#I8WQU1:CVE-2024-20921<https://gitee.com/open_euler/dashboard?issue_id=I8WQU1>
openjdk-1.8.0
5.9
#I8WQVU:CVE-2024-20926<https://gitee.com/open_euler/dashboard?issue_id=I8WQVU>
openjdk-1.8.0
5.9
#I8WQU5:CVE-2024-20919<https://gitee.com/open_euler/dashboard?issue_id=I8WQU5>
openjdk-1.8.0
5.9
#I8XAMZ:CVE-2024-22365<https://gitee.com/open_euler/dashboard?issue_id=I8XAMZ>
pam
5.5
#I8YC9I:CVE-2024-23849<https://gitee.com/open_euler/dashboard?issue_id=I8YC9I>
kernel
5.5
#I8YJ7Q:CVE-2023-28756<https://gitee.com/open_euler/dashboard?issue_id=I8YJ7Q>
jruby
5.3
#I8YED5:CVE-2023-40551<https://gitee.com/open_euler/dashboard?issue_id=I8YED5>
shim
5.1
#I8WQXC:CVE-2024-20945<https://gitee.com/open_euler/dashboard?issue_id=I8WQXC>
openjdk-1.8.0
4.7
#I8WZLA:CVE-2024-0639<https://gitee.com/open_euler/dashboard?issue_id=I8WZLA>
kernel
4.7
#I8Y31J:CVE-2024-22211<https://gitee.com/open_euler/dashboard?issue_id=I8Y31J>
freerdp
3.7
#I8ZAUQ:CVE-2023-45918<https://gitee.com/open_euler/dashboard?issue_id=I8ZAUQ>
ncurses
3.5
#I71QSG:CVE-2023-31975<https://gitee.com/open_euler/dashboard?issue_id=I71QSG>
yasm
3.3
#I8WQRT:CVE-2024-20923<https://gitee.com/open_euler/dashboard?issue_id=I8WQRT>
openjdk-1.8.0
3.1
#I8WQUD:CVE-2024-20925<https://gitee.com/open_euler/dashboard?issue_id=I8WQUD>
openjdk-1.8.0
3.1
#I8WQXY:CVE-2024-20922<https://gitee.com/open_euler/dashboard?issue_id=I8WQXY>
openjdk-1.8.0
2.5
#I8YCSH:CVE-2023-46343<https://gitee.com/open_euler/dashboard?issue_id=I8YCSH>
kernel
1
Bugfix:
issue
仓库
#I88UYQ:【openEuler-22.03-LTS】【x86_64 】pylint的symilar子包部分参数执行报错<https://gitee.com/open_euler/dashboard?issue_id=I88UYQ>
pylint
#I69UQW:scrub -h命令执行后,异常退出<https://gitee.com/open_euler/dashboard?issue_id=I69UQW>
scrub
#I6OKJY:arm环境执行命令ptp4l报错参数找不到<https://gitee.com/open_euler/dashboard?issue_id=I6OKJY>
linuxptp
#I8WHLK:remove password printing<https://gitee.com/open_euler/dashboard?issue_id=I8WHLK>
nmap
#I8MCB5:[openEuler-1.0-LTS] linux-4.19.y inclusion(4.19.296..4.19.299)<https://gitee.com/open_euler/dashboard?issue_id=I8MCB5>
kernel
#I8RJRU:Syzkaller hit 'BUG: spinlock already unlocked in inet_csk_reqsk_queue_add' bug.<https://gitee.com/open_euler/dashboard?issue_id=I8RJRU>
kernel
#I8WPQW:[OLK5.10] [fs] 删除已创建的文件无法限制negative dentry的数量<https://gitee.com/open_euler/dashboard?issue_id=I8WPQW>
kernel
#I8YHBT:【hulk-4.19】arm64 长稳hardlockup in hrtimer_active<https://gitee.com/open_euler/dashboard?issue_id=I8YHBT>
kernel
#I8YWPT:【openEuler1.0-LTS】dhugetlb: skip unexpected migration<https://gitee.com/open_euler/dashboard?issue_id=I8YWPT>
kernel
#I8Z1LM:[olk5.10]BUG: sleeping function called from invalid context at mm/vmalloc.c:2725<https://gitee.com/open_euler/dashboard?issue_id=I8Z1LM>
kernel
#I8ZA13:【openEuler-1.0-LTS】未打开CONFIG_NUMA配置触发编译问题<https://gitee.com/open_euler/dashboard?issue_id=I8ZA13>
kernel
openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-20.03-LTS-SP4-round-1
I8DT5M
【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败
主要
sig/bigdata
src-openEuler/redis6
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
openEuler-20.03-LTS-SP4-round-1
I8EKUI
【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
openEuler-20.03-LTS-SP4-round-2
I8GDGR
【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住
主要
sig/GNOME
src-openEuler/gnome-desktop3
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-20.03-LTS-SP4-alpha
I8B7XU
【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败
主要
sig/oVirt
src-openEuler/vdsm
https://gitee.com/open_euler/dashboard?issue_id=I8B7XU
openEuler-20.03-LTS-SP4 release
I90PVW
【openEuler 20.03 sp4】arm 架构执行ethool -T 网卡 报:netlink error
主要
sig/Networking
src-openEuler/ethtool
https://gitee.com/open_euler/dashboard?issue_id=I90PVW
openEuler-20.03-LTS-SP4-round-2
I8G371
【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败
次要
sig/DB
src-openEuler/h2
https://gitee.com/open_euler/dashboard?issue_id=I8G371
openEuler-20.03-LTS-SP4-dailybuild
I88JKB
[EulerMaker] kernel:kernel-rt & raspberrypi-kernel build problem in openEuler-20.03-LTS-SP4:everything
不重要
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I88JKB
openEuler-20.03-LTS-SP4-dailybuild
I8GUMP
[EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything
不重要
sig/Networking
src-openEuler/nagios-plugins
https://gitee.com/open_euler/dashboard?issue_id=I8GUMP
openEuler-20.03-LTS-SP4-dailybuild
I8I8DQ
[EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol
不重要
sig/sig-mate-desktop
src-openEuler/caja-extensions
https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ
openEuler-22.03-LTS-SP3 Update 20240131
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题24个,已知漏洞28个。目前版本分支剩余待修复缺陷 5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8ZIIL?from=project-i…
CVE修复:
CVE
仓库
score
#I8YF6D:CVE-2023-40547<https://gitee.com/open_euler/dashboard?issue_id=I8YF6D>
shim
8.3
#I8YD58:CVE-2023-51042<https://gitee.com/open_euler/dashboard?issue_id=I8YD58>
kernel
7.8
#I8YD63:CVE-2024-22705<https://gitee.com/open_euler/dashboard?issue_id=I8YD63>
kernel
7.8
#I8X4E3:CVE-2023-39325<https://gitee.com/open_euler/dashboard?issue_id=I8X4E3>
containerd
7.5
#I8WQW1:CVE-2024-20952<https://gitee.com/open_euler/dashboard?issue_id=I8WQW1>
openjdk-1.8.0
7.4
#I8WQXT:CVE-2024-20918<https://gitee.com/open_euler/dashboard?issue_id=I8WQXT>
openjdk-1.8.0
7.4
#I8RWPE:CVE-2023-6531<https://gitee.com/open_euler/dashboard?issue_id=I8RWPE>
kernel
7
#I8YEJN:CVE-2024-23638<https://gitee.com/open_euler/dashboard?issue_id=I8YEJN>
squid
6.5
#I8YED6:CVE-2023-40549<https://gitee.com/open_euler/dashboard?issue_id=I8YED6>
shim
6.2
#I8VAVU:CVE-2024-22195<https://gitee.com/open_euler/dashboard?issue_id=I8VAVU>
python-jinja2
6.1
#I8X4JW:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8X4JW>
erlang
5.9
#I8WQU1:CVE-2024-20921<https://gitee.com/open_euler/dashboard?issue_id=I8WQU1>
openjdk-1.8.0
5.9
#I8WQVU:CVE-2024-20926<https://gitee.com/open_euler/dashboard?issue_id=I8WQVU>
openjdk-1.8.0
5.9
#I8WQU5:CVE-2024-20919<https://gitee.com/open_euler/dashboard?issue_id=I8WQU5>
openjdk-1.8.0
5.9
#I8XAMZ:CVE-2024-22365<https://gitee.com/open_euler/dashboard?issue_id=I8XAMZ>
pam
5.5
#I8YC9I:CVE-2024-23849<https://gitee.com/open_euler/dashboard?issue_id=I8YC9I>
kernel
5.5
#I8YLFF:CVE-2023-40550<https://gitee.com/open_euler/dashboard?issue_id=I8YLFF>
shim
5.5
#I8YJ7Q:CVE-2023-28756<https://gitee.com/open_euler/dashboard?issue_id=I8YJ7Q>
jruby
5.3
#I8YED5:CVE-2023-40551<https://gitee.com/open_euler/dashboard?issue_id=I8YED5>
shim
5.1
#I8YED4:CVE-2023-40548<https://gitee.com/open_euler/dashboard?issue_id=I8YED4>
shim
4.9
#I8WQXC:CVE-2024-20945<https://gitee.com/open_euler/dashboard?issue_id=I8WQXC>
openjdk-1.8.0
4.7
#I8Y31J:CVE-2024-22211<https://gitee.com/open_euler/dashboard?issue_id=I8Y31J>
freerdp
3.7
#I8ZAUQ:CVE-2023-45918<https://gitee.com/open_euler/dashboard?issue_id=I8ZAUQ>
ncurses
3.5
#I71QSG:CVE-2023-31975<https://gitee.com/open_euler/dashboard?issue_id=I71QSG>
yasm
3.3
#I8WQRT:CVE-2024-20923<https://gitee.com/open_euler/dashboard?issue_id=I8WQRT>
openjdk-1.8.0
3.1
#I8WQUD:CVE-2024-20925<https://gitee.com/open_euler/dashboard?issue_id=I8WQUD>
openjdk-1.8.0
3.1
#I8WQXY:CVE-2024-20922<https://gitee.com/open_euler/dashboard?issue_id=I8WQXY>
openjdk-1.8.0
2.5
#I8YCSH:CVE-2023-46343<https://gitee.com/open_euler/dashboard?issue_id=I8YCSH>
kernel
1
Bugfix:
issue
仓库
#I88UYQ:【openEuler-22.03-LTS】【x86_64 】pylint的symilar子包部分参数执行报错<https://gitee.com/open_euler/dashboard?issue_id=I88UYQ>
pylint
#I69UQW:scrub -h命令执行后,异常退出<https://gitee.com/open_euler/dashboard?issue_id=I69UQW>
scrub
#I8ZZUK:yaffs2版本进行升级<https://gitee.com/open_euler/dashboard?issue_id=I8ZZUK>
yaffs2
#I6OKJY:arm环境执行命令ptp4l报错参数找不到<https://gitee.com/open_euler/dashboard?issue_id=I6OKJY>
linuxptp
#I8WHLK:remove password printing<https://gitee.com/open_euler/dashboard?issue_id=I8WHLK>
nmap
#I906Z6:2203 lts 、2203p1、2203sp2 、2203sp3分支 gstreamer1-plugins-base存在无效的补丁文件<https://gitee.com/open_euler/dashboard?issue_id=I906Z6>
gstreamer1-plugins-base
#I5RYLO:OpenEuler支持编译ppc64le架构<https://gitee.com/open_euler/dashboard?issue_id=I5RYLO>
kernel
#I8AS5P:[OLK-5.10] AMD GPU驱动bugfix补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I8AS5P>
kernel
#I8L4MY:[OLK-5.10] backport Broadcom NIC driver patch from upstream stable branch linux-5.10.y<https://gitee.com/open_euler/dashboard?issue_id=I8L4MY>
kernel
#I8LOJU:[OLK-5.10] backport txgbe NIC driver patch from upstream mainline<https://gitee.com/open_euler/dashboard?issue_id=I8LOJU>
kernel
#I8LVOX:Cluster scheduler support<https://gitee.com/open_euler/dashboard?issue_id=I8LVOX>
intel-kernel
#I8PI1H:【syzkaller】kernel BUG in ext4_mb_new_inode_pa<https://gitee.com/open_euler/dashboard?issue_id=I8PI1H>
kernel
#I8RJRU:Syzkaller hit 'BUG: spinlock already unlocked in inet_csk_reqsk_queue_add' bug.<https://gitee.com/open_euler/dashboard?issue_id=I8RJRU>
kernel
#I8RV41:Intel: Backport Granite Rapids(GNR) core PMU support to kernel 5.10<https://gitee.com/open_euler/dashboard?issue_id=I8RV41>
intel-kernel
#I8WO3U:[OLK-5.10] Intel: backport PMT driver update and bug-fix<https://gitee.com/open_euler/dashboard?issue_id=I8WO3U>
intel-kernel
#I8WOEC:intel tpmi base driver support<https://gitee.com/open_euler/dashboard?issue_id=I8WOEC>
intel-kernel
#I8WOEO:intel isst tpmi support<https://gitee.com/open_euler/dashboard?issue_id=I8WOEO>
intel-kernel
#I8WPQW:[OLK5.10] [fs] 删除已创建的文件无法限制negative dentry的数量<https://gitee.com/open_euler/dashboard?issue_id=I8WPQW>
kernel
#I8WTPH:【OLK-5.10】hardlockup in hrtimer_active<https://gitee.com/open_euler/dashboard?issue_id=I8WTPH>
kernel
#I8Y0RW:【OLK-5.10】cgroup1_writeback的死锁问题<https://gitee.com/open_euler/dashboard?issue_id=I8Y0RW>
kernel
#I8Y90H:【OLK-5.10】修改启动参数precise_iostat默认值为true以避免IO监控告警<https://gitee.com/open_euler/dashboard?issue_id=I8Y90H>
kernel
#I8YUPE:【OLK-5.10】 物理机环境,配置动态大页,内存持续下降,导致node 0内存不足,影响业务<https://gitee.com/open_euler/dashboard?issue_id=I8YUPE>
kernel
#I8Z1LM:[olk5.10]BUG: sleeping function called from invalid context at mm/vmalloc.c:2725<https://gitee.com/open_euler/dashboard?issue_id=I8Z1LM>
kernel
#I8ZCT1:【UBIFS】2024年1月&2月主线 ubifs Fix补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I8ZCT1>
kernel
openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-22.03-LTS-SP3
I8T9D1
【openEuler-22.03-LTS-SP3】【arm/x86】使用c代码(执行gcc编译的二进制)创建网卡,绑定ip,启动该网卡,二进制执行中断
主要
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I8T9D1
openEuler-22.03-LTS-SP3
I90GRV
[22.03-LTS-SP3] -O3 -march=armv8.1-a -floop-crc选项编译ICE:at tree.h:4523: during GIMPLE pass: loop_crc
主要
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I90GRV
openEuler-22.03-LTS-SP3-update20240131
I90P7M
[22.03-LTS-SP3] -O3 -flto -flto-partition=one -ficp选项编译Deal报ICE:lto1: internal compiler error(during IPA pass: icp, at ipa-devirt.c:5546)
主要
sig/Compiler
src-openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I90P7M
openEuler-22.03-LTS-SP3
I90Q01
【openEuler-22.03-LTS-SP3】arm 架构执行ethool -T 网卡 报:netlink error
主要
sig/Networking
src-openEuler/ethtool
https://gitee.com/open_euler/dashboard?issue_id=I90Q01
openEuler-22.03-LTS-SP3-round-5
I8S8MW
[22.03 LTS SP3]飞腾5000C服务器安装系统失败
无优先级
sig/Kernel
openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8S8MW
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(02.02日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
CVE-2024-23652
I90JHU
6.32
10.0
docker
sig-CloudNative
CVE-2023-31654
I8YED1
5.32
9.8
redis5
sig-bigdata
CVE-2023-31654
I8YECZ
5.32
9.8
redis6
sig-bigdata
CVE-2023-41419
I84A04
5.55
9.8
python-gevent
Programming-language
CVE-2023-50356
I90AC1
5.32
9.1
python-ldap
sig-python-modules
CVE-2023-39417
I8XBPQ
0.32
8.8
postgresql-13
DB
CVE-2023-5869
I8XBPF
0.32
8.8
postgresql-13
DB
CVE-2023-4584
I7WZ0C
1.14
8.8
firefox
Application
CVE-2023-32215
I71R4G
6.64
8.8
firefox
Application
CVE-2023-32213
I71R3Y
6.64
8.8
firefox
Application
CVE-2023-32207
I71R3W
6.64
8.8
firefox
Application
CVE-2023-29536
I6UVEI
6.64
8.8
firefox
Application
CVE-2023-29541
I6UVDN
6.64
8.8
firefox
Application
CVE-2023-29539
I6UVDJ
6.64
8.8
firefox
Application
CVE-2023-29550
I6UVCU
6.64
8.8
firefox
Application
CVE-2023-5043
I90BH8
13.32
8.8
kubernetes
sig-CloudNative
CVE-2024-23651
I90JHF
13.32
8.7
docker
sig-CloudNative
CVE-2023-6267
I8YNVZ
7.32
8.6
nlohmann_json
sig-ROS
CVE-2023-6267
I8YNVM
7.32
8.6
lua-json
Base-service
CVE-2024-21626
I90BKI
13.05
8.6
runc
sig-CloudNative
CVE-2023-52076
I8YZNM
6.32
8.5
atril
sig-UKUI
CVE-2023-6246
I901IT
12.32
8.4
glibc
Computing
CVE-2023-6779
I901IU
12.32
8.2
glibc
Computing
CVE-2023-6816
I8XH1F
0.32
7.8
xorg-x11-server-xwayland
Desktop
CVE-2024-0409
I8XXRY
3.32
7.8
xorg-x11-server-xwayland
Desktop
CVE-2023-6377
I8YZNQ
7.32
7.8
xorg-x11-server-xwayland
Desktop
CVE-2024-23347
I901BR
11.32
7.8
spark
sig-bigdata
CVE-2024-1085
I90B2P
12.32
7.8
kernel
Kernel
CVE-2024-1086
I90B2K
12.32
7.8
kernel
Kernel
CVE-2022-2320
I90EO9
13.32
7.8
xorg-x11-server-xwayland
Desktop
CVE-2023-1999
I6VVSM
0.64
7.5
firefox
Application
CVE-2022-43680
I8XRDJ
2.32
7.5
ghostscript
Base-service
CVE-2024-20932
I8Y4H4
4.32
7.5
openjdk-11
Compiler
CVE-2024-20932
I8Y4H2
4.32
7.5
openjdk-latest
Compiler
CVE-2023-6478
I8YZNS
6.32
7.5
xorg-x11-server-xwayland
Desktop
CVE-2023-6200
I8ZH5L
9.32
7.5
kernel
Kernel
CVE-2022-32190
I90BZ1
13.32
7.5
etcd
sig-CloudNative
CVE-2022-32190
I90BYO
13.32
7.5
skopeo
sig-CloudNative
CVE-2022-32190
I90BYH
13.32
7.5
podman
sig-CloudNative
CVE-2022-32190
I90BWO
13.32
7.5
cri-tools
sig-CloudNative
CVE-2022-41723
I90BTM
13.32
7.5
containerd
sig-CloudNative
CVE-2022-41723
I90BTD
13.32
7.5
etcd
sig-CloudNative
CVE-2022-41723
I90BSM
13.32
7.5
cri-o
sig-CloudNative
CVE-2022-41723
I90BS5
13.32
7.5
ignition
sig-K8sDistro
CVE-2022-41723
I90BRM
13.32
7.5
podman
sig-CloudNative
CVE-2022-41723
I90BQX
13.32
7.5
skopeo
sig-CloudNative
CVE-2022-41723
I90BQQ
13.32
7.5
cri-tools
sig-CloudNative
CVE-2021-3563
I8XTZE
3.32
7.4
python-keystoneauth1
sig-openstack
CVE-2021-3563
I8XTZ9
3.32
7.4
python-keystonemiddleware
sig-openstack
CVE-2024-20918
I8WQXR
5.55
7.4
openjdk-11
Compiler
CVE-2024-20952
I8WQVZ
5.55
7.4
openjdk-11
Compiler
CVE-2023-51043
I8YD5O
11.32
7.0
kernel
Kernel
CVE-2023-4575
I7WYY3
1.14
6.5
firefox
Application
CVE-2023-6476
I8UWNL
7.32
6.5
cri-o
sig-CloudNative
CVE-2023-6915
I8WBGZ
12.32
6.5
kernel
Kernel
CVE-2024-20977
I8WQVS
14.32
6.5
mysql5
DB
CVE-2024-20975
I8WQVP
14.32
6.5
mysql5
DB
CVE-2024-20973
I8WQVJ
14.32
6.5
mysql5
DB
CVE-2024-20961
I8WQU2
14.32
6.5
mysql5
DB
CVE-2024-20985
I8WQSY
14.32
6.5
mysql5
DB
CVE-2024-0584
I8WPZW
13.32
6.3
kernel
Kernel
CVE-2024-22195
I8WVNT
14.32
6.1
fence-agents
sig-Ha
CVE-2024-20919
I8WQW5
13.74
5.9
openjdk-11
Compiler
CVE-2024-20921
I8WQU0
13.74
5.9
openjdk-11
Compiler
CVE-2022-21541
I8X0SE
14.32
5.9
openjdk-17
Compiler
CVE-2022-21541
I8X0SC
14.32
5.9
icedtea-web
Compiler
CVE-2022-21541
I8X0S6
14.32
5.9
kernel
Kernel
CVE-2024-20926
I8WQS4
14.32
5.9
openjdk-latest
Compiler
CVE-2024-0443
I8VI9A
9.32
5.5
kernel
Kernel
CVE-2024-0639
I8WZLA
14.32
5.5
kernel
Kernel
CVE-2024-20967
I8WQWQ
14.32
5.5
mysql5
DB
CVE-2024-20969
I8WQVD
14.32
5.5
mysql5
DB
CVE-2023-22081
I88VNW
8.14
5.3
openjdk-latest
Compiler
CVE-2023-6681
I8S7AJ
11.65
5.3
python-jwcrypto
sig-python-modules
CVE-2023-21830
I8X0SR
14.32
5.3
kernel
Kernel
CVE-2023-21835
I8X0SP
14.32
5.3
kernel
Kernel
CVE-2022-21549
I8X0SO
14.32
5.3
openjdk-17
Compiler
CVE-2022-21628
I8X0SM
14.32
5.3
openjdk-17
Compiler
CVE-2022-21540
I8X0SJ
14.32
5.3
icedtea-web
Compiler
CVE-2022-21540
I8X0SG
14.32
5.3
openjdk-17
Compiler
CVE-2022-21628
I8X0SD
14.32
5.3
kernel
Kernel
CVE-2022-21618
I8X0SA
14.32
5.3
openjdk-17
Compiler
CVE-2022-21618
I8X0S8
14.32
5.3
kernel
Kernel
CVE-2022-21626
I8X0S7
14.32
5.3
kernel
Kernel
CVE-2022-21549
I8X0S5
14.32
5.3
kernel
Kernel
CVE-2022-21540
I8X0S4
14.32
5.3
kernel
Kernel
CVE-2024-20981
I8WQVN
14.32
4.9
mysql5
DB
CVE-2024-20971
I8WQVC
14.32
4.9
mysql5
DB
CVE-2024-20965
I8WQSW
14.32
4.9
mysql5
DB
CVE-2024-0232
I8VHG0
13.32
4.7
sqlite
DB
CVE-2023-51766
I8QV51
2.32
4.3
exim
Application
CVE-2023-22051
I8TQCZ
2.32
3.7
openjdk-11
Compiler
CVE-2023-22025
I88JFX
8.14
3.7
openjdk-latest
Compiler
CVE-2023-21843
I8X0ST
14.32
3.7
icedtea-web
Compiler
CVE-2023-21843
I8X0SS
14.32
3.7
kernel
Kernel
CVE-2022-39399
I8X0SN
14.32
3.7
openjdk-17
Compiler
CVE-2022-21619
I8X0SK
14.32
3.7
openjdk-17
Compiler
CVE-2022-21624
I8X0SH
14.32
3.7
openjdk-17
Compiler
CVE-2022-39399
I8X0SF
14.32
3.7
kernel
Kernel
CVE-2022-21619
I8X0SB
14.32
3.7
kernel
Kernel
CVE-2022-21624
I8X0S9
14.32
3.7
kernel
Kernel
CVE-2024-20955
I8X0AU
14.32
3.7
openjdk-11
Compiler
CVE-2024-20925
I8WQUB
13.74
3.1
openjdk-11
Compiler
CVE-2024-20923
I8WQRM
13.74
3.1
openjdk-11
Compiler
CVE-2024-20922
I8WQXW
13.74
2.5
openjdk-11
Compiler
CVE-2024-20922
I8WQVH
14.32
2.5
openjdk-latest
Compiler
CVE-2023-47343
I8TQDM
1.48
0.0
ffmpeg
sig-DDE
CVE-2023-47344
I8TQE5
1.52
0.0
ffmpeg
sig-DDE
CVE-2023-47342
I8TTBM
1.66
0.0
ffmpeg
sig-DDE
CVE-2022-1736
I8URYP
5.83
0.0
gnome-control-center
GNOME
CVE-2024-20921
I8WQRO
13.48
0.0
openjdk-latest
Compiler
CVE-2024-20923
I8WQRL
13.48
0.0
openjdk-latest
Compiler
CVE-2024-20962
I8WQS0
13.49
0.0
mysql5
DB
CVE-2024-20978
I8WQRV
13.49
0.0
mysql5
DB
CVE-2024-20925
I8WQRP
13.49
0.0
openjdk-latest
Compiler
CVE-2024-20964
I8WQS6
13.5
0.0
mysql5
DB
CVE-2024-20968
I8WQS1
13.5
0.0
mysql5
DB
CVE-2024-20970
I8WQU4
13.51
0.0
mysql5
DB
CVE-2024-20982
I8WQU3
13.51
0.0
mysql5
DB
CVE-2024-20976
I8WQVI
13.52
0.0
mysql5
DB
CVE-2024-20966
I8WQX8
13.53
0.0
mysql5
DB
CVE-2024-20974
I8WQX3
13.53
0.0
mysql5
DB
CVE-2024-20984
I8WQX0
13.53
0.0
mysql5
DB
CVE-2024-20919
I8WQW4
13.53
0.0
openjdk-latest
Compiler
CVE-2024-20972
I8WQVY
13.53
0.0
mysql5
DB
CVE-2024-20945
I8WQXI
13.54
0.0
openjdk-latest
Compiler
CVE-2024-20960
I8WQXF
13.54
0.0
mysql5
DB
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
I4UTGM
22.03分支kernel子包perf与libtraceevent有安装冲突
任务
2022/2/22 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4UTGM
2
I4V9K0
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
任务
2022/2/25 14:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3
I4YT2R
iscsi登录操作并发sysfs读操作概率导致空指针访问
任务
2022/3/21 15:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4
I57O76
从gnutls主包拆分gnutls-dane
任务
2022/5/16 17:18
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I57O76
5
I58CJR
删除iptable_filter.ko时出现空指针问题
任务
2022/5/19 20:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
6
I59BY7
[openEuler-20.03-LTS-SP3] kernel build failed 20220525
任务
2022/5/26 11:08
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I59BY7
7
I5C33B
OLK-5.10 page owner功能增强
任务
2022/6/13 20:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
8
I5CHET
使用nftables添加过多的规则时,内核将出现softlockup
任务
2022/6/15 19:33
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5CHET
9
I5D9J8
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
任务
2022/6/21 10:01
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
10
I5G321
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
任务
2022/7/8 9:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5G321
11
I5H311
修复CVE-2022-2380
任务
2022/7/14 15:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5H311
12
I5I2M8
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
任务
2022/7/21 9:47
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
13
I5JKG6
【安装冲突arm/x86_64】openEuler:22.09分支libtraceevent与kernel子包perf安装冲突
任务
2022/7/29 14:57
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5JKG6
14
I5LO4A
【22.03 LTS ARM】鲲鹏 920 x8 安装 OS 时,卡死在内核启动界面。
任务
2022/8/10 17:19
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5LO4A
15
I5NXF8
当前kernel提供的spec中,定义了kernel-headers,但是未定义版本号,部分依赖于kernel-headers高版本的软件包错误的被安装在了低版本内核上
任务
2022/8/24 17:00
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5NXF8
16
I5OOLB
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
任务
2022/8/29 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
17
I5OYJZ
kernel源码包构建失败
任务
2022/8/31 11:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OYJZ
18
I5PBRB
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
任务
2022/9/2 9:56
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
19
I5RH8C
内存可靠性分级需求
任务
2022/9/16 16:16
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
20
I5RTUS
X86架构下无法对mysql8进行autobolt模式反馈编译,报错
缺陷
2022/9/19 15:47
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5RTUS
21
I5V92B
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
任务
2022/10/12 11:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
22
I5VCIJ
openEuler如何适配新硬件,请提供适配流程指导
任务
2022/10/12 17:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
23
I5WCP1
回合bpftool prog attach/detach命令
任务
2022/10/18 16:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
24
I5XP8E
Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支
缺陷
2022/10/26 9:13
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5XP8E
25
I65UF9
aarch64架构boost icl模板库优化错误
缺陷
2022/12/12 17:17
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I65UF9
26
I67IFE
建议sssd拆分出对应功能的子包
任务
2022/12/26 16:49
无优先级
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I67IFE
27
I6FZWY
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
任务
2023/2/18 11:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
28
I6HXB9
kernel.spec中是否会新增打包intel-sst工具
任务
2023/2/27 10:06
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
29
I6LBR9
【oe 23.03】/proc/sys/kernel/core_pattern中写脚本时收集不到core文件
任务
2023/3/9 14:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6LBR9
30
I6MJB4
openssl 3.0 支持TLCP特性
任务
2023/3/13 11:35
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
31
I6N49D
【openeuler-22.03-LTS-SP】
任务
2023/3/14 20:12
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
32
I6N49G
【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用
任务
2023/3/14 20:13
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
33
I6OLND
关闭kdump情况下触发panic可能会卡死
任务
2023/3/20 16:58
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6OLND
34
I6ORVZ
【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service
任务
2023/3/21 10:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ
35
I6P3II
[openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup
任务
2023/3/22 10:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
36
I6PA84
神威架构,虚拟化启动失败
任务
2023/3/22 17:20
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6PA84
37
I6TQ8W
curl命令向hadoop3.2.1 webhdfs put文件失败
任务
2023/4/7 18:02
严重
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
38
I6UDV8
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
任务
2023/4/10 16:14
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
39
I6VWNS
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
任务
2023/4/15 10:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
40
I6YYXA
OpenEuler23.03不支持platform-python,如何解决
任务
2023/4/26 10:55
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I6YYXA
41
I6ZAYW
spec 文件内指定了仅 gcc 支持的 CCASFLAGS 导致 LLVM 下 configure 错误
任务
2023/4/27 13:20
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6ZAYW
42
I6ZOUM
qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降
任务
2023/4/28 17:37
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM
43
I70U2A
【openEuler-23.03】wifi功能使用问题
任务
2023/5/6 15:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I70U2A
44
I70VML
指针压缩选项的错误提示内容有误。
缺陷
2023/5/6 16:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I70VML
45
I71KX8
python3.spec文件中,无效的ifarch语句
任务
2023/5/9 15:00
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
46
I73TNL
开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic
任务
2023/5/17 14:33
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73TNL
47
I73Z10
openeuler 23.03 kernel-6.1.19.src.rpm 编译打包报错
任务
2023/5/17 18:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73Z10
48
I7A5FW
Fixed CPU topology issues and add lbt support for kvm.
任务
2023/6/1 17:18
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7A5FW
49
I7AAWF
2203-SP2下安装虚拟机,CPU为FT-2000+,使用host-model启动虚拟机失败
任务
2023/6/2 10:46
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7AAWF
50
I7B6KR
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
任务
2023/6/6 9:51
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
51
I7B6X5
gcc-pie-arm64架构和操作手册结果不同
缺陷
2023/6/6 10:11
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7B6X5
52
I7BM6U
【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪
任务
2023/6/7 14:54
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7BM6U
53
I7BRC1
perf 与 libtraceevent 软件包存在安装冲突
任务
2023/6/7 20:42
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I7BRC1
54
I7CKVY
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
缺陷
2023/6/11 22:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
55
I7CWOS
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
任务
2023/6/12 20:51
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
56
I7EZAZ
无法在sw_64下编译nodejs
任务
2023/6/20 16:50
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
57
I7KBUF
pyconfig-64.h中定义了__CHAR_UNSIGNED__ 改变了编译行为,导致程序运行出错
任务
2023/7/11 16:27
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KBUF
58
I7L94Q
Upgrade to latest release [libvirt: 6.2.0 2020/04/02 -> 9.5.0 2023/07/03]
任务
2023/7/14 17:07
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L94Q
59
I7L968
Upgrade to latest release [qemu: 6.2.0 2021/12/14 -> 8.0.3 2023/07/09]
任务
2023/7/14 17:09
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L968
60
I7LSWG
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
任务
2023/7/17 20:50
无优先级
src-openEuler/gtk2
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
61
I7VW3D
tmp.mount状态是active,/tmp目录被挂载为tmpfs文件系统
任务
2023/8/25 13:19
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7VW3D
62
I7YRN6
openEuler-20.03-LTS-SP3版本与openEuler-22.03-LTS版本x86上gcc参数差异导致编译出的二进制性能下降
任务
2023/9/5 17:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7YRN6
63
I80BT8
use UCP in UTF mode 补丁未合入
任务
2023/9/11 14:50
无优先级
src-openEuler/grep
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I80BT8
64
I84DBH
使用x2openEuler把centos7.0升级到openEuler22.03LTS出现boot分区挂载不上的情况
任务
2023/9/26 10:30
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I84DBH
65
I84L9F
openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败
缺陷
2023/9/26 19:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
66
I8790J
need EPYC-Genoa model support
任务
2023/10/11 16:53
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8790J
67
I8A77R
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
任务
2023/10/23 16:22
无优先级
src-openEuler/alsa-lib
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
68
I8B80Y
gcc中LTO的功能好像出现异常
任务
2023/10/26 19:15
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8B80Y
69
I8C0YS
在arm平台使用asan编译选项的程序退出前会卡顿5s左右
缺陷
2023/10/30 16:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8C0YS
70
I8C74L
实时补丁版本选择
任务
2023/10/31 9:53
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8C74L
71
I8DA53
gcc的CVE-2023-4039修复导致鲲鹏920cpu上glibc的接口函数getenv,getenvT2,strftime接口性能下降
任务
2023/11/2 16:27
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8DA53
72
I8EAHA
[20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode
任务
2023/11/6 22:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8EAHA
73
I8F7ZR
[20.03-lts-sp4]The Hisi SAS driver supports the MQ feature
任务
2023/11/9 17:03
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR
74
I8F80L
[20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream
任务
2023/11/9 17:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F80L
75
I8ISY0
bunzip2 -L/-V和bzcat -L/-V查询信息打印异常且返回值不为0
任务
2023/11/23 11:02
无优先级
src-openEuler/bzip2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ISY0
76
I8KAVR
dnf reinstall kernel 导致grub.conf 本内核项被删除
任务
2023/11/29 10:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
77
I8MBMG
20.03-LTS-SP2 上systemd-timesyncd服务默认enable,环境网络不通则一直在给timeX.google.com发域名请求
任务
2023/12/6 18:38
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8MBMG
78
I8N0IL
23.09分支下缺少对应的Module.kabi_aarch64
任务
2023/12/9 15:31
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8N0IL
79
I8ON42
Upgrade to latest release [coreutils: 9.3 2023/04/18 -> 9.4 2023/08/29]
任务
2023/12/15 11:02
无优先级
src-openEuler/coreutils
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON42
80
I8ON5A
Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13]
任务
2023/12/15 11:04
无优先级
src-openEuler/cronie
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
81
I8ON6X
Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21]
任务
2023/12/15 11:06
无优先级
src-openEuler/dbus
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
82
I8ONV2
Upgrade to latest release [glib2: 2.76.4 2023/07/06 -> 2.78.3 2023/12/06]
任务
2023/12/15 11:38
无优先级
src-openEuler/glib2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ONV2
83
I8OOF1
Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14]
任务
2023/12/15 12:29
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
84
I8OOF5
Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11]
任务
2023/12/15 12:31
无优先级
src-openEuler/libarchive
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
85
I8OTI2
Upgrade to latest release [systemd: 253 2023/02/15 -> 255 2023/12/06]
任务
2023/12/15 17:36
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OTI2
86
I8OWDX
Upgrade to latest release [zlib: 1.2.13 2022/10/12 -> 1.3 2023/08/18]
任务
2023/12/16 3:07
无优先级
src-openEuler/zlib
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OWDX
87
I8OWON
[openEuler-22.03-LTS]arch64在飞腾D2000内核初始化失败
任务
2023/12/16 9:40
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8OWON
88
I8PFAG
服务器reboot会卡主,无法重启
缺陷
2023/12/18 19:24
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8PFAG
89
I8PL8Q
Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17]
任务
2023/12/19 11:22
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
90
I8PT50
Upgrade to latest release [gtk3: 3.24.38 2023/05/21 -> 4.13.3 2023/11/15]
任务
2023/12/20 5:54
无优先级
src-openEuler/gtk3
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I8PT50
91
I8RP83
openeuler embeded 23.09 RT版本启动时系统日志报kernel warning
缺陷
2023/12/27 11:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8RP83
92
I8SZWW
qemu 4.1 虚拟机热迁移到qemu 6.2失败
任务
2024/1/2 17:01
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
93
I8TGOA
master 分支升级到3.0.13版本
任务
2024/1/4 9:53
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8TGOA
94
I8UCFC
鲲鹏920服务器多次重启后系统盘盘符跳变
任务
2024/1/8 11:18
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
95
I8UHPD
【OLK 5.10】NVME缓存未清空导致内核信息泄露
任务
2024/1/8 17:07
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UHPD
96
I8UJF0
[openEuler-1.0-LTS]NVME缓存未清空导致内核信息泄露
任务
2024/1/8 19:24
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UJF0
97
I8VIOB
Upgrade to latest release [openssl: 3.0.9 2023/05/30 -> 3.2.0 2023/11/23]
任务
2024/1/12 9:12
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIOB
98
I8VIRN
Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31]
任务
2024/1/12 9:17
无优先级
src-openEuler/libcap
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
99
I8VIRQ
Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13]
任务
2024/1/12 9:17
无优先级
src-openEuler/libselinux
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
100
I8X8MH
【openEuler-20.03-LTS-SP3】【arm】gcc 编译选项里带-march=native编译 coredump
缺陷
2024/1/18 17:15
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8X8MH
101
I8XTDI
rpm宏用$引用可能会出现空值
缺陷
2024/1/21 22:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
102
I8XWGT
回合上游社区补丁,补丁数量:9
缺陷
2024/1/22 11:02
无优先级
src-openEuler/audit
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8XWGT
103
I8XWJG
回合上游社区补丁,补丁数量:1
缺陷
2024/1/22 11:04
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8XWJG
104
I8ZBUC
主线补丁:crypto: scomp - fix req->dst buffer overflow
任务
2024/1/27 11:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8ZBUC
105
I8ZD3X
【OLK 5.10】scsi错误处理超时导致磁盘离线
任务
2024/1/27 15:58
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8ZD3X
106
I8ZJG1
欧拉系统virt-install 创建虚拟机video类型默认使用qxl
任务
2024/1/29 10:44
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
107
I9063U
同步上游社区补丁
缺陷
2024/1/31 14:52
无优先级
src-openEuler/shadow
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I9063U
openEuler 社区指导文档及开放平台链接:
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0

01 Feb '24
Hi all,
~议题持续收集中,可邮件回复申报,或直接在会议纪要板上添加:
会议纪要板:https://etherpad.openeuler.org/p/sig-release-management-meetings
-----原始约会-----
发件人: openEuler conference <public(a)openeuler.org>
发送时间: 2024年2月1日 9:37
收件人: ,release(a)openeuler.org
主题: [Release] openEuler Release SIG例会
时间: 2024年2月2日星期五 10:00-12:00(UTC+08:00) 北京,重庆,香港特别行政区,乌鲁木齐。
地点:
您好!
sig-release-management 邀请您参加 2024-02-02 10:00 召开的Tencent会议(自动录制)
会议主题:openEuler Release SIG例会
会议链接:https://meeting.tencent.com/dm/pHKr9jBUUoPQ
会议纪要:https://etherpad.openeuler.org/p/sig-release-management-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
sig-release-management invites you to attend the Tencent conference(auto recording) will be held at 2024-02-02 10:00,
The subject of the conference is openEuler Release SIG例会,
You can join the meeting at https://meeting.tencent.com/dm/pHKr9jBUUoPQ.
Add topics at https://etherpad.openeuler.org/p/sig-release-management-meetings.
More information: https://www.openeuler.org/en/
1
0
主题: openEuler update_20240124版本发布公告
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1、openEuler-22.03-LTS-SP2、openEuler-20.03-LTS-SP4及openEuler-22.03-LTS-SP3 update版本满足版本出口质量,现进行发布公示。
本公示分为九部分:
1、openEuler-20.03-LTS-SP1 Update 20240124发布情况及待修复缺陷
2、openEuler-22.03-LTS Update 20240124发布情况及待修复缺陷
3、openEuler-22.03-LTS-SP1 Update 20240124发布情况及待修复缺陷
4、openEuler-22.03-LTS-SP2 Update 20240124发布情况及待修复缺陷
5、openEuler-20.03-LTS-SP4 Update 20240124发布情况及待修复缺陷
6、openEuler-22.03-LTS-SP3 Update 20240124发布情况及待修复缺陷
7、openEuler 关键组件待修复CVE 清单
8、openEuler 关键组件待修复缺陷清单
9、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2024/02/02)提供 update_20240131 版本。
openEuler-20.03-LTS-SP1 Update 20240124
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题4个,已知漏洞23个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8XUWG?from=project-i…
CVE修复:
CVE
仓库
score
#I8WQ1L:CVE-2024-21886<https://gitee.com/open_euler/dashboard?issue_id=I8WQ1L>
xorg-x11-server
8.4
#I8Y07B:CVE-2023-50447<https://gitee.com/open_euler/dashboard?issue_id=I8Y07B>
python-pillow
8.4
#I8WPZI:CVE-2024-21885<https://gitee.com/open_euler/dashboard?issue_id=I8WPZI>
xorg-x11-server
7.8
#I8WPZK:CVE-2024-0229<https://gitee.com/open_euler/dashboard?issue_id=I8WPZK>
xorg-x11-server
7.8
#I8WPZP:CVE-2023-6816<https://gitee.com/open_euler/dashboard?issue_id=I8WPZP>
xorg-x11-server
7.8
#I8WPZX:CVE-2024-0409<https://gitee.com/open_euler/dashboard?issue_id=I8WPZX>
xorg-x11-server
7.8
#I8VPKT:CVE-2023-6040<https://gitee.com/open_euler/dashboard?issue_id=I8VPKT>
kernel
7.8
#I8WQRG:CVE-2024-0607<https://gitee.com/open_euler/dashboard?issue_id=I8WQRG>
kernel
7.8
#I8X4DC:CVE-2023-39325<https://gitee.com/open_euler/dashboard?issue_id=I8X4DC>
grafana
7.5
#I6GSIV:CVE-2023-24998<https://gitee.com/open_euler/dashboard?issue_id=I6GSIV>
tomcat
7.5
#I77DE0:CVE-2023-28709<https://gitee.com/open_euler/dashboard?issue_id=I77DE0>
tomcat
7.5
#I8XKTW:CVE-2024-21733<https://gitee.com/open_euler/dashboard?issue_id=I8XKTW>
tomcat
7.5
#I8WEOK:CVE-2024-0565<https://gitee.com/open_euler/dashboard?issue_id=I8WEOK>
kernel
7.1
#I8V1QS:CVE-2022-21363<https://gitee.com/open_euler/dashboard?issue_id=I8V1QS>
mysql-connector-java
6.6
#I8Y4GT:CVE-2022-32148<https://gitee.com/open_euler/dashboard?issue_id=I8Y4GT>
grafana
6.5
#I8X4IU:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8X4IU>
apache-sshd
5.9
#I8V1ES:CVE-2021-2471<https://gitee.com/open_euler/dashboard?issue_id=I8V1ES>
mysql-connector-java
5.9
#I8WPPL:CVE-2024-0553<https://gitee.com/open_euler/dashboard?issue_id=I8WPPL>
gnutls
5.9
#I8WQ00:CVE-2024-0408<https://gitee.com/open_euler/dashboard?issue_id=I8WQ00>
xorg-x11-server
5.5
#I8XAMZ:CVE-2024-22365<https://gitee.com/open_euler/dashboard?issue_id=I8XAMZ>
pam
5.5
#I8VRD1:CVE-2022-48619<https://gitee.com/open_euler/dashboard?issue_id=I8VRD1>
kernel
5.5
#I870C1:CVE-2023-42795<https://gitee.com/open_euler/dashboard?issue_id=I870C1>
tomcat
5.3
#I8UW3U:CVE-2024-0340<https://gitee.com/open_euler/dashboard?issue_id=I8UW3U>
kernel
4.4
Bugfix:
issue
仓库
#I8XJPQ:展开samba源码需要很长时间<https://gitee.com/open_euler/dashboard?issue_id=I8XJPQ>
samba
#I8LGJS:[openEuler-1.0-LTS] spi: phytium: panic on boot<https://gitee.com/open_euler/dashboard?issue_id=I8LGJS>
kernel
#I8WJ1D:【openEuler-1.0-LTS】CONFIG_DEBUG_PREEMPT场景会触发加速器驱动calltrace<https://gitee.com/open_euler/dashboard?issue_id=I8WJ1D>
kernel
#I8WNSG:【openEuler-1.0-LTS】qm.c中若干检视意见<https://gitee.com/open_euler/dashboard?issue_id=I8WNSG>
kernel
openEuler-20.03-LTS-SP1版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol
openEuler-20.03-LTS-SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/
openEuler CVE 及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 20.03LTS SP1 update2103
I3E5C1
【20.03-SP1】【arm/x86】服务启动失败
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I3E5C1
openEuler-20.03-LTS-SP1
I3QGU7
系统不支持GB18030
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I3QGU7
openEuler 20.03LTS SP1 update210926
I4CMSV
【20.03-LTS-SP1】【arm/x86】搭建Kubernetes 集群缺少包etcd
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I4CMSV
openEuler-20.03-LTS-SP1-dailybuild
I5Y99T
mate-desktop install problem in openEuler:20:03:LTS:SP1
无优先级
sig/sig-mate-desktop
src-openEuler/mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I5Y99T
openEuler-22.03-LTS Update 20240124
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题8个,已知漏洞28个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8XUWL?from=project-i…
CVE修复:
CVE
仓库
score
#I8WQ1L:CVE-2024-21886<https://gitee.com/open_euler/dashboard?issue_id=I8WQ1L>
xorg-x11-server
8.4
#I8Y07B:CVE-2023-50447<https://gitee.com/open_euler/dashboard?issue_id=I8Y07B>
python-pillow
8.4
#I8WPZI:CVE-2024-21885<https://gitee.com/open_euler/dashboard?issue_id=I8WPZI>
xorg-x11-server
7.8
#I8WPZK:CVE-2024-0229<https://gitee.com/open_euler/dashboard?issue_id=I8WPZK>
xorg-x11-server
7.8
#I8WPZP:CVE-2023-6816<https://gitee.com/open_euler/dashboard?issue_id=I8WPZP>
xorg-x11-server
7.8
#I8WPZX:CVE-2024-0409<https://gitee.com/open_euler/dashboard?issue_id=I8WPZX>
xorg-x11-server
7.8
#I8VPKT:CVE-2023-6040<https://gitee.com/open_euler/dashboard?issue_id=I8VPKT>
kernel
7.8
#I8WQRG:CVE-2024-0607<https://gitee.com/open_euler/dashboard?issue_id=I8WQRG>
kernel
7.8
#I8X4DC:CVE-2023-39325<https://gitee.com/open_euler/dashboard?issue_id=I8X4DC>
grafana
7.5
#I6GSIV:CVE-2023-24998<https://gitee.com/open_euler/dashboard?issue_id=I6GSIV>
tomcat
7.5
#I77DE0:CVE-2023-28709<https://gitee.com/open_euler/dashboard?issue_id=I77DE0>
tomcat
7.5
#I8XKTW:CVE-2024-21733<https://gitee.com/open_euler/dashboard?issue_id=I8XKTW>
tomcat
7.5
#I8WQVZ:CVE-2024-20952<https://gitee.com/src-openeuler/openjdk-11/issues/I8WQVZ>
openjdk-11
7.4
#I8WQXR:CVE-2024-20918<https://gitee.com/src-openeuler/openjdk-11/issues/I8WQXR/>
openjdk-11
7.4
#I8WEOK:CVE-2024-0565<https://gitee.com/open_euler/dashboard?issue_id=I8WEOK>
kernel
7.1
#I8V1QS:CVE-2022-21363<https://gitee.com/open_euler/dashboard?issue_id=I8V1QS>
mysql-connector-java
6.6
#I8Y4GT:CVE-2022-32148<https://gitee.com/open_euler/dashboard?issue_id=I8Y4GT>
grafana
6.5
#I8WPPL:CVE-2024-0553<https://gitee.com/open_euler/dashboard?issue_id=I8WPPL>
gnutls
5.9
#I8WPZU:CVE-2024-0567<https://gitee.com/open_euler/dashboard?issue_id=I8WPZU>
gnutls
5.9
#I8V1ES:CVE-2021-2471<https://gitee.com/open_euler/dashboard?issue_id=I8V1ES>
mysql-connector-java
5.9
#I8X4IU:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8X4IU>
apache-sshd
5.9
#I8WQS5:CVE-2024-20926<https://gitee.com/src-openeuler/openjdk-11/issues/I8WQS5>
openjdk-11
5.9
#I8WQ00:CVE-2024-0408<https://gitee.com/open_euler/dashboard?issue_id=I8WQ00>
xorg-x11-server
5.5
#I8XAMZ:CVE-2024-22365<https://gitee.com/open_euler/dashboard?issue_id=I8XAMZ>
pam
5.5
#I870C1:CVE-2023-42795<https://gitee.com/open_euler/dashboard?issue_id=I870C1>
tomcat
5.3
#I8WQUI:CVE-2024-20945<https://gitee.com/src-openeuler/openjdk-11/issues/I8WQUI>
openjdk-11
4.7
#I8WZL1:CVE-2024-0641<https://gitee.com/open_euler/dashboard?issue_id=I8WZL1>
kernel
4.7
#I8UW3U:CVE-2024-0340<https://gitee.com/open_euler/dashboard?issue_id=I8UW3U>
kernel
4.4
Bugfix:
issue
仓库
#I4TIM3:【安装冲突】openEuler:22.03:LTS分支与perf包安装冲突<https://gitee.com/src-openeuler/libtraceevent/issues/I4TIM3>
libtraceevent
#I7B456:NetworkManager主包内容优化<https://gitee.com/open_euler/dashboard?issue_id=I7B456>
NetworkManager
#I853YM:【OLK 5.10】 Ext4 在线扩容主线相关补丁同步<https://gitee.com/open_euler/dashboard?issue_id=I853YM>
kernel
#I8WZXW:【OLK 5.10】 Ext4 casefold 主线相关补丁同步<https://gitee.com/open_euler/dashboard?issue_id=I8WZXW>
kernel
#I8K3O8:回合上游社区补丁<https://gitee.com/src-openeuler/sssd/issues/I8K3O8>
sssd
#I8XJPQ:展开samba源码需要很长时间<https://gitee.com/open_euler/dashboard?issue_id=I8XJPQ>
samba
#I8X29Q:[22.03-SP1]rpmrebuild --comment-missing=y --keep-perm -b -d /tmp/test_4061 curl执行报错<https://gitee.com/open_euler/dashboard?issue_id=I8X29Q>
rpmrebuild
#I8M8TC: 回合上游社区补丁,补丁数量:8<https://gitee.com/src-openeuler/libselinux/issues/I8M8TC>
libselinux
openEuler-22.03-LTS版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:22.03:LTS
https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol
openEuler-22.03-LTS Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS update20230726
I7ORCE
【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7ORCE
openEuler-22.03-LTS
I6VFRX
[22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFRX
openEuler-22.03-LTS
I72N5G
【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I72N5G
openEuler-22.03-LTS-SP1 Update 20240124
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题10个,已知漏洞24个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8XUWE?from=project-i…
CVE修复:
CVE
仓库
score
#I8Y07B:CVE-2023-50447<https://gitee.com/open_euler/dashboard?issue_id=I8Y07B>
python-pillow
8.4
#I8WQ1L:CVE-2024-21886<https://gitee.com/open_euler/dashboard?issue_id=I8WQ1L>
xorg-x11-server
8.4
#I8WPZI:CVE-2024-21885<https://gitee.com/open_euler/dashboard?issue_id=I8WPZI>
xorg-x11-server
7.8
#I8WPZK:CVE-2024-0229<https://gitee.com/open_euler/dashboard?issue_id=I8WPZK>
xorg-x11-server
7.8
#I8WPZP:CVE-2023-6816<https://gitee.com/open_euler/dashboard?issue_id=I8WPZP>
xorg-x11-server
7.8
#I8WPZX:CVE-2024-0409<https://gitee.com/open_euler/dashboard?issue_id=I8WPZX>
xorg-x11-server
7.8
#I8VPKT:CVE-2023-6040<https://gitee.com/open_euler/dashboard?issue_id=I8VPKT>
kernel
7.8
#I8WQRG:CVE-2024-0607<https://gitee.com/open_euler/dashboard?issue_id=I8WQRG>
kernel
7.8
#I8X4DC:CVE-2023-39325<https://gitee.com/open_euler/dashboard?issue_id=I8X4DC>
grafana
7.5
#I6GSIV:CVE-2023-24998<https://gitee.com/open_euler/dashboard?issue_id=I6GSIV>
tomcat
7.5
#I77DE0:CVE-2023-28709<https://gitee.com/open_euler/dashboard?issue_id=I77DE0>
tomcat
7.5
#I8XKTW:CVE-2024-21733<https://gitee.com/open_euler/dashboard?issue_id=I8XKTW>
tomcat
7.5
#I8WEOK:CVE-2024-0565<https://gitee.com/open_euler/dashboard?issue_id=I8WEOK>
kernel
7.1
#I8V1QS:CVE-2022-21363<https://gitee.com/open_euler/dashboard?issue_id=I8V1QS>
mysql-connector-java
6.6
#I8Y4GT:CVE-2022-32148<https://gitee.com/open_euler/dashboard?issue_id=I8Y4GT>
grafana
6.5
#I8WPPL:CVE-2024-0553<https://gitee.com/open_euler/dashboard?issue_id=I8WPPL>
gnutls
5.9
#I8WPZU:CVE-2024-0567<https://gitee.com/open_euler/dashboard?issue_id=I8WPZU>
gnutls
5.9
#I8X4IU:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8X4IU>
apache-sshd
5.9
#I8V1ES:CVE-2021-2471<https://gitee.com/open_euler/dashboard?issue_id=I8V1ES>
mysql-connector-java
5.9
#I8XAMZ:CVE-2024-22365<https://gitee.com/open_euler/dashboard?issue_id=I8XAMZ>
pam
5.5
#I8WQ00:CVE-2024-0408<https://gitee.com/open_euler/dashboard?issue_id=I8WQ00>
xorg-x11-server
5.5
#I870C1:CVE-2023-42795<https://gitee.com/open_euler/dashboard?issue_id=I870C1>
tomcat
5.3
#I8WZL1:CVE-2024-0641<https://gitee.com/open_euler/dashboard?issue_id=I8WZL1>
kernel
4.7
#I8UW3U:CVE-2024-0340<https://gitee.com/open_euler/dashboard?issue_id=I8UW3U>
kernel
4.4
Bugfix:
issue
仓库
#I8XJPQ:展开samba源码需要很长时间<https://gitee.com/open_euler/dashboard?issue_id=I8XJPQ>
samba
#I8X29Q:[22.03-SP1]rpmrebuild --comment-missing=y --keep-perm -b -d /tmp/test_4061 curl执行报错<https://gitee.com/open_euler/dashboard?issue_id=I8X29Q>
rpmrebuild
#I8WFGF:rpmrebuild不需要安装完整的rpm-build相关依赖<https://gitee.com/open_euler/dashboard?issue_id=I8WFGF>
rpmrebuild
#I7DX57: 对haproxy进行lib库注入和系统调用注入,出现三种类型core文件<https://gitee.com/open_euler/dashboard?issue_id=I7DX57>
haproxy
#I7B456:NetworkManager主包内容优化<https://gitee.com/open_euler/dashboard?issue_id=I7B456>
NetworkManager
#I8Y5UY:bpftool从kernel子包中移除,使用src-openeuler/bpftool来进行构建<https://gitee.com/open_euler/dashboard?issue_id=I8Y5UY>
kernel
#I8YGM4:bpftool从kernel子包中移除,使用src-openeuler/bpftool来进行构建<https://gitee.com/open_euler/dashboard?issue_id=I8YGM4>
bpftool
#I853YM:【OLK 5.10】 Ext4 在线扩容主线相关补丁同步<https://gitee.com/open_euler/dashboard?issue_id=I853YM>
kernel
#I8RRAT:mm/filemap: avoid buffered read/write race to read inconsistent data<https://gitee.com/open_euler/dashboard?issue_id=I8RRAT>
kernel
#I8WZXW:【OLK 5.10】 Ext4 casefold 主线相关补丁同步<https://gitee.com/open_euler/dashboard?issue_id=I8WZXW>
kernel
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 22.03-SP1
I6B4V1
【22.03 SP1 update 20230118】【arm】libhdfs在arm架构降级失败,x86正常
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I6B4V1
openEuler-22.03-LTS-SP1 update20230726
I7OR2I
【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7OR2I
openEuler-22.03-LTS-SP1
I6VFV6
[22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
openEuler-22.03-LTS-SP1
I73CKF
【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
openEuler-22.03-LTS-SP2 Update 20240124
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题7个,已知漏洞26个。目前版本分支剩余待修复缺陷2个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8XUWD?from=project-i…
CVE修复:
CVE
仓库
score
#I8WQ1L:CVE-2024-21886<https://gitee.com/open_euler/dashboard?issue_id=I8WQ1L>
xorg-x11-server
8.4
#I8Y07B:CVE-2023-50447<https://gitee.com/open_euler/dashboard?issue_id=I8Y07B>
python-pillow
8.4
#I8WPZI:CVE-2024-21885<https://gitee.com/open_euler/dashboard?issue_id=I8WPZI>
xorg-x11-server
7.8
#I8WPZK:CVE-2024-0229<https://gitee.com/open_euler/dashboard?issue_id=I8WPZK>
xorg-x11-server
7.8
#I8WPZP:CVE-2023-6816<https://gitee.com/open_euler/dashboard?issue_id=I8WPZP>
xorg-x11-server
7.8
#I8WPZX:CVE-2024-0409<https://gitee.com/open_euler/dashboard?issue_id=I8WPZX>
xorg-x11-server
7.8
#I8VPKT:CVE-2023-6040<https://gitee.com/open_euler/dashboard?issue_id=I8VPKT>
kernel
7.8
#I8WQRG:CVE-2024-0607<https://gitee.com/open_euler/dashboard?issue_id=I8WQRG>
kernel
7.8
#I8X4DC:CVE-2023-39325<https://gitee.com/open_euler/dashboard?issue_id=I8X4DC>
grafana
7.5
#I6GSIV:CVE-2023-24998<https://gitee.com/open_euler/dashboard?issue_id=I6GSIV>
tomcat
7.5
#I77DE0:CVE-2023-28709<https://gitee.com/open_euler/dashboard?issue_id=I77DE0>
tomcat
7.5
#I8XKTW:CVE-2024-21733<https://gitee.com/open_euler/dashboard?issue_id=I8XKTW>
tomcat
7.5
#I8WEOK:CVE-2024-0565<https://gitee.com/open_euler/dashboard?issue_id=I8WEOK>
kernel
7.1
#I8V1QS:CVE-2022-21363<https://gitee.com/open_euler/dashboard?issue_id=I8V1QS>
mysql-connector-java
6.6
#I8Y4GT:CVE-2022-32148<https://gitee.com/open_euler/dashboard?issue_id=I8Y4GT>
grafana
6.5
#I8X4IU:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8X4IU>
apache-sshd
5.9
#I8SCI3:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8SCI3>
libssh
5.9
#I8WPPL:CVE-2024-0553<https://gitee.com/open_euler/dashboard?issue_id=I8WPPL>
gnutls
5.9
#I8WPZU:CVE-2024-0567<https://gitee.com/open_euler/dashboard?issue_id=I8WPZU>
gnutls
5.9
#I8V1ES:CVE-2021-2471<https://gitee.com/open_euler/dashboard?issue_id=I8V1ES>
mysql-connector-java
5.9
#I8WQ00:CVE-2024-0408<https://gitee.com/open_euler/dashboard?issue_id=I8WQ00>
xorg-x11-server
5.5
#I8XAMZ:CVE-2024-22365<https://gitee.com/open_euler/dashboard?issue_id=I8XAMZ>
pam
5.5
#I870C1:CVE-2023-42795<https://gitee.com/open_euler/dashboard?issue_id=I870C1>
tomcat
5.3
#I8PI4Q:CVE-2023-6004<https://gitee.com/open_euler/dashboard?issue_id=I8PI4Q>
libssh
4.8
#I8WZL1:CVE-2024-0641<https://gitee.com/open_euler/dashboard?issue_id=I8WZL1>
kernel
4.7
#I8UW3U:CVE-2024-0340<https://gitee.com/open_euler/dashboard?issue_id=I8UW3U>
kernel
4.4
Bugfix:
issue
仓库
#I8XJPQ:展开samba源码需要很长时间<https://gitee.com/open_euler/dashboard?issue_id=I8XJPQ>
samba
#I7DX57: 对haproxy进行lib库注入和系统调用注入,出现三种类型core文件<https://gitee.com/open_euler/dashboard?issue_id=I7DX57>
haproxy
#I7B456:NetworkManager主包内容优化<https://gitee.com/open_euler/dashboard?issue_id=I7B456>
NetworkManager
#I8Y5UY:bpftool从kernel子包中移除,使用src-openeuler/bpftool来进行构建<https://gitee.com/open_euler/dashboard?issue_id=I8Y5UY>
kernel
#I8YGM4:bpftool从kernel子包中移除,使用src-openeuler/bpftool来进行构建<https://gitee.com/open_euler/dashboard?issue_id=I8YGM4>
bpftool
#I853YM:【OLK 5.10】 Ext4 在线扩容主线相关补丁同步<https://gitee.com/open_euler/dashboard?issue_id=I853YM>
kernel
#I8RRAT:mm/filemap: avoid buffered read/write race to read inconsistent data<https://gitee.com/open_euler/dashboard?issue_id=I8RRAT>
kernel
openEuler-22.03-LTS SP2版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP2 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS-SP2-round-2
I795G3
【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common
主要
sig/sig-CloudNative
src-openEuler/skopeo
https://gitee.com/open_euler/dashboard?issue_id=I795G3
openEuler-22.03-LTS-SP2-SEC
I7AFIR
【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足
主要
sig-AccLib
src-openEuler/libkae
https://gitee.com/open_euler/dashboard?issue_id=I7AFIR
openEuler-20.03-LTS-SP4 Update 20240124
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题5个,已知漏洞22个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8XUWH?from=project-i…
CVE修复:
CVE
仓库
score
#I8Y07B:CVE-2023-50447<https://gitee.com/open_euler/dashboard?issue_id=I8Y07B>
python-pillow
8.4
#I8WQ1L:CVE-2024-21886<https://gitee.com/open_euler/dashboard?issue_id=I8WQ1L>
xorg-x11-server
8.4
#I8WPZI:CVE-2024-21885<https://gitee.com/open_euler/dashboard?issue_id=I8WPZI>
xorg-x11-server
7.8
#I8WPZK:CVE-2024-0229<https://gitee.com/open_euler/dashboard?issue_id=I8WPZK>
xorg-x11-server
7.8
#I8WPZP:CVE-2023-6816<https://gitee.com/open_euler/dashboard?issue_id=I8WPZP>
xorg-x11-server
7.8
#I8WPZX:CVE-2024-0409<https://gitee.com/open_euler/dashboard?issue_id=I8WPZX>
xorg-x11-server
7.8
#I8VPKT:CVE-2023-6040<https://gitee.com/open_euler/dashboard?issue_id=I8VPKT>
kernel
7.8
#I8WQRG:CVE-2024-0607<https://gitee.com/open_euler/dashboard?issue_id=I8WQRG>
kernel
7.8
#I8X4DC:CVE-2023-39325<https://gitee.com/open_euler/dashboard?issue_id=I8X4DC>
grafana
7.5
#I6GSIV:CVE-2023-24998<https://gitee.com/open_euler/dashboard?issue_id=I6GSIV>
tomcat
7.5
#I77DE0:CVE-2023-28709<https://gitee.com/open_euler/dashboard?issue_id=I77DE0>
tomcat
7.5
#I8XKTW:CVE-2024-21733<https://gitee.com/open_euler/dashboard?issue_id=I8XKTW>
tomcat
7.5
#I8WEOK:CVE-2024-0565<https://gitee.com/open_euler/dashboard?issue_id=I8WEOK>
kernel
7.1
#I8V1QS:CVE-2022-21363<https://gitee.com/open_euler/dashboard?issue_id=I8V1QS>
mysql-connector-java
6.6
#I8Y4GT:CVE-2022-32148<https://gitee.com/open_euler/dashboard?issue_id=I8Y4GT>
grafana
6.5
#I8X4IU:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8X4IU>
apache-sshd
5.9
#I8WPPL:CVE-2024-0553<https://gitee.com/open_euler/dashboard?issue_id=I8WPPL>
gnutls
5.9
#I8V1ES:CVE-2021-2471<https://gitee.com/open_euler/dashboard?issue_id=I8V1ES>
mysql-connector-java
5.9
#I8WQ00:CVE-2024-0408<https://gitee.com/open_euler/dashboard?issue_id=I8WQ00>
xorg-x11-server
5.5
#I8VRD1:CVE-2022-48619<https://gitee.com/open_euler/dashboard?issue_id=I8VRD1>
kernel
5.5
#I870C1:CVE-2023-42795<https://gitee.com/open_euler/dashboard?issue_id=I870C1>
tomcat
5.3
#I8UW3U:CVE-2024-0340<https://gitee.com/open_euler/dashboard?issue_id=I8UW3U>
kernel
4.4
Bugfix:
issue
仓库
#I8XJPQ:展开samba源码需要很长时间<https://gitee.com/open_euler/dashboard?issue_id=I8XJPQ>
samba
#I8LGJS:[openEuler-1.0-LTS] spi: phytium: panic on boot<https://gitee.com/open_euler/dashboard?issue_id=I8LGJS>
kernel
#I8WJ1D:【openEuler-1.0-LTS】CONFIG_DEBUG_PREEMPT场景会触发加速器驱动calltrace<https://gitee.com/open_euler/dashboard?issue_id=I8WJ1D>
kernel
#I8WNSG:【openEuler-1.0-LTS】qm.c中若干检视意见<https://gitee.com/open_euler/dashboard?issue_id=I8WNSG>
kernel
#I8XA2F:【openEuler-1.0-LTS】rtnetlink: Reject negative ifindexes in RTM_NEWLINK<https://gitee.com/open_euler/dashboard?issue_id=I8XA2F>
kernel
openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-20.03-LTS-SP4-round-1
I8DT5M
【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败
主要
sig/bigdata
src-openEuler/redis6
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
openEuler-20.03-LTS-SP4-round-1
I8EFAO
【20.03-LTS-SP4 round1】【x86/arm】strongswan-5.7.2-10.oe2003sp4安全编译选项Runpath/Rpath不满足
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EFAO
openEuler-20.03-LTS-SP4-round-1
I8EKUI
【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
openEuler-20.03-LTS-SP4-round-2
I8G371
【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败
次要
sig/DB
src-openEuler/h2
https://gitee.com/open_euler/dashboard?issue_id=I8G371
openEuler-20.03-LTS-SP4-round-2
I8GDGR
【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住
主要
sig/GNOME
src-openEuler/gnome-desktop3
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-22.03-LTS-SP3 Update 20240124
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题12个,已知漏洞23个。目前版本分支剩余待修复缺陷 1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8XUWC?from=project-i…
CVE修复:
CVE
仓库
score
#I8Y07B:CVE-2023-50447<https://gitee.com/open_euler/dashboard?issue_id=I8Y07B>
python-pillow
8.4
#I8WQ1L:CVE-2024-21886<https://gitee.com/open_euler/dashboard?issue_id=I8WQ1L>
xorg-x11-server
8.4
#I8WPZI:CVE-2024-21885<https://gitee.com/open_euler/dashboard?issue_id=I8WPZI>
xorg-x11-server
7.8
#I8WPZK:CVE-2024-0229<https://gitee.com/open_euler/dashboard?issue_id=I8WPZK>
xorg-x11-server
7.8
#I8WPZP:CVE-2023-6816<https://gitee.com/open_euler/dashboard?issue_id=I8WPZP>
xorg-x11-server
7.8
#I8WPZX:CVE-2024-0409<https://gitee.com/open_euler/dashboard?issue_id=I8WPZX>
xorg-x11-server
7.8
#I8VPKT:CVE-2023-6040<https://gitee.com/open_euler/dashboard?issue_id=I8VPKT>
kernel
7.8
#I8WQRG:CVE-2024-0607<https://gitee.com/open_euler/dashboard?issue_id=I8WQRG>
kernel
7.8
#I8X4DC:CVE-2023-39325<https://gitee.com/open_euler/dashboard?issue_id=I8X4DC>
grafana
7.5
#I6GSIV:CVE-2023-24998<https://gitee.com/open_euler/dashboard?issue_id=I6GSIV>
tomcat
7.5
#I77DE0:CVE-2023-28709<https://gitee.com/open_euler/dashboard?issue_id=I77DE0>
tomcat
7.5
#I8XKTW:CVE-2024-21733<https://gitee.com/open_euler/dashboard?issue_id=I8XKTW>
tomcat
7.5
#I8WEOK:CVE-2024-0565<https://gitee.com/open_euler/dashboard?issue_id=I8WEOK>
kernel
7.1
#I8V1QS:CVE-2022-21363<https://gitee.com/open_euler/dashboard?issue_id=I8V1QS>
mysql-connector-java
6.6
#I8Y4GT:CVE-2022-32148<https://gitee.com/open_euler/dashboard?issue_id=I8Y4GT>
grafana
6.5
#I8WBGZ:CVE-2023-6915<https://gitee.com/open_euler/dashboard?issue_id=I8WBGZ>
kernel
6.5
#I8WPPL:CVE-2024-0553<https://gitee.com/open_euler/dashboard?issue_id=I8WPPL>
gnutls
5.9
#I8WPZU:CVE-2024-0567<https://gitee.com/open_euler/dashboard?issue_id=I8WPZU>
gnutls
5.9
#I8X4IU:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8X4IU>
apache-sshd
5.9
#I8V1ES:CVE-2021-2471<https://gitee.com/open_euler/dashboard?issue_id=I8V1ES>
mysql-connector-java
5.9
#I8WQ00:CVE-2024-0408<https://gitee.com/open_euler/dashboard?issue_id=I8WQ00>
xorg-x11-server
5.5
#I870C1:CVE-2023-42795<https://gitee.com/open_euler/dashboard?issue_id=I870C1>
tomcat
5.3
#I8WZL1:CVE-2024-0641<https://gitee.com/open_euler/dashboard?issue_id=I8WZL1>
kernel
4.7
Bugfix:
issue
仓库
#I8XJPQ:展开samba源码需要很长时间<https://gitee.com/open_euler/dashboard?issue_id=I8XJPQ>
samba
#I7DX57: 对haproxy进行lib库注入和系统调用注入,出现三种类型core文件<https://gitee.com/open_euler/dashboard?issue_id=I7DX57>
haproxy
#I853YM:【OLK 5.10】 Ext4 在线扩容主线相关补丁同步<https://gitee.com/open_euler/dashboard?issue_id=I853YM>
kernel
#I8RRAT:mm/filemap: avoid buffered read/write race to read inconsistent data<https://gitee.com/open_euler/dashboard?issue_id=I8RRAT>
kernel
#I8RWG5:Intel: Backport Sierra Forest(SRF) core PMU support to kernel 5.10<https://gitee.com/open_euler/dashboard?issue_id=I8RWG5>
intel-kernel
#I8UKFJ:【OLK 5.10】raid1/raid10 写io plug延时差并且占用较多内存<https://gitee.com/open_euler/dashboard?issue_id=I8UKFJ>
kernel
#I8V1IQ:【OpenEuler22.03-LTS-SP3】HNS3 UDMA特性问题修复,代码优化<https://gitee.com/open_euler/dashboard?issue_id=I8V1IQ>
kernel
#I8WAED:cpufreq: bios 要求支持上报cpu最高频率和最低频率相等的场景<https://gitee.com/open_euler/dashboard?issue_id=I8WAED>
kernel
#I8WPQW:[OLK5.10] [fs] 删除已创建的文件无法限制negative dentry的数量<https://gitee.com/open_euler/dashboard?issue_id=I8WPQW>
kernel
#I8WZXW:【OLK 5.10】 Ext4 casefold 主线相关补丁同步<https://gitee.com/open_euler/dashboard?issue_id=I8WZXW>
kernel
#I8X2RA:x86/quirks: Add parameter to clear MSIs early on boot<https://gitee.com/open_euler/dashboard?issue_id=I8X2RA>
kernel
#I8XA6Z:【OLK-5.10】set default value for ret in kvm_timer_enable<https://gitee.com/open_euler/dashboard?issue_id=I8XA6Z>
kernel
openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-22.03-LTS-SP3-round-5
I8S8MW
[22.03 LTS SP3]飞腾5000C服务器安装系统失败
无优先级
sig/Kernel
openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8S8MW
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(01.26日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
CVE-2023-41419
I84A04
5.55
9.8
python-gevent
Programming-language
CVE-2023-4584
I7WZ0C
1.14
8.8
firefox
Application
CVE-2021-33036
I8WRXS
4.64
8.8
hadoop-3.1
sig-bigdata
CVE-2021-25642
I8WRWB
4.64
8.8
hadoop-3.1
sig-bigdata
CVE-2023-32215
I71R4G
6.64
8.8
firefox
Application
CVE-2023-32213
I71R3Y
6.64
8.8
firefox
Application
CVE-2023-32207
I71R3W
6.64
8.8
firefox
Application
CVE-2023-29536
I6UVEI
6.64
8.8
firefox
Application
CVE-2023-29541
I6UVDN
6.64
8.8
firefox
Application
CVE-2023-29539
I6UVDJ
6.64
8.8
firefox
Application
CVE-2023-29550
I6UVCU
6.64
8.8
firefox
Application
CVE-2023-39417
I8XBPQ
7.36
8.8
postgresql-13
DB
CVE-2023-5869
I8XBPF
7.36
8.8
postgresql-13
DB
CVE-2023-52076
I8YZNM
13.37
8.5
atril
sig-UKUI
CVE-2023-40547
I8YF6D
13.37
8.3
shim
Base-service
CVE-2023-5455
I8WSRQ
5.36
8.1
freeipa
oVirt
CVE-2023-6816
I8XH1F
7.36
7.8
xorg-x11-server-xwayland
Desktop
CVE-2024-0409
I8XXRY
10.36
7.8
xorg-x11-server-xwayland
Desktop
CVE-2023-6377
I8YZNU
13.37
7.8
xorg-x11-server-utils
Desktop
CVE-2023-6377
I8YZNP
13.37
7.8
tigervnc
Desktop
CVE-2023-43787
I8YOSE
13.37
7.8
libXpm
Desktop
CVE-2023-1999
I6VVSM
0.64
7.5
firefox
Application
CVE-2024-20932
I8WQS3
5.36
7.5
openjdk-1.8.0
Compiler
CVE-2023-39325
I8X4K3
6.36
7.5
runc
sig-CloudNative
CVE-2023-39325
I8X4G2
6.36
7.5
cri-tools
sig-CloudNative
CVE-2023-39325
I8X4FZ
6.36
7.5
cri-o
sig-CloudNative
CVE-2023-39325
I8X4FY
6.36
7.5
ignition
sig-K8sDistro
CVE-2023-39325
I8X4E3
6.36
7.5
containerd
sig-CloudNative
CVE-2023-39325
I8X4DU
6.36
7.5
ceph
sig-ceph
CVE-2023-39325
I8X4DI
6.36
7.5
toolbox
sig-CloudNative
CVE-2023-39325
I8X4DF
6.36
7.5
etcd
sig-CloudNative
CVE-2022-43680
I8XRDJ
9.36
7.5
ghostscript
Base-service
CVE-2024-20932
I8Y4H6
11.36
7.5
kernel
Kernel
CVE-2024-20932
I8Y4H4
11.36
7.5
openjdk-11
Compiler
CVE-2024-20932
I8Y4H2
11.36
7.5
openjdk-latest
Compiler
CVE-2023-6478
I8YZNW
13.37
7.5
xorg-x11-server-utils
Desktop
CVE-2023-6478
I8YZNT
13.37
7.5
tigervnc
Desktop
CVE-2023-6478
I8YZNS
13.37
7.5
xorg-x11-server-xwayland
Desktop
CVE-2024-20918
I8WQXR
4.78
7.4
openjdk-11
Compiler
CVE-2024-20952
I8WQVZ
4.78
7.4
openjdk-11
Compiler
CVE-2024-20918
I8WQXT
5.36
7.4
openjdk-1.8.0
Compiler
CVE-2024-20952
I8WQW1
5.36
7.4
openjdk-1.8.0
Compiler
CVE-2024-20918
I8WQVF
5.36
7.4
openjdk-latest
Compiler
CVE-2024-20952
I8WQT8
5.36
7.4
openjdk-latest
Compiler
CVE-2021-3563
I8XTZE
10.36
7.4
python-keystoneauth1
sig-openstack
CVE-2021-3563
I8XTZ9
10.36
7.4
python-keystonemiddleware
sig-openstack
CVE-2024-20918
I8YED7
12.36
7.4
kernel
Kernel
CVE-2024-20952
I8YED2
12.36
7.4
kernel
Kernel
CVE-2023-4575
I7WYY3
1.14
6.5
firefox
Application
CVE-2022-36021
I6IRRY
4.36
5.5
redis6
sig-bigdata
CVE-2023-22081
I88VNW
8.14
5.3
openjdk-latest
Compiler
CVE-2023-51766
I8QV51
9.36
4.3
exim
Application
CVE-2023-28786
I8SG9E
2.36
3.7
kf5-solid
sig-UKUI
CVE-2023-22025
I88JFX
8.14
3.7
openjdk-latest
Compiler
CVE-2023-22051
I8TQCZ
9.36
3.7
openjdk-11
Compiler
CVE-2023-47343
I8TQDM
8.52
0.0
ffmpeg
sig-DDE
CVE-2023-47344
I8TQE5
8.56
0.0
ffmpeg
sig-DDE
CVE-2023-47342
I8TTBM
8.7
0.0
ffmpeg
sig-DDE
CVE-2022-23090
I8U10N
9.2
0.0
kernel
Kernel
CVE-2022-1736
I8URYP
12.87
0.0
gnome-control-center
GNOME
CVE-2022-23089
I8USDL
12.89
0.0
kernel
Kernel
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
I4UTGM
22.03分支kernel子包perf与libtraceevent有安装冲突
任务
2022/2/22 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4UTGM
2
I4V9K0
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
任务
2022/2/25 14:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3
I4YT2R
iscsi登录操作并发sysfs读操作概率导致空指针访问
任务
2022/3/21 15:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4
I57O76
从gnutls主包拆分gnutls-dane
任务
2022/5/16 17:18
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I57O76
5
I58CJR
删除iptable_filter.ko时出现空指针问题
任务
2022/5/19 20:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
6
I59BY7
[openEuler-20.03-LTS-SP3] kernel build failed 20220525
任务
2022/5/26 11:08
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I59BY7
7
I5C33B
OLK-5.10 page owner功能增强
任务
2022/6/13 20:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
8
I5CHET
使用nftables添加过多的规则时,内核将出现softlockup
任务
2022/6/15 19:33
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5CHET
9
I5D9J8
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
任务
2022/6/21 10:01
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
10
I5G321
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
任务
2022/7/8 9:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5G321
11
I5H311
修复CVE-2022-2380
任务
2022/7/14 15:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5H311
12
I5I2M8
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
任务
2022/7/21 9:47
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
13
I5JKG6
【安装冲突arm/x86_64】openEuler:22.09分支libtraceevent与kernel子包perf安装冲突
任务
2022/7/29 14:57
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5JKG6
14
I5LO4A
【22.03 LTS ARM】鲲鹏 920 x8 安装 OS 时,卡死在内核启动界面。
任务
2022/8/10 17:19
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5LO4A
15
I5NXF8
当前kernel提供的spec中,定义了kernel-headers,但是未定义版本号,部分依赖于kernel-headers高版本的软件包错误的被安装在了低版本内核上
任务
2022/8/24 17:00
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5NXF8
16
I5OOLB
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
任务
2022/8/29 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
17
I5OYJZ
kernel源码包构建失败
任务
2022/8/31 11:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OYJZ
18
I5PBRB
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
任务
2022/9/2 9:56
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
19
I5RH8C
内存可靠性分级需求
任务
2022/9/16 16:16
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
20
I5RTUS
X86架构下无法对mysql8进行autobolt模式反馈编译,报错
缺陷
2022/9/19 15:47
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5RTUS
21
I5V92B
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
任务
2022/10/12 11:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
22
I5VCIJ
openEuler如何适配新硬件,请提供适配流程指导
任务
2022/10/12 17:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
23
I5WCP1
回合bpftool prog attach/detach命令
任务
2022/10/18 16:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
24
I5XP8E
Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支
缺陷
2022/10/26 9:13
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5XP8E
25
I65UF9
aarch64架构boost icl模板库优化错误
缺陷
2022/12/12 17:17
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I65UF9
26
I67IFE
建议sssd拆分出对应功能的子包
任务
2022/12/26 16:49
无优先级
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I67IFE
27
I6FZWY
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
任务
2023/2/18 11:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
28
I6HXB9
kernel.spec中是否会新增打包intel-sst工具
任务
2023/2/27 10:06
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
29
I6LBR9
【oe 23.03】/proc/sys/kernel/core_pattern中写脚本时收集不到core文件
任务
2023/3/9 14:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6LBR9
30
I6MJB4
openssl 3.0 支持TLCP特性
任务
2023/3/13 11:35
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
31
I6N49D
【openeuler-22.03-LTS-SP】
任务
2023/3/14 20:12
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
32
I6N49G
【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用
任务
2023/3/14 20:13
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
33
I6OLND
关闭kdump情况下触发panic可能会卡死
任务
2023/3/20 16:58
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6OLND
34
I6ORVZ
【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service
任务
2023/3/21 10:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ
35
I6P3II
[openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup
任务
2023/3/22 10:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
36
I6PA84
神威架构,虚拟化启动失败
任务
2023/3/22 17:20
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6PA84
37
I6TQ8W
curl命令向hadoop3.2.1 webhdfs put文件失败
任务
2023/4/7 18:02
严重
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
38
I6UDV8
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
任务
2023/4/10 16:14
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
39
I6VWNS
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
任务
2023/4/15 10:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
40
I6YYXA
OpenEuler23.03不支持platform-python,如何解决
任务
2023/4/26 10:55
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I6YYXA
41
I6ZAYW
spec 文件内指定了仅 gcc 支持的 CCASFLAGS 导致 LLVM 下 configure 错误
任务
2023/4/27 13:20
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6ZAYW
42
I6ZOUM
qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降
任务
2023/4/28 17:37
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM
43
I70U2A
【openEuler-23.03】wifi功能使用问题
任务
2023/5/6 15:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I70U2A
44
I70VML
指针压缩选项的错误提示内容有误。
缺陷
2023/5/6 16:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I70VML
45
I71KX8
python3.spec文件中,无效的ifarch语句
任务
2023/5/9 15:00
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
46
I73TNL
开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic
任务
2023/5/17 14:33
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73TNL
47
I73Z10
openeuler 23.03 kernel-6.1.19.src.rpm 编译打包报错
任务
2023/5/17 18:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73Z10
48
I7A5FW
Fixed CPU topology issues and add lbt support for kvm.
任务
2023/6/1 17:18
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7A5FW
49
I7AAWF
2203-SP2下安装虚拟机,CPU为FT-2000+,使用host-model启动虚拟机失败
任务
2023/6/2 10:46
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7AAWF
50
I7B6KR
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
任务
2023/6/6 9:51
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
51
I7B6X5
gcc-pie-arm64架构和操作手册结果不同
缺陷
2023/6/6 10:11
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7B6X5
52
I7BM6U
【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪
任务
2023/6/7 14:54
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7BM6U
53
I7BRC1
perf 与 libtraceevent 软件包存在安装冲突
任务
2023/6/7 20:42
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I7BRC1
54
I7CKVY
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
缺陷
2023/6/11 22:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
55
I7CWOS
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
任务
2023/6/12 20:51
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
56
I7EZAZ
无法在sw_64下编译nodejs
任务
2023/6/20 16:50
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
57
I7KBUF
pyconfig-64.h中定义了__CHAR_UNSIGNED__ 改变了编译行为,导致程序运行出错
任务
2023/7/11 16:27
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KBUF
58
I7L94Q
Upgrade to latest release [libvirt: 6.2.0 2020/04/02 -> 9.5.0 2023/07/03]
任务
2023/7/14 17:07
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L94Q
59
I7L968
Upgrade to latest release [qemu: 6.2.0 2021/12/14 -> 8.0.3 2023/07/09]
任务
2023/7/14 17:09
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L968
60
I7LSWG
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
任务
2023/7/17 20:50
无优先级
src-openEuler/gtk2
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
61
I7VW3D
tmp.mount状态是active,/tmp目录被挂载为tmpfs文件系统
任务
2023/8/25 13:19
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7VW3D
62
I7YRN6
openEuler-20.03-LTS-SP3版本与openEuler-22.03-LTS版本x86上gcc参数差异导致编译出的二进制性能下降
任务
2023/9/5 17:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7YRN6
63
I80BT8
use UCP in UTF mode 补丁未合入
任务
2023/9/11 14:50
无优先级
src-openEuler/grep
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I80BT8
64
I84DBH
使用x2openEuler把centos7.0升级到openEuler22.03LTS出现boot分区挂载不上的情况
任务
2023/9/26 10:30
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I84DBH
65
I84L9F
openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败
缺陷
2023/9/26 19:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
66
I8790J
need EPYC-Genoa model support
任务
2023/10/11 16:53
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8790J
67
I8A77R
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
任务
2023/10/23 16:22
无优先级
src-openEuler/alsa-lib
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
68
I8B80Y
gcc中LTO的功能好像出现异常
任务
2023/10/26 19:15
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8B80Y
69
I8C0YS
在arm平台使用asan编译选项的程序退出前会卡顿5s左右
缺陷
2023/10/30 16:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8C0YS
70
I8C74L
实时补丁版本选择
任务
2023/10/31 9:53
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8C74L
71
I8DA53
gcc的CVE-2023-4039修复导致鲲鹏920cpu上glibc的接口函数getenv,getenvT2,strftime接口性能下降
任务
2023/11/2 16:27
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8DA53
72
I8EAHA
[20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode
任务
2023/11/6 22:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8EAHA
73
I8F7ZR
[20.03-lts-sp4]The Hisi SAS driver supports the MQ feature
任务
2023/11/9 17:03
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR
74
I8F80L
[20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream
任务
2023/11/9 17:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F80L
75
I8ISY0
bunzip2 -L/-V和bzcat -L/-V查询信息打印异常且返回值不为0
任务
2023/11/23 11:02
无优先级
src-openEuler/bzip2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ISY0
76
I8KAVR
dnf reinstall kernel 导致grub.conf 本内核项被删除
任务
2023/11/29 10:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
77
I8MBMG
20.03-LTS-SP2 上systemd-timesyncd服务默认enable,环境网络不通则一直在给timeX.google.com发域名请求
任务
2023/12/6 18:38
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8MBMG
78
I8N0IL
23.09分支下缺少对应的Module.kabi_aarch64
任务
2023/12/9 15:31
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8N0IL
79
I8ON42
Upgrade to latest release [coreutils: 9.3 2023/04/18 -> 9.4 2023/08/29]
任务
2023/12/15 11:02
无优先级
src-openEuler/coreutils
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON42
80
I8ON5A
Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13]
任务
2023/12/15 11:04
无优先级
src-openEuler/cronie
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
81
I8ON6X
Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21]
任务
2023/12/15 11:06
无优先级
src-openEuler/dbus
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
82
I8ONCM
Upgrade to latest release [elfutils: 0.189 2023/03/03 -> 0.190 2023/11/03]
任务
2023/12/15 11:14
无优先级
src-openEuler/elfutils
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ONCM
83
I8ONV2
Upgrade to latest release [glib2: 2.76.4 2023/07/06 -> 2.78.3 2023/12/06]
任务
2023/12/15 11:38
无优先级
src-openEuler/glib2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ONV2
84
I8OOF1
Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14]
任务
2023/12/15 12:29
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
85
I8OOF5
Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11]
任务
2023/12/15 12:31
无优先级
src-openEuler/libarchive
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
86
I8OQ6P
Upgrade to latest release [libxml2: 2.11.4 2023/05/18 -> 2.12.3 2023/12/12]
任务
2023/12/15 14:52
无优先级
src-openEuler/libxml2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OQ6P
87
I8OTI2
Upgrade to latest release [systemd: 253 2023/02/15 -> 255 2023/12/06]
任务
2023/12/15 17:36
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OTI2
88
I8OWDX
Upgrade to latest release [zlib: 1.2.13 2022/10/12 -> 1.3 2023/08/18]
任务
2023/12/16 3:07
无优先级
src-openEuler/zlib
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OWDX
89
I8OWON
[openEuler-22.03-LTS]arch64在飞腾D2000内核初始化失败
任务
2023/12/16 9:40
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8OWON
90
I8PFAG
服务器reboot会卡主,无法重启
缺陷
2023/12/18 19:24
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8PFAG
91
I8PL8Q
Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17]
任务
2023/12/19 11:22
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
92
I8PT50
Upgrade to latest release [gtk3: 3.24.38 2023/05/21 -> 4.13.3 2023/11/15]
任务
2023/12/20 5:54
无优先级
src-openEuler/gtk3
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I8PT50
93
I8RP83
openeuler embeded 23.09 RT版本启动时系统日志报kernel warning
缺陷
2023/12/27 11:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8RP83
94
I8SZWW
qemu 4.1 虚拟机热迁移到qemu 6.2失败
任务
2024/1/2 17:01
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
95
I8TGOA
master 分支升级到3.0.12版本
任务
2024/1/4 9:53
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8TGOA
96
I8UCFC
鲲鹏920服务器多次重启后系统盘盘符跳变
任务
2024/1/8 11:18
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
97
I8UHPD
【OLK 5.10】NVME缓存未清空导致内核信息泄露
任务
2024/1/8 17:07
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UHPD
98
I8UJF0
[openEuler-1.0-LTS]NVME缓存未清空导致内核信息泄露
任务
2024/1/8 19:24
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UJF0
99
I8VIOB
Upgrade to latest release [openssl: 3.0.9 2023/05/30 -> 3.2.0 2023/11/23]
任务
2024/1/12 9:12
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIOB
100
I8VIOL
Upgrade to latest release [gnutls: 3.8.0 2023/02/09 -> 3.8.2 2023/11/15]
任务
2024/1/12 9:13
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIOL
101
I8VIPC
Upgrade to latest release [audit: 3.1.1 2023/04/27 -> 3.1.2 2023/08/06]
任务
2024/1/12 9:14
无优先级
src-openEuler/audit
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIPC
102
I8VIRN
Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31]
任务
2024/1/12 9:17
无优先级
src-openEuler/libcap
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
103
I8VIRQ
Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13]
任务
2024/1/12 9:17
无优先级
src-openEuler/libselinux
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
104
I8X88I
在64k kernel pagesize下执行这个命令for((i=0;i<10000;i++));do systemd-cat sleep 20 & done > /dev/null 2>&1 ,会耗尽内存
缺陷
2024/1/18 16:55
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8X88I
105
I8X8MH
【openEuler-20.03-LTS-SP3】【arm】gcc 编译选项里带-march=native编译 coredump
缺陷
2024/1/18 17:15
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8X8MH
106
I8XTDI
rpm宏用$引用可能会出现空值
缺陷
2024/1/21 22:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
107
I8XWGT
回合上游社区补丁,补丁数量:9
缺陷
2024/1/22 11:02
无优先级
src-openEuler/audit
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8XWGT
108
I8XWJG
回合上游社区补丁,补丁数量:1
缺陷
2024/1/22 11:04
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8XWJG
109
I8YXIW
dell R730 E5-2696 v4下,不停的产生coredump
缺陷
2024/1/25 17:54
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8YXIW
openEuler 社区指导文档及开放平台链接:
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
BEGIN:VCALENDAR
PRODID:-//MDaemon Technologies Ltd//MDaemon 23.0.2
VERSION:2.0
METHOD:REQUEST
BEGIN:VTIMEZONE
TZID:China Standard Time
BEGIN:STANDARD
DTSTART:16010101T000000
TZOFFSETFROM:+0800
TZOFFSETTO:+0800
TZNAME:Standard Time
END:STANDARD
END:VTIMEZONE
BEGIN:VEVENT
UID:WeLink968631294
SEQUENCE:0
DTSTAMP:20240124T020121Z
SUMMARY:qa双周例会
ORGANIZER:MAILTO:carrie.cai@montage-tech.com
PRIORITY:5
ATTENDEE;CUTYPE=INDIVIDUAL;PARTSTAT=NEEDS-ACTION;ROLE=REQ-PARTICIPANT;
RSVP=TRUE:MAILTO:,dev@openeuler.org,qa@openeuler.org
DTSTART;TZID=China Standard Time:20240124T141500
DTEND;TZID=China Standard Time:20240124T154500
TRANSP:OPAQUE
X-MICROSOFT-CDO-BUSYSTATUS:TENTATIVE
X-MICROSOFT-CDO-INTENDEDSTATUS:BUSY
X-MICROSOFT-DISALLOW-COUNTER:TRUE
BEGIN:VALARM
ACTION:DISPLAY
TRIGGER;VALUE=DURATION;RELATED=START:-PT15M
END:VALARM
END:VEVENT
END:VCALENDAR
1
0
BEGIN:VCALENDAR
PRODID:-//MDaemon Technologies Ltd//MDaemon 23.0.2
VERSION:2.0
METHOD:REQUEST
BEGIN:VTIMEZONE
TZID:Pacific Standard Time
BEGIN:STANDARD
DTSTART:16011101T020000
TZOFFSETFROM:-0700
TZOFFSETTO:-0800
RRULE:FREQ=YEARLY;BYDAY=1SU;BYMONTH=11
TZNAME:Standard Time
END:STANDARD
BEGIN:DAYLIGHT
DTSTART:16010302T020000
TZOFFSETFROM:-0800
TZOFFSETTO:-0700
RRULE:FREQ=YEARLY;BYDAY=2SU;BYMONTH=3
TZNAME:Daylight Savings Time
END:DAYLIGHT
END:VTIMEZONE
BEGIN:VEVENT
UID:WeLink968631294
SEQUENCE:0
DTSTAMP:20240124T020114Z
SUMMARY:qa双周例会
ORGANIZER:MAILTO:carrie.cai@montage-tech.com
PRIORITY:5
ATTENDEE;CUTYPE=INDIVIDUAL;PARTSTAT=NEEDS-ACTION;ROLE=REQ-PARTICIPANT;
RSVP=TRUE:MAILTO:,dev@openeuler.org,qa@openeuler.org
DTSTART;TZID=Pacific Standard Time:20240123T221500
DTEND;TZID=Pacific Standard Time:20240123T234500
TRANSP:OPAQUE
X-MICROSOFT-CDO-BUSYSTATUS:TENTATIVE
X-MICROSOFT-CDO-INTENDEDSTATUS:BUSY
X-MICROSOFT-DISALLOW-COUNTER:TRUE
BEGIN:VALARM
ACTION:DISPLAY
TRIGGER;VALUE=DURATION;RELATED=START:-PT15M
END:VALARM
END:VEVENT
END:VCALENDAR
1
0
您好!
sig-QA 邀请您参加 2024-01-24 14:15 召开的WeLink会议(自动录制)
会议主题:qa双周例会
会议链接:https://bmeeting.huaweicloud.com:36443/#/j/968631294
会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello!
sig-QA invites you to attend the WeLink conference(auto recording) will be held at 2024-01-24 14:15,
The subject of the conference is qa双周例会,
You can join the meeting at https://bmeeting.huaweicloud.com:36443/#/j/968631294.
Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings.
More information: https://www.openeuler.org/en/
1
0
主题: openEuler update_20240117版本发布公告
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1、openEuler-22.03-LTS-SP2、openEuler-20.03-LTS-SP4及openEuler-22.03-LTS-SP3 update版本满足版本出口质量,现进行发布公示。
本公示分为九部分:
1、openEuler-20.03-LTS-SP1 Update 20240117发布情况及待修复缺陷
2、openEuler-22.03-LTS Update 20240117发布情况及待修复缺陷
3、openEuler-22.03-LTS-SP1 Update 20240117发布情况及待修复缺陷
4、openEuler-22.03-LTS-SP2 Update 20240117发布情况及待修复缺陷
5、openEuler-20.03-LTS-SP4 Update 20240117发布情况及待修复缺陷
6、openEuler-22.03-LTS-SP3 Update 20240117发布情况及待修复缺陷
7、openEuler 关键组件待修复CVE 清单
8、openEuler 关键组件待修复缺陷清单
9、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2024/01/26)提供 update_20240124 版本。
openEuler-20.03-LTS-SP1 Update 20240117
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题5个,已知漏洞9个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8W2BL?from=project-i…
CVE修复:
CVE
仓库
score
#I8VOWH:CVE-2020-0452<https://gitee.com/open_euler/dashboard?issue_id=I8VOWH>
libexif
9.8
#I8VXF6:CVE-2024-23301<https://gitee.com/open_euler/dashboard?issue_id=I8VXF6>
rear
7.8
#I8RXOY:CVE-2023-51781<https://gitee.com/open_euler/dashboard?issue_id=I8RXOY>
kernel
7.8
#I8RXNR:CVE-2023-51780<https://gitee.com/open_euler/dashboard?issue_id=I8RXNR>
kernel
7.8
#I8QJJK:CVE-2023-51713<https://gitee.com/open_euler/dashboard?issue_id=I8QJJK>
proftpd
7.5
#I8RXOD:CVE-2023-51779<https://gitee.com/open_euler/dashboard?issue_id=I8RXOD>
kernel
7
#I8UHLA:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8UHLA>
python-paramiko
5.9
#I8WDRH:CVE-2023-0437<https://gitee.com/open_euler/dashboard?issue_id=I8WDRH>
mongo-c-driver
5.3
#I8VDQE:CVE-2023-35887<https://gitee.com/open_euler/dashboard?issue_id=I8VDQE>
apache-sshd
4.3
Bugfix:
issue
仓库
#I8UY7N:ironjacamar 该包的二进制包未发布在sp1的源中,导致narayana自编译的时候缺少编译依赖<https://gitee.com/open_euler/dashboard?issue_id=I8UY7N>
ironjacamar
#I5M61D:22.03 LTS版本检测到 可疑TrojanSource代码:存在BiDi控制字符<https://gitee.com/open_euler/dashboard?issue_id=I5M61D>
ibus-typing-booster
#I8WHDS:remove sensitive info<https://gitee.com/open_euler/dashboard?issue_id=I8WHDS>
samba
#I8UZTK:【OLK-5.10】KASAN: use-after-free Write in expire_timers<https://gitee.com/open_euler/dashboard?issue_id=I8UZTK>
kernel
#I8WCJM:【openEuler-1.0-LTS】sec磁盘加解密场景,多线程压力出现calltrace<https://gitee.com/open_euler/dashboard?issue_id=I8WCJM>
kernel
openEuler-20.03-LTS-SP1版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol
openEuler-20.03-LTS-SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/
openEuler CVE 及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 20.03LTS SP1 update2103
I3E5C1
【20.03-SP1】【arm/x86】服务启动失败
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I3E5C1
openEuler-20.03-LTS-SP1
I3QGU7
系统不支持GB18030
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I3QGU7
openEuler 20.03LTS SP1 update210926
I4CMSV
【20.03-LTS-SP1】【arm/x86】搭建Kubernetes 集群缺少包etcd
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I4CMSV
openEuler-20.03-LTS-SP1-dailybuild
I5Y99T
mate-desktop install problem in openEuler:20:03:LTS:SP1
无优先级
sig/sig-mate-desktop
src-openEuler/mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I5Y99T
openEuler-22.03-LTS Update 20240117
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题7个,已知漏洞12个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8W2BQ?from=project-i…
CVE修复:
CVE
仓库
score
#I8VOWH:CVE-2020-0452<https://gitee.com/open_euler/dashboard?issue_id=I8VOWH>
libexif
9.8
#I8VXF6:CVE-2024-23301<https://gitee.com/open_euler/dashboard?issue_id=I8VXF6>
rear
7.8
#I8RXOY:CVE-2023-51781<https://gitee.com/open_euler/dashboard?issue_id=I8RXOY>
kernel
7.8
#I8RXNR:CVE-2023-51780<https://gitee.com/open_euler/dashboard?issue_id=I8RXNR>
kernel
7.8
#I8QJJK:CVE-2023-51713<https://gitee.com/open_euler/dashboard?issue_id=I8QJJK>
proftpd
7.5
#I8MXXY:CVE-2023-6610<https://gitee.com/src-openeuler/kernel/issues/I8MXXY>
kernel
7.1
#I8RXOD:CVE-2023-51779<https://gitee.com/open_euler/dashboard?issue_id=I8RXOD>
kernel
7
#I8UHLA:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8UHLA>
python-paramiko
5.9
#I8WDRH:CVE-2023-0437<https://gitee.com/open_euler/dashboard?issue_id=I8WDRH>
mongo-c-driver
5.3
#I8RXMW:CVE-2023-51782<https://gitee.com/src-openeuler/kernel/issues/I8RXMW>
kernel
4.6
#I8VDQE:CVE-2023-35887<https://gitee.com/open_euler/dashboard?issue_id=I8VDQE>
apache-sshd
4.3
#I8H4UJ:CVE-2023-6121<https://gitee.com/src-openeuler/kernel/issues/I8H4UJ>
kernel
4.3
Bugfix:
issue
仓库
#I8NMNV:libmicrohttpd build problem in openEuler:22.03-LTS<https://gitee.com/src-openeuler/libmicrohttpd/issues/I8NMNV>
libmicrohttpd
#I66TRA:【5.10】【安全加固】安装cloud-init包,/etc/cloud/cloud.cfg sudo默认参数权限过大,应该删除<https://gitee.com/src-openeuler/cloud-init/issues/I66TRA>
cloud-init
#I5M61D:22.03 LTS版本检测到 可疑TrojanSource代码:存在BiDi控制字符<https://gitee.com/open_euler/dashboard?issue_id=I5M61D>
ibus-typing-booster
#I8WHDS:remove sensitive info<https://gitee.com/open_euler/dashboard?issue_id=I8WHDS>
samba
#I8ONTF:使用checkpatch脚本检查loongarch/kvm代码,脚本报错<https://gitee.com/openeuler/kernel/issues/I8ONTF>
kernel
#I8ORHJ:[OLK-5.10] livepatch_wo_ftrace方案移除对replace字段的处理<https://gitee.com/openeuler/kernel/issues/I8ORHJ>
kernel
#I8TM21:[Backport] ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super()<https://gitee.com/open_euler/dashboard?issue_id=I8TM21>
kernel
openEuler-22.03-LTS版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:22.03:LTS
https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol
openEuler-22.03-LTS Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS update20230726
I7ORCE
【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7ORCE
openEuler-22.03-LTS
I6VFRX
[22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFRX
openEuler-22.03-LTS
I72N5G
【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I72N5G
openEuler-22.03-LTS-SP1 Update 20240117
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题5个,已知漏洞12个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8W2BK?from=project-i…
CVE修复:
CVE
仓库
score
#I8VOWH:CVE-2020-0452<https://gitee.com/open_euler/dashboard?issue_id=I8VOWH>
libexif
9.8
#I8VXF6:CVE-2024-23301<https://gitee.com/open_euler/dashboard?issue_id=I8VXF6>
rear
7.8
#I8RXOY:CVE-2023-51781<https://gitee.com/open_euler/dashboard?issue_id=I8RXOY>
kernel
7.8
#I8RXNR:CVE-2023-51780<https://gitee.com/open_euler/dashboard?issue_id=I8RXNR>
kernel
7.8
#I8QJJK:CVE-2023-51713<https://gitee.com/open_euler/dashboard?issue_id=I8QJJK>
proftpd
7.5
#I8MXXY:CVE-2023-6610<https://gitee.com/open_euler/dashboard?issue_id=I8MXXY>
kernel
7.1
#I8RXOD:CVE-2023-51779<https://gitee.com/open_euler/dashboard?issue_id=I8RXOD>
kernel
7
#I8UHLA:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8UHLA>
python-paramiko
5.9
#I8WDRH:CVE-2023-0437<https://gitee.com/open_euler/dashboard?issue_id=I8WDRH>
mongo-c-driver
5.3
#I8RXMW:CVE-2023-51782<https://gitee.com/open_euler/dashboard?issue_id=I8RXMW>
kernel
4.6
#I8VDQE:CVE-2023-35887<https://gitee.com/open_euler/dashboard?issue_id=I8VDQE>
apache-sshd
4.3
#I8H4UJ:CVE-2023-6121<https://gitee.com/open_euler/dashboard?issue_id=I8H4UJ>
kernel
4.3
Bugfix:
issue
仓库
#I8CJE5:cloud-init会生成dsa密钥,长度1024,属于不安全的算法, 建议删除<https://gitee.com/open_euler/dashboard?issue_id=I8CJE5>
cloud-init
#I5M61D:22.03 LTS版本检测到 可疑TrojanSource代码:存在BiDi控制字符<https://gitee.com/open_euler/dashboard?issue_id=I5M61D>
ibus-typing-booster
#I8WHDS:remove sensitive info<https://gitee.com/open_euler/dashboard?issue_id=I8WHDS>
samba
#I8ORHJ:[OLK-5.10] livepatch_wo_ftrace方案移除对replace字段的处理<https://gitee.com/open_euler/dashboard?issue_id=I8ORHJ>
kernel
#I8TM21:[Backport] ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super()<https://gitee.com/open_euler/dashboard?issue_id=I8TM21>
kernel
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 22.03-SP1
I6B4V1
【22.03 SP1 update 20230118】【arm】libhdfs在arm架构降级失败,x86正常
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I6B4V1
openEuler-22.03-LTS-SP1 update20230726
I7OR2I
【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7OR2I
openEuler-22.03-LTS-SP1
I6VFV6
[22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
openEuler-22.03-LTS-SP1
I73CKF
【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
openEuler-22.03-LTS-SP2 Update 20240117
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题9个,已知漏洞12个。目前版本分支剩余待修复缺陷2个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8W2BI?from=project-i…
CVE修复:
CVE
仓库
score
#I8VOWH:CVE-2020-0452<https://gitee.com/open_euler/dashboard?issue_id=I8VOWH>
libexif
9.8
#I8VXF6:CVE-2024-23301<https://gitee.com/open_euler/dashboard?issue_id=I8VXF6>
rear
7.8
#I8RXOY:CVE-2023-51781<https://gitee.com/open_euler/dashboard?issue_id=I8RXOY>
kernel
7.8
#I8RXNR:CVE-2023-51780<https://gitee.com/open_euler/dashboard?issue_id=I8RXNR>
kernel
7.8
#I8QJJK:CVE-2023-51713<https://gitee.com/open_euler/dashboard?issue_id=I8QJJK>
proftpd
7.5
#I8MXXY:CVE-2023-6610<https://gitee.com/open_euler/dashboard?issue_id=I8MXXY>
kernel
7.1
#I8RXOD:CVE-2023-51779<https://gitee.com/open_euler/dashboard?issue_id=I8RXOD>
kernel
7
#I8UHLA:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8UHLA>
python-paramiko
5.9
#I8WDRH:CVE-2023-0437<https://gitee.com/open_euler/dashboard?issue_id=I8WDRH>
mongo-c-driver
5.3
#I8RXMW:CVE-2023-51782<https://gitee.com/open_euler/dashboard?issue_id=I8RXMW>
kernel
4.6
#I8VDQE:CVE-2023-35887<https://gitee.com/open_euler/dashboard?issue_id=I8VDQE>
apache-sshd
4.3
#I8H4UJ:CVE-2023-6121<https://gitee.com/open_euler/dashboard?issue_id=I8H4UJ>
kernel
4.3
Bugfix:
issue
仓库
#I8HZ7W:从内核态获取dmac<https://gitee.com/open_euler/dashboard?issue_id=I8HZ7W>
kernel
#I8W69Y:【22.03 SP2】从内核态获取dmac信息<https://gitee.com/open_euler/dashboard?issue_id=I8W69Y>
rdma-core
#I8CJE5:cloud-init会生成dsa密钥,长度1024,属于不安全的算法, 建议删除<https://gitee.com/open_euler/dashboard?issue_id=I8CJE5>
cloud-init
#I8W46D:【22.03 SP2】High-priority bugfixes to be incorporated from SP3<https://gitee.com/open_euler/dashboard?issue_id=I8W46D>
rdma-core
#I5M61D:22.03 LTS版本检测到 可疑TrojanSource代码:存在BiDi控制字符<https://gitee.com/open_euler/dashboard?issue_id=I5M61D>
ibus-typing-booster
#I8WHDS:remove sensitive info<https://gitee.com/open_euler/dashboard?issue_id=I8WHDS>
samba
#I8W3IU:RDMA/hns: Backport bugfixes for openEuler SP2<https://gitee.com/open_euler/dashboard?issue_id=I8W3IU>
kernel
#I8ORHJ:[OLK-5.10] livepatch_wo_ftrace方案移除对replace字段的处理<https://gitee.com/open_euler/dashboard?issue_id=I8ORHJ>
kernel
#I8TM21:[Backport] ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super()<https://gitee.com/open_euler/dashboard?issue_id=I8TM21>
kernel
openEuler-22.03-LTS SP2版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP2 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS-SP2-round-2
I795G3
【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common
主要
sig/sig-CloudNative
src-openEuler/skopeo
https://gitee.com/open_euler/dashboard?issue_id=I795G3
openEuler-22.03-LTS-SP2-SEC
I7AFIR
【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足
主要
sig-AccLib
src-openEuler/libkae
https://gitee.com/open_euler/dashboard?issue_id=I7AFIR
openEuler-20.03-LTS-SP4 Update 20240117
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题4个,已知漏洞9个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8W2BM?from=project-i…
CVE修复:
CVE
仓库
score
#I8VOWH:CVE-2020-0452<https://gitee.com/open_euler/dashboard?issue_id=I8VOWH>
libexif
9.8
#I8VXF6:CVE-2024-23301<https://gitee.com/open_euler/dashboard?issue_id=I8VXF6>
rear
7.8
#I8RXOY:CVE-2023-51781<https://gitee.com/open_euler/dashboard?issue_id=I8RXOY>
kernel
7.8
#I8RXNR:CVE-2023-51780<https://gitee.com/open_euler/dashboard?issue_id=I8RXNR>
kernel
7.8
#I8QJJK:CVE-2023-51713<https://gitee.com/open_euler/dashboard?issue_id=I8QJJK>
proftpd
7.5
#I8RXOD:CVE-2023-51779<https://gitee.com/open_euler/dashboard?issue_id=I8RXOD>
kernel
7
#I8UHLA:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8UHLA>
python-paramiko
5.9
#I8WDRH:CVE-2023-0437<https://gitee.com/open_euler/dashboard?issue_id=I8WDRH>
mongo-c-driver
5.3
#I8VDQE:CVE-2023-35887<https://gitee.com/open_euler/dashboard?issue_id=I8VDQE>
apache-sshd
4.3
Bugfix:
issue
仓库
#I5M61D:22.03 LTS版本检测到 可疑TrojanSource代码:存在BiDi控制字符<https://gitee.com/open_euler/dashboard?issue_id=I5M61D>
ibus-typing-booster
#I8WHDS:remove sensitive info<https://gitee.com/open_euler/dashboard?issue_id=I8WHDS>
samba
#I8UZTK:【OLK-5.10】KASAN: use-after-free Write in expire_timers<https://gitee.com/open_euler/dashboard?issue_id=I8UZTK>
kernel
#I8WCJM:【openEuler-1.0-LTS】sec磁盘加解密场景,多线程压力出现calltrace<https://gitee.com/open_euler/dashboard?issue_id=I8WCJM>
kernel
openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-20.03-LTS-SP4-round-1
I8DT5M
【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败
主要
sig/bigdata
src-openEuler/redis6
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
openEuler-20.03-LTS-SP4-round-1
I8EFAO
【20.03-LTS-SP4 round1】【x86/arm】strongswan-5.7.2-10.oe2003sp4安全编译选项Runpath/Rpath不满足
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EFAO
openEuler-20.03-LTS-SP4-round-1
I8EKUI
【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
openEuler-20.03-LTS-SP4-round-2
I8G371
【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败
次要
sig/DB
src-openEuler/h2
https://gitee.com/open_euler/dashboard?issue_id=I8G371
openEuler-20.03-LTS-SP4-round-2
I8GDGR
【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住
主要
sig/GNOME
src-openEuler/gnome-desktop3
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-22.03-LTS-SP3 Update 20240117
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题11个,已知漏洞15个。目前版本分支剩余待修复缺陷 1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8W2BH?from=project-i…
CVE修复:
CVE
仓库
score
#I8VOWH:CVE-2020-0452<https://gitee.com/open_euler/dashboard?issue_id=I8VOWH>
libexif
9.8
#I8VXF6:CVE-2024-23301<https://gitee.com/open_euler/dashboard?issue_id=I8VXF6>
rear
7.8
#I8RXOY:CVE-2023-51781<https://gitee.com/open_euler/dashboard?issue_id=I8RXOY>
kernel
7.8
#I8RXNR:CVE-2023-51780<https://gitee.com/open_euler/dashboard?issue_id=I8RXNR>
kernel
7.8
#I8V70Y:CVE-2023-45139<https://gitee.com/open_euler/dashboard?issue_id=I8V70Y>
python-fonttools
7.5
#I8QJJK:CVE-2023-51713<https://gitee.com/open_euler/dashboard?issue_id=I8QJJK>
proftpd
7.5
#I8RXOD:CVE-2023-51779<https://gitee.com/open_euler/dashboard?issue_id=I8RXOD>
kernel
7
#I8UHLA:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8UHLA>
python-paramiko
5.9
#I8SCI3:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8SCI3>
libssh
5.9
#I8PGM6:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8PGM6>
openssh
5.9
#I8WDRH:CVE-2023-0437<https://gitee.com/open_euler/dashboard?issue_id=I8WDRH>
mongo-c-driver
5.3
#I8PI4Q:CVE-2023-6004<https://gitee.com/open_euler/dashboard?issue_id=I8PI4Q>
libssh
4.8
#I8UW3U:CVE-2024-0340<https://gitee.com/open_euler/dashboard?issue_id=I8UW3U>
kernel
4.4
#I8H4UJ:CVE-2023-6121<https://gitee.com/open_euler/dashboard?issue_id=I8H4UJ>
kernel
4.3
#I8VDQE:CVE-2023-35887<https://gitee.com/open_euler/dashboard?issue_id=I8VDQE>
apache-sshd
4.3
Bugfix:
issue
仓库
#I5M61D:22.03 LTS版本检测到 可疑TrojanSource代码:存在BiDi控制字符<https://gitee.com/open_euler/dashboard?issue_id=I5M61D>
ibus-typing-booster
#I8WHDS:remove sensitive info<https://gitee.com/open_euler/dashboard?issue_id=I8WHDS>
samba
#I8HZ8G:回合上游社区补丁<https://gitee.com/open_euler/dashboard?issue_id=I8HZ8G>
dpdk
#I8I3QU:在loongarch架构下,新建虚拟机,并在虚拟机中搭建ltp测试环境,运行ltp测试脚本,发现虚拟机报rcu超时<https://gitee.com/open_euler/dashboard?issue_id=I8I3QU>
kernel
#I8I4BU:loongarch架构下,创建虚拟机,进行虚拟机热迁移操作,同时源虚拟机中不停做重启操作,迁移后目的虚拟机挂死<https://gitee.com/open_euler/dashboard?issue_id=I8I4BU>
kernel
#I8I8NK:创建虚拟机后,运行ltp测试之后,虚拟机闲置状态下,在host下查看cpu占用率,发现qemu进程cpu占用率为100%<https://gitee.com/open_euler/dashboard?issue_id=I8I8NK>
kernel
#I8UNF9:【OpenEuler22.03-LTS-SP3】HNS3 UDMA特性性能优化<https://gitee.com/open_euler/dashboard?issue_id=I8UNF9>
kernel
#I8UVW2: net: hns3: fix reset timeout under full functions and queues<https://gitee.com/open_euler/dashboard?issue_id=I8UVW2>
kernel
#I8UZTK:【OLK-5.10】KASAN: use-after-free Write in expire_timers<https://gitee.com/open_euler/dashboard?issue_id=I8UZTK>
kernel
#I8VV2H:【OLK-5.10】ARM64内核日志报cma分配失败的问题<https://gitee.com/open_euler/dashboard?issue_id=I8VV2H>
kernel
#I8W708:cpufreq: schedutils/conservative/ondemand 采样频率异常<https://gitee.com/open_euler/dashboard?issue_id=I8W708>
kernel
openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-22.03-LTS-SP3-round-5
I8S8MW
[22.03 LTS SP3]飞腾5000C服务器安装系统失败
无优先级
sig/Kernel
openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8S8MW
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(01.19日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
CVE-2022-26612
I8WS07
4.57
9.8
hadoop-3.1
sig-bigdata
CVE-2022-25168
I8WRZ9
4.57
9.8
hadoop-3.1
sig-bigdata
CVE-2021-37404
I8WRYE
4.57
9.8
hadoop-3.1
sig-bigdata
CVE-2023-41419
I84A04
5.55
9.8
python-gevent
Programming-language
CVE-2023-51698
I8VT5F
1.3
9.6
atril
sig-UKUI
CVE-2023-4584
I7WZ0C
1.14
8.8
firefox
Application
CVE-2023-32215
I71R4G
6.64
8.8
firefox
Application
CVE-2023-32213
I71R3Y
6.64
8.8
firefox
Application
CVE-2023-32207
I71R3W
6.64
8.8
firefox
Application
CVE-2023-29536
I6UVEI
6.64
8.8
firefox
Application
CVE-2023-29541
I6UVDN
6.64
8.8
firefox
Application
CVE-2023-29539
I6UVDJ
6.64
8.8
firefox
Application
CVE-2023-29550
I6UVCU
6.64
8.8
firefox
Application
CVE-2021-33036
I8WRXS
11.57
8.8
hadoop-3.1
sig-bigdata
CVE-2021-25642
I8WRWB
11.57
8.8
hadoop-3.1
sig-bigdata
CVE-2024-21886
I8WQ1L
13.8
8.4
xorg-x11-server
Desktop
CVE-2023-45234
I8WU9Y
12.3
8.3
edk2
Virt
CVE-2023-45230
I8WU9U
12.3
8.3
edk2
Virt
CVE-2023-45235
I8WU92
12.3
8.3
edk2
Virt
CVE-2023-41056
I8UW34
5.3
8.1
redis6
sig-bigdata
CVE-2023-41056
I8UW26
5.3
8.1
redis5
sig-bigdata
CVE-2023-5455
I8WSRQ
12.3
8.1
freeipa
oVirt
CVE-2023-6040
I8VPKT
7.3
7.8
kernel
Kernel
CVE-2024-0582
I8WOO7
11.3
7.8
kernel
Kernel
CVE-2024-0562
I8WDR9
11.3
7.8
kernel
Kernel
CVE-2024-0607
I8WQRG
13.3
7.8
kernel
Kernel
CVE-2023-6816
I8WPZP
13.3
7.8
xorg-x11-server
Desktop
CVE-2024-0229
I8WPZK
13.8
7.8
xorg-x11-server
Desktop
CVE-2024-21885
I8WPZI
13.8
7.8
xorg-x11-server
Desktop
CVE-2021-37311
I8TQBI
0.3
7.5
fcitx
Desktop
CVE-2023-1999
I6VVSM
0.64
7.5
firefox
Application
CVE-2023-40462
I8URAV
4.3
7.5
tinyxml
sig-compat-winapp
CVE-2022-3171
I8V2EA
4.8
7.5
protobuf2
sig-bigdata
CVE-2022-34169
I8X0S3
12.3
7.5
kernel
Kernel
CVE-2023-45232
I8WUA4
12.3
7.5
edk2
Virt
CVE-2023-45233
I8WU8W
12.3
7.5
edk2
Virt
CVE-2024-20932
I8WQS3
12.3
7.5
openjdk-1.8.0
Compiler
CVE-2023-39325
I8X4K3
13.3
7.5
runc
sig-CloudNative
CVE-2023-39325
I8X4G4
13.3
7.5
yaml-cpp03
Base-service
CVE-2023-39325
I8X4G2
13.3
7.5
cri-tools
sig-CloudNative
CVE-2023-39325
I8X4FZ
13.3
7.5
cri-o
sig-CloudNative
CVE-2023-39325
I8X4FY
13.3
7.5
ignition
sig-K8sDistro
CVE-2023-39325
I8X4FP
13.3
7.5
ansible
dev-utils
CVE-2023-39325
I8X4E3
13.3
7.5
containerd
sig-CloudNative
CVE-2023-39325
I8X4DU
13.3
7.5
ceph
sig-ceph
CVE-2023-39325
I8X4DI
13.3
7.5
toolbox
sig-CloudNative
CVE-2023-39325
I8X4DF
13.3
7.5
etcd
sig-CloudNative
CVE-2023-39325
I8X4DC
13.3
7.5
grafana
Application
CVE-2024-20918
I8WQXR
11.71
7.4
openjdk-11
Compiler
CVE-2024-20952
I8WQVZ
11.71
7.4
openjdk-11
Compiler
CVE-2024-20918
I8WQXT
12.3
7.4
openjdk-1.8.0
Compiler
CVE-2024-20952
I8WQW1
12.3
7.4
openjdk-1.8.0
Compiler
CVE-2024-20918
I8WQVF
12.3
7.4
openjdk-latest
Compiler
CVE-2024-20952
I8WQT8
12.3
7.4
openjdk-latest
Compiler
CVE-2024-0565
I8WEOK
11.3
7.1
kernel
Kernel
CVE-2024-0646
I8X0RZ
12.3
7.0
kernel
Kernel
CVE-2023-4575
I7WYY3
1.14
6.5
firefox
Application
CVE-2021-23841
I8QI4W
1.61
5.9
openresty-openssl111
sig-OpenResty
CVE-2022-36021
I6IRRY
11.3
5.5
redis6
sig-bigdata
CVE-2023-22081
I88VNW
8.14
5.3
openjdk-latest
Compiler
CVE-2023-22025
I88JFX
8.14
3.7
openjdk-latest
Compiler
CVE-2023-28786
I8SG9E
9.3
3.7
kf5-solid
sig-UKUI
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig
任务路径
1
I4UTGM
22.03分支kernel子包perf与libtraceevent有安装冲突
任务
2022/2/22 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4UTGM
2
I4V9K0
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
任务
2022/2/25 14:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3
I4YT2R
iscsi登录操作并发sysfs读操作概率导致空指针访问
任务
2022/3/21 15:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4
I57O76
从gnutls主包拆分gnutls-dane
任务
2022/5/16 17:18
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I57O76
5
I58CJR
删除iptable_filter.ko时出现空指针问题
任务
2022/5/19 20:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
6
I59BY7
[openEuler-20.03-LTS-SP3] kernel build failed 20220525
任务
2022/5/26 11:08
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I59BY7
7
I5C33B
OLK-5.10 page owner功能增强
任务
2022/6/13 20:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
8
I5CHET
使用nftables添加过多的规则时,内核将出现softlockup
任务
2022/6/15 19:33
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5CHET
9
I5D9J8
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
任务
2022/6/21 10:01
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
10
I5G321
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
任务
2022/7/8 9:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5G321
11
I5H311
修复CVE-2022-2380
任务
2022/7/14 15:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5H311
12
I5I2M8
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
任务
2022/7/21 9:47
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
13
I5JKG6
【安装冲突arm/x86_64】openEuler:22.09分支libtraceevent与kernel子包perf安装冲突
任务
2022/7/29 14:57
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5JKG6
14
I5LO4A
【22.03 LTS ARM】鲲鹏 920 x8 安装 OS 时,卡死在内核启动界面。
任务
2022/8/10 17:19
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5LO4A
15
I5NXF8
当前kernel提供的spec中,定义了kernel-headers,但是未定义版本号,部分依赖于kernel-headers高版本的软件包错误的被安装在了低版本内核上
任务
2022/8/24 17:00
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5NXF8
16
I5OOLB
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
任务
2022/8/29 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
17
I5OYJZ
kernel源码包构建失败
任务
2022/8/31 11:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OYJZ
18
I5PBRB
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
任务
2022/9/2 9:56
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
19
I5RH8C
内存可靠性分级需求
任务
2022/9/16 16:16
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
20
I5RTUS
X86架构下无法对mysql8进行autobolt模式反馈编译,报错
缺陷
2022/9/19 15:47
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5RTUS
21
I5V92B
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
任务
2022/10/12 11:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
22
I5VCIJ
openEuler如何适配新硬件,请提供适配流程指导
任务
2022/10/12 17:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
23
I5WCP1
回合bpftool prog attach/detach命令
任务
2022/10/18 16:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
24
I5XP8E
Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支
缺陷
2022/10/26 9:13
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5XP8E
25
I65UF9
aarch64架构boost icl模板库优化错误
缺陷
2022/12/12 17:17
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I65UF9
26
I67IFE
建议sssd拆分出对应功能的子包
任务
2022/12/26 16:49
无优先级
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I67IFE
27
I6FZWY
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
任务
2023/2/18 11:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
28
I6HXB9
kernel.spec中是否会新增打包intel-sst工具
任务
2023/2/27 10:06
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
29
I6LBR9
【oe 23.03】/proc/sys/kernel/core_pattern中写脚本时收集不到core文件
任务
2023/3/9 14:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6LBR9
30
I6MJB4
openssl 3.0 支持TLCP特性
任务
2023/3/13 11:35
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
31
I6N49D
【openeuler-22.03-LTS-SP】
任务
2023/3/14 20:12
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
32
I6N49G
【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用
任务
2023/3/14 20:13
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
33
I6OLND
关闭kdump情况下触发panic可能会卡死
任务
2023/3/20 16:58
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6OLND
34
I6ORVZ
【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service
任务
2023/3/21 10:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ
35
I6P3II
[openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup
任务
2023/3/22 10:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
36
I6PA84
神威架构,虚拟化启动失败
任务
2023/3/22 17:20
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6PA84
37
I6TQ8W
curl命令向hadoop3.2.1 webhdfs put文件失败
任务
2023/4/7 18:02
严重
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
38
I6UDV8
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
任务
2023/4/10 16:14
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
39
I6VWNS
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
任务
2023/4/15 10:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
40
I6YYXA
OpenEuler23.03不支持platform-python,如何解决
任务
2023/4/26 10:55
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I6YYXA
41
I6ZAYW
spec 文件内指定了仅 gcc 支持的 CCASFLAGS 导致 LLVM 下 configure 错误
任务
2023/4/27 13:20
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6ZAYW
42
I6ZOUM
qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降
任务
2023/4/28 17:37
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM
43
I70U2A
【openEuler-23.03】wifi功能使用问题
任务
2023/5/6 15:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I70U2A
44
I70VML
指针压缩选项的错误提示内容有误。
缺陷
2023/5/6 16:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I70VML
45
I71KX8
python3.spec文件中,无效的ifarch语句
任务
2023/5/9 15:00
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
46
I73TNL
开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic
任务
2023/5/17 14:33
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73TNL
47
I73Z10
openeuler 23.03 kernel-6.1.19.src.rpm 编译打包报错
任务
2023/5/17 18:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73Z10
48
I7A5FW
Fixed CPU topology issues and add lbt support for kvm.
任务
2023/6/1 17:18
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7A5FW
49
I7AAWF
2203-SP2下安装虚拟机,CPU为FT-2000+,使用host-model启动虚拟机失败
任务
2023/6/2 10:46
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7AAWF
50
I7B6KR
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
任务
2023/6/6 9:51
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
51
I7B6X5
gcc-pie-arm64架构和操作手册结果不同
缺陷
2023/6/6 10:11
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7B6X5
52
I7BM6U
【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪
任务
2023/6/7 14:54
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7BM6U
53
I7BRC1
perf 与 libtraceevent 软件包存在安装冲突
任务
2023/6/7 20:42
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I7BRC1
54
I7CKVY
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
缺陷
2023/6/11 22:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
55
I7CWOS
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
任务
2023/6/12 20:51
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
56
I7EZAZ
无法在sw_64下编译nodejs
任务
2023/6/20 16:50
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
57
I7KA4H
Upgrade to latest release [python3: 3.10.9 2022/12/06 -> 3.11.4 2023/06/06]
任务
2023/7/11 15:13
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KA4H
58
I7KBUF
pyconfig-64.h中定义了CHAR_UNSIGNED 改变了编译行为,导致程序运行出错
任务
2023/7/11 16:27
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KBUF
59
I7L94Q
Upgrade to latest release [libvirt: 6.2.0 2020/04/02 -> 9.5.0 2023/07/03]
任务
2023/7/14 17:07
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L94Q
60
I7L968
Upgrade to latest release [qemu: 6.2.0 2021/12/14 -> 8.0.3 2023/07/09]
任务
2023/7/14 17:09
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L968
61
I7LSWG
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
任务
2023/7/17 20:50
无优先级
src-openEuler/gtk2
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
62
I7VW3D
tmp.mount状态是active,/tmp目录被挂载为tmpfs文件系统
任务
2023/8/25 13:19
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7VW3D
63
I7YRN6
openEuler-20.03-LTS-SP3版本与openEuler-22.03-LTS版本x86上gcc参数差异导致编译出的二进制性能下降
任务
2023/9/5 17:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7YRN6
64
I80BT8
use UCP in UTF mode 补丁未合入
任务
2023/9/11 14:50
无优先级
src-openEuler/grep
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I80BT8
65
I84DBH
使用x2openEuler把centos7.0升级到openEuler22.03LTS出现boot分区挂载不上的情况
任务
2023/9/26 10:30
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I84DBH
66
I84L9F
openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败
缺陷
2023/9/26 19:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
67
I8790J
need EPYC-Genoa model support
任务
2023/10/11 16:53
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8790J
68
I8A77R
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
任务
2023/10/23 16:22
无优先级
src-openEuler/alsa-lib
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
69
I8B80Y
gcc中LTO的功能好像出现异常
任务
2023/10/26 19:15
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8B80Y
70
I8C0YS
在arm平台使用asan编译选项的程序退出前会卡顿5s左右
缺陷
2023/10/30 16:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8C0YS
71
I8C74L
实时补丁版本选择
任务
2023/10/31 9:53
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8C74L
72
I8DA53
gcc的CVE-2023-4039修复导致鲲鹏920cpu上glibc的接口函数getenv,getenvT2,strftime接口性能下降
任务
2023/11/2 16:27
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8DA53
73
I8EAHA
[20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode
任务
2023/11/6 22:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8EAHA
74
I8F7ZR
[20.03-lts-sp4]The Hisi SAS driver supports the MQ feature
任务
2023/11/9 17:03
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR
75
I8F80L
[20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream
任务
2023/11/9 17:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F80L
76
I8ISY0
bunzip2 -L/-V和bzcat -L/-V查询信息打印异常且返回值不为0
任务
2023/11/23 11:02
无优先级
src-openEuler/bzip2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ISY0
77
I8KAVR
dnf reinstall kernel 导致grub.conf 本内核项被删除
任务
2023/11/29 10:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
78
I8MBMG
20.03-LTS-SP2 上systemd-timesyncd服务默认enable,环境网络不通则一直在给timeX.google.com发域名请求
任务
2023/12/6 18:38
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8MBMG
79
I8N0IL
23.09分支下缺少对应的Module.kabi_aarch64
任务
2023/12/9 15:31
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8N0IL
80
I8ON42
Upgrade to latest release [coreutils: 9.3 2023/04/18 -> 9.4 2023/08/29]
任务
2023/12/15 11:02
无优先级
src-openEuler/coreutils
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON42
81
I8ON5A
Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13]
任务
2023/12/15 11:04
无优先级
src-openEuler/cronie
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
82
I8ON6X
Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21]
任务
2023/12/15 11:06
无优先级
src-openEuler/dbus
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
83
I8ONCM
Upgrade to latest release [elfutils: 0.189 2023/03/03 -> 0.190 2023/11/03]
任务
2023/12/15 11:14
无优先级
src-openEuler/elfutils
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ONCM
84
I8ONV2
Upgrade to latest release [glib2: 2.76.4 2023/07/06 -> 2.78.3 2023/12/06]
任务
2023/12/15 11:38
无优先级
src-openEuler/glib2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ONV2
85
I8OOF1
Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14]
任务
2023/12/15 12:29
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
86
I8OOF5
Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11]
任务
2023/12/15 12:31
无优先级
src-openEuler/libarchive
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
87
I8OQ6P
Upgrade to latest release [libxml2: 2.11.4 2023/05/18 -> 2.12.3 2023/12/12]
任务
2023/12/15 14:52
无优先级
src-openEuler/libxml2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OQ6P
88
I8OTI2
Upgrade to latest release [systemd: 253 2023/02/15 -> 255 2023/12/06]
任务
2023/12/15 17:36
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OTI2
89
I8OWDX
Upgrade to latest release [zlib: 1.2.13 2022/10/12 -> 1.3 2023/08/18]
任务
2023/12/16 3:07
无优先级
src-openEuler/zlib
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OWDX
90
I8OWON
[openEuler-22.03-LTS]arch64在飞腾D2000内核初始化失败
任务
2023/12/16 9:40
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8OWON
91
I8PFAG
服务器reboot会卡主,无法重启
缺陷
2023/12/18 19:24
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8PFAG
92
I8PL8Q
Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17]
任务
2023/12/19 11:22
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
93
I8PT50
Upgrade to latest release [gtk3: 3.24.38 2023/05/21 -> 4.13.3 2023/11/15]
任务
2023/12/20 5:54
无优先级
src-openEuler/gtk3
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I8PT50
94
I8RP83
openeuler embeded 23.09 RT版本启动时系统日志报kernel warning
缺陷
2023/12/27 11:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8RP83
95
I8SZWW
qemu 4.1 虚拟机热迁移到qemu 6.2失败
任务
2024/1/2 17:01
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
96
I8TGOA
master 分支升级到3.0.12版本
任务
2024/1/4 9:53
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8TGOA
97
I8UCFC
鲲鹏920服务器多次重启后系统盘盘符跳变
任务
2024/1/8 11:18
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
98
I8UHPD
【OLK 5.10】NVME缓存未清空导致内核信息泄露
任务
2024/1/8 17:07
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UHPD
99
I8UJF0
[openEuler-1.0-LTS]NVME缓存未清空导致内核信息泄露
任务
2024/1/8 19:24
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UJF0
100
I8UKFJ
【OLK 5.10】raid1/raid10 写io plug延时差并且占用较多内存
任务
2024/1/8 21:46
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UKFJ
101
I8USES
gcc 10.3 2203sp1编译nodejs,编译报错/usr/lib/gcc/x86_64-linux-gnu/10.3.1/include/avx2intrin.h:240:34:internal compiler error: in emit_move_insn, at expr.c:3814
缺陷
2024/1/9 15:57
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8USES
102
I8VIOB
Upgrade to latest release [openssl: 3.0.9 2023/05/30 -> 3.2.0 2023/11/23]
任务
2024/1/12 9:12
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIOB
103
I8VIOL
Upgrade to latest release [gnutls: 3.8.0 2023/02/09 -> 3.8.2 2023/11/15]
任务
2024/1/12 9:13
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIOL
104
I8VIPC
Upgrade to latest release [audit: 3.1.1 2023/04/27 -> 3.1.2 2023/08/06]
任务
2024/1/12 9:14
无优先级
src-openEuler/audit
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIPC
105
I8VIRN
Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31]
任务
2024/1/12 9:17
无优先级
src-openEuler/libcap
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
106
I8VIRQ
Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13]
任务
2024/1/12 9:17
无优先级
src-openEuler/libselinux
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
107
I8WAD7
kubelet 获取不到监控数据
缺陷
2024/1/15 17:33
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8WAD7
108
I8WLQF
在终端调用menu库,报段错误
缺陷
2024/1/16 15:31
无优先级
src-openEuler/ncurses
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8WLQF
109
I8X88I
在64k kernel pagesize下执行这个命令for((i=0;i<10000;i++));do systemd-cat sleep 20 & done > /dev/null 2>&1 ,会耗尽内存
缺陷
2024/1/18 16:55
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8X88I
110
I8X8MH
【openEuler-20.03-LTS-SP3】【arm】gcc 编译选项里带-march=native编译 coredump
缺陷
2024/1/18 17:15
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8X8MH
111
I8XAF6
将配置文件/etc/systemd/system.conf 配置项修改为 DefaultCPUSetAccounting=no,不生效
缺陷
2024/1/18 20:18
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8XAF6
openEuler 社区指导文档及开放平台链接:
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
主题: openEuler update_20240110版本发布公告
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1、openEuler-22.03-LTS-SP2、openEuler-20.03-LTS-SP4及openEuler-22.03-LTS-SP3 update版本满足版本出口质量,现进行发布公示。
本公示分为九部分:
1、openEuler-20.03-LTS-SP1 Update 20240110发布情况及待修复缺陷
2、openEuler-22.03-LTS Update 20240110发布情况及待修复缺陷
3、openEuler-22.03-LTS-SP1 Update 20240110发布情况及待修复缺陷
4、openEuler-22.03-LTS-SP2 Update 20240110发布情况及待修复缺陷
5、openEuler-20.03-LTS-SP4 Update 20240110发布情况及待修复缺陷
6、openEuler-22.03-LTS-SP3 Update 20240110发布情况及待修复缺陷
7、openEuler 关键组件待修复CVE 清单
8、openEuler 关键组件待修复缺陷清单
9、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2024/01/19)提供 update_20240117 版本。
openEuler-20.03-LTS-SP1 Update 20240110
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题12个,已知漏洞28个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8UB36?from=project-i…
CVE修复:
CVE
仓库
score
#I6T1HA:CVE-2023-24538<https://gitee.com/open_euler/dashboard?issue_id=I6T1HA>
containernetworking-plugins
9.8
#I6ATI8:CVE-2023-22496<https://gitee.com/open_euler/dashboard?issue_id=I6ATI8>
netdata
9.8
#I6ATI5:CVE-2023-22497<https://gitee.com/open_euler/dashboard?issue_id=I6ATI5>
netdata
9.1
#I8TBU3:CVE-2024-0208<https://gitee.com/open_euler/dashboard?issue_id=I8TBU3>
wireshark
7.8
#I8TBVN:CVE-2024-0209<https://gitee.com/open_euler/dashboard?issue_id=I8TBVN>
wireshark
7.8
#I62253:CVE-2022-4065<https://gitee.com/open_euler/dashboard?issue_id=I62253>
testng
7.8
#I8PT55:CVE-2023-6931<https://gitee.com/open_euler/dashboard?issue_id=I8PT55>
kernel
7.8
#I8PT53:CVE-2023-6932<https://gitee.com/open_euler/dashboard?issue_id=I8PT53>
kernel
7.8
#I6T1HK:CVE-2023-24536<https://gitee.com/open_euler/dashboard?issue_id=I6T1HK>
containernetworking-plugins
7.5
#I6T1HP:CVE-2023-24534<https://gitee.com/open_euler/dashboard?issue_id=I6T1HP>
containernetworking-plugins
7.5
#I6T1GI:CVE-2023-24537<https://gitee.com/open_euler/dashboard?issue_id=I6T1GI>
containernetworking-plugins
7.5
#I8SG5R:CVE-2023-7104<https://gitee.com/open_euler/dashboard?issue_id=I8SG5R>
sqlite
7.3
#I8QE2Q:CVE-2023-50229<https://gitee.com/open_euler/dashboard?issue_id=I8QE2Q>
bluez
7.1
#I8QH6W:CVE-2023-42465<https://gitee.com/open_euler/dashboard?issue_id=I8QH6W>
sudo
7
#I8SL4W:CVE-2023-7192<https://gitee.com/open_euler/dashboard?issue_id=I8SL4W>
kernel
6.1
#I8R5E3:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8R5E3>
proftpd
5.9
#I8SCI3:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8SCI3>
libssh
5.9
#I8PGM6:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8PGM6>
openssh
5.9
#I8UACL:CVE-2021-33630<https://gitee.com/open_euler/dashboard?issue_id=I8UACL>
kernel
5.5
#I8UAHM:CVE-2021-33631<https://gitee.com/open_euler/dashboard?issue_id=I8UAHM>
kernel
5.5
#I8SG5N:CVE-2023-7104<https://gitee.com/open_euler/dashboard?issue_id=I8SG5N>
firefox
5.5
#I8PI5N:CVE-2023-6918<https://gitee.com/open_euler/dashboard?issue_id=I8PI5N>
libssh
5.3
#I8TZWV:CVE-2023-52323<https://gitee.com/open_euler/dashboard?issue_id=I8TZWV>
python-pycryptodomex
5.3
#I8TZWN:CVE-2023-52323<https://gitee.com/open_euler/dashboard?issue_id=I8TZWN>
python-pycryptodome
5.3
#I8PI4Q:CVE-2023-6004<https://gitee.com/open_euler/dashboard?issue_id=I8PI4Q>
libssh
4.8
#I8H4UJ:CVE-2023-6121<https://gitee.com/open_euler/dashboard?issue_id=I8H4UJ>
kernel
4.3
#I8RXMW:CVE-2023-51782<https://gitee.com/open_euler/dashboard?issue_id=I8RXMW>
kernel
1
#I8RXOY:CVE-2023-51781<https://gitee.com/open_euler/dashboard?issue_id=I8RXOY>
kernel
1
Bugfix:
issue
仓库
#I8UCMD:dpdk 19.11版本回合上游社区补丁<https://gitee.com/open_euler/dashboard?issue_id=I8UCMD>
dpdk
#I8PFQO:【22.03SP2】【redis】使用redis-benchmark进行10000连接测时通过ctrl+c退出,服务端还会残留约2000+连接,约等5分钟左右才会断开<https://gitee.com/open_euler/dashboard?issue_id=I8PFQO>
gazelle
#I8R377: libnl3/lwip合入开源补丁<https://gitee.com/open_euler/dashboard?issue_id=I8R377>
lwip
#I8SCTT:【20.03-sp1_update20231227】【arm/x86】netdata -W unittest命令执行卡住<https://gitee.com/open_euler/dashboard?issue_id=I8SCTT>
netdata
#I8TV7O:【update 20240103 openEuler 20.03-LTS-SP1】proftpd.service启动后有报错信息<https://gitee.com/open_euler/dashboard?issue_id=I8TV7O>
proftpd
#I8QH6W:CVE-2023-42465<https://gitee.com/open_euler/dashboard?issue_id=I8QH6W>
sudo
#I8T1U8:OpenEuler-1.0-LTS回合LTS补丁<https://gitee.com/open_euler/dashboard?issue_id=I8T1U8>
kernel
#I8TKTW:【openEuler-1.0-LTS】xfs支持subpage dirty,解决buffer写场景下的性能问题<https://gitee.com/open_euler/dashboard?issue_id=I8TKTW>
kernel
#I8TM21:[Backport] ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super()<https://gitee.com/open_euler/dashboard?issue_id=I8TM21>
kernel
#I8TS78:网络sched模块cbs算法空指针问题修复<https://gitee.com/open_euler/dashboard?issue_id=I8TS78>
kernel
#I8U2KA:ext4: fix kernel BUG in 'ext4_write_inline_data_end()'<https://gitee.com/open_euler/dashboard?issue_id=I8U2KA>
kernel
#I8UH13:[openEuler-1.0-LTS] linux-4.19.y inclusion(4.19.299..4.19.303)<https://gitee.com/open_euler/dashboard?issue_id=I8UH13>
kernel
openEuler-20.03-LTS-SP1版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol
openEuler-20.03-LTS-SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/
openEuler CVE 及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 20.03LTS SP1 update2103
I3E5C1
【20.03-SP1】【arm/x86】服务启动失败
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I3E5C1
openEuler-20.03-LTS-SP1
I3QGU7
系统不支持GB18030
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I3QGU7
openEuler 20.03LTS SP1 update210926
I4CMSV
【20.03-LTS-SP1】【arm/x86】搭建Kubernetes 集群缺少包etcd
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I4CMSV
openEuler-20.03-LTS-SP1-dailybuild
I5Y99T
mate-desktop install problem in openEuler:20:03:LTS:SP1
无优先级
sig/sig-mate-desktop
src-openEuler/mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I5Y99T
openEuler-22.03-LTS Update 20240110
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题10个,已知漏洞27个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8UB3A?from=project-i…
CVE修复:
CVE
仓库
score
#I6T1HA:CVE-2023-24538<https://gitee.com/open_euler/dashboard?issue_id=I6T1HA>
containernetworking-plugins
9.8
#I6ATI8:CVE-2023-22496<https://gitee.com/open_euler/dashboard?issue_id=I6ATI8>
netdata
9.8
#I6ATI5:CVE-2023-22497<https://gitee.com/open_euler/dashboard?issue_id=I6ATI5>
netdata
9.1
#I62253:CVE-2022-4065<https://gitee.com/open_euler/dashboard?issue_id=I62253>
testng
7.8
#I8TBU3:CVE-2024-0208<https://gitee.com/open_euler/dashboard?issue_id=I8TBU3>
wireshark
7.8
#I8TBVN:CVE-2024-0209<https://gitee.com/open_euler/dashboard?issue_id=I8TBVN>
wireshark
7.8
#I8PT55:CVE-2023-6931<https://gitee.com/open_euler/dashboard?issue_id=I8PT55>
kernel
7.8
#I8PT53:CVE-2023-6932<https://gitee.com/open_euler/dashboard?issue_id=I8PT53>
kernel
7.8
#I8PGNKCVE-2023-6817<https://gitee.com/src-openeuler/kernel/issues/I8PGNK>
kernel
7.8
#I6T1HK:CVE-2023-24536<https://gitee.com/open_euler/dashboard?issue_id=I6T1HK>
containernetworking-plugins
7.5
#I6T1HP:CVE-2023-24534<https://gitee.com/open_euler/dashboard?issue_id=I6T1HP>
containernetworking-plugins
7.5
#I6T1GI:CVE-2023-24537<https://gitee.com/open_euler/dashboard?issue_id=I6T1GI>
containernetworking-plugins
7.5
#I8SG5R:CVE-2023-7104<https://gitee.com/open_euler/dashboard?issue_id=I8SG5R>
sqlite
7.3
#I8QE2Q:CVE-2023-50229<https://gitee.com/open_euler/dashboard?issue_id=I8QE2Q>
bluez
7.1
#I8MXXW:CVE-2023-6606<https://gitee.com/src-openeuler/kernel/issues/I8MXXW>
kernel
7.1
#I8MXXY:CVE-2023-6610<https://gitee.com/src-openeuler/kernel/issues/I8MXXY>
kernel
7.1
#I7EDZ1:CVE-2023-35827<https://gitee.com/src-openeuler/kernel/issues/I7EDZ1>
kernel
7
#I8QH6W:CVE-2023-42465<https://gitee.com/open_euler/dashboard?issue_id=I8QH6W>
sudo
7
#I8R5E3:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8R5E3>
proftpd
5.9
#I8SCI3:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8SCI3>
libssh
5.9
#I3P22S:CVE-2021-28168<https://gitee.com/src-openeuler/jersey/issues/I3P22S>
jersey
5.5
#I8UAHM:CVE-2021-33631<https://gitee.com/open_euler/dashboard?issue_id=I8UAHM>
kernel
5.5
#I8SG5N:CVE-2023-7104<https://gitee.com/open_euler/dashboard?issue_id=I8SG5N>
firefox
5.5
#I8TZWV:CVE-2023-52323<https://gitee.com/open_euler/dashboard?issue_id=I8TZWV>
python-pycryptodomex
5.3
#I8TZWN:CVE-2023-52323<https://gitee.com/open_euler/dashboard?issue_id=I8TZWN>
python-pycryptodome
5.3
#I8PI5N:CVE-2023-6918<https://gitee.com/open_euler/dashboard?issue_id=I8PI5N>
libssh
5.3
#I8PI4Q:CVE-2023-6004<https://gitee.com/open_euler/dashboard?issue_id=I8PI4Q>
libssh
4.8
Bugfix:
issue
仓库
#I8UCMD:dpdk 19.11版本回合上游社区补丁<https://gitee.com/open_euler/dashboard?issue_id=I8UCMD>
dpdk
#I8R377: libnl3/lwip合入开源补丁<https://gitee.com/open_euler/dashboard?issue_id=I8R377>
lwip
#I8UEZM:disable libcryptsetup<https://gitee.com/open_euler/dashboard?issue_id=I8UEZM>
systemd
#I8TV7O:【update 20240103 openEuler 20.03-LTS-SP1】proftpd.service启动后有报错信息<https://gitee.com/open_euler/dashboard?issue_id=I8TV7O>
proftpd
#I81XCK:【OLK-5.10】当前版本添加块设备没有错误处理,添加块设备错误时会导致内核panic<https://gitee.com/open_euler/dashboard?issue_id=I81XCK>
kernel
#I8O6NL:【OLK 5.10】并发创建md设备触发uaf<https://gitee.com/open_euler/dashboard?issue_id=I8O6NL>
kernel
#I8OPEK:【OLK 5.10】并发访问md_thread导致UAF<https://gitee.com/open_euler/dashboard?issue_id=I8OPEK>
kernel
#I8U2KA:ext4: fix kernel BUG in 'ext4_write_inline_data_end()'<https://gitee.com/open_euler/dashboard?issue_id=I8U2KA>
kernel
#I8PFQO:【22.03SP2】【redis】使用redis-benchmark进行10000连接测时通过ctrl+c退出,服务端还会残留约2000+连接,约等5分钟左右才会断开<https://gitee.com/open_euler/dashboard?issue_id=I8PFQO>
gazelle
#I8RW6J:glibc-2.34-124.oe2203sp2.src.rpm 缺少文件,导致编译不通过。
glibc
openEuler-22.03-LTS版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:22.03:LTS
https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol
openEuler-22.03-LTS Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS update20230726
I7ORCE
【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7ORCE
openEuler-22.03-LTS
I6VFRX
[22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFRX
openEuler-22.03-LTS
I72N5G
【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I72N5G
openEuler-22.03-LTS-SP1 Update 20240110
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题12个,已知漏洞28个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8UB35?from=project-i…
CVE修复:
CVE
仓库
score
#I6T1HA:CVE-2023-24538<https://gitee.com/open_euler/dashboard?issue_id=I6T1HA>
containernetworking-plugins
9.8
#I6ATI8:CVE-2023-22496<https://gitee.com/open_euler/dashboard?issue_id=I6ATI8>
netdata
9.8
#I6ATI5:CVE-2023-22497<https://gitee.com/open_euler/dashboard?issue_id=I6ATI5>
netdata
9.1
#I62253:CVE-2022-4065<https://gitee.com/open_euler/dashboard?issue_id=I62253>
testng
7.8
#I8TBU3:CVE-2024-0208<https://gitee.com/open_euler/dashboard?issue_id=I8TBU3>
wireshark
7.8
#I8TBVN:CVE-2024-0209<https://gitee.com/open_euler/dashboard?issue_id=I8TBVN>
wireshark
7.8
#I8PGNK:CVE-2023-6817<https://gitee.com/open_euler/dashboard?issue_id=I8PGNK>
kernel
7.8
#I8PT53:CVE-2023-6932<https://gitee.com/open_euler/dashboard?issue_id=I8PT53>
kernel
7.8
#I8PT55:CVE-2023-6931<https://gitee.com/open_euler/dashboard?issue_id=I8PT55>
kernel
7.8
#I6T1HK:CVE-2023-24536<https://gitee.com/open_euler/dashboard?issue_id=I6T1HK>
containernetworking-plugins
7.5
#I6T1HP:CVE-2023-24534<https://gitee.com/open_euler/dashboard?issue_id=I6T1HP>
containernetworking-plugins
7.5
#I6T1GI:CVE-2023-24537<https://gitee.com/open_euler/dashboard?issue_id=I6T1GI>
containernetworking-plugins
7.5
#I8SG5R:CVE-2023-7104<https://gitee.com/open_euler/dashboard?issue_id=I8SG5R>
sqlite
7.3
#I8QE2Q:CVE-2023-50229<https://gitee.com/open_euler/dashboard?issue_id=I8QE2Q>
bluez
7.1
#I8MXXW:CVE-2023-6606<https://gitee.com/open_euler/dashboard?issue_id=I8MXXW>
kernel
7.1
#I8MXXY:CVE-2023-6610<https://gitee.com/open_euler/dashboard?issue_id=I8MXXY>
kernel
7.1
#I8QH6W:CVE-2023-42465<https://gitee.com/open_euler/dashboard?issue_id=I8QH6W>
sudo
7
#I7EDZ1:CVE-2023-35827<https://gitee.com/open_euler/dashboard?issue_id=I7EDZ1>
kernel
7
#I8R5E3:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8R5E3>
proftpd
5.9
#I3P22S:CVE-2021-28168<https://gitee.com/open_euler/dashboard?issue_id=I3P22S>
jersey
5.5
#I8SG5N:CVE-2023-7104<https://gitee.com/open_euler/dashboard?issue_id=I8SG5N>
firefox
5.5
#I8UAHM:CVE-2021-33631<https://gitee.com/open_euler/dashboard?issue_id=I8UAHM>
kernel
5.5
#I8PI5N:CVE-2023-6918<https://gitee.com/open_euler/dashboard?issue_id=I8PI5N>
libssh
5.3
#I8TZWV:CVE-2023-52323<https://gitee.com/open_euler/dashboard?issue_id=I8TZWV>
python-pycryptodomex
5.3
#I8TZWN:CVE-2023-52323<https://gitee.com/open_euler/dashboard?issue_id=I8TZWN>
python-pycryptodome
5.3
#I8PI4Q:CVE-2023-6004<https://gitee.com/open_euler/dashboard?issue_id=I8PI4Q>
libssh
4.8
#I71QSG:CVE-2023-31975<https://gitee.com/open_euler/dashboard?issue_id=I71QSG>
yasm
3.3
#I8RXNR:CVE-2023-51780<https://gitee.com/open_euler/dashboard?issue_id=I8RXNR>
kernel
1
Bugfix:
issue
仓库
#I8HZ8G:回合上游社区补丁<https://gitee.com/open_euler/dashboard?issue_id=I8HZ8G>
dpdk
#I8PFQO:【22.03SP2】【redis】使用redis-benchmark进行10000连接测时通过ctrl+c退出,服务端还会残留约2000+连接,约等5分钟左右才会断开<https://gitee.com/open_euler/dashboard?issue_id=I8PFQO>
gazelle
#I8R377: libnl3/lwip合入开源补丁<https://gitee.com/open_euler/dashboard?issue_id=I8R377>
lwip
#I8RW6J:glibc-2.34-124.oe2203sp2.src.rpm 缺少文件,导致编译不通过。<https://gitee.com/open_euler/dashboard?issue_id=I8RW6J>
glibc
#I8UEZM:disable libcryptsetup<https://gitee.com/open_euler/dashboard?issue_id=I8UEZM>
systemd
#I8TWA4:【update 20240103 openEuler 22.03-LTS-SP1】proftpd.service启动后有报错信息<https://gitee.com/open_euler/dashboard?issue_id=I8TWA4>
proftpd
#I8QH6W:CVE-2023-42465<https://gitee.com/open_euler/dashboard?issue_id=I8QH6W>
sudo
#I8RH3W: syscared存在内存泄漏问题<https://gitee.com/open_euler/dashboard?issue_id=I8RH3W>
syscare
#I81XCK:【OLK-5.10】当前版本添加块设备没有错误处理,添加块设备错误时会导致内核panic<https://gitee.com/open_euler/dashboard?issue_id=I81XCK>
kernel
#I8O6NL:【OLK 5.10】并发创建md设备触发uaf<https://gitee.com/open_euler/dashboard?issue_id=I8O6NL>
kernel
#I8OPEK:【OLK 5.10】并发访问md_thread导致UAF<https://gitee.com/open_euler/dashboard?issue_id=I8OPEK>
kernel
#I8U2KA:ext4: fix kernel BUG in 'ext4_write_inline_data_end()'<https://gitee.com/open_euler/dashboard?issue_id=I8U2KA>
kernel
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 22.03-SP1
I6B4V1
【22.03 SP1 update 20230118】【arm】libhdfs在arm架构降级失败,x86正常
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I6B4V1
openEuler-22.03-LTS-SP1 update20230726
I7OR2I
【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7OR2I
openEuler-22.03-LTS-SP1
I6VFV6
[22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
openEuler-22.03-LTS-SP1
I73CKF
【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
openEuler-22.03-LTS-SP2 Update 20240110
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题10个,已知漏洞26个。目前版本分支剩余待修复缺陷2个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8UB34?from=project-i…
CVE修复:
CVE
仓库
score
#I6T1HA:CVE-2023-24538<https://gitee.com/open_euler/dashboard?issue_id=I6T1HA>
containernetworking-plugins
9.8
#I8TBU3:CVE-2024-0208<https://gitee.com/open_euler/dashboard?issue_id=I8TBU3>
wireshark
7.8
#I8TBVN:CVE-2024-0209<https://gitee.com/open_euler/dashboard?issue_id=I8TBVN>
wireshark
7.8
#I62253:CVE-2022-4065<https://gitee.com/open_euler/dashboard?issue_id=I62253>
testng
7.8
#I8PGNK:CVE-2023-6817<https://gitee.com/open_euler/dashboard?issue_id=I8PGNK>
kernel
7.8
#I8PT53:CVE-2023-6932<https://gitee.com/open_euler/dashboard?issue_id=I8PT53>
kernel
7.8
#I8PT55:CVE-2023-6931<https://gitee.com/open_euler/dashboard?issue_id=I8PT55>
kernel
7.8
#I6T1HK:CVE-2023-24536<https://gitee.com/open_euler/dashboard?issue_id=I6T1HK>
containernetworking-plugins
7.5
#I6T1HP:CVE-2023-24534<https://gitee.com/open_euler/dashboard?issue_id=I6T1HP>
containernetworking-plugins
7.5
#I6T1GI:CVE-2023-24537<https://gitee.com/open_euler/dashboard?issue_id=I6T1GI>
containernetworking-plugins
7.5
#I8SG5R:CVE-2023-7104<https://gitee.com/open_euler/dashboard?issue_id=I8SG5R>
sqlite
7.3
#I8QE2Q:CVE-2023-50229<https://gitee.com/open_euler/dashboard?issue_id=I8QE2Q>
bluez
7.1
#I8MXXW:CVE-2023-6606<https://gitee.com/open_euler/dashboard?issue_id=I8MXXW>
kernel
7.1
#I8MXXY:CVE-2023-6610<https://gitee.com/open_euler/dashboard?issue_id=I8MXXY>
kernel
7.1
#I8QH6W:CVE-2023-42465<https://gitee.com/open_euler/dashboard?issue_id=I8QH6W>
sudo
7
#I7EDZ1:CVE-2023-35827<https://gitee.com/open_euler/dashboard?issue_id=I7EDZ1>
kernel
7
#I8R5E3:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8R5E3>
proftpd
5.9
#I3P22S:CVE-2021-28168<https://gitee.com/open_euler/dashboard?issue_id=I3P22S>
jersey
5.5
#I8UAHM:CVE-2021-33631<https://gitee.com/open_euler/dashboard?issue_id=I8UAHM>
kernel
5.5
#I8SG5N:CVE-2023-7104<https://gitee.com/open_euler/dashboard?issue_id=I8SG5N>
firefox
5.5
#I8PI5N:CVE-2023-6918<https://gitee.com/open_euler/dashboard?issue_id=I8PI5N>
libssh
5.3
#I8TZWV:CVE-2023-52323<https://gitee.com/open_euler/dashboard?issue_id=I8TZWV>
python-pycryptodomex
5.3
#I8TZWN:CVE-2023-52323<https://gitee.com/open_euler/dashboard?issue_id=I8TZWN>
python-pycryptodome
5.3
#I8PI4Q:CVE-2023-6004<https://gitee.com/open_euler/dashboard?issue_id=I8PI4Q>
libssh
4.8
#I71QSG:CVE-2023-31975<https://gitee.com/open_euler/dashboard?issue_id=I71QSG>
yasm
3.3
#I8RXNR:CVE-2023-51780<https://gitee.com/open_euler/dashboard?issue_id=I8RXNR>
kernel
1
Bugfix:
issue
仓库
#I8PFQO:【22.03SP2】【redis】使用redis-benchmark进行10000连接测时通过ctrl+c退出,服务端还会残留约2000+连接,约等5分钟左右才会断开<https://gitee.com/open_euler/dashboard?issue_id=I8PFQO>
gazelle
#I8R377: libnl3/lwip合入开源补丁<https://gitee.com/open_euler/dashboard?issue_id=I8R377>
lwip
#I8RW6J:glibc-2.34-124.oe2203sp2.src.rpm 缺少文件,导致编译不通过。<https://gitee.com/open_euler/dashboard?issue_id=I8RW6J>
glibc
#I8TVTL:【update 20240103 openEuler 22.03-LTS-SP2】proftpd.service启动后有报错信息<https://gitee.com/open_euler/dashboard?issue_id=I8TVTL>
proftpd
#I8RH3W: syscared存在内存泄漏问题<https://gitee.com/open_euler/dashboard?issue_id=I8RH3W>
syscare
#I8QH6W:CVE-2023-42465<https://gitee.com/open_euler/dashboard?issue_id=I8QH6W>
sudo
#I81XCK:【OLK-5.10】当前版本添加块设备没有错误处理,添加块设备错误时会导致内核panic<https://gitee.com/open_euler/dashboard?issue_id=I81XCK>
kernel
#I8O6NL:【OLK 5.10】并发创建md设备触发uaf<https://gitee.com/open_euler/dashboard?issue_id=I8O6NL>
kernel
#I8OPEK:【OLK 5.10】并发访问md_thread导致UAF<https://gitee.com/open_euler/dashboard?issue_id=I8OPEK>
kernel
#I8U2KA:ext4: fix kernel BUG in 'ext4_write_inline_data_end()'<https://gitee.com/open_euler/dashboard?issue_id=I8U2KA>
kernel
openEuler-22.03-LTS SP2版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP2 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS-SP2-round-2
I795G3
【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common
主要
sig/sig-CloudNative
src-openEuler/skopeo
https://gitee.com/open_euler/dashboard?issue_id=I795G3
openEuler-22.03-LTS-SP2-SEC
I7AFIR
【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足
主要
sig-AccLib
src-openEuler/libkae
https://gitee.com/open_euler/dashboard?issue_id=I7AFIR
openEuler-20.03-LTS-SP4 Update 20240110
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题9个,已知漏洞27个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8UB37?from=project-i…
CVE修复:
CVE
仓库
score
#I6T1HA:CVE-2023-24538<https://gitee.com/open_euler/dashboard?issue_id=I6T1HA>
containernetworking-plugins
9.8
#I62253:CVE-2022-4065<https://gitee.com/open_euler/dashboard?issue_id=I62253>
testng
7.8
#I8TBU3:CVE-2024-0208<https://gitee.com/open_euler/dashboard?issue_id=I8TBU3>
wireshark
7.8
#I8TBVN:CVE-2024-0209<https://gitee.com/open_euler/dashboard?issue_id=I8TBVN>
wireshark
7.8
#I8PT55:CVE-2023-6931<https://gitee.com/open_euler/dashboard?issue_id=I8PT55>
kernel
7.8
#I8PT53:CVE-2023-6932<https://gitee.com/open_euler/dashboard?issue_id=I8PT53>
kernel
7.8
#I6T1HK:CVE-2023-24536<https://gitee.com/open_euler/dashboard?issue_id=I6T1HK>
containernetworking-plugins
7.5
#I6T1HP:CVE-2023-24534<https://gitee.com/open_euler/dashboard?issue_id=I6T1HP>
containernetworking-plugins
7.5
#I6T1GI:CVE-2023-24537<https://gitee.com/open_euler/dashboard?issue_id=I6T1GI>
containernetworking-plugins
7.5
#I8SG5R:CVE-2023-7104<https://gitee.com/open_euler/dashboard?issue_id=I8SG5R>
sqlite
7.3
#I8QE2Q:CVE-2023-50229<https://gitee.com/open_euler/dashboard?issue_id=I8QE2Q>
bluez
7.1
#I8QH6W:CVE-2023-42465<https://gitee.com/open_euler/dashboard?issue_id=I8QH6W>
sudo
7
#I7EDZ1:CVE-2023-35827<https://gitee.com/open_euler/dashboard?issue_id=I7EDZ1>
kernel
7
#I8SL4W:CVE-2023-7192<https://gitee.com/open_euler/dashboard?issue_id=I8SL4W>
kernel
6.1
#I8SCI3:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8SCI3>
libssh
5.9
#I8R5E3:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8R5E3>
proftpd
5.9
#I8PGM6:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8PGM6>
openssh
5.9
#I8SG5N:CVE-2023-7104<https://gitee.com/open_euler/dashboard?issue_id=I8SG5N>
firefox
5.5
#I8UACL:CVE-2021-33630<https://gitee.com/open_euler/dashboard?issue_id=I8UACL>
kernel
5.5
#I8UAHM:CVE-2021-33631<https://gitee.com/open_euler/dashboard?issue_id=I8UAHM>
kernel
5.5
#I8PI5N:CVE-2023-6918<https://gitee.com/open_euler/dashboard?issue_id=I8PI5N>
libssh
5.3
#I8TZWV:CVE-2023-52323<https://gitee.com/open_euler/dashboard?issue_id=I8TZWV>
python-pycryptodomex
5.3
#I8TZWN:CVE-2023-52323<https://gitee.com/open_euler/dashboard?issue_id=I8TZWN>
python-pycryptodome
5.3
#I8PI4Q:CVE-2023-6004<https://gitee.com/open_euler/dashboard?issue_id=I8PI4Q>
libssh
4.8
#I8H4UJ:CVE-2023-6121<https://gitee.com/open_euler/dashboard?issue_id=I8H4UJ>
kernel
4.3
#I8RXMW:CVE-2023-51782<https://gitee.com/open_euler/dashboard?issue_id=I8RXMW>
kernel
1
#I8RXOY:CVE-2023-51781<https://gitee.com/open_euler/dashboard?issue_id=I8RXOY>
kernel
1
Bugfix:
issue
仓库
#I8ROH1: iproute社区补丁分析回合<https://gitee.com/open_euler/dashboard?issue_id=I8ROH1>
iproute
#I8TVP9:【update 20240103 openEuler 20.03-LTS-SP4】proftpd.service启动后有报错信息<https://gitee.com/open_euler/dashboard?issue_id=I8TVP9>
proftpd
#I8QH6W:CVE-2023-42465<https://gitee.com/open_euler/dashboard?issue_id=I8QH6W>
sudo
#I8T1U8:OpenEuler-1.0-LTS回合LTS补丁<https://gitee.com/open_euler/dashboard?issue_id=I8T1U8>
kernel
#I8TKTW:【openEuler-1.0-LTS】xfs支持subpage dirty,解决buffer写场景下的性能问题<https://gitee.com/open_euler/dashboard?issue_id=I8TKTW>
kernel
#I8TM21:[Backport] ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super()<https://gitee.com/open_euler/dashboard?issue_id=I8TM21>
kernel
#I8TS78:网络sched模块cbs算法空指针问题修复<https://gitee.com/open_euler/dashboard?issue_id=I8TS78>
kernel
#I8U2KA:ext4: fix kernel BUG in 'ext4_write_inline_data_end()'<https://gitee.com/open_euler/dashboard?issue_id=I8U2KA>
kernel
#I8UH13:[openEuler-1.0-LTS] linux-4.19.y inclusion(4.19.299..4.19.303)<https://gitee.com/open_euler/dashboard?issue_id=I8UH13>
kernel
openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-20.03-LTS-SP4-round-1
I8DT5M
【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败
主要
sig/bigdata
src-openEuler/redis6
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
openEuler-20.03-LTS-SP4-round-1
I8EFAO
【20.03-LTS-SP4 round1】【x86/arm】strongswan-5.7.2-10.oe2003sp4安全编译选项Runpath/Rpath不满足
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EFAO
openEuler-20.03-LTS-SP4-round-1
I8EKUI
【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
openEuler-20.03-LTS-SP4-round-2
I8G371
【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败
次要
sig/DB
src-openEuler/h2
https://gitee.com/open_euler/dashboard?issue_id=I8G371
openEuler-20.03-LTS-SP4-round-2
I8GDGR
【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住
主要
sig/GNOME
src-openEuler/gnome-desktop3
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-22.03-LTS-SP3 Update 20240110
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题28个,已知漏洞43个。目前版本分支剩余待修复缺陷 1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8UB32?from=project-i…
CVE修复:
CVE
仓库
score
#I6T1HA:CVE-2023-24538<https://gitee.com/open_euler/dashboard?issue_id=I6T1HA>
containernetworking-plugins
9.8
#I6IKBR:CVE-2021-33391<https://gitee.com/open_euler/dashboard?issue_id=I6IKBR>
tidy
9.8
#I7VGBA:CVE-2022-26592<https://gitee.com/open_euler/dashboard?issue_id=I7VGBA>
libsass
8.8
#I8TBU3:CVE-2024-0208<https://gitee.com/open_euler/dashboard?issue_id=I8TBU3>
wireshark
7.8
#I8TBVN:CVE-2024-0209<https://gitee.com/open_euler/dashboard?issue_id=I8TBVN>
wireshark
7.8
#I62253:CVE-2022-4065<https://gitee.com/open_euler/dashboard?issue_id=I62253>
testng
7.8
#I8PGNK:CVE-2023-6817<https://gitee.com/open_euler/dashboard?issue_id=I8PGNK>
kernel
7.8
#I8PT55:CVE-2023-6931<https://gitee.com/open_euler/dashboard?issue_id=I8PT55>
kernel
7.8
#I8QFUO:CVE-2023-6546<https://gitee.com/open_euler/dashboard?issue_id=I8QFUO>
kernel
7.8
#I8PT53:CVE-2023-6932<https://gitee.com/open_euler/dashboard?issue_id=I8PT53>
kernel
7.8
#I7V72I:CVE-2022-43357<https://gitee.com/open_euler/dashboard?issue_id=I7V72I>
libsass
7.5
#I7VCP4:CVE-2022-43358<https://gitee.com/open_euler/dashboard?issue_id=I7VCP4>
libsass
7.5
#I6T1HK:CVE-2023-24536<https://gitee.com/open_euler/dashboard?issue_id=I6T1HK>
containernetworking-plugins
7.5
#I6T1HP:CVE-2023-24534<https://gitee.com/open_euler/dashboard?issue_id=I6T1HP>
containernetworking-plugins
7.5
#I6T1GI:CVE-2023-24537<https://gitee.com/open_euler/dashboard?issue_id=I6T1GI>
containernetworking-plugins
7.5
#I8MDOH:CVE-2023-46751<https://gitee.com/open_euler/dashboard?issue_id=I8MDOH>
ghostscript
7.5
#I8SG5R:CVE-2023-7104<https://gitee.com/open_euler/dashboard?issue_id=I8SG5R>
sqlite
7.3
#I8QE2Q:CVE-2023-50229<https://gitee.com/open_euler/dashboard?issue_id=I8QE2Q>
bluez
7.1
#I8QE2Z:CVE-2023-50230<https://gitee.com/open_euler/dashboard?issue_id=I8QE2Z>
bluez
7.1
#I8MXXW:CVE-2023-6606<https://gitee.com/open_euler/dashboard?issue_id=I8MXXW>
kernel
7.1
#I8MXXY:CVE-2023-6610<https://gitee.com/open_euler/dashboard?issue_id=I8MXXY>
kernel
7.1
#I8QH6W:CVE-2023-42465<https://gitee.com/open_euler/dashboard?issue_id=I8QH6W>
sudo
7
#I7EDZ1:CVE-2023-35827<https://gitee.com/open_euler/dashboard?issue_id=I7EDZ1>
kernel
7
#I8R5E3:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8R5E3>
proftpd
5.9
#I3P22S:CVE-2021-28168<https://gitee.com/open_euler/dashboard?issue_id=I3P22S>
jersey
5.5
#I4W1T3:CVE-2022-24613<https://gitee.com/open_euler/dashboard?issue_id=I4W1T3>
metadata-extractor2
5.5
#I4W1T4:CVE-2022-24614<https://gitee.com/open_euler/dashboard?issue_id=I4W1T4>
metadata-extractor2
5.5
#I8O30Q:CVE-2023-49994<https://gitee.com/open_euler/dashboard?issue_id=I8O30Q>
espeak-ng
5.5
#I8SG5N:CVE-2023-7104<https://gitee.com/open_euler/dashboard?issue_id=I8SG5N>
firefox
5.5
#I8UAHM:CVE-2021-33631<https://gitee.com/open_euler/dashboard?issue_id=I8UAHM>
kernel
5.5
#I8AW78:CVE-2023-46137<https://gitee.com/open_euler/dashboard?issue_id=I8AW78>
python-twisted
5.3
#I8PI5N:CVE-2023-6918<https://gitee.com/open_euler/dashboard?issue_id=I8PI5N>
libssh
5.3
#I8NZC1:CVE-2023-49992<https://gitee.com/open_euler/dashboard?issue_id=I8NZC1>
espeak-ng
5.3
#I8O31X:CVE-2023-49993<https://gitee.com/open_euler/dashboard?issue_id=I8O31X>
espeak-ng
5.3
#I8O330:CVE-2023-49990<https://gitee.com/open_euler/dashboard?issue_id=I8O330>
espeak-ng
5.3
#I8O33O:CVE-2023-49991<https://gitee.com/open_euler/dashboard?issue_id=I8O33O>
espeak-ng
5.3
#I8TZWV:CVE-2023-52323<https://gitee.com/open_euler/dashboard?issue_id=I8TZWV>
python-pycryptodomex
5.3
#I8TZWN:CVE-2023-52323<https://gitee.com/open_euler/dashboard?issue_id=I8TZWN>
python-pycryptodome
5.3
#I8PI4Q:CVE-2023-6004<https://gitee.com/open_euler/dashboard?issue_id=I8PI4Q>
libssh
4.8
#I8RXMW:CVE-2023-51782<https://gitee.com/open_euler/dashboard?issue_id=I8RXMW>
kernel
1
#I8RXNR:CVE-2023-51780<https://gitee.com/open_euler/dashboard?issue_id=I8RXNR>
kernel
1
#I8RXOD:CVE-2023-51779<https://gitee.com/open_euler/dashboard?issue_id=I8RXOD>
kernel
1
#I8RXOY:CVE-2023-51781<https://gitee.com/open_euler/dashboard?issue_id=I8RXOY>
kernel
1
Bugfix:
issue
仓库
#I8R377: libnl3/lwip合入开源补丁<https://gitee.com/open_euler/dashboard?issue_id=I8R377>
lwip
#I8PFQO:【22.03SP2】【redis】使用redis-benchmark进行10000连接测时通过ctrl+c退出,服务端还会残留约2000+连接,约等5分钟左右才会断开<https://gitee.com/open_euler/dashboard?issue_id=I8PFQO>
gazelle
#I8T0AS:libblockdev是否可以删除弱依赖vdo<https://gitee.com/open_euler/dashboard?issue_id=I8T0AS>
libblockdev
#I8UOF7:【openEuler-22.03-LTS-SP3】【arm/x86】安装powerapi-devel,创建普通用户test1并配置admin权限,test1和root两个用户并行多次执行demo_main,test1出现申请控制权成功,释放控制权失败的情况<https://gitee.com/open_euler/dashboard?issue_id=I8UOF7>
powerapi
#I8UNB2:【openEuler-22.03-LTS-SP3】【arm/x86】安装powerapi-devel之后,sed修改/etc/sysconfig/pwrapis/pwrapis_config.ini,发现当前配置文件为windows格式<https://gitee.com/open_euler/dashboard?issue_id=I8UNB2>
powerapi
#I8RH3W: syscared存在内存泄漏问题<https://gitee.com/open_euler/dashboard?issue_id=I8RH3W>
syscare
#I8QH6W:CVE-2023-42465<https://gitee.com/open_euler/dashboard?issue_id=I8QH6W>
sudo
#I63WZE:raid10需求质量加固<https://gitee.com/open_euler/dashboard?issue_id=I63WZE>
kernel
#I7761D:【内核】需要一个内核模块编译过程中区分LTS Release和Innovation Release的内核版本的机制<https://gitee.com/open_euler/dashboard?issue_id=I7761D>
kernel
#I7EU4Q:【OLK-5.10】长稳触发kernel NULL pointer in resume_execution<https://gitee.com/open_euler/dashboard?issue_id=I7EU4Q>
kernel
#I81XCK:【OLK-5.10】当前版本添加块设备没有错误处理,添加块设备错误时会导致内核panic<https://gitee.com/open_euler/dashboard?issue_id=I81XCK>
kernel
#I8ELKA:cpufreq: CPPC: 修正 cppc_get_perf_ctrs_sample 的 cpu参数<https://gitee.com/open_euler/dashboard?issue_id=I8ELKA>
kernel
#I8HQ3W:【OLK-5.10】warn once for each partition in bio_check_ro()<https://gitee.com/open_euler/dashboard?issue_id=I8HQ3W>
kernel
#I8O6NL:【OLK 5.10】并发创建md设备触发uaf<https://gitee.com/open_euler/dashboard?issue_id=I8O6NL>
kernel
#I8ODW9:在kernel中修改openEuler开源检视意见<https://gitee.com/open_euler/dashboard?issue_id=I8ODW9>
kernel
#I8OPEK:【OLK 5.10】并发访问md_thread导致UAF<https://gitee.com/open_euler/dashboard?issue_id=I8OPEK>
kernel
#I8ORHJ:[OLK-5.10] livepatch_wo_ftrace方案移除对replace字段的处理<https://gitee.com/open_euler/dashboard?issue_id=I8ORHJ>
kernel
#I8PDAE:Some cleanup and bugfix for HNS3<https://gitee.com/open_euler/dashboard?issue_id=I8PDAE>
kernel
#I8PGAS:动态亲和的误判<https://gitee.com/open_euler/dashboard?issue_id=I8PGAS>
kernel
#I8QSMO:[OLK-5.10] net主线补丁分析回合<https://gitee.com/open_euler/dashboard?issue_id=I8QSMO>
kernel
#I8RECN:OLK5.10 ub编译缺少头文件报错<https://gitee.com/open_euler/dashboard?issue_id=I8RECN>
kernel
#I8RRXU:【openEuler-1.0-LTS】jbd2: fix soft lockup in journal_finish_inode_data_buffers()<https://gitee.com/open_euler/dashboard?issue_id=I8RRXU>
kernel
#I8TBJJ:【OLK-5.10】smart_grid: make sure hot zone have the highest priority<https://gitee.com/open_euler/dashboard?issue_id=I8TBJJ>
kernel
#I8TM21:[Backport] ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super()<https://gitee.com/open_euler/dashboard?issue_id=I8TM21>
kernel
#I8TNSV:【OLK-5.10】Revert "sched: clear credit count in error branch"<https://gitee.com/open_euler/dashboard?issue_id=I8TNSV>
kernel
#I8TPP6:全核上下线后,设置policy318频率未响应,重定向到cpu0和1<https://gitee.com/open_euler/dashboard?issue_id=I8TPP6>
kernel
#I8TS3Y:MAINTAINERS: Update maintainers of HiSilicon RoCE<https://gitee.com/open_euler/dashboard?issue_id=I8TS3Y>
kernel
#I8U2KA:ext4: fix kernel BUG in 'ext4_write_inline_data_end()'<https://gitee.com/open_euler/dashboard?issue_id=I8U2KA>
kernel
openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-22.03-LTS-SP3-round-5
I8S8MW
[22.03 LTS SP3]飞腾5000C服务器安装系统失败
无优先级
sig/Kernel
openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8S8MW
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(01.12日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
CVE-2023-51714
I8QWWN
0.27
9.8
qt
Runtime
CVE-2020-0452
I8VOWH
6.8
9.8
libexif
Desktop
CVE-2023-41056
I8UW34
12.27
8.1
redis6
sig-bigdata
CVE-2023-41056
I8UW26
12.27
8.1
redis5
sig-bigdata
CVE-2023-41056
I8UW1T
12.27
8.1
redis
Others
CVE-2023-51781
I8RXOY
13.85
7.8
kernel
Kernel
CVE-2023-1999
I6VVSM
0.64
7.5
firefox
Application
CVE-2023-5632
I89456
5.14
7.5
mosquitto
Application
CVE-2021-37311
I8TQBI
7.27
7.5
fcitx
Desktop
CVE-2023-40462
I8URAV
11.27
7.5
tinyxml
sig-compat-winapp
CVE-2022-3171
I8V2EA
11.77
7.5
protobuf2
sig-bigdata
CVE-2022-36764
I8UWMH
12.27
7.0
edk2
Virt
CVE-2022-36763
I8UWMG
12.27
7.0
edk2
Virt
CVE-2022-36765
I8UWLQ
12.27
7.0
edk2
Virt
CVE-2023-51779
I8RXOD
13.85
7.0
kernel
Kernel
CVE-2023-4575
I7WYY3
1.14
6.5
firefox
Application
CVE-2021-23841
I8QI4W
8.58
5.9
openresty-openssl111
sig-OpenResty
CVE-2023-22081
I88VNW
8.14
5.3
openjdk-latest
Compiler
CVE-2023-22025
I88JFX
8.14
3.7
openjdk-latest
Compiler
CVE-2023-34194
I8O7QK
0.27
3.5
tinyxml
sig-compat-winapp
CVE-2023-37329
I8OJ90
1.05
0.0
gstreamer1-plugins-base
Desktop
CVE-2023-37328
I8OJ8L
1.05
0.0
gstreamer1-plugins-base
Desktop
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
I4UTGM
22.03分支kernel子包perf与libtraceevent有安装冲突
任务
2022/2/22 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4UTGM
2
I4V9K0
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
任务
2022/2/25 14:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3
I4YT2R
iscsi登录操作并发sysfs读操作概率导致空指针访问
任务
2022/3/21 15:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4
I57O76
从gnutls主包拆分gnutls-dane
任务
2022/5/16 17:18
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I57O76
5
I58CJR
删除iptable_filter.ko时出现空指针问题
任务
2022/5/19 20:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
6
I59BY7
[openEuler-20.03-LTS-SP3] kernel build failed 20220525
任务
2022/5/26 11:08
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I59BY7
7
I5C33B
OLK-5.10 page owner功能增强
任务
2022/6/13 20:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
8
I5CHET
使用nftables添加过多的规则时,内核将出现softlockup
任务
2022/6/15 19:33
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5CHET
9
I5D9J8
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
任务
2022/6/21 10:01
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
10
I5G321
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
任务
2022/7/8 9:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5G321
11
I5H311
修复CVE-2022-2380
任务
2022/7/14 15:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5H311
12
I5I2M8
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
任务
2022/7/21 9:47
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
13
I5JKG6
【安装冲突arm/x86_64】openEuler:22.09分支libtraceevent与kernel子包perf安装冲突
任务
2022/7/29 14:57
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5JKG6
14
I5LO4A
【22.03 LTS ARM】鲲鹏 920 x8 安装 OS 时,卡死在内核启动界面。
任务
2022/8/10 17:19
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5LO4A
15
I5NXF8
当前kernel提供的spec中,定义了kernel-headers,但是未定义版本号,部分依赖于kernel-headers高版本的软件包错误的被安装在了低版本内核上
任务
2022/8/24 17:00
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5NXF8
16
I5OOLB
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
任务
2022/8/29 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
17
I5OYJZ
kernel源码包构建失败
任务
2022/8/31 11:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OYJZ
18
I5PBRB
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
任务
2022/9/2 9:56
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
19
I5RH8C
内存可靠性分级需求
任务
2022/9/16 16:16
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
20
I5RTUS
X86架构下无法对mysql8进行autobolt模式反馈编译,报错
缺陷
2022/9/19 15:47
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5RTUS
21
I5V92B
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
任务
2022/10/12 11:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
22
I5VCIJ
openEuler如何适配新硬件,请提供适配流程指导
任务
2022/10/12 17:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
23
I5WCP1
回合bpftool prog attach/detach命令
任务
2022/10/18 16:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
24
I5XP8E
Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支
缺陷
2022/10/26 9:13
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5XP8E
25
I65UF9
aarch64架构boost icl模板库优化错误
缺陷
2022/12/12 17:17
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I65UF9
26
I67IFE
建议sssd拆分出对应功能的子包
任务
2022/12/26 16:49
无优先级
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I67IFE
27
I6FZWY
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
任务
2023/2/18 11:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
28
I6HXB9
kernel.spec中是否会新增打包intel-sst工具
任务
2023/2/27 10:06
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
29
I6LBR9
【oe 23.03】/proc/sys/kernel/core_pattern中写脚本时收集不到core文件
任务
2023/3/9 14:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6LBR9
30
I6MJB4
openssl 3.0 支持TLCP特性
任务
2023/3/13 11:35
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
31
I6N49D
【openeuler-22.03-LTS-SP】
任务
2023/3/14 20:12
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
32
I6N49G
【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用
任务
2023/3/14 20:13
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
33
I6OLND
关闭kdump情况下触发panic可能会卡死
任务
2023/3/20 16:58
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6OLND
34
I6ORVZ
【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service
任务
2023/3/21 10:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ
35
I6P3II
[openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup
任务
2023/3/22 10:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
36
I6PA84
神威架构,虚拟化启动失败
任务
2023/3/22 17:20
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6PA84
37
I6TQ8W
curl命令向hadoop3.2.1 webhdfs put文件失败
任务
2023/4/7 18:02
严重
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
38
I6UDV8
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
任务
2023/4/10 16:14
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
39
I6VDW2
打开一个80万行的文本,滑动滚轮,背景颜色会变黑
任务
2023/4/13 15:15
无优先级
src-openEuler/gtk3
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I6VDW2
40
I6VWNS
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
任务
2023/4/15 10:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
41
I6YYXA
OpenEuler23.03不支持platform-python,如何解决
任务
2023/4/26 10:55
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I6YYXA
42
I6ZAYW
spec 文件内指定了仅 gcc 支持的 CCASFLAGS 导致 LLVM 下 configure 错误
任务
2023/4/27 13:20
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6ZAYW
43
I6ZOUM
qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降
任务
2023/4/28 17:37
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM
44
I70U2A
【openEuler-23.03】wifi功能使用问题
任务
2023/5/6 15:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I70U2A
45
I70VML
指针压缩选项的错误提示内容有误。
缺陷
2023/5/6 16:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I70VML
46
I71KX8
python3.spec文件中,无效的ifarch语句
任务
2023/5/9 15:00
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
47
I73TNL
开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic
任务
2023/5/17 14:33
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73TNL
48
I73Z10
openeuler 23.03 kernel-6.1.19.src.rpm 编译打包报错
任务
2023/5/17 18:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73Z10
49
I7A5FW
Fixed CPU topology issues and add lbt support for kvm.
任务
2023/6/1 17:18
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7A5FW
50
I7AAWF
2203-SP2下安装虚拟机,CPU为FT-2000+,使用host-model启动虚拟机失败
任务
2023/6/2 10:46
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7AAWF
51
I7B6KR
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
任务
2023/6/6 9:51
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
52
I7B6X5
gcc-pie-arm64架构和操作手册结果不同
缺陷
2023/6/6 10:11
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7B6X5
53
I7BM6U
【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪
任务
2023/6/7 14:54
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7BM6U
54
I7BRC1
perf 与 libtraceevent 软件包存在安装冲突
任务
2023/6/7 20:42
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I7BRC1
55
I7CKVY
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
缺陷
2023/6/11 22:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
56
I7CWOS
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
任务
2023/6/12 20:51
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
57
I7EZAZ
无法在sw_64下编译nodejs
任务
2023/6/20 16:50
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
58
I7KA4H
Upgrade to latest release [python3: 3.10.9 2022/12/06 -> 3.11.4 2023/06/06]
任务
2023/7/11 15:13
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KA4H
59
I7KBUF
pyconfig-64.h中定义了__CHAR_UNSIGNED__ 改变了编译行为,导致程序运行出错
任务
2023/7/11 16:27
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KBUF
60
I7L94Q
Upgrade to latest release [libvirt: 6.2.0 2020/04/02 -> 9.5.0 2023/07/03]
任务
2023/7/14 17:07
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L94Q
61
I7L968
Upgrade to latest release [qemu: 6.2.0 2021/12/14 -> 8.0.3 2023/07/09]
任务
2023/7/14 17:09
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L968
62
I7LSWG
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
任务
2023/7/17 20:50
无优先级
src-openEuler/gtk2
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
63
I7VW3D
tmp.mount状态是active,/tmp目录被挂载为tmpfs文件系统
任务
2023/8/25 13:19
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7VW3D
64
I7YRN6
openEuler-20.03-LTS-SP3版本与openEuler-22.03-LTS版本x86上gcc参数差异导致编译出的二进制性能下降
任务
2023/9/5 17:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7YRN6
65
I80BT8
use UCP in UTF mode 补丁未合入
任务
2023/9/11 14:50
无优先级
src-openEuler/grep
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I80BT8
66
I84DBH
使用x2openEuler把centos7.0升级到openEuler22.03LTS出现boot分区挂载不上的情况
任务
2023/9/26 10:30
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I84DBH
67
I84L9F
openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败
缺陷
2023/9/26 19:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
68
I8790J
need EPYC-Genoa model support
任务
2023/10/11 16:53
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8790J
69
I8A77R
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
任务
2023/10/23 16:22
无优先级
src-openEuler/alsa-lib
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
70
I8B80Y
gcc中LTO的功能好像出现异常
任务
2023/10/26 19:15
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8B80Y
71
I8C0YS
在arm平台使用asan编译选项的程序退出前会卡顿5s左右
缺陷
2023/10/30 16:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8C0YS
72
I8C74L
实时补丁版本选择
任务
2023/10/31 9:53
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8C74L
73
I8DA53
gcc的CVE-2023-4039修复导致鲲鹏920cpu上glibc的接口函数getenv,getenvT2,strftime接口性能下降
任务
2023/11/2 16:27
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8DA53
74
I8EAHA
[20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode
任务
2023/11/6 22:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8EAHA
75
I8F7ZR
[20.03-lts-sp4]The Hisi SAS driver supports the MQ feature
任务
2023/11/9 17:03
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR
76
I8F80L
[20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream
任务
2023/11/9 17:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F80L
77
I8ISY0
bunzip2 -L/-V和bzcat -L/-V查询信息打印异常且返回值不为0
任务
2023/11/23 11:02
无优先级
src-openEuler/bzip2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ISY0
78
I8KAVR
dnf reinstall kernel 导致grub.conf 本内核项被删除
任务
2023/11/29 10:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
79
I8MBMG
20.03-LTS-SP2 上systemd-timesyncd服务默认enable,环境网络不通则一直在给timeX.google.com发域名请求
任务
2023/12/6 18:38
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8MBMG
80
I8N0IL
23.09分支下缺少对应的Module.kabi_aarch64
任务
2023/12/9 15:31
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8N0IL
81
I8ON42
Upgrade to latest release [coreutils: 9.3 2023/04/18 -> 9.4 2023/08/29]
任务
2023/12/15 11:02
无优先级
src-openEuler/coreutils
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON42
82
I8ON5A
Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13]
任务
2023/12/15 11:04
无优先级
src-openEuler/cronie
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
83
I8ON6X
Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21]
任务
2023/12/15 11:06
无优先级
src-openEuler/dbus
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
84
I8ONCM
Upgrade to latest release [elfutils: 0.189 2023/03/03 -> 0.190 2023/11/03]
任务
2023/12/15 11:14
无优先级
src-openEuler/elfutils
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ONCM
85
I8ONV2
Upgrade to latest release [glib2: 2.76.4 2023/07/06 -> 2.78.3 2023/12/06]
任务
2023/12/15 11:38
无优先级
src-openEuler/glib2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ONV2
86
I8OOF1
Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14]
任务
2023/12/15 12:29
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
87
I8OOF5
Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11]
任务
2023/12/15 12:31
无优先级
src-openEuler/libarchive
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
88
I8OQ6P
Upgrade to latest release [libxml2: 2.11.4 2023/05/18 -> 2.12.3 2023/12/12]
任务
2023/12/15 14:52
无优先级
src-openEuler/libxml2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OQ6P
89
I8OTI2
Upgrade to latest release [systemd: 253 2023/02/15 -> 255 2023/12/06]
任务
2023/12/15 17:36
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OTI2
90
I8OWDX
Upgrade to latest release [zlib: 1.2.13 2022/10/12 -> 1.3 2023/08/18]
任务
2023/12/16 3:07
无优先级
src-openEuler/zlib
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OWDX
91
I8OWON
[openEuler-22.03-LTS]arch64在飞腾D2000内核初始化失败
任务
2023/12/16 9:40
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8OWON
92
I8PA0T
Upgrade to latest release [curl: 8.1.2 2023/05/30 -> 8.5.0 2023/12/06]
任务
2023/12/18 14:22
无优先级
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I8PA0T
93
I8PFAG
服务器reboot会卡主,无法重启
缺陷
2023/12/18 19:24
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8PFAG
94
I8PL8Q
Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17]
任务
2023/12/19 11:22
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
95
I8PT50
Upgrade to latest release [gtk3: 3.24.38 2023/05/21 -> 4.13.3 2023/11/15]
任务
2023/12/20 5:54
无优先级
src-openEuler/gtk3
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I8PT50
96
I8ROH1
iproute社区补丁分析回合
缺陷
2023/12/27 10:38
无优先级
src-openEuler/iproute
Networking
https://gitee.com/open_euler/dashboard?issue_id=I8ROH1
97
I8RP83
openeuler embeded 23.09 RT版本启动时系统日志报kernel warning
缺陷
2023/12/27 11:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8RP83
98
I8RRAT
mm/filemap: avoid buffered read/write race to read inconsistent data
缺陷
2023/12/27 14:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8RRAT
99
I8SZWW
qemu 4.1 虚拟机热迁移到qemu 6.2失败
任务
2024/1/2 17:01
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
100
I8TGOA
master 分支升级到3.0.12版本
任务
2024/1/4 9:53
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8TGOA
101
I8UCFC
鲲鹏920服务器多次重启后系统盘盘符跳变
任务
2024/1/8 11:18
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
102
I8UHPD
【OLK 5.10】NVME缓存未清空导致内核信息泄露
任务
2024/1/8 17:07
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UHPD
103
I8UJF0
[openEuler-1.0-LTS]NVME缓存未清空导致内核信息泄露
任务
2024/1/8 19:24
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UJF0
104
I8UKFJ
【OLK 5.10】raid1/raid10 写io plug延时差并且占用较多内存
任务
2024/1/8 21:46
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8UKFJ
105
I8USES
gcc 10.3 2203sp1编译nodejs,编译报错/usr/lib/gcc/x86_64-linux-gnu/10.3.1/include/avx2intrin.h:240:34:internal compiler error: in emit_move_insn, at expr.c:3814
缺陷
2024/1/9 15:57
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8USES
106
I8VIOB
Upgrade to latest release [openssl: 3.0.9 2023/05/30 -> 3.2.0 2023/11/23]
任务
2024/1/12 9:12
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIOB
107
I8VIOL
Upgrade to latest release [gnutls: 3.8.0 2023/02/09 -> 3.8.2 2023/11/15]
任务
2024/1/12 9:13
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIOL
108
I8VIPC
Upgrade to latest release [audit: 3.1.1 2023/04/27 -> 3.1.2 2023/08/06]
任务
2024/1/12 9:14
无优先级
src-openEuler/audit
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIPC
109
I8VIRN
Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31]
任务
2024/1/12 9:17
无优先级
src-openEuler/libcap
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
110
I8VIRQ
Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13]
任务
2024/1/12 9:17
无优先级
src-openEuler/libselinux
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
111
I8VK6X
保留自研补丁,修复用户态接口使用问题
任务
2024/1/12 10:36
无优先级
src-openEuler/libnl3
Networking
https://gitee.com/open_euler/dashboard?issue_id=I8VK6X
openEuler 社区指导文档及开放平台链接:
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
BEGIN:VCALENDAR
PRODID:-//MDaemon Technologies Ltd//MDaemon 23.0.2
VERSION:2.0
METHOD:REQUEST
BEGIN:VTIMEZONE
TZID:China Standard Time
BEGIN:STANDARD
DTSTART:16010101T000000
TZOFFSETFROM:+0800
TZOFFSETTO:+0800
TZNAME:Standard Time
END:STANDARD
END:VTIMEZONE
BEGIN:VEVENT
UID:WeLink969859496
SEQUENCE:0
DTSTAMP:20240108T012536Z
SUMMARY:QA双周例会
ORGANIZER:MAILTO:carrie.cai@montage-tech.com
PRIORITY:5
ATTENDEE;CUTYPE=INDIVIDUAL;PARTSTAT=NEEDS-ACTION;ROLE=REQ-PARTICIPANT;
RSVP=TRUE:MAILTO:dev@openeuler.org,qa@openeuler.org
DTSTART;TZID=China Standard Time:20240110T141500
DTEND;TZID=China Standard Time:20240110T154500
TRANSP:OPAQUE
X-MICROSOFT-CDO-BUSYSTATUS:TENTATIVE
X-MICROSOFT-CDO-INTENDEDSTATUS:BUSY
X-MICROSOFT-DISALLOW-COUNTER:TRUE
BEGIN:VALARM
ACTION:DISPLAY
TRIGGER;VALUE=DURATION;RELATED=START:-PT15M
END:VALARM
END:VEVENT
END:VCALENDAR
1
0
BEGIN:VCALENDAR
PRODID:-//MDaemon Technologies Ltd//MDaemon 23.0.2
VERSION:2.0
METHOD:REQUEST
BEGIN:VTIMEZONE
TZID:Pacific Standard Time
BEGIN:STANDARD
DTSTART:16011101T020000
TZOFFSETFROM:-0700
TZOFFSETTO:-0800
RRULE:FREQ=YEARLY;BYDAY=1SU;BYMONTH=11
TZNAME:Standard Time
END:STANDARD
BEGIN:DAYLIGHT
DTSTART:16010302T020000
TZOFFSETFROM:-0800
TZOFFSETTO:-0700
RRULE:FREQ=YEARLY;BYDAY=2SU;BYMONTH=3
TZNAME:Daylight Savings Time
END:DAYLIGHT
END:VTIMEZONE
BEGIN:VEVENT
UID:WeLink969859496
SEQUENCE:0
DTSTAMP:20240108T012529Z
SUMMARY:QA双周例会
ORGANIZER:MAILTO:carrie.cai@montage-tech.com
PRIORITY:5
ATTENDEE;CUTYPE=INDIVIDUAL;PARTSTAT=NEEDS-ACTION;ROLE=REQ-PARTICIPANT;
RSVP=TRUE:MAILTO:dev@openeuler.org,qa@openeuler.org
DTSTART;TZID=Pacific Standard Time:20240109T221500
DTEND;TZID=Pacific Standard Time:20240109T234500
TRANSP:OPAQUE
X-MICROSOFT-CDO-BUSYSTATUS:TENTATIVE
X-MICROSOFT-CDO-INTENDEDSTATUS:BUSY
X-MICROSOFT-DISALLOW-COUNTER:TRUE
BEGIN:VALARM
ACTION:DISPLAY
TRIGGER;VALUE=DURATION;RELATED=START:-PT15M
END:VALARM
END:VEVENT
END:VCALENDAR
1
0
您好!
sig-QA SIG 邀请您参加 2024-01-10 14:15 召开的WeLink会议(自动录制)
会议主题:QA双周例会
会议链接:https://bmeeting.huaweicloud.com:36443/#/j/969859496
会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings
温馨提醒:建议接入会议后修改参会人的姓名,也可以使用您在gitee.com的ID
更多资讯尽在:https://openeuler.org/zh/
Hello!
openEuler sig-QA SIG invites you to attend the WeLink conference(auto recording) will be held at 2024-01-10 14:15,
The subject of the conference is QA双周例会,
You can join the meeting at https://bmeeting.huaweicloud.com:36443/#/j/969859496.
Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings.
Note: You are advised to change the participant name after joining the conference or use your ID at gitee.com.
More information: https://openeuler.org/en/
1
0
主题: openEuler update_20240103版本发布公告
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-20.03-LTS-SP3、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1、openEuler-22.03-LTS-SP2及openEuler-20.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。
本公示分为九部分:
1、openEuler-20.03-LTS-SP1 Update 20240103发布情况及待修复缺陷
2、openEuler-20.03-LTS-SP3 Update 20240103发布情况及待修复缺陷
3、openEuler-22.03-LTS Update 20240103发布情况及待修复缺陷
4、openEuler-22.03-LTS-SP1 Update 20240103发布情况及待修复缺陷
5、openEuler-22.03-LTS-SP2 Update 20240103发布情况及待修复缺陷
6、openEuler-20.03-LTS-SP4 Update 20240103发布情况及待修复缺陷
7、openEuler 关键组件待修复CVE 清单
8、openEuler 关键组件待修复缺陷清单
9、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2024/01/12)提供 update_20240110 版本。
openEuler-20.03-LTS-SP1 Update 20240103
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题4个,已知漏洞18个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8SQR0?from=project-i…
CVE修复:
CVE
仓库
score
#I6IKBR:CVE-2021-33391<https://gitee.com/open_euler/dashboard?issue_id=I6IKBR>
tidy
9.8
#I7VGBA:CVE-2022-26592<https://gitee.com/open_euler/dashboard?issue_id=I7VGBA>
libsass
8.8
#I7V72I:CVE-2022-43357<https://gitee.com/open_euler/dashboard?issue_id=I7V72I>
libsass
7.5
#I7VCP4:CVE-2022-43358<https://gitee.com/open_euler/dashboard?issue_id=I7VCP4>
libsass
7.5
#I7Z2PQ:CVE-2023-3592<https://gitee.com/open_euler/dashboard?issue_id=I7Z2PQ>
mosquitto
7.5
#I8QE2Z:CVE-2023-50230<https://gitee.com/open_euler/dashboard?issue_id=I8QE2Z>
bluez
7.1
#I8MXXW:CVE-2023-6606<https://gitee.com/open_euler/dashboard?issue_id=I8MXXW>
kernel
7.1
#I8MXXY:CVE-2023-6610<https://gitee.com/open_euler/dashboard?issue_id=I8MXXY>
kernel
7.1
#I7EDZ1:CVE-2023-35827<https://gitee.com/open_euler/dashboard?issue_id=I7EDZ1>
kernel
7
#I4UY7M:CVE-2022-23634<https://gitee.com/open_euler/dashboard?issue_id=I4UY7M>
rubygem-puma
5.9
#I8QPVE:CVE-2023-7008<https://gitee.com/open_euler/dashboard?issue_id=I8QPVE>
systemd
5.9
#I8O30Q:CVE-2023-49994<https://gitee.com/open_euler/dashboard?issue_id=I8O30Q>
espeak-ng
5.5
#I8NZC1:CVE-2023-49992<https://gitee.com/open_euler/dashboard?issue_id=I8NZC1>
espeak-ng
5.3
#I8O31X:CVE-2023-49993<https://gitee.com/open_euler/dashboard?issue_id=I8O31X>
espeak-ng
5.3
#I8O330:CVE-2023-49990<https://gitee.com/open_euler/dashboard?issue_id=I8O330>
espeak-ng
5.3
#I8O33O:CVE-2023-49991<https://gitee.com/open_euler/dashboard?issue_id=I8O33O>
espeak-ng
5.3
#I8RXNR:CVE-2023-51780<https://gitee.com/open_euler/dashboard?issue_id=I8RXNR>
kernel
1
#I8RXOD:CVE-2023-51779<https://gitee.com/open_euler/dashboard?issue_id=I8RXOD>
kernel
1
Bugfix:
issue
仓库
#I8KNM7:【openEuler-1.0-LTS】net主线补丁分析<https://gitee.com/open_euler/dashboard?issue_id=I8KNM7>
kernel
#I8LQI5:【openEuler-1.0-LTS】fs: don't audit the capability check in simple_xattr_list()<https://gitee.com/open_euler/dashboard?issue_id=I8LQI5>
kernel
#I8P5HO:【openEuler 1.0-LTS】主线补丁分析回合<https://gitee.com/open_euler/dashboard?issue_id=I8P5HO>
kernel
#I8RRXU:【openEuler-1.0-LTS】jbd2: fix soft lockup in journal_finish_inode_data_buffers()<https://gitee.com/open_euler/dashboard?issue_id=I8RRXU>
kernel
openEuler-20.03-LTS-SP1版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol
openEuler-20.03-LTS-SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/
openEuler CVE 及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 20.03LTS SP1 update2103
I3E5C1
【20.03-SP1】【arm/x86】服务启动失败
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I3E5C1
openEuler-20.03-LTS-SP1
I3QGU7
系统不支持GB18030
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I3QGU7
openEuler 20.03LTS SP1 update210926
I4CMSV
【20.03-LTS-SP1】【arm/x86】搭建Kubernetes 集群缺少包etcd
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I4CMSV
openEuler-20.03-LTS-SP1-dailybuild
I5Y99T
mate-desktop install problem in openEuler:20:03:LTS:SP1
无优先级
sig/sig-mate-desktop
src-openEuler/mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I5Y99T
openEuler-20.03-LTS-SP3 Update 20240103
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP3修复版本已知问题4个,已知漏洞18个。目前版本分支剩余待修复缺陷 0个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8SQQJ?from=project-i…
CVE修复:
CVE
仓库
score
#I6IKBR:CVE-2021-33391<https://gitee.com/open_euler/dashboard?issue_id=I6IKBR>
tidy
9.8
#I7VGBA:CVE-2022-26592<https://gitee.com/open_euler/dashboard?issue_id=I7VGBA>
libsass
8.8
#I7V72I:CVE-2022-43357<https://gitee.com/open_euler/dashboard?issue_id=I7V72I>
libsass
7.5
#I7VCP4:CVE-2022-43358<https://gitee.com/open_euler/dashboard?issue_id=I7VCP4>
libsass
7.5
#I7Z2PQ:CVE-2023-3592<https://gitee.com/open_euler/dashboard?issue_id=I7Z2PQ>
mosquitto
7.5
#I8QE2Z:CVE-2023-50230<https://gitee.com/open_euler/dashboard?issue_id=I8QE2Z>
bluez
7.1
#I8MXXW:CVE-2023-6606<https://gitee.com/open_euler/dashboard?issue_id=I8MXXW>
kernel
7.1
#I8MXXY:CVE-2023-6610<https://gitee.com/open_euler/dashboard?issue_id=I8MXXY>
kernel
7.1
#I7EDZ1:CVE-2023-35827<https://gitee.com/open_euler/dashboard?issue_id=I7EDZ1>
kernel
7
#I4UY7M:CVE-2022-23634<https://gitee.com/open_euler/dashboard?issue_id=I4UY7M>
rubygem-puma
5.9
#I8QPVE:CVE-2023-7008<https://gitee.com/open_euler/dashboard?issue_id=I8QPVE>
systemd
5.9
#I8O30Q:CVE-2023-49994<https://gitee.com/open_euler/dashboard?issue_id=I8O30Q>
espeak-ng
5.5
#I8NZC1:CVE-2023-49992<https://gitee.com/open_euler/dashboard?issue_id=I8NZC1>
espeak-ng
5.3
#I8O31X:CVE-2023-49993<https://gitee.com/open_euler/dashboard?issue_id=I8O31X>
espeak-ng
5.3
#I8O330:CVE-2023-49990<https://gitee.com/open_euler/dashboard?issue_id=I8O330>
espeak-ng
5.3
#I8O33O:CVE-2023-49991<https://gitee.com/open_euler/dashboard?issue_id=I8O33O>
espeak-ng
5.3
#I8AW78:CVE-2023-46137<https://gitee.com/open_euler/dashboard?issue_id=I8AW78>
python-twisted
5.3
#I8RXNR:CVE-2023-51780<https://gitee.com/open_euler/dashboard?issue_id=I8RXNR>
kernel
1
Bugfix:
issue
仓库
#I8KNM7:【openEuler-1.0-LTS】net主线补丁分析<https://gitee.com/open_euler/dashboard?issue_id=I8KNM7>
kernel
#I8LQI5:【openEuler-1.0-LTS】fs: don't audit the capability check in simple_xattr_list()<https://gitee.com/open_euler/dashboard?issue_id=I8LQI5>
kernel
#I8P5HO:【openEuler 1.0-LTS】主线补丁分析回合<https://gitee.com/open_euler/dashboard?issue_id=I8P5HO>
kernel
#I8RRXU:【openEuler-1.0-LTS】jbd2: fix soft lockup in journal_finish_inode_data_buffers()<https://gitee.com/open_euler/dashboard?issue_id=I8RRXU>
kernel
openEuler-20.03-LTS-SP3版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3:Epol
openEuler-20.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP3/EPOL/update/main/
https://repo.openeuler.org/openEuler-20.03-LTS-SP3/docker_img/update/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP3 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig
关联仓库
任务路径
openEuler-20.03-LTS-SP3
I8M3MQ
执行perf bench futex lock-pi --runtime=0,产生coredump
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8M3MQ
openEuler-20.03-LTS-SP3
I8M484
执行perf test会发生coredump
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8M484
openEuler-20.03-LTS-SP3
I8M82K
per-node接口异常值测试,如配置小数等异常情况,/var/log/messages有异常打印'HugeTLB: Invalid hugepages parameter'
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8M82K
openEuler-20.03-LTS-SP3
I8MCBN
nftables存在补丁未回合,执行nft describe ip option rr value出现coredump
无优先级
sig/Networking
src-openEuler/nftables
https://gitee.com/open_euler/dashboard?issue_id=I8MCBN
openEuler-22.03-LTS Update 20240103
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题7个,已知漏洞17个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8SQPF?from=project-i…
CVE修复:
CVE
仓库
score
#I6IKBR:CVE-2021-33391<https://gitee.com/open_euler/dashboard?issue_id=I6IKBR>
tidy
9.8
#I7VGBA:CVE-2022-26592<https://gitee.com/open_euler/dashboard?issue_id=I7VGBA>
libsass
8.8
#I7V72I:CVE-2022-43357<https://gitee.com/open_euler/dashboard?issue_id=I7V72I>
libsass
7.5
#I7VCP4:CVE-2022-43358<https://gitee.com/open_euler/dashboard?issue_id=I7VCP4>
libsass
7.5
#I8QE2Z:CVE-2023-50230<https://gitee.com/open_euler/dashboard?issue_id=I8QE2Z>
bluez
7.1
#I8QPVE:CVE-2023-7008<https://gitee.com/open_euler/dashboard?issue_id=I8QPVE>
systemd
5.9
#I4UY7M:CVE-2022-23634<https://gitee.com/open_euler/dashboard?issue_id=I4UY7M>
rubygem-puma
5.9
#I8O30Q:CVE-2023-49994<https://gitee.com/open_euler/dashboard?issue_id=I8O30Q>
espeak-ng
5.5
#I3P22S:CVE-2021-28168<https://gitee.com/open_euler/dashboard?issue_id=I3P22S>
jersey
5.5
#I4W1T3:CVE-2022-24613<https://gitee.com/open_euler/dashboard?issue_id=I4W1T3>
metadata-extractor2
5.5
#I4W1T4:CVE-2022-24614<https://gitee.com/open_euler/dashboard?issue_id=I4W1T4>
metadata-extractor2
5.5
#I8NZC1:CVE-2023-49992<https://gitee.com/open_euler/dashboard?issue_id=I8NZC1>
espeak-ng
5.3
#I8O31X:CVE-2023-49993<https://gitee.com/open_euler/dashboard?issue_id=I8O31X>
espeak-ng
5.3
#I8O330:CVE-2023-49990<https://gitee.com/open_euler/dashboard?issue_id=I8O330>
espeak-ng
5.3
#I8O33O:CVE-2023-49991<https://gitee.com/open_euler/dashboard?issue_id=I8O33O>
espeak-ng
5.3
#I8AW78:CVE-2023-46137<https://gitee.com/open_euler/dashboard?issue_id=I8AW78>
python-twisted
5.3
#I4EM3G:CVE-2021-41136<https://gitee.com/open_euler/dashboard?issue_id=I4EM3G>
rubygem-puma
3.7
Bugfix:
issue
仓库
#I8RXDT:openEuler-22.03-LTS分支aide软件需要在aide.spec文件中添加依赖关系Requires: libgcrypt-sm3<https://gitee.com/open_euler/dashboard?issue_id=I8RXDT>
aide
#I5NCO5:libpwquality build problem in openEuler:22.09<https://gitee.com/open_euler/dashboard?issue_id=I5NCO5>
libpwquality
#I53VGC:pcre上游即将停止维护,需要切换到pcre2,openEuler 是否有计划切换<https://gitee.com/open_euler/dashboard?issue_id=I53VGC>
mcstrans
#I4ZWQ4:pcre上游即将停止维护,需要切换到pcre2,openEuler 是否有计划切换<https://gitee.com/open_euler/dashboard?issue_id=I4ZWQ4>
maildrop
#I8T0AS:libblockdev是否可以删除弱依赖vdo<https://gitee.com/open_euler/dashboard?issue_id=I8T0AS>
libblockdev
#I70VIV:chrony新增对NTS加密功能支持<https://gitee.com/open_euler/dashboard?issue_id=I70VIV>
chrony
#I8T5OJ:增加proftpd服务失败重启功能<https://gitee.com/open_euler/dashboard?issue_id=I8T5OJ>
proftpd
openEuler-22.03-LTS版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:22.03:LTS
https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol
openEuler-22.03-LTS Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS update20230726
I7ORCE
【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7ORCE
openEuler-22.03-LTS
I6VFRX
[22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFRX
openEuler-22.03-LTS
I72N5G
【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I72N5G
openEuler-22.03-LTS-SP1 Update 20240103
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题4个,已知漏洞22个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8SQRI?from=project-i…
CVE修复:
CVE
仓库
score
#I6T1GU:CVE-2023-24538<https://gitee.com/open_euler/dashboard?issue_id=I6T1GU>
ignition
9.8
#I6IKBR:CVE-2021-33391<https://gitee.com/open_euler/dashboard?issue_id=I6IKBR>
tidy
9.8
#I7VGBA:CVE-2022-26592<https://gitee.com/open_euler/dashboard?issue_id=I7VGBA>
libsass
8.8
#I6T1H4:CVE-2023-24536<https://gitee.com/open_euler/dashboard?issue_id=I6T1H4>
ignition
7.5
#I6T1H9:CVE-2023-24534<https://gitee.com/open_euler/dashboard?issue_id=I6T1H9>
ignition
7.5
#I6T1HB:CVE-2023-24537<https://gitee.com/open_euler/dashboard?issue_id=I6T1HB>
ignition
7.5
#I7V72I:CVE-2022-43357<https://gitee.com/open_euler/dashboard?issue_id=I7V72I>
libsass
7.5
#I7VCP4:CVE-2022-43358<https://gitee.com/open_euler/dashboard?issue_id=I7VCP4>
libsass
7.5
#I8MDOH:CVE-2023-46751<https://gitee.com/open_euler/dashboard?issue_id=I8MDOH>
ghostscript
7.5
#I8QE2Z:CVE-2023-50230<https://gitee.com/open_euler/dashboard?issue_id=I8QE2Z>
bluez
7.1
#I4UY7M:CVE-2022-23634<https://gitee.com/open_euler/dashboard?issue_id=I4UY7M>
rubygem-puma
5.9
#I8SCI3:CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8SCI3>
libssh
5.9
#I8QPVE:CVE-2023-7008<https://gitee.com/open_euler/dashboard?issue_id=I8QPVE>
systemd
5.9
#I4W1T3:CVE-2022-24613<https://gitee.com/open_euler/dashboard?issue_id=I4W1T3>
metadata-extractor2
5.5
#I4W1T4:CVE-2022-24614<https://gitee.com/open_euler/dashboard?issue_id=I4W1T4>
metadata-extractor2
5.5
#I3P22S:CVE-2021-28168<https://gitee.com/open_euler/dashboard?issue_id=I3P22S>
jersey
5.5
#I8O30Q:CVE-2023-49994<https://gitee.com/open_euler/dashboard?issue_id=I8O30Q>
espeak-ng
5.5
#I8AW78:CVE-2023-46137<https://gitee.com/open_euler/dashboard?issue_id=I8AW78>
python-twisted
5.3
#I8NZC1:CVE-2023-49992<https://gitee.com/open_euler/dashboard?issue_id=I8NZC1>
espeak-ng
5.3
#I8O31X:CVE-2023-49993<https://gitee.com/open_euler/dashboard?issue_id=I8O31X>
espeak-ng
5.3
#I8O330:CVE-2023-49990<https://gitee.com/open_euler/dashboard?issue_id=I8O330>
espeak-ng
5.3
#I8O33O:CVE-2023-49991<https://gitee.com/open_euler/dashboard?issue_id=I8O33O>
espeak-ng
5.3
Bugfix:
issue
仓库
#I8T0AS:libblockdev是否可以删除弱依赖vdo<https://gitee.com/open_euler/dashboard?issue_id=I8T0AS>
libblockdev
#I8SCSA: 例行分析dnf补丁,需要回合补丁<https://gitee.com/open_euler/dashboard?issue_id=I8SCSA>
dnf
#I8SAIT:例行分析libdnf补丁,需要回合补丁<https://gitee.com/open_euler/dashboard?issue_id=I8SAIT>
libdnf
#I70VIV:chrony新增对NTS加密功能支持<https://gitee.com/open_euler/dashboard?issue_id=I70VIV>
chrony
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 22.03-SP1
I6B4V1
【22.03 SP1 update 20230118】【arm】libhdfs在arm架构降级失败,x86正常
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I6B4V1
openEuler-22.03-LTS-SP1 update20230726
I7OR2I
【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7OR2I
openEuler-22.03-LTS-SP1
I6VFV6
[22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
openEuler-22.03-LTS-SP1
I73CKF
【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
openEuler-22.03-LTS-SP2 Update 20240103
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题4个,已知漏洞16个。目前版本分支剩余待修复缺陷2个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8SQS0?from=project-i…
CVE修复:
CVE
仓库
score
#I6IKBR:CVE-2021-33391<https://gitee.com/open_euler/dashboard?issue_id=I6IKBR>
tidy
9.8
#I7VGBA:CVE-2022-26592<https://gitee.com/open_euler/dashboard?issue_id=I7VGBA>
libsass
8.8
#I7V72I:CVE-2022-43357<https://gitee.com/open_euler/dashboard?issue_id=I7V72I>
libsass
7.5
#I7VCP4:CVE-2022-43358<https://gitee.com/open_euler/dashboard?issue_id=I7VCP4>
libsass
7.5
#I8QE2Z:CVE-2023-50230<https://gitee.com/open_euler/dashboard?issue_id=I8QE2Z>
bluez
7.1
#I4UY7M:CVE-2022-23634<https://gitee.com/open_euler/dashboard?issue_id=I4UY7M>
rubygem-puma
5.9
#I8QPVE:CVE-2023-7008<https://gitee.com/open_euler/dashboard?issue_id=I8QPVE>
systemd
5.9
#I4W1T3:CVE-2022-24613<https://gitee.com/open_euler/dashboard?issue_id=I4W1T3>
metadata-extractor2
5.5
#I4W1T4:CVE-2022-24614<https://gitee.com/open_euler/dashboard?issue_id=I4W1T4>
metadata-extractor2
5.5
#I8O30Q:CVE-2023-49994<https://gitee.com/open_euler/dashboard?issue_id=I8O30Q>
espeak-ng
5.5
#I3P22S:CVE-2021-28168<https://gitee.com/open_euler/dashboard?issue_id=I3P22S>
jersey
5.5
#I8NZC1:CVE-2023-49992<https://gitee.com/open_euler/dashboard?issue_id=I8NZC1>
espeak-ng
5.3
#I8O31X:CVE-2023-49993<https://gitee.com/open_euler/dashboard?issue_id=I8O31X>
espeak-ng
5.3
#I8O330:CVE-2023-49990<https://gitee.com/open_euler/dashboard?issue_id=I8O330>
espeak-ng
5.3
#I8O33O:CVE-2023-49991<https://gitee.com/open_euler/dashboard?issue_id=I8O33O>
espeak-ng
5.3
#I8AW78:CVE-2023-46137<https://gitee.com/open_euler/dashboard?issue_id=I8AW78>
python-twisted
5.3
Bugfix:
issue
仓库
#I8T0AS:libblockdev是否可以删除弱依赖vdo<https://gitee.com/open_euler/dashboard?issue_id=I8T0AS>
libblockdev
#I8SCSA: 例行分析dnf补丁,需要回合补丁<https://gitee.com/open_euler/dashboard?issue_id=I8SCSA>
dnf
#I8SAIT:例行分析libdnf补丁,需要回合补丁<https://gitee.com/open_euler/dashboard?issue_id=I8SAIT>
libdnf
#I8HZ8G:回合上游社区补丁<https://gitee.com/open_euler/dashboard?issue_id=I8HZ8G>
dpdk
openEuler-22.03-LTS SP2版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP2 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS-SP2-round-2
I795G3
【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common
主要
sig/sig-CloudNative
src-openEuler/skopeo
https://gitee.com/open_euler/dashboard?issue_id=I795G3
openEuler-22.03-LTS-SP2-SEC
I7AFIR
【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足
主要
sig-AccLib
src-openEuler/libkae
https://gitee.com/open_euler/dashboard?issue_id=I7AFIR
openEuler-20.03-LTS-SP4 Update 20240103
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题5个,已知漏洞18个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8SQOX?from=project-i…
CVE修复:
CVE
仓库
score
#I6IKBR:CVE-2021-33391<https://gitee.com/open_euler/dashboard?issue_id=I6IKBR>
tidy
9.8
#I7VGBA:CVE-2022-26592<https://gitee.com/open_euler/dashboard?issue_id=I7VGBA>
libsass
8.8
#I7Z2PQ:CVE-2023-3592<https://gitee.com/open_euler/dashboard?issue_id=I7Z2PQ>
mosquitto
7.5
#I7V72I:CVE-2022-43357<https://gitee.com/open_euler/dashboard?issue_id=I7V72I>
libsass
7.5
#I8QE2Z:CVE-2023-50230<https://gitee.com/open_euler/dashboard?issue_id=I8QE2Z>
bluez
7.1
#I8MXXW:CVE-2023-6606<https://gitee.com/open_euler/dashboard?issue_id=I8MXXW>
kernel
7.1
#I8MXXY:CVE-2023-6610<https://gitee.com/open_euler/dashboard?issue_id=I8MXXY>
kernel
7.1
#I7EDZ1:CVE-2023-35827<https://gitee.com/open_euler/dashboard?issue_id=I7EDZ1>
kernel
7
#I4UY7M:CVE-2022-23634<https://gitee.com/open_euler/dashboard?issue_id=I4UY7M>
rubygem-puma
5.9
#I8QPVE:CVE-2023-7008<https://gitee.com/open_euler/dashboard?issue_id=I8QPVE>
systemd
5.9
#I8O30Q:CVE-2023-49994<https://gitee.com/open_euler/dashboard?issue_id=I8O30Q>
espeak-ng
5.5
#I8AW78:CVE-2023-46137<https://gitee.com/open_euler/dashboard?issue_id=I8AW78>
python-twisted
5.3
#I8NZC1:CVE-2023-49992<https://gitee.com/open_euler/dashboard?issue_id=I8NZC1>
espeak-ng
5.3
#I8O31X:CVE-2023-49993<https://gitee.com/open_euler/dashboard?issue_id=I8O31X>
espeak-ng
5.3
#I8O330:CVE-2023-49990<https://gitee.com/open_euler/dashboard?issue_id=I8O330>
espeak-ng
5.3
#I8O33O:CVE-2023-49991<https://gitee.com/open_euler/dashboard?issue_id=I8O33O>
espeak-ng
5.3
#I8RXNR:CVE-2023-51780<https://gitee.com/open_euler/dashboard?issue_id=I8RXNR>
kernel
1
#I8RXOD:CVE-2023-51779<https://gitee.com/open_euler/dashboard?issue_id=I8RXOD>
kernel
1
Bugfix:
issue
仓库
#I8KNM7:【openEuler-1.0-LTS】net主线补丁分析<https://gitee.com/open_euler/dashboard?issue_id=I8KNM7>
kernel
#I8LQI5:【openEuler-1.0-LTS】fs: don't audit the capability check in simple_xattr_list()<https://gitee.com/open_euler/dashboard?issue_id=I8LQI5>
kernel
#I8P5HO:【openEuler 1.0-LTS】主线补丁分析回合<https://gitee.com/open_euler/dashboard?issue_id=I8P5HO>
kernel
#I8RH3W: syscared存在内存泄漏问题<https://gitee.com/open_euler/dashboard?issue_id=I8RH3W>
syscare
#I8QMBU:syscare-build 偶现失败,upatch-diff产生coredump<https://gitee.com/open_euler/dashboard?issue_id=I8QMBU>
syscare
openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-20.03-LTS-SP4-round-1
I8DT5M
【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败
主要
sig/bigdata
src-openEuler/redis6
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
openEuler-20.03-LTS-SP4-round-1
I8EFAO
【20.03-LTS-SP4 round1】【x86/arm】strongswan-5.7.2-10.oe2003sp4安全编译选项Runpath/Rpath不满足
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EFAO
openEuler-20.03-LTS-SP4-round-1
I8EKUI
【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
openEuler-20.03-LTS-SP4-round-2
I8G371
【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败
次要
sig/DB
src-openEuler/h2
https://gitee.com/open_euler/dashboard?issue_id=I8G371
openEuler-20.03-LTS-SP4-round-2
I8GDGR
【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住
主要
sig/GNOME
src-openEuler/gnome-desktop3
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-20.03-LTS-SP4-round-6
I8OUGR
版本差异:2003的zram与2203的zram支持的comp_algorithm不一致
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8OUGR
openEuler-20.03-LTS-SP4-round-6
I8OUIE
版本差异:2003/sys/class/zram-control/hot_add接口新增zram设备失败
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8OUIE
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(01.05日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
CVE-2023-50147
I8QPUK
1.64
9.8
raspberrypi-firmware
sig-RaspberryPi
CVE-2023-41419
I84A04
5.55
9.8
python-gevent
Programming-language
CVE-2023-4584
I7WZ0C
1.14
8.8
firefox
Application
CVE-2023-32215
I71R4G
6.64
8.8
firefox
Application
CVE-2023-32213
I71R3Y
6.64
8.8
firefox
Application
CVE-2023-32207
I71R3W
6.64
8.8
firefox
Application
CVE-2023-29536
I6UVEI
6.64
8.8
firefox
Application
CVE-2023-29541
I6UVDN
6.64
8.8
firefox
Application
CVE-2023-29539
I6UVDJ
6.64
8.8
firefox
Application
CVE-2023-29550
I6UVCU
6.64
8.8
firefox
Application
CVE-2023-6546
I8QFUO
8.14
7.8
kernel
Kernel
CVE-2024-0209
I8TBVN
12.64
7.8
wireshark
Application
CVE-2024-0208
I8TBU3
12.64
7.8
wireshark
Application
CVE-2024-0193
I8TA2I
12.64
7.8
kernel
Kernel
CVE-2023-1999
I6VVSM
0.64
7.5
firefox
Application
CVE-2023-5632
I89456
5.14
7.5
mosquitto
Application
CVE-2023-50980
I8PBTT
6.64
7.5
cryptopp
sig-security-facility
CVE-2023-42465
I8QH6W
13.64
7.0
sudo
Base-service
CVE-2023-4575
I7WYY3
1.14
6.5
firefox
Application
CVE-2023-6622
I8MXX9
3.64
5.5
kernel
Kernel
CVE-2023-6560
I8MDBO
3.64
5.5
kernel
Kernel
CVE-2023-6679
I8NIHL
6.64
5.5
kernel
Kernel
CVE-2023-50431
I8N334
7.64
5.5
kernel
Kernel
CVE-2023-22081
I88VNW
8.14
5.3
openjdk-latest
Compiler
CVE-2023-5868
I8FAVC
5.64
4.3
postgresql
DB
CVE-2023-22025
I88JFX
8.14
3.7
openjdk-latest
Compiler
CVE-2023-6918
I8PI5N
13.64
3.7
libssh
Networking
CVE-2023-34194
I8O7QK
7.64
3.5
tinyxml
sig-compat-winapp
CVE-2023-5870
I8FAVE
5.64
2.2
postgresql
DB
CVE-2023-5616
I8O2XD
7.17
0.0
gnome-control-center
GNOME
CVE-2023-37329
I8OJ90
8.42
0.0
gstreamer1-plugins-base
Desktop
CVE-2023-37328
I8OJ8L
8.42
0.0
gstreamer1-plugins-base
Desktop
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
I67IFE
建议sssd拆分出对应功能的子包
任务
2022/12/26 16:49
无优先级
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I67IFE
2
I6YYXA
OpenEuler23.03不支持platform-python,如何解决
任务
2023/4/26 10:55
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I6YYXA
3
I71KX8
python3.spec文件中,无效的ifarch语句
任务
2023/5/9 15:00
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
4
I7B6KR
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
任务
2023/6/6 9:51
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
5
I7KA4H
Upgrade to latest release [python3: 3.10.9 2022/12/06 -> 3.11.4 2023/06/06]
任务
2023/7/11 15:13
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KA4H
6
I7KBUF
pyconfig-64.h中定义了__CHAR_UNSIGNED__ 改变了编译行为,导致程序运行出错
任务
2023/7/11 16:27
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KBUF
7
I7VW3D
tmp.mount状态是active,/tmp目录被挂载为tmpfs文件系统
任务
2023/8/25 13:19
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7VW3D
8
I80BT8
use UCP in UTF mode 补丁未合入
任务
2023/9/11 14:50
无优先级
src-openEuler/grep
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I80BT8
9
I84DBH
使用x2openEuler把centos7.0升级到openEuler22.03LTS出现boot分区挂载不上的情况
任务
2023/9/26 10:30
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I84DBH
10
I8ISY0
bunzip2 -L/-V和bzcat -L/-V查询信息打印异常且返回值不为0
任务
2023/11/23 11:02
无优先级
src-openEuler/bzip2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ISY0
11
I8MBMG
20.03-LTS-SP2 上systemd-timesyncd服务默认enable,环境网络不通则一直在给timeX.google.com发域名请求
任务
2023/12/6 18:38
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8MBMG
12
I8ON42
Upgrade to latest release [coreutils: 9.3 2023/04/18 -> 9.4 2023/08/29]
任务
2023/12/15 11:02
无优先级
src-openEuler/coreutils
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON42
13
I8ON5A
Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13]
任务
2023/12/15 11:04
无优先级
src-openEuler/cronie
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
14
I8ON6X
Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21]
任务
2023/12/15 11:06
无优先级
src-openEuler/dbus
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
15
I8ONCM
Upgrade to latest release [elfutils: 0.189 2023/03/03 -> 0.190 2023/11/03]
任务
2023/12/15 11:14
无优先级
src-openEuler/elfutils
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ONCM
16
I8ONV2
Upgrade to latest release [glib2: 2.76.4 2023/07/06 -> 2.78.3 2023/12/06]
任务
2023/12/15 11:38
无优先级
src-openEuler/glib2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ONV2
17
I8OOF1
Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14]
任务
2023/12/15 12:29
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
18
I8OOF5
Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11]
任务
2023/12/15 12:31
无优先级
src-openEuler/libarchive
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
19
I8OQ6P
Upgrade to latest release [libxml2: 2.11.4 2023/05/18 -> 2.12.3 2023/12/12]
任务
2023/12/15 14:52
无优先级
src-openEuler/libxml2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OQ6P
20
I8OTI2
Upgrade to latest release [systemd: 253 2023/02/15 -> 255 2023/12/06]
任务
2023/12/15 17:36
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OTI2
21
I8OWDX
Upgrade to latest release [zlib: 1.2.13 2022/10/12 -> 1.3 2023/08/18]
任务
2023/12/16 3:07
无优先级
src-openEuler/zlib
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OWDX
22
I8SRSY
glib2回合上游社区补丁
缺陷
2024/1/2 10:00
无优先级
src-openEuler/glib2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8SRSY
23
I4V9K0
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
任务
2022/2/25 14:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
24
I5RTUS
X86架构下无法对mysql8进行autobolt模式反馈编译,报错
缺陷
2022/9/19 15:47
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5RTUS
25
I5XP8E
Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支
缺陷
2022/10/26 9:13
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5XP8E
26
I65UF9
aarch64架构boost icl模板库优化错误
缺陷
2022/12/12 17:17
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I65UF9
27
I6UDV8
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
任务
2023/4/10 16:14
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
28
I70VML
指针压缩选项的错误提示内容有误。
缺陷
2023/5/6 16:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I70VML
29
I7B6X5
gcc-pie-arm64架构和操作手册结果不同
缺陷
2023/6/6 10:11
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7B6X5
30
I7BM6U
【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪
任务
2023/6/7 14:54
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7BM6U
31
I7CKVY
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
缺陷
2023/6/11 22:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
32
I7CWOS
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
任务
2023/6/12 20:51
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
33
I7EZAZ
无法在sw_64下编译nodejs
任务
2023/6/20 16:50
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
34
I7YRN6
openEuler-20.03-LTS-SP3版本与openEuler-22.03-LTS版本x86上gcc参数差异导致编译出的二进制性能下降
任务
2023/9/5 17:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7YRN6
35
I84L9F
openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败
缺陷
2023/9/26 19:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
36
I8B80Y
gcc中LTO的功能好像出现异常
任务
2023/10/26 19:15
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8B80Y
37
I8C0YS
在arm平台使用asan编译选项的程序退出前会卡顿5s左右
缺陷
2023/10/30 16:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8C0YS
38
I8DA53
gcc的CVE-2023-4039修复导致鲲鹏920cpu上glibc的接口函数getenv,getenvT2,strftime接口性能下降
任务
2023/11/2 16:27
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8DA53
39
I8PL8Q
Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17]
任务
2023/12/19 11:22
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
40
I8A77R
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
任务
2023/10/23 16:22
无优先级
src-openEuler/alsa-lib
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
41
I8RW6J
glibc-2.34-124.oe2203sp2.src.rpm 缺少文件,导致编译不通过。
任务
2023/12/27 20:20
无优先级
src-openEuler/glibc
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8RW6J
42
I6VDW2
打开一个80万行的文本,滑动滚轮,背景颜色会变黑
任务
2023/4/13 15:15
无优先级
src-openEuler/gtk3
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I6VDW2
43
I7LSWG
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
任务
2023/7/17 20:50
无优先级
src-openEuler/gtk2
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
44
I8PT50
Upgrade to latest release [gtk3: 3.24.38 2023/05/21 -> 4.13.3 2023/11/15]
任务
2023/12/20 5:54
无优先级
src-openEuler/gtk3
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I8PT50
45
I4UTGM
22.03分支kernel子包perf与libtraceevent有安装冲突
任务
2022/2/22 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4UTGM
46
I4YT2R
iscsi登录操作并发sysfs读操作概率导致空指针访问
任务
2022/3/21 15:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
47
I58CJR
删除iptable_filter.ko时出现空指针问题
任务
2022/5/19 20:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
48
I59BY7
[openEuler-20.03-LTS-SP3] kernel build failed 20220525
任务
2022/5/26 11:08
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I59BY7
49
I5C33B
OLK-5.10 page owner功能增强
任务
2022/6/13 20:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
50
I5CHET
使用nftables添加过多的规则时,内核将出现softlockup
任务
2022/6/15 19:33
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5CHET
51
I5D9J8
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
任务
2022/6/21 10:01
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
52
I5G321
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
任务
2022/7/8 9:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5G321
53
I5H311
修复CVE-2022-2380
任务
2022/7/14 15:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5H311
54
I5I2M8
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
任务
2022/7/21 9:47
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
55
I5JKG6
【安装冲突arm/x86_64】openEuler:22.09分支libtraceevent与kernel子包perf安装冲突
任务
2022/7/29 14:57
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5JKG6
56
I5LO4A
【22.03 LTS ARM】鲲鹏 920 x8 安装 OS 时,卡死在内核启动界面。
任务
2022/8/10 17:19
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5LO4A
57
I5NXF8
当前kernel提供的spec中,定义了kernel-headers,但是未定义版本号,部分依赖于kernel-headers高版本的软件包错误的被安装在了低版本内核上
任务
2022/8/24 17:00
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5NXF8
58
I5OOLB
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
任务
2022/8/29 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
59
I5OYJZ
kernel源码包构建失败
任务
2022/8/31 11:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OYJZ
60
I5PBRB
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
任务
2022/9/2 9:56
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
61
I5RH8C
内存可靠性分级需求
任务
2022/9/16 16:16
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
62
I5V92B
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
任务
2022/10/12 11:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
63
I5VCIJ
openEuler如何适配新硬件,请提供适配流程指导
任务
2022/10/12 17:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
64
I5WCP1
回合bpftool prog attach/detach命令
任务
2022/10/18 16:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
65
I6FZWY
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
任务
2023/2/18 11:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
66
I6HXB9
kernel.spec中是否会新增打包intel-sst工具
任务
2023/2/27 10:06
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
67
I6LBR9
【oe 23.03】/proc/sys/kernel/core_pattern中写脚本时收集不到core文件
任务
2023/3/9 14:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6LBR9
68
I6N49D
【openeuler-22.03-LTS-SP】
任务
2023/3/14 20:12
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
69
I6N49G
【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用
任务
2023/3/14 20:13
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
70
I6OLND
关闭kdump情况下触发panic可能会卡死
任务
2023/3/20 16:58
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6OLND
71
I6ORVZ
【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service
任务
2023/3/21 10:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ
72
I6P3II
[openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup
任务
2023/3/22 10:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
73
I6VWNS
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
任务
2023/4/15 10:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
74
I70U2A
【openEuler-23.03】wifi功能使用问题
任务
2023/5/6 15:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I70U2A
75
I73TNL
开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic
任务
2023/5/17 14:33
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73TNL
76
I73Z10
openeuler 23.03 kernel-6.1.19.src.rpm 编译打包报错
任务
2023/5/17 18:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73Z10
77
I7BRC1
perf 与 libtraceevent 软件包存在安装冲突
任务
2023/6/7 20:42
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I7BRC1
78
I8C74L
实时补丁版本选择
任务
2023/10/31 9:53
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8C74L
79
I8EAHA
[20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode
任务
2023/11/6 22:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8EAHA
80
I8F7ZR
[20.03-lts-sp4]The Hisi SAS driver supports the MQ feature
任务
2023/11/9 17:03
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR
81
I8F80L
[20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream
任务
2023/11/9 17:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F80L
82
I8KAVR
dnf reinstall kernel 导致grub.conf 本内核项被删除
任务
2023/11/29 10:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
83
I8N0IL
23.09分支下缺少对应的Module.kabi_aarch64
任务
2023/12/9 15:31
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8N0IL
84
I8OWON
[openEuler-22.03-LTS]arch64在飞腾D2000内核初始化失败
任务
2023/12/16 9:40
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8OWON
85
I8PFAG
服务器reboot会卡主,无法重启
缺陷
2023/12/18 19:24
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8PFAG
86
I8RP83
openeuler embeded 23.09 RT版本启动时系统日志报kernel warning
缺陷
2023/12/27 11:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8RP83
87
I8RRAT
mm/filemap: avoid buffered read/write race to read inconsistent data
缺陷
2023/12/27 14:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8RRAT
88
I8TS78
网络sched模块cbs算法空指针问题修复
任务
2024/1/5 10:29
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8TS78
89
I6TQ8W
curl命令向hadoop3.2.1 webhdfs put文件失败
任务
2023/4/7 18:02
严重
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
90
I8DCZS
yum install samba-client-libs 会指向错误的软件包
缺陷
2023/11/2 19:36
无优先级
src-openEuler/samba
Networking
https://gitee.com/open_euler/dashboard?issue_id=I8DCZS
91
I8DD22
samba-client 与 samba-client-libs同时安装会导致yum update 报错
缺陷
2023/11/2 19:44
无优先级
src-openEuler/samba
Networking
https://gitee.com/open_euler/dashboard?issue_id=I8DD22
92
I8PA0T
Upgrade to latest release [curl: 8.1.2 2023/05/30 -> 8.5.0 2023/12/06]
任务
2023/12/18 14:22
无优先级
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I8PA0T
93
I8ROG3
社区补丁分析回合
缺陷
2023/12/27 10:36
无优先级
src-openEuler/openldap
Networking
https://gitee.com/open_euler/dashboard?issue_id=I8ROG3
94
I8ROH1
iproute、openldap、haproxy社区补丁分析回合
缺陷
2023/12/27 10:38
无优先级
src-openEuler/iproute
Networking
https://gitee.com/open_euler/dashboard?issue_id=I8ROH1
95
I8S4KM
【master】Upgrade to latest release [samba: 4.18.5 2023/07/18 -> 4.19.3 2023/11/27]
任务
2023/12/28 17:18
无优先级
src-openEuler/samba
Networking
https://gitee.com/open_euler/dashboard?issue_id=I8S4KM
96
I8TJ8O
curl 7.79.1 版本在 openEuler 22.03-LTS-SP1 上不支持--metalink参数了?
缺陷
2024/1/4 12:20
无优先级
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I8TJ8O
97
I57O76
从gnutls主包拆分gnutls-dane
任务
2022/5/16 17:18
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I57O76
98
I6MJB4
openssl 3.0 支持TLCP特性
任务
2023/3/13 11:35
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
99
I6ZAYW
spec 文件内指定了仅 gcc 支持的 CCASFLAGS 导致 LLVM 下 configure 错误
任务
2023/4/27 13:20
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6ZAYW
100
I8TGOA
master 分支升级到3.0.12版本
任务
2024/1/4 9:53
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8TGOA
101
I6PA84
神威架构,虚拟化启动失败
任务
2023/3/22 17:20
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6PA84
102
I6ZOUM
qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降
任务
2023/4/28 17:37
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM
103
I7A5FW
Fixed CPU topology issues and add lbt support for kvm.
任务
2023/6/1 17:18
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7A5FW
104
I7AAWF
2203-SP2下安装虚拟机,CPU为FT-2000+,使用host-model启动虚拟机失败
任务
2023/6/2 10:46
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7AAWF
105
I7L94Q
Upgrade to latest release [libvirt: 6.2.0 2020/04/02 -> 9.5.0 2023/07/03]
任务
2023/7/14 17:07
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L94Q
106
I7L968
Upgrade to latest release [qemu: 6.2.0 2021/12/14 -> 8.0.3 2023/07/09]
任务
2023/7/14 17:09
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L968
107
I8790J
need EPYC-Genoa model support
任务
2023/10/11 16:53
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8790J
108
I8SZWW
qemu 4.1 虚拟机热迁移到qemu 6.2失败
任务
2024/1/2 17:01
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
openEuler 社区指导文档及开放平台链接:
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
Hi all��
Ϊ���������������������������汾������Ч�����ͳ������Է�չ��openEuler Release SIG��2024�����۾��������Ŷ���֯���������������γ���Ա������ѡ������
������openEuler Release SIG maintainer/committer/���������� �������۾��ߣ�ȷ��������Ա��Ϣ����(�����Ⱥ�)���ֽ�����Ϣ��ʾ��openEuler�Ի�ѡ��Ա���Ŷӱ�ʾ��ӭ��ף�أ�ϣ������ѡ��Ա���Ŷ���openEuler�������Ӹ���������24��ȡ���µ�ͻ�ơ�
openEuler ּ�ڴ���ȫ�������ǣ��������������ŵIJ���ϵͳ��������openEuler Release SIG���ֿ���̬�ȣ���ӭ����������ĸ��˺��ŶӼ��룬��ͬ����openEuler������
������Ա��Ϣ��
Maintainer��
����
GiteeID
�ʼ���ַ
������
@Apricity<https://gitee.com/open_euler/dashboard/members/zengwefeng>
zwfeng(a)huawei.com<mailto:zwfeng@huawei.com>
�����
@Lin Peifeng<https://gitee.com/linfong>
linpeifeng(a)kylinos.cn<mailto:linpeifeng@kylinos.cn>
���
@���<https://gitee.com/hekeyi>
hekeyi(a)uniontech.com<mailto:hekeyi@uniontech.com>
Ҷ����
@yeqignlong01<https://gitee.com/yeqignlong01>
yeqignlong(a)kylinsec.com.cn<mailto:yeqignlong@kylinsec.com.cn>
���
@���<https://gitee.com/open_euler/dashboard/members/SmallPegasus>
houfangdong(a)loongson.cn<mailto:houfangdong@loongson.cn>
Commiter:
�Ŷ�
����
GiteeID
�ʼ���ַ
Intel
�£
@�£<https://gitee.com/open_euler/dashboard/members/juntianlinux>
jun.j.tian(a)intel.com<mailto:jun.j.tian@intel.com>
��Ϊ
������
@��<https://gitee.com/liusongling>
liusongling(a)huawei.com<mailto:liusongling@huawei.com>
��Ϊ
���ѳ�
@���ѳ�<https://gitee.com/open_euler/dashboard/members/disnight>
fanjiachen(a)huawei.com<mailto:fanjiachen@huawei.com>
ͳ������
���
@yangfeiqqq<https://gitee.com/yangfeiqqq>
yangfei(a)uniontech.com<mailto:yangfei@uniontech.com>
������
�˳���
@�˳���<https://gitee.com/open_euler/dashboard/members/panchenbo>
panchenbo(a)kylinsec.com.cn<mailto:panchenbo@kylinsec.com.cn>
������
����
@����<https://gitee.com/liao_wei000>
liao_wei(a)kylinsec.com.cn<mailto:liao_wei@kylinsec.com.cn>
��о�п�
������
@zhangwelong01<https://gitee.com/zhangwelong01>
zhangwelong(a)loongson.cn<mailto:zhangwelong@loongson.cn>
��������
����
@����<https://gitee.com/open_euler/dashboard/members/yangzhao_kl>
yangzhao1(a)kylinos.cn<mailto:yangzhao1@kylinos.cn>
���Ϲ�ʾ��Ϣ���������ʣ���ӭ��ʱ��ϵ��ͨ��
BR
��������openEuler release SIG��
Mobile: +86 15345431107
�й�(China)-����(Hangzhou)-����������·360�Ż�Ϊ�����з�����
HUAWEI , Jiangshu Road., Binjiang District, Hangzhou, P.R.China
E-mail: chemingdao(a)huawei.com<mailto:chemingdao@huawei.com>
[cid:image005.png@01DA3FF1.7487B550]Open Source OS for Digital Infrastructure
���ʼ����丽�����л�Ϊ��˾�ı�����Ϣ�������ڷ��������ַ���г��ĸ��˻�Ⱥ�顣��ֹ�κ����������κ���
ʽʹ�ã�������������ȫ���ֵ�й¶�����ơ���ɢ�������ʼ��е���Ϣ������������˱��ʼ������������绰
���ʼ�֪ͨ�����˲�ɾ�����ʼ���
This e-mail and its attachments contain confidential information from HUAWEI, which is intended only for
the person or entity whose address is listed above. Any use of the information contained herein in any way
(including, but not limited to, total or partial disclosure, reproduction, or dissemination) by persons other
than the intended recipient(s) is prohibited. If you receive this e-mail in error, please notify the sender by
phone or email immediately and delete it
1
0
主题: openEuler update_20231227版本发布公告
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-20.03-LTS-SP3、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1、openEuler-22.03-LTS-SP2及openEuler-20.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。
本公示分为九部分:
1、openEuler-20.03-LTS-SP1 Update 20231227发布情况及待修复缺陷
2、openEuler-20.03-LTS-SP3 Update 20231227发布情况及待修复缺陷
3、openEuler-22.03-LTS Update 20231227发布情况及待修复缺陷
4、openEuler-22.03-LTS-SP1 Update 20231227发布情况及待修复缺陷
5、openEuler-22.03-LTS-SP2 Update 20231227发布情况及待修复缺陷
6、openEuler-20.03-LTS-SP4 Update 20231227发布情况及待修复缺陷
7、openEuler 关键组件待修复CVE 清单
8、openEuler 关键组件待修复缺陷清单
9、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2024/01/05)提供 update_20240103 版本。
openEuler-20.03-LTS-SP1 Update 20231227
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题3个,已知漏洞11个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8QYAD?from=project-i…
CVE修复:
CVE
仓库
score
#I8PGP9CVE-2023-51385<https://gitee.com/open_euler/dashboard?issue_id=I8PGP9>
openssh
9.8
#I6VXNICVE-2023-25330<https://gitee.com/open_euler/dashboard?issue_id=I6VXNI>
mybatis
9.8
#I80TEMCVE-2023-4759<https://gitee.com/open_euler/dashboard?issue_id=I80TEM>
jgit
8.8
#I8QFUOCVE-2023-6546<https://gitee.com/open_euler/dashboard?issue_id=I8QFUO>
kernel
7.8
#I8MDOHCVE-2023-46751<https://gitee.com/open_euler/dashboard?issue_id=I8MDOH>
ghostscript
7.5
#I661XJCVE-2022-41881<https://gitee.com/open_euler/dashboard?issue_id=I661XJ>
netty
7.5
#I2A053CVE-2018-17433<https://gitee.com/open_euler/dashboard?issue_id=I2A053>
hdf5
6.5
#I2A054CVE-2018-17436<https://gitee.com/open_euler/dashboard?issue_id=I2A054>
hdf5
6.5
#I4BYI5CVE-2020-10809<https://gitee.com/open_euler/dashboard?issue_id=I4BYI5>
hdf5
5.5
#I4EM3GCVE-2021-41136<https://gitee.com/open_euler/dashboard?issue_id=I4EM3G>
rubygem-puma
3.7
#I8KZFJCVE-2023-39804<https://gitee.com/open_euler/dashboard?issue_id=I8KZFJ>
tar
2.8
Bugfix:
issue
仓库
#I8O4DX:[openEuler-1.0-LTS]SPxxx系列RAID卡驱动需求合入<https://gitee.com/open_euler/dashboard?issue_id=I8O4DX>
kernel
#I8PRTS:【hulk-4.19】kernel BUG in icmp_glue_bits<https://gitee.com/open_euler/dashboard?issue_id=I8PRTS>
kernel
#I8QL7I:【openEuler-1.0-LTS】20.03 sp3/sp4系统ISO安装过程中,出现Kernel panic<https://gitee.com/open_euler/dashboard?issue_id=I8QL7I>
kernel
openEuler-20.03-LTS-SP1版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol
openEuler-20.03-LTS-SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/
openEuler CVE 及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 20.03LTS SP1 update2103
I3E5C1
【20.03-SP1】【arm/x86】服务启动失败
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I3E5C1
openEuler-20.03-LTS-SP1
I3QGU7
系统不支持GB18030
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I3QGU7
openEuler 20.03LTS SP1 update210926
I4CMSV
【20.03-LTS-SP1】【arm/x86】搭建Kubernetes 集群缺少包etcd
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I4CMSV
openEuler-20.03-LTS-SP1-dailybuild
I5Y99T
mate-desktop install problem in openEuler:20:03:LTS:SP1
无优先级
sig/sig-mate-desktop
src-openEuler/mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I5Y99T
openEuler-20.03-LTS-SP3 Update 20231227
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP3修复版本已知问题3个,已知漏洞10个。目前版本分支剩余待修复缺陷 0个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8QYAH?from=project-i…
CVE修复:
CVE
仓库
score
#I8PGP9CVE-2023-51385<https://gitee.com/open_euler/dashboard?issue_id=I8PGP9>
openssh
9.8
#I6VXNICVE-2023-25330<https://gitee.com/open_euler/dashboard?issue_id=I6VXNI>
mybatis
9.8
#I80TEMCVE-2023-4759<https://gitee.com/open_euler/dashboard?issue_id=I80TEM>
jgit
8.8
#I8QFUOCVE-2023-6546<https://gitee.com/open_euler/dashboard?issue_id=I8QFUO>
kernel
7.8
#I8MDOHCVE-2023-46751<https://gitee.com/open_euler/dashboard?issue_id=I8MDOH>
ghostscript
7.5
#I2A053CVE-2018-17433<https://gitee.com/open_euler/dashboard?issue_id=I2A053>
hdf5
6.5
#I2A054CVE-2018-17436<https://gitee.com/open_euler/dashboard?issue_id=I2A054>
hdf5
6.5
#I4BYI5CVE-2020-10809<https://gitee.com/open_euler/dashboard?issue_id=I4BYI5>
hdf5
5.5
#I4EM3GCVE-2021-41136<https://gitee.com/open_euler/dashboard?issue_id=I4EM3G>
rubygem-puma
3.7
#I8KZFJCVE-2023-39804<https://gitee.com/open_euler/dashboard?issue_id=I8KZFJ>
tar
2.8
Bugfix:
issue
仓库
#I8O4DX:[openEuler-1.0-LTS]SPxxx系列RAID卡驱动需求合入<https://gitee.com/open_euler/dashboard?issue_id=I8O4DX>
kernel
#I8PRTS:【hulk-4.19】kernel BUG in icmp_glue_bits<https://gitee.com/open_euler/dashboard?issue_id=I8PRTS>
kernel
#I8QL7I:【openEuler-1.0-LTS】20.03 sp3/sp4系统ISO安装过程中,出现Kernel panic<https://gitee.com/open_euler/dashboard?issue_id=I8QL7I>
kernel
openEuler-20.03-LTS-SP3版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3:Epol
openEuler-20.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP3/EPOL/update/main/
https://repo.openeuler.org/openEuler-20.03-LTS-SP3/docker_img/update/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP3 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig
关联仓库
任务路径
openEuler-20.03-LTS-SP3
I8M3MQ
执行perf bench futex lock-pi --runtime=0,产生coredump
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8M3MQ
openEuler-20.03-LTS-SP3
I8M484
执行perf test会发生coredump
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8M484
openEuler-20.03-LTS-SP3
I8M82K
per-node接口异常值测试,如配置小数等异常情况,/var/log/messages有异常打印'HugeTLB: Invalid hugepages parameter'
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8M82K
openEuler-20.03-LTS-SP3
I8MCBN
nftables存在补丁未回合,执行nft describe ip option rr value出现coredump
无优先级
sig/Networking
src-openEuler/nftables
https://gitee.com/open_euler/dashboard?issue_id=I8MCBN
openEuler-22.03-LTS Update 20231227
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题10个,已知漏洞6个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8QYAK?from=project-i…
CVE修复:
CVE
仓库
score
#I8PGP9CVE-2023-51385<https://gitee.com/open_euler/dashboard?issue_id=I8PGP9>
openssh
9.8
#I80TEM:CVE-2023-4759<https://gitee.com/open_euler/dashboard?issue_id=I80TEM>
jgit
8.8
#I8QFUO:CVE-2023-6546<https://gitee.com/open_euler/dashboard?issue_id=I8QFUO>
kernel
7.8
#I8MDOH:CVE-2023-46751<https://gitee.com/open_euler/dashboard?issue_id=I8MDOH>
ghostscript
7.5
#I8PGM6CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8PGM6>
openssh
5.9
#I8KZFJCVE-2023-39804<https://gitee.com/open_euler/dashboard?issue_id=I8KZFJ>
tar
2.8
Bugfix:
issue描述
仓库
[openEuler-22.03-LTS-SP2] Revert locking/rwsem: Prevent potential lock starvation<https://e.gitee.com/open_euler/issues/table?issue=I7F5L7>
kernel
【openEuler 22.03 LTS LTS SP2】【MPAM】注册CPU_PM notifier<https://e.gitee.com/open_euler/issues/table?issue=I7PP9I>
kernel
【OLK-5.10】当前版本添加块设备没有错误处理,添加块设备错误时会导致内核panic<https://e.gitee.com/open_euler/issues/table?issue=I81XCK>
kernel
LoongArch: 默认关闭40位用户态空间<https://e.gitee.com/open_euler/issues/table?issue=I8IRUM>
kernel
【OLK-5.10】fs: Fix error checking for d_hash_and_lookup()<https://e.gitee.com/open_euler/issues/table?issue=I8LNLY>
kernel
主线补丁回合 md/raid5: fix miscalculation of 'end_sector' in raid5_read_one_chunk()<https://e.gitee.com/open_euler/issues/table?issue=I8LZMK>
kernel
rpm回合上游社区补丁修复rpm安装卸载过程中ctrl+c可以杀死脚本进程的问题<https://e.gitee.com/open_euler/issues/table?issue=I8O99I>
rpm
回合glib2解除依赖自研补丁<https://e.gitee.com/open_euler/issues/table?issue=I8RAZ2>
policycoreutils
【22.03-lts_update 2023/12/26 release】update version to 2.0.18-14<https://e.gitee.com/open_euler/issues/table?issue=I8RKPT>
iSulad
【22.03-lts_update 2023/12/26 release】update version to 2.0.9-8<https://e.gitee.com/open_euler/issues/table?issue=I8RKS5>
lcr
openEuler-22.03-LTS版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:22.03:LTS
https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol
openEuler-22.03-LTS Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS update20230726
I7ORCE
【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7ORCE
openEuler-22.03-LTS
I6VFRX
[22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFRX
openEuler-22.03-LTS
I72N5G
【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I72N5G
openEuler-22.03-LTS-SP1 Update 20231227
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题10个,已知漏洞10个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8QYAC?from=project-i…
CVE修复:
CVE
仓库
score
#I8PGP9CVE-2023-51385<https://gitee.com/open_euler/dashboard?issue_id=I8PGP9>
openssh
9.8
#I80TEMCVE-2023-4759<https://gitee.com/open_euler/dashboard?issue_id=I80TEM>
jgit
8.8
#I8QFUOCVE-2023-6546<https://gitee.com/open_euler/dashboard?issue_id=I8QFUO>
kernel
7.8
#I661XJCVE-2022-41881<https://gitee.com/open_euler/dashboard?issue_id=I661XJ>
netty
7.5
#I8MDOHCVE-2023-46751<https://gitee.com/open_euler/dashboard?issue_id=I8MDOH>
ghostscript
7.5
#I2A053CVE-2018-17433<https://gitee.com/open_euler/dashboard?issue_id=I2A053>
hdf5
6.5
#I2A054CVE-2018-17436<https://gitee.com/open_euler/dashboard?issue_id=I2A054>
hdf5
6.5
#I8PGM6CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8PGM6>
openssh
5.9
#I4BYI5CVE-2020-10809<https://gitee.com/open_euler/dashboard?issue_id=I4BYI5>
hdf5
5.5
#I8KZFJCVE-2023-39804<https://gitee.com/open_euler/dashboard?issue_id=I8KZFJ>
tar
2.8
Bugfix:
issue
仓库
#I8O99I:rpm回合上游社区补丁修复rpm安装卸载过程中ctrl+c可以杀死脚本进程的问题<https://gitee.com/open_euler/dashboard?issue_id=I8O99I>
rpm
#I8RKQU:【22.03-lts-sp1_update 2023/12/26 release】update version to 2.0.18-14<https://gitee.com/open_euler/dashboard?issue_id=I8RKQU>
iSulad
#I8RKUL:【22.03-lts-sp1_update 2023/12/26 release】4.0.3-2022102425<https://gitee.com/open_euler/dashboard?issue_id=I8RKUL>
lxc
#I8RKT7:【22.03-lts-sp1_update 2023/12/26 release】update version to 2.0.9-8<https://gitee.com/open_euler/dashboard?issue_id=I8RKT7>
lcr
#I8RNFZ:2203SP1版本没有python-ceilometerclient软件包<https://gitee.com/open_euler/dashboard?issue_id=I8RNFZ>
python-ceilometerclient
#I8P4DU:启动openstack-aodh-evaluator服务提示找不到ceilometerclient模块<https://gitee.com/open_euler/dashboard?issue_id=I8P4DU>
openstack-aodh
#I7F5L7:[openEuler-22.03-LTS-SP2] Revert locking/rwsem: Prevent potential lock starvation<https://gitee.com/open_euler/dashboard?issue_id=I7F5L7>
kernel
#I81XCK:【OLK-5.10】当前版本添加块设备没有错误处理,添加块设备错误时会导致内核panic<https://gitee.com/open_euler/dashboard?issue_id=I81XCK>
kernel
#I8LNLY:【OLK-5.10】fs: Fix error checking for d_hash_and_lookup()<https://gitee.com/open_euler/dashboard?issue_id=I8LNLY>
kernel
#I8LZMK:主线补丁回合 md/raid5: fix miscalculation of 'end_sector' in raid5_read_one_chunk()<https://gitee.com/open_euler/dashboard?issue_id=I8LZMK>
kernel
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 22.03-SP1
I6B4V1
【22.03 SP1 update 20230118】【arm】libhdfs在arm架构降级失败,x86正常
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I6B4V1
openEuler-22.03-LTS-SP1 update20230726
I7OR2I
【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7OR2I
openEuler-22.03-LTS-SP1
I6VFV6
[22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
openEuler-22.03-LTS-SP1
I73CKF
【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
openEuler-22.03-LTS-SP2 Update 20231227
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题9个,已知漏洞9个。目前版本分支剩余待修复缺陷2个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8QYAA?from=project-i…
CVE修复:
CVE
仓库
score
#I8PGP9CVE-2023-51385<https://gitee.com/open_euler/dashboard?issue_id=I8PGP9>
openssh
9.8
#I80TEM:CVE-2023-4759<https://gitee.com/open_euler/dashboard?issue_id=I80TEM>
jgit
8.8
#I8QFUO:CVE-2023-6546<https://gitee.com/open_euler/dashboard?issue_id=I8QFUO>
kernel
7.8
#I8MDOH:CVE-2023-46751<https://gitee.com/open_euler/dashboard?issue_id=I8MDOH>
ghostscript
7.5
#I2A053CVE-2018-17433<https://gitee.com/open_euler/dashboard?issue_id=I2A053>
hdf5
6.5
#I2A054CVE-2018-17436<https://gitee.com/open_euler/dashboard?issue_id=I2A054>
hdf5
6.5
#I8PGM6CVE-2023-48795<https://gitee.com/open_euler/dashboard?issue_id=I8PGM6>
openssh
5.9
#I4BYI5CVE-2020-10809<https://gitee.com/open_euler/dashboard?issue_id=I4BYI5>
hdf5
5.5
#I8KZFJCVE-2023-39804<https://gitee.com/open_euler/dashboard?issue_id=I8KZFJ>
tar
2.8
Bugfix:
issue
仓库
#I8P5P3:回合上游社区补丁,补丁数量:1<https://gitee.com/open_euler/dashboard?issue_id=I8P5P3>
mcelog
#I8O99I:rpm回合上游社区补丁修复rpm安装卸载过程中ctrl+c可以杀死脚本进程的问题<https://gitee.com/open_euler/dashboard?issue_id=I8O99I>
rpm
#I8RKOR:【22.03-lts-sp2_update 2023/12/26 release】update version to 2.1.4-3<https://gitee.com/open_euler/dashboard?issue_id=I8RKOR>
iSulad
#I8RKUY:【22.03-lts-sp2_update 2023/12/26 release】4.0.3-2022102425<https://gitee.com/open_euler/dashboard?issue_id=I8RKUY>
lxc
#I8RKTY:【22.03-lts-sp2_update 2023/12/26 release】update version to 2.1.3-3<https://gitee.com/open_euler/dashboard?issue_id=I8RKTY>
lcr
#I8RKX8:【22.03-lts-sp2_update 2023/12/26 release】2.1.0-2<https://gitee.com/open_euler/dashboard?issue_id=I8RKX8>
clibcni
#I8RPVN:rte_ring_create/free 耗时时间太长<https://gitee.com/open_euler/dashboard?issue_id=I8RPVN>
lwip
#I8RPO0:回合上游社区补丁<https://gitee.com/open_euler/dashboard?issue_id=I8RPO0>
gazelle
#I8ORAY:22.03 LTS单独升级rsyslog-help或者rsyslog-doc失败<https://gitee.com/open_euler/dashboard?issue_id=I8ORAY>
rsyslog
openEuler-22.03-LTS SP2版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP2 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS-SP2-round-2
I795G3
【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common
主要
sig/sig-CloudNative
src-openEuler/skopeo
https://gitee.com/open_euler/dashboard?issue_id=I795G3
openEuler-22.03-LTS-SP2-SEC
I7AFIR
【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足
主要
sig-AccLib
src-openEuler/libkae
https://gitee.com/open_euler/dashboard?issue_id=I7AFIR
openEuler-20.03-LTS-SP4 Update 20231227
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题1个,已知漏洞11个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8QZC7?from=project-i…
CVE修复:
CVE
仓库
score
#I8PGP9CVE-2023-51385<https://gitee.com/open_euler/dashboard?issue_id=I8PGP9>
openssh
9.8
#I6VXNICVE-2023-25330<https://gitee.com/open_euler/dashboard?issue_id=I6VXNI>
mybatis
9.8
#I80TEMCVE-2023-4759<https://gitee.com/open_euler/dashboard?issue_id=I80TEM>
jgit
8.8
#I8QFUOCVE-2023-6546<https://gitee.com/open_euler/dashboard?issue_id=I8QFUO>
kernel
7.8
#I661XJCVE-2022-41881<https://gitee.com/open_euler/dashboard?issue_id=I661XJ>
netty
7.5
#I8MDOHCVE-2023-46751<https://gitee.com/open_euler/dashboard?issue_id=I8MDOH>
ghostscript
7.5
#I2A053CVE-2018-17433<https://gitee.com/open_euler/dashboard?issue_id=I2A053>
hdf5
6.5
#I2A054CVE-2018-17436<https://gitee.com/open_euler/dashboard?issue_id=I2A054>
hdf5
6.5
#I4BYI5CVE-2020-10809<https://gitee.com/open_euler/dashboard?issue_id=I4BYI5>
hdf5
5.5
#I4EM3GCVE-2021-41136<https://gitee.com/open_euler/dashboard?issue_id=I4EM3G>
rubygem-puma
3.7
#I8KZFJ:CVE-2023-39804<https://gitee.com/open_euler/dashboard?issue_id=I8KZFJ>
tar
2.8
Bugfix:
issue
仓库
#I4V8CE: 使用setcap给ip命令cap_net_admin+eip权限后,使用普通用户去配置ip无法成功<https://gitee.com/open_euler/dashboard?issue_id=I4V8CE>
iproute
openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-20.03-LTS-SP4-round-1
I8DT5M
【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败
主要
sig/bigdata
src-openEuler/redis6
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
openEuler-20.03-LTS-SP4-round-1
I8EFAO
【20.03-LTS-SP4 round1】【x86/arm】strongswan-5.7.2-10.oe2003sp4安全编译选项Runpath/Rpath不满足
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EFAO
openEuler-20.03-LTS-SP4-round-1
I8EKUI
【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
openEuler-20.03-LTS-SP4-round-2
I8G371
【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败
次要
sig/DB
src-openEuler/h2
https://gitee.com/open_euler/dashboard?issue_id=I8G371
openEuler-20.03-LTS-SP4-round-2
I8GDGR
【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住
主要
sig/GNOME
src-openEuler/gnome-desktop3
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-20.03-LTS-SP4-round-6
I8OUGR
版本差异:2003的zram与2203的zram支持的comp_algorithm不一致
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8OUGR
openEuler-20.03-LTS-SP4-round-6
I8OUIE
版本差异:2003/sys/class/zram-control/hot_add接口新增zram设备失败
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8OUIE
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(12.29日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
CVE-2022-37434
I8RR3P
5.27
9.8
binutils
Compiler
CVE-2023-41419
I84A04
5.55
9.8
python-gevent
Programming-language
CVE-2023-50255
I8S5MG
6.26
9.3
deepin-menu
sig-DDE
CVE-2023-50255
I8S5M2
6.26
9.3
deepin-editor
sig-DDE
CVE-2023-50255
I8S5LL
6.26
9.3
deepin-wallpapers
sig-DDE
CVE-2023-50255
I8S5KT
6.26
9.3
deepin-compressor
sig-DDE
CVE-2023-6817
I8PGNK
4.27
7.8
kernel
Kernel
CVE-2023-6931
I8PT55
5.27
7.8
kernel
Kernel
CVE-2023-6932
I8PT53
5.27
7.8
kernel
Kernel
CVE-2023-6546
I8QFUO
7.26
7.8
kernel
Kernel
CVE-2023-5632
I89456
5.14
7.5
mosquitto
Application
CVE-2023-50471
I8OLGP
5.27
7.5
cjson
Base-service
CVE-2023-50472
I8OK8K
5.27
7.5
cjson
Base-service
CVE-2022-4450
I8QIYQ
6.61
7.5
openresty-openssl111
sig-OpenResty
CVE-2023-38552
I88JGX
10.26
7.5
nodejs
sig-nodejs
CVE-2023-50980
I8PBTT
13.26
7.5
cryptopp
sig-security-facility
CVE-2023-50230
I8QE2Z
12.6
7.1
bluez
Base-service
CVE-2023-43123
I8J192
2.27
5.5
storm
sig-bigdata
CVE-2023-6622
I8MXX9
10.26
5.5
kernel
Kernel
CVE-2023-6560
I8MDBO
10.26
5.5
kernel
Kernel
CVE-2023-6679
I8NIHL
13.26
5.5
kernel
Kernel
CVE-2023-22081
I88VNW
8.14
5.3
openjdk-latest
Compiler
CVE-2023-5868
I8FAVC
12.26
4.3
postgresql
DB
CVE-2023-22025
I88JFX
8.14
3.7
openjdk-latest
Compiler
CVE-2023-5870
I8FAVE
12.26
2.2
postgresql
DB
CVE-2023-6535
I8NJ63
12.28
0.0
kernel
Kernel
CVE-2023-6536
I8NJ62
12.28
0.0
kernel
Kernel
CVE-2023-6356
I8NJ60
12.28
0.0
kernel
Kernel
CVE-2023-5616
I8O2XD
13.8
0.0
gnome-control-center
GNOME
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
I4UTGM
22.03分支kernel子包perf与libtraceevent有安装冲突
任务
2022/2/22 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4UTGM
2
I4V9K0
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
任务
2022/2/25 14:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3
I4YT2R
iscsi登录操作并发sysfs读操作概率导致空指针访问
任务
2022/3/21 15:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4
I57O76
从gnutls主包拆分gnutls-dane
任务
2022/5/16 17:18
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I57O76
5
I58CJR
删除iptable_filter.ko时出现空指针问题
任务
2022/5/19 20:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
6
I59BY7
[openEuler-20.03-LTS-SP3] kernel build failed 20220525
任务
2022/5/26 11:08
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I59BY7
7
I5C33B
OLK-5.10 page owner功能增强
任务
2022/6/13 20:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
8
I5CHET
使用nftables添加过多的规则时,内核将出现softlockup
任务
2022/6/15 19:33
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5CHET
9
I5D9J8
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
任务
2022/6/21 10:01
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
10
I5G321
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
任务
2022/7/8 9:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5G321
11
I5H311
修复CVE-2022-2380
任务
2022/7/14 15:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5H311
12
I5I2M8
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
任务
2022/7/21 9:47
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
13
I5JKG6
【安装冲突arm/x86_64】openEuler:22.09分支libtraceevent与kernel子包perf安装冲突
任务
2022/7/29 14:57
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5JKG6
14
I5LO4A
【22.03 LTS ARM】鲲鹏 920 x8 安装 OS 时,卡死在内核启动界面。
任务
2022/8/10 17:19
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5LO4A
15
I5NXF8
当前kernel提供的spec中,定义了kernel-headers,但是未定义版本号,部分依赖于kernel-headers高版本的软件包错误的被安装在了低版本内核上
任务
2022/8/24 17:00
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5NXF8
16
I5OOLB
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
任务
2022/8/29 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
17
I5OYJZ
kernel源码包构建失败
任务
2022/8/31 11:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OYJZ
18
I5PBRB
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
任务
2022/9/2 9:56
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
19
I5RH8C
内存可靠性分级需求
任务
2022/9/16 16:16
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
20
I5RTUS
X86架构下无法对mysql8进行autobolt模式反馈编译,报错
缺陷
2022/9/19 15:47
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5RTUS
21
I5V92B
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
任务
2022/10/12 11:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
22
I5VCIJ
openEuler如何适配新硬件,请提供适配流程指导
任务
2022/10/12 17:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
23
I5WCP1
回合bpftool prog attach/detach命令
任务
2022/10/18 16:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
24
I5XP8E
Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支
缺陷
2022/10/26 9:13
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5XP8E
25
I65UF9
aarch64架构boost icl模板库优化错误
缺陷
2022/12/12 17:17
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I65UF9
26
I67IFE
建议sssd拆分出对应功能的子包
任务
2022/12/26 16:49
无优先级
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I67IFE
27
I6FZWY
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
任务
2023/2/18 11:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
28
I6HXB9
kernel.spec中是否会新增打包intel-sst工具
任务
2023/2/27 10:06
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
29
I6LBR9
【oe 23.03】/proc/sys/kernel/core_pattern中写脚本时收集不到core文件
任务
2023/3/9 14:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6LBR9
30
I6MJB4
openssl 3.0 支持TLCP特性
任务
2023/3/13 11:35
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
31
I6N49D
【openeuler-22.03-LTS-SP】
任务
2023/3/14 20:12
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
32
I6N49G
【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用
任务
2023/3/14 20:13
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
33
I6OLND
关闭kdump情况下触发panic可能会卡死
任务
2023/3/20 16:58
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6OLND
34
I6ORVZ
【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service
任务
2023/3/21 10:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ
35
I6P3II
[openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup
任务
2023/3/22 10:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
36
I6PA84
神威架构,虚拟化启动失败
任务
2023/3/22 17:20
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6PA84
37
I6TQ8W
curl命令向hadoop3.2.1 webhdfs put文件失败
任务
2023/4/7 18:02
严重
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
38
I6UDV8
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
任务
2023/4/10 16:14
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
39
I6VDW2
打开一个80万行的文本,滑动滚轮,背景颜色会变黑
任务
2023/4/13 15:15
无优先级
src-openEuler/gtk3
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I6VDW2
40
I6VWNS
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
任务
2023/4/15 10:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
41
I6YYXA
OpenEuler23.03不支持platform-python,如何解决
任务
2023/4/26 10:55
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I6YYXA
42
I6ZAYW
spec 文件内指定了仅 gcc 支持的 CCASFLAGS 导致 LLVM 下 configure 错误
任务
2023/4/27 13:20
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6ZAYW
43
I6ZOUM
qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降
任务
2023/4/28 17:37
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM
44
I70U2A
【openEuler-23.03】wifi功能使用问题
任务
2023/5/6 15:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I70U2A
45
I70VML
指针压缩选项的错误提示内容有误。
缺陷
2023/5/6 16:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I70VML
46
I71KX8
python3.spec文件中,无效的ifarch语句
任务
2023/5/9 15:00
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
47
I73TNL
开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic
任务
2023/5/17 14:33
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73TNL
48
I73Z10
openeuler 23.03 kernel-6.1.19.src.rpm 编译打包报错
任务
2023/5/17 18:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73Z10
49
I7A5FW
Fixed CPU topology issues and add lbt support for kvm.
任务
2023/6/1 17:18
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7A5FW
50
I7AAWF
2203-SP2下安装虚拟机,CPU为FT-2000+,使用host-model启动虚拟机失败
任务
2023/6/2 10:46
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7AAWF
51
I7B6KR
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
任务
2023/6/6 9:51
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
52
I7B6X5
gcc-pie-arm64架构和操作手册结果不同
缺陷
2023/6/6 10:11
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7B6X5
53
I7BM6U
【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪
任务
2023/6/7 14:54
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7BM6U
54
I7BRC1
perf 与 libtraceevent 软件包存在安装冲突
任务
2023/6/7 20:42
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I7BRC1
55
I7CKVY
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
缺陷
2023/6/11 22:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
56
I7CWOS
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
任务
2023/6/12 20:51
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
57
I7EZAZ
无法在sw_64下编译nodejs
任务
2023/6/20 16:50
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
58
I7KA4H
Upgrade to latest release [python3: 3.10.9 2022/12/06 -> 3.11.4 2023/06/06]
任务
2023/7/11 15:13
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KA4H
59
I7KBUF
pyconfig-64.h中定义了__CHAR_UNSIGNED__ 改变了编译行为,导致程序运行出错
任务
2023/7/11 16:27
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KBUF
60
I7L94Q
Upgrade to latest release [libvirt: 6.2.0 2020/04/02 -> 9.5.0 2023/07/03]
任务
2023/7/14 17:07
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L94Q
61
I7L968
Upgrade to latest release [qemu: 6.2.0 2021/12/14 -> 8.0.3 2023/07/09]
任务
2023/7/14 17:09
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L968
62
I7LSWG
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
任务
2023/7/17 20:50
无优先级
src-openEuler/gtk2
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
63
I7VW3D
tmp.mount状态是active,/tmp目录被挂载为tmpfs文件系统
任务
2023/8/25 13:19
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7VW3D
64
I7YRN6
openEuler-20.03-LTS-SP3版本与openEuler-22.03-LTS版本x86上gcc参数差异导致编译出的二进制性能下降
任务
2023/9/5 17:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7YRN6
65
I80BT8
use UCP in UTF mode 补丁未合入
任务
2023/9/11 14:50
无优先级
src-openEuler/grep
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I80BT8
66
I84DBH
使用x2openEuler把centos7.0升级到openEuler22.03LTS出现boot分区挂载不上的情况
任务
2023/9/26 10:30
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I84DBH
67
I84L9F
openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败
缺陷
2023/9/26 19:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
68
I855U7
编译内核make menuconfig报make: *** [Makefile:603: menuconfig] Error 2 错误
任务
2023/9/29 8:42
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I855U7
69
I8790J
need EPYC-Genoa model support
任务
2023/10/11 16:53
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8790J
70
I8A77R
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
任务
2023/10/23 16:22
无优先级
src-openEuler/alsa-lib
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
71
I8B80Y
gcc中LTO的功能好像出现异常
任务
2023/10/26 19:15
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8B80Y
72
I8C0YS
在arm平台使用asan编译选项的程序退出前会卡顿5s左右
缺陷
2023/10/30 16:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8C0YS
73
I8C74L
实时补丁版本选择
任务
2023/10/31 9:53
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8C74L
74
I8DA53
gcc的CVE-2023-4039修复导致鲲鹏920cpu上glibc的接口函数getenv,getenvT2,strftime接口性能下降
任务
2023/11/2 16:27
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8DA53
75
I8EAHA
[20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode
任务
2023/11/6 22:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8EAHA
76
I8F7ZR
[20.03-lts-sp4]The Hisi SAS driver supports the MQ feature
任务
2023/11/9 17:03
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR
77
I8F80L
[20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream
任务
2023/11/9 17:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F80L
78
I8ISY0
bunzip2 -L/-V和bzcat -L/-V查询信息打印异常且返回值不为0
任务
2023/11/23 11:02
无优先级
src-openEuler/bzip2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ISY0
79
I8KAVR
dnf reinstall kernel 导致grub.conf 本内核项被删除
任务
2023/11/29 10:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
80
I8MBMG
20.03-LTS-SP2 上systemd-timesyncd服务默认enable,环境网络不通则一直在给timeX.google.com发域名请求
任务
2023/12/6 18:38
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8MBMG
81
I8N0IL
23.09分支下缺少对应的Module.kabi_aarch64
任务
2023/12/9 15:31
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8N0IL
82
I8NR5B
KVM: arm64: limit PMU version to PMUv3 for ARMv8.1
缺陷
2023/12/12 16:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8NR5B
83
I8ON42
Upgrade to latest release [coreutils: 9.3 2023/04/18 -> 9.4 2023/08/29]
任务
2023/12/15 11:02
无优先级
src-openEuler/coreutils
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON42
84
I8ON5A
Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13]
任务
2023/12/15 11:04
无优先级
src-openEuler/cronie
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
85
I8ON6X
Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21]
任务
2023/12/15 11:06
无优先级
src-openEuler/dbus
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
86
I8ONCM
Upgrade to latest release [elfutils: 0.189 2023/03/03 -> 0.190 2023/11/03]
任务
2023/12/15 11:14
无优先级
src-openEuler/elfutils
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ONCM
87
I8ONV2
Upgrade to latest release [glib2: 2.76.4 2023/07/06 -> 2.78.3 2023/12/06]
任务
2023/12/15 11:38
无优先级
src-openEuler/glib2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ONV2
88
I8OOF1
Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14]
任务
2023/12/15 12:29
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
89
I8OOF5
Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11]
任务
2023/12/15 12:31
无优先级
src-openEuler/libarchive
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
90
I8OQ6P
Upgrade to latest release [libxml2: 2.11.4 2023/05/18 -> 2.12.3 2023/12/12]
任务
2023/12/15 14:52
无优先级
src-openEuler/libxml2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OQ6P
91
I8OTI2
Upgrade to latest release [systemd: 253 2023/02/15 -> 255 2023/12/06]
任务
2023/12/15 17:36
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OTI2
92
I8OWDX
Upgrade to latest release [zlib: 1.2.13 2022/10/12 -> 1.3 2023/08/18]
任务
2023/12/16 3:07
无优先级
src-openEuler/zlib
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OWDX
93
I8OWON
[openEuler-22.03-LTS]arch64在飞腾D2000内核初始化失败
任务
2023/12/16 9:40
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8OWON
94
I8PA0T
Upgrade to latest release [curl: 8.1.2 2023/05/30 -> 8.5.0 2023/12/06]
任务
2023/12/18 14:22
无优先级
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I8PA0T
95
I8PFAG
服务器reboot会卡主,无法重启
缺陷
2023/12/18 19:24
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8PFAG
96
I8PL8Q
Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17]
任务
2023/12/19 11:22
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
97
I8PT50
Upgrade to latest release [gtk3: 3.24.38 2023/05/21 -> 4.13.3 2023/11/15]
任务
2023/12/20 5:54
无优先级
src-openEuler/gtk3
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I8PT50
98
I8R75J
openEuler systemd的行为和centos不一致
缺陷
2023/12/25 17:52
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8R75J
99
I8ROG3
社区补丁分析回合
缺陷
2023/12/27 10:36
无优先级
src-openEuler/openldap
Networking
https://gitee.com/open_euler/dashboard?issue_id=I8ROG3
100
I8ROH1
iproute、openldap、haproxy社区补丁分析回合
缺陷
2023/12/27 10:38
无优先级
src-openEuler/iproute
Networking
https://gitee.com/open_euler/dashboard?issue_id=I8ROH1
101
I8RP83
openeuler embeded 23.09 RT版本启动时系统日志报kernel warning
缺陷
2023/12/27 11:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8RP83
102
I8RRAT
mm/filemap: avoid buffered read/write race to read inconsistent data
缺陷
2023/12/27 14:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8RRAT
103
I8RW6J
glibc-2.34-124.oe2203sp2.src.rpm 缺少文件,导致编译不通过。
任务
2023/12/27 20:20
无优先级
src-openEuler/glibc
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8RW6J
104
I8S4KM
【master】Upgrade to latest release [samba: 4.18.5 2023/07/18 -> 4.19.3 2023/11/27]
任务
2023/12/28 17:18
无优先级
src-openEuler/samba
Networking
https://gitee.com/open_euler/dashboard?issue_id=I8S4KM
openEuler 社区指导文档及开放平台链接:
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
主题: openEuler update_20231220版本发布公告
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-20.03-LTS-SP3、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1、openEuler-22.03-LTS-SP2及openEuler-20.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。
本公示分为九部分:
1、openEuler-20.03-LTS-SP1 Update 20231220发布情况及待修复缺陷
2、openEuler-20.03-LTS-SP3 Update 20231220发布情况及待修复缺陷
3、openEuler-22.03-LTS Update 20231220发布情况及待修复缺陷
4、openEuler-22.03-LTS-SP1 Update 20231220发布情况及待修复缺陷
5、openEuler-22.03-LTS-SP2 Update 20231220发布情况及待修复缺陷
6、openEuler-20.03-LTS-SP4 Update 20231220发布情况及待修复缺陷
7、openEuler 关键组件待修复CVE 清单
8、openEuler 关键组件待修复缺陷清单
9、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2023/12/29)提供 update_20231227 版本。
openEuler-20.03-LTS-SP1 Update 20231220
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题2个,已知漏洞21个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8P554?from=project-i…
CVE修复:
CVE
仓库
score
#I5UBPV:CVE-2022-41853<https://gitee.com/open_euler/dashboard?issue_id=I5UBPV>
hsqldb1
9.8
#I8MIG0:CVE-2023-41913<https://gitee.com/open_euler/dashboard?issue_id=I8MIG0>
strongswan
9.8
#I8HEMM:CVE-2023-44446<https://gitee.com/open_euler/dashboard?issue_id=I8HEMM>
gstreamer1-plugins-bad-free
8.8
#I8MKBC:CVE-2023-45866<https://gitee.com/open_euler/dashboard?issue_id=I8MKBC>
bluez
8.8
#I8OK2V:CVE-2023-50269<https://gitee.com/open_euler/dashboard?issue_id=I8OK2V>
squid
8.6
#I8O2YP:CVE-2023-6377<https://gitee.com/open_euler/dashboard?issue_id=I8O2YP>
xorg-x11-server
7.8
#I8O304:CVE-2023-6478<https://gitee.com/open_euler/dashboard?issue_id=I8O304>
xorg-x11-server
7.6
#I8KJKL:CVE-2023-6378<https://gitee.com/open_euler/dashboard?issue_id=I8KJKL>
logback
7.5
#I8LOP5:CVE-2023-6481<https://gitee.com/open_euler/dashboard?issue_id=I8LOP5>
logback
7.5
#I7DK24:CVE-2023-33933<https://gitee.com/open_euler/dashboard?issue_id=I7DK24>
trafficserver
7.5
#I7DK2G:CVE-2022-47184<https://gitee.com/open_euler/dashboard?issue_id=I7DK2G>
trafficserver
7.5
#I6P70O:CVE-2023-1436<https://gitee.com/open_euler/dashboard?issue_id=I6P70O>
jettison
7.5
#I8MDEJ:CVE-2023-45285<https://gitee.com/open_euler/dashboard?issue_id=I8MDEJ>
golang
7.5
#I656LG:CVE-2022-41859<https://gitee.com/open_euler/dashboard?issue_id=I656LG>
freeradius
7.5
#I4QUAH:CVE-2021-43045<https://gitee.com/open_euler/dashboard?issue_id=I4QUAH>
avro
7.5
#I8O2IT:CVE-2023-50495<https://gitee.com/open_euler/dashboard?issue_id=I8O2IT>
ncurses
6.5
#I6B5Q0:CVE-2023-22742<https://gitee.com/open_euler/dashboard?issue_id=I6B5Q0>
libgit2
5.9
#I8OJ8F:CVE-2023-37329<https://gitee.com/open_euler/dashboard?issue_id=I8OJ8F>
gstreamer1-plugins-bad-free
5.5
#I8OJ88:CVE-2023-37327<https://gitee.com/open_euler/dashboard?issue_id=I8OJ88>
gstreamer1-plugins-good
5.5
#I8MBKF:CVE-2023-39326<https://gitee.com/open_euler/dashboard?issue_id=I8MBKF>
golang
5.3
#I8M94F:CVE-2023-46219<https://gitee.com/open_euler/dashboard?issue_id=I8M94F>
curl
4
Bugfix:
issue
仓库
#I8OSNK:revert hrtimers: Push pending hrtimers away from outgoing CPU earlier<https://gitee.com/open_euler/dashboard?issue_id=I8OSNK>
kernel
#I8KGVB:添加虚拟化用例和修复bug<https://gitee.com/open_euler/dashboard?issue_id=I8KGVB>
oec-hardware
openEuler-20.03-LTS-SP1版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol
openEuler-20.03-LTS-SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/
openEuler CVE 及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 20.03LTS SP1 update2103
I3E5C1
【20.03-SP1】【arm/x86】服务启动失败
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I3E5C1
openEuler-20.03-LTS-SP1
I3QGU7
系统不支持GB18030
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I3QGU7
openEuler 20.03LTS SP1 update210926
I4CMSV
【20.03-LTS-SP1】【arm/x86】搭建Kubernetes 集群缺少包etcd
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I4CMSV
openEuler-20.03-LTS-SP1-dailybuild
I5Y99T
mate-desktop install problem in openEuler:20:03:LTS:SP1
无优先级
sig/sig-mate-desktop
src-openEuler/mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I5Y99T
openEuler-20.03-LTS-SP3 Update 20231220
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP3修复版本已知问题2个,已知漏洞21个。目前版本分支剩余待修复缺陷 0个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8P555?from=project-i…
CVE修复:
CVE
仓库
score
#I5UBPV:CVE-2022-41853<https://gitee.com/open_euler/dashboard?issue_id=I5UBPV>
hsqldb1
9.8
#I8MIG0:CVE-2023-41913<https://gitee.com/open_euler/dashboard?issue_id=I8MIG0>
strongswan
9.8
#I8HEMM:CVE-2023-44446<https://gitee.com/open_euler/dashboard?issue_id=I8HEMM>
gstreamer1-plugins-bad-free
8.8
#I8MKBC:CVE-2023-45866<https://gitee.com/open_euler/dashboard?issue_id=I8MKBC>
bluez
8.8
#I8OK2V:CVE-2023-50269<https://gitee.com/open_euler/dashboard?issue_id=I8OK2V>
squid
8.6
#I8O2YP:CVE-2023-6377<https://gitee.com/open_euler/dashboard?issue_id=I8O2YP>
xorg-x11-server
7.8
#I8O304:CVE-2023-6478<https://gitee.com/open_euler/dashboard?issue_id=I8O304>
xorg-x11-server
7.6
#I8KJKL:CVE-2023-6378<https://gitee.com/open_euler/dashboard?issue_id=I8KJKL>
logback
7.5
#I8LOP5:CVE-2023-6481<https://gitee.com/open_euler/dashboard?issue_id=I8LOP5>
logback
7.5
#I7DK24:CVE-2023-33933<https://gitee.com/open_euler/dashboard?issue_id=I7DK24>
trafficserver
7.5
#I7DK2G:CVE-2022-47184<https://gitee.com/open_euler/dashboard?issue_id=I7DK2G>
trafficserver
7.5
#I6P70O:CVE-2023-1436<https://gitee.com/open_euler/dashboard?issue_id=I6P70O>
jettison
7.5
#I8MDEJ:CVE-2023-45285<https://gitee.com/open_euler/dashboard?issue_id=I8MDEJ>
golang
7.5
#I656LG:CVE-2022-41859<https://gitee.com/open_euler/dashboard?issue_id=I656LG>
freeradius
7.5
#I4QUAH:CVE-2021-43045<https://gitee.com/open_euler/dashboard?issue_id=I4QUAH>
avro
7.5
#I8O2IT:CVE-2023-50495<https://gitee.com/open_euler/dashboard?issue_id=I8O2IT>
ncurses
6.5
#I6B5Q0:CVE-2023-22742<https://gitee.com/open_euler/dashboard?issue_id=I6B5Q0>
libgit2
5.9
#I8OJ8F:CVE-2023-37329<https://gitee.com/open_euler/dashboard?issue_id=I8OJ8F>
gstreamer1-plugins-bad-free
5.5
#I8OJ88:CVE-2023-37327<https://gitee.com/open_euler/dashboard?issue_id=I8OJ88>
gstreamer1-plugins-good
5.5
#I8MBKF:CVE-2023-39326<https://gitee.com/open_euler/dashboard?issue_id=I8MBKF>
golang
5.3
#I8M94F:CVE-2023-46219<https://gitee.com/open_euler/dashboard?issue_id=I8M94F>
curl
4
Bugfix:
issue
仓库
#I8OSNK:revert hrtimers: Push pending hrtimers away from outgoing CPU earlier<https://gitee.com/open_euler/dashboard?issue_id=I8OSNK>
kernel
#I8KGVB:添加虚拟化用例和修复bug<https://gitee.com/open_euler/dashboard?issue_id=I8KGVB>
oec-hardware
openEuler-20.03-LTS-SP3版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3:Epol
openEuler-20.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP3/EPOL/update/main/
https://repo.openeuler.org/openEuler-20.03-LTS-SP3/docker_img/update/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP3 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig
关联仓库
任务路径
openEuler-20.03-LTS-SP3
I8M3MQ
执行perf bench futex lock-pi --runtime=0,产生coredump
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8M3MQ
openEuler-20.03-LTS-SP3
I8M484
执行perf test会发生coredump
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8M484
openEuler-20.03-LTS-SP3
I8M82K
per-node接口异常值测试,如配置小数等异常情况,/var/log/messages有异常打印'HugeTLB: Invalid hugepages parameter'
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8M82K
openEuler-20.03-LTS-SP3
I8MCBN
nftables存在补丁未回合,执行nft describe ip option rr value出现coredump
无优先级
sig/Networking
src-openEuler/nftables
https://gitee.com/open_euler/dashboard?issue_id=I8MCBN
openEuler-22.03-LTS Update 20231220
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题1个,已知漏洞20个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8P557?from=project-i…
CVE修复:
CVE
仓库
score
#I5UBPV:CVE-2022-41853<https://gitee.com/open_euler/dashboard?issue_id=I5UBPV>
hsqldb1
9.8
#I8MIG0:CVE-2023-41913<https://gitee.com/open_euler/dashboard?issue_id=I8MIG0>
strongswan
9.8
#I8HEMM:CVE-2023-44446<https://gitee.com/open_euler/dashboard?issue_id=I8HEMM>
gstreamer1-plugins-bad-free
8.8
#I8MKBC:CVE-2023-45866<https://gitee.com/open_euler/dashboard?issue_id=I8MKBC>
bluez
8.8
#I8OK2V:CVE-2023-50269<https://gitee.com/open_euler/dashboard?issue_id=I8OK2V>
squid
8.6
#I8O2YP:CVE-2023-6377<https://gitee.com/open_euler/dashboard?issue_id=I8O2YP>
xorg-x11-server
7.8
#I8O304:CVE-2023-6478<https://gitee.com/open_euler/dashboard?issue_id=I8O304>
xorg-x11-server
7.6
#I4QUAH:CVE-2021-43045<https://gitee.com/open_euler/dashboard?issue_id=I4QUAH>
avro
7.5
#I8KJKL:CVE-2023-6378<https://gitee.com/open_euler/dashboard?issue_id=I8KJKL>
logback
7.5
#I8LOP5:CVE-2023-6481<https://gitee.com/open_euler/dashboard?issue_id=I8LOP5>
logback
7.5
#I6P70O:CVE-2023-1436<https://gitee.com/open_euler/dashboard?issue_id=I6P70O>
jettison
7.5
#I8MDEJ:CVE-2023-45285<https://gitee.com/open_euler/dashboard?issue_id=I8MDEJ>
golang
7.5
#I656LG:CVE-2022-41859<https://gitee.com/open_euler/dashboard?issue_id=I656LG>
freeradius
7.5
#I8M12M:CVE-2023-49284<https://gitee.com/src-openeuler/fish/issues/I8M12M>
fish
6.6
#I8O2IT:CVE-2023-50495<https://gitee.com/open_euler/dashboard?issue_id=I8O2IT>
ncurses
6.5
#I6B5Q0:CVE-2023-22742<https://gitee.com/open_euler/dashboard?issue_id=I6B5Q0>
libgit2
5.9
#I8OJ8F:CVE-2023-37329<https://gitee.com/open_euler/dashboard?issue_id=I8OJ8F>
gstreamer1-plugins-bad-free
5.5
#I8OJ88:CVE-2023-37327<https://gitee.com/open_euler/dashboard?issue_id=I8OJ88>
gstreamer1-plugins-good
5.5
#I8MBKF:CVE-2023-39326<https://gitee.com/open_euler/dashboard?issue_id=I8MBKF>
golang
5.3
#I8M94F:CVE-2023-46219<https://gitee.com/open_euler/dashboard?issue_id=I8M94F>
curl
4
Bugfix:
issue
仓库
#I8KGVB:添加虚拟化用例和修复bug<https://gitee.com/open_euler/dashboard?issue_id=I8KGVB>
oec-hardware
openEuler-22.03-LTS版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:22.03:LTS
https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol
openEuler-22.03-LTS Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS update20230726
I7ORCE
【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7ORCE
openEuler-22.03-LTS
I6VFRX
[22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFRX
openEuler-22.03-LTS
I72N5G
【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I72N5G
openEuler-22.03-LTS-SP1 Update 20231220
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题1个,已知漏洞20个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8P553?from=project-i…
CVE修复:
CVE
仓库
score
#I5UBPV:CVE-2022-41853<https://gitee.com/open_euler/dashboard?issue_id=I5UBPV>
hsqldb1
9.8
#I5WCZK:CVE-2022-37026<https://gitee.com/open_euler/dashboard?issue_id=I5WCZK>
erlang
9.8
#I8MIG0:CVE-2023-41913<https://gitee.com/open_euler/dashboard?issue_id=I8MIG0>
strongswan
9.8
#I8MKBC:CVE-2023-45866<https://gitee.com/open_euler/dashboard?issue_id=I8MKBC>
bluez
8.8
#I8HEMM:CVE-2023-44446<https://gitee.com/open_euler/dashboard?issue_id=I8HEMM>
gstreamer1-plugins-bad-free
8.8
#I8OK2V:CVE-2023-50269<https://gitee.com/open_euler/dashboard?issue_id=I8OK2V>
squid
8.6
#I8O2YP:CVE-2023-6377<https://gitee.com/open_euler/dashboard?issue_id=I8O2YP>
xorg-x11-server
7.8
#I8O304:CVE-2023-6478<https://gitee.com/open_euler/dashboard?issue_id=I8O304>
xorg-x11-server
7.6
#I4QUAH:CVE-2021-43045<https://gitee.com/open_euler/dashboard?issue_id=I4QUAH>
avro
7.5
#I8KJKL:CVE-2023-6378<https://gitee.com/open_euler/dashboard?issue_id=I8KJKL>
logback
7.5
#I8LOP5:CVE-2023-6481<https://gitee.com/open_euler/dashboard?issue_id=I8LOP5>
logback
7.5
#I6P70O:CVE-2023-1436<https://gitee.com/open_euler/dashboard?issue_id=I6P70O>
jettison
7.5
#I8MDEJ:CVE-2023-45285<https://gitee.com/open_euler/dashboard?issue_id=I8MDEJ>
golang
7.5
#I8M12M:CVE-2023-49284<https://gitee.com/open_euler/dashboard?issue_id=I8M12M>
fish
6.6
#I8O2IT:CVE-2023-50495<https://gitee.com/open_euler/dashboard?issue_id=I8O2IT>
ncurses
6.5
#I6B5Q0:CVE-2023-22742<https://gitee.com/open_euler/dashboard?issue_id=I6B5Q0>
libgit2
5.9
#I8OJ88:CVE-2023-37327<https://gitee.com/open_euler/dashboard?issue_id=I8OJ88>
gstreamer1-plugins-good
5.5
#I8OJ8F:CVE-2023-37329<https://gitee.com/open_euler/dashboard?issue_id=I8OJ8F>
gstreamer1-plugins-bad-free
5.5
#I8MBKF:CVE-2023-39326<https://gitee.com/open_euler/dashboard?issue_id=I8MBKF>
golang
5.3
#I8M94F:CVE-2023-46219<https://gitee.com/open_euler/dashboard?issue_id=I8M94F>
curl
4
Bugfix:
issue
仓库
#I8KGVB:添加虚拟化用例和修复bug<https://gitee.com/open_euler/dashboard?issue_id=I8KGVB>
oec-hardware
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 22.03-SP1
I6B4V1
【22.03 SP1 update 20230118】【arm】libhdfs在arm架构降级失败,x86正常
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I6B4V1
openEuler-22.03-LTS-SP1 update20230726
I7OR2I
【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7OR2I
openEuler-22.03-LTS-SP1
I6VFV6
[22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
openEuler-22.03-LTS-SP1
I73CKF
【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
openEuler-22.03-LTS-SP2 Update 20231220
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题5个,已知漏洞22个。目前版本分支剩余待修复缺陷2个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8P552?from=project-i…
CVE修复:
CVE
仓库
score
#I5UBPV:CVE-2022-41853<https://gitee.com/open_euler/dashboard?issue_id=I5UBPV>
hsqldb1
9.8
#I5WCZK:CVE-2022-37026<https://gitee.com/open_euler/dashboard?issue_id=I5WCZK>
erlang
9.8
#I8MIG0:CVE-2023-41913<https://gitee.com/open_euler/dashboard?issue_id=I8MIG0>
strongswan
9.8
#I8MKBC:CVE-2023-45866<https://gitee.com/open_euler/dashboard?issue_id=I8MKBC>
bluez
8.8
#I8HEMM:CVE-2023-44446<https://gitee.com/open_euler/dashboard?issue_id=I8HEMM>
gstreamer1-plugins-bad-free
8.8
#I8OK2V:CVE-2023-50269<https://gitee.com/open_euler/dashboard?issue_id=I8OK2V>
squid
8.6
#I8O2YP:CVE-2023-6377<https://gitee.com/open_euler/dashboard?issue_id=I8O2YP>
xorg-x11-server
7.8
#I8O304:CVE-2023-6478<https://gitee.com/open_euler/dashboard?issue_id=I8O304>
xorg-x11-server
7.6
#I4QUAH:CVE-2021-43045<https://gitee.com/open_euler/dashboard?issue_id=I4QUAH>
avro
7.5
#I8KJKL:CVE-2023-6378<https://gitee.com/open_euler/dashboard?issue_id=I8KJKL>
logback
7.5
#I8LOP5:CVE-2023-6481<https://gitee.com/open_euler/dashboard?issue_id=I8LOP5>
logback
7.5
#I6P70O:CVE-2023-1436<https://gitee.com/open_euler/dashboard?issue_id=I6P70O>
jettison
7.5
#I8MDEJ:CVE-2023-45285<https://gitee.com/open_euler/dashboard?issue_id=I8MDEJ>
golang
7.5
#I8M12M:CVE-2023-49284<https://gitee.com/open_euler/dashboard?issue_id=I8M12M>
fish
6.6
#I8O2IT:CVE-2023-50495<https://gitee.com/open_euler/dashboard?issue_id=I8O2IT>
ncurses
6.5
#I6B5Q0:CVE-2023-22742<https://gitee.com/open_euler/dashboard?issue_id=I6B5Q0>
libgit2
5.9
#I8OJ88:CVE-2023-37327<https://gitee.com/open_euler/dashboard?issue_id=I8OJ88>
gstreamer1-plugins-good
5.5
#I8OJ8F:CVE-2023-37329<https://gitee.com/open_euler/dashboard?issue_id=I8OJ8F>
gstreamer1-plugins-bad-free
5.5
#I8MBKF:CVE-2023-39326<https://gitee.com/open_euler/dashboard?issue_id=I8MBKF>
golang
5.3
#I8M94F:CVE-2023-46219<https://gitee.com/open_euler/dashboard?issue_id=I8M94F>
curl
4
Bugfix:
issue
仓库
#I8KGVB:添加虚拟化用例和修复bug<https://gitee.com/open_euler/dashboard?issue_id=I8KGVB>
oec-hardware
#I81XCK:【OLK-5.10】当前版本添加块设备没有错误处理,添加块设备错误时会导致内核panic<https://gitee.com/open_euler/dashboard?issue_id=I81XCK>
kernel
#I8HZAQ:支持ibv_devinfo查询设备速率<https://gitee.com/open_euler/dashboard?issue_id=I8HZAQ>
kernel
#I8KS9A:开启SMMU后,cpu部分核跑满导致业务阻塞<https://gitee.com/open_euler/dashboard?issue_id=I8KS9A>
kernel
#I8LNLY:【OLK-5.10】fs: Fix error checking for d_hash_and_lookup()<https://gitee.com/open_euler/dashboard?issue_id=I8LNLY>
kernel
openEuler-22.03-LTS SP2版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP2 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS-SP2-round-2
I795G3
【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common
主要
sig/sig-CloudNative
src-openEuler/skopeo
https://gitee.com/open_euler/dashboard?issue_id=I795G3
openEuler-22.03-LTS-SP2-SEC
I7AFIR
【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足
主要
sig-AccLib
src-openEuler/libkae
https://gitee.com/open_euler/dashboard?issue_id=I7AFIR
openEuler-20.03-LTS-SP4 Update 20231220
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题2个,已知漏洞35个。目前版本分支剩余待修复缺陷2个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8P5RB?from=project-i…
CVE修复:
CVE
仓库
score
#I7HL05:CVE-2023-26136<https://gitee.com/open_euler/dashboard?issue_id=I7HL05>
nodejs-tough-cookie
9.8
#I5UBPV:CVE-2022-41853<https://gitee.com/open_euler/dashboard?issue_id=I5UBPV>
hsqldb1
9.8
#I8MIG0:CVE-2023-41913<https://gitee.com/open_euler/dashboard?issue_id=I8MIG0>
strongswan
9.8
#I8HEMM:CVE-2023-44446<https://gitee.com/open_euler/dashboard?issue_id=I8HEMM>
gstreamer1-plugins-bad-free
8.8
#I8MKBC:CVE-2023-45866<https://gitee.com/open_euler/dashboard?issue_id=I8MKBC>
bluez
8.8
#I530MS:CVE-2022-24801<https://gitee.com/open_euler/dashboard?issue_id=I530MS>
python-twisted
8.1
#I5CST9:CVE-2022-26981<https://gitee.com/open_euler/dashboard?issue_id=I5CST9>
liblouis
7.8
#I8O304:CVE-2023-6478<https://gitee.com/open_euler/dashboard?issue_id=I8O304>
xorg-x11-server
7.6
#I4QUAH:CVE-2021-43045<https://gitee.com/open_euler/dashboard?issue_id=I4QUAH>
avro
7.5
#I6ZWOG:CVE-2023-30861<https://gitee.com/open_euler/dashboard?issue_id=I6ZWOG>
python-flask
7.5
#I4UEOC:CVE-2022-21712<https://gitee.com/open_euler/dashboard?issue_id=I4UEOC>
python-twisted
7.5
#I4XBJL:CVE-2022-21716<https://gitee.com/open_euler/dashboard?issue_id=I4XBJL>
python-twisted
7.5
#I7DK24:CVE-2023-33933<https://gitee.com/open_euler/dashboard?issue_id=I7DK24>
trafficserver
7.5
#I7DK2G:CVE-2022-47184<https://gitee.com/open_euler/dashboard?issue_id=I7DK2G>
trafficserver
7.5
#I5RJ57:CVE-2022-40149<https://gitee.com/open_euler/dashboard?issue_id=I5RJ57>
jettison
7.5
#I5RJ5B:CVE-2022-40150<https://gitee.com/open_euler/dashboard?issue_id=I5RJ5B>
jettison
7.5
#I667WD:CVE-2022-45685<https://gitee.com/open_euler/dashboard?issue_id=I667WD>
jettison
7.5
#I667WF:CVE-2022-45693<https://gitee.com/open_euler/dashboard?issue_id=I667WF>
jettison
7.5
#I6P70O:CVE-2023-1436<https://gitee.com/open_euler/dashboard?issue_id=I6P70O>
jettison
7.5
#I8KJKL:CVE-2023-6378<https://gitee.com/open_euler/dashboard?issue_id=I8KJKL>
logback
7.5
#I8LOP5:CVE-2023-6481<https://gitee.com/open_euler/dashboard?issue_id=I8LOP5>
logback
7.5
#I4YM13:CVE-2020-36518<https://gitee.com/open_euler/dashboard?issue_id=I4YM13>
jackson-databind
7.5
#I5U706:CVE-2022-42004<https://gitee.com/open_euler/dashboard?issue_id=I5U706>
jackson-databind
7.5
#I5U709:CVE-2022-42003<https://gitee.com/open_euler/dashboard?issue_id=I5U709>
jackson-databind
7.5
#I5RJ5C:CVE-2022-40151<https://gitee.com/open_euler/dashboard?issue_id=I5RJ5C>
xstream
7.5
#I67B9Q:CVE-2022-41966<https://gitee.com/open_euler/dashboard?issue_id=I67B9Q>
xstream
7.5
#I656LG:CVE-2022-41859<https://gitee.com/open_euler/dashboard?issue_id=I656LG>
freeradius
7.5
#I8MDEJ:CVE-2023-45285<https://gitee.com/open_euler/dashboard?issue_id=I8MDEJ>
golang
7.5
#I8O2IT:CVE-2023-50495<https://gitee.com/open_euler/dashboard?issue_id=I8O2IT>
ncurses
6.5
#I6B5Q0:CVE-2023-22742<https://gitee.com/open_euler/dashboard?issue_id=I6B5Q0>
libgit2
5.9
#I8OJ8F:CVE-2023-37329<https://gitee.com/open_euler/dashboard?issue_id=I8OJ8F>
gstreamer1-plugins-bad-free
5.5
#I8OJ88:CVE-2023-37327<https://gitee.com/open_euler/dashboard?issue_id=I8OJ88>
gstreamer1-plugins-good
5.5
#I5Y48K:CVE-2022-39348<https://gitee.com/open_euler/dashboard?issue_id=I5Y48K>
python-twisted
5.4
#I8MBKF:CVE-2023-39326<https://gitee.com/open_euler/dashboard?issue_id=I8MBKF>
golang
5.3
#I8ATDK:CVE-2023-5380<https://gitee.com/open_euler/dashboard?issue_id=I8ATDK>
xorg-x11-server
4.7
Bugfix:
issue
仓库
#I8KGVB:添加虚拟化用例和修复bug<https://gitee.com/open_euler/dashboard?issue_id=I8KGVB>
oec-hardware
#I8OSNK:revert hrtimers: Push pending hrtimers away from outgoing CPU earlier<https://gitee.com/open_euler/dashboard?issue_id=I8OSNK>
kernel
openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
标签
关联仓库
任务路径
openEuler-20.03-LTS-SP4-alpha
I8B7S2
【 openEuler 20.03-LTS-SP4 alpha】【arm/x86】ovirt-cockpit-sso.service服务启动失败
主要
sig/oVirt
src-openEuler/ovirt-cockpit-sso
https://gitee.com/open_euler/dashboard?issue_id=I8B7S2
openEuler-20.03-LTS-SP4-alpha
I8B7XU
【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败
主要
sig/oVirt
src-openEuler/vdsm
https://gitee.com/open_euler/dashboard?issue_id=I8B7XU
openEuler-20.03-LTS-SP4-round-1
I8DT5M
【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败
主要
sig/bigdata
src-openEuler/redis6
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
openEuler-20.03-LTS-SP4-round-1
I8EFAO
【20.03-LTS-SP4 round1】【x86/arm】strongswan-5.7.2-10.oe2003sp4安全编译选项Runpath/Rpath不满足
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EFAO
openEuler-20.03-LTS-SP4-round-1
I8EKUI
【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败
主要
sig/sig-security-fac
src-openEuler/strongswan
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
openEuler-20.03-LTS-SP4-round-2
I8G371
【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败
次要
sig/DB
src-openEuler/h2
https://gitee.com/open_euler/dashboard?issue_id=I8G371
openEuler-20.03-LTS-SP4-round-2
I8GDGR
【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住
主要
sig/GNOME
src-openEuler/gnome-desktop3
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-20.03-LTS-SP4-round-6
I8OUGR
版本差异:2003的zram与2203的zram支持的comp_algorithm不一致
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8OUGR
openEuler-20.03-LTS-SP4-round-6
I8OUIE
版本差异:2003/sys/class/zram-control/hot_add接口新增zram设备失败
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8OUIE
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(12.22日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
CVE-2023-33220
I8OVPI
0.28
9.1
raspberrypi-firmware
sig-RaspberryPi
CVE-2023-5869
I8FAVD
3.28
8.8
postgresql
DB
CVE-2023-6817
I8PGNK
11.28
7.8
kernel
Kernel
CVE-2023-6931
I8PT55
12.28
7.8
kernel
Kernel
CVE-2023-6932
I8PT53
12.28
7.8
kernel
Kernel
CVE-2023-46751
I8MDOH
1.28
7.5
ghostscript
Base-service
CVE-2023-5632
I89456
5.14
7.5
mosquitto
Application
CVE-2023-50471
I8OLGP
12.28
7.5
cjson
Base-service
CVE-2023-50472
I8OK8K
12.28
7.5
cjson
Base-service
CVE-2022-4450
I8QIYQ
13.62
7.5
openresty-openssl111
sig-OpenResty
CVE-2023-26031
I8H276
1.95
6.0
hadoop
sig-bigdata
CVE-2023-43123
I8J192
9.28
5.5
storm
sig-bigdata
CVE-2023-22081
I88VNW
8.14
5.3
openjdk-latest
Compiler
CVE-2023-22025
I88JFX
8.14
3.7
openjdk-latest
Compiler
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
I67IFE
建议sssd拆分出对应功能的子包
任务
2022/12/26 16:49
无优先级
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I67IFE
2
I6YYXA
OpenEuler23.03不支持platform-python,如何解决
任务
2023/4/26 10:55
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I6YYXA
3
I71KX8
python3.spec文件中,无效的ifarch语句
任务
2023/5/9 15:00
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
4
I7B6KR
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
任务
2023/6/6 9:51
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
5
I7KA4H
Upgrade to latest release [python3: 3.10.9 2022/12/06 -> 3.11.4 2023/06/06]
任务
2023/7/11 15:13
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KA4H
6
I7KBUF
pyconfig-64.h中定义了__CHAR_UNSIGNED__ 改变了编译行为,导致程序运行出错
任务
2023/7/11 16:27
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KBUF
7
I7VW3D
tmp.mount状态是active,/tmp目录被挂载为tmpfs文件系统
任务
2023/8/25 13:19
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7VW3D
8
I80BT8
use UCP in UTF mode 补丁未合入
任务
2023/9/11 14:50
无优先级
src-openEuler/grep
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I80BT8
9
I84DBH
使用x2openEuler把centos7.0升级到openEuler22.03LTS出现boot分区挂载不上的情况
任务
2023/9/26 10:30
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I84DBH
10
I8FHA1
ambari上部署Kerberos,create keytabs阶段失败
任务
2023/11/10 15:31
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8FHA1
11
I8ISY0
bunzip2 -L/-V和bzcat -L/-V查询信息打印异常且返回值不为0
任务
2023/11/23 11:02
无优先级
src-openEuler/bzip2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ISY0
12
I8MBMG
20.03-LTS-SP2 上systemd-timesyncd服务默认enable,环境网络不通则一直在给timeX.google.com发域名请求
任务
2023/12/6 18:38
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8MBMG
13
I8ON42
Upgrade to latest release [coreutils: 9.3 2023/04/18 -> 9.4 2023/08/29]
任务
2023/12/15 11:02
无优先级
src-openEuler/coreutils
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON42
14
I8ON5A
Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13]
任务
2023/12/15 11:04
无优先级
src-openEuler/cronie
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
15
I8ON6X
Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21]
任务
2023/12/15 11:06
无优先级
src-openEuler/dbus
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
16
I8ONCM
Upgrade to latest release [elfutils: 0.189 2023/03/03 -> 0.190 2023/11/03]
任务
2023/12/15 11:14
无优先级
src-openEuler/elfutils
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ONCM
17
I8ONV2
Upgrade to latest release [glib2: 2.76.4 2023/07/06 -> 2.78.3 2023/12/06]
任务
2023/12/15 11:38
无优先级
src-openEuler/glib2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ONV2
18
I8OOF1
Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14]
任务
2023/12/15 12:29
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
19
I8OOF5
Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11]
任务
2023/12/15 12:31
无优先级
src-openEuler/libarchive
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
20
I8OQ6P
Upgrade to latest release [libxml2: 2.11.4 2023/05/18 -> 2.12.3 2023/12/12]
任务
2023/12/15 14:52
无优先级
src-openEuler/libxml2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OQ6P
21
I8OT4R
user@.service服务不能正常启动
缺陷
2023/12/15 17:19
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OT4R
22
I8OTI2
Upgrade to latest release [systemd: 253 2023/02/15 -> 255 2023/12/06]
任务
2023/12/15 17:36
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OTI2
23
I8OWDX
Upgrade to latest release [zlib: 1.2.13 2022/10/12 -> 1.3 2023/08/18]
任务
2023/12/16 3:07
无优先级
src-openEuler/zlib
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OWDX
24
I8PJCX
静态podman二进制生成的 systemd-service 启用后导致 kind 集群内 Pod 不断崩溃
缺陷
2023/12/19 10:29
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8PJCX
25
I8Q52G
回合上游社区补丁,补丁数量:1
缺陷
2023/12/21 9:24
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8Q52G
26
I4V9K0
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
任务
2022/2/25 14:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
27
I5RTUS
X86架构下无法对mysql8进行autobolt模式反馈编译,报错
缺陷
2022/9/19 15:47
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5RTUS
28
I5XP8E
Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支
缺陷
2022/10/26 9:13
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5XP8E
29
I65UF9
aarch64架构boost icl模板库优化错误
缺陷
2022/12/12 17:17
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I65UF9
30
I6UDV8
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
任务
2023/4/10 16:14
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
31
I70VML
指针压缩选项的错误提示内容有误。
缺陷
2023/5/6 16:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I70VML
32
I7B6X5
gcc-pie-arm64架构和操作手册结果不同
缺陷
2023/6/6 10:11
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7B6X5
33
I7BM6U
【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪
任务
2023/6/7 14:54
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7BM6U
34
I7CKVY
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
缺陷
2023/6/11 22:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
35
I7CWOS
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
任务
2023/6/12 20:51
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
36
I7EZAZ
无法在sw_64下编译nodejs
任务
2023/6/20 16:50
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
37
I7YRN6
openEuler-20.03-LTS-SP3版本与openEuler-22.03-LTS版本x86上gcc参数差异导致编译出的二进制性能下降
任务
2023/9/5 17:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7YRN6
38
I84L9F
openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败
缺陷
2023/9/26 19:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
39
I8B80Y
gcc中LTO的功能好像出现异常
任务
2023/10/26 19:15
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8B80Y
40
I8C0YS
在arm平台使用asan编译选项的程序退出前会卡顿5s左右
缺陷
2023/10/30 16:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8C0YS
41
I8DA53
gcc的CVE-2023-4039修复导致鲲鹏920cpu上glibc的接口函数getenv,getenvT2,strftime接口性能下降
任务
2023/11/2 16:27
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8DA53
42
I8PL8Q
Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17]
任务
2023/12/19 11:22
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
43
I8A77R
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
任务
2023/10/23 16:22
无优先级
src-openEuler/alsa-lib
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
44
I6VDW2
打开一个80万行的文本,滑动滚轮,背景颜色会变黑
任务
2023/4/13 15:15
无优先级
src-openEuler/gtk3
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I6VDW2
45
I7LSWG
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
任务
2023/7/17 20:50
无优先级
src-openEuler/gtk2
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
46
I8J3NX
调用python gtk3接口Gtk.main()出现失败
缺陷
2023/11/24 10:33
无优先级
src-openEuler/gtk3
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I8J3NX
47
I8PT12
Upgrade to latest release [freetype: 2.13.1 2023/06/24 -> 2.13.2 2023/08/25]
任务
2023/12/20 0:37
无优先级
src-openEuler/freetype
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I8PT12
48
I8PT50
Upgrade to latest release [gtk3: 3.24.38 2023/05/21 -> 4.13.3 2023/11/15]
任务
2023/12/20 5:54
无优先级
src-openEuler/gtk3
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I8PT50
49
I8PXEK
Upgrade to latest release [libtiff: 4.5.1 2023/06/10 -> 4.6.0 2023/09/08]
任务
2023/12/20 13:45
无优先级
src-openEuler/libtiff
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I8PXEK
50
I4UTGM
22.03分支kernel子包perf与libtraceevent有安装冲突
任务
2022/2/22 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4UTGM
51
I4YT2R
iscsi登录操作并发sysfs读操作概率导致空指针访问
任务
2022/3/21 15:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
52
I58CJR
删除iptable_filter.ko时出现空指针问题
任务
2022/5/19 20:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
53
I59BY7
[openEuler-20.03-LTS-SP3] kernel build failed 20220525
任务
2022/5/26 11:08
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I59BY7
54
I5C33B
OLK-5.10 page owner功能增强
任务
2022/6/13 20:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
55
I5D9J8
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
任务
2022/6/21 10:01
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
56
I5G321
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
任务
2022/7/8 9:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5G321
57
I5H311
修复CVE-2022-2380
任务
2022/7/14 15:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5H311
58
I5I2M8
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
任务
2022/7/21 9:47
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
59
I5JKG6
【安装冲突arm/x86_64】openEuler:22.09分支libtraceevent与kernel子包perf安装冲突
任务
2022/7/29 14:57
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5JKG6
60
I5LO4A
【22.03 LTS ARM】鲲鹏 920 x8 安装 OS 时,卡死在内核启动界面。
任务
2022/8/10 17:19
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5LO4A
61
I5NXF8
当前kernel提供的spec中,定义了kernel-headers,但是未定义版本号,部分依赖于kernel-headers高版本的软件包错误的被安装在了低版本内核上
任务
2022/8/24 17:00
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5NXF8
62
I5OOLB
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
任务
2022/8/29 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
63
I5OYJZ
kernel源码包构建失败
任务
2022/8/31 11:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OYJZ
64
I5PBRB
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
任务
2022/9/2 9:56
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
65
I5RH8C
内存可靠性分级需求
任务
2022/9/16 16:16
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
66
I5V92B
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
任务
2022/10/12 11:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
67
I5VCIJ
openEuler如何适配新硬件,请提供适配流程指导
任务
2022/10/12 17:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
68
I5WCP1
回合bpftool prog attach/detach命令
任务
2022/10/18 16:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
69
I6FZWY
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
任务
2023/2/18 11:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
70
I6HXB9
kernel.spec中是否会新增打包intel-sst工具
任务
2023/2/27 10:06
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
71
I6LBR9
【oe 23.03】/proc/sys/kernel/core_pattern中写脚本时收集不到core文件
任务
2023/3/9 14:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6LBR9
72
I6N49D
【openeuler-22.03-LTS-SP】
任务
2023/3/14 20:12
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
73
I6N49G
【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用
任务
2023/3/14 20:13
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
74
I6OLND
关闭kdump情况下触发panic可能会卡死
任务
2023/3/20 16:58
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6OLND
75
I6ORVZ
【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service
任务
2023/3/21 10:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ
76
I6P3II
[openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup
任务
2023/3/22 10:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
77
I6VWNS
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
任务
2023/4/15 10:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
78
I70U2A
【openEuler-23.03】wifi功能使用问题
任务
2023/5/6 15:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I70U2A
79
I73TNL
开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic
任务
2023/5/17 14:33
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73TNL
80
I73Z10
openeuler 23.03 kernel-6.1.19.src.rpm 编译打包报错
任务
2023/5/17 18:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73Z10
81
I7BRC1
perf 与 libtraceevent 软件包存在安装冲突
缺陷
2023/6/7 20:42
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I7BRC1
82
I7JFSR
openEuler-22.03-LTS-SP1 Bcache I/O跌零严重持续时间长 且很频繁,基本无法使用
缺陷
2023/7/7 15:22
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I7JFSR
83
I855U7
编译内核make menuconfig报make: *** [Makefile:603: menuconfig] Error 2 错误
任务
2023/9/29 8:42
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I855U7
84
I8C74L
实时补丁版本选择
任务
2023/10/31 9:53
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8C74L
85
I8EAHA
[20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode
任务
2023/11/6 22:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8EAHA
86
I8F7ZR
[20.03-lts-sp4]The Hisi SAS driver supports the MQ feature
任务
2023/11/9 17:03
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR
87
I8F80L
[20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream
任务
2023/11/9 17:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F80L
88
I8K3T6
[openEuler-22.03-LTS-SP3-rc1] OPENEULER_MINOR value is not 3
缺陷
2023/11/28 15:50
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8K3T6
89
I8KAVR
dnf reinstall kernel 导致grub.conf 本内核项被删除
任务
2023/11/29 10:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
90
I8N0IL
23.09分支下缺少对应的Module.kabi_aarch64
任务
2023/12/9 15:31
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8N0IL
91
I8NR5B
KVM: arm64: limit PMU version to PMUv3 for ARMv8.1
缺陷
2023/12/12 16:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8NR5B
92
I8OWON
[openEuler-22.03-LTS]arch64在飞腾D2000内核初始化失败
任务
2023/12/16 9:40
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8OWON
93
I8PFAG
服务器reboot会卡主,无法重启
缺陷
2023/12/18 19:24
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8PFAG
94
I6TQ8W
curl命令向hadoop3.2.1 webhdfs put文件失败
任务
2023/4/7 18:02
严重
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
95
I8PA0T
Upgrade to latest release [curl: 8.1.2 2023/05/30 -> 8.5.0 2023/12/06]
任务
2023/12/18 14:22
无优先级
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I8PA0T
96
I8PA1M
Upgrade to latest release [ethtool: 6.4 2023/07/01 -> 6.6 2023/11/23]
任务
2023/12/18 14:23
无优先级
src-openEuler/ethtool
Networking
https://gitee.com/open_euler/dashboard?issue_id=I8PA1M
97
I57O76
从gnutls主包拆分gnutls-dane
任务
2022/5/16 17:18
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I57O76
98
I6MJB4
openssl 3.0 支持TLCP特性
任务
2023/3/13 11:35
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
99
I6ZAYW
spec 文件内指定了仅 gcc 支持的 CCASFLAGS 导致 LLVM 下 configure 错误
任务
2023/4/27 13:20
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6ZAYW
100
I6PA84
神威架构,虚拟化启动失败
任务
2023/3/22 17:20
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6PA84
101
I6ZOUM
qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降
任务
2023/4/28 17:37
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM
102
I7A5FW
Fixed CPU topology issues and add lbt support for kvm.
任务
2023/6/1 17:18
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7A5FW
103
I7AAWF
2203-SP2下安装虚拟机,CPU为FT-2000+,使用host-model启动虚拟机失败
任务
2023/6/2 10:46
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7AAWF
104
I7L94Q
Upgrade to latest release [libvirt: 6.2.0 2020/04/02 -> 9.5.0 2023/07/03]
任务
2023/7/14 17:07
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L94Q
105
I7L968
Upgrade to latest release [qemu: 6.2.0 2021/12/14 -> 8.0.3 2023/07/09]
任务
2023/7/14 17:09
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L968
106
I8790J
need EPYC-Genoa model support
任务
2023/10/11 16:53
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8790J
openEuler 社区指导文档及开放平台链接:
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
Dear all,
openEuler 22.03-LTS SP3 RC4 release于今日发布。RC4本每日构建可全量完整构建通过,每日AT验证0问题验证通过,现申请转入集成测试迭代。社区各sig组及用户可基于该版本开展功能验证、体验,QA sig组请基于该版本开展SIT集成验证。
本次SP3 RC4本由EBS构建系统统一编译构建,同时继续保留OBS构建系统及对应的SP3构建工程,社区开发者可继续按需使用。
各个SIG组可基于该版本开展组件自验证及试用,社区一起协作支撑openEuler 22.03-LTS SP3版本issue发现和定位修复,您发现和定位修复每一个issue不仅可以解决您使用openEuler LTS版本的问题点,更可以帮助社区一起持续优化用户的体验!
l openEuler 22.03 LTS SP3版本release plan&特性清单公示链接: https://gitee.com/openeuler/release-management/blob/master/openEuler-22.03-…
l openEuler 22.03 LTS SP3 RC4本下载链接:http://121.36.84.172/dailybuild/EBS-openEuler-22.03-LTS-SP3/rc4_openeuler-2023-12-19-12-57-31/
l openEuler 版本缺陷管理规范链接:https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7…
l openEuler 22.03 LTS SP2 RC4本自验证进展与质量结果同步方式: 建议各sig组及社区用户均可以在QA-sig下以ISSUE方式同步自验证进展和自验证结果,您的自验证结果将是release版本质量评估的充分信息依据;
l 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
l 社区QA 测试平台 radiates: https://radiatest.openeuler.org
Release-plan
Stage name
Begin time
End time
Days
Note
Collect key features
2023/9/7
2023/10/15
37
版本需求收集
变更检查阶段1
2023/10/8
2023/11/8
30
Review软件包变更(升级/退役/淘汰)
变更检查阶段2
2023/10/16
2023/10/16
1
Review基础设施相关变更
Develop
2023/10/8
2023/11/8
30
这个时间段内完成开发,合入22.03 LTS-Next
Kernel freezing
2023/11/3
2023/11/8
6
内核冻结
LTS-Next mass rebuild
2023/11/9
2023/11/10
2
22.03-LTS Next分支大规模编译构建
变更检查阶段3
2023/11/11
2023/11/12
3
22.03-LTS Next分支发起软件包淘汰(持续编译/构建失败)评审
Branch
2023/11/13
2023/11/15
3
从22.03 LTS-Next拉SP3版本分支
Build & Alpha
2023/11/16
2023/11/22
7
22.03-LTS SP3版本DailyBuild & 开发自验证
Test round 1
2023/11/23
2023/11/29
7
22.03-LTS SP3版本启动集成测试
变更检查阶段4
2023/11/30
2023/11/30
1
22.03-LTS SP3版本分支发起软件包淘汰(持续编译/构建失败)评审
Beta Version release
2023/12/1
2023/12/2
2
22.03-LTS SP3 Beta版本发布
Test round 2
2023/12/2
2023/12/8
7
全量SIT验证
变更检查阶段5
2023/12/9
2023/12/9
1
22.03-LTS SP3版本分支代码冻结:受限合入,原则上仅允许bug fix
Test round 3
2023/12/9
2023/12/15
7
全量SIT验证,版本分支代码冻结:管控合入,原则上只允许bug fix
Test round 4
2023/12/16
2023/12/22
7
回归测试
Test round 5
2023/12/23
2023/12/29
7
回归测试
Release
2023/12/31
2023/12/31
1
社区Release版本发布评审
Best regards
刘松灵(openEuler release SIG)
1
0
主题: openEuler update_20231213版本发布公告
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-20.03-LTS-SP3、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1及openEuler-22.03-LTS-SP2 update版本满足版本出口质量,现进行发布公示。
本公示分为八部分:
1、openEuler-20.03-LTS-SP1 Update 20231213发布情况及待修复缺陷
2、openEuler-20.03-LTS-SP3 Update 20231213发布情况及待修复缺陷
3、openEuler-22.03-LTS Update 20231213发布情况及待修复缺陷
4、openEuler-22.03-LTS-SP1 Update 20231213发布情况及待修复缺陷
5、openEuler-22.03-LTS-SP2 Update 20231213发布情况及待修复缺陷
6、openEuler 关键组件待修复CVE 清单
7、openEuler 关键组件待修复缺陷清单
8、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2023/12/22)提供 update_20231220 版本。
openEuler-20.03-LTS-SP1 Update 20231213
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题9个,已知漏洞28个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8N76N?from=project-i…
CVE修复:
CVE
仓库
score
#I5UBPU:CVE-2022-41853<https://gitee.com/open_euler/dashboard?issue_id=I5UBPU>
hsqldb
9.8
#I7HL05:CVE-2023-26136<https://gitee.com/open_euler/dashboard?issue_id=I7HL05>
nodejs-tough-cookie
9.8
#I8LR2K:CVE-2022-41678<https://gitee.com/open_euler/dashboard?issue_id=I8LR2K>
activemq
8.8
#I8LR3D:CVE-2023-49286<https://gitee.com/open_euler/dashboard?issue_id=I8LR3D>
squid
8.6
#I8LR3E:CVE-2023-49285<https://gitee.com/open_euler/dashboard?issue_id=I8LR3E>
squid
8.6
#I7BEOY:CVE-2023-34318<https://gitee.com/open_euler/dashboard?issue_id=I7BEOY>
sox
7.8
#I7K4AJ:CVE-2023-34432<https://gitee.com/open_euler/dashboard?issue_id=I7K4AJ>
sox
7.8
#I5CST9:CVE-2022-26981<https://gitee.com/open_euler/dashboard?issue_id=I5CST9>
liblouis
7.8
#I5RJ5C:CVE-2022-40151<https://gitee.com/open_euler/dashboard?issue_id=I5RJ5C>
xstream
7.5
#I67B9Q:CVE-2022-41966<https://gitee.com/open_euler/dashboard?issue_id=I67B9Q>
xstream
7.5
#I611ZE:CVE-2022-45198<https://gitee.com/open_euler/dashboard?issue_id=I611ZE>
python-pillow
7.5
#I67ADZ:CVE-2022-40898<https://gitee.com/open_euler/dashboard?issue_id=I67ADZ>
python-wheel
7.5
#I5RJ57:CVE-2022-40149<https://gitee.com/open_euler/dashboard?issue_id=I5RJ57>
jettison
7.5
#I5RJ5B:CVE-2022-40150<https://gitee.com/open_euler/dashboard?issue_id=I5RJ5B>
jettison
7.5
#I667WD:CVE-2022-45685<https://gitee.com/open_euler/dashboard?issue_id=I667WD>
jettison
7.5
#I667WF:CVE-2022-45693<https://gitee.com/open_euler/dashboard?issue_id=I667WF>
jettison
7.5
#I6ZWOG:CVE-2023-30861<https://gitee.com/open_euler/dashboard?issue_id=I6ZWOG>
python-flask
7.5
#I4YM13:CVE-2020-36518<https://gitee.com/open_euler/dashboard?issue_id=I4YM13>
jackson-databind
7.5
#I5U709:CVE-2022-42003<https://gitee.com/open_euler/dashboard?issue_id=I5U709>
jackson-databind
7.5
#I5U706:CVE-2022-42004<https://gitee.com/open_euler/dashboard?issue_id=I5U706>
jackson-databind
7.5
#I5LYSP:CVE-2021-23210<https://gitee.com/open_euler/dashboard?issue_id=I5LYSP>
sox
5.5
#I5LYTJ:CVE-2021-23172<https://gitee.com/open_euler/dashboard?issue_id=I5LYTJ>
sox
5.5
#I5M59H:CVE-2021-23159<https://gitee.com/open_euler/dashboard?issue_id=I5M59H>
sox
5.5
#I5M59Q:CVE-2021-33844<https://gitee.com/open_euler/dashboard?issue_id=I5M59Q>
sox
5.5
#I7K4AG:CVE-2023-26590<https://gitee.com/open_euler/dashboard?issue_id=I7K4AG>
sox
5.5
#I7K4AK:CVE-2023-32627<https://gitee.com/open_euler/dashboard?issue_id=I7K4AK>
sox
5.5
#I8M940:CVE-2023-46218<https://gitee.com/open_euler/dashboard?issue_id=I8M940>
curl
5.3
#I8M12M:CVE-2023-49284<https://gitee.com/open_euler/dashboard?issue_id=I8M12M>
fish
3.9
Bugfix:
issue
仓库
#I8JEVI:【OLK-5.10】cfs和cpuset结合cpu上下线测试,出现系统卡死<https://gitee.com/open_euler/dashboard?issue_id=I8JEVI>
kernel
#I8K7Q8:【openEuler-1.0-LTS/OLK-5.10】hns网卡光口只插模块不插光纤,概率性出现link up<https://gitee.com/open_euler/dashboard?issue_id=I8K7Q8>
kernel
#I8K8XV:KVM: arm64: limit PMU version to PMUv3 for ARMv8.1<https://gitee.com/open_euler/dashboard?issue_id=I8K8XV>
kernel
#I8L166:【openEuler 1.0-LTS】使用不支持64位读取的PCIe NVME控制器导致内核崩溃<https://gitee.com/open_euler/dashboard?issue_id=I8L166>
kernel
#I8LTOI:OpenEuler-1.0-LTS回合 LTS补丁<https://gitee.com/open_euler/dashboard?issue_id=I8LTOI>
kernel
#I8MCB5:[openEuler-1.0-LTS] linux-4.19.y inclusion(4.19.296..4.19.299)<https://gitee.com/open_euler/dashboard?issue_id=I8MCB5>
kernel
#I8MEXU:主线补丁icmp: Fix a data-race around sysctl_icmp_errors_use_inbound_ifaddr.分析<https://gitee.com/open_euler/dashboard?issue_id=I8MEXU>
kernel
#I8MNNN:openeuler-1.0-LTS网络补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I8MNNN>
kernel
#I8NHAP:[openEuler-1.0-LTS] tun驱动模块潜在的UAF问题<https://gitee.com/open_euler/dashboard?issue_id=I8NHAP>
kernel
openEuler-20.03-LTS-SP1版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol
openEuler-20.03-LTS-SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/
openEuler CVE 及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 20.03LTS SP1 update2103
I3E5C1
【20.03-SP1】【arm/x86】服务启动失败
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I3E5C1
openEuler-20.03-LTS-SP1
I3QGU7
系统不支持GB18030
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I3QGU7
openEuler 20.03LTS SP1 update210926
I4CMSV
【20.03-LTS-SP1】【arm/x86】搭建Kubernetes 集群缺少包etcd
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I4CMSV
openEuler-20.03-LTS-SP1-dailybuild
I5Y99T
mate-desktop install problem in openEuler:20:03:LTS:SP1
无优先级
sig/sig-mate-desktop
src-openEuler/mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I5Y99T
openEuler-20.03-LTS-SP3 Update 20231213
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP3修复版本已知问题9个,已知漏洞34个。目前版本分支剩余待修复缺陷 0个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8N76P?from=project-i…
CVE修复:
CVE
仓库
score
#I5UBPU:CVE-2022-41853<https://gitee.com/open_euler/dashboard?issue_id=I5UBPU>
hsqldb
9.8
#I7HL05:CVE-2023-26136<https://gitee.com/open_euler/dashboard?issue_id=I7HL05>
nodejs-tough-cookie
9.8
#I8LR2K:CVE-2022-41678<https://gitee.com/open_euler/dashboard?issue_id=I8LR2K>
activemq
8.8
#I8LR3D:CVE-2023-49286<https://gitee.com/open_euler/dashboard?issue_id=I8LR3D>
squid
8.6
#I8LR3E:CVE-2023-49285<https://gitee.com/open_euler/dashboard?issue_id=I8LR3E>
squid
8.6
#I530MS:CVE-2022-24801<https://gitee.com/open_euler/dashboard?issue_id=I530MS>
python-twisted
8.1
#I7BEOY:CVE-2023-34318<https://gitee.com/open_euler/dashboard?issue_id=I7BEOY>
sox
7.8
#I7K4AJ:CVE-2023-34432<https://gitee.com/open_euler/dashboard?issue_id=I7K4AJ>
sox
7.8
#I5CST9:CVE-2022-26981<https://gitee.com/open_euler/dashboard?issue_id=I5CST9>
liblouis
7.8
#I5RJ5C:CVE-2022-40151<https://gitee.com/open_euler/dashboard?issue_id=I5RJ5C>
xstream
7.5
#I67B9Q:CVE-2022-41966<https://gitee.com/open_euler/dashboard?issue_id=I67B9Q>
xstream
7.5
#I4UEOC:CVE-2022-21712<https://gitee.com/open_euler/dashboard?issue_id=I4UEOC>
python-twisted
7.5
#I4XBJL:CVE-2022-21716<https://gitee.com/open_euler/dashboard?issue_id=I4XBJL>
python-twisted
7.5
#I611ZE:CVE-2022-45198<https://gitee.com/open_euler/dashboard?issue_id=I611ZE>
python-pillow
7.5
#I67ADZ:CVE-2022-40898<https://gitee.com/open_euler/dashboard?issue_id=I67ADZ>
python-wheel
7.5
#I5RJ57:CVE-2022-40149<https://gitee.com/open_euler/dashboard?issue_id=I5RJ57>
jettison
7.5
#I5RJ5B:CVE-2022-40150<https://gitee.com/open_euler/dashboard?issue_id=I5RJ5B>
jettison
7.5
#I667WD:CVE-2022-45685<https://gitee.com/open_euler/dashboard?issue_id=I667WD>
jettison
7.5
#I667WF:CVE-2022-45693<https://gitee.com/open_euler/dashboard?issue_id=I667WF>
jettison
7.5
#I6P70O:CVE-2023-1436<https://gitee.com/open_euler/dashboard?issue_id=I6P70O>
jettison
7.5
#I661XJ:CVE-2022-41881<https://gitee.com/open_euler/dashboard?issue_id=I661XJ>
netty
7.5
#I6ZWOG:CVE-2023-30861<https://gitee.com/open_euler/dashboard?issue_id=I6ZWOG>
python-flask
7.5
#I4YM13:CVE-2020-36518<https://gitee.com/open_euler/dashboard?issue_id=I4YM13>
jackson-databind
7.5
#I5U709:CVE-2022-42003<https://gitee.com/open_euler/dashboard?issue_id=I5U709>
jackson-databind
7.5
#I5U706:CVE-2022-42004<https://gitee.com/open_euler/dashboard?issue_id=I5U706>
jackson-databind
7.5
#I5LYSP:CVE-2021-23210<https://gitee.com/open_euler/dashboard?issue_id=I5LYSP>
sox
5.5
#I5LYTJ:CVE-2021-23172<https://gitee.com/open_euler/dashboard?issue_id=I5LYTJ>
sox
5.5
#I5M59H:CVE-2021-23159<https://gitee.com/open_euler/dashboard?issue_id=I5M59H>
sox
5.5
#I5M59Q:CVE-2021-33844<https://gitee.com/open_euler/dashboard?issue_id=I5M59Q>
sox
5.5
#I7K4AG:CVE-2023-26590<https://gitee.com/open_euler/dashboard?issue_id=I7K4AG>
sox
5.5
#I7K4AK:CVE-2023-32627<https://gitee.com/open_euler/dashboard?issue_id=I7K4AK>
sox
5.5
#I5Y48K:CVE-2022-39348<https://gitee.com/open_euler/dashboard?issue_id=I5Y48K>
python-twisted
5.4
#I8M940:CVE-2023-46218<https://gitee.com/open_euler/dashboard?issue_id=I8M940>
curl
5.3
#I8M12M:CVE-2023-49284<https://gitee.com/open_euler/dashboard?issue_id=I8M12M>
fish
3.9
Bugfix:
issue
仓库
#I8JEVI:【OLK-5.10】cfs和cpuset结合cpu上下线测试,出现系统卡死<https://gitee.com/open_euler/dashboard?issue_id=I8JEVI>
kernel
#I8K7Q8:【openEuler-1.0-LTS/OLK-5.10】hns网卡光口只插模块不插光纤,概率性出现link up<https://gitee.com/open_euler/dashboard?issue_id=I8K7Q8>
kernel
#I8K8XV:KVM: arm64: limit PMU version to PMUv3 for ARMv8.1<https://gitee.com/open_euler/dashboard?issue_id=I8K8XV>
kernel
#I8L166:【openEuler 1.0-LTS】使用不支持64位读取的PCIe NVME控制器导致内核崩溃<https://gitee.com/open_euler/dashboard?issue_id=I8L166>
kernel
#I8LTOI:OpenEuler-1.0-LTS回合 LTS补丁<https://gitee.com/open_euler/dashboard?issue_id=I8LTOI>
kernel
#I8MCB5:[openEuler-1.0-LTS] linux-4.19.y inclusion(4.19.296..4.19.299)<https://gitee.com/open_euler/dashboard?issue_id=I8MCB5>
kernel
#I8MEXU:主线补丁icmp: Fix a data-race around sysctl_icmp_errors_use_inbound_ifaddr.分析<https://gitee.com/open_euler/dashboard?issue_id=I8MEXU>
kernel
#I8MNNN:openeuler-1.0-LTS网络补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I8MNNN>
kernel
#I8NHAP:[openEuler-1.0-LTS] tun驱动模块潜在的UAF问题<https://gitee.com/open_euler/dashboard?issue_id=I8NHAP>
kernel
openEuler-20.03-LTS-SP3版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3:Epol
openEuler-20.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP3/EPOL/update/main/
https://repo.openeuler.org/openEuler-20.03-LTS-SP3/docker_img/update/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP3 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig
关联仓库
任务路径
openEuler-20.03-LTS-SP3
I8M3MQ
执行perf bench futex lock-pi --runtime=0,产生coredump
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8M3MQ
openEuler-20.03-LTS-SP3
I8M484
执行perf test会发生coredump
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8M484
openEuler-20.03-LTS-SP3
I8M82K
per-node接口异常值测试,如配置小数等异常情况,/var/log/messages有异常打印'HugeTLB: Invalid hugepages parameter'
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8M82K
openEuler-20.03-LTS-SP3
I8MCBN
nftables存在补丁未回合,执行nft describe ip option rr value出现coredump
无优先级
sig/Networking
src-openEuler/nftables
https://gitee.com/open_euler/dashboard?issue_id=I8MCBN
openEuler-22.03-LTS Update 20231213
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题0个,已知漏洞36个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8N76Q?from=project-i…
CVE修复:
CVE
仓库
score
#I7HL05:CVE-2023-26136<https://gitee.com/src-openeuler/nodejs-tough-cookie/issues/I7HL05>
nodejs-tough-cookie
9.8
#I5UBPU:CVE-2022-41853<https://gitee.com/src-openeuler/hsqldb/issues/I5UBPU>
hsqldb
9.8
#I8LBHT:CVE-2023-47100<https://gitee.com/src-openeuler/perl/issues/I8LBHT>
perl
9.8
#I5WCZK:CVE-2022-37026<https://gitee.com/src-openeuler/erlang/issues/I5WCZK>
erlang
9.8
#I8LR2K:CVE-2022-41678<https://gitee.com/src-openeuler/activemq/issues/I8LR2K>
activemq
8.8
#I8LR3D:CVE-2023-49286<https://gitee.com/src-openeuler/squid/issues/I8LR3D>
squid
8.6
#I8LR3E:CVE-2023-49285<https://gitee.com/src-openeuler/squid/issues/I8LR3E>
squid
8.6
#I530MS:CVE-2022-24801<https://gitee.com/src-openeuler/python-twisted/issues/I530MS>
python-twisted
8.1
#I7BEOY:CVE-2023-34318<https://gitee.com/src-openeuler/sox/issues/I7BEOY>
sox
7.8
#I7K4AJ:CVE-2023-34432<https://gitee.com/src-openeuler/sox/issues/I7K4AJ>
sox
7.8
#I5CST9:CVE-2022-26981<https://gitee.com/src-openeuler/liblouis/issues/I5CST9>
liblouis
7.8
#I6ZWOG:CVE-2023-30861<https://gitee.com/src-openeuler/python-flask/issues/I6ZWOG>
python-flask
7.5
#I67ADZ:CVE-2022-40898<https://gitee.com/src-openeuler/python-wheel/issues/I67ADZ>
python-wheel
7.5
#I661XJ:CVE-2022-41881<https://gitee.com/src-openeuler/netty/issues/I661XJ>
netty
7.5
#I5RJ5C:CVE-2022-40151<https://gitee.com/src-openeuler/xstream/issues/I5RJ5C>
xstream
7.5
#I67B9Q:CVE-2022-41966<https://gitee.com/src-openeuler/xstream/issues/I67B9Q>
xstream
7.5
#I60DGG:CVE-2022-45059<https://gitee.com/src-openeuler/varnish/issues/I60DGG>
varnish
7.5
#I611ZE:CVE-2022-45198<https://gitee.com/src-openeuler/python-pillow/issues/I611ZE>
python-pillow
7.5
#I5RJ57:CVE-2022-40149<https://gitee.com/src-openeuler/jettison/issues/I5RJ57>
jettison
7.5
#I5RJ5B:CVE-2022-40150<https://gitee.com/src-openeuler/jettison/issues/I5RJ5B>
jettison
7.5
#I667WD:CVE-2022-45685<https://gitee.com/src-openeuler/jettison/issues/I667WD>
jettison
7.5
#I667WF:CVE-2022-45693<https://gitee.com/src-openeuler/jettison/issues/I667WF>
jettison
7.5
#I6P70O:CVE-2023-1436<https://gitee.com/src-openeuler/jettison/issues/I6P70O>
jettison
7.5
#I4YM13:CVE-2020-36518<https://gitee.com/src-openeuler/jackson-databind/issues/I4YM13>
jackson-databind
7.5
#I5U706:CVE-2022-42004<https://gitee.com/src-openeuler/jackson-databind/issues/I5U706>
jackson-databind
7.5
#I5U709:CVE-2022-42003<https://gitee.com/src-openeuler/jackson-databind/issues/I5U709>
jackson-databind
7.5
#I4UEOC:CVE-2022-21712<https://gitee.com/src-openeuler/python-twisted/issues/I4UEOC>
python-twisted
7.5
#I4XBJL:CVE-2022-21716<https://gitee.com/src-openeuler/python-twisted/issues/I4XBJL>
python-twisted
7.5
#I5LYSP:CVE-2021-23210<https://gitee.com/src-openeuler/sox/issues/I5LYSP>
sox
5.5
#I5LYTJ:CVE-2021-23172<https://gitee.com/src-openeuler/sox/issues/I5LYTJ>
sox
5.5
#I5M59H:CVE-2021-23159<https://gitee.com/src-openeuler/sox/issues/I5M59H>
sox
5.5
#I5M59Q:CVE-2021-33844<https://gitee.com/src-openeuler/sox/issues/I5M59Q>
sox
5.5
#I7K4AG:CVE-2023-26590<https://gitee.com/src-openeuler/sox/issues/I7K4AG>
sox
5.5
#I7K4AK:CVE-2023-32627<https://gitee.com/src-openeuler/sox/issues/I7K4AK>
sox
5.5
#I5Y48K:CVE-2022-39348<https://gitee.com/src-openeuler/python-twisted/issues/I5Y48K>
python-twisted
5.4
#I8M940:CVE-2023-46218<https://gitee.com/src-openeuler/curl/issues/I8M940>
curl
5.3
openEuler-22.03-LTS版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:22.03:LTS
https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol
openEuler-22.03-LTS Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS update20230726
I7ORCE
【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7ORCE
openEuler-22.03-LTS
I6VFRX
[22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFRX
openEuler-22.03-LTS
I72N5G
【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I72N5G
openEuler-22.03-LTS-SP1 Update 20231213
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题3个,已知漏洞35个。目前版本分支剩余待修复缺陷9个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8N76L?from=project-i…
CVE修复:
CVE
仓库
score
#I7HL05:CVE-2023-26136<https://gitee.com/open_euler/dashboard?issue_id=I7HL05>
nodejs-tough-cookie
9.8
#I5UBPU:CVE-2022-41853<https://gitee.com/open_euler/dashboard?issue_id=I5UBPU>
hsqldb
9.8
#I8LBHT:CVE-2023-47100<https://gitee.com/open_euler/dashboard?issue_id=I8LBHT>
perl
9.8
#I8LR2K:CVE-2022-41678<https://gitee.com/open_euler/dashboard?issue_id=I8LR2K>
activemq
8.8
#I8LR3D:CVE-2023-49286<https://gitee.com/open_euler/dashboard?issue_id=I8LR3D>
squid
8.6
#I8LR3E:CVE-2023-49285<https://gitee.com/open_euler/dashboard?issue_id=I8LR3E>
squid
8.6
#I8K91W:CVE-2023-45539<https://gitee.com/open_euler/dashboard?issue_id=I8K91W>
haproxy
8.2
#I7BEOY:CVE-2023-34318<https://gitee.com/open_euler/dashboard?issue_id=I7BEOY>
sox
7.8
#I7K4AJ:CVE-2023-34432<https://gitee.com/open_euler/dashboard?issue_id=I7K4AJ>
sox
7.8
#I5CST9:CVE-2022-26981<https://gitee.com/open_euler/dashboard?issue_id=I5CST9>
liblouis
7.8
#I67ADZ:CVE-2022-40898<https://gitee.com/open_euler/dashboard?issue_id=I67ADZ>
python-wheel
7.5
#I6ZWOG:CVE-2023-30861<https://gitee.com/open_euler/dashboard?issue_id=I6ZWOG>
python-flask
7.5
#I5RJ5C:CVE-2022-40151<https://gitee.com/open_euler/dashboard?issue_id=I5RJ5C>
xstream
7.5
#I67B9Q:CVE-2022-41966<https://gitee.com/open_euler/dashboard?issue_id=I67B9Q>
xstream
7.5
#I8KJKL:CVE-2023-6378<https://gitee.com/open_euler/dashboard?issue_id=I8KJKL>
logback
7.5
#I8LOP5:CVE-2023-6481<https://gitee.com/open_euler/dashboard?issue_id=I8LOP5>
logback
7.5
#I60DGG:CVE-2022-45059<https://gitee.com/open_euler/dashboard?issue_id=I60DGG>
varnish
7.5
#I5RJ57:CVE-2022-40149<https://gitee.com/open_euler/dashboard?issue_id=I5RJ57>
jettison
7.5
#I5RJ5B:CVE-2022-40150<https://gitee.com/open_euler/dashboard?issue_id=I5RJ5B>
jettison
7.5
#I667WD:CVE-2022-45685<https://gitee.com/open_euler/dashboard?issue_id=I667WD>
jettison
7.5
#I667WF:CVE-2022-45693<https://gitee.com/open_euler/dashboard?issue_id=I667WF>
jettison
7.5
#I6P70O:CVE-2023-1436<https://gitee.com/open_euler/dashboard?issue_id=I6P70O>
jettison
7.5
#I6PBZQ:CVE-2023-0836<https://gitee.com/open_euler/dashboard?issue_id=I6PBZQ>
haproxy
7.5
#I611ZE:CVE-2022-45198<https://gitee.com/open_euler/dashboard?issue_id=I611ZE>
python-pillow
7.5
#I4YM13:CVE-2020-36518<https://gitee.com/open_euler/dashboard?issue_id=I4YM13>
jackson-databind
7.5
#I5U706:CVE-2022-42004<https://gitee.com/open_euler/dashboard?issue_id=I5U706>
jackson-databind
7.5
#I5U709:CVE-2022-42003<https://gitee.com/open_euler/dashboard?issue_id=I5U709>
jackson-databind
7.5
#I5LYSP:CVE-2021-23210<https://gitee.com/open_euler/dashboard?issue_id=I5LYSP>
sox
5.5
#I5LYTJ:CVE-2021-23172<https://gitee.com/open_euler/dashboard?issue_id=I5LYTJ>
sox
5.5
#I5M59H:CVE-2021-23159<https://gitee.com/open_euler/dashboard?issue_id=I5M59H>
sox
5.5
#I5M59Q:CVE-2021-33844<https://gitee.com/open_euler/dashboard?issue_id=I5M59Q>
sox
5.5
#I7K4AG:CVE-2023-26590<https://gitee.com/open_euler/dashboard?issue_id=I7K4AG>
sox
5.5
#I7K4AK:CVE-2023-32627<https://gitee.com/open_euler/dashboard?issue_id=I7K4AK>
sox
5.5
#I5Y48K:CVE-2022-39348<https://gitee.com/open_euler/dashboard?issue_id=I5Y48K>
python-twisted
5.4
#I8M940:CVE-2023-46218<https://gitee.com/open_euler/dashboard?issue_id=I8M940>
curl
5.3
Bugfix:
issue
仓库
#I8M8TC:回合上游社区补丁,补丁数量:8<https://gitee.com/open_euler/dashboard?issue_id=I8M8TC>
libselinux
#I8N8FA:libbpf社区上游补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I8N8FA>
libbpf
#I8NWK0:systemd高版本社区补丁主动回合<https://gitee.com/open_euler/dashboard?issue_id=I8NWK0>
systemd
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://build.openeuler.openatom.cn/project/show/openEuler:22.03:LTS:SP1
https://build.openeuler.openatom.cn/project/show/openEuler:22.03:LTS:SP1:Ep…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 22.03-SP1
I6B4V1
【22.03 SP1 update 20230118】【arm】libhdfs在arm架构降级失败,x86正常
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I6B4V1
openEuler-22.03-LTS-SP1
I7LW30
【arm】-O3 -flto-partition=one -fipa-struct-reorg -fwhole-program编译ICE:during IPA pass: struct_reorg(in wide_int_to_tree_1, at tree.c:1575)
主要
sig/Compiler
openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7LW30
openEuler-22.03-LTS-SP1
I7LWCW
【arm】-O3 -flto-partition=one -fipa-struct-reorg -fwhole-program编译ICE:internal compiler error: Segmentation fault
主要
sig/Compiler
openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7LWCW
openEuler-22.03-LTS-SP1
I7LWK7
【arm】-O3 -flto-partition=one -fipa-struct-reorg -fwhole-program编译ICE:during IPA pass: struct_reorg(in get_type_field, at ipa-struct-reorg/ipa-struct-reorg.c:4394)
主要
sig/Compiler
openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7LWK7
openEuler-22.03-LTS-SP1
I7LWO1
【arm】-O3 -flto-partition=one -fipa-struct-reorg -fwhole-program编译ICE:during RTL pass: expand(in convert_move, at expr.c:219)
主要
sig/Compiler
openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7LWO1
openEuler-22.03-LTS-SP1
I7LX07
【arm】-O3 -flto-partition=one -fipa-struct-reorg -fwhole-program编译ICE:during IPA pass: struct_reorg(in get_type_field, at ipa-struct-reorg/ipa-struct-reorg.c:4379)
主要
sig/Compiler
openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7LX07
openEuler-22.03-LTS-SP1 update20230726
I7OR2I
【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7OR2I
openEuler-22.03-LTS-SP1
I6VFV6
[22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
openEuler-22.03-LTS-SP1
I73CKF
【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
openEuler-22.03-LTS-SP2 Update 20231213
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题1个,已知漏洞34个。目前版本分支剩余待修复缺陷2个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8N76J?from=project-i…
CVE修复:
CVE
仓库
score
#I7HL05:CVE-2023-26136<https://gitee.com/open_euler/dashboard?issue_id=I7HL05>
nodejs-tough-cookie
9.8
#I5UBPU:CVE-2022-41853<https://gitee.com/open_euler/dashboard?issue_id=I5UBPU>
hsqldb
9.8
#I8LBHT:CVE-2023-47100<https://gitee.com/open_euler/dashboard?issue_id=I8LBHT>
perl
9.8
#I8LR2K:CVE-2022-41678<https://gitee.com/open_euler/dashboard?issue_id=I8LR2K>
activemq
8.8
#I8LR3D:CVE-2023-49286<https://gitee.com/open_euler/dashboard?issue_id=I8LR3D>
squid
8.6
#I8LR3E:CVE-2023-49285<https://gitee.com/open_euler/dashboard?issue_id=I8LR3E>
squid
8.6
#I8K91W:CVE-2023-45539<https://gitee.com/open_euler/dashboard?issue_id=I8K91W>
haproxy
8.2
#I7BEOY:CVE-2023-34318<https://gitee.com/open_euler/dashboard?issue_id=I7BEOY>
sox
7.8
#I7K4AJ:CVE-2023-34432<https://gitee.com/open_euler/dashboard?issue_id=I7K4AJ>
sox
7.8
#I5CST9:CVE-2022-26981<https://gitee.com/open_euler/dashboard?issue_id=I5CST9>
liblouis
7.8
#I6ZWOG:CVE-2023-30861<https://gitee.com/open_euler/dashboard?issue_id=I6ZWOG>
python-flask
7.5
#I67ADZ:CVE-2022-40898<https://gitee.com/open_euler/dashboard?issue_id=I67ADZ>
python-wheel
7.5
#I661XJ:CVE-2022-41881<https://gitee.com/open_euler/dashboard?issue_id=I661XJ>
netty
7.5
#I5RJ5C:CVE-2022-40151<https://gitee.com/open_euler/dashboard?issue_id=I5RJ5C>
xstream
7.5
#I67B9Q:CVE-2022-41966<https://gitee.com/open_euler/dashboard?issue_id=I67B9Q>
xstream
7.5
#I60DGG:CVE-2022-45059<https://gitee.com/open_euler/dashboard?issue_id=I60DGG>
varnish
7.5
#I611ZE:CVE-2022-45198<https://gitee.com/open_euler/dashboard?issue_id=I611ZE>
python-pillow
7.5
#I6PBZQ:CVE-2023-0836<https://gitee.com/open_euler/dashboard?issue_id=I6PBZQ>
haproxy
7.5
#I5RJ57:CVE-2022-40149<https://gitee.com/open_euler/dashboard?issue_id=I5RJ57>
jettison
7.5
#I5RJ5B:CVE-2022-40150<https://gitee.com/open_euler/dashboard?issue_id=I5RJ5B>
jettison
7.5
#I667WD:CVE-2022-45685<https://gitee.com/open_euler/dashboard?issue_id=I667WD>
jettison
7.5
#I667WF:CVE-2022-45693<https://gitee.com/open_euler/dashboard?issue_id=I667WF>
jettison
7.5
#I6P70O:CVE-2023-1436<https://gitee.com/open_euler/dashboard?issue_id=I6P70O>
jettison
7.5
#I4YM13:CVE-2020-36518<https://gitee.com/open_euler/dashboard?issue_id=I4YM13>
jackson-databind
7.5
#I5U706:CVE-2022-42004<https://gitee.com/open_euler/dashboard?issue_id=I5U706>
jackson-databind
7.5
#I5U709:CVE-2022-42003<https://gitee.com/open_euler/dashboard?issue_id=I5U709>
jackson-databind
7.5
#I5LYSP:CVE-2021-23210<https://gitee.com/open_euler/dashboard?issue_id=I5LYSP>
sox
5.5
#I5LYTJ:CVE-2021-23172<https://gitee.com/open_euler/dashboard?issue_id=I5LYTJ>
sox
5.5
#I5M59H:CVE-2021-23159<https://gitee.com/open_euler/dashboard?issue_id=I5M59H>
sox
5.5
#I5M59Q:CVE-2021-33844<https://gitee.com/open_euler/dashboard?issue_id=I5M59Q>
sox
5.5
#I7K4AG:CVE-2023-26590<https://gitee.com/open_euler/dashboard?issue_id=I7K4AG>
sox
5.5
#I7K4AK:CVE-2023-32627<https://gitee.com/open_euler/dashboard?issue_id=I7K4AK>
sox
5.5
#I5Y48K:CVE-2022-39348<https://gitee.com/open_euler/dashboard?issue_id=I5Y48K>
python-twisted
5.4
#I8M940:CVE-2023-46218<https://gitee.com/open_euler/dashboard?issue_id=I8M940>
curl
5.3
Bugfix:
issue
仓库
#I8N8FA:libbpf社区上游补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I8N8FA>
libbpf
openEuler-22.03-LTS SP2版本编译构建信息查询链接:
https://build.openeuler.openatom.cn/project/show/openEuler:22.03:LTS:SP2
https://build.openeuler.openatom.cn/project/show/openEuler:22.03:LTS:SP2:Ep…
openEuler-22.03-LTS SP2 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS-SP2-round-2
I795G3
【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common
主要
sig/sig-CloudNative
src-openEuler/skopeo
https://gitee.com/open_euler/dashboard?issue_id=I795G3
openEuler-22.03-LTS-SP2-SEC
I7AFIR
【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足
主要
sig-AccLib
src-openEuler/libkae
https://gitee.com/open_euler/dashboard?issue_id=I7AFIR
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(12.15日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
CVE-2023-5869
I8FAVD
10.2
8.8
postgresql
DB
CVE-2023-5869
I8FAVA
10.2
8.8
libpq
DB
CVE-2023-45866
I8MKBC
13.7
8.8
bluez
Base-service
CVE-2023-50269
I8OK2V
13.78
8.6
squid
Networking
CVE-2023-1999
I6VVSM
0.64
7.5
firefox
Application
CVE-2023-32763
I8LUH3
3.53
7.5
qt
Runtime
CVE-2023-5632
I89456
5.14
7.5
mosquitto
Application
CVE-2023-6481
I8LOP5
7.2
7.5
logback
sig-Java
CVE-2023-46751
I8MDOH
8.2
7.5
ghostscript
Base-service
CVE-2023-6378
I8KJKL
9.06
7.5
logback
sig-Java
CVE-2023-45285
I8MDEJ
12.2
7.5
golang
sig-golang
CVE-2023-45287
I8MDD7
12.2
7.5
golang
sig-golang
CVE-2023-49355
I8NGYI
13.2
7.5
jq
Base-service
CVE-2023-50495
I8O2IT
13.78
7.5
ncurses
Base-service
CVE-2023-32762
I8LUBR
3.53
7.3
qt
Runtime
CVE-2023-6610
I8MXXY
8.2
7.1
kernel
Kernel
CVE-2023-6606
I8MXXW
8.2
7.1
kernel
Kernel
CVE-2023-4575
I7WYY3
1.14
6.5
firefox
Application
CVE-2023-26031
I8H276
8.87
6.0
hadoop
sig-bigdata
CVE-2023-40314
I8H5HS
2.2
5.8
openstack-horizon
sig-openstack
CVE-2023-28563
I8GI9Q
0.2
5.5
raspberrypi-firmware
sig-RaspberryPi
CVE-2023-22081
I88VNW
8.14
5.3
openjdk-latest
Compiler
CVE-2023-22025
I88JFX
8.14
3.7
openjdk-latest
Compiler
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig组
任务路径
1
I67IFE
建议sssd拆分出对应功能的子包
任务
2022/12/26 16:49
无优先级
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I67IFE
2
I6YYXA
OpenEuler23.03不支持platform-python,如何解决
任务
2023/4/26 10:55
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I6YYXA
3
I71KX8
python3.spec文件中,无效的ifarch语句
任务
2023/5/9 15:00
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
4
I7B6KR
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
任务
2023/6/6 9:51
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
5
I7KA4H
Upgrade to latest release [python3: 3.10.9 2022/12/06 -> 3.11.4 2023/06/06]
任务
2023/7/11 15:13
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KA4H
6
I7KBUF
pyconfig-64.h中定义了__CHAR_UNSIGNED__ 改变了编译行为,导致程序运行出错
任务
2023/7/11 16:27
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KBUF
7
I7VW3D
tmp.mount状态是active,/tmp目录被挂载为tmpfs文件系统
任务
2023/8/25 13:19
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7VW3D
8
I80BT8
use UCP in UTF mode 补丁未合入
任务
2023/9/11 14:50
无优先级
src-openEuler/grep
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I80BT8
9
I84DBH
使用x2openEuler把centos7.0升级到openEuler22.03LTS出现boot分区挂载不上的情况
任务
2023/9/26 10:30
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I84DBH
10
I8FHA1
ambari上部署Kerberos,create keytabs阶段失败
任务
2023/11/10 15:31
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8FHA1
11
I8ISY0
bunzip2 -L/-V和bzcat -L/-V查询信息打印异常且返回值不为0
任务
2023/11/23 11:02
无优先级
src-openEuler/bzip2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ISY0
12
I8MBMG
20.03-LTS-SP2 上systemd-timesyncd服务默认enable,环境网络不通则一直在给timeX.google.com发域名请求
任务
2023/12/6 18:38
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8MBMG
13
I8ON42
Upgrade to latest release [coreutils: 9.3 2023/04/18 -> 9.4 2023/08/29]
任务
2023/12/15 11:02
无优先级
src-openEuler/coreutils
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON42
14
I8ON5A
Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13]
任务
2023/12/15 11:04
无优先级
src-openEuler/cronie
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
15
I8ON6X
Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21]
任务
2023/12/15 11:06
无优先级
src-openEuler/dbus
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
16
I8ONCM
Upgrade to latest release [elfutils: 0.189 2023/03/03 -> 0.190 2023/11/03]
任务
2023/12/15 11:14
无优先级
src-openEuler/elfutils
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ONCM
17
I8ONV2
Upgrade to latest release [glib2: 2.76.4 2023/07/06 -> 2.78.3 2023/12/06]
任务
2023/12/15 11:38
无优先级
src-openEuler/glib2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ONV2
18
I8OOF1
Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14]
任务
2023/12/15 12:29
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
19
I8OOF5
Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11]
任务
2023/12/15 12:31
无优先级
src-openEuler/libarchive
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
20
I8OQ6P
Upgrade to latest release [libxml2: 2.11.4 2023/05/18 -> 2.12.3 2023/12/12]
任务
2023/12/15 14:52
无优先级
src-openEuler/libxml2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OQ6P
21
I8OQ6V
Upgrade to latest release [libxslt: 1.1.38 2023/05/08 -> 1.1.39 2023/11/16]
任务
2023/12/15 14:52
无优先级
src-openEuler/libxslt
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OQ6V
22
I8OT4R
user@.service服务不能正常启动
缺陷
2023/12/15 17:19
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OT4R
23
I8OTI2
Upgrade to latest release [systemd: 253 2023/02/15 -> 255 2023/12/06]
任务
2023/12/15 17:36
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8OTI2
24
I4V9K0
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
任务
2022/2/25 14:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
25
I5RTUS
X86架构下无法对mysql8进行autobolt模式反馈编译,报错
缺陷
2022/9/19 15:47
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5RTUS
26
I5XP8E
Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支
缺陷
2022/10/26 9:13
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5XP8E
27
I65UF9
aarch64架构boost icl模板库优化错误
缺陷
2022/12/12 17:17
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I65UF9
28
I6UDV8
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
任务
2023/4/10 16:14
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
29
I70VML
指针压缩选项的错误提示内容有误。
缺陷
2023/5/6 16:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I70VML
30
I7B6X5
gcc-pie-arm64架构和操作手册结果不同
缺陷
2023/6/6 10:11
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7B6X5
31
I7BM6U
【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪
任务
2023/6/7 14:54
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7BM6U
32
I7CKVY
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
缺陷
2023/6/11 22:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
33
I7CWOS
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
任务
2023/6/12 20:51
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
34
I7EZAZ
无法在sw_64下编译nodejs
任务
2023/6/20 16:50
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
35
I7YRN6
openEuler-20.03-LTS-SP3版本与openEuler-22.03-LTS版本x86上gcc参数差异导致编译出的二进制性能下降
任务
2023/9/5 17:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7YRN6
36
I84L9F
openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败
缺陷
2023/9/26 19:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
37
I8B80Y
gcc中LTO的功能好像出现异常
任务
2023/10/26 19:15
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8B80Y
38
I8C0YS
在arm平台使用asan编译选项的程序退出前会卡顿5s左右
缺陷
2023/10/30 16:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8C0YS
39
I8DA53
gcc的CVE-2023-4039修复导致鲲鹏920cpu上glibc的接口函数getenv,getenvT2,strftime接口性能下降
任务
2023/11/2 16:27
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8DA53
40
I8OJ7A
ARM环境下,执行certtool生成私钥命令执行卡在gmp调用
任务
2023/12/14 21:48
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8OJ7A
41
I8A77R
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
任务
2023/10/23 16:22
无优先级
src-openEuler/alsa-lib
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
42
I6VDW2
打开一个80万行的文本,滑动滚轮,背景颜色会变黑
任务
2023/4/13 15:15
无优先级
src-openEuler/gtk3
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I6VDW2
43
I7LSWG
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
任务
2023/7/17 20:50
无优先级
src-openEuler/gtk2
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
44
I8J3NX
调用python gtk3接口Gtk.main()出现失败
缺陷
2023/11/24 10:33
无优先级
src-openEuler/gtk3
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I8J3NX
45
I4UTGM
22.03分支kernel子包perf与libtraceevent有安装冲突
任务
2022/2/22 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4UTGM
46
I4YT2R
iscsi登录操作并发sysfs读操作概率导致空指针访问
任务
2022/3/21 15:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
47
I58CJR
删除iptable_filter.ko时出现空指针问题
任务
2022/5/19 20:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
48
I59BY7
[openEuler-20.03-LTS-SP3] kernel build failed 20220525
任务
2022/5/26 11:08
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I59BY7
49
I5C33B
OLK-5.10 page owner功能增强
任务
2022/6/13 20:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
50
I5D9J8
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
任务
2022/6/21 10:01
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
51
I5G321
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
任务
2022/7/8 9:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5G321
52
I5H311
修复CVE-2022-2380
任务
2022/7/14 15:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5H311
53
I5I2M8
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
任务
2022/7/21 9:47
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
54
I5JKG6
【安装冲突arm/x86_64】openEuler:22.09分支libtraceevent与kernel子包perf安装冲突
任务
2022/7/29 14:57
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5JKG6
55
I5LO4A
【22.03 LTS ARM】鲲鹏 920 x8 安装 OS 时,卡死在内核启动界面。
任务
2022/8/10 17:19
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5LO4A
56
I5NXF8
当前kernel提供的spec中,定义了kernel-headers,但是未定义版本号,部分依赖于kernel-headers高版本的软件包错误的被安装在了低版本内核上
任务
2022/8/24 17:00
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5NXF8
57
I5OOLB
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
任务
2022/8/29 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
58
I5OYJZ
kernel源码包构建失败
任务
2022/8/31 11:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OYJZ
59
I5PBRB
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
任务
2022/9/2 9:56
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
60
I5RH8C
内存可靠性分级需求
任务
2022/9/16 16:16
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
61
I5V92B
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
任务
2022/10/12 11:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
62
I5VCIJ
openEuler如何适配新硬件,请提供适配流程指导
任务
2022/10/12 17:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
63
I5WCP1
回合bpftool prog attach/detach命令
任务
2022/10/18 16:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
64
I6FZWY
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
任务
2023/2/18 11:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
65
I6HXB9
kernel.spec中是否会新增打包intel-sst工具
任务
2023/2/27 10:06
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
66
I6LBR9
【oe 23.03】/proc/sys/kernel/core_pattern中写脚本时收集不到core文件
任务
2023/3/9 14:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6LBR9
67
I6N49D
【openeuler-22.03-LTS-SP】
任务
2023/3/14 20:12
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
68
I6N49G
【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用
任务
2023/3/14 20:13
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
69
I6OLND
关闭kdump情况下触发panic可能会卡死
任务
2023/3/20 16:58
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6OLND
70
I6ORVZ
【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service
任务
2023/3/21 10:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ
71
I6P3II
[openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup
任务
2023/3/22 10:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
72
I6VWNS
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
任务
2023/4/15 10:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
73
I70U2A
【openEuler-23.03】wifi功能使用问题
任务
2023/5/6 15:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I70U2A
74
I73TNL
开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic
任务
2023/5/17 14:33
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73TNL
75
I73Z10
openeuler 23.03 kernel-6.1.19.src.rpm 编译打包报错
任务
2023/5/17 18:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73Z10
76
I7BRC1
perf 与 libtraceevent 软件包存在安装冲突
缺陷
2023/6/7 20:42
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I7BRC1
77
I7JFSR
openEuler-22.03-LTS-SP1 Bcache I/O跌零严重持续时间长 且很频繁,基本无法使用
缺陷
2023/7/7 15:22
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I7JFSR
78
I855U7
编译内核make menuconfig报make: *** [Makefile:603: menuconfig] Error 2 错误
任务
2023/9/29 8:42
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I855U7
79
I8C74L
实时补丁版本选择
任务
2023/10/31 9:53
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8C74L
80
I8EAHA
[20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode
任务
2023/11/6 22:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8EAHA
81
I8F7ZR
[20.03-lts-sp4]The Hisi SAS driver supports the MQ feature
任务
2023/11/9 17:03
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR
82
I8F80L
[20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream
任务
2023/11/9 17:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F80L
83
I8GVR0
基于OpenEuler 2203 SP1的KVM虚拟机热迁移至使用E5 2680 v4等CPU的物理机后卡主
缺陷
2023/11/16 10:24
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8GVR0
84
I8K3T6
[openEuler-22.03-LTS-SP3-rc1] OPENEULER_MINOR value is not 3
缺陷
2023/11/28 15:50
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8K3T6
85
I8KAVR
dnf reinstall kernel 导致grub.conf 本内核项被删除
任务
2023/11/29 10:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
86
I8N0IL
23.09分支下缺少对应的Module.kabi_aarch64
任务
2023/12/9 15:31
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8N0IL
87
I8NR5B
KVM: arm64: limit PMU version to PMUv3 for ARMv8.1
缺陷
2023/12/12 16:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8NR5B
88
I6TQ8W
curl命令向hadoop3.2.1 webhdfs put文件失败
任务
2023/4/7 18:02
严重
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
89
I57O76
从gnutls主包拆分gnutls-dane
任务
2022/5/16 17:18
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I57O76
90
I6MJB4
openssl 3.0 支持TLCP特性
任务
2023/3/13 11:35
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
91
I6ZAYW
spec 文件内指定了仅 gcc 支持的 CCASFLAGS 导致 LLVM 下 configure 错误
任务
2023/4/27 13:20
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6ZAYW
92
I8MITW
20.03 sp3 中openssl与centos 7的openssl对比,存在 TLSv1.2 部分算法缺失
任务
2023/12/7 14:46
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8MITW
93
I8OEG5
回合上游社区补丁,补丁数量:1
缺陷
2023/12/14 15:41
无优先级
src-openEuler/lvm2
Storage
https://gitee.com/open_euler/dashboard?issue_id=I8OEG5
94
I6PA84
神威架构,虚拟化启动失败
任务
2023/3/22 17:20
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6PA84
95
I6ZOUM
qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降
任务
2023/4/28 17:37
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM
96
I7A5FW
Fixed CPU topology issues and add lbt support for kvm.
任务
2023/6/1 17:18
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7A5FW
97
I7AAWF
2203-SP2下安装虚拟机,CPU为FT-2000+,使用host-model启动虚拟机失败
任务
2023/6/2 10:46
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7AAWF
98
I7L94Q
Upgrade to latest release [libvirt: 6.2.0 2020/04/02 -> 9.5.0 2023/07/03]
任务
2023/7/14 17:07
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L94Q
99
I7L968
Upgrade to latest release [qemu: 6.2.0 2021/12/14 -> 8.0.3 2023/07/09]
任务
2023/7/14 17:09
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L968
100
I8790J
need EPYC-Genoa model support
任务
2023/10/11 16:53
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8790J
openEuler 社区指导文档及开放平台链接:
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
Dear all,
openEuler 22.03-LTS SP3 RC3 release于今日发布。RC3版本每日构建可全量完整构建通过,每日AT验证0问题验证通过,现申请转入集成测试迭代。社区各sig组及用户可基于该版本开展功能验证、体验,QA sig组请基于该版本开展SIT集成验证。
本次SP3 RC3版本由EBS构建系统统一编译构建,同时继续保留OBS构建系统及对应的SP3构建工程,社区开发者可继续按需使用。
各个SIG组可基于该版本开展组件自验证及试用,社区一起协作支撑openEuler 22.03-LTS SP3版本issue发现和定位修复,您发现和定位修复每一个issue不仅可以解决您使用openEuler LTS版本的问题点,更可以帮助社区一起持续优化用户的体验!
l openEuler 22.03 LTS SP3版本release plan&特性清单公示链接: https://gitee.com/openeuler/release-management/blob/master/openEuler-22.03-…
l openEuler 22.03 LTS SP3 RC3版本下载链接:http://121.36.84.172/dailybuild/EBS-openEuler-22.03-LTS-SP3/rc3_openeuler-2023-12-12-21-55-15/
l openEuler 版本缺陷管理规范链接:https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7…
l openEuler 22.03 LTS SP2 RC3版本自验证进展与质量结果同步方式: 建议各sig组及社区用户均可以在QA-sig下以ISSUE方式同步自验证进展和自验证结果,您的自验证结果将是release版本质量评估的充分信息依据;
l 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
l 社区QA 测试平台 radiates: https://radiatest.openeuler.org
Release-plan
Stage name
Begin time
End time
Days
Note
Collect key features
2023/9/7
2023/10/15
37
版本需求收集
变更检查阶段1
2023/10/8
2023/11/8
30
Review软件包变更(升级/退役/淘汰)
变更检查阶段2
2023/10/16
2023/10/16
1
Review基础设施相关变更
Develop
2023/10/8
2023/11/8
30
这个时间段内完成开发,合入22.03 LTS-Next
Kernel freezing
2023/11/3
2023/11/8
6
内核冻结
LTS-Next mass rebuild
2023/11/9
2023/11/10
2
22.03-LTS Next分支大规模编译构建
变更检查阶段3
2023/11/11
2023/11/12
3
22.03-LTS Next分支发起软件包淘汰(持续编译/构建失败)评审
Branch
2023/11/13
2023/11/15
3
从22.03 LTS-Next拉SP3版本分支
Build & Alpha
2023/11/16
2023/11/22
7
22.03-LTS SP3版本DailyBuild & 开发自验证
Test round 1
2023/11/23
2023/11/29
7
22.03-LTS SP3版本启动集成测试
变更检查阶段4
2023/11/30
2023/11/30
1
22.03-LTS SP3版本分支发起软件包淘汰(持续编译/构建失败)评审
Beta Version release
2023/12/1
2023/12/2
2
22.03-LTS SP3 Beta版本发布
Test round 2
2023/12/2
2023/12/8
7
全量SIT验证
变更检查阶段5
2023/12/9
2023/12/9
1
22.03-LTS SP3版本分支代码冻结:受限合入,原则上仅允许bug fix
Test round 3
2023/12/9
2023/12/15
7
全量SIT验证,版本分支代码冻结:管控合入,原则上只允许bug fix
Test round 4
2023/12/16
2023/12/22
7
回归测试
Test round 5
2023/12/23
2023/12/29
7
回归测试
Release
2023/12/30
2023/12/30
1
社区Release版本发布评审
Best regards
刘松灵(openEuler release SIG)
1
0
Dear maintainers,
12月8日release SIG例会上关于20.03 LTS SP4 发布评审遗留的测试报告及issue 收敛情况问题,在此进行统一回复。请各maintainer在审阅测试报告后回复评审意见 Go(通过)/No Go(不通过) 。Thx!
完整测试报告:https://gitee.com/openeuler/QA/blob/master/Test_Result/openEuler_20.…
测试结论:
openEuler 20.03 LTS SP4 版本整体测试按照release-manager团队的计划,1轮开发者自验证 + 1轮重点特性测试 + 2轮全量测试 + 1轮回归测试 + 1轮版本发布验收测试。
第1轮主要依赖各sig开发者自验证,聚焦于代码静态检查、安装卸载自编译、软件接口变更等测试项;
第2轮重点特性测试聚焦在新特性全量功能和继承特性自动化验证,另外开展安全CVE扫描及OS基础性能摸底和系统整体集成验证,旨在识别阻塞性问题;
第3、4轮全量测试开展版本交付的所有特性和各类专项测试;
第5轮回归测通过自动化测试重点覆盖问题单较多模块的覆盖和扩展测试,验证问题的修复和影响程度;
第6轮版本发布验收测试是在版本正式发布至官网后开展的轻量化验证活动,旨在保证发布件和测试验证过程交付件的一致性。
openEuler 20.03 LTS SP4 共发现问题 270 个,有效问题 252 个,无效问题 18 个。遗留问题 2 个,版本整体质量良好。
Issue 统计:
openEuler 20.03 LTS SP4 版本共发现问题 270 个,有效问题 252 个,其中遗留问题 2个。详细分布见下表:
测试阶段
问题总数
有效问题单数
无效问题单数
挂起问题单数
备注
openEuler 20.03 LTS SP4 dailybuild
105
102
3
0
openEuler 20.03 LTS SP4 alpha
39
36
4
0
openEuler 20.03 LTS SP4 RC1
80
73
5
2
Beta版本
openEuler 20.03 LTS SP4 RC2
16
14
2
0
重点特性测试
openEuler 20.03 LTS SP4 RC3
24
21
3
0
全量集成
openEuler 20.03 LTS SP4 RC4
6
5
1
0
全量集成
openEuler 20.03 LTS SP4 RC5
0
0
0
0
回归测试
openEuler 20.03 LTS SP4 RC6
0
0
0
0
版本发布验收测试(回归测试)
遗留Issue:
序号
问题单号
问题简述
问题级别
影响分析
规避措施
历史发现场jing
1
I8DBPV<https://gitee.com/src-openeuler/hadoop/issues/I8DBPV?from=project-issue>
【20.03 LTS SP4 round1】【arm\x86】安装 nodejs-yarn和hadoop-yarn冲突
次要
nodejs-yarn和hadoop-yarn bin目录下启动文件都命名为yarn,一起安装会冲突。暂无用户同时安装nodejs-yarn和hadoop-yarn,且不建议同时安装nodejs-yarn和hadoop-yarn,影响可控
版本遗留
2
I8D3YK<https://gitee.com/src-openeuler/dtkcommon/issues/I8D3YK?from=project-issue>
【20.03-SP4-rc1】dtkcommon包在20.03-LTS-SP4-RC1中相比20.03-LTS-SP3&20.03-LTS-SP4-alpha版本降级
次要
20.03-LTS-SP3分支无此软件包,不影响20.03-LTS-SP3升级到20.03-LTS-SP4,影响可控
版本遗留
Best Regards,
刘松灵(openEuler release SIG)
1
0
主题: openEuler update_20231206版本发布公告
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-20.03-LTS-SP3、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1及openEuler-22.03-LTS-SP2 update版本满足版本出口质量,现进行发布公示。
本公示分为八部分:
1、openEuler-20.03-LTS-SP1 Update 20231206发布情况及待修复缺陷
2、openEuler-20.03-LTS-SP3 Update 20231206发布情况及待修复缺陷
3、openEuler-22.03-LTS Update 20231206发布情况及待修复缺陷
4、openEuler-22.03-LTS-SP1 Update 20231206发布情况及待修复缺陷
5、openEuler-22.03-LTS-SP2 Update 20231206发布情况及待修复缺陷
6、openEuler 关键组件待修复CVE 清单
7、openEuler 关键组件待修复缺陷清单
8、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2023/12/15)提供 update_20231213 版本。
openEuler-20.03-LTS-SP1 Update 20231206
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题9个,已知漏洞12个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8LFR7?from=project-i…
CVE修复:
CVE
仓库
score
#I8K8BI:CVE-2023-49083<https://gitee.com/open_euler/dashboard?issue_id=I8K8BI>
python-cryptography
9.1
#I8K91W:CVE-2023-45539<https://gitee.com/open_euler/dashboard?issue_id=I8K91W>
haproxy
8.2
#I7V6ZB:CVE-2020-21428<https://gitee.com/open_euler/dashboard?issue_id=I7V6ZB>
freeimage
7.8
#I7VCRZ:CVE-2020-21427<https://gitee.com/open_euler/dashboard?issue_id=I7VCRZ>
freeimage
7.8
#I8GS3K:CVE-2023-44444<https://gitee.com/open_euler/dashboard?issue_id=I8GS3K>
gimp
7.8
#I8GS3X:CVE-2023-44442<https://gitee.com/open_euler/dashboard?issue_id=I8GS3X>
gimp
7.8
#I6PBZQ:CVE-2023-0836<https://gitee.com/open_euler/dashboard?issue_id=I6PBZQ>
haproxy
7.5
#I6AVW5:CVE-2022-47630<https://gitee.com/open_euler/dashboard?issue_id=I6AVW5>
arm-trusted-firmware
7.4
#I8KTVX:CVE-2023-49081<https://gitee.com/open_euler/dashboard?issue_id=I8KTVX>
python-aiohttp
7.2
#I8JBIV:CVE-2023-6277<https://gitee.com/open_euler/dashboard?issue_id=I8JBIV>
libtiff
6.5
#I6OZK3:CVE-2023-1544<https://gitee.com/open_euler/dashboard?issue_id=I6OZK3>
qemu
6.3
#I8IQ7G:CVE-2023-48706<https://gitee.com/open_euler/dashboard?issue_id=I8IQ7G>
vim
3.6
Bugfix:
issue
仓库
#I8L197:20.03 sp4 执行sssctl domain-status命令出现coredump<https://gitee.com/open_euler/dashboard?issue_id=I8L197>
sssd
#I8EI9L:【openEuler-1.0-LTS/OLK510】CPU下线后cat scaling_cur_freq不正常bug<https://gitee.com/open_euler/dashboard?issue_id=I8EI9L>
kernel
#I8J49F:【hulk-4.19】回合LTS补丁crypto: api - Use work queue in crypto_destroy_instance<https://gitee.com/open_euler/dashboard?issue_id=I8J49F>
kernel
#I8JXM2:4.19: [openEuler-1.0-LTS] Publish the bank pointer only after setup has succeeded<https://gitee.com/open_euler/dashboard?issue_id=I8JXM2>
kernel
#I8JXMX:4.19: [openEuler-1.0-LTS] Fix a wrong assignment of i_mce.status<https://gitee.com/open_euler/dashboard?issue_id=I8JXMX>
kernel
#I8K0N2:WARNING: refcount bug in igmp_start_timer<https://gitee.com/open_euler/dashboard?issue_id=I8K0N2>
kernel
#I8KFB3:Backport commit 60490e7966659b26d74bf1fa4aa ("perf/core: Fix perf_mmap fail when CONFIG_PERF_USE_VMALLOC enabled")<https://gitee.com/open_euler/dashboard?issue_id=I8KFB3>
kernel
#I8KZ3H:【openEuler-1.0-LTS】sched: smart grid: check is active in affinity timer<https://gitee.com/open_euler/dashboard?issue_id=I8KZ3H>
kernel
#I8LMVO: 【openEuler-1.0-LTS】WARNING in generic_file_write_iter<https://gitee.com/open_euler/dashboard?issue_id=I8LMVO>
kernel
openEuler-20.03-LTS-SP1版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol
openEuler-20.03-LTS-SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/
openEuler CVE 及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 20.03LTS SP1 update2103
I3E5C1
【20.03-SP1】【arm/x86】服务启动失败
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I3E5C1
openEuler-20.03-LTS-SP1
I3QGU7
系统不支持GB18030
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I3QGU7
openEuler 20.03LTS SP1 update210926
I4CMSV
【20.03-LTS-SP1】【arm/x86】搭建Kubernetes 集群缺少包etcd
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I4CMSV
openEuler-20.03-LTS-SP1-dailybuild
I5Y99T
mate-desktop install problem in openEuler:20:03:LTS:SP1
无优先级
sig/sig-mate-desktop
src-openEuler/mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I5Y99T
openEuler-20.03-LTS-SP3 Update 20231206
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP3修复版本已知问题11个,已知漏洞10个。目前版本分支剩余待修复缺陷 0个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8LFR9?from=project-i…
CVE修复:
CVE
仓库
score
#I8K8BI:CVE-2023-49083<https://gitee.com/open_euler/dashboard?issue_id=I8K8BI>
python-cryptography
9.1
#I8K91W:CVE-2023-45539<https://gitee.com/open_euler/dashboard?issue_id=I8K91W>
haproxy
8.2
#I7V6ZB:CVE-2020-21428<https://gitee.com/open_euler/dashboard?issue_id=I7V6ZB>
freeimage
7.8
#I7VCRZ:CVE-2020-21427<https://gitee.com/open_euler/dashboard?issue_id=I7VCRZ>
freeimage
7.8
#I8GS3K:CVE-2023-44444<https://gitee.com/open_euler/dashboard?issue_id=I8GS3K>
gimp
7.8
#I8GS3X:CVE-2023-44442<https://gitee.com/open_euler/dashboard?issue_id=I8GS3X>
gimp
7.8
#I6PBZQ:CVE-2023-0836<https://gitee.com/open_euler/dashboard?issue_id=I6PBZQ>
haproxy
7.5
#I6AVW5:CVE-2022-47630<https://gitee.com/open_euler/dashboard?issue_id=I6AVW5>
arm-trusted-firmware
7.4
#I8KTVX:CVE-2023-49081<https://gitee.com/open_euler/dashboard?issue_id=I8KTVX>
python-aiohttp
7.2
#I8JBIV:CVE-2023-6277<https://gitee.com/open_euler/dashboard?issue_id=I8JBIV>
libtiff
6.5
Bugfix:
issue
仓库
#I6KMOJ:grub2支持tpcm3.0特性<https://gitee.com/open_euler/dashboard?issue_id=I6KMOJ>
grub2
#I8KREB:mpctool: 数据采集前判断稳态条件苛刻,且不具备防抖能力<https://gitee.com/open_euler/dashboard?issue_id=I8KREB>
eagle
#I8L197:20.03 sp4 执行sssctl domain-status命令出现coredump<https://gitee.com/open_euler/dashboard?issue_id=I8L197>
sssd
#I8EI9L:【openEuler-1.0-LTS/OLK510】CPU下线后cat scaling_cur_freq不正常bug<https://gitee.com/open_euler/dashboard?issue_id=I8EI9L>
kernel
#I8J49F:【hulk-4.19】回合LTS补丁crypto: api - Use work queue in crypto_destroy_instance<https://gitee.com/open_euler/dashboard?issue_id=I8J49F>
kernel
#I8JXM2:4.19: [openEuler-1.0-LTS] Publish the bank pointer only after setup has succeeded<https://gitee.com/open_euler/dashboard?issue_id=I8JXM2>
kernel
#I8JXMX:4.19: [openEuler-1.0-LTS] Fix a wrong assignment of i_mce.status<https://gitee.com/open_euler/dashboard?issue_id=I8JXMX>
kernel
#I8K0N2:WARNING: refcount bug in igmp_start_timer<https://gitee.com/open_euler/dashboard?issue_id=I8K0N2>
kernel
#I8KFB3:Backport commit 60490e7966659b26d74bf1fa4aa ("perf/core: Fix perf_mmap fail when CONFIG_PERF_USE_VMALLOC enabled")<https://gitee.com/open_euler/dashboard?issue_id=I8KFB3>
kernel
#I8KZ3H:【openEuler-1.0-LTS】sched: smart grid: check is active in affinity timer<https://gitee.com/open_euler/dashboard?issue_id=I8KZ3H>
kernel
#I8LMVO: 【openEuler-1.0-LTS】WARNING in generic_file_write_iter<https://gitee.com/open_euler/dashboard?issue_id=I8LMVO>
kernel
openEuler-20.03-LTS-SP3版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3:Epol
openEuler-20.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP3/EPOL/update/main/
https://repo.openeuler.org/openEuler-20.03-LTS-SP3/docker_img/update/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP3 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig
关联仓库
任务路径
openEuler-20.03-LTS-SP3
I8M3MQ
执行perf bench futex lock-pi --runtime=0,产生coredump
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8M3MQ
openEuler-20.03-LTS-SP3
I8M484
执行perf test会发生coredump
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8M484
openEuler-20.03-LTS-SP3
I8M82K
per-node接口异常值测试,如配置小数等异常情况,/var/log/messages有异常打印'HugeTLB: Invalid hugepages parameter'
无优先级
sig/Kernel
src-openEuler/kernel
https://gitee.com/open_euler/dashboard?issue_id=I8M82K
openEuler-20.03-LTS-SP3
I8MCBN
nftables存在补丁未回合,执行nft describe ip option rr value出现coredump
无优先级
sig/Networking
src-openEuler/nftables
https://gitee.com/open_euler/dashboard?issue_id=I8MCBN
openEuler-22.03-LTS Update 20231206
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题6个,已知漏洞11个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8LFRB?from=project-i…
CVE修复:
CVE
仓库
score
#I8K8BI:CVE-2023-49083
python-cryptography
9.1
#I8K91W:CVE-2023-45539
haproxy
8.2
#I7V6ZB:CVE-2020-21428
freeimage
7.8
#I7VCRZ:CVE-2020-21427
freeimage
7.8
#I6PBZQ:CVE-2023-0836
haproxy
7.5
#I6AVW5:CVE-2022-47630
arm-trusted-firmware
7.4
#I8KTVX:CVE-2023-49081
python-aiohttp
7.2
#I6KEWO:CVE-2023-1193
kernel
6.5
#I8JBIV:CVE-2023-6277
libtiff
6.5
#I6OZK3:CVE-2023-1544
qemu
6.3
#I8IQ7G:CVE-2023-48706
vim
3.6
Bugfix:
issue
仓库
构建过程中测试用例错误导致构建失败
galera
22.03-LTS分支升级asio支撑galera升级
asio
【openEuler-1.0-LTS/OLK510】etmem swapcache内存回收功能在多个node节点环境中可能出现coredump问题
kernel
【OLK-5.10】 sd_mod出现oops导致系统复位
kernel
【OLK-5.10】当前版本添加块设备没有错误处理,添加块设备错误时会导致内核panic
kernel
【OLK-5.10同步】【kernel test】部分维测有问题
kernel
openEuler-22.03-LTS版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:22.03:LTS
https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol
openEuler-22.03-LTS Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS update20230726
I7ORCE
【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7ORCE
openEuler-22.03-LTS
I6VFRX
[22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFRX
openEuler-22.03-LTS
I72N5G
【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I72N5G
openEuler-22.03-LTS-SP1 Update 20231206
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题8个,已知漏洞9个。目前版本分支剩余待修复缺陷9个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8LFR6?from=project-i…
CVE修复:
CVE
仓库
score
#I8K8BI:CVE-2023-49083<https://gitee.com/open_euler/dashboard?issue_id=I8K8BI>
python-cryptography
9.1
#I7V6ZB:CVE-2020-21428<https://gitee.com/open_euler/dashboard?issue_id=I7V6ZB>
freeimage
7.8
#I7VCRZ:CVE-2020-21427<https://gitee.com/open_euler/dashboard?issue_id=I7VCRZ>
freeimage
7.8
#I6AVW5:CVE-2022-47630<https://gitee.com/open_euler/dashboard?issue_id=I6AVW5>
arm-trusted-firmware
7.4
#I8KTVX:CVE-2023-49081<https://gitee.com/open_euler/dashboard?issue_id=I8KTVX>
python-aiohttp
7.2
#I8JBIV:CVE-2023-6277<https://gitee.com/open_euler/dashboard?issue_id=I8JBIV>
libtiff
6.5
#I6KEWO:CVE-2023-1193<https://gitee.com/open_euler/dashboard?issue_id=I6KEWO>
kernel
6.5
#I6OZK3:CVE-2023-1544<https://gitee.com/open_euler/dashboard?issue_id=I6OZK3>
qemu
6.3
#I8IQ7G:CVE-2023-48706<https://gitee.com/open_euler/dashboard?issue_id=I8IQ7G>
vim
3.6
Bugfix:
issue
仓库
#I8A9RQ: /dev/vhost*设备权限不当,普通用户可以操作<https://gitee.com/open_euler/dashboard?issue_id=I8A9RQ>
systemd
#I8K3O8:回合上游社区补丁<https://gitee.com/open_euler/dashboard?issue_id=I8K3O8>
sssd
#I8JN3T:构建过程中测试用例错误导致构建失败<https://gitee.com/open_euler/dashboard?issue_id=I8JN3T>
galera
#I7JI6K:【openEuler-1.0-LTS/OLK510】etmem swapcache内存回收功能在多个node节点环境中可能出现coredump问题<https://gitee.com/open_euler/dashboard?issue_id=I7JI6K>
kernel
#I7PN0A:【openEuler 22.03 LTS SP2】【MPAM】初始化mpam驱动报BUG: sleeping function called from invalid context<https://gitee.com/open_euler/dashboard?issue_id=I7PN0A>
kernel
#I7YWV4:【OLK-5.10】 sd_mod出现oops导致系统复位<https://gitee.com/open_euler/dashboard?issue_id=I7YWV4>
kernel
#I81XCK:【OLK-5.10】当前版本添加块设备没有错误处理,添加块设备错误时会导致内核panic<https://gitee.com/open_euler/dashboard?issue_id=I81XCK>
kernel
#I8JUUC:【OLK-5.10同步】【kernel test】部分维测有问题<https://gitee.com/open_euler/dashboard?issue_id=I8JUUC>
kernel
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://build.openeuler.openatom.cn/project/show/openEuler:22.03:LTS:SP1
https://build.openeuler.openatom.cn/project/show/openEuler:22.03:LTS:SP1:Ep…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 22.03-SP1
I6B4V1
【22.03 SP1 update 20230118】【arm】libhdfs在arm架构降级失败,x86正常
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I6B4V1
openEuler-22.03-LTS-SP1
I7LW30
【arm】-O3 -flto-partition=one -fipa-struct-reorg -fwhole-program编译ICE:during IPA pass: struct_reorg(in wide_int_to_tree_1, at tree.c:1575)
主要
sig/Compiler
openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7LW30
openEuler-22.03-LTS-SP1
I7LWCW
【arm】-O3 -flto-partition=one -fipa-struct-reorg -fwhole-program编译ICE:internal compiler error: Segmentation fault
主要
sig/Compiler
openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7LWCW
openEuler-22.03-LTS-SP1
I7LWK7
【arm】-O3 -flto-partition=one -fipa-struct-reorg -fwhole-program编译ICE:during IPA pass: struct_reorg(in get_type_field, at ipa-struct-reorg/ipa-struct-reorg.c:4394)
主要
sig/Compiler
openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7LWK7
openEuler-22.03-LTS-SP1
I7LWO1
【arm】-O3 -flto-partition=one -fipa-struct-reorg -fwhole-program编译ICE:during RTL pass: expand(in convert_move, at expr.c:219)
主要
sig/Compiler
openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7LWO1
openEuler-22.03-LTS-SP1
I7LX07
【arm】-O3 -flto-partition=one -fipa-struct-reorg -fwhole-program编译ICE:during IPA pass: struct_reorg(in get_type_field, at ipa-struct-reorg/ipa-struct-reorg.c:4379)
主要
sig/Compiler
openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7LX07
openEuler-22.03-LTS-SP1 update20230726
I7OR2I
【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7OR2I
openEuler-22.03-LTS-SP1
I6VFV6
[22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
openEuler-22.03-LTS-SP1
I73CKF
【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
openEuler-22.03-LTS-SP2 Update 20231206
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题12个,已知漏洞8个。目前版本分支剩余待修复缺陷2个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8LFR5?from=project-i…
CVE修复:
CVE
仓库
score
#I8K8BI:CVE-2023-49083<https://gitee.com/open_euler/dashboard?issue_id=I8K8BI>
python-cryptography
9.1
#I7V6ZB:CVE-2020-21428<https://gitee.com/open_euler/dashboard?issue_id=I7V6ZB>
freeimage
7.8
#I7VCRZ:CVE-2020-21427<https://gitee.com/open_euler/dashboard?issue_id=I7VCRZ>
freeimage
7.8
#I6AVW5:CVE-2022-47630<https://gitee.com/open_euler/dashboard?issue_id=I6AVW5>
arm-trusted-firmware
7.4
#I8KTVX:CVE-2023-49081<https://gitee.com/open_euler/dashboard?issue_id=I8KTVX>
python-aiohttp
7.2
#I8JBIV:CVE-2023-6277<https://gitee.com/open_euler/dashboard?issue_id=I8JBIV>
libtiff
6.5
#I6KEWO:CVE-2023-1193<https://gitee.com/open_euler/dashboard?issue_id=I6KEWO>
kernel
6.5
#I6OZK3:CVE-2023-1544<https://gitee.com/open_euler/dashboard?issue_id=I6OZK3>
qemu
6.3
Bugfix:
issue
仓库
#I8KRIH:2203SP2 W/T版执行任意命令提示Could not load 'alarm create': module 'pyparsing' has no attribute 'operatorPrecedence'<https://gitee.com/open_euler/dashboard?issue_id=I8KRIH>
python-aodhclient
#I8IYZN:容器启动挂载/var/lib/lxc/lxcfs/sys/devices/system/cpu,进行htop操作,产生了coredump<https://gitee.com/open_euler/dashboard?issue_id=I8IYZN>
htop
#I8K3O8:回合上游社区补丁<https://gitee.com/open_euler/dashboard?issue_id=I8K3O8>
sssd
#I8JN3T:构建过程中测试用例错误导致构建失败<https://gitee.com/open_euler/dashboard?issue_id=I8JN3T>
galera
#I7MVPN:[OLK-5.10] Kernel新增云芯智联sssnic网卡驱动工具接口<https://gitee.com/open_euler/dashboard?issue_id=I7MVPN>
kernel
#I7PN0A:【openEuler 22.03 LTS SP2】【MPAM】初始化mpam驱动报BUG: sleeping function called from invalid context<https://gitee.com/open_euler/dashboard?issue_id=I7PN0A>
kernel
#I7YWV4:【OLK-5.10】 sd_mod出现oops导致系统复位<https://gitee.com/open_euler/dashboard?issue_id=I7YWV4>
kernel
#I81XCK:【OLK-5.10】当前版本添加块设备没有错误处理,添加块设备错误时会导致内核panic<https://gitee.com/open_euler/dashboard?issue_id=I81XCK>
kernel
#I8GJZJ:Backport 5.10.181 - 5.10.182 LTS patches from upstream<https://gitee.com/open_euler/dashboard?issue_id=I8GJZJ>
kernel
#I8IRR2:Backport 5.10.183 - 5.10.184 LTS patches from upstream<https://gitee.com/open_euler/dashboard?issue_id=I8IRR2>
kernel
#I8JUUC:【OLK-5.10同步】【kernel test】部分维测有问题<https://gitee.com/open_euler/dashboard?issue_id=I8JUUC>
kernel
#I8L5XP:[22.03-LTS-SP2] 5.10.185 - 5.10.187 LTS补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I8L5XP>
kernel
openEuler-22.03-LTS SP2版本编译构建信息查询链接:
https://build.openeuler.openatom.cn/project/show/openEuler:22.03:LTS:SP2
https://build.openeuler.openatom.cn/project/show/openEuler:22.03:LTS:SP2:Ep…
openEuler-22.03-LTS SP2 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS-SP2-round-2
I795G3
【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common
主要
sig/sig-CloudNative
src-openEuler/skopeo
https://gitee.com/open_euler/dashboard?issue_id=I795G3
openEuler-22.03-LTS-SP2-SEC
I7AFIR
【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足
主要
sig-AccLib
src-openEuler/libkae
https://gitee.com/open_euler/dashboard?issue_id=I7AFIR
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(12.8日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
CVE-2023-41419
I84A04
5.55
9.8
python-gevent
Programming-language
CVE-2023-4584
I7WZ0C
1.14
8.8
firefox
Application
CVE-2023-32215
I71R4G
6.64
8.8
firefox
Application
CVE-2023-32213
I71R3Y
6.64
8.8
firefox
Application
CVE-2023-32207
I71R3W
6.64
8.8
firefox
Application
CVE-2023-29536
I6UVEI
6.64
8.8
firefox
Application
CVE-2023-29541
I6UVDN
6.64
8.8
firefox
Application
CVE-2023-29539
I6UVDJ
6.64
8.8
firefox
Application
CVE-2023-29550
I6UVCU
6.64
8.8
firefox
Application
CVE-2023-47470
I8GXJS
6.26
7.8
ffmpeg
sig-DDE
CVE-2023-1999
I6VVSM
0.64
7.5
firefox
Application
CVE-2023-5632
I89456
5.14
7.5
mosquitto
Application
CVE-2023-32763
I8LUH3
10.6
7.5
qt
Runtime
CVE-2023-32762
I8LUBR
10.6
7.3
qt
Runtime
CVE-2023-4575
I7WYY3
1.14
6.5
firefox
Application
CVE-2023-40314
I8H5HS
9.27
5.8
openstack-horizon
sig-openstack
CVE-2023-46407
I8BKMG
0.27
5.5
ffmpeg
sig-DDE
CVE-2023-28563
I8GI9Q
7.26
5.5
raspberrypi-firmware
sig-RaspberryPi
CVE-2023-22081
I88VNW
8.14
5.3
openjdk-latest
Compiler
CVE-2023-6121
I8H4UJ
8.26
4.3
kernel
Kernel
CVE-2023-22025
I88JFX
8.14
3.7
openjdk-latest
Compiler
CVE-2023-44446
I8HEMM
11.85
2.0
gstreamer1-plugins-bad-free
Programming-language
CVE-2023-5869
I8FAVD
1.15
0.0
postgresql
DB
CVE-2023-5868
I8FAVC
1.15
0.0
postgresql
DB
CVE-2023-5870
I8FAVB
1.15
0.0
libpq
DB
CVE-2023-5869
I8FAVA
1.15
0.0
libpq
DB
CVE-2023-5868
I8FAV7
1.15
0.0
libpq
DB
CVE-2023-5870
I8FAVE
1.16
0.0
postgresql
DB
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
任务ID
任务标题
任务类型
创建时间
优先级
关联仓库
sig
任务路径
1
I4UTGM
22.03分支kernel子包perf与libtraceevent有安装冲突
任务
2022/2/22 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4UTGM
2
I4V9K0
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
任务
2022/2/25 14:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3
I4YT2R
iscsi登录操作并发sysfs读操作概率导致空指针访问
任务
2022/3/21 15:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4
I57O76
从gnutls主包拆分gnutls-dane
任务
2022/5/16 17:18
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I57O76
5
I58CJR
删除iptable_filter.ko时出现空指针问题
任务
2022/5/19 20:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
6
I59BY7
[openEuler-20.03-LTS-SP3] kernel build failed 20220525
任务
2022/5/26 11:08
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I59BY7
7
I5C33B
OLK-5.10 page owner功能增强
任务
2022/6/13 20:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
8
I5D9J8
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
任务
2022/6/21 10:01
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
9
I5G321
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
任务
2022/7/8 9:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5G321
10
I5H311
修复CVE-2022-2380
任务
2022/7/14 15:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5H311
11
I5I2M8
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
任务
2022/7/21 9:47
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
12
I5JKG6
【安装冲突arm/x86_64】openEuler:22.09分支libtraceevent与kernel子包perf安装冲突
任务
2022/7/29 14:57
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5JKG6
13
I5LO4A
【22.03 LTS ARM】鲲鹏 920 x8 安装 OS 时,卡死在内核启动界面。
任务
2022/8/10 17:19
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5LO4A
14
I5NXF8
当前kernel提供的spec中,定义了kernel-headers,但是未定义版本号,部分依赖于kernel-headers高版本的软件包错误的被安装在了低版本内核上
任务
2022/8/24 17:00
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5NXF8
15
I5OOLB
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
任务
2022/8/29 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
16
I5OYJZ
kernel源码包构建失败
任务
2022/8/31 11:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OYJZ
17
I5PBRB
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
任务
2022/9/2 9:56
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
18
I5RH8C
内存可靠性分级需求
任务
2022/9/16 16:16
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
19
I5RTUS
X86架构下无法对mysql8进行autobolt模式反馈编译,报错
缺陷
2022/9/19 15:47
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5RTUS
20
I5V92B
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
任务
2022/10/12 11:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
21
I5VCIJ
openEuler如何适配新硬件,请提供适配流程指导
任务
2022/10/12 17:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
22
I5WCP1
回合bpftool prog attach/detach命令
任务
2022/10/18 16:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
23
I5XP8E
Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支
缺陷
2022/10/26 9:13
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5XP8E
24
I65UF9
aarch64架构boost icl模板库优化错误
缺陷
2022/12/12 17:17
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I65UF9
25
I67IFE
建议sssd拆分出对应功能的子包
任务
2022/12/26 16:49
无优先级
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I67IFE
26
I6FZWY
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
任务
2023/2/18 11:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
27
I6HXB9
kernel.spec中是否会新增打包intel-sst工具
任务
2023/2/27 10:06
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
28
I6LBR9
【oe 23.03】/proc/sys/kernel/core_pattern中写脚本时收集不到core文件
任务
2023/3/9 14:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6LBR9
29
I6MJB4
openssl 3.0 支持TLCP特性
任务
2023/3/13 11:35
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
30
I6N49D
【openeuler-22.03-LTS-SP】
任务
2023/3/14 20:12
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
31
I6N49G
【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用
任务
2023/3/14 20:13
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
32
I6OLND
关闭kdump情况下触发panic可能会卡死
任务
2023/3/20 16:58
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6OLND
33
I6ORVZ
【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service
任务
2023/3/21 10:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ
34
I6P3II
[openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup
任务
2023/3/22 10:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
35
I6PA84
神威架构,虚拟化启动失败
任务
2023/3/22 17:20
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6PA84
36
I6TQ8W
curl命令向hadoop3.2.1 webhdfs put文件失败
任务
2023/4/7 18:02
严重
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
37
I6UDV8
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
任务
2023/4/10 16:14
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
38
I6VDW2
打开一个80万行的文本,滑动滚轮,背景颜色会变黑
任务
2023/4/13 15:15
无优先级
src-openEuler/gtk3
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I6VDW2
39
I6VWNS
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
任务
2023/4/15 10:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
40
I6YYXA
OpenEuler23.03不支持platform-python,如何解决
任务
2023/4/26 10:55
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I6YYXA
41
I6ZAYW
spec 文件内指定了仅 gcc 支持的 CCASFLAGS 导致 LLVM 下 configure 错误
任务
2023/4/27 13:20
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6ZAYW
42
I6ZOUM
qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降
任务
2023/4/28 17:37
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM
43
I70U2A
【openEuler-23.03】wifi功能使用问题
任务
2023/5/6 15:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I70U2A
44
I70VML
指针压缩选项的错误提示内容有误。
缺陷
2023/5/6 16:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I70VML
45
I71KX8
python3.spec文件中,无效的ifarch语句
任务
2023/5/9 15:00
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
46
I73TNL
开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic
任务
2023/5/17 14:33
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73TNL
47
I73Z10
openeuler 23.03 kernel-6.1.19.src.rpm 编译打包报错
任务
2023/5/17 18:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73Z10
48
I7A5FW
Fixed CPU topology issues and add lbt support for kvm.
任务
2023/6/1 17:18
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7A5FW
49
I7AAWF
2203-SP2下安装虚拟机,CPU为FT-2000+,使用host-model启动虚拟机失败
任务
2023/6/2 10:46
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7AAWF
50
I7B6KR
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
任务
2023/6/6 9:51
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
51
I7B6X5
gcc-pie-arm64架构和操作手册结果不同
缺陷
2023/6/6 10:11
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7B6X5
52
I7BM6U
【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪
任务
2023/6/7 14:54
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7BM6U
53
I7BRC1
perf 与 libtraceevent 软件包存在安装冲突
缺陷
2023/6/7 20:42
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I7BRC1
54
I7CKVY
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
缺陷
2023/6/11 22:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
55
I7CWOS
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
任务
2023/6/12 20:51
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
56
I7EZAZ
无法在sw_64下编译nodejs
任务
2023/6/20 16:50
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
57
I7JFSR
openEuler-22.03-LTS-SP1 Bcache I/O跌零严重持续时间长 且很频繁,基本无法使用
缺陷
2023/7/7 15:22
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I7JFSR
58
I7KA4H
Upgrade to latest release [python3: 3.10.9 2022/12/06 -> 3.11.4 2023/06/06]
任务
2023/7/11 15:13
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KA4H
59
I7KBUF
pyconfig-64.h中定义了__CHAR_UNSIGNED__ 改变了编译行为,导致程序运行出错
任务
2023/7/11 16:27
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KBUF
60
I7L94Q
Upgrade to latest release [libvirt: 6.2.0 2020/04/02 -> 9.5.0 2023/07/03]
任务
2023/7/14 17:07
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L94Q
61
I7L968
Upgrade to latest release [qemu: 6.2.0 2021/12/14 -> 8.0.3 2023/07/09]
任务
2023/7/14 17:09
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L968
62
I7LSWG
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
任务
2023/7/17 20:50
无优先级
src-openEuler/gtk2
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
63
I7TS5R
master分支上glibc x86上构建出现“copy relocation against non-copyable protected symbol `protvaritcpt'”链接错误
任务
2023/8/16 19:35
无优先级
src-openEuler/glibc
Computing
https://gitee.com/open_euler/dashboard?issue_id=I7TS5R
64
I7VW3D
tmp.mount状态是active,/tmp目录被挂载为tmpfs文件系统
任务
2023/8/25 13:19
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7VW3D
65
I7YRN6
openEuler-20.03-LTS-SP3版本与openEuler-22.03-LTS版本x86上gcc参数差异导致编译出的二进制性能下降
任务
2023/9/5 17:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7YRN6
66
I80BT8
use UCP in UTF mode 补丁未合入
任务
2023/9/11 14:50
无优先级
src-openEuler/grep
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I80BT8
67
I82QEW
回合社区bugfix补丁
任务
2023/9/19 20:34
无优先级
src-openEuler/libevent
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I82QEW
68
I84DBH
使用x2openEuler把centos7.0升级到openEuler22.03LTS出现boot分区挂载不上的情况
任务
2023/9/26 10:30
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I84DBH
69
I84L9F
openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败
缺陷
2023/9/26 19:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
70
I855U7
编译内核make menuconfig报make: *** [Makefile:603: menuconfig] Error 2 错误
任务
2023/9/29 8:42
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I855U7
71
I8790J
need EPYC-Genoa model support
任务
2023/10/11 16:53
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8790J
72
I8A77R
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
任务
2023/10/23 16:22
无优先级
src-openEuler/alsa-lib
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
73
I8B80Y
gcc中LTO的功能好像出现异常
任务
2023/10/26 19:15
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8B80Y
74
I8C0YS
在arm平台使用asan编译选项的程序退出前会卡顿5s左右
缺陷
2023/10/30 16:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8C0YS
75
I8C74L
实时补丁版本选择
任务
2023/10/31 9:53
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8C74L
76
I8DA53
gcc的CVE-2023-4039修复导致鲲鹏920cpu上glibc的接口函数getenv,getenvT2,strftime接口性能下降
任务
2023/11/2 16:27
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8DA53
77
I8EAHA
[20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode
任务
2023/11/6 22:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8EAHA
78
I8F7ZR
[20.03-lts-sp4]The Hisi SAS driver supports the MQ feature
任务
2023/11/9 17:03
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR
79
I8F80L
[20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream
任务
2023/11/9 17:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F80L
80
I8FHA1
ambari上部署Kerberos,create keytabs阶段失败
任务
2023/11/10 15:31
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8FHA1
81
I8GVR0
基于OpenEuler 2203 SP1的KVM虚拟机热迁移至使用E5 2680 v4等CPU的物理机后卡主
缺陷
2023/11/16 10:24
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8GVR0
82
I8I65J
不能释放不连续的内存
缺陷
2023/11/21 13:16
无优先级
src-openEuler/glibc
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
83
I8ISY0
bunzip2 -L/-V和bzcat -L/-V查询信息打印异常且返回值不为0
任务
2023/11/23 11:02
无优先级
src-openEuler/bzip2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ISY0
84
I8J3NX
调用python gtk3接口Gtk.main()出现失败
缺陷
2023/11/24 10:33
无优先级
src-openEuler/gtk3
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I8J3NX
85
I8K3T6
[openEuler-22.03-LTS-SP3-rc1] OPENEULER_MINOR value is not 3
缺陷
2023/11/28 15:50
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8K3T6
86
I8KAVR
dnf reinstall kernel 导致grub.conf 本内核项被删除
任务
2023/11/29 10:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
87
I8LPX4
stat命令: 文件创建时间发生变化
缺陷
2023/12/4 20:09
无优先级
src-openEuler/coreutils
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8LPX4
88
I8MBMG
20.03-LTS-SP2 上systemd-timesyncd服务默认enable,环境网络不通则一直在给timeX.google.com发域名请求
任务
2023/12/6 18:38
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8MBMG
89
I8MITW
20.03 sp3 中openssl与centos 7的openssl对比,存在 TLSv1.2 部分算法缺失
任务
2023/12/7 14:46
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8MITW
90
I8MIZ2
【openEuler22.03】SP2 ARM平台lazy binding策略下,从动态库调用sve函数时,第一次调用时sve寄存器值会被破坏,导致函数调用结果不正确
任务
2023/12/7 14:52
无优先级
src-openEuler/glibc
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8MIZ2
91
I8MVBZ
LINXICORE9100上SMMU预取页表项存在缺陷
任务
2023/12/8 16:28
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8MVBZ
92
I8MWXA
执行hostnamectl命令失败
缺陷
2023/12/8 18:05
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8MWXA
openEuler 社区指导文档及开放平台链接:
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
Dear all,
openEuler 22.03-LTS SP3 RC2 release于今日发布。RC2版本每日构建可全量完整构建通过,每日AT验证0问题验证通过,现申请转入集成测试迭代。社区各sig组及用户可基于该版本开展功能验证、体验,QA sig组请基于该版本开展SIT集成验证。
本次SP3 RC2版本由EBS构建系统统一编译构建,同时继续保留OBS构建系统及对应的SP3构建工程,社区开发者可继续按需使用。
各个SIG组可基于该版本开展组件自验证及试用,社区一起协作支撑openEuler 22.03-LTS SP3版本issue发现和定位修复,您发现和定位修复每一个issue不仅可以解决您使用openEuler LTS版本的问题点,更可以帮助社区一起持续优化用户的体验!
l openEuler 22.03 LTS SP3版本release plan&特性清单公示链接: https://gitee.com/openeuler/release-management/blob/master/openEuler-22.03-…
l openEuler 22.03 LTS SP3 RC2版本下载链接:http://121.36.84.172/dailybuild/EBS-openEuler-22.03-LTS-SP3/rc2_openeuler-2023-12-07-22-51-25/
l openEuler 版本缺陷管理规范链接:https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7…
l openEuler 22.03 LTS SP2 RC2版本自验证进展与质量结果同步方式: 建议各sig组及社区用户均可以在QA-sig下以ISSUE方式同步自验证进展和自验证结果,您的自验证结果将是release版本质量评估的充分信息依据;
l 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
l 社区QA 测试平台 radiates: https://radiatest.openeuler.org
Release-plan
Stage name
Begin time
End time
Days
Note
Collect key features
2023/9/7
2023/10/15
37
版本需求收集
变更检查阶段1
2023/10/8
2023/11/8
30
Review软件包变更(升级/退役/淘汰)
变更检查阶段2
2023/10/16
2023/10/16
1
Review基础设施相关变更
Develop
2023/10/8
2023/11/8
30
这个时间段内完成开发,合入22.03 LTS-Next
Kernel freezing
2023/11/3
2023/11/8
6
内核冻结
LTS-Next mass rebuild
2023/11/9
2023/11/10
2
22.03-LTS Next分支大规模编译构建
变更检查阶段3
2023/11/11
2023/11/12
3
22.03-LTS Next分支发起软件包淘汰(持续编译/构建失败)评审
Branch
2023/11/13
2023/11/15
3
从22.03 LTS-Next拉SP3版本分支
Build & Alpha
2023/11/16
2023/11/22
7
22.03-LTS SP3版本DailyBuild & 开发自验证
Test round 1
2023/11/23
2023/11/29
7
22.03-LTS SP3版本启动集成测试
变更检查阶段4
2023/11/30
2023/11/30
1
22.03-LTS SP3版本分支发起软件包淘汰(持续编译/构建失败)评审
Beta Version release
2023/12/1
2023/12/2
2
22.03-LTS SP3 Beta版本发布
Test round 2
2023/12/2
2023/12/8
7
全量SIT验证
变更检查阶段5
2023/12/9
2023/12/9
1
22.03-LTS SP3版本分支代码冻结:受限合入,原则上仅允许bug fix
Test round 3
2023/12/9
2023/12/15
7
全量SIT验证,版本分支代码冻结:管控合入,原则上只允许bug fix
Test round 4
2023/12/16
2023/12/22
7
回归测试
Test round 5
2023/12/23
2023/12/29
7
回归测试
Release
2023/12/30
2023/12/30
1
社区Release版本发布评审
Best regards
刘松灵(openEuler release SIG)
1
0
主题: openEuler update_20231129版本发布公告
Dear all,
经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-20.03-LTS-SP3、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1及openEuler-22.03-LTS-SP2 update版本满足版本出口质量,现进行发布公示。
本公示分为八部分:
1、openEuler-20.03-LTS-SP1 Update 20231129发布情况及待修复缺陷
2、openEuler-20.03-LTS-SP3 Update 20231129发布情况及待修复缺陷
3、openEuler-22.03-LTS Update 20231129发布情况及待修复缺陷
4、openEuler-22.03-LTS-SP1 Update 20231129发布情况及待修复缺陷
5、openEuler-22.03-LTS-SP2 Update 20231129发布情况及待修复缺陷
6、openEuler 关键组件待修复CVE 清单
7、openEuler 关键组件待修复缺陷清单
8、openEuler 社区指导文档及开放平台链接
本次update版本发布后,下一个版本里程碑点(预计在2023/12/08)提供 update_20231206 版本。
openEuler-20.03-LTS-SP1 Update 20231129
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题6个,已知漏洞14个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8JM39?from=project-i…
CVE修复:
CVE
仓库
score
#I859RR:CVE-2023-43907<https://gitee.com/open_euler/dashboard?issue_id=I859RR>
optipng
7.8
#I7KUEO:CVE-2023-38197<https://gitee.com/open_euler/dashboard?issue_id=I7KUEO>
qt
7.5
#I7VV7A:CVE-2023-37369<https://gitee.com/open_euler/dashboard?issue_id=I7VV7A>
qt
7.5
#I64H54:CVE-2021-37533<https://gitee.com/open_euler/dashboard?issue_id=I64H54>
apache-commons-net
6.5
#I8HFCD:CVE-2023-5981<https://gitee.com/open_euler/dashboard?issue_id=I8HFCD>
gnutls
5.9
#I7NYYZ:CVE-2023-39130<https://gitee.com/open_euler/dashboard?issue_id=I7NYYZ>
gdb
5.5
#I829D9:CVE-2023-43114<https://gitee.com/open_euler/dashboard?issue_id=I829D9>
qt
5.5
#I8EZSO:CVE-2023-39197<https://gitee.com/open_euler/dashboard?issue_id=I8EZSO>
kernel
4
#I8H5JT:CVE-2023-48231<https://gitee.com/open_euler/dashboard?issue_id=I8H5JT>
vim
3.9
#I8H5IR:CVE-2023-48233<https://gitee.com/open_euler/dashboard?issue_id=I8H5IR>
vim
2.8
#I8H5J1:CVE-2023-48237<https://gitee.com/open_euler/dashboard?issue_id=I8H5J1>
vim
2.8
#I8H5JS:CVE-2023-48234<https://gitee.com/open_euler/dashboard?issue_id=I8H5JS>
vim
2.8
#I8H5JU:CVE-2023-48235<https://gitee.com/open_euler/dashboard?issue_id=I8H5JU>
vim
2.8
#I8H5JV:CVE-2023-48236<https://gitee.com/open_euler/dashboard?issue_id=I8H5JV>
vim
2.8
Bugfix:
issue
仓库
#I8ETTA:【openEuler1.0-LTS】主线补丁回合signal: Properly set TRACE_SIGNAL_LOSE_INFO in __send_signal<https://gitee.com/open_euler/dashboard?issue_id=I8ETTA>
kernel
#I8EUCE:【openEuler1.0-LTS】主线补丁回合sched/fair: Refill bandwidth before scaling<https://gitee.com/open_euler/dashboard?issue_id=I8EUCE>
kernel
#I8GREH:【openEuler1.0-LTS】主线补丁回合mm, memory_hotplug: update pcp lists everytime onlining a memory block<https://gitee.com/open_euler/dashboard?issue_id=I8GREH>
kernel
#I8HE88:[openEuler-1.0-LTS] add Phytium drivers CONFIG<https://gitee.com/open_euler/dashboard?issue_id=I8HE88>
kernel
#I8HVSL:【openEuler1.0-LTS】主线补丁回合mm/migrate.c: fix potential indeterminate pte entry in migrate_vma_insert_page()<https://gitee.com/open_euler/dashboard?issue_id=I8HVSL>
kernel
#I8J6X4:[openEuler-1.0-LTS] 增加config检查和生成脚本并更新openeuler_defconfig<https://gitee.com/open_euler/dashboard?issue_id=I8J6X4>
kernel
openEuler-20.03-LTS-SP1版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol
openEuler-20.03-LTS-SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/
openEuler CVE 及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 20.03LTS SP1 update2103
I3E5C1
【20.03-SP1】【arm/x86】服务启动失败
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I3E5C1
openEuler-20.03-LTS-SP1
I3QGU7
系统不支持GB18030
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I3QGU7
openEuler 20.03LTS SP1 update210926
I4CMSV
【20.03-LTS-SP1】【arm/x86】搭建Kubernetes 集群缺少包etcd
无优先级
sig/TC
openEuler/community
https://gitee.com/open_euler/dashboard?issue_id=I4CMSV
openEuler-20.03-LTS-SP1-dailybuild
I5Y99T
mate-desktop install problem in openEuler:20:03:LTS:SP1
无优先级
sig/sig-mate-desktop
src-openEuler/mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I5Y99T
openEuler-20.03-LTS-SP3 Update 20231129
经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP3修复版本已知问题8个,已知漏洞17个。目前版本分支剩余待修复缺陷 0个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-20.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8JM3C?from=project-i…
CVE修复:
CVE
仓库
score
#I859RR:CVE-2023-43907<https://gitee.com/open_euler/dashboard?issue_id=I859RR>
optipng
7.8
#I7KUEO:CVE-2023-38197<https://gitee.com/open_euler/dashboard?issue_id=I7KUEO>
qt
7.5
#I7VV7A:CVE-2023-37369<https://gitee.com/open_euler/dashboard?issue_id=I7VV7A>
qt
7.5
#I64H54:CVE-2021-37533<https://gitee.com/open_euler/dashboard?issue_id=I64H54>
apache-commons-net
6.5
#I8HFCD:CVE-2023-5981<https://gitee.com/open_euler/dashboard?issue_id=I8HFCD>
gnutls
5.9
#I7NYYZ:CVE-2023-39130<https://gitee.com/open_euler/dashboard?issue_id=I7NYYZ>
gdb
5.5
#I7NYZ1:CVE-2023-39129<https://gitee.com/open_euler/dashboard?issue_id=I7NYZ1>
gdb
5.5
#I829D9:CVE-2023-43114<https://gitee.com/open_euler/dashboard?issue_id=I829D9>
qt
5.5
#I6OZK3:CVE-2023-1544<https://gitee.com/open_euler/dashboard?issue_id=I6OZK3>
qemu
5.5
#I8EZSO:CVE-2023-39197<https://gitee.com/open_euler/dashboard?issue_id=I8EZSO>
kernel
4
#I8H5JT:CVE-2023-48231<https://gitee.com/open_euler/dashboard?issue_id=I8H5JT>
vim
3.9
#I8IQ7G:CVE-2023-48706<https://gitee.com/open_euler/dashboard?issue_id=I8IQ7G>
vim
3.6
#I8H5IR:CVE-2023-48233<https://gitee.com/open_euler/dashboard?issue_id=I8H5IR>
vim
2.8
#I8H5J1:CVE-2023-48237<https://gitee.com/open_euler/dashboard?issue_id=I8H5J1>
vim
2.8
#I8H5JS:CVE-2023-48234<https://gitee.com/open_euler/dashboard?issue_id=I8H5JS>
vim
2.8
#I8H5JU:CVE-2023-48235<https://gitee.com/open_euler/dashboard?issue_id=I8H5JU>
vim
2.8
#I8H5JV:CVE-2023-48236<https://gitee.com/open_euler/dashboard?issue_id=I8H5JV>
vim
2.8
Bugfix:
issue
仓库
#I8ETTA:【openEuler1.0-LTS】主线补丁回合signal: Properly set TRACE_SIGNAL_LOSE_INFO in __send_signal<https://gitee.com/open_euler/dashboard?issue_id=I8ETTA>
kernel
#I8EUCE:【openEuler1.0-LTS】主线补丁回合sched/fair: Refill bandwidth before scaling<https://gitee.com/open_euler/dashboard?issue_id=I8EUCE>
kernel
#I8GREH:【openEuler1.0-LTS】主线补丁回合mm, memory_hotplug: update pcp lists everytime onlining a memory block<https://gitee.com/open_euler/dashboard?issue_id=I8GREH>
kernel
#I8HE88:[openEuler-1.0-LTS] add Phytium drivers CONFIG<https://gitee.com/open_euler/dashboard?issue_id=I8HE88>
kernel
#I8HVSL:【openEuler1.0-LTS】主线补丁回合mm/migrate.c: fix potential indeterminate pte entry in migrate_vma_insert_page()<https://gitee.com/open_euler/dashboard?issue_id=I8HVSL>
kernel
#I8J6X4:[openEuler-1.0-LTS] 增加config检查和生成脚本并更新openeuler_defconfig<https://gitee.com/open_euler/dashboard?issue_id=I8J6X4>
kernel
#I8IMYI:lwip支持ipv6做客户端通信<https://gitee.com/open_euler/dashboard?issue_id=I8IMYI>
lwip
#I8IP1X:【20.03 SP3】【krpc】lstack.conf配置中ipv6_enable参数为设置是否走用户态地址,可取消<https://gitee.com/open_euler/dashboard?issue_id=I8IP1X>
gazelle
openEuler-20.03-LTS-SP3版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3
https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3:Epol
openEuler-20.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP3/EPOL/update/main/
https://repo.openeuler.org/openEuler-20.03-LTS-SP3/docker_img/update/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS Update 20231129
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题28个,已知漏洞18个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8JM3G?from=project-i…
CVE修复:
CVE
仓库
score
#I859RR:CVE-2023-43907<https://gitee.com/open_euler/dashboard?issue_id=I859RR>
optipng
7.8
#I8H5DK:CVE-2023-6176<https://gitee.com/open_euler/dashboard?issue_id=I8H5DK>
kernel
7.8
#I7KUEO:CVE-2023-38197<https://gitee.com/open_euler/dashboard?issue_id=I7KUEO>
qt
7.5
#I7VV7A:CVE-2023-37369<https://gitee.com/open_euler/dashboard?issue_id=I7VV7A>
qt
7.5
#I8GHJR:CVE-2019-14452<https://gitee.com/open_euler/dashboard?issue_id=I8GHJR>
sigil
7.5
#I64H54:CVE-2021-37533<https://gitee.com/open_euler/dashboard?issue_id=I64H54>
apache-commons-net
6.5
#I8HFCD:CVE-2023-5981<https://gitee.com/open_euler/dashboard?issue_id=I8HFCD>
gnutls
5.9
#I829D9:CVE-2023-43114<https://gitee.com/open_euler/dashboard?issue_id=I829D9>
qt
5.5
#I7NYYZ:CVE-2023-39130<https://gitee.com/open_euler/dashboard?issue_id=I7NYYZ>
gdb
5.5
#I7AVIW:CVE-2023-34410<https://gitee.com/open_euler/dashboard?issue_id=I7AVIW>
qt
5.3
#I8JP2M:CVE-2023-47038<https://gitee.com/open_euler/dashboard?issue_id=I8JP2M>
perl
4
#I8EZSO:CVE-2023-39197<https://gitee.com/open_euler/dashboard?issue_id=I8EZSO>
kernel
4
#I8H5JT:CVE-2023-48231<https://gitee.com/open_euler/dashboard?issue_id=I8H5JT>
vim
3.9
#I8H5IR:CVE-2023-48233<https://gitee.com/open_euler/dashboard?issue_id=I8H5IR>
vim
2.8
#I8H5J1:CVE-2023-48237<https://gitee.com/open_euler/dashboard?issue_id=I8H5J1>
vim
2.8
#I8H5JS:CVE-2023-48234<https://gitee.com/open_euler/dashboard?issue_id=I8H5JS>
vim
2.8
#I8H5JU:CVE-2023-48235<https://gitee.com/open_euler/dashboard?issue_id=I8H5JU>
vim
2.8
#I8H5JV:CVE-2023-48236<https://gitee.com/open_euler/dashboard?issue_id=I8H5JV>
vim
2.8
Bugfix:
issue
仓库
#I841SA:dbus-broker存在缓冲区溢出的可能性<https://gitee.com/open_euler/dashboard?issue_id=I841SA>
dbus-broker
#I8JOBD:ntpd.service需要更新<https://gitee.com/open_euler/dashboard?issue_id=I8JOBD>
ntp
#I8JWG7:回合补丁到22.03LTS分支上<https://gitee.com/open_euler/dashboard?issue_id=I8JWG7>
shadow
#I8KA83:回合上游社区补丁<https://gitee.com/open_euler/dashboard?issue_id=I8KA83>
A-Tune-Collector
#I8IYZN:容器启动挂载/var/lib/lxc/lxcfs/sys/devices/system/cpu,进行htop操作,产生了coredump<https://gitee.com/open_euler/dashboard?issue_id=I8IYZN>
htop
#I59RN0: 重启rpcbind服务导致/proc/net/unix socket句柄泄露<https://gitee.com/open_euler/dashboard?issue_id=I59RN0>
kernel
#I6XQ34:【openEuler-22.03-LTS】kvm-unit-tests test_vmxon用例失败<https://gitee.com/open_euler/dashboard?issue_id=I6XQ34>
kernel
#I72190:【OLK5.10/openEuler-22.03-LTS】kvm-unit-tests执行vmx_cr4_osxsave_test用例失败<https://gitee.com/open_euler/dashboard?issue_id=I72190>
kernel
#I79V6E:替换mq的时候出现空指针访问问题<https://gitee.com/open_euler/dashboard?issue_id=I79V6E>
kernel
#I7A2A0:主线补丁ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()分析<https://gitee.com/open_euler/dashboard?issue_id=I7A2A0>
kernel
#I7FQ05:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环<https://gitee.com/open_euler/dashboard?issue_id=I7FQ05>
kernel
#I7JO2R:【OLK-5.10 主线bugfix回合】ubi: Fix return value overwrite issue in try_write_vid_and_data()<https://gitee.com/open_euler/dashboard?issue_id=I7JO2R>
kernel
#I7KNGM:【OLK-5.10】修复bpf cpumap内存泄漏<https://gitee.com/open_euler/dashboard?issue_id=I7KNGM>
kernel
#I7M52S:【OLK-5.10】kmemleak in mpam_resctrl_cpu_online<https://gitee.com/open_euler/dashboard?issue_id=I7M52S>
kernel
#I7RZMT:【OLK-5.10】cryptomgr_test 发生hungtask<https://gitee.com/open_euler/dashboard?issue_id=I7RZMT>
kernel
#I7SHZP:【OLK-5.10】arm64 ci概率出现trace日志不记录<https://gitee.com/open_euler/dashboard?issue_id=I7SHZP>
kernel
#I7T6MN:【OLK-5.10】kernel BUG in unregister_vlan_dev<https://gitee.com/open_euler/dashboard?issue_id=I7T6MN>
kernel
#I7TKEB:【openEuler 23.09】ltp ftrace-stress-test 9000,会触发sotflock up<https://gitee.com/open_euler/dashboard?issue_id=I7TKEB>
kernel
#I7WMCI:【OLK-5.10】arm64 CI ;kmemleak in graph_trace_open<https://gitee.com/open_euler/dashboard?issue_id=I7WMCI>
kernel
#I86Q1D:[OLK-5.10] 回合ftrace bugfix 补丁<https://gitee.com/open_euler/dashboard?issue_id=I86Q1D>
kernel
#I8BAX7:【OLK5.10】主线补丁preempt/dynamic: Fix setup_preempt_mode() return value<https://gitee.com/open_euler/dashboard?issue_id=I8BAX7>
kernel
#I8BBWH:ext4走到data=journal的异常路径导致bugon,kernel BUG at fs/ext4/inode.c:1898!<https://gitee.com/open_euler/dashboard?issue_id=I8BBWH>
kernel
#I8C7BS:【OLK-5.10】修复memcgv1触发oom打印时信息错误问题<https://gitee.com/open_euler/dashboard?issue_id=I8C7BS>
kernel
#I8H1QC:LoogArch: kvm cpu hotplug测试问题修复<https://gitee.com/open_euler/dashboard?issue_id=I8H1QC>
kernel
#I8I3QU:在loongarch架构下,新建虚拟机,并在虚拟机中搭建ltp测试环境,运行ltp测试脚本,发现虚拟机报rcu超时<https://gitee.com/open_euler/dashboard?issue_id=I8I3QU>
kernel
#I8I4BU:loongarch架构下,创建虚拟机,进行虚拟机热迁移操作,同时源虚拟机中不停做重启操作,迁移后目的虚拟机挂死<https://gitee.com/open_euler/dashboard?issue_id=I8I4BU>
kernel
#I8I8NK:创建虚拟机后,运行ltp测试之后,虚拟机闲置状态下,在host下查看cpu占用率,发现qemu进程cpu占用率为100%<https://gitee.com/open_euler/dashboard?issue_id=I8I8NK>
kernel
#I8JANU:[OLK-5.10] 增加config检查和生成脚本并更新openeuler_defconfig<https://gitee.com/open_euler/dashboard?issue_id=I8JANU>
kernel
openEuler-22.03-LTS版本编译构建信息查询链接:
https://build.openeuler.org/project/show/openEuler:22.03:LTS
https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol
openEuler-22.03-LTS Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op…
https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS update20230726
I7ORCE
【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7ORCE
openEuler-22.03-LTS
I6VFRX
[22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFRX
openEuler-22.03-LTS
I72N5G
【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I72N5G
openEuler-22.03-LTS-SP1 Update 20231129
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题28个,已知漏洞18个。目前版本分支剩余待修复缺陷9个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8JM35?from=project-i…
CVE修复:
CVE
仓库
score
#I859RR:CVE-2023-43907<https://gitee.com/open_euler/dashboard?issue_id=I859RR>
optipng
7.8
#I8H5DK:CVE-2023-6176<https://gitee.com/open_euler/dashboard?issue_id=I8H5DK>
kernel
7.8
#I7KUEO:CVE-2023-38197<https://gitee.com/open_euler/dashboard?issue_id=I7KUEO>
qt
7.5
#I7VV7A:CVE-2023-37369<https://gitee.com/open_euler/dashboard?issue_id=I7VV7A>
qt
7.5
#I72RGR:CVE-2023-0215<https://gitee.com/open_euler/dashboard?issue_id=I72RGR>
mysql
7.5
#I8952R:CVE-2023-38545<https://gitee.com/open_euler/dashboard?issue_id=I8952R>
mysql
7.5
#I64H54:CVE-2021-37533<https://gitee.com/open_euler/dashboard?issue_id=I64H54>
apache-commons-net
6.5
#I8HFCD:CVE-2023-5981<https://gitee.com/open_euler/dashboard?issue_id=I8HFCD>
gnutls
5.9
#I7NYYZ:CVE-2023-39130<https://gitee.com/open_euler/dashboard?issue_id=I7NYYZ>
gdb
5.5
#I829D9:CVE-2023-43114<https://gitee.com/open_euler/dashboard?issue_id=I829D9>
qt
5.5
#I8JP2M:CVE-2023-47038<https://gitee.com/open_euler/dashboard?issue_id=I8JP2M>
perl
4
#I8EZSO:CVE-2023-39197<https://gitee.com/open_euler/dashboard?issue_id=I8EZSO>
kernel
4
#I8H5JT:CVE-2023-48231<https://gitee.com/open_euler/dashboard?issue_id=I8H5JT>
vim
3.9
#I8H5IR:CVE-2023-48233<https://gitee.com/open_euler/dashboard?issue_id=I8H5IR>
vim
2.8
#I8H5J1:CVE-2023-48237<https://gitee.com/open_euler/dashboard?issue_id=I8H5J1>
vim
2.8
#I8H5JS:CVE-2023-48234<https://gitee.com/open_euler/dashboard?issue_id=I8H5JS>
vim
2.8
#I8H5JU:CVE-2023-48235<https://gitee.com/open_euler/dashboard?issue_id=I8H5JU>
vim
2.8
#I8H5JV:CVE-2023-48236<https://gitee.com/open_euler/dashboard?issue_id=I8H5JV>
vim
2.8
Bugfix:
issue
仓库
#I841SA:dbus-broker存在缓冲区溢出的可能性<https://gitee.com/open_euler/dashboard?issue_id=I841SA>
dbus-broker
#I8JOBD:ntpd.service需要更新<https://gitee.com/open_euler/dashboard?issue_id=I8JOBD>
ntp
#I4ZWOK:pcre上游即将停止维护,需要切换到pcre2,openEuler 是否有计划切换<https://gitee.com/open_euler/dashboard?issue_id=I4ZWOK>
grep
#I8JOK4:oncn-bwm依赖的libbpf接口升级,需要适配<https://gitee.com/open_euler/dashboard?issue_id=I8JOK4>
oncn-bwm
#I8JY1M:sysmonitor 信号监控功能异常<https://gitee.com/open_euler/dashboard?issue_id=I8JY1M>
sysmonitor
#I8KA83:回合上游社区补丁<https://gitee.com/open_euler/dashboard?issue_id=I8KA83>
A-Tune-Collector
#I8IYZN:容器启动挂载/var/lib/lxc/lxcfs/sys/devices/system/cpu,进行htop操作,产生了coredump<https://gitee.com/open_euler/dashboard?issue_id=I8IYZN>
htop
#I8JANU:[OLK-5.10] 增加config检查和生成脚本并更新openeuler_defconfig<https://gitee.com/open_euler/dashboard?issue_id=I8JANU>
kernel
#I59RN0: 重启rpcbind服务导致/proc/net/unix socket句柄泄露<https://gitee.com/open_euler/dashboard?issue_id=I59RN0>
kernel
#I6XQ34:【openEuler-22.03-LTS】kvm-unit-tests test_vmxon用例失败<https://gitee.com/open_euler/dashboard?issue_id=I6XQ34>
kernel
#I72190:【OLK5.10/openEuler-22.03-LTS】kvm-unit-tests执行vmx_cr4_osxsave_test用例失败<https://gitee.com/open_euler/dashboard?issue_id=I72190>
kernel
#I79V6E:替换mq的时候出现空指针访问问题<https://gitee.com/open_euler/dashboard?issue_id=I79V6E>
kernel
#I7A2A0:主线补丁ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()分析<https://gitee.com/open_euler/dashboard?issue_id=I7A2A0>
kernel
#I7FQ05:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环<https://gitee.com/open_euler/dashboard?issue_id=I7FQ05>
kernel
#I7JO0G:【OLK-5.10】ubifs 2023年6-7月主线bugfix补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I7JO0G>
kernel
#I7JO2R:【OLK-5.10 主线bugfix回合】ubi: Fix return value overwrite issue in try_write_vid_and_data()<https://gitee.com/open_euler/dashboard?issue_id=I7JO2R>
kernel
#I7KNGM:【OLK-5.10】修复bpf cpumap内存泄漏<https://gitee.com/open_euler/dashboard?issue_id=I7KNGM>
kernel
#I7M52S:【OLK-5.10】kmemleak in mpam_resctrl_cpu_online<https://gitee.com/open_euler/dashboard?issue_id=I7M52S>
kernel
#I7QV2C:mm: disable kernelcore=mirror when no mirror memory<https://gitee.com/open_euler/dashboard?issue_id=I7QV2C>
kernel
#I7RZMT:【OLK-5.10】cryptomgr_test 发生hungtask<https://gitee.com/open_euler/dashboard?issue_id=I7RZMT>
kernel
#I7SHZP:【OLK-5.10】arm64 ci概率出现trace日志不记录<https://gitee.com/open_euler/dashboard?issue_id=I7SHZP>
kernel
#I7T6MN:【OLK-5.10】kernel BUG in unregister_vlan_dev<https://gitee.com/open_euler/dashboard?issue_id=I7T6MN>
kernel
#I7TKEB:【openEuler 23.09】ltp ftrace-stress-test 9000,会触发sotflock up<https://gitee.com/open_euler/dashboard?issue_id=I7TKEB>
kernel
#I7WMCI:【OLK-5.10】arm64 CI ;kmemleak in graph_trace_open<https://gitee.com/open_euler/dashboard?issue_id=I7WMCI>
kernel
#I86Q1D:[OLK-5.10] 回合ftrace bugfix 补丁<https://gitee.com/open_euler/dashboard?issue_id=I86Q1D>
kernel
#I8BAX7:【OLK5.10】主线补丁preempt/dynamic: Fix setup_preempt_mode() return value<https://gitee.com/open_euler/dashboard?issue_id=I8BAX7>
kernel
#I8BBWH:ext4走到data=journal的异常路径导致bugon,kernel BUG at fs/ext4/inode.c:1898!<https://gitee.com/open_euler/dashboard?issue_id=I8BBWH>
kernel
#I8C7BS:【OLK-5.10】修复memcgv1触发oom打印时信息错误问题<https://gitee.com/open_euler/dashboard?issue_id=I8C7BS>
kernel
openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://build.openeuler.openatom.cn/project/show/openEuler:22.03:LTS:SP1
https://build.openeuler.openatom.cn/project/show/openEuler:22.03:LTS:SP1:Ep…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler 22.03-SP1
I6B4V1
【22.03 SP1 update 20230118】【arm】libhdfs在arm架构降级失败,x86正常
主要
sig/bigdata
src-openEuler/hadoop
https://gitee.com/open_euler/dashboard?issue_id=I6B4V1
openEuler-22.03-LTS-SP1
I7LW30
【arm】-O3 -flto-partition=one -fipa-struct-reorg -fwhole-program编译ICE:during IPA pass: struct_reorg(in wide_int_to_tree_1, at tree.c:1575)
主要
sig/Compiler
openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7LW30
openEuler-22.03-LTS-SP1
I7LWCW
【arm】-O3 -flto-partition=one -fipa-struct-reorg -fwhole-program编译ICE:internal compiler error: Segmentation fault
主要
sig/Compiler
openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7LWCW
openEuler-22.03-LTS-SP1
I7LWK7
【arm】-O3 -flto-partition=one -fipa-struct-reorg -fwhole-program编译ICE:during IPA pass: struct_reorg(in get_type_field, at ipa-struct-reorg/ipa-struct-reorg.c:4394)
主要
sig/Compiler
openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7LWK7
openEuler-22.03-LTS-SP1
I7LWO1
【arm】-O3 -flto-partition=one -fipa-struct-reorg -fwhole-program编译ICE:during RTL pass: expand(in convert_move, at expr.c:219)
主要
sig/Compiler
openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7LWO1
openEuler-22.03-LTS-SP1
I7LX07
【arm】-O3 -flto-partition=one -fipa-struct-reorg -fwhole-program编译ICE:during IPA pass: struct_reorg(in get_type_field, at ipa-struct-reorg/ipa-struct-reorg.c:4379)
主要
sig/Compiler
openEuler/gcc
https://gitee.com/open_euler/dashboard?issue_id=I7LX07
openEuler-22.03-LTS-SP1 update20230726
I7OR2I
【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败
主要
sig/sig-SDS
src-openEuler/ceph
https://gitee.com/open_euler/dashboard?issue_id=I7OR2I
openEuler-22.03-LTS-SP1
I6VFV6
[22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败
次要
sig/DB
src-openEuler/mariadb
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
openEuler-22.03-LTS-SP1
I73CKF
【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败
次要
sig/Base-service
src-openEuler/php
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
openEuler-22.03-LTS-SP2 Update 20231129
经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题30个,已知漏洞20个。目前版本分支剩余待修复缺陷2个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库
openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/I8JM32?from=project-i…
CVE修复:
CVE
仓库
score
#I89S4Q:CVE-2023-45664<https://gitee.com/open_euler/dashboard?issue_id=I89S4Q>
stb
8.8
#I859RR:CVE-2023-43907<https://gitee.com/open_euler/dashboard?issue_id=I859RR>
optipng
7.8
#I8H5DK:CVE-2023-6176<https://gitee.com/open_euler/dashboard?issue_id=I8H5DK>
kernel
7.8
#I7KUEO:CVE-2023-38197<https://gitee.com/open_euler/dashboard?issue_id=I7KUEO>
qt
7.5
#I7VV7A:CVE-2023-37369<https://gitee.com/open_euler/dashboard?issue_id=I7VV7A>
qt
7.5
#I89S7L:CVE-2023-45661<https://gitee.com/open_euler/dashboard?issue_id=I89S7L>
stb
7.1
#I64H54:CVE-2021-37533<https://gitee.com/open_euler/dashboard?issue_id=I64H54>
apache-commons-net
6.5
#I8HFCD:CVE-2023-5981<https://gitee.com/open_euler/dashboard?issue_id=I8HFCD>
gnutls
5.9
#I7NYYZ:CVE-2023-39130<https://gitee.com/open_euler/dashboard?issue_id=I7NYYZ>
gdb
5.5
#I829D9:CVE-2023-43114<https://gitee.com/open_euler/dashboard?issue_id=I829D9>
qt
5.5
#I7RQ67:CVE-2023-20569<https://gitee.com/open_euler/dashboard?issue_id=I7RQ67>
kernel
4.7
#I8JP2M:CVE-2023-47038<https://gitee.com/open_euler/dashboard?issue_id=I8JP2M>
perl
4
#I8EZSO:CVE-2023-39197<https://gitee.com/open_euler/dashboard?issue_id=I8EZSO>
kernel
4
#I8H5JT:CVE-2023-48231<https://gitee.com/open_euler/dashboard?issue_id=I8H5JT>
vim
3.9
#I8IQ7G:CVE-2023-48706<https://gitee.com/src-openeuler/vim/issues/I8IQ7G>
vim
3.6
#I8H5IR:CVE-2023-48233<https://gitee.com/open_euler/dashboard?issue_id=I8H5IR>
vim
2.8
#I8H5J1:CVE-2023-48237<https://gitee.com/open_euler/dashboard?issue_id=I8H5J1>
vim
2.8
#I8H5JS:CVE-2023-48234<https://gitee.com/open_euler/dashboard?issue_id=I8H5JS>
vim
2.8
#I8H5JU:CVE-2023-48235<https://gitee.com/open_euler/dashboard?issue_id=I8H5JU>
vim
2.8
#I8H5JV:CVE-2023-48236<https://gitee.com/open_euler/dashboard?issue_id=I8H5JV>
vim
2.8
Bugfix:
issue
仓库
#I8JOBD:ntpd.service需要更新<https://gitee.com/open_euler/dashboard?issue_id=I8JOBD>
ntp
#I8K6EM:裁剪完成后无法启动<https://gitee.com/open_euler/dashboard?issue_id=I8K6EM>
imageTailor
#I8JY1M:sysmonitor 信号监控功能异常<https://gitee.com/open_euler/dashboard?issue_id=I8JY1M>
sysmonitor
#I8HBR6:22.03-LTS-SP2的openssl release版本低于22.03-LTS-SP1 release版本<https://gitee.com/open_euler/dashboard?issue_id=I8HBR6>
openssl
#I8KA83:回合上游社区补丁<https://gitee.com/open_euler/dashboard?issue_id=I8KA83>
A-Tune-Collector
#I8IMYI:lwip支持ipv6做客户端通信<https://gitee.com/open_euler/dashboard?issue_id=I8IMYI>
lwip
#I8IP1X:【20.03 SP3】【krpc】lstack.conf配置中ipv6_enable参数为设置是否走用户态地址,可取消<https://gitee.com/open_euler/dashboard?issue_id=I8IP1X>
gazelle
#I7PGHA:[OLK-5.10] 3SNIC driver compilation failure using clang<https://gitee.com/open_euler/dashboard?issue_id=I7PGHA>
kernel
#I8JANU:[OLK-5.10] 增加config检查和生成脚本并更新openeuler_defconfig<https://gitee.com/open_euler/dashboard?issue_id=I8JANU>
kernel
#I7M52S:【OLK-5.10】kmemleak in mpam_resctrl_cpu_online<https://gitee.com/open_euler/dashboard?issue_id=I7M52S>
kernel
#I7PP9I:【openEuler 22.03 LTS LTS SP2】【MPAM】注册CPU_PM notifier<https://gitee.com/open_euler/dashboard?issue_id=I7PP9I>
kernel
#I7FQ05:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环<https://gitee.com/open_euler/dashboard?issue_id=I7FQ05>
kernel
#I7TKEB:【openEuler 23.09】ltp ftrace-stress-test 9000,会触发sotflock up<https://gitee.com/open_euler/dashboard?issue_id=I7TKEB>
kernel
#I7SHZP:【OLK-5.10】arm64 ci概率出现trace日志不记录<https://gitee.com/open_euler/dashboard?issue_id=I7SHZP>
kernel
#I7WMCI:【OLK-5.10】arm64 CI ;kmemleak in graph_trace_open<https://gitee.com/open_euler/dashboard?issue_id=I7WMCI>
kernel
#I86Q1D:[OLK-5.10] 回合ftrace bugfix 补丁<https://gitee.com/open_euler/dashboard?issue_id=I86Q1D>
kernel
#I8IOCW:[22.03-LTS-SP2]revert: : ab873cbbab39 x86/microcode: Rip out the OLD_INTERFACE<https://gitee.com/open_euler/dashboard?issue_id=I8IOCW>
kernel
#I7SVKK:修复mpam rmid上限不对问题<https://gitee.com/open_euler/dashboard?issue_id=I7SVKK>
kernel
#I7HUWC:hugetlb: __alloc_bootmem_huge_page_inner() typo<https://gitee.com/open_euler/dashboard?issue_id=I7HUWC>
kernel
#I7KNGM:【OLK-5.10】修复bpf cpumap内存泄漏<https://gitee.com/open_euler/dashboard?issue_id=I7KNGM>
kernel
#I8BAX7:【OLK5.10】主线补丁preempt/dynamic: Fix setup_preempt_mode() return value<https://gitee.com/open_euler/dashboard?issue_id=I8BAX7>
kernel
#I7T6MN:【OLK-5.10】kernel BUG in unregister_vlan_dev<https://gitee.com/open_euler/dashboard?issue_id=I7T6MN>
kernel
#I8BBWH:ext4走到data=journal的异常路径导致bugon,kernel BUG at fs/ext4/inode.c:1898!<https://gitee.com/open_euler/dashboard?issue_id=I8BBWH>
kernel
#I7JO0G:【OLK-5.10】ubifs 2023年6-7月主线bugfix补丁回合<https://gitee.com/open_euler/dashboard?issue_id=I7JO0G>
kernel
#I7JO2R:【OLK-5.10 主线bugfix回合】ubi: Fix return value overwrite issue in try_write_vid_and_data()<https://gitee.com/open_euler/dashboard?issue_id=I7JO2R>
kernel
#I79V6E:替换mq的时候出现空指针访问问题<https://gitee.com/open_euler/dashboard?issue_id=I79V6E>
kernel
#I7A2A0:主线补丁ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()分析<https://gitee.com/open_euler/dashboard?issue_id=I7A2A0>
kernel
#I7RZMT:【OLK-5.10】cryptomgr_test 发生hungtask<https://gitee.com/open_euler/dashboard?issue_id=I7RZMT>
kernel
#I59RN0: 重启rpcbind服务导致/proc/net/unix socket句柄泄露<https://gitee.com/open_euler/dashboard?issue_id=I59RN0>
kernel
#I8C7BS:【OLK-5.10】修复memcgv1触发oom打印时信息错误问题<https://gitee.com/open_euler/dashboard?issue_id=I8C7BS>
kernel
openEuler-22.03-LTS SP2版本编译构建信息查询链接:
https://build.openeuler.openatom.cn/project/show/openEuler:22.03:LTS:SP2
https://build.openeuler.openatom.cn/project/show/openEuler:22.03:LTS:SP2:Ep…
openEuler-22.03-LTS SP2 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示(任务ID标注红色的问题单优先级高):
里程碑
任务ID
任务标题
优先级
sig组
关联仓库
任务路径
openEuler-22.03-LTS-SP2-round-2
I795G3
【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common
主要
sig/sig-CloudNative
src-openEuler/skopeo
https://gitee.com/open_euler/dashboard?issue_id=I795G3
openEuler-22.03-LTS-SP2-SEC
I7AFIR
【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足
主要
sig-AccLib
src-openEuler/libkae
https://gitee.com/open_euler/dashboard?issue_id=I7AFIR
社区待修复漏洞:
openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。
严重等级(Severity Rating)
漏洞修复时长
致命(Critical)
7天
高(High)
14天
中(Medium)
30天
低(Low)
30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(12.1日数据):
漏洞编号
Issue ID
剩余天数
CVSS评分
软件包
责任SIG
issue码云链接
CVE-2023-41419
I84A04
5.55
9.8
python-gevent
Programming-language
https://gitee.com/src-openeuler/python-gevent/issues/I84A04
CVE-2022-46337
I8KVMV
6.3
9.8
derby
DB
https://gitee.com/src-openeuler/derby/issues/I8KVMV
CVE-2023-49083
I8K8BI
6.3
9.1
python-cryptography
Base-service
https://gitee.com/src-openeuler/python-cryptography/issues/I8K8BI
CVE-2023-4584
I7WZ0C
1.14
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I7WZ0C
CVE-2023-32215
I71R4G
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I71R4G
CVE-2023-32213
I71R3Y
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I71R3Y
CVE-2023-32207
I71R3W
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I71R3W
CVE-2023-29536
I6UVEI
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I6UVEI
CVE-2023-29541
I6UVDN
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDN
CVE-2023-29539
I6UVDJ
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDJ
CVE-2023-29550
I6UVCU
6.64
8.8
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I6UVCU
CVE-2023-47470
I8GXJS
13.3
7.8
ffmpeg
sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/I8GXJS
CVE-2023-1999
I6VVSM
0.64
7.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I6VVSM
CVE-2023-25670
I6Q38E
2.3
7.5
tensorflow
sig-ai
https://gitee.com/src-openeuler/tensorflow/issues/I6Q38E
CVE-2023-5632
I89456
5.14
7.5
mosquitto
Application
https://gitee.com/src-openeuler/mosquitto/issues/I89456
CVE-2023-6378
I8KJKL
12.63
7.1
logback
sig-Java
https://gitee.com/src-openeuler/logback/issues/I8KJKL
CVE-2023-43281
I8B4VL
0.3
6.5
stb
UKUI
https://gitee.com/src-openeuler/stb/issues/I8B4VL
CVE-2023-4575
I7WYY3
1.14
6.5
firefox
Application
https://gitee.com/src-openeuler/firefox/issues/I7WYY3
CVE-2023-46407
I8BKMG
7.3
5.5
ffmpeg
sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/I8BKMG
CVE-2023-6039
I8EZZ1
9.3
5.5
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/I8EZZ1
CVE-2023-22081
I88VNW
8.14
5.3
openjdk-latest
Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW
CVE-2023-39197
I8EZSO
12.64
4.0
kernel
Kernel
https://gitee.com/src-openeuler/kernel/issues/I8EZSO
CVE-2023-22025
I88JFX
8.14
3.7
openjdk-latest
Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX
CVE-2023-5870
I8FAVE
8.19
0.0
postgresql
DB
https://gitee.com/src-openeuler/postgresql/issues/I8FAVE
CVE-2023-5869
I8FAVD
8.19
0.0
postgresql
DB
https://gitee.com/src-openeuler/postgresql/issues/I8FAVD
CVE-2023-5868
I8FAVC
8.19
0.0
postgresql
DB
https://gitee.com/src-openeuler/postgresql/issues/I8FAVC
CVE-2023-5870
I8FAVB
8.19
0.0
libpq
DB
https://gitee.com/src-openeuler/libpq/issues/I8FAVB
CVE-2023-5869
I8FAVA
8.19
0.0
libpq
DB
https://gitee.com/src-openeuler/libpq/issues/I8FAVA
CVE-2023-5868
I8FAV7
8.19
0.0
libpq
DB
https://gitee.com/src-openeuler/libpq/issues/I8FAV7
社区关键组件待修复缺陷:
openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。
社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑):
序号
任务ID
任务标题
创建时间
优先级
关联仓库
sig
任务路径
1
I67IFE
建议sssd拆分出对应功能的子包
2022/12/26 16:49
无优先级
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I67IFE
2
I6YYXA
OpenEuler23.03不支持platform-python,如何解决
2023/4/26 10:55
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I6YYXA
3
I71KX8
python3.spec文件中,无效的ifarch语句
2023/5/9 15:00
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
4
I7B6KR
kerberos安装缺少krb5-auth-dialog 和 krb5-workstation
2023/6/6 9:51
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
5
I7KA4H
Upgrade to latest release [python3: 3.10.9 2022/12/06 -> 3.11.4 2023/06/06]
2023/7/11 15:13
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KA4H
6
I7KBUF
pyconfig-64.h中定义了__CHAR_UNSIGNED__ 改变了编译行为,导致程序运行出错
2023/7/11 16:27
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7KBUF
7
I7VW3D
tmp.mount状态是active,/tmp目录被挂载为tmpfs文件系统
2023/8/25 13:19
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I7VW3D
8
I80BT8
use UCP in UTF mode 补丁未合入
2023/9/11 14:50
无优先级
src-openEuler/grep
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I80BT8
9
I80GO2
python执行正则表达式的时候,由于匹配范围较大,导致占用内存超10M
2023/9/11 18:16
无优先级
src-openEuler/python3
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I80GO2
10
I82QEW
回合社区bugfix补丁
2023/9/19 20:34
无优先级
src-openEuler/libevent
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I82QEW
11
I84DBH
使用x2openEuler把centos7.0升级到openEuler22.03LTS出现boot分区挂载不上的情况
2023/9/26 10:30
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I84DBH
12
I8FHA1
ambari上部署Kerberos,create keytabs阶段失败
2023/11/10 15:31
无优先级
src-openEuler/krb5
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8FHA1
13
I8G47Z
使用gdb导入systemd的python扩展脚本调试hashmap失败报错
2023/11/13 17:52
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8G47Z
14
I8ISY0
bunzip2 -L/-V和bzcat -L/-V查询信息打印异常且返回值不为0
2023/11/23 11:02
无优先级
src-openEuler/bzip2
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8ISY0
15
I8JYJV
欧拉系统22.03 systemctl 启动firewalld服务后没有加入cgroup组
2023/11/28 10:17
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8JYJV
16
I8K1UQ
ELF 信息中缺少 RUNPATH 字段,导致在没有 /etc/ld.so.cache 的情况下运行失败
2023/11/28 14:03
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8K1UQ
17
I8KQER
systemd未生成对应的cgroup文件
2023/11/30 15:10
无优先级
src-openEuler/systemd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8KQER
18
I8L197
20.03 sp4 执行sssctl domain-status命令出现coredump
2023/12/1 15:00
无优先级
src-openEuler/sssd
Base-service
https://gitee.com/open_euler/dashboard?issue_id=I8L197
19
I4V9K0
gcc 10.3.0 __libc_vfork符号丢失(i686架构)
2022/2/25 14:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
20
I5RTUS
X86架构下无法对mysql8进行autobolt模式反馈编译,报错
2022/9/19 15:47
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5RTUS
21
I5XP8E
Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支
2022/10/26 9:13
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I5XP8E
22
I65UF9
aarch64架构boost icl模板库优化错误
2022/12/12 17:17
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I65UF9
23
I6UDV8
Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp
2023/4/10 16:14
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
24
I70VML
指针压缩选项的错误提示内容有误。
2023/5/6 16:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I70VML
25
I7B6X5
gcc-pie-arm64架构和操作手册结果不同
2023/6/6 10:11
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7B6X5
26
I7BM6U
【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪
2023/6/7 14:54
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7BM6U
27
I7CKVY
peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错
2023/6/11 22:45
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
28
I7CWOS
Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level
2023/6/12 20:51
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
29
I7EZAZ
无法在sw_64下编译nodejs
2023/6/20 16:50
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
30
I7YRN6
openEuler-20.03-LTS-SP3版本与openEuler-22.03-LTS版本x86上gcc参数差异导致编译出的二进制性能下降
2023/9/5 17:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7YRN6
31
I84L9F
openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败
2023/9/26 19:24
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
32
I8B80Y
gcc中LTO的功能好像出现异常
2023/10/26 19:15
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8B80Y
33
I8C0YS
在arm平台使用asan编译选项的程序退出前会卡顿5s左右
2023/10/30 16:06
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8C0YS
34
I8DA53
gcc的CVE-2023-4039修复导致鲲鹏920cpu上glibc的接口函数getenv,getenvT2,strftime接口性能下降
2023/11/2 16:27
无优先级
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8DA53
35
I8EIKA
[20.03 SP4 RC1][deja]生成的过程或目标文件中找不到预期目标字段
2023/11/7 15:33
次要
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8EIKA
36
I8KIH4
gcc 10.3 编译的libxo,使用时会导致段错误,代码逻辑无明显异常
2023/11/29 18:30
严重
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8KIH4
37
I8KJ90
gcc疑似在PR(360)中添加了编译选项导致efl编译卡死
2023/11/29 20:25
主要
src-openEuler/gcc
Compiler
https://gitee.com/open_euler/dashboard?issue_id=I8KJ90
38
I7TS5R
master分支上glibc x86上构建出现“copy relocation against non-copyable protected symbol `protvaritcpt'”链接错误
2023/8/16 19:35
无优先级
src-openEuler/glibc
Computing
https://gitee.com/open_euler/dashboard?issue_id=I7TS5R
39
I8A77R
Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01]
2023/10/23 16:22
无优先级
src-openEuler/alsa-lib
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
40
I8I65J
不能释放不连续的内存
2023/11/21 13:16
无优先级
src-openEuler/glibc
Computing
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
41
I8JFAS
[22.03-LTS-SP3]sqlite在22.03-LTS-SP3中相比22.03-LTS-SP2版本降级
2023/11/25 15:28
主要
src-openEuler/sqlite
DB
https://gitee.com/open_euler/dashboard?issue_id=I8JFAS
42
I6VDW2
打开一个80万行的文本,滑动滚轮,背景颜色会变黑
2023/4/13 15:15
无优先级
src-openEuler/gtk3
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I6VDW2
43
I7LSWG
Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03]
2023/7/17 20:50
无优先级
src-openEuler/gtk2
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
44
I8J3NX
调用python gtk3接口Gtk.main()出现失败
2023/11/24 10:33
无优先级
src-openEuler/gtk3
Desktop
https://gitee.com/open_euler/dashboard?issue_id=I8J3NX
45
I4UTGM
22.03分支kernel子包perf与libtraceevent有安装冲突
2022/2/22 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4UTGM
46
I4YT2R
iscsi登录操作并发sysfs读操作概率导致空指针访问
2022/3/21 15:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
47
I58CJR
删除iptable_filter.ko时出现空指针问题
2022/5/19 20:36
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
48
I59BY7
[openEuler-20.03-LTS-SP3] kernel build failed 20220525
2022/5/26 11:08
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I59BY7
49
I5C33B
OLK-5.10 page owner功能增强
2022/6/13 20:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
50
I5D9J8
Upgrade to latest release [kernel: 5.10.0 -> 5.17]
2022/6/21 10:01
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
51
I5G321
【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic
2022/7/8 9:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5G321
52
I5H311
修复CVE-2022-2380
2022/7/14 15:27
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5H311
53
I5I2M8
x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware.
2022/7/21 9:47
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
54
I5JKG6
【安装冲突arm/x86_64】openEuler:22.09分支libtraceevent与kernel子包perf安装冲突
2022/7/29 14:57
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5JKG6
55
I5LO4A
【22.03 LTS ARM】鲲鹏 920 x8 安装 OS 时,卡死在内核启动界面。
2022/8/10 17:19
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5LO4A
56
I5NXF8
当前kernel提供的spec中,定义了kernel-headers,但是未定义版本号,部分依赖于kernel-headers高版本的软件包错误的被安装在了低版本内核上
2022/8/24 17:00
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5NXF8
57
I5OOLB
反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397
2022/8/29 20:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
58
I5OYJZ
kernel源码包构建失败
2022/8/31 11:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5OYJZ
59
I5PBRB
注入内存申请故障,i40iw_initialize_dev失败时出现oops复位
2022/9/2 9:56
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
60
I5RH8C
内存可靠性分级需求
2022/9/16 16:16
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
61
I5V92B
openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划
2022/10/12 11:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
62
I5VCIJ
openEuler如何适配新硬件,请提供适配流程指导
2022/10/12 17:14
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
63
I5WCP1
回合bpftool prog attach/detach命令
2022/10/18 16:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
64
I63MC3
openEuler20.03-LTS-SP1 raid4 出现D状态
2022/11/29 10:04
主要
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I63MC3
65
I65BIS
swapoff 与 do_swap_page race问题
2022/12/8 16:32
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I65BIS
66
I6FZWY
主线回合scsi: iscsi_tcp: Fix UAF during logout and login
2023/2/18 11:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
67
I6HXB9
kernel.spec中是否会新增打包intel-sst工具
2023/2/27 10:06
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
68
I6LBR9
【oe 23.03】/proc/sys/kernel/core_pattern中写脚本时收集不到core文件
2023/3/9 14:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6LBR9
69
I6N49D
【openeuler-22.03-LTS-SP】
2023/3/14 20:12
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
70
I6N49G
【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用
2023/3/14 20:13
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
71
I6OLND
关闭kdump情况下触发panic可能会卡死
2023/3/20 16:58
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6OLND
72
I6ORVZ
【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service
2023/3/21 10:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ
73
I6P3II
[openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup
2023/3/22 10:20
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
74
I6VWNS
主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析
2023/4/15 10:37
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
75
I70U2A
【openEuler-23.03】wifi功能使用问题
2023/5/6 15:21
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I70U2A
76
I73TNL
开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic
2023/5/17 14:33
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73TNL
77
I73Z10
openeuler 23.03 kernel-6.1.19.src.rpm 编译打包报错
2023/5/17 18:52
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73Z10
78
I7BRC1
perf 与 libtraceevent 软件包存在安装冲突
2023/6/7 20:42
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I7BRC1
79
I7JFSR
openEuler-22.03-LTS-SP1 Bcache I/O跌零严重持续时间长 且很频繁,基本无法使用
2023/7/7 15:22
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I7JFSR
80
I7Y986
【oE23.09】限制negative dentry数量的功能丢失
2023/9/4 11:18
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I7Y986
81
I855U7
编译内核make menuconfig报make: *** [Makefile:603: menuconfig] Error 2 错误
2023/9/29 8:42
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I855U7
82
I88JKB
[EulerMaker] kernel:kernel-rt & raspberrypi-kernel build problem in openEuler-20.03-LTS-SP4:everything
2023/10/16 19:17
不重要
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I88JKB
83
I8C74L
实时补丁版本选择
2023/10/31 9:53
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8C74L
84
I8EAHA
[20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode
2023/11/6 22:23
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8EAHA
85
I8F7ZR
[20.03-lts-sp4]The Hisi SAS driver supports the MQ feature
2023/11/9 17:03
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR
86
I8F80L
[20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream
2023/11/9 17:05
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F80L
87
I8FDPC
[openEuler-20.03-LTS-SP3]打开kmemleak开关重编内核,重启后扫描到内存泄漏
2023/11/10 11:10
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8FDPC
88
I8GVR0
基于OpenEuler 2203 SP1的KVM虚拟机热迁移至使用E5 2680 v4等CPU的物理机后卡主
2023/11/16 10:24
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8GVR0
89
I8K3T6
[openEuler-22.03-LTS-SP3-rc1] OPENEULER_MINOR value is not 3
2023/11/28 15:50
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8K3T6
90
I8KAVR
dnf reinstall kernel 导致grub.conf 本内核项被删除
2023/11/29 10:30
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
91
I8KL8K
[openEuler release 22.03 LTS]容器批量挂载nas引起内核crash-FS-Cache: Duplicate cookie detected
2023/11/30 9:53
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KL8K
92
I8KVU1
【20.03 SP4】enfs问题修复同步到openEuler
2023/12/1 8:46
无优先级
src-openEuler/kernel
Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8KVU1
93
I6TQ8W
curl命令向hadoop3.2.1 webhdfs put文件失败
2023/4/7 18:02
严重
src-openEuler/curl
Networking
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
94
I80GMD
ipv6 DNAT组网不通
2023/9/11 18:10
无优先级
src-openEuler/iputils
Networking
https://gitee.com/open_euler/dashboard?issue_id=I80GMD
95
I57O76
从gnutls主包拆分gnutls-dane
2022/5/16 17:18
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I57O76
96
I6MJB4
openssl 3.0 支持TLCP特性
2023/3/13 11:35
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
97
I6ZAYW
spec 文件内指定了仅 gcc 支持的 CCASFLAGS 导致 LLVM 下 configure 错误
2023/4/27 13:20
无优先级
src-openEuler/gnutls
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I6ZAYW
98
I8L186
社区补丁回合
2023/12/1 14:58
无优先级
src-openEuler/openssl
sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8L186
99
I8KF2G
回合社区高版本补丁
2023/11/29 15:23
无优先级
src-openEuler/lvm2
Storage
https://gitee.com/open_euler/dashboard?issue_id=I8KF2G
100
I6PA84
神威架构,虚拟化启动失败
2023/3/22 17:20
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6PA84
101
I6ZOUM
qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降
2023/4/28 17:37
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM
102
I7A5FW
Fixed CPU topology issues and add lbt support for kvm.
2023/6/1 17:18
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7A5FW
103
I7AAWF
2203-SP2下安装虚拟机,CPU为FT-2000+,使用host-model启动虚拟机失败
2023/6/2 10:46
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7AAWF
104
I7L94Q
Upgrade to latest release [libvirt: 6.2.0 2020/04/02 -> 9.5.0 2023/07/03]
2023/7/14 17:07
无优先级
src-openEuler/libvirt
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L94Q
105
I7L968
Upgrade to latest release [qemu: 6.2.0 2021/12/14 -> 8.0.3 2023/07/09]
2023/7/14 17:09
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I7L968
106
I8790J
need EPYC-Genoa model support
2023/10/11 16:53
无优先级
src-openEuler/qemu
Virt
https://gitee.com/open_euler/dashboard?issue_id=I8790J
openEuler 社区指导文档及开放平台链接:
openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org<https://radiatest.openeuler.org/>
1
0
Dear All,
openEuler 20.03 LTS SP4 预计延迟一周进行正式发布,为保障版本功能稳定,现特请各个sig组及开发者在版本正式发布前完成遗留缺陷清零,缺陷整体状态和清单如下:
当前SP4分支共270个issue,待办共24个(较前日减少1个),已挂起3个(较前日增加2个),已完成、已验收226个(较前日增加2个),已取消17个。暂无其余状态问题单
未闭环问题总数
24
问题闭环率(已完成)
90.40%
问题闭环率(已验收)
88%
严重/阻塞问题数
2
sig
里程碑
任务ID
任务标题
任务负责人
计划开始日期
计划截止日期
任务类型
任务状态
逾期情况
优先级
标签
关联仓库
sig-DDE
openEuler-20.03-LTS-SP4-round-2
I8GMQ6<https://e.gitee.com/open_euler/issues/list?issue=I8GMQ6>
【openEuler-20.03-LTS-SP4 rc2】升级DDE后重启黑屏,无法正常显示
layne yang
缺陷
待办的
严重
sig/sig-DDE
src-openEuler/dde
openEuler-20.03-LTS-SP4-round-4
I8KEU5<https://e.gitee.com/open_euler/issues/list?issue=I8KEU5>
【openEuler-20.03-LTS-SP4 rc4】安装时自动配ip安装后没有ip以及dde安装后无法通过创建的用户登录
hanshuang
缺陷
待办的
严重
sig/sig-DDE
src-openEuler/dde
openEuler-20.03-LTS-SP4-dailybuild
I8ACE1<https://e.gitee.com/open_euler/issues/list?issue=I8ACE1>
[EulerMaker] deepin-font-manager build problem in openEuler-20.03-LTS-SP4:epol
吕从庆
缺陷
待办的
不重要
sig/sig-DDE
src-openEuler/deepin-font-manager
openEuler-20.03-LTS-SP4-dailybuild
I8JHZK<https://e.gitee.com/open_euler/issues/list?issue=I8JHZK>
[EulerMaker] deepin-screen-recorder build problem in openEuler-20.03-LTS-SP4:epol
weidongkl
缺陷
待办的
不重要
sig/sig-DDE
src-openEuler/deepin-screen-recorder
openEuler-20.03-LTS-SP4-dailybuild
I8JHZL<https://e.gitee.com/open_euler/issues/list?issue=I8JHZL>
[EulerMaker] deepin-terminal build problem in openEuler-20.03-LTS-SP4:epol
吕从庆
缺陷
待办的
不重要
sig/sig-DDE
src-openEuler/deepin-terminal
sig-bigdata
openEuler-20.03-LTS-SP4-round-1
I8DT5M<https://e.gitee.com/open_euler/issues/list?issue=I8DT5M>
【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败
杨昭
2023/11/4
2023/11/7
缺陷
待办的
逾期 24 天
主要
sig/bigdata
src-openEuler/redis6
sig-Compiler
openEuler-20.03-LTS-SP4-dailybuild
I8KJ90<https://e.gitee.com/open_euler/issues/list?issue=I8KJ90>
gcc疑似在PR(360)中添加了编译选项导致efl编译卡死
李彦成
缺陷
待办的
主要
sig/Compiler
src-openEuler/gcc
openEuler-20.03-LTS-SP4-round-1
I8EIKA<https://e.gitee.com/open_euler/issues/list?issue=I8EIKA>
[20.03 SP4 RC1][deja]生成的过程或目标文件中找不到预期目标字段
eastb233
2023/11/7
2023/11/10
缺陷
待办的
逾期 21 天
次要
sig/Compiler
src-openEuler/gcc
openEuler-20.03-LTS-SP4-round-3
I8IXMI<https://e.gitee.com/open_euler/issues/list?issue=I8IXMI>
[20.03 SP4 RC3][bs_test] gfortran编译出现ICE:Segmentation fault
赵书健
2023/11/23
2023/11/25
缺陷
待办的
逾期 6 天
主要
sig/Compiler
src-openEuler/gcc-10
sig-DB
openEuler-20.03-LTS-SP4-round-2
I8G371<https://e.gitee.com/open_euler/issues/list?issue=I8G371>
【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败
赵波
2023/11/13
2023/11/17
缺陷
待办的
逾期 14 天
主要
sig/DB
src-openEuler/h2
sig-GNOME
openEuler-20.03-LTS-SP4-round-2
I8GDGR<https://e.gitee.com/open_euler/issues/list?issue=I8GDGR>
【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住
张琳
2023/11/14
2023/11/15
缺陷
待办的
逾期 16 天
主要
sig/GNOME
src-openEuler/gnome-desktop3
sig-Kernel
openEuler-20.03-LTS-SP4-dailybuild
I88JKB<https://e.gitee.com/open_euler/issues/list?issue=I88JKB>
[EulerMaker] kernel:kernel-rt & raspberrypi-kernel build problem in openEuler-20.03-LTS-SP4:everything
fangyafeng
缺陷
待办的
不重要
sig/Kernel
src-openEuler/kernel
sig-Networking
openEuler-20.03-LTS-SP4-dailybuild
I8GUMP<https://e.gitee.com/open_euler/issues/list?issue=I8GUMP>
[EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything
江新宇
缺陷
待办的
不重要
sig/Networking
src-openEuler/nagios-plugins
sig-oVirt
openEuler-20.03-LTS-SP4-alpha
I8B7S2<https://e.gitee.com/open_euler/issues/list?issue=I8B7S2>
【 openEuler 20.03-LTS-SP4 alpha】【arm/x86】ovirt-cockpit-sso.service服务启动失败
江新宇
2023/10/26
2023/10/28
缺陷
待办的
逾期 34 天
主要
sig/oVirt
src-openEuler/ovirt-cockpit-sso
openEuler-20.03-LTS-SP4-alpha
I8B7XU<https://e.gitee.com/open_euler/issues/list?issue=I8B7XU>
【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsm.service服务启动失败
江新宇
2023/10/26
2023/10/28
缺陷
待办的
逾期 34 天
主要
sig/oVirt
src-openEuler/vdsm
openEuler-20.03-LTS-SP4-dailybuild
I88JKU<https://e.gitee.com/open_euler/issues/list?issue=I88JKU>
[EulerMaker] ovirt-engine build problem in openEuler-20.03-LTS-SP4:epol
杨昭
缺陷
待办的
不重要
sig/oVirt
src-openEuler/ovirt-engine
openEuler-20.03-LTS-SP4-dailybuild
I8I8DW<https://e.gitee.com/open_euler/issues/list?issue=I8I8DW>
[EulerMaker] ovirt-engine-ui-extensions install problem in openEuler-20.03-LTS-SP4:epol
杨昭
缺陷
待办的
不重要
sig/oVirt
src-openEuler/ovirt-engine-ui-extensions
openEuler-20.03-LTS-SP4-dailybuild
I8I8DZ<https://e.gitee.com/open_euler/issues/list?issue=I8I8DZ>
[EulerMaker] ovirt-engine-dwh install problem in openEuler-20.03-LTS-SP4:epol
杨昭
缺陷
待办的
不重要
sig/oVirt
src-openEuler/ovirt-engine-dwh
sig-mate-desktop
openEuler-20.03-LTS-SP4-dailybuild
I88JKT<https://e.gitee.com/open_euler/issues/list?issue=I88JKT>
[EulerMaker] mate-session-manager build problem in openEuler-20.03-LTS-SP4:epol
唐杰
缺陷
待办的
不重要
sig/sig-mate-desktop
src-openEuler/mate-session-manager
openEuler-20.03-LTS-SP4-dailybuild
I8I8DQ<https://e.gitee.com/open_euler/issues/list?issue=I8I8DQ>
[EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol
唐杰
缺陷
待办的
不重要
sig/sig-mate-desktop
src-openEuler/caja-extensions
sig-ops
openEuler-20.03-LTS-SP4-round-4
I8KRT0<https://e.gitee.com/open_euler/issues/list?issue=I8KRT0>
【openEuler-20.03-LTS-SP4-RC5】【易用性】【arm/x86】执行da-tool.sh -t 0(不符合规范的值),没有明确给出具体错误信息
Lostway
2023/11/30
2023/12/1
缺陷
待办的
主要
sig/sig-ops
src-openEuler/aops-ceres
sig-ROS
openEuler-20.03-LTS-SP4-alpha
I8BBWN<https://e.gitee.com/open_euler/issues/list?issue=I8BBWN>
【20.03 LTS SP4 alpha】【arm\x86】robotframework包的三个命令:libdoc、rebot、robot执行--help/-h/-?/--version,查看帮助信息和版本信息,返回值为251
wuwei_plct
2023/10/27
2023/10/31
缺陷
待办的
逾期 31 天
主要
sig/sig-ROS
src-openEuler/python-robotframework
sig-security-fac
openEuler-20.03-LTS-SP4-round-1
I8EKUI<https://e.gitee.com/open_euler/issues/list?issue=I8EKUI>
【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败
OpenHosec
2023/11/7
2023/11/9
缺陷
待办的
逾期 22 天
主要
sig/sig-security-fac
src-openEuler/strongswan
sig-Storage
openEuler-20.03-LTS-SP4-dailybuild
I8JYBD<https://e.gitee.com/open_euler/issues/list?issue=I8JYBD>
[EulerMaker] multipath-tools build problem in openEuler-20.03-LTS-SP4:everything
张洪涛
缺陷
待办的
不重要
sig/Storage
src-openEuler/multipath-tools
感谢你的贡献!
Best regards
刘松灵(openEuler release SIG)
1
0
Dear all,
openEuler 22.03-LTS SP3 Beta release于今日发布。Beta版本每日构建可全量完整构建通过,每日AT验证0问题验证通过,现申请转入集成测试迭代。社区各sig组及用户可基于该版本开展功能验证、体验,QA sig组请基于该版本开展SIT集成验证。
本次SP3 Beta版本继续由EBS构建系统统一编译构建,同时继续保留OBS构建系统及对应的SP3构建工程,社区开发者可继续按需使用。
各个SIG组可基于该版本开展组件自验证及试用,社区一起协作支撑openEuler 22.03-LTS SP3版本issue发现和定位修复,您发现和定位修复每一个issue不仅可以解决您使用openEuler LTS版本的问题点,更可以帮助社区一起持续优化用户的体验!
l openEuler 22.03 LTS SP3版本release plan&特性清单公示链接: https://gitee.com/openeuler/release-management/blob/master/openEuler-22.03-…
l openEuler 22.03 LTS SP3 Beta版本下载链接:http://121.36.84.172/dailybuild/EBS-openEuler-22.03-LTS-SP3/beta_openeuler-2023-11-30-19-53-14/
l openEuler 版本缺陷管理规范链接:https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7…
l openEuler 22.03 LTS SP2 Beta版本自验证进展与质量结果同步方式: 建议各sig组及社区用户均可以在QA-sig下以ISSUE方式同步自验证进展和自验证结果,您的自验证结果将是release版本质量评估的充分信息依据;
l 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
l 社区QA 测试平台 radiates: https://radiatest.openeuler.org
Release-plan
Stage name
Begin time
End time
Days
Note
Collect key features
2023/9/7
2023/10/15
37
版本需求收集
变更检查阶段1
2023/10/8
2023/11/8
30
Review软件包变更(升级/退役/淘汰)
变更检查阶段2
2023/10/16
2023/10/16
1
Review基础设施相关变更
Develop
2023/10/8
2023/11/8
30
这个时间段内完成开发,合入22.03 LTS-Next
Kernel freezing
2023/11/3
2023/11/8
6
内核冻结
LTS-Next mass rebuild
2023/11/9
2023/11/10
2
22.03-LTS Next分支大规模编译构建
变更检查阶段3
2023/11/11
2023/11/12
3
22.03-LTS Next分支发起软件包淘汰(持续编译/构建失败)评审
Branch
2023/11/13
2023/11/15
3
从22.03 LTS-Next拉SP3版本分支
Build & Alpha
2023/11/16
2023/11/22
7
22.03-LTS SP3版本DailyBuild & 开发自验证
Test round 1
2023/11/23
2023/11/29
7
22.03-LTS SP3版本启动集成测试
变更检查阶段4
2023/11/30
2023/11/30
1
22.03-LTS SP3版本分支发起软件包淘汰(持续编译/构建失败)评审
Beta Version release
2023/12/1
2023/12/2
2
22.03-LTS SP3 Beta版本发布
Test round 2
2023/12/2
2023/12/8
7
全量SIT验证
变更检查阶段5
2023/12/9
2023/12/9
1
22.03-LTS SP3版本分支代码冻结:受限合入,原则上仅允许bug fix
Test round 3
2023/12/9
2023/12/15
7
全量SIT验证,版本分支代码冻结:管控合入,原则上只允许bug fix
Test round 4
2023/12/16
2023/12/22
7
回归测试
Test round 5
2023/12/23
2023/12/29
7
回归测试
Release
2023/12/30
2023/12/30
1
社区Release版本发布评审
Best regards
刘松灵(openEuler release SIG)
1
0