Dear all

       经社区Release SIGQA SIG CICD SIG 评估,openEuler-20.03-LTS-SP1openEuler-20.03-LTS-SP3openEuler-22.03-LTS update版本满足版本出口质量,现进行发布公示。

本公示分为五部分:

1openEuler-20.03-LTS-SP1 Update 20221012发布情况及待修复缺陷

2openEuler-20.03-LTS-SP3 Update 20221012 发布情况及待修复缺陷

3openEuler-22.03-LTS Update 20221012发布情况及待修复缺陷

4openEuler 关键组件待修复CVE 清单

5openEuler 社区指导文档及开放平台链接

本次update版本发布后,下一个版本里程碑点(预计在2022/10/21)提供 update_20221017版本。

 

 

openEuler-20.03-LTS-SP1 Update 20221012

经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题3个,已知漏洞24个。目前版本分支剩余待修复缺陷66个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库

 

openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:

https://gitee.com/openeuler/release-management/issues/I5UQZ2?from=project-issue

 

CVE修复:

CVE

仓库

CVSS评分

CVE-2022-39842

kernel

7.8

CVE-2022-38178

bind

7.5

CVE-2022-38177

bind

7.5

CVE-2022-3352

vim

7.8

CVE-2022-3303

kernel

4.7

CVE-2022-3296

vim

7.8

CVE-2022-3172

kubernetes

5.1

CVE-2022-30767

uboot-tools

9.8

CVE-2022-2906

bind

7.5

CVE-2022-2881

bind

8.2

CVE-2022-2795

bind

7.5

CVE-2022-2663

kernel

5.3

CVE-2022-1184

kernel

5.5

CVE-2021-3638

qemu

6.5

CVE-2021-25220

dhcp

6.8

CVE-2021-25219

dhcp

5.3

CVE-2021-25215

dhcp

7.5

CVE-2021-25214

dhcp

6.5

CVE-2019-14584

edk2

7.8

CVE-2019-11098

edk2

6.8

CVE-2022-37797

lighttpd

7.5

CVE-2022-30550

dovecot

6.8

CVE-2022-21797

python-joblib

7.3

CVE-2022-3213

ImageMagick

5.5

 

Bugfix

issue

仓库

#I5TK7K:Submit yaml file into this repository: oec-hardware

oec-hardware

#I5TY3L:openEuler-1.0-LTSbd_link_disk_holder创建sysfs触发unable to handle page fault

kernel

#I5TTB0:net-snmp补丁回合,修复snmpd命令偶现core问题

net-snmp

 

openEuler-20.03-LTS-SP1版本编译构建信息查询链接:

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol

 

openEuler-20.03-LTS-SP1 Update版本 发布源链接:

https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/

https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/

 

openEuler CVE 及 安全公告公示链接:

https://www.openeuler.org/zh/security/cve/

https://www.openeuler.org/zh/security/safety-bulletin/

https://repo.openeuler.org/security/data/cvrf/

 

openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示:

任务ID

任务标题

关联仓库

SIG

I281C1

fuzzruntime error:

libsass

Base-service

I437CR

[SP1][arm/x86]obs-server包下11个服务启动关闭,出现报错

obs-server

Others

I43OSX

[clamav] 执行clamscan --statistics pcre命令会出现error,但是最终返回码为0

clamav

Others

I44RHB

large loop in OBJ_obj2txt

openssl

sig-security-facility

I44RIX

large loop in bn_lshift_fixed_top

openssl

sig-security-facility

I47I56

yum升级出现dkms的错误告警打印

dkms

Others

I48GIM

20.03LTS SP1 update 210901ovirt-cockpit-sso.service服务启动失败

ovirt-cockpit-sso

oVirt

I490MU

Uncaught exception in get_tokens_unprocessed

python-pygments

Programming-language

I4CJX9

[20.03-LTS-SP1] 389-ds-base包下的部分命令-v参数不显示版本号

three-eight-nine-ds-base

Application

I4CM78

[20.03-LTS-SP1]389-ds-base389-ds-base-legacy-tools包的部分命令执行返回No instances found in /etc/sysconfig

three-eight-nine-ds-base

Application

I4F8YQ

integer overflow in start_input_bmp

libjpeg-turbo

Desktop

I4F8ZI

heap-buffer-overflow in get_word_rgb_row

libjpeg-turbo

Desktop

I4F903

Unexpect-exit in start_input_tga

libjpeg-turbo

Desktop

I4F913

Timeout in tjDecompress2

libjpeg-turbo

Desktop

I4FRSL

Undefined-shift in bitset_set

augeas

Desktop

I4FT5J

Timeout in fa_from_re

augeas

Desktop

I4FT5U

stack overflow in fa_from_re

augeas

Desktop

I4FT61

stack overflow in re_case_expand

augeas

Desktop

I4FT67

memleaks in ref_make_ref

augeas

Desktop

I4FT6B

SEGV in re_case_expand

augeas

Desktop

I4FT6F

stack overflow in parse_concat_exp

augeas

Desktop

I4FT7B

stack overflow in calc_eclosure_iter

augeas

Desktop

I4FT8E

stack overflow in peek_token

augeas

Desktop

I4FT8P

stack overflow in parse_path_expr

augeas

Desktop

I4FT97

Out of memory in ns_from_locpath

augeas

Desktop

I4FT9A

SEGV in eval_expr

augeas

Desktop

I4FT9C

SEGV in tree_prev

augeas

Desktop

I4FT9G

stack overflow in check_expr

augeas

Desktop

I4FT9I

stack overflow in free_expr

augeas

Desktop

I4G4A5

Undefine-shift in _bfd_safe_read_leb128

binutils

Compiler

I4G4B1

Integer overflow in print_vms_time

binutils

Compiler

I4G4VY

memleak in parse_gnu_debugaltlink

binutils

Compiler

I4G4WF

Heap-buffer-overflow in slurp_hppa_unwind_table

binutils

Compiler

I4G4WW

Use-after-free in make_qualified_name

binutils

Compiler

I4G4X6

memleak in byte_get_little_endian

binutils

Compiler

I4G4XF

memleak in process_mips_specific

binutils

Compiler

I4G4Y0

out-of-memory in vms_lib_read_index

binutils

Compiler

I4G4YJ

Heap-buffer-overflow in bfd_getl16

binutils

Compiler

I4G4YV

Floating point exception in _bfd_vms_slurp_etir

binutils

Compiler

I4G5TL

stack-buffer-overflow in redisvFormatCommand

hiredis

Base-service

I4G5U2

AddressSanitizer CHECK failed in sdscatvprintf

hiredis

Base-service

I4G5UN

SEGV in redisvFormatCommand

hiredis

Base-service

I4G5WG

AddressSanitizer CHECK failed in sdscatlen

hiredis

Base-service

I4G5XO

Attempting free wild-addr in hi_free

hiredis

Base-service

I4J0OY

20.03 SP1】【arm/x86】安装好libdap后,getdap4命令的-i-k参数使用异常

libdap

sig-recycle

I4JMG4

20.03 SP1】【arm/x86robotframework包的三个命令:libdocrebotrobot执行--help/-h/-?/--version,查看帮助信息和版本信息,返回值为251

python-robotframework

sig-ROS

I4K6ES

stack-buffer-overflow in UINT32_Marshal

libtpms

sig-security-facility

I4K6FU

global-buffer-overflow in Array_Marshal

libtpms

sig-security-facility

I4K6R7

memleak in wrap_nettle_mpi_init

gnutls

sig-security-facility

I4K6UI

Timeout in _asn1_find_up

gnutls

sig-security-facility

I4KT2A

integer overflow in luaV_execute

lua

Base-service

I4KT3D

integer overflow in intarith

lua

Base-service

I4KT3Q

Division by zero in luaV_execute

lua

Base-service

I4KT40

Timeout in luaV_finishget

lua

Base-service

I4NNTR

[SP1][x86/arm]执行isula pull busybox,报错"fetch and parse manifest failed"

iSulad

iSulad

I4NO1Z

SP1-arm/x86openhpi升级有报错信息

openhpi

System-tool

I4O16Z

SP1_update/arm】安装kernel-4.19.90-2108版本有错误提示信息

kernel

Kernel

I4QV6N

openEuler-20.03-LTS-SP1flink命令执行失败

flink

sig-bigdata

I5G81X

20.03 SP1selinux-policy卸载异常

selinux-policy

sig-security-facility

I5GT2K

20.03-SP1】【arm/x86pcp-system-tools包下的pcp-mpstat命令执行报错

pcp

Application

I5IG1V

20.03-SP1】【x86/armepol源下的eflefl-devel软件包安装报错,gpg检查失败

efl

sig-compat-winapp

I5IG6K

20.03-SP1】【x86/armepol源下的opencryptokiopencryptoki-devel软件包安装报错,gpg检查失败

opencryptoki

dev-utils

I5JHX2

20.03 SP1 update 20220727ovirt-engineupdate 20220727版本安装失败

ovirt-engine

oVirt

I5JNSL

20.03 SP1 update 20220727】【armhtcacheclean.service服务启动之后,日志中提示”Can't open PID file /run/httpd/htcacheclean/pid

httpd

Networking

I5O40D

20.03 SP1linux-sgx-driver20.03 SP1分支安装有异常告警

linux-sgx-driver

sig-confidential-computing

I5Q5D1

20.03 SP1ibussp1分支安装有异常告警

ibus

Desktop

 

 

openEuler-20.03-LTS-SP3 Update 20221012

经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP3修复版本已知问题10个,已知漏洞24个。目前版本分支剩余待修复缺陷15个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库

 

openEuler-20.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:

https://gitee.com/openeuler/release-management/issues/I5UQZ3?from=project-issue

 

CVE修复:

需求类型

软件包

CVSS评分

CVE-2022-39842

kernel

7.8

CVE-2022-38178

bind

7.5

CVE-2022-38177

bind

7.5

CVE-2022-3352

vim

7.8

CVE-2022-3303

kernel

4.7

CVE-2022-3296

vim

7.8

CVE-2022-3172

kubernetes

5.1

CVE-2022-30767

uboot-tools

9.8

CVE-2022-2906

bind

7.5

CVE-2022-2881

bind

8.2

CVE-2022-2795

bind

7.5

CVE-2022-2663

kernel

5.3

CVE-2022-1184

kernel

5.5

CVE-2021-3638

qemu

6.5

CVE-2021-25220

dhcp

6.8

CVE-2021-25219

dhcp

5.3

CVE-2021-25215

dhcp

7.5

CVE-2021-25214

dhcp

6.5

CVE-2019-14584

edk2

7.8

CVE-2019-11098

edk2

6.8

CVE-2022-37797

lighttpd

7.5

CVE-2022-30550

dovecot

6.8

CVE-2022-21797

python-joblib

7.3

CVE-2022-3213

ImageMagick

5.5

 

 

Bugfix

issue

仓库

#I5P7EI:openEuler-22.09-RC3】【arm/x86lxc 软件包 "-?" 参数执行返回"invalid option"

lxc

#I5S705:设置rootfs maskedpath与设置rootfs ro顺序错误

lxc

#I5UTFY:告警处理

lcr

#I5PY6W:isula 启动容器内执行env,缺少HOSTNAME变量,且直接获取HOSTNAME变量均为localhost

iSulad

#I5TIEF:isulad使用devicemapper,磁盘处理较慢时可能出现踩内存

iSulad

#I5TK7K:Submit yaml file into this repository: oec-hardware

oec-hardware

#I5TY3L:openEuler-1.0-LTSbd_link_disk_holder创建sysfs触发unable to handle page fault

kernel

#I5TTB0:net-snmp补丁回合,修复snmpd命令偶现core问题

net-snmp

#I5VEOW:20.03 spc3 abseil-cpp安装后,缺少absl_dynamic_annotations

grpc

#I5VEOZ:openeuler 20.03 sp3 aarch64 使用pcs控制HA集群,服务无法自动漂移问题

pacemaker

 

 

openEuler-20.03-LTS-SP3版本编译构建信息查询链接:

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3:Epol

 

openEuler-20.03-LTS-SP3 Update版本 发布源链接:

https://repo.openeuler.org/openEuler-20.03-LTS-SP3/update/

https://repo.openeuler.org/openEuler-20.03-LTS-SP3/EPOL/update/main/

 

openEuler CVE 及 安全公告公示链接:

https://www.openeuler.org/zh/security/cve/

https://www.openeuler.org/zh/security/safety-bulletin/

https://repo.openeuler.org/security/data/cvrf/

 

openEuler-20.03-LTS-SP3 Update版本待修复问题清单公示:

任务ID

任务标题

关联仓库

SIG

I4QV7S

openEuler-20.03-LTS-SP3flink run 命令执行失败

flink

sig-bigdata

I4RVHE

losetup : loop设备编号超过7位时,losetup命令无法操作该设备

util-linux

Base-service

I4UMEV

[openEuler 20.03-LTS SP3]openEuler开启crash_kexec_post_notifiers后,panic通知链无法完全遍历

openEuler/kernel

Kernel

I5IGAS

20.03-SP3】【x86/armepol源下的opencryptokiopencryptoki-devel软件包安装报错,gpg检查失败

opencryptoki

dev-utils

I5IGOR

20.03-SP3】【x86/armepol源下的fluidsynthfluidsynth-develfluidsynth-help软件包安装报错,gpg检查失败

fluidsynth

Application

I5JBJ9

20.03 SP3_EPOL_update20220727ovirt-engine-backend包卸载过程的告警信息需要优化

ovirt-engine

oVirt

I5JLNF

20.03 SP3 update 20220727】【arm/x86ovirt-websocket-proxy.service服务启动失败

ovirt-engine

oVirt

I5JLRQ

20.03 SP3 update 20220727】【arm/x86ovirt-engine-notifier.service服务启动失败

ovirt-engine

oVirt

I5KXUY

20.03 LTS SP3 update 20220803】【arm/x86ovirt-cockpit-sso.service服务启动失败

ovirt-cockpit-sso

oVirt

I5KY4S

20.03 LTS SP3 update 20220803】【arm/x86vdsmd.service服务启动失败,导致mom-vdsm.service服务无法启动成功

vdsm

oVirt

I5LYJK

20.03-sp3_update20220801】【x86】对内核版进行升级后,TCP_option_address安装异常

TCP_option_address

Kernel

I5PT12

[20.03-LTS-SP3]spec文件存在软件包编译依赖自身,且打包包含系统环境文件

ima-evm-utils

Base-service

I5PUIA

[20.03-LTS-SP3]spec文件存在软件包编译依赖自身,且打包包含系统环境文件

qrencode

Desktop

I5RHBG

20.03_SP3】【arm/x86iSulad降级时依赖包未同步降级,导致依赖包版本不匹配出现报错

iSulad

iSulad

I5SCLC

20.03 SP3selinux-policy卸载异常

selinux-policy

sig-security-facility

 

 

 

openEuler-22.03-LTS Update 20221012

经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题12个,已知漏洞23个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库

 

openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:

https://gitee.com/openeuler/release-management/issues/I5UQZ4?from=project-issue

 

CVE修复:

CVE

仓库

CVSS评分

CVE-2022-3296

vim

7.8

CVE-2022-3352

vim

7.8

CVE-2022-30767

uboot-tools

9.8

CVE-2021-3638

qemu

6.5

CVE-2022-2962

qemu

7.8

CVE-2022-3172

kubernetes

5.1

CVE-2022-3239

kernel

7.8

CVE-2019-11098

edk2

6.8

CVE-2021-25214

dhcp

6.5

CVE-2021-25215

dhcp

7.5

CVE-2021-25219

dhcp

5.3

CVE-2021-25220

dhcp

6.8

CVE-2022-2795

bind

7.5

CVE-2022-2881

bind

8.2

CVE-2022-2906

bind

7.5

CVE-2022-3080

bind

7.5

CVE-2022-38177

bind

7.5

CVE-2022-38178

bind

7.5

CVE-2022-3190

wireshark

5.5

CVE-2022-21797

python-joblib

7.3

CVE-2022-37797

lighttpd

7.5

CVE-2022-30550

dovecot

6.8

CVE-2022-3213

ImageMagick

5.5

 

 

Bugfix

issue

仓库

#I5PY6W:isula 启动容器内执行env,缺少HOSTNAME变量,且直接获取HOSTNAME变量均为localhost

iSulad

#I5TIEF:isulad使用devicemapper,磁盘处理较慢时可能出现踩内存

iSulad

#I5U7EU:优化prep处理逻辑,将libtoolize以及autoreconf移到build

pcre

#I5TK7K:Submit yaml file into this repository: oec-hardware

oec-hardware

#I5MGRL:[22.09 LTS][Train][Wallaby]openstack-dashboard默认使用/usr/bin/python,导致httpd无法启动

openstack-horizon

#I5UYZK:优化prep处理逻辑,将tzdataxxxx-rearguard.tar.gz文件内容的生成移到build

tzdata

#I5TTB0:net-snmp补丁回合,修复snmpd命令偶现core问题

net-snmp

#I5DZV6:255cpu的虚拟机,触发softlockup复位后vmcore-dmesg日志未能生成

kexec-tools

#I5AN49: 升级到openEuler-22.03-LTSkdump服务异常,错误提示存在非法参数kbox_mem

kexec-tools

#I5U64B:优化kexec-toolspatch,将ARM场景的宏开关移到代码中

kexec-tools

#I5KIZ2:rsyslog上游社区补丁回合并使能%check

rsyslog

#I5TP3M:rsyslogprep中移除文档的build操作

rsyslog

 

 

openEuler-22.03-LTS版本编译构建信息查询链接:

https://build.openeuler.org/project/show/openEuler:22.03:LTS

https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol

 

openEuler-22.03-LTS Update版本 发布源链接:

https://repo.openeuler.org/openEuler-22.03-LTS/update/

https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/

https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/OpenStack/Train/

https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/OpenStack/Wallaby/

 

openEuler-22.03-LTS Update版本待修复问题清单公示:

任务ID

任务标题

关联仓库

SIG

I5G9CY

升级iinstall-scripts包会导致系统启动异常

install-scripts

sig-OS-Builder

I5JIA6

22.03 LTS update 20220727ovirt-engineupdate 20220727版本安装失败

ovirt-engine

oVirt

I5JPII

22.03_update20220727】【x86/armovirt-engine源码包本地自编译失败,缺少编译依赖ovirt-jboss-modules-maven-plugin

ovirt-engine

oVirt

I5LKKX

libbluray build problem in openEuler:22.03:LTS

libbluray

Desktop

I5LKM6

libxshmfence build problem in openEuler:22.03:LTS

libxshmfence

Desktop

I5LKY8

yaffs2 build problem in openEuler:22.03:LTS

yaffs2

sig-embedded

I5QKGT

22.03LTS_update0907】【arm/x86kmod-drbd90软件包安装之后文件有缺失

kmod-drbd90

sig-Ha

I5RHYO

22.09 RC4】【arm/x86package.ini中的redis_host配置为不存在的ip,重启pkgship服务失败,服务一直在尝试重启

pkgship

sig-EasyLife

I5TM41

[22.03-LTS]先安装mariadb-server,卸载后再安装mysql-server,mysqld服务启动失败

mysql

Others

I5TMFF

[22.03-LTS]先安装mysql-server,卸载后再安装mariadb-server,mariadb服务启动失败

mariadb

DB

 

 

 

社区待修复漏洞:

openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。

 

严重等级(Severity Rating

漏洞修复时长

致命(Critical

7

高(High

14

中(Medium

30

低(Low

30

 

可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE%E5%8C%BA%E6%BC%8F%E6%B4%9E%E7%AE%A1%E7%90%86

 

14天将超期CVE:

漏洞编号

Issue ID

剩余天数

CVSS评分

软件包

责任SIG

CVE-2022-40626

I5R4GB

0.17

4

zabbix

Base-service

CVE-2022-21222

I5U305

0.44

7.5

pcs

sig-Ha

CVE-2022-40476

I5R4K9

0.45

5.5

risc-v-kernel

sig-RISC-V

CVE-2021-4127

I5R6GY

0.58

 

thunderbird

sig-desktop-apps

CVE-2022-36402

I5RJWC

2.21

5.5

risc-v-kernel

sig-RISC-V

CVE-2022-34169

I5HV9H

4.37

7.5

openjdk-1.8.0

Compiler

CVE-2022-42004

I5U706

4.56

7.5

jackson-databind

sig-Java

CVE-2022-20421

I5U713

4.57

7.8

kernel

Kernel

CVE-2022-42003

I5U709

4.57

7.5

jackson-databind

sig-Java

CVE-2022-20422

I5U71M

4.58

7

kernel

Kernel

CVE-2022-2928

I5U80N

5.08

7.5

dhcp

Networking

CVE-2021-34337

I5S654

6.37

 

mailman

Application

CVE-2022-23084

I5S79U

6.55

 

risc-v-kernel

sig-RISC-V

CVE-2022-23086

I5S7L9

6.56

 

risc-v-kernel

sig-RISC-V

CVE-2022-23085

I5S7KN

6.56

 

risc-v-kernel

sig-RISC-V

CVE-2022-34305

I5SD31

6.86

6.1

tomcat

Application

CVE-2022-41218

I5SDEB

6.87

5.5

risc-v-kernel

sig-RISC-V

CVE-2022-3171

I5UBLT

6.96

7.5

protobuf

sig-CloudNative

CVE-2022-31008

I5UBQ6

7

7.5

rabbitmq-server

Application

CVE-2022-35957

I5SELV

7.08

6.6

grafana

Application

CVE-2022-36062

I5SELR

7.08

3.8

grafana

Application

CVE-2022-3155

I5SELN

7.08

 

 

 

CVE-2022-3297

I5T0SC

7.12

7.8

vim

Base-service

CVE-2022-1941

I5SV4T

7.12

7.5

protobuf

sig-CloudNative

CVE-2022-3277

I5SNDX

8.45

 

openstack-neutron

sig-openstack

CVE-2022-2785

I5SVBG

9

5.5

risc-v-kernel

sig-RISC-V

CVE-2022-2785

I5SVBF

9

5.5

kernel

Kernel

CVE-2022-21824

I5USM1

9.57

8.2

mysql

Others

CVE-2022-3303

I5T9C4

12.2

4.7

risc-v-kernel

sig-RISC-V

CVE-2022-3303

I5T9C3

12.2

4.7

kernel

Kernel

CVE-2022-39282

I5VGTX

12.58

7.5

freerdp

Application

CVE-2022-39283

I5VGTP

12.58

7.5

freerdp

Application

CVE-2021-3481

I5TEAF

12.78

5.4

qt5

Desktop

CVE-2022-41083

I5VK2C

12.8

7.8

jupyter

sig-bigdata

CVE-2022-3078

I5TEMI

12.8

5.5

risc-v-kernel

sig-RISC-V

CVE-2020-10136

I5TF8O

12.83

5.3

kernel

Kernel

CVE-2019-2101

I5TF8C

12.83

5.5

kernel

Kernel

CVE-2022-21233

I5TF80

12.83

5.5

risc-v-kernel

sig-RISC-V

CVE-2020-26143

I5TGQO

12.94

6.5

kernel

Kernel

CVE-2020-26140

I5TGQL

12.94

6.5

kernel

Kernel

CVE-2022-39835

I5THMV

13.35

5.3

gajim

sig-mate-desktop

CVE-2022-35255

I5TOU4

13.95

 

nodejs

sig-nodejs

CVE-2022-35256

I5TOU1

13.95

 

 

 

CVE-2021-27854

I5TP92

14.05

4.7

risc-v-kernel

sig-RISC-V

CVE-2021-27854

I5TP8Z

14.05

4.7

kernel

Kernel

CVE-2021-27861

I5TPBD

14.06

4.7

risc-v-kernel

sig-RISC-V

CVE-2021-27861

I5TPB2

14.06

4.7

kernel

Kernel

CVE-2022-3287

I5TPE8

14.07

6.5

fwupd

System-tool

CVE-2021-27853

I5TPCA

14.07

4.7

risc-v-kernel

sig-RISC-V

CVE-2021-27853

I5TPC2

14.07

4.7

kernel

Kernel

CVE-2021-27862

I5TPEG

14.08

 

 

 

CVE-2022-31629

I5TPJZ

14.46

6.5

php

Base-service

CVE-2021-43980

I5TQD3

14.53

5.3

tomcat

Application

CVE-2022-31628

I5TRIM

14.58

5.5

php

Base-service

CVE-2022-31628

I5TSDJ

14.62

5.5

php

Base-service

CVE-2022-1520

I5TUGK

14.79

 

thunderbird

sig-desktop-apps

CVE-2022-2805

I5TUGD

14.79

 

ovirt-engine

oVirt

CVE-2022-1736

I5TUG3

14.79

 

gnome-remote-desktop

GNOME

CVE-2022-28289

I5TUET

14.79

 

firefox

Application

CVE-2022-3306

I5TUZS

14.82

 

chromium

Application

CVE-2022-1834

I5TUWK

14.82

 

thunderbird

sig-desktop-apps

 

 

openEuler 社区指导文档及开放平台链接:

 

openEuler 版本分支维护规范:

https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%88%E6%9C%AC%E5%88%86%E6%94%AF%E7%BB%B4%E6%8A%A4%E8%A7%84%E8%8C%83.md

openEuler release-management 版本分支PR指导:

https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%80%E5%8F%91%E8%80%85%E6%8F%90%E4%BA%A4PR%E6%8C%87%E5%AF%BC%E6%96%87%E6%A1%A3.md

社区QA 版本测试提单规范

https://gitee.com/openeuler/QA/blob/839f952696f271f83c018ccf3218cf493b92d651/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9C%ACissue.%E5%88%9B%E5%BB%BA%E5%A4%84%E7%90%86%E6%B5%81%E7%A8%8B%E4%B8%8E%E8%A7%84%E8%8C%83.md

社区QA 测试平台 radiates

https://radiatest.openeuler.org

 

 

车明道(openEuler release SIG

Mobile: +86 15345431107

中国(China)-杭州(Hangzhou)-滨江区江淑路360号华为杭州研发中心

HUAWEI , Jiangshu Road., Binjiang District, Hangzhou, P.R.China

E-mail: chemingdao@huawei.com

Open Source OS for Digital Infrastructure

 

cid:image006.jpg@01D8E00D.08AB7280

 

本邮件及其附件含有华为公司的保密信息,仅限于发送给上面地址中列出的个人或群组。禁止任何其他人以任何形

式使用(包括但不限于全部或部分地泄露、复制、或散发)本邮件中的信息。如果您错收了本邮件,请您立即电话

或邮件通知发件人并删除本邮件!
This e-mail and its attachments contain confidential information from HUAWEI, which is intended only for

the person or entity whose address is listed above. Any use of the information contained herein in any way

(including, but not limited to, total or partial disclosure, reproduction, or dissemination) by persons other

than the intended recipient(s) is prohibited. If you receive this e-mail in error, please notify the sender by

phone or email immediately and delete it