mailweb.openeuler.org
Manage this list
×
Keyboard Shortcuts
Thread View
j
: Next unread message
k
: Previous unread message
j a
: Jump to all threads
j l
: Jump to MailingList overview
2024
November
October
September
August
July
June
May
April
March
February
January
2023
December
November
October
September
August
July
June
May
April
March
February
January
2022
December
November
October
September
August
July
June
May
April
March
February
January
2021
December
November
October
September
August
July
June
May
April
March
February
January
2020
December
November
October
September
August
July
June
May
April
March
February
January
List overview
Download
Sa-announce
----- 2024 -----
November 2024
October 2024
September 2024
August 2024
July 2024
June 2024
May 2024
April 2024
March 2024
February 2024
January 2024
----- 2023 -----
December 2023
November 2023
October 2023
September 2023
August 2023
July 2023
June 2023
May 2023
April 2023
March 2023
February 2023
January 2023
----- 2022 -----
December 2022
November 2022
October 2022
September 2022
August 2022
July 2022
June 2022
May 2022
April 2022
March 2022
February 2022
January 2022
----- 2021 -----
December 2021
November 2021
October 2021
September 2021
August 2021
July 2021
June 2021
May 2021
April 2021
March 2021
February 2021
January 2021
----- 2020 -----
December 2020
November 2020
October 2020
September 2020
August 2020
July 2020
June 2020
May 2020
April 2020
March 2020
February 2020
January 2020
sa-announce@openeuler.org
1 participants
212 discussions
Start a n
N
ew thread
[Release] openEuler update_20241106版本发布公告
by update版本发布邮箱
08 Nov '24
08 Nov '24
Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-22.03-LTS-SP1 Update 20241106发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20241106发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20241106发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20241106发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20241106发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/11/15)提供 update_20241113 版本。 openEuler-22.03-LTS-SP1 Update 20241106 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题12个,已知安全漏洞142个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IB1QVY?from=project-i…
CVE修复: CVE 仓库 score I2A058:CVE-2018-13871<
https://gitee.com/src-openeuler/hdf5/issues/I2A058
> hdf5 9.8 I9OBFI:CVE-2024-29157<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFI
> hdf5 9.8 I9OBFZ:CVE-2024-32621<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFZ
> hdf5 9.8 I9OBXM:CVE-2024-32615<
https://gitee.com/src-openeuler/hdf5/issues/I9OBXM
> hdf5 9.8 I9OEFV:CVE-2024-33874<
https://gitee.com/src-openeuler/hdf5/issues/I9OEFV
> hdf5 9.8 I9OLCX:CVE-2024-29159<
https://gitee.com/src-openeuler/hdf5/issues/I9OLCX
> hdf5 9.8 I9OLDB:CVE-2024-29164<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDB
> hdf5 9.8 I9OLDW:CVE-2024-32611<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDW
> hdf5 9.8 IAVNHD:CVE-2024-32608<
https://gitee.com/src-openeuler/hdf5/issues/IAVNHD
> hdf5 9.8 I9OBE1:CVE-2024-32622<
https://gitee.com/src-openeuler/hdf5/issues/I9OBE1
> hdf5 9.1 IB0XJ7:CVE-2024-10525<
https://gitee.com/src-openeuler/mosquitto/issues/IB0XJ7
> mosquitto 9.1 IB1N21:CVE-2017-14608<
https://gitee.com/src-openeuler/dcraw/issues/IB1N21
> dcraw 9.1 I1TSZ6:CVE-2018-19655<
https://gitee.com/src-openeuler/dcraw/issues/I1TSZ6
> dcraw 8.8 I2A05F:CVE-2018-14034<
https://gitee.com/src-openeuler/hdf5/issues/I2A05F
> hdf5 8.8 I9OBFS:CVE-2024-32623<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFS
> hdf5 8.8 I9OBX0:CVE-2024-32617<
https://gitee.com/src-openeuler/hdf5/issues/I9OBX0
> hdf5 8.8 I9OE9X:CVE-2024-32614<
https://gitee.com/src-openeuler/hdf5/issues/I9OE9X
> hdf5 8.8 I9OBG6:CVE-2024-33877<
https://gitee.com/src-openeuler/hdf5/issues/I9OBG6
> hdf5 8.8 I9OEEX:CVE-2024-33873<
https://gitee.com/src-openeuler/hdf5/issues/I9OEEX
> hdf5 8.8 I9OLDI:CVE-2024-29161<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDI
> hdf5 8.8 I9OLF8:CVE-2024-32605<
https://gitee.com/src-openeuler/hdf5/issues/I9OLF8
> hdf5 8.8 IAVU3F:CVE-2024-47659<
https://gitee.com/src-openeuler/kernel/issues/IAVU3F
> kernel 8.8 I2A05B:CVE-2018-13875<
https://gitee.com/src-openeuler/hdf5/issues/I2A05B
> hdf5 7.8 IAYPJO:CVE-2024-47691<
https://gitee.com/src-openeuler/kernel/issues/IAYPJO
> kernel 7.8 IAYPK5:CVE-2024-47696<
https://gitee.com/src-openeuler/kernel/issues/IAYPK5
> kernel 7.8 IAYPK6:CVE-2024-47701<
https://gitee.com/src-openeuler/kernel/issues/IAYPK6
> kernel 7.8 IAYQRX:CVE-2024-47742<
https://gitee.com/src-openeuler/kernel/issues/IAYQRX
> kernel 7.8 IAYQSA:CVE-2024-47748<
https://gitee.com/src-openeuler/kernel/issues/IAYQSA
> kernel 7.8 IAYR8Z:CVE-2024-49882<
https://gitee.com/src-openeuler/kernel/issues/IAYR8Z
> kernel 7.8 IAYR98:CVE-2024-49889<
https://gitee.com/src-openeuler/kernel/issues/IAYR98
> kernel 7.8 IAYR99:CVE-2024-49950<
https://gitee.com/src-openeuler/kernel/issues/IAYR99
> kernel 7.8 IAYR9L:CVE-2024-49884<
https://gitee.com/src-openeuler/kernel/issues/IAYR9L
> kernel 7.8 IAYRA3:CVE-2024-49996<
https://gitee.com/src-openeuler/kernel/issues/IAYRA3
> kernel 7.8 IAYRA6:CVE-2024-49995<
https://gitee.com/src-openeuler/kernel/issues/IAYRA6
> kernel 7.8 IAYRAF:CVE-2024-49992<
https://gitee.com/src-openeuler/kernel/issues/IAYRAF
> kernel 7.8 IAYRB6:CVE-2024-49936<
https://gitee.com/src-openeuler/kernel/issues/IAYRB6
> kernel 7.8 IAYRCP:CVE-2024-49883<
https://gitee.com/src-openeuler/kernel/issues/IAYRCP
> kernel 7.8 IAYRCT:CVE-2024-49924<
https://gitee.com/src-openeuler/kernel/issues/IAYRCT
> kernel 7.8 IAYRDH:CVE-2022-48960<
https://gitee.com/src-openeuler/kernel/issues/IAYRDH
> kernel 7.8 IAYRE5:CVE-2024-50047<
https://gitee.com/src-openeuler/kernel/issues/IAYRE5
> kernel 7.8 IAYREV:CVE-2022-49023<
https://gitee.com/src-openeuler/kernel/issues/IAYREV
> kernel 7.8 IAYRFB:CVE-2022-49017<
https://gitee.com/src-openeuler/kernel/issues/IAYRFB
> kernel 7.8 IB0HFL:CVE-2022-48956<
https://gitee.com/src-openeuler/kernel/issues/IB0HFL
> kernel 7.8 IAYRFL:CVE-2022-48962<
https://gitee.com/src-openeuler/kernel/issues/IAYRFL
> kernel 7.8 IAYRIR:CVE-2022-48981<
https://gitee.com/src-openeuler/kernel/issues/IAYRIR
> kernel 7.8 IAZM9R:CVE-2024-46952<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9R
> ghostscript 7.8 IAZM9U:CVE-2024-46951<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9U
> ghostscript 7.8 IB036G:CVE-2024-50067<
https://gitee.com/src-openeuler/kernel/issues/IB036G
> kernel 7.8 IB0ODZ:CVE-2024-9632<
https://gitee.com/src-openeuler/xorg-x11-server/issues/IB0ODZ
> xorg-x11-server 7.8 I9AM5H:CVE-2021-3690<
https://gitee.com/src-openeuler/undertow/issues/I9AM5H
> undertow 7.5 I8O005:CVE-2023-5379<
https://gitee.com/src-openeuler/undertow/issues/I8O005
> undertow 7.5 I9OLF3:CVE-2024-32609<
https://gitee.com/src-openeuler/hdf5/issues/I9OLF3
> hdf5 7.5 IB0DZR:CVE-2024-49769<
https://gitee.com/src-openeuler/python-waitress/issues/IB0DZR
> python-waitress 7.5 IB0ENM:CVE-2024-50083<
https://gitee.com/src-openeuler/kernel/issues/IB0ENM
> kernel 7.5 IB0Y4Z:CVE-2024-3935<
https://gitee.com/src-openeuler/mosquitto/issues/IB0Y4Z
> mosquitto 7.5 IB1N1Z:CVE-2017-13735<
https://gitee.com/src-openeuler/dcraw/issues/IB1N1Z
> dcraw 7.5 I9OBE2:CVE-2024-32620<
https://gitee.com/src-openeuler/hdf5/issues/I9OBE2
> hdf5 7.4 I9OBFP:CVE-2024-32618<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFP
> hdf5 7.4 I9OBFU:CVE-2024-32616<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFU
> hdf5 7.4 I9OBFW:CVE-2024-32619<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFW
> hdf5 7.4 I9OEAQ:CVE-2024-32624<
https://gitee.com/src-openeuler/hdf5/issues/I9OEAQ
> hdf5 7.4 I9OEBD:CVE-2024-32613<
https://gitee.com/src-openeuler/hdf5/issues/I9OEBD
> hdf5 7.4 I9OE7O:CVE-2024-32612<
https://gitee.com/src-openeuler/hdf5/issues/I9OE7O
> hdf5 7.4 I9OLCS:CVE-2024-29165<
https://gitee.com/src-openeuler/hdf5/issues/I9OLCS
> hdf5 7.4 I9OLD2:CVE-2024-29163<
https://gitee.com/src-openeuler/hdf5/issues/I9OLD2
> hdf5 7.4 I9OLD5:CVE-2024-29160<
https://gitee.com/src-openeuler/hdf5/issues/I9OLD5
> hdf5 7.4 I9OFPM:CVE-2024-29158<
https://gitee.com/src-openeuler/hdf5/issues/I9OFPM
> hdf5 7.4 I9OLDE:CVE-2024-29162<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDE
> hdf5 7.4 IAYQON:CVE-2024-49860<
https://gitee.com/src-openeuler/kernel/issues/IAYQON
> kernel 7.1 IAYQS5:CVE-2024-47723<
https://gitee.com/src-openeuler/kernel/issues/IAYQS5
> kernel 7.1 IAYRDK:CVE-2024-50035<
https://gitee.com/src-openeuler/kernel/issues/IAYRDK
> kernel 7.1 IAYRDU:CVE-2022-48966<
https://gitee.com/src-openeuler/kernel/issues/IAYRDU
> kernel 7.1 IAYREK:CVE-2022-49032<
https://gitee.com/src-openeuler/kernel/issues/IAYREK
> kernel 7.1 IAYRFT:CVE-2024-50033<
https://gitee.com/src-openeuler/kernel/issues/IAYRFT
> kernel 7.1 IAYRDV:CVE-2022-49031<
https://gitee.com/src-openeuler/kernel/issues/IAYRDV
> kernel 7.1 IAYQRD:CVE-2024-49855<
https://gitee.com/src-openeuler/kernel/issues/IAYQRD
> kernel 7 IAYRCM:CVE-2024-49981<
https://gitee.com/src-openeuler/kernel/issues/IAYRCM
> kernel 7 IAYRF0:CVE-2024-50059<
https://gitee.com/src-openeuler/kernel/issues/IAYRF0
> kernel 7 I91HLX:CVE-2023-46159<
https://gitee.com/src-openeuler/ceph/issues/I91HLX
> ceph 6.5 IAYPJD:CVE-2024-47692<
https://gitee.com/src-openeuler/kernel/issues/IAYPJD
> kernel 6.5 IAYPKR:CVE-2024-47693<
https://gitee.com/src-openeuler/kernel/issues/IAYPKR
> kernel 6.5 IB0LPU:CVE-2024-49761<
https://gitee.com/src-openeuler/ruby/issues/IB0LPU
> ruby 6.5 IATNS5:CVE-2024-23454<
https://gitee.com/src-openeuler/hadoop-3.1/issues/IATNS5
> hadoop-3.1 6 I9OBE3:CVE-2024-33875<
https://gitee.com/src-openeuler/hdf5/issues/I9OBE3
> hdf5 5.7 I9OEGF:CVE-2024-33876<
https://gitee.com/src-openeuler/hdf5/issues/I9OEGF
> hdf5 5.7 I9OLDU:CVE-2024-32610<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDU
> hdf5 5.7 I9OLEH:CVE-2024-32607<
https://gitee.com/src-openeuler/hdf5/issues/I9OLEH
> hdf5 5.7 IAQOJK:CVE-2024-45021<
https://gitee.com/src-openeuler/kernel/issues/IAQOJK
> kernel 5.5 IAR4H8:CVE-2024-46677<
https://gitee.com/src-openeuler/kernel/issues/IAR4H8
> kernel 5.5 IAU9OU:CVE-2024-46809<
https://gitee.com/src-openeuler/kernel/issues/IAU9OU
> kernel 5.5 IAVU87:CVE-2024-47673<
https://gitee.com/src-openeuler/kernel/issues/IAVU87
> kernel 5.5 IAYPJH:CVE-2024-47705<
https://gitee.com/src-openeuler/kernel/issues/IAYPJH
> kernel 5.5 IAYPJF:CVE-2024-47703<
https://gitee.com/src-openeuler/kernel/issues/IAYPJF
> kernel 5.5 IAYPKA:CVE-2024-47690<
https://gitee.com/src-openeuler/kernel/issues/IAYPKA
> kernel 5.5 IAYPKK:CVE-2024-47699<
https://gitee.com/src-openeuler/kernel/issues/IAYPKK
> kernel 5.5 IAYQS1:CVE-2024-47756<
https://gitee.com/src-openeuler/kernel/issues/IAYQS1
> kernel 5.5 IAYQSB:CVE-2024-47739<
https://gitee.com/src-openeuler/kernel/issues/IAYQSB
> kernel 5.5 IAYQSJ:CVE-2024-49858<
https://gitee.com/src-openeuler/kernel/issues/IAYQSJ
> kernel 5.5 IAYR8T:CVE-2024-49863<
https://gitee.com/src-openeuler/kernel/issues/IAYR8T
> kernel 5.5 IAYR94:CVE-2024-49879<
https://gitee.com/src-openeuler/kernel/issues/IAYR94
> kernel 5.5 IAYR90:CVE-2024-49886<
https://gitee.com/src-openeuler/kernel/issues/IAYR90
> kernel 5.5 IAYR9I:CVE-2024-49917<
https://gitee.com/src-openeuler/kernel/issues/IAYR9I
> kernel 5.5 IAYR9M:CVE-2024-49940<
https://gitee.com/src-openeuler/kernel/issues/IAYR9M
> kernel 5.5 IAYR9Q:CVE-2024-49973<
https://gitee.com/src-openeuler/kernel/issues/IAYR9Q
> kernel 5.5 IAYRA8:CVE-2024-49877<
https://gitee.com/src-openeuler/kernel/issues/IAYRA8
> kernel 5.5 IAYRAE:CVE-2024-49913<
https://gitee.com/src-openeuler/kernel/issues/IAYRAE
> kernel 5.5 IAYRAJ:CVE-2024-49978<
https://gitee.com/src-openeuler/kernel/issues/IAYRAJ
> kernel 5.5 IAYRBC:CVE-2024-50008<
https://gitee.com/src-openeuler/kernel/issues/IAYRBC
> kernel 5.5 IAYRBP:CVE-2024-50016<
https://gitee.com/src-openeuler/kernel/issues/IAYRBP
> kernel 5.5 IAYRBI:CVE-2024-50015<
https://gitee.com/src-openeuler/kernel/issues/IAYRBI
> kernel 5.5 IAYRCN:CVE-2024-49955<
https://gitee.com/src-openeuler/kernel/issues/IAYRCN
> kernel 5.5 IAYRCH:CVE-2024-49965<
https://gitee.com/src-openeuler/kernel/issues/IAYRCH
> kernel 5.5 IAYRD7:CVE-2024-49922<
https://gitee.com/src-openeuler/kernel/issues/IAYRD7
> kernel 5.5 IAYRDD:CVE-2024-49975<
https://gitee.com/src-openeuler/kernel/issues/IAYRDD
> kernel 5.5 IAYRDT:CVE-2022-49021<
https://gitee.com/src-openeuler/kernel/issues/IAYRDT
> kernel 5.5 IAYREU:CVE-2024-50058<
https://gitee.com/src-openeuler/kernel/issues/IAYREU
> kernel 5.5 IAYREY:CVE-2024-50046<
https://gitee.com/src-openeuler/kernel/issues/IAYREY
> kernel 5.5 IAYRF7:CVE-2022-48992<
https://gitee.com/src-openeuler/kernel/issues/IAYRF7
> kernel 5.5 IAYRF6:CVE-2022-49011<
https://gitee.com/src-openeuler/kernel/issues/IAYRF6
> kernel 5.5 IAYRF8:CVE-2022-49005<
https://gitee.com/src-openeuler/kernel/issues/IAYRF8
> kernel 5.5 IAYRF9:CVE-2024-50060<
https://gitee.com/src-openeuler/kernel/issues/IAYRF9
> kernel 5.5 IAYRFG:CVE-2022-48958<
https://gitee.com/src-openeuler/kernel/issues/IAYRFG
> kernel 5.5 IAYRII:CVE-2022-49004<
https://gitee.com/src-openeuler/kernel/issues/IAYRII
> kernel 5.5 IAYRIL:CVE-2022-48975<
https://gitee.com/src-openeuler/kernel/issues/IAYRIL
> kernel 5.5 IAYRIM:CVE-2022-48982<
https://gitee.com/src-openeuler/kernel/issues/IAYRIM
> kernel 5.5 IAYRIC:CVE-2024-50063<
https://gitee.com/src-openeuler/kernel/issues/IAYRIC
> kernel 5.5 IAYRF5:CVE-2024-50028<
https://gitee.com/src-openeuler/kernel/issues/IAYRF5
> kernel 5.5 IAYRIU:CVE-2022-48961<
https://gitee.com/src-openeuler/kernel/issues/IAYRIU
> kernel 5.5 IAYRIS:CVE-2022-48972<
https://gitee.com/src-openeuler/kernel/issues/IAYRIS
> kernel 5.5 IAYRIY:CVE-2022-48995<
https://gitee.com/src-openeuler/kernel/issues/IAYRIY
> kernel 5.5 IAYRIX:CVE-2022-49020<
https://gitee.com/src-openeuler/kernel/issues/IAYRIX
> kernel 5.5 IAZ5OQ:CVE-2024-49881<
https://gitee.com/src-openeuler/kernel/issues/IAZ5OQ
> kernel 5.5 IAZMAM:CVE-2024-48425<
https://gitee.com/src-openeuler/assimp/issues/IAZMAM
> assimp 5.5 IB0ENI:CVE-2024-50074<
https://gitee.com/src-openeuler/kernel/issues/IB0ENI
> kernel 5.5 IAVU3A:CVE-2024-47660<
https://gitee.com/src-openeuler/kernel/issues/IAVU3A
> kernel 4.7 IAVU82:CVE-2024-47668<
https://gitee.com/src-openeuler/kernel/issues/IAVU82
> kernel 4.7 IAYRCW:CVE-2024-49933<
https://gitee.com/src-openeuler/kernel/issues/IAYRCW
> kernel 4.7 IAYRAZ:CVE-2024-49934<
https://gitee.com/src-openeuler/kernel/issues/IAYRAZ
> kernel 4.2 IAYRA7:CVE-2024-49958<
https://gitee.com/src-openeuler/kernel/issues/IAYRA7
> kernel 3.9 IAYRDC:CVE-2024-49954<
https://gitee.com/src-openeuler/kernel/issues/IAYRDC
> kernel 3.9 IB02GQ:CVE-2024-50610<
https://gitee.com/src-openeuler/gsl/issues/IB02GQ
> gsl 3.6 IAX39H:CVE-2024-6762<
https://gitee.com/src-openeuler/jetty/issues/IAX39H
> jetty 3.1 Bugfix: issue 仓库 #IB1YMO: glibc在执行sdv用例过程中出现coredump: glibc在执行sdv用例过程中出现coredump<
https://e.gitee.com/openeuler/issues/table?issue=IB1YMO
> glibc #IB0CT3:回合主线补丁:memcg 不使能不做stat刷新;回写时控制flush频率。:回合主线补丁:memcg 不使能不做stat刷新;回写时控制flush频率。<
https://e.gitee.com/openeuler/issues/table?issue=IB0CT3
> kernel #IB0N8Q:Sync upstream patches to fix Buffer overflow:Sync upstream patches to fix Buffer overflow<
https://e.gitee.com/openeuler/issues/table?issue=IB0N8Q
> net-snmp #IB1YLV: cloud-init使用chpasswd设置随机密码时会遵循环境上实际的pam规则,但随机密码生成规则固定为从字母+数字的全集中随机选择一定长度的随机字符返回,未遵循环境上实际的pam规则,概率性会设置密码失败: cloud-init使用chpasswd设置随机密码时会遵循环境上实际的pam规则,但随机密码生成规则固定为从字母+数字的全集中随机选择一定长度的随机字符返回,未遵循环境上实际的pam规则,概率性会设置密码失败<
https://e.gitee.com/openeuler/issues/table?issue=IB1YLV
> cloud-init #IB2CFD:同步上游社区补丁:同步上游社区补丁<
https://e.gitee.com/openeuler/issues/table?issue=IB2CFD
> gazelle #IAYQ6P:main.sqlite损坏导致nfsd服务启动过程中触发空指针解引用:main.sqlite损坏导致nfsd服务启动过程中触发空指针解引用<
https://e.gitee.com/openeuler/issues/table?issue=IAYQ6P
> kernel #IB24W9:【Routine Upgrade】同步源码仓,更新版本号至1.1.6-3:【Routine Upgrade】同步源码仓,更新版本号至1.1.6-3<
https://e.gitee.com/openeuler/issues/table?issue=IB24W9
> oec-hardware #I7RDLH:MIPS架构下,chrpath移除rpath时出现段错误。上游社区已修复:MIPS架构下,chrpath移除rpath时出现段错误。上游社区已修复<
https://e.gitee.com/openeuler/issues/table?issue=I7RDLH
> chrpath #IAYWXN:[OLK-5.10] kernel Raid卡驱动重要bugfix补丁回合:[OLK-5.10] kernel Raid卡驱动重要bugfix补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IAYWXN
> kernel #IB0D87:回合主线补丁:crypto 模块函数值校验;修复速率评估不准确。:回合主线补丁:crypto 模块函数值校验;修复速率评估不准确。<
https://e.gitee.com/openeuler/issues/table?issue=IB0D87
> kernel #IB2CHE:达梦数据库适配:达梦数据库适配<
https://e.gitee.com/openeuler/issues/table?issue=IB2CHE
> lwip #I7NTXH:[OLK-5.10] 5.10.158 - 5.10.159 LTS补丁回合:[OLK-5.10] 5.10.158 - 5.10.159 LTS补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=I7NTXH
> kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 任务 2022-10-8 16:24 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
2 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 需求 2022-10-27 14:50 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
3 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022-11-10 16:49 无优先级 delve sig/dev-utils
https://e.gitee.com/open_euler/repos/src-openeuler/delve
4 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023-3-22 10:20 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
5 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023-9-26 19:24 无优先级 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
6 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024-4-26 18:51 次要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-20.03-LTS-SP4 Update 20241106 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题10个,已知安全漏洞51个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IB1QVW?from=project-i…
CVE修复: CVE 仓库 score IAVU3F:CVE-2024-47659<
https://gitee.com/src-openeuler/kernel/issues/IAVU3F
> kernel 8.8 IAYPJG:CVE-2024-47697<
https://gitee.com/src-openeuler/kernel/issues/IAYPJG
> kernel 7.8 IAYPK5:CVE-2024-47696<
https://gitee.com/src-openeuler/kernel/issues/IAYPK5
> kernel 7.8 IAYPK6:CVE-2024-47701<
https://gitee.com/src-openeuler/kernel/issues/IAYPK6
> kernel 7.8 IAYQRX:CVE-2024-47742<
https://gitee.com/src-openeuler/kernel/issues/IAYQRX
> kernel 7.8 IAYR8Z:CVE-2024-49882<
https://gitee.com/src-openeuler/kernel/issues/IAYR8Z
> kernel 7.8 IAYR98:CVE-2024-49889<
https://gitee.com/src-openeuler/kernel/issues/IAYR98
> kernel 7.8 IAYR99:CVE-2024-49950<
https://gitee.com/src-openeuler/kernel/issues/IAYR99
> kernel 7.8 IAYR9L:CVE-2024-49884<
https://gitee.com/src-openeuler/kernel/issues/IAYR9L
> kernel 7.8 IAYRA6:CVE-2024-49995<
https://gitee.com/src-openeuler/kernel/issues/IAYRA6
> kernel 7.8 IAYRB0:CVE-2024-49991<
https://gitee.com/src-openeuler/kernel/issues/IAYRB0
> kernel 7.8 IAYRB6:CVE-2024-49936<
https://gitee.com/src-openeuler/kernel/issues/IAYRB6
> kernel 7.8 IAYRCP:CVE-2024-49883<
https://gitee.com/src-openeuler/kernel/issues/IAYRCP
> kernel 7.8 IAYRCT:CVE-2024-49924<
https://gitee.com/src-openeuler/kernel/issues/IAYRCT
> kernel 7.8 IAYRDH:CVE-2022-48960<
https://gitee.com/src-openeuler/kernel/issues/IAYRDH
> kernel 7.8 IAYRFL:CVE-2022-48962<
https://gitee.com/src-openeuler/kernel/issues/IAYRFL
> kernel 7.8 IAZM9U:CVE-2024-46951<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9U
> ghostscript 7.8 IB0EQM:CVE-2024-50073<
https://gitee.com/src-openeuler/kernel/issues/IB0EQM
> kernel 7.8 IB0ODZ:CVE-2024-9632<
https://gitee.com/src-openeuler/xorg-x11-server/issues/IB0ODZ
> xorg-x11-server 7.8 I9AM5H:CVE-2021-3690<
https://gitee.com/src-openeuler/undertow/issues/I9AM5H
> undertow 7.5 I8O005:CVE-2023-5379<
https://gitee.com/src-openeuler/undertow/issues/I8O005
> undertow 7.5 IAYQON:CVE-2024-49860<
https://gitee.com/src-openeuler/kernel/issues/IAYQON
> kernel 7.1 IAYRDK:CVE-2024-50035<
https://gitee.com/src-openeuler/kernel/issues/IAYRDK
> kernel 7.1 IAYRDU:CVE-2022-48966<
https://gitee.com/src-openeuler/kernel/issues/IAYRDU
> kernel 7.1 IAYREK:CVE-2022-49032<
https://gitee.com/src-openeuler/kernel/issues/IAYREK
> kernel 7.1 IAYRFT:CVE-2024-50033<
https://gitee.com/src-openeuler/kernel/issues/IAYRFT
> kernel 7.1 IAYRDV:CVE-2022-49031<
https://gitee.com/src-openeuler/kernel/issues/IAYRDV
> kernel 7.1 IAYRCM:CVE-2024-49981<
https://gitee.com/src-openeuler/kernel/issues/IAYRCM
> kernel 7 I91HLX:CVE-2023-46159<
https://gitee.com/src-openeuler/ceph/issues/I91HLX
> ceph 6.5 IB0LPU:CVE-2024-49761<
https://gitee.com/src-openeuler/ruby/issues/IB0LPU
> ruby 6.5 IATNS5:CVE-2024-23454<
https://gitee.com/src-openeuler/hadoop-3.1/issues/IATNS5
> hadoop-3.1 6 IAVUFV:CVE-2024-47669<
https://gitee.com/src-openeuler/kernel/issues/IAVUFV
> kernel 5.5 IAYRA8:CVE-2024-49877<
https://gitee.com/src-openeuler/kernel/issues/IAYRA8
> kernel 5.5 IAYRDT:CVE-2022-49021<
https://gitee.com/src-openeuler/kernel/issues/IAYRDT
> kernel 5.5 IAYRE3:CVE-2022-49002<
https://gitee.com/src-openeuler/kernel/issues/IAYRE3
> kernel 5.5 IAYREU:CVE-2024-50058<
https://gitee.com/src-openeuler/kernel/issues/IAYREU
> kernel 5.5 IAYRF7:CVE-2022-48992<
https://gitee.com/src-openeuler/kernel/issues/IAYRF7
> kernel 5.5 IAYRF6:CVE-2022-49011<
https://gitee.com/src-openeuler/kernel/issues/IAYRF6
> kernel 5.5 IAYRF8:CVE-2022-49005<
https://gitee.com/src-openeuler/kernel/issues/IAYRF8
> kernel 5.5 IAYRIS:CVE-2022-48972<
https://gitee.com/src-openeuler/kernel/issues/IAYRIS
> kernel 5.5 IAYRIX:CVE-2022-49020<
https://gitee.com/src-openeuler/kernel/issues/IAYRIX
> kernel 5.5 IAZM9Q:CVE-2024-46955<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9Q
> ghostscript 5.5 IAZ5OQ:CVE-2024-49881<
https://gitee.com/src-openeuler/kernel/issues/IAZ5OQ
> kernel 5.5 IAZMAM:CVE-2024-48425<
https://gitee.com/src-openeuler/assimp/issues/IAZMAM
> assimp 5.5 IAYRIW:CVE-2022-48949<
https://gitee.com/src-openeuler/kernel/issues/IAYRIW
> kernel 5.5 IAYRIP:CVE-2022-48971<
https://gitee.com/src-openeuler/kernel/issues/IAYRIP
> kernel 5.5 IAYRE2:CVE-2022-48978<
https://gitee.com/src-openeuler/kernel/issues/IAYRE2
> kernel 5.3 IAYRCE:CVE-2024-49878<
https://gitee.com/src-openeuler/kernel/issues/IAYRCE
> kernel 3.9 IAYRED:CVE-2022-48948<
https://gitee.com/src-openeuler/kernel/issues/IAYRED
> kernel 3.9 IB02GQ:CVE-2024-50610<
https://gitee.com/src-openeuler/gsl/issues/IB02GQ
> gsl 3.6 IAX39H:CVE-2024-6762<
https://gitee.com/src-openeuler/jetty/issues/IAX39H
> jetty 3.1 Bugfix: issue 仓库 #IB0X4B:主线补丁回合:selinux: add the processing of the failure of avc_add_xperms_decision():主线补丁回合:selinux: add the processing of the failure of avc_add_xperms_decision()<
https://e.gitee.com/openeuler/issues/table?issue=IB0X4B
> kernel #IAZJPL:【主线补丁回合】writeback: Fix inode->i_io_list not be protected by inode->i_lock error:【主线补丁回合】writeback: Fix inode->i_io_list not be protected by inode->i_lock error<
https://e.gitee.com/openeuler/issues/table?issue=IAZJPL
> kernel #IB0N8Q:Sync upstream patches to fix Buffer overflow:Sync upstream patches to fix Buffer overflow<
https://e.gitee.com/openeuler/issues/table?issue=IB0N8Q
> net-snmp #IB1YLV: cloud-init使用chpasswd设置随机密码时会遵循环境上实际的pam规则,但随机密码生成规则固定为从字母+数字的全集中随机选择一定长度的随机字符返回,未遵循环境上实际的pam规则,概率性会设置密码失败: cloud-init使用chpasswd设置随机密码时会遵循环境上实际的pam规则,但随机密码生成规则固定为从字母+数字的全集中随机选择一定长度的随机字符返回,未遵循环境上实际的pam规则,概率性会设置密码失败<
https://e.gitee.com/openeuler/issues/table?issue=IB1YLV
> cloud-init #IAY2B4:【OLK-5.10/OLK-6.6】fix kernel BUG in tcp_write_xmit:【OLK-5.10/OLK-6.6】fix kernel BUG in tcp_write_xmit<
https://e.gitee.com/openeuler/issues/table?issue=IAY2B4
> kernel #IB24W9:【Routine Upgrade】同步源码仓,更新版本号至1.1.6-3:【Routine Upgrade】同步源码仓,更新版本号至1.1.6-3<
https://e.gitee.com/openeuler/issues/table?issue=IB24W9
> oec-hardware #IATZPG:BUG: KASAN: slab-use-after-free in rpc_wake_up_queued_task:BUG: KASAN: slab-use-after-free in rpc_wake_up_queued_task<
https://e.gitee.com/openeuler/issues/table?issue=IATZPG
> kernel #IAUJJ4:exportfs循环导出,并发文件读写及磁盘热插拔、proc读写,系统oops:exportfs循环导出,并发文件读写及磁盘热插拔、proc读写,系统oops<
https://e.gitee.com/openeuler/issues/table?issue=IAUJJ4
> kernel #IB1YB6:发布sysSentry-20.03-LTS-SP4 update版本:发布sysSentry-20.03-LTS-SP4 update版本<
https://e.gitee.com/openeuler/issues/table?issue=IB1YB6
> sysSentry #IAOYZS:【OLK-5.10】nfs4_state_owner存在资源泄漏:【OLK-5.10】nfs4_state_owner存在资源泄漏<
https://e.gitee.com/openeuler/issues/table?issue=IAOYZS
> kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023-10-26 19:02 主要 vdsm sig/oVirt
https://e.gitee.com/open_euler/repos/src-openeuler/vdsm
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023-11-4 17:34 主要 redis6 sig/bigdata
https://e.gitee.com/open_euler/repos/src-openeuler/redis6
3 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023-11-7 17:23 主要 strongswan sig/sig-security-fac
https://e.gitee.com/open_euler/repos/src-openeuler/strongswan
4 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023-11-13 16:59 次要 h2 sig/DB
https://e.gitee.com/open_euler/repos/src-openeuler/h2
openEuler-22.03-LTS-SP3 Update 20241106 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题19个,已知安全漏128个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IB1QVZ?from=project-i…
CVE修复: CVE 仓库 score I2A058:CVE-2018-13871<
https://gitee.com/src-openeuler/hdf5/issues/I2A058
> hdf5 9.8 I9OBFI:CVE-2024-29157<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFI
> hdf5 9.8 I9OBFZ:CVE-2024-32621<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFZ
> hdf5 9.8 I9OBXM:CVE-2024-32615<
https://gitee.com/src-openeuler/hdf5/issues/I9OBXM
> hdf5 9.8 I9OEFV:CVE-2024-33874<
https://gitee.com/src-openeuler/hdf5/issues/I9OEFV
> hdf5 9.8 I9OLCX:CVE-2024-29159<
https://gitee.com/src-openeuler/hdf5/issues/I9OLCX
> hdf5 9.8 I9OLDB:CVE-2024-29164<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDB
> hdf5 9.8 I9OLDW:CVE-2024-32611<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDW
> hdf5 9.8 IAVNHD:CVE-2024-32608<
https://gitee.com/src-openeuler/hdf5/issues/IAVNHD
> hdf5 9.8 I9OBE1:CVE-2024-32622<
https://gitee.com/src-openeuler/hdf5/issues/I9OBE1
> hdf5 9.1 IB0XJ7:CVE-2024-10525<
https://gitee.com/src-openeuler/mosquitto/issues/IB0XJ7
> mosquitto 9.1 IB1N21:CVE-2017-14608<
https://gitee.com/src-openeuler/dcraw/issues/IB1N21
> dcraw 9.1 I1TSZ6:CVE-2018-19655<
https://gitee.com/src-openeuler/dcraw/issues/I1TSZ6
> dcraw 8.8 I2A05F:CVE-2018-14034<
https://gitee.com/src-openeuler/hdf5/issues/I2A05F
> hdf5 8.8 I9OBFS:CVE-2024-32623<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFS
> hdf5 8.8 I9OBG6:CVE-2024-33877<
https://gitee.com/src-openeuler/hdf5/issues/I9OBG6
> hdf5 8.8 I9OBX0:CVE-2024-32617<
https://gitee.com/src-openeuler/hdf5/issues/I9OBX0
> hdf5 8.8 I9OE9X:CVE-2024-32614<
https://gitee.com/src-openeuler/hdf5/issues/I9OE9X
> hdf5 8.8 I9OEEX:CVE-2024-33873<
https://gitee.com/src-openeuler/hdf5/issues/I9OEEX
> hdf5 8.8 I9OLDI:CVE-2024-29161<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDI
> hdf5 8.8 I9OLF8:CVE-2024-32605<
https://gitee.com/src-openeuler/hdf5/issues/I9OLF8
> hdf5 8.8 IAVU3F:CVE-2024-47659<
https://gitee.com/src-openeuler/kernel/issues/IAVU3F
> kernel 8.8 I2A05B:CVE-2018-13875<
https://gitee.com/src-openeuler/hdf5/issues/I2A05B
> hdf5 7.8 IAYPJO:CVE-2024-47691<
https://gitee.com/src-openeuler/kernel/issues/IAYPJO
> kernel 7.8 IAYPK5:CVE-2024-47696<
https://gitee.com/src-openeuler/kernel/issues/IAYPK5
> kernel 7.8 IAYPK6:CVE-2024-47701<
https://gitee.com/src-openeuler/kernel/issues/IAYPK6
> kernel 7.8 IAYQRX:CVE-2024-47742<
https://gitee.com/src-openeuler/kernel/issues/IAYQRX
> kernel 7.8 IAYQSA:CVE-2024-47748<
https://gitee.com/src-openeuler/kernel/issues/IAYQSA
> kernel 7.8 IAYR8Z:CVE-2024-49882<
https://gitee.com/src-openeuler/kernel/issues/IAYR8Z
> kernel 7.8 IAYR98:CVE-2024-49889<
https://gitee.com/src-openeuler/kernel/issues/IAYR98
> kernel 7.8 IAYR99:CVE-2024-49950<
https://gitee.com/src-openeuler/kernel/issues/IAYR99
> kernel 7.8 IAYR9L:CVE-2024-49884<
https://gitee.com/src-openeuler/kernel/issues/IAYR9L
> kernel 7.8 IAYRA3:CVE-2024-49996<
https://gitee.com/src-openeuler/kernel/issues/IAYRA3
> kernel 7.8 IAYRA6:CVE-2024-49995<
https://gitee.com/src-openeuler/kernel/issues/IAYRA6
> kernel 7.8 IAYRAF:CVE-2024-49992<
https://gitee.com/src-openeuler/kernel/issues/IAYRAF
> kernel 7.8 IAYRB6:CVE-2024-49936<
https://gitee.com/src-openeuler/kernel/issues/IAYRB6
> kernel 7.8 IAYRCP:CVE-2024-49883<
https://gitee.com/src-openeuler/kernel/issues/IAYRCP
> kernel 7.8 IAYRCT:CVE-2024-49924<
https://gitee.com/src-openeuler/kernel/issues/IAYRCT
> kernel 7.8 IAYRE5:CVE-2024-50047<
https://gitee.com/src-openeuler/kernel/issues/IAYRE5
> kernel 7.8 IAZM9U:CVE-2024-46951<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9U
> ghostscript 7.8 IAZM9R:CVE-2024-46952<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9R
> ghostscript 7.8 IB036G:CVE-2024-50067<
https://gitee.com/src-openeuler/kernel/issues/IB036G
> kernel 7.8 IB0ODZ:CVE-2024-9632<
https://gitee.com/src-openeuler/xorg-x11-server/issues/IB0ODZ
> xorg-x11-server 7.8 I9AM5H:CVE-2021-3690<
https://gitee.com/src-openeuler/undertow/issues/I9AM5H
> undertow 7.5 I8O005:CVE-2023-5379<
https://gitee.com/src-openeuler/undertow/issues/I8O005
> undertow 7.5 I9OLF3:CVE-2024-32609<
https://gitee.com/src-openeuler/hdf5/issues/I9OLF3
> hdf5 7.5 IB0DZR:CVE-2024-49769<
https://gitee.com/src-openeuler/python-waitress/issues/IB0DZR
> python-waitress 7.5 IB0ENM:CVE-2024-50083<
https://gitee.com/src-openeuler/kernel/issues/IB0ENM
> kernel 7.5 IB0Y4Z:CVE-2024-3935<
https://gitee.com/src-openeuler/mosquitto/issues/IB0Y4Z
> mosquitto 7.5 IB1N1Z:CVE-2017-13735<
https://gitee.com/src-openeuler/dcraw/issues/IB1N1Z
> dcraw 7.5 I9OBFP:CVE-2024-32618<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFP
> hdf5 7.4 I9OBE2:CVE-2024-32620<
https://gitee.com/src-openeuler/hdf5/issues/I9OBE2
> hdf5 7.4 I9OBFU:CVE-2024-32616<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFU
> hdf5 7.4 I9OBFW:CVE-2024-32619<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFW
> hdf5 7.4 I9OEAQ:CVE-2024-32624<
https://gitee.com/src-openeuler/hdf5/issues/I9OEAQ
> hdf5 7.4 I9OEBD:CVE-2024-32613<
https://gitee.com/src-openeuler/hdf5/issues/I9OEBD
> hdf5 7.4 I9OE7O:CVE-2024-32612<
https://gitee.com/src-openeuler/hdf5/issues/I9OE7O
> hdf5 7.4 I9OLCS:CVE-2024-29165<
https://gitee.com/src-openeuler/hdf5/issues/I9OLCS
> hdf5 7.4 I9OFPM:CVE-2024-29158<
https://gitee.com/src-openeuler/hdf5/issues/I9OFPM
> hdf5 7.4 I9OLD2:CVE-2024-29163<
https://gitee.com/src-openeuler/hdf5/issues/I9OLD2
> hdf5 7.4 I9OLD5:CVE-2024-29160<
https://gitee.com/src-openeuler/hdf5/issues/I9OLD5
> hdf5 7.4 I9OLDE:CVE-2024-29162<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDE
> hdf5 7.4 IAYQOY:CVE-2024-49862<
https://gitee.com/src-openeuler/kernel/issues/IAYQOY
> kernel 7.1 IAYQON:CVE-2024-49860<
https://gitee.com/src-openeuler/kernel/issues/IAYQON
> kernel 7.1 IAYQS5:CVE-2024-47723<
https://gitee.com/src-openeuler/kernel/issues/IAYQS5
> kernel 7.1 IAYRDK:CVE-2024-50035<
https://gitee.com/src-openeuler/kernel/issues/IAYRDK
> kernel 7.1 IAYRFT:CVE-2024-50033<
https://gitee.com/src-openeuler/kernel/issues/IAYRFT
> kernel 7.1 IAYQRD:CVE-2024-49855<
https://gitee.com/src-openeuler/kernel/issues/IAYQRD
> kernel 7 IAYRCM:CVE-2024-49981<
https://gitee.com/src-openeuler/kernel/issues/IAYRCM
> kernel 7 IAYRF0:CVE-2024-50059<
https://gitee.com/src-openeuler/kernel/issues/IAYRF0
> kernel 7 IAYPKR:CVE-2024-47693<
https://gitee.com/src-openeuler/kernel/issues/IAYPKR
> kernel 6.5 IAYQQH:CVE-2024-47726<
https://gitee.com/src-openeuler/kernel/issues/IAYQQH
> kernel 6.5 IB0LPU:CVE-2024-49761<
https://gitee.com/src-openeuler/ruby/issues/IB0LPU
> ruby 6.5 IAYRBN:CVE-2024-50007<
https://gitee.com/src-openeuler/kernel/issues/IAYRBN
> kernel 6.4 IATNRX:CVE-2024-23454<
https://gitee.com/src-openeuler/hadoop/issues/IATNRX
> hadoop 6 I9OBE3:CVE-2024-33875<
https://gitee.com/src-openeuler/hdf5/issues/I9OBE3
> hdf5 5.7 I9OEGF:CVE-2024-33876<
https://gitee.com/src-openeuler/hdf5/issues/I9OEGF
> hdf5 5.7 I9OLEH:CVE-2024-32607<
https://gitee.com/src-openeuler/hdf5/issues/I9OLEH
> hdf5 5.7 I9OLDU:CVE-2024-32610<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDU
> hdf5 5.7 IAQOJK:CVE-2024-45021<
https://gitee.com/src-openeuler/kernel/issues/IAQOJK
> kernel 5.5 IAR4H8:CVE-2024-46677<
https://gitee.com/src-openeuler/kernel/issues/IAR4H8
> kernel 5.5 IAU9OU:CVE-2024-46809<
https://gitee.com/src-openeuler/kernel/issues/IAU9OU
> kernel 5.5 IAVU87:CVE-2024-47673<
https://gitee.com/src-openeuler/kernel/issues/IAVU87
> kernel 5.5 IAYPJH:CVE-2024-47705<
https://gitee.com/src-openeuler/kernel/issues/IAYPJH
> kernel 5.5 IAYPJF:CVE-2024-47703<
https://gitee.com/src-openeuler/kernel/issues/IAYPJF
> kernel 5.5 IAYPKA:CVE-2024-47690<
https://gitee.com/src-openeuler/kernel/issues/IAYPKA
> kernel 5.5 IAYPKK:CVE-2024-47699<
https://gitee.com/src-openeuler/kernel/issues/IAYPKK
> kernel 5.5 IAYQS1:CVE-2024-47756<
https://gitee.com/src-openeuler/kernel/issues/IAYQS1
> kernel 5.5 IAYQSB:CVE-2024-47739<
https://gitee.com/src-openeuler/kernel/issues/IAYQSB
> kernel 5.5 IAYR8E:CVE-2024-50002<
https://gitee.com/src-openeuler/kernel/issues/IAYR8E
> kernel 5.5 IAYQSJ:CVE-2024-49858<
https://gitee.com/src-openeuler/kernel/issues/IAYQSJ
> kernel 5.5 IAYR90:CVE-2024-49886<
https://gitee.com/src-openeuler/kernel/issues/IAYR90
> kernel 5.5 IAYR94:CVE-2024-49879<
https://gitee.com/src-openeuler/kernel/issues/IAYR94
> kernel 5.5 IAYR9N:CVE-2024-49896<
https://gitee.com/src-openeuler/kernel/issues/IAYR9N
> kernel 5.5 IAYR9I:CVE-2024-49917<
https://gitee.com/src-openeuler/kernel/issues/IAYR9I
> kernel 5.5 IAYR9M:CVE-2024-49940<
https://gitee.com/src-openeuler/kernel/issues/IAYR9M
> kernel 5.5 IAYR9Q:CVE-2024-49973<
https://gitee.com/src-openeuler/kernel/issues/IAYR9Q
> kernel 5.5 IAYRAE:CVE-2024-49913<
https://gitee.com/src-openeuler/kernel/issues/IAYRAE
> kernel 5.5 IAYRA8:CVE-2024-49877<
https://gitee.com/src-openeuler/kernel/issues/IAYRA8
> kernel 5.5 IAYRAJ:CVE-2024-49978<
https://gitee.com/src-openeuler/kernel/issues/IAYRAJ
> kernel 5.5 IAYRBC:CVE-2024-50008<
https://gitee.com/src-openeuler/kernel/issues/IAYRBC
> kernel 5.5 IAYRBI:CVE-2024-50015<
https://gitee.com/src-openeuler/kernel/issues/IAYRBI
> kernel 5.5 IAYRBP:CVE-2024-50016<
https://gitee.com/src-openeuler/kernel/issues/IAYRBP
> kernel 5.5 IAYRCN:CVE-2024-49955<
https://gitee.com/src-openeuler/kernel/issues/IAYRCN
> kernel 5.5 IAYRD7:CVE-2024-49922<
https://gitee.com/src-openeuler/kernel/issues/IAYRD7
> kernel 5.5 IAYRDD:CVE-2024-49975<
https://gitee.com/src-openeuler/kernel/issues/IAYRDD
> kernel 5.5 IAYRF1:CVE-2024-50040<
https://gitee.com/src-openeuler/kernel/issues/IAYRF1
> kernel 5.5 IAYREU:CVE-2024-50058<
https://gitee.com/src-openeuler/kernel/issues/IAYREU
> kernel 5.5 IAYRF9:CVE-2024-50060<
https://gitee.com/src-openeuler/kernel/issues/IAYRF9
> kernel 5.5 IAYRF5:CVE-2024-50028<
https://gitee.com/src-openeuler/kernel/issues/IAYRF5
> kernel 5.5 IAYRI0:CVE-2024-50064<
https://gitee.com/src-openeuler/kernel/issues/IAYRI0
> kernel 5.5 IAYRII:CVE-2022-49004<
https://gitee.com/src-openeuler/kernel/issues/IAYRII
> kernel 5.5 IAYRIU:CVE-2022-48961<
https://gitee.com/src-openeuler/kernel/issues/IAYRIU
> kernel 5.5 IAYRIC:CVE-2024-50063<
https://gitee.com/src-openeuler/kernel/issues/IAYRIC
> kernel 5.5 IAYRIL:CVE-2022-48975<
https://gitee.com/src-openeuler/kernel/issues/IAYRIL
> kernel 5.5 IAZ5OQ:CVE-2024-49881<
https://gitee.com/src-openeuler/kernel/issues/IAZ5OQ
> kernel 5.5 IAZMAM:CVE-2024-48425<
https://gitee.com/src-openeuler/assimp/issues/IAZMAM
> assimp 5.5 IB0ENI:CVE-2024-50074<
https://gitee.com/src-openeuler/kernel/issues/IB0ENI
> kernel 5.5 IAZM9Q:CVE-2024-46955<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9Q
> ghostscript 5.5 IAVU3A:CVE-2024-47660<
https://gitee.com/src-openeuler/kernel/issues/IAVU3A
> kernel 4.7 IAVU82:CVE-2024-47668<
https://gitee.com/src-openeuler/kernel/issues/IAVU82
> kernel 4.7 IAYQSF:CVE-2024-49859<
https://gitee.com/src-openeuler/kernel/issues/IAYQSF
> kernel 4.7 IAYRCW:CVE-2024-49933<
https://gitee.com/src-openeuler/kernel/issues/IAYRCW
> kernel 4.7 IAYRAZ:CVE-2024-49934<
https://gitee.com/src-openeuler/kernel/issues/IAYRAZ
> kernel 4.2 IAYRA7:CVE-2024-49958<
https://gitee.com/src-openeuler/kernel/issues/IAYRA7
> kernel 3.9 IAYRDC:CVE-2024-49954<
https://gitee.com/src-openeuler/kernel/issues/IAYRDC
> kernel 3.9 IB02GQ:CVE-2024-50610<
https://gitee.com/src-openeuler/gsl/issues/IB02GQ
> gsl 3.6 IAX39H:CVE-2024-6762<
https://gitee.com/src-openeuler/jetty/issues/IAX39H
> jetty 3.1 Bugfix: issue 仓库 #IB1YMO: glibc在执行sdv用例过程中出现coredump: glibc在执行sdv用例过程中出现coredump<
https://e.gitee.com/openeuler/issues/table?issue=IB1YMO
> glibc #IB0CT3:回合主线补丁:memcg 不使能不做stat刷新;回写时控制flush频率。:回合主线补丁:memcg 不使能不做stat刷新;回写时控制flush频率。<
https://e.gitee.com/openeuler/issues/table?issue=IB0CT3
> kernel #I7RDLH:MIPS架构下,chrpath移除rpath时出现段错误。上游社区已修复:MIPS架构下,chrpath移除rpath时出现段错误。上游社区已修复<
https://e.gitee.com/openeuler/issues/table?issue=I7RDLH
> chrpath #IB0X4B:主线补丁回合:selinux: add the processing of the failure of avc_add_xperms_decision():主线补丁回合:selinux: add the processing of the failure of avc_add_xperms_decision()<
https://e.gitee.com/openeuler/issues/table?issue=IB0X4B
> kernel #IB0N8Q:Sync upstream patches to fix Buffer overflow:Sync upstream patches to fix Buffer overflow<
https://e.gitee.com/openeuler/issues/table?issue=IB0N8Q
> net-snmp #IB1JVU:[OLK-5.10]Eliminate compile warnings when the option CONFIG_HNS3_UBL haven't been set:[OLK-5.10]Eliminate compile warnings when the option CONFIG_HNS3_UBL haven't been set<
https://e.gitee.com/openeuler/issues/table?issue=IB1JVU
> kernel #IB2CFD:同步上游社区补丁:同步上游社区补丁<
https://e.gitee.com/openeuler/issues/table?issue=IB2CFD
> gazelle #IB0X12:hbm 修复在多设备上下电是的tung task:hbm 修复在多设备上下电是的tung task<
https://e.gitee.com/openeuler/issues/table?issue=IB0X12
> kernel #IB18PN:[OLK-5.10] 主线bugfix回合scsi: libsas: Fix disk not being scanned in after being removed:[OLK-5.10] 主线bugfix回合scsi: libsas: Fix disk not being scanned in after being removed<
https://e.gitee.com/openeuler/issues/table?issue=IB18PN
> kernel #IAU173:slab-out-of-bounds in key_task_permission:slab-out-of-bounds in key_task_permission<
https://e.gitee.com/openeuler/issues/table?issue=IAU173
> kernel #IB0J6P:回合主线补丁:selinux: fix potential counting error in avc_add_xperms_decision():回合主线补丁:selinux: fix potential counting error in avc_add_xperms_decision()<
https://e.gitee.com/openeuler/issues/table?issue=IB0J6P
> kernel #IAZLRK:【主线补丁回合】scsi: core: Avoid leaving shost->last_reset with stale value if EH does not run:【主线补丁回合】scsi: core: Avoid leaving shost->last_reset with stale value if EH does not run<
https://e.gitee.com/openeuler/issues/table?issue=IAZLRK
> kernel #IB18IH:hbmdev在并发情况下可能存在空指针访问:hbmdev在并发情况下可能存在空指针访问<
https://e.gitee.com/openeuler/issues/table?issue=IB18IH
> kernel #IB24W9:【Routine Upgrade】同步源码仓,更新版本号至1.1.6-3:【Routine Upgrade】同步源码仓,更新版本号至1.1.6-3<
https://e.gitee.com/openeuler/issues/table?issue=IB24W9
> oec-hardware #IB0K55:回合主线补丁:randomize_kstack: Improve entropy diffusion:回合主线补丁:randomize_kstack: Improve entropy diffusion<
https://e.gitee.com/openeuler/issues/table?issue=IB0K55
> kernel #IAYWXN:[OLK-5.10] kernel Raid卡驱动重要bugfix补丁回合:[OLK-5.10] kernel Raid卡驱动重要bugfix补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IAYWXN
> kernel #IB0D87:回合主线补丁:crypto 模块函数值校验;修复速率评估不准确。:回合主线补丁:crypto 模块函数值校验;修复速率评估不准确。<
https://e.gitee.com/openeuler/issues/table?issue=IB0D87
> kernel #IB2CHE:达梦数据库适配:达梦数据库适配<
https://e.gitee.com/openeuler/issues/table?issue=IB2CHE
> lwip #IAXJQY:【OLK-5.10】blk-mq: Fix kmemleak in blk_mq_init_allocated_queue:【OLK-5.10】blk-mq: Fix kmemleak in blk_mq_init_allocated_queue<
https://e.gitee.com/openeuler/issues/table?issue=IAXJQY
> kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 需求 2023-12-19 14:50 次要 aops-apollo sig/sig-ops
https://e.gitee.com/open_euler/repos/openeuler/aops-apollo
2 openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 任务 2023-12-29 9:45 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/openeuler/kernel
3 openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 缺陷 2024-6-13 10:38 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-24.03-LTS Update 20241106 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题33个,已知安全漏洞185个。目前版本分支剩余待修复缺陷2个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IB1QW2?from=project-i…
CVE修复 CVE 仓库 score I2A058:CVE-2018-13871<
https://gitee.com/src-openeuler/hdf5/issues/I2A058
> hdf5 9.8 I9OBFI:CVE-2024-29157<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFI
> hdf5 9.8 I9OBFZ:CVE-2024-32621<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFZ
> hdf5 9.8 I9OBXM:CVE-2024-32615<
https://gitee.com/src-openeuler/hdf5/issues/I9OBXM
> hdf5 9.8 I9OEFV:CVE-2024-33874<
https://gitee.com/src-openeuler/hdf5/issues/I9OEFV
> hdf5 9.8 I9OLCX:CVE-2024-29159<
https://gitee.com/src-openeuler/hdf5/issues/I9OLCX
> hdf5 9.8 I9OLDB:CVE-2024-29164<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDB
> hdf5 9.8 I9OLDW:CVE-2024-32611<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDW
> hdf5 9.8 IAVNHD:CVE-2024-32608<
https://gitee.com/src-openeuler/hdf5/issues/IAVNHD
> hdf5 9.8 I9OBE1:CVE-2024-32622<
https://gitee.com/src-openeuler/hdf5/issues/I9OBE1
> hdf5 9.1 IB0XJ7:CVE-2024-10525<
https://gitee.com/src-openeuler/mosquitto/issues/IB0XJ7
> mosquitto 9.1 IB1N21:CVE-2017-14608<
https://gitee.com/src-openeuler/dcraw/issues/IB1N21
> dcraw 9.1 I1TSZ6:CVE-2018-19655<
https://gitee.com/src-openeuler/dcraw/issues/I1TSZ6
> dcraw 8.8 I2A05F:CVE-2018-14034<
https://gitee.com/src-openeuler/hdf5/issues/I2A05F
> hdf5 8.8 I9OBFS:CVE-2024-32623<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFS
> hdf5 8.8 I9OBG6:CVE-2024-33877<
https://gitee.com/src-openeuler/hdf5/issues/I9OBG6
> hdf5 8.8 I9OBX0:CVE-2024-32617<
https://gitee.com/src-openeuler/hdf5/issues/I9OBX0
> hdf5 8.8 I9OE9X:CVE-2024-32614<
https://gitee.com/src-openeuler/hdf5/issues/I9OE9X
> hdf5 8.8 I9OEEX:CVE-2024-33873<
https://gitee.com/src-openeuler/hdf5/issues/I9OEEX
> hdf5 8.8 I9OLDI:CVE-2024-29161<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDI
> hdf5 8.8 I9OLF8:CVE-2024-32605<
https://gitee.com/src-openeuler/hdf5/issues/I9OLF8
> hdf5 8.8 IB0NWE:CVE-2024-10467<
https://gitee.com/src-openeuler/firefox/issues/IB0NWE
> firefox 8.8 I2A05B:CVE-2018-13875<
https://gitee.com/src-openeuler/hdf5/issues/I2A05B
> hdf5 7.8 IAOXYG:CVE-2024-44951<
https://gitee.com/src-openeuler/kernel/issues/IAOXYG
> kernel 7.8 IAU9O0:CVE-2024-46831<
https://gitee.com/src-openeuler/kernel/issues/IAU9O0
> kernel 7.8 IAUA64:CVE-2024-46815<
https://gitee.com/src-openeuler/kernel/issues/IAUA64
> kernel 7.8 IAYPJE:CVE-2024-47719<
https://gitee.com/src-openeuler/kernel/issues/IAYPJE
> kernel 7.8 IAYPJO:CVE-2024-47691<
https://gitee.com/src-openeuler/kernel/issues/IAYPJO
> kernel 7.8 IAYPK5:CVE-2024-47696<
https://gitee.com/src-openeuler/kernel/issues/IAYPK5
> kernel 7.8 IAYPK6:CVE-2024-47701<
https://gitee.com/src-openeuler/kernel/issues/IAYPK6
> kernel 7.8 IAYQS6:CVE-2024-49852<
https://gitee.com/src-openeuler/kernel/issues/IAYQS6
> kernel 7.8 IAYQS3:CVE-2024-47727<
https://gitee.com/src-openeuler/kernel/issues/IAYQS3
> kernel 7.8 IAYQRX:CVE-2024-47742<
https://gitee.com/src-openeuler/kernel/issues/IAYQRX
> kernel 7.8 IAYQSG:CVE-2024-47751<
https://gitee.com/src-openeuler/kernel/issues/IAYQSG
> kernel 7.8 IAYQSA:CVE-2024-47748<
https://gitee.com/src-openeuler/kernel/issues/IAYQSA
> kernel 7.8 IAYR8P:CVE-2024-49983<
https://gitee.com/src-openeuler/kernel/issues/IAYR8P
> kernel 7.8 IAYR8S:CVE-2024-49931<
https://gitee.com/src-openeuler/kernel/issues/IAYR8S
> kernel 7.8 IAYR8Z:CVE-2024-49882<
https://gitee.com/src-openeuler/kernel/issues/IAYR8Z
> kernel 7.8 IAYR98:CVE-2024-49889<
https://gitee.com/src-openeuler/kernel/issues/IAYR98
> kernel 7.8 IAYR9L:CVE-2024-49884<
https://gitee.com/src-openeuler/kernel/issues/IAYR9L
> kernel 7.8 IAYRA3:CVE-2024-49996<
https://gitee.com/src-openeuler/kernel/issues/IAYRA3
> kernel 7.8 IAYRA6:CVE-2024-49995<
https://gitee.com/src-openeuler/kernel/issues/IAYRA6
> kernel 7.8 IAYRAF:CVE-2024-49992<
https://gitee.com/src-openeuler/kernel/issues/IAYRAF
> kernel 7.8 IAYRB6:CVE-2024-49936<
https://gitee.com/src-openeuler/kernel/issues/IAYRB6
> kernel 7.8 IAYRCB:CVE-2024-49967<
https://gitee.com/src-openeuler/kernel/issues/IAYRCB
> kernel 7.8 IAYRCP:CVE-2024-49883<
https://gitee.com/src-openeuler/kernel/issues/IAYRCP
> kernel 7.8 IAYRCT:CVE-2024-49924<
https://gitee.com/src-openeuler/kernel/issues/IAYRCT
> kernel 7.8 IAYRD8:CVE-2024-49960<
https://gitee.com/src-openeuler/kernel/issues/IAYRD8
> kernel 7.8 IAYRDA:CVE-2024-49989<
https://gitee.com/src-openeuler/kernel/issues/IAYRDA
> kernel 7.8 IAYRE5:CVE-2024-50047<
https://gitee.com/src-openeuler/kernel/issues/IAYRE5
> kernel 7.8 IAYREJ:CVE-2024-50055<
https://gitee.com/src-openeuler/kernel/issues/IAYREJ
> kernel 7.8 IAYRF4:CVE-2024-50029<
https://gitee.com/src-openeuler/kernel/issues/IAYRF4
> kernel 7.8 IAZM9U:CVE-2024-46951<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9U
> ghostscript 7.8 IAZM9R:CVE-2024-46952<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9R
> ghostscript 7.8 IB036G:CVE-2024-50067<
https://gitee.com/src-openeuler/kernel/issues/IB036G
> kernel 7.8 IB0ODZ:CVE-2024-9632<
https://gitee.com/src-openeuler/xorg-x11-server/issues/IB0ODZ
> xorg-x11-server 7.8 I9AM5H:CVE-2021-3690<
https://gitee.com/src-openeuler/undertow/issues/I9AM5H
> undertow 7.5 I8O005:CVE-2023-5379<
https://gitee.com/src-openeuler/undertow/issues/I8O005
> undertow 7.5 I9OLF3:CVE-2024-32609<
https://gitee.com/src-openeuler/hdf5/issues/I9OLF3
> hdf5 7.5 IB0DZR:CVE-2024-49769<
https://gitee.com/src-openeuler/python-waitress/issues/IB0DZR
> python-waitress 7.5 IB0NWC:CVE-2024-10459<
https://gitee.com/src-openeuler/firefox/issues/IB0NWC
> firefox 7.5 IB0NWF:CVE-2024-10466<
https://gitee.com/src-openeuler/firefox/issues/IB0NWF
> firefox 7.5 IB0ENM:CVE-2024-50083<
https://gitee.com/src-openeuler/kernel/issues/IB0ENM
> kernel 7.5 IB0NWK:CVE-2024-10458<
https://gitee.com/src-openeuler/firefox/issues/IB0NWK
> firefox 7.5 IB0Y4Z:CVE-2024-3935<
https://gitee.com/src-openeuler/mosquitto/issues/IB0Y4Z
> mosquitto 7.5 IB1N1Z:CVE-2017-13735<
https://gitee.com/src-openeuler/dcraw/issues/IB1N1Z
> dcraw 7.5 I9OBFP:CVE-2024-32618<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFP
> hdf5 7.4 I9OBE2:CVE-2024-32620<
https://gitee.com/src-openeuler/hdf5/issues/I9OBE2
> hdf5 7.4 I9OBFU:CVE-2024-32616<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFU
> hdf5 7.4 I9OBFW:CVE-2024-32619<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFW
> hdf5 7.4 I9OEAQ:CVE-2024-32624<
https://gitee.com/src-openeuler/hdf5/issues/I9OEAQ
> hdf5 7.4 I9OEBD:CVE-2024-32613<
https://gitee.com/src-openeuler/hdf5/issues/I9OEBD
> hdf5 7.4 I9OE7O:CVE-2024-32612<
https://gitee.com/src-openeuler/hdf5/issues/I9OE7O
> hdf5 7.4 I9OLCS:CVE-2024-29165<
https://gitee.com/src-openeuler/hdf5/issues/I9OLCS
> hdf5 7.4 I9OFPM:CVE-2024-29158<
https://gitee.com/src-openeuler/hdf5/issues/I9OFPM
> hdf5 7.4 I9OLD2:CVE-2024-29163<
https://gitee.com/src-openeuler/hdf5/issues/I9OLD2
> hdf5 7.4 I9OLD5:CVE-2024-29160<
https://gitee.com/src-openeuler/hdf5/issues/I9OLD5
> hdf5 7.4 I9OLDE:CVE-2024-29162<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDE
> hdf5 7.4 IARWTE:CVE-2024-46743<
https://gitee.com/src-openeuler/kernel/issues/IARWTE
> kernel 7.1 IAYPJL:CVE-2024-47686<
https://gitee.com/src-openeuler/kernel/issues/IAYPJL
> kernel 7.1 IAYQOY:CVE-2024-49862<
https://gitee.com/src-openeuler/kernel/issues/IAYQOY
> kernel 7.1 IAYQON:CVE-2024-49860<
https://gitee.com/src-openeuler/kernel/issues/IAYQON
> kernel 7.1 IAYRFT:CVE-2024-50033<
https://gitee.com/src-openeuler/kernel/issues/IAYRFT
> kernel 7.1 IAZ7TE:CVE-2024-50066<
https://gitee.com/src-openeuler/kernel/issues/IAZ7TE
> kernel 7.1 IAYRCM:CVE-2024-49981<
https://gitee.com/src-openeuler/kernel/issues/IAYRCM
> kernel 7 IAYRD2:CVE-2024-49874<
https://gitee.com/src-openeuler/kernel/issues/IAYRD2
> kernel 7 IAYRF0:CVE-2024-50059<
https://gitee.com/src-openeuler/kernel/issues/IAYRF0
> kernel 7 IAYRJ8:CVE-2024-50036<
https://gitee.com/src-openeuler/kernel/issues/IAYRJ8
> kernel 7 IB0ENE:CVE-2024-50076<
https://gitee.com/src-openeuler/kernel/issues/IB0ENE
> kernel 6.5 IB0NWA:CVE-2024-10464<
https://gitee.com/src-openeuler/firefox/issues/IB0NWA
> firefox 6.5 IB0NWJ:CVE-2024-10462<
https://gitee.com/src-openeuler/firefox/issues/IB0NWJ
> firefox 6.5 IB0LPU:CVE-2024-49761<
https://gitee.com/src-openeuler/ruby/issues/IB0LPU
> ruby 6.5 IB0NX5:CVE-2024-10463<
https://gitee.com/src-openeuler/firefox/issues/IB0NX5
> firefox 6.5 IB0NWY:CVE-2024-10465<
https://gitee.com/src-openeuler/firefox/issues/IB0NWY
> firefox 6.5 IB0OC4:CVE-2024-10461<
https://gitee.com/src-openeuler/firefox/issues/IB0OC4
> firefox 6.1 IATNRX:CVE-2024-23454<
https://gitee.com/src-openeuler/hadoop/issues/IATNRX
> hadoop 6 I9OBE3:CVE-2024-33875<
https://gitee.com/src-openeuler/hdf5/issues/I9OBE3
> hdf5 5.7 I9OEGF:CVE-2024-33876<
https://gitee.com/src-openeuler/hdf5/issues/I9OEGF
> hdf5 5.7 I9OLEH:CVE-2024-32607<
https://gitee.com/src-openeuler/hdf5/issues/I9OLEH
> hdf5 5.7 I9OLDU:CVE-2024-32610<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDU
> hdf5 5.7 IAGWWS:CVE-2024-42122<
https://gitee.com/src-openeuler/kernel/issues/IAGWWS
> kernel 5.5 IAN4MO:CVE-2024-44943<
https://gitee.com/src-openeuler/kernel/issues/IAN4MO
> kernel 5.5 IAR49K:CVE-2024-46685<
https://gitee.com/src-openeuler/kernel/issues/IAR49K
> kernel 5.5 IAQOJK:CVE-2024-45021<
https://gitee.com/src-openeuler/kernel/issues/IAQOJK
> kernel 5.5 IAR5FZ:CVE-2024-46702<
https://gitee.com/src-openeuler/kernel/issues/IAR5FZ
> kernel 5.5 IARWWC:CVE-2024-46735<
https://gitee.com/src-openeuler/kernel/issues/IARWWC
> kernel 5.5 IAU9LS:CVE-2024-46824<
https://gitee.com/src-openeuler/kernel/issues/IAU9LS
> kernel 5.5 IAU9OU:CVE-2024-46809<
https://gitee.com/src-openeuler/kernel/issues/IAU9OU
> kernel 5.5 IAYPJC:CVE-2024-47700<
https://gitee.com/src-openeuler/kernel/issues/IAYPJC
> kernel 5.5 IAYPJH:CVE-2024-47705<
https://gitee.com/src-openeuler/kernel/issues/IAYPJH
> kernel 5.5 IAYPJW:CVE-2024-47688<
https://gitee.com/src-openeuler/kernel/issues/IAYPJW
> kernel 5.5 IAYPJF:CVE-2024-47703<
https://gitee.com/src-openeuler/kernel/issues/IAYPJF
> kernel 5.5 IAYPKL:CVE-2024-47704<
https://gitee.com/src-openeuler/kernel/issues/IAYPKL
> kernel 5.5 IAYPKA:CVE-2024-47690<
https://gitee.com/src-openeuler/kernel/issues/IAYPKA
> kernel 5.5 IAYPKK:CVE-2024-47699<
https://gitee.com/src-openeuler/kernel/issues/IAYPKK
> kernel 5.5 IAYQR6:CVE-2024-49850<
https://gitee.com/src-openeuler/kernel/issues/IAYQR6
> kernel 5.5 IAYQRY:CVE-2024-47744<
https://gitee.com/src-openeuler/kernel/issues/IAYQRY
> kernel 5.5 IAYQS1:CVE-2024-47756<
https://gitee.com/src-openeuler/kernel/issues/IAYQS1
> kernel 5.5 IAYQS7:CVE-2024-47752<
https://gitee.com/src-openeuler/kernel/issues/IAYQS7
> kernel 5.5 IAYQSC:CVE-2024-47753<
https://gitee.com/src-openeuler/kernel/issues/IAYQSC
> kernel 5.5 IAYQSB:CVE-2024-47739<
https://gitee.com/src-openeuler/kernel/issues/IAYQSB
> kernel 5.5 IAYQSJ:CVE-2024-49858<
https://gitee.com/src-openeuler/kernel/issues/IAYQSJ
> kernel 5.5 IAYR8V:CVE-2024-49898<
https://gitee.com/src-openeuler/kernel/issues/IAYR8V
> kernel 5.5 IAYR8X:CVE-2024-49892<
https://gitee.com/src-openeuler/kernel/issues/IAYR8X
> kernel 5.5 IAYR90:CVE-2024-49886<
https://gitee.com/src-openeuler/kernel/issues/IAYR90
> kernel 5.5 IAYR94:CVE-2024-49879<
https://gitee.com/src-openeuler/kernel/issues/IAYR94
> kernel 5.5 IAYR9T:CVE-2024-49871<
https://gitee.com/src-openeuler/kernel/issues/IAYR9T
> kernel 5.5 IAYR9N:CVE-2024-49896<
https://gitee.com/src-openeuler/kernel/issues/IAYR9N
> kernel 5.5 IAYR9I:CVE-2024-49917<
https://gitee.com/src-openeuler/kernel/issues/IAYR9I
> kernel 5.5 IAYR9M:CVE-2024-49940<
https://gitee.com/src-openeuler/kernel/issues/IAYR9M
> kernel 5.5 IAYR9Q:CVE-2024-49973<
https://gitee.com/src-openeuler/kernel/issues/IAYR9Q
> kernel 5.5 IAYRAE:CVE-2024-49913<
https://gitee.com/src-openeuler/kernel/issues/IAYRAE
> kernel 5.5 IAYRA8:CVE-2024-49877<
https://gitee.com/src-openeuler/kernel/issues/IAYRA8
> kernel 5.5 IAYRAS:CVE-2024-49994<
https://gitee.com/src-openeuler/kernel/issues/IAYRAS
> kernel 5.5 IAYRAU:CVE-2024-49912<
https://gitee.com/src-openeuler/kernel/issues/IAYRAU
> kernel 5.5 IAYRAJ:CVE-2024-49978<
https://gitee.com/src-openeuler/kernel/issues/IAYRAJ
> kernel 5.5 IAYRB3:CVE-2024-49937<
https://gitee.com/src-openeuler/kernel/issues/IAYRB3
> kernel 5.5 IAYRB1:CVE-2024-50000<
https://gitee.com/src-openeuler/kernel/issues/IAYRB1
> kernel 5.5 IAYRBG:CVE-2024-50013<
https://gitee.com/src-openeuler/kernel/issues/IAYRBG
> kernel 5.5 IAYRBF:CVE-2024-50009<
https://gitee.com/src-openeuler/kernel/issues/IAYRBF
> kernel 5.5 IAYRBC:CVE-2024-50008<
https://gitee.com/src-openeuler/kernel/issues/IAYRBC
> kernel 5.5 IAYRBI:CVE-2024-50015<
https://gitee.com/src-openeuler/kernel/issues/IAYRBI
> kernel 5.5 IAYRBQ:CVE-2024-50014<
https://gitee.com/src-openeuler/kernel/issues/IAYRBQ
> kernel 5.5 IAYRBP:CVE-2024-50016<
https://gitee.com/src-openeuler/kernel/issues/IAYRBP
> kernel 5.5 IAYRCD:CVE-2024-49909<
https://gitee.com/src-openeuler/kernel/issues/IAYRCD
> kernel 5.5 IAYRCN:CVE-2024-49955<
https://gitee.com/src-openeuler/kernel/issues/IAYRCN
> kernel 5.5 IAYRCX:CVE-2024-49870<
https://gitee.com/src-openeuler/kernel/issues/IAYRCX
> kernel 5.5 IAYRD7:CVE-2024-49922<
https://gitee.com/src-openeuler/kernel/issues/IAYRD7
> kernel 5.5 IAYRDD:CVE-2024-49975<
https://gitee.com/src-openeuler/kernel/issues/IAYRDD
> kernel 5.5 IAYRE0:CVE-2024-50026<
https://gitee.com/src-openeuler/kernel/issues/IAYRE0
> kernel 5.5 IAYREL:CVE-2024-50022<
https://gitee.com/src-openeuler/kernel/issues/IAYREL
> kernel 5.5 IAYRF1:CVE-2024-50040<
https://gitee.com/src-openeuler/kernel/issues/IAYRF1
> kernel 5.5 IAYREU:CVE-2024-50058<
https://gitee.com/src-openeuler/kernel/issues/IAYREU
> kernel 5.5 IAYRF9:CVE-2024-50060<
https://gitee.com/src-openeuler/kernel/issues/IAYRF9
> kernel 5.5 IAYRF5:CVE-2024-50028<
https://gitee.com/src-openeuler/kernel/issues/IAYRF5
> kernel 5.5 IAYRFR:CVE-2024-50019<
https://gitee.com/src-openeuler/kernel/issues/IAYRFR
> kernel 5.5 IAYRI0:CVE-2024-50064<
https://gitee.com/src-openeuler/kernel/issues/IAYRI0
> kernel 5.5 IAYRIC:CVE-2024-50063<
https://gitee.com/src-openeuler/kernel/issues/IAYRIC
> kernel 5.5 IAYRJ6:CVE-2024-50025<
https://gitee.com/src-openeuler/kernel/issues/IAYRJ6
> kernel 5.5 IAYRJN:CVE-2024-50041<
https://gitee.com/src-openeuler/kernel/issues/IAYRJN
> kernel 5.5 IAZ5OQ:CVE-2024-49881<
https://gitee.com/src-openeuler/kernel/issues/IAZ5OQ
> kernel 5.5 IAZMAM:CVE-2024-48425<
https://gitee.com/src-openeuler/assimp/issues/IAZMAM
> assimp 5.5 IB0EMW:CVE-2024-50072<
https://gitee.com/src-openeuler/kernel/issues/IB0EMW
> kernel 5.5 IB0EMU:CVE-2024-50088<
https://gitee.com/src-openeuler/kernel/issues/IB0EMU
> kernel 5.5 IB0ENB:CVE-2024-50070<
https://gitee.com/src-openeuler/kernel/issues/IB0ENB
> kernel 5.5 IB0EN7:CVE-2024-50084<
https://gitee.com/src-openeuler/kernel/issues/IB0EN7
> kernel 5.5 IB0EN2:CVE-2024-50087<
https://gitee.com/src-openeuler/kernel/issues/IB0EN2
> kernel 5.5 IB0ENI:CVE-2024-50074<
https://gitee.com/src-openeuler/kernel/issues/IB0ENI
> kernel 5.5 IB1MDC:CVE-2024-49901<
https://gitee.com/src-openeuler/kernel/issues/IB1MDC
> kernel 5.5 IAZM9W:CVE-2024-50049<
https://gitee.com/src-openeuler/kernel/issues/IAZM9W
> kernel 5.5 I77LI7:CVE-2023-27043<
https://gitee.com/src-openeuler/python3/issues/I77LI7
> python3 5.3 IB0NX7:CVE-2024-10460<
https://gitee.com/src-openeuler/firefox/issues/IB0NX7
> firefox 5.3 IAYPJZ:CVE-2024-47679<
https://gitee.com/src-openeuler/kernel/issues/IAYPJZ
> kernel 4.7 IAYQSF:CVE-2024-49859<
https://gitee.com/src-openeuler/kernel/issues/IAYQSF
> kernel 4.7 IAYRBL:CVE-2024-50006<
https://gitee.com/src-openeuler/kernel/issues/IAYRBL
> kernel 4.7 IAYRCW:CVE-2024-49933<
https://gitee.com/src-openeuler/kernel/issues/IAYRCW
> kernel 4.7 IAYR8N:CVE-2024-49968<
https://gitee.com/src-openeuler/kernel/issues/IAYR8N
> kernel 4.4 IAYRAZ:CVE-2024-49934<
https://gitee.com/src-openeuler/kernel/issues/IAYRAZ
> kernel 4.2 IAYRA7:CVE-2024-49958<
https://gitee.com/src-openeuler/kernel/issues/IAYRA7
> kernel 3.9 IAYRBE:CVE-2024-50003<
https://gitee.com/src-openeuler/kernel/issues/IAYRBE
> kernel 3.9 IAYRC4:CVE-2024-49961<
https://gitee.com/src-openeuler/kernel/issues/IAYRC4
> kernel 3.9 IAYRD6:CVE-2024-49966<
https://gitee.com/src-openeuler/kernel/issues/IAYRD6
> kernel 3.9 IAYRDC:CVE-2024-49954<
https://gitee.com/src-openeuler/kernel/issues/IAYRDC
> kernel 3.9 IB02GQ:CVE-2024-50610<
https://gitee.com/src-openeuler/gsl/issues/IB02GQ
> gsl 3.6 IAX39H:CVE-2024-6762<
https://gitee.com/src-openeuler/jetty/issues/IAX39H
> jetty 3.1 Bugfix: issue 仓库 #IAZFI4:uacce: bugfix for MAX_ORDER:uacce: bugfix for MAX_ORDER<
https://e.gitee.com/openeuler/issues/table?issue=IAZFI4
> kernel #IB0VHS: 【OLK-6.6】修复psp-hygon.h编译错误: 【OLK-6.6】修复psp-hygon.h编译错误<
https://e.gitee.com/openeuler/issues/table?issue=IB0VHS
> kernel #IB0CT3:回合主线补丁:memcg 不使能不做stat刷新;回写时控制flush频率。:回合主线补丁:memcg 不使能不做stat刷新;回写时控制flush频率。<
https://e.gitee.com/openeuler/issues/table?issue=IB0CT3
> kernel #IB0E6P:virtCCA编译报错:virtCCA编译报错<
https://e.gitee.com/openeuler/issues/table?issue=IB0E6P
> kernel #IB27EJ:【openEuler 24.03 LTS】python3-ninja-1.11.1.1-3.oe2403.x86_64 from everything obsoletes ninja-build:【openEuler 24.03 LTS】python3-ninja-1.11.1.1-3.oe2403.x86_64 from everything obsoletes ninja-build<
https://e.gitee.com/openeuler/issues/table?issue=IB27EJ
> python-ninja #IB23VW:[OLK-6.6] nebula matrix nbl编译有warning:[OLK-6.6] nebula matrix nbl编译有warning<
https://e.gitee.com/openeuler/issues/table?issue=IB23VW
> oec-hardware #IB10SX:回退drm/amd/display: Fix potential index out of bounds in color transformation function:回退drm/amd/display: Fix potential index out of bounds in color transformation function<
https://e.gitee.com/openeuler/issues/table?issue=IB10SX
> kernel #IB0N8Q:Sync upstream patches to fix Buffer overflow:Sync upstream patches to fix Buffer overflow<
https://e.gitee.com/openeuler/issues/table?issue=IB0N8Q
> net-snmp #IB1YLV: cloud-init使用chpasswd设置随机密码时会遵循环境上实际的pam规则,但随机密码生成规则固定为从字母+数字的全集中随机选择一定长度的随机字符返回,未遵循环境上实际的pam规则,概率性会设置密码失败: cloud-init使用chpasswd设置随机密码时会遵循环境上实际的pam规则,但随机密码生成规则固定为从字母+数字的全集中随机选择一定长度的随机字符返回,未遵循环境上实际的pam规则,概率性会设置密码失败<
https://e.gitee.com/openeuler/issues/table?issue=IB1YLV
> cloud-init #IB2CFD:同步上游社区补丁:同步上游社区补丁<
https://e.gitee.com/openeuler/issues/table?issue=IB2CFD
> gazelle #I9RPB1:[OLK-6.6] Zhaoxin DMA patch intel-lkp测试结果修正:[OLK-6.6] Zhaoxin DMA patch intel-lkp测试结果修正<
https://e.gitee.com/openeuler/issues/table?issue=I9RPB1
> kernel #I9ROX6:[OLK-6.6] iommu/dma: Move iova_reserve_domain_addr to header dma-iommu.h:[OLK-6.6] iommu/dma: Move iova_reserve_domain_addr to header dma-iommu.h<
https://e.gitee.com/openeuler/issues/table?issue=I9ROX6
> kernel #IB14CX:grep中测试用例失败需要由pcre2进行修复:grep中测试用例失败需要由pcre2进行修复<
https://e.gitee.com/openeuler/issues/table?issue=IB14CX
> pcre2 #IAU173:slab-out-of-bounds in key_task_permission:slab-out-of-bounds in key_task_permission<
https://e.gitee.com/openeuler/issues/table?issue=IAU173
> kernel #IB0P2C:[OLK-6.6] nebula matrix nbl头文件找不到的编译问题:[OLK-6.6] nebula matrix nbl头文件找不到的编译问题<
https://e.gitee.com/openeuler/issues/table?issue=IB0P2C
> kernel #IAZ0C8:[OLK-6.6] [openEuler-24.03 LTS SP1] Yunsilicon: update yunsilicon drivers to version rel_2406_rc16:[OLK-6.6] [openEuler-24.03 LTS SP1] Yunsilicon: update yunsilicon drivers to version rel_2406_rc16<
https://e.gitee.com/openeuler/issues/table?issue=IAZ0C8
> kernel #IB24W9:【Routine Upgrade】同步源码仓,更新版本号至1.1.6-3:【Routine Upgrade】同步源码仓,更新版本号至1.1.6-3<
https://e.gitee.com/openeuler/issues/table?issue=IB24W9
> oec-hardware #IA6M0X:[OLK-6.6] perf/x86/zhaoxin/uncore: update KX-7000 support:[OLK-6.6] perf/x86/zhaoxin/uncore: update KX-7000 support<
https://e.gitee.com/openeuler/issues/table?issue=IA6M0X
> kernel #I7RDLH:MIPS架构下,chrpath移除rpath时出现段错误。上游社区已修复:MIPS架构下,chrpath移除rpath时出现段错误。上游社区已修复<
https://e.gitee.com/openeuler/issues/table?issue=I7RDLH
> chrpath #I8WXZ0:[OLK-6.6] USB:Fix kernel NULL pointer when unbind UHCI form vfio-pci:[OLK-6.6] USB:Fix kernel NULL pointer when unbind UHCI form vfio-pci<
https://e.gitee.com/openeuler/issues/table?issue=I8WXZ0
> kernel #IAW09Z:24.03-LTS默认启动参数中缺少ro:24.03-LTS默认启动参数中缺少ro<
https://e.gitee.com/openeuler/issues/table?issue=IAW09Z
> grub2 #IB1QHX:virtCCA: GPU supports maximum 1G page table mapping:virtCCA: GPU supports maximum 1G page table mapping<
https://e.gitee.com/openeuler/issues/table?issue=IB1QHX
> kernel #IB1D6N:[OLK-6.6] Yunsilicon: load ethernet driver when xsc_pci probing:[OLK-6.6] Yunsilicon: load ethernet driver when xsc_pci probing<
https://e.gitee.com/openeuler/issues/table?issue=IB1D6N
> kernel #IAD6H2:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS<
https://e.gitee.com/openeuler/issues/table?issue=IAD6H2
> kernel #IAX0HW:oe2403 kernel升级兼容性问题:oe2403 kernel升级兼容性问题<
https://e.gitee.com/openeuler/issues/table?issue=IAX0HW
> kernel #IB1I99:RDMA/hns:olk-6.6回合主线patch:RDMA/hns:olk-6.6回合主线patch<
https://e.gitee.com/openeuler/issues/table?issue=IB1I99
> kernel #I9VYQ9:MPTCP上游同步:MPTCP上游同步<
https://e.gitee.com/openeuler/issues/table?issue=I9VYQ9
> kernel #IB0MQW:virtCCA need clear device msi address:virtCCA need clear device msi address<
https://e.gitee.com/openeuler/issues/table?issue=IB0MQW
> kernel #IB0WVE:主线补丁回合:ima: Avoid blocking in RCU read-side critical section:主线补丁回合:ima: Avoid blocking in RCU read-side critical section<
https://e.gitee.com/openeuler/issues/table?issue=IB0WVE
> kernel #IB0RL4:openeuler 2403 x86支持内核态vdpa基本功能以及热迁移:openeuler 2403 x86支持内核态vdpa基本功能以及热迁移<
https://e.gitee.com/openeuler/issues/table?issue=IB0RL4
> kernel #IA6KR9:[OLK-6.6] x86/cpu: Remove pointless evaluation of x86_coreid_bits:[OLK-6.6] x86/cpu: Remove pointless evaluation of x86_coreid_bits<
https://e.gitee.com/openeuler/issues/table?issue=IA6KR9
> kernel #IB2CHE:达梦数据库适配:达梦数据库适配<
https://e.gitee.com/openeuler/issues/table?issue=IB2CHE
> lwip #IB1OJX:lmbench部分性能用例测试项劣化:lmbench部分性能用例测试项劣化<
https://e.gitee.com/openeuler/issues/table?issue=IB1OJX
> kernel Hotpatch: CVE score 仓库 CVE-2024-46858 7.0 kernel openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 缺陷 2024/6/12 17:46 无优先级 oeAware-manager sig/A-Tune
https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager
2 openEuler-24.03-LTS IB27EJ 【openEuler 24.03 LTS】python3-ninja-1.11.1.1-3.oe2403.x86_64 from everything obsoletes ninja-build 缺陷 2024/11/5 15:21 次要 python-ninja sig/sig-python-modul
https://e.gitee.com/open_euler/repos/src-openeuler/python-ninja
openEuler-22.03-LTS-SP4 Update 20241106 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题20个,已知安全漏洞128个。目前版本分支剩余待修复缺陷13个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IB1QW0?from=project-i…
CVE修复: CVE 仓库 score I2A058:CVE-2018-13871<
https://gitee.com/src-openeuler/hdf5/issues/I2A058
> hdf5 9.8 I9OBFI:CVE-2024-29157<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFI
> hdf5 9.8 I9OBFZ:CVE-2024-32621<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFZ
> hdf5 9.8 I9OBXM:CVE-2024-32615<
https://gitee.com/src-openeuler/hdf5/issues/I9OBXM
> hdf5 9.8 I9OEFV:CVE-2024-33874<
https://gitee.com/src-openeuler/hdf5/issues/I9OEFV
> hdf5 9.8 I9OLCX:CVE-2024-29159<
https://gitee.com/src-openeuler/hdf5/issues/I9OLCX
> hdf5 9.8 I9OLDB:CVE-2024-29164<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDB
> hdf5 9.8 I9OLDW:CVE-2024-32611<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDW
> hdf5 9.8 IAVNHD:CVE-2024-32608<
https://gitee.com/src-openeuler/hdf5/issues/IAVNHD
> hdf5 9.8 I9OBE1:CVE-2024-32622<
https://gitee.com/src-openeuler/hdf5/issues/I9OBE1
> hdf5 9.1 IB0XJ7:CVE-2024-10525<
https://gitee.com/src-openeuler/mosquitto/issues/IB0XJ7
> mosquitto 9.1 IB1N21:CVE-2017-14608<
https://gitee.com/src-openeuler/dcraw/issues/IB1N21
> dcraw 9.1 I1TSZ6:CVE-2018-19655<
https://gitee.com/src-openeuler/dcraw/issues/I1TSZ6
> dcraw 8.8 I2A05F:CVE-2018-14034<
https://gitee.com/src-openeuler/hdf5/issues/I2A05F
> hdf5 8.8 I9OBFS:CVE-2024-32623<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFS
> hdf5 8.8 I9OBX0:CVE-2024-32617<
https://gitee.com/src-openeuler/hdf5/issues/I9OBX0
> hdf5 8.8 I9OE9X:CVE-2024-32614<
https://gitee.com/src-openeuler/hdf5/issues/I9OE9X
> hdf5 8.8 I9OBG6:CVE-2024-33877<
https://gitee.com/src-openeuler/hdf5/issues/I9OBG6
> hdf5 8.8 I9OEEX:CVE-2024-33873<
https://gitee.com/src-openeuler/hdf5/issues/I9OEEX
> hdf5 8.8 I9OLDI:CVE-2024-29161<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDI
> hdf5 8.8 I9OLF8:CVE-2024-32605<
https://gitee.com/src-openeuler/hdf5/issues/I9OLF8
> hdf5 8.8 IAVU3F:CVE-2024-47659<
https://gitee.com/src-openeuler/kernel/issues/IAVU3F
> kernel 8.8 I2A05B:CVE-2018-13875<
https://gitee.com/src-openeuler/hdf5/issues/I2A05B
> hdf5 7.8 IAYPJO:CVE-2024-47691<
https://gitee.com/src-openeuler/kernel/issues/IAYPJO
> kernel 7.8 IAYPK5:CVE-2024-47696<
https://gitee.com/src-openeuler/kernel/issues/IAYPK5
> kernel 7.8 IAYPK6:CVE-2024-47701<
https://gitee.com/src-openeuler/kernel/issues/IAYPK6
> kernel 7.8 IAYQRX:CVE-2024-47742<
https://gitee.com/src-openeuler/kernel/issues/IAYQRX
> kernel 7.8 IAYQSA:CVE-2024-47748<
https://gitee.com/src-openeuler/kernel/issues/IAYQSA
> kernel 7.8 IAYR8Z:CVE-2024-49882<
https://gitee.com/src-openeuler/kernel/issues/IAYR8Z
> kernel 7.8 IAYR98:CVE-2024-49889<
https://gitee.com/src-openeuler/kernel/issues/IAYR98
> kernel 7.8 IAYR99:CVE-2024-49950<
https://gitee.com/src-openeuler/kernel/issues/IAYR99
> kernel 7.8 IAYR9L:CVE-2024-49884<
https://gitee.com/src-openeuler/kernel/issues/IAYR9L
> kernel 7.8 IAYRA3:CVE-2024-49996<
https://gitee.com/src-openeuler/kernel/issues/IAYRA3
> kernel 7.8 IAYRA6:CVE-2024-49995<
https://gitee.com/src-openeuler/kernel/issues/IAYRA6
> kernel 7.8 IAYRAF:CVE-2024-49992<
https://gitee.com/src-openeuler/kernel/issues/IAYRAF
> kernel 7.8 IAYRB6:CVE-2024-49936<
https://gitee.com/src-openeuler/kernel/issues/IAYRB6
> kernel 7.8 IAYRCP:CVE-2024-49883<
https://gitee.com/src-openeuler/kernel/issues/IAYRCP
> kernel 7.8 IAYRCT:CVE-2024-49924<
https://gitee.com/src-openeuler/kernel/issues/IAYRCT
> kernel 7.8 IAYRE5:CVE-2024-50047<
https://gitee.com/src-openeuler/kernel/issues/IAYRE5
> kernel 7.8 IAZM9R:CVE-2024-46952<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9R
> ghostscript 7.8 IAZM9U:CVE-2024-46951<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9U
> ghostscript 7.8 IB036G:CVE-2024-50067<
https://gitee.com/src-openeuler/kernel/issues/IB036G
> kernel 7.8 IB0ODZ:CVE-2024-9632<
https://gitee.com/src-openeuler/xorg-x11-server/issues/IB0ODZ
> xorg-x11-server 7.8 I9AM5H:CVE-2021-3690<
https://gitee.com/src-openeuler/undertow/issues/I9AM5H
> undertow 7.5 I8O005:CVE-2023-5379<
https://gitee.com/src-openeuler/undertow/issues/I8O005
> undertow 7.5 I9OLF3:CVE-2024-32609<
https://gitee.com/src-openeuler/hdf5/issues/I9OLF3
> hdf5 7.5 IB0DZR:CVE-2024-49769<
https://gitee.com/src-openeuler/python-waitress/issues/IB0DZR
> python-waitress 7.5 IB0ENM:CVE-2024-50083<
https://gitee.com/src-openeuler/kernel/issues/IB0ENM
> kernel 7.5 IB0Y4Z:CVE-2024-3935<
https://gitee.com/src-openeuler/mosquitto/issues/IB0Y4Z
> mosquitto 7.5 IB1N1Z:CVE-2017-13735<
https://gitee.com/src-openeuler/dcraw/issues/IB1N1Z
> dcraw 7.5 I9OBE2:CVE-2024-32620<
https://gitee.com/src-openeuler/hdf5/issues/I9OBE2
> hdf5 7.4 I9OBFP:CVE-2024-32618<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFP
> hdf5 7.4 I9OBFU:CVE-2024-32616<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFU
> hdf5 7.4 I9OBFW:CVE-2024-32619<
https://gitee.com/src-openeuler/hdf5/issues/I9OBFW
> hdf5 7.4 I9OEAQ:CVE-2024-32624<
https://gitee.com/src-openeuler/hdf5/issues/I9OEAQ
> hdf5 7.4 I9OEBD:CVE-2024-32613<
https://gitee.com/src-openeuler/hdf5/issues/I9OEBD
> hdf5 7.4 I9OE7O:CVE-2024-32612<
https://gitee.com/src-openeuler/hdf5/issues/I9OE7O
> hdf5 7.4 I9OLCS:CVE-2024-29165<
https://gitee.com/src-openeuler/hdf5/issues/I9OLCS
> hdf5 7.4 I9OLD2:CVE-2024-29163<
https://gitee.com/src-openeuler/hdf5/issues/I9OLD2
> hdf5 7.4 I9OLD5:CVE-2024-29160<
https://gitee.com/src-openeuler/hdf5/issues/I9OLD5
> hdf5 7.4 I9OFPM:CVE-2024-29158<
https://gitee.com/src-openeuler/hdf5/issues/I9OFPM
> hdf5 7.4 I9OLDE:CVE-2024-29162<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDE
> hdf5 7.4 IAYQON:CVE-2024-49860<
https://gitee.com/src-openeuler/kernel/issues/IAYQON
> kernel 7.1 IAYQOY:CVE-2024-49862<
https://gitee.com/src-openeuler/kernel/issues/IAYQOY
> kernel 7.1 IAYQS5:CVE-2024-47723<
https://gitee.com/src-openeuler/kernel/issues/IAYQS5
> kernel 7.1 IAYRDK:CVE-2024-50035<
https://gitee.com/src-openeuler/kernel/issues/IAYRDK
> kernel 7.1 IAYRFT:CVE-2024-50033<
https://gitee.com/src-openeuler/kernel/issues/IAYRFT
> kernel 7.1 IAYQRD:CVE-2024-49855<
https://gitee.com/src-openeuler/kernel/issues/IAYQRD
> kernel 7 IAYRCM:CVE-2024-49981<
https://gitee.com/src-openeuler/kernel/issues/IAYRCM
> kernel 7 IAYRF0:CVE-2024-50059<
https://gitee.com/src-openeuler/kernel/issues/IAYRF0
> kernel 7 IAYPKR:CVE-2024-47693<
https://gitee.com/src-openeuler/kernel/issues/IAYPKR
> kernel 6.5 IAYQQH:CVE-2024-47726<
https://gitee.com/src-openeuler/kernel/issues/IAYQQH
> kernel 6.5 IB0LPU:CVE-2024-49761<
https://gitee.com/src-openeuler/ruby/issues/IB0LPU
> ruby 6.5 IAYRBN:CVE-2024-50007<
https://gitee.com/src-openeuler/kernel/issues/IAYRBN
> kernel 6.4 IATNRX:CVE-2024-23454<
https://gitee.com/src-openeuler/hadoop/issues/IATNRX
> hadoop 6 I9OBE3:CVE-2024-33875<
https://gitee.com/src-openeuler/hdf5/issues/I9OBE3
> hdf5 5.7 I9OEGF:CVE-2024-33876<
https://gitee.com/src-openeuler/hdf5/issues/I9OEGF
> hdf5 5.7 I9OLDU:CVE-2024-32610<
https://gitee.com/src-openeuler/hdf5/issues/I9OLDU
> hdf5 5.7 I9OLEH:CVE-2024-32607<
https://gitee.com/src-openeuler/hdf5/issues/I9OLEH
> hdf5 5.7 IAQOJK:CVE-2024-45021<
https://gitee.com/src-openeuler/kernel/issues/IAQOJK
> kernel 5.5 IAR4H8:CVE-2024-46677<
https://gitee.com/src-openeuler/kernel/issues/IAR4H8
> kernel 5.5 IAU9OU:CVE-2024-46809<
https://gitee.com/src-openeuler/kernel/issues/IAU9OU
> kernel 5.5 IAVU87:CVE-2024-47673<
https://gitee.com/src-openeuler/kernel/issues/IAVU87
> kernel 5.5 IAYPJH:CVE-2024-47705<
https://gitee.com/src-openeuler/kernel/issues/IAYPJH
> kernel 5.5 IAYPJF:CVE-2024-47703<
https://gitee.com/src-openeuler/kernel/issues/IAYPJF
> kernel 5.5 IAYPKA:CVE-2024-47690<
https://gitee.com/src-openeuler/kernel/issues/IAYPKA
> kernel 5.5 IAYPKK:CVE-2024-47699<
https://gitee.com/src-openeuler/kernel/issues/IAYPKK
> kernel 5.5 IAYQS1:CVE-2024-47756<
https://gitee.com/src-openeuler/kernel/issues/IAYQS1
> kernel 5.5 IAYQSB:CVE-2024-47739<
https://gitee.com/src-openeuler/kernel/issues/IAYQSB
> kernel 5.5 IAYR8E:CVE-2024-50002<
https://gitee.com/src-openeuler/kernel/issues/IAYR8E
> kernel 5.5 IAYQSJ:CVE-2024-49858<
https://gitee.com/src-openeuler/kernel/issues/IAYQSJ
> kernel 5.5 IAYR94:CVE-2024-49879<
https://gitee.com/src-openeuler/kernel/issues/IAYR94
> kernel 5.5 IAYR90:CVE-2024-49886<
https://gitee.com/src-openeuler/kernel/issues/IAYR90
> kernel 5.5 IAYR9I:CVE-2024-49917<
https://gitee.com/src-openeuler/kernel/issues/IAYR9I
> kernel 5.5 IAYR9N:CVE-2024-49896<
https://gitee.com/src-openeuler/kernel/issues/IAYR9N
> kernel 5.5 IAYR9M:CVE-2024-49940<
https://gitee.com/src-openeuler/kernel/issues/IAYR9M
> kernel 5.5 IAYR9Q:CVE-2024-49973<
https://gitee.com/src-openeuler/kernel/issues/IAYR9Q
> kernel 5.5 IAYRA8:CVE-2024-49877<
https://gitee.com/src-openeuler/kernel/issues/IAYRA8
> kernel 5.5 IAYRAE:CVE-2024-49913<
https://gitee.com/src-openeuler/kernel/issues/IAYRAE
> kernel 5.5 IAYRAJ:CVE-2024-49978<
https://gitee.com/src-openeuler/kernel/issues/IAYRAJ
> kernel 5.5 IAYRBC:CVE-2024-50008<
https://gitee.com/src-openeuler/kernel/issues/IAYRBC
> kernel 5.5 IAYRBP:CVE-2024-50016<
https://gitee.com/src-openeuler/kernel/issues/IAYRBP
> kernel 5.5 IAYRBI:CVE-2024-50015<
https://gitee.com/src-openeuler/kernel/issues/IAYRBI
> kernel 5.5 IAYRCN:CVE-2024-49955<
https://gitee.com/src-openeuler/kernel/issues/IAYRCN
> kernel 5.5 IAYRD7:CVE-2024-49922<
https://gitee.com/src-openeuler/kernel/issues/IAYRD7
> kernel 5.5 IAYRDD:CVE-2024-49975<
https://gitee.com/src-openeuler/kernel/issues/IAYRDD
> kernel 5.5 IAYREU:CVE-2024-50058<
https://gitee.com/src-openeuler/kernel/issues/IAYREU
> kernel 5.5 IAYRF1:CVE-2024-50040<
https://gitee.com/src-openeuler/kernel/issues/IAYRF1
> kernel 5.5 IAYRF9:CVE-2024-50060<
https://gitee.com/src-openeuler/kernel/issues/IAYRF9
> kernel 5.5 IAYRII:CVE-2022-49004<
https://gitee.com/src-openeuler/kernel/issues/IAYRII
> kernel 5.5 IAYRIL:CVE-2022-48975<
https://gitee.com/src-openeuler/kernel/issues/IAYRIL
> kernel 5.5 IAYRI0:CVE-2024-50064<
https://gitee.com/src-openeuler/kernel/issues/IAYRI0
> kernel 5.5 IAYRIC:CVE-2024-50063<
https://gitee.com/src-openeuler/kernel/issues/IAYRIC
> kernel 5.5 IAYRF5:CVE-2024-50028<
https://gitee.com/src-openeuler/kernel/issues/IAYRF5
> kernel 5.5 IAYRIU:CVE-2022-48961<
https://gitee.com/src-openeuler/kernel/issues/IAYRIU
> kernel 5.5 IAZM9Q:CVE-2024-46955<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9Q
> ghostscript 5.5 IAZ5OQ:CVE-2024-49881<
https://gitee.com/src-openeuler/kernel/issues/IAZ5OQ
> kernel 5.5 IAZMAM:CVE-2024-48425<
https://gitee.com/src-openeuler/assimp/issues/IAZMAM
> assimp 5.5 IB0ENI:CVE-2024-50074<
https://gitee.com/src-openeuler/kernel/issues/IB0ENI
> kernel 5.5 IAVU3A:CVE-2024-47660<
https://gitee.com/src-openeuler/kernel/issues/IAVU3A
> kernel 4.7 IAVU82:CVE-2024-47668<
https://gitee.com/src-openeuler/kernel/issues/IAVU82
> kernel 4.7 IAYQSF:CVE-2024-49859<
https://gitee.com/src-openeuler/kernel/issues/IAYQSF
> kernel 4.7 IAYRCW:CVE-2024-49933<
https://gitee.com/src-openeuler/kernel/issues/IAYRCW
> kernel 4.7 IAYRAZ:CVE-2024-49934<
https://gitee.com/src-openeuler/kernel/issues/IAYRAZ
> kernel 4.2 IAYRA7:CVE-2024-49958<
https://gitee.com/src-openeuler/kernel/issues/IAYRA7
> kernel 3.9 IAYRDC:CVE-2024-49954<
https://gitee.com/src-openeuler/kernel/issues/IAYRDC
> kernel 3.9 IB02GQ:CVE-2024-50610<
https://gitee.com/src-openeuler/gsl/issues/IB02GQ
> gsl 3.6 IAX39H:CVE-2024-6762<
https://gitee.com/src-openeuler/jetty/issues/IAX39H
> jetty 3.1 Bugfix: issue 仓库 #IB1YMO: glibc在执行sdv用例过程中出现coredump: glibc在执行sdv用例过程中出现coredump<
https://e.gitee.com/openeuler/issues/table?issue=IB1YMO
> glibc #IB0CT3:回合主线补丁:memcg 不使能不做stat刷新;回写时控制flush频率。:回合主线补丁:memcg 不使能不做stat刷新;回写时控制flush频率。<
https://e.gitee.com/openeuler/issues/table?issue=IB0CT3
> kernel #I7RDLH:MIPS架构下,chrpath移除rpath时出现段错误。上游社区已修复:MIPS架构下,chrpath移除rpath时出现段错误。上游社区已修复<
https://e.gitee.com/openeuler/issues/table?issue=I7RDLH
> chrpath #IB0X4B:主线补丁回合:selinux: add the processing of the failure of avc_add_xperms_decision():主线补丁回合:selinux: add the processing of the failure of avc_add_xperms_decision()<
https://e.gitee.com/openeuler/issues/table?issue=IB0X4B
> kernel #IB0N8Q:Sync upstream patches to fix Buffer overflow:Sync upstream patches to fix Buffer overflow<
https://e.gitee.com/openeuler/issues/table?issue=IB0N8Q
> net-snmp #IB1JVU:[OLK-5.10]Eliminate compile warnings when the option CONFIG_HNS3_UBL haven't been set:[OLK-5.10]Eliminate compile warnings when the option CONFIG_HNS3_UBL haven't been set<
https://e.gitee.com/openeuler/issues/table?issue=IB1JVU
> kernel #IB2CFD:同步上游社区补丁:同步上游社区补丁<
https://e.gitee.com/openeuler/issues/table?issue=IB2CFD
> gazelle #IB0X12:hbm 修复在多设备上下电是的tung task:hbm 修复在多设备上下电是的tung task<
https://e.gitee.com/openeuler/issues/table?issue=IB0X12
> kernel #IB18PN:[OLK-5.10] 主线bugfix回合scsi: libsas: Fix disk not being scanned in after being removed:[OLK-5.10] 主线bugfix回合scsi: libsas: Fix disk not being scanned in after being removed<
https://e.gitee.com/openeuler/issues/table?issue=IB18PN
> kernel #IAU173:slab-out-of-bounds in key_task_permission:slab-out-of-bounds in key_task_permission<
https://e.gitee.com/openeuler/issues/table?issue=IAU173
> kernel #IB0J6P:回合主线补丁:selinux: fix potential counting error in avc_add_xperms_decision():回合主线补丁:selinux: fix potential counting error in avc_add_xperms_decision()<
https://e.gitee.com/openeuler/issues/table?issue=IB0J6P
> kernel #IAZLRK:【主线补丁回合】scsi: core: Avoid leaving shost->last_reset with stale value if EH does not run:【主线补丁回合】scsi: core: Avoid leaving shost->last_reset with stale value if EH does not run<
https://e.gitee.com/openeuler/issues/table?issue=IAZLRK
> kernel #IB18IH:hbmdev在并发情况下可能存在空指针访问:hbmdev在并发情况下可能存在空指针访问<
https://e.gitee.com/openeuler/issues/table?issue=IB18IH
> kernel #IB24W9:【Routine Upgrade】同步源码仓,更新版本号至1.1.6-3:【Routine Upgrade】同步源码仓,更新版本号至1.1.6-3<
https://e.gitee.com/openeuler/issues/table?issue=IB24W9
> oec-hardware #IB0K55:回合主线补丁:randomize_kstack: Improve entropy diffusion:回合主线补丁:randomize_kstack: Improve entropy diffusion<
https://e.gitee.com/openeuler/issues/table?issue=IB0K55
> kernel #IAYWXN:[OLK-5.10] kernel Raid卡驱动重要bugfix补丁回合:[OLK-5.10] kernel Raid卡驱动重要bugfix补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IAYWXN
> kernel #IB0D87:回合主线补丁:crypto 模块函数值校验;修复速率评估不准确。:回合主线补丁:crypto 模块函数值校验;修复速率评估不准确。<
https://e.gitee.com/openeuler/issues/table?issue=IB0D87
> kernel #IB2CHE:达梦数据库适配:达梦数据库适配<
https://e.gitee.com/openeuler/issues/table?issue=IB2CHE
> lwip #IAXJQY:【OLK-5.10】blk-mq: Fix kmemleak in blk_mq_init_allocated_queue:【OLK-5.10】blk-mq: Fix kmemleak in blk_mq_init_allocated_queue<
https://e.gitee.com/openeuler/issues/table?issue=IAXJQY
> kernel #IB1BX9:ceph重启后osd未挂载:ceph重启后osd未挂载<
https://e.gitee.com/openeuler/issues/table?issue=IB1BX9
> ceph openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024/6/18 17:39 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
2 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024/6/18 17:48 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
3 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024/6/18 17:59 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
4 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024/6/20 18:30 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
5 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024/6/20 18:45 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
6 openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 缺陷 2024/7/2 10:50 次要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
7 openEuler-22.03-LTS-SP4 IAD5CK 【arm】-mcmodel=large -fselective-scheduling -fvar-tracking-assignments-toggle -ftracer -O2编译报Segmentation fault(during RTL pass: sched1) 缺陷 2024/7/15 19:00 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/openeuler/gcc
8 openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 缺陷 2024/7/20 11:24 次要 powerapi sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/powerapi
9 openEuler-22.03-LTS-SP4 IAVWQO 【22.03-LTS-SP4】【arm/x86】/etc/eagle/eagle_policy.ini配置中的参数名smart_grid_gov_eable拼写有误,应为smart_grid_gov_enable 缺陷 2024/10/10 10:20 不重要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
10 openEuler-22.03-LTS-SP4 IAY478 22.03-LTS-SP4的edk2 release版本低于22.03-LTS-SP3 release版本 缺陷 2024/10/18 15:57 次要 edk2 sig/Virt
https://e.gitee.com/open_euler/repos/src-openeuler/edk2
11 openEuler-22.03-LTS-SP4 IB0MGY 【openEuler-22.03-LTS-SP4】【arm】调用SetSmartGridLevel接口,打印信息为SetSmartGridState succeed 缺陷 45594.76411 次要 powerapi sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/powerapi
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(11.08日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-8443 IAQDOZ 0.0 3.4 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAQDOZ
CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2024-7522 IAIB1O 0.14 9.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1O
CVE-2024-9675 IAVN3P 0.35 4.4 buildah sig-CloudNative
https://gitee.com/src-openeuler/buildah/issues/IAVN3P
CVE-2024-9675 IAVN3M 0.35 4.4 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IAVN3M
CVE-2024-46834 IAUATO 0.35 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAUATO
CVE-2023-1999 I6VVSM 0.64 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6VVSM
CVE-2022-48990 IAYRFH 0.85 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRFH
CVE-2024-47745 IAYQSE 0.85 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQSE
CVE-2024-44982 IAOXZV 1.0 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZV
CVE-2024-44949 IAOXYN 1.0 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYN
CVE-2024-45619 IAOMEH 1.0 3.9 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAOMEH
CVE-2024-25580 I91OJD 1.0 6.3 qt5-qtbase Programming-language
https://gitee.com/src-openeuler/qt5-qtbase/issues/I91OJD
CVE-2024-5171 I9VJ9E 1.14 9.8 aom sig-DDE
https://gitee.com/src-openeuler/aom/issues/I9VJ9E
CVE-2023-4584 I7WZ0C 1.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WZ0C
CVE-2023-4575 I7WYY3 1.14 6.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WYY3
CVE-2024-46770 IARYF8 1.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARYF8
CVE-2024-46754 IARX44 1.97 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARX44
CVE-2024-46719 IARV3B 1.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARV3B
CVE-2024-44940 IAMMLZ 2.0 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMLZ
CVE-2023-52612 I99K14 2.0 6.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I99K14
CVE-2024-46854 IAU9O1 2.14 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9O1
CVE-2024-46814 IAU9XW 2.47 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9XW
CVE-2024-46811 IAU9LY 2.72 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9LY
CVE-2021-47403 I9R4NR 2.72 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4NR
CVE-2024-49928 IAYRD4 2.85 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRD4
CVE-2024-49986 IAYRAB 2.93 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRAB
CVE-2024-49880 IAYR9V 2.93 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYR9V
CVE-2024-47727 IAYQS3 2.93 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQS3
CVE-2024-42280 IAKPV2 2.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPV2
CVE-2024-50061 IAYRFC 3.1 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRFC
CVE-2023-4039 I80VW6 3.14 4.8 gcc Compiler
https://gitee.com/src-openeuler/gcc/issues/I80VW6
CVE-2024-49925 IAYRDB 3.68 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRDB
CVE-2024-39486 IAB5J7 3.8 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB5J7
CVE-2024-47747 IAYQS4 3.85 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQS4
CVE-2024-47750 IAYQRW 3.85 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQRW
CVE-2024-50067 IB036G 3.93 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IB036G
CVE-2022-49026 IAYREC 3.93 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYREC
CVE-2024-47676 IAYPKD 3.93 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPKD
CVE-2024-43855 IAKQB5 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQB5
CVE-2024-43817 IAKQ33 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ33
CVE-2024-43841 IAKQ2K 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2K
CVE-2024-49982 IAYR9W 4.1 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYR9W
CVE-2024-49853 IAYQS8 4.1 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQS8
CVE-2024-4976 IAWSH2 4.47 0.0 poppler Desktop
https://gitee.com/src-openeuler/poppler/issues/IAWSH2
CVE-2024-3096 I9G0JY 4.47 4.8 php Base-service
https://gitee.com/src-openeuler/php/issues/I9G0JY
CVE-2022-49025 IAYRJE 4.68 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRJE
CVE-2024-49876 IAYRCI 4.68 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRCI
CVE-2024-47662 IAVU85 4.93 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAVU85
CVE-2024-44942 IAMMMF 4.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMMF
CVE-2024-9680 IAVTMD 5.14 9.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAVTMD
CVE-2024-9396 IAUUPH 5.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAUUPH
CVE-2024-9400 IAUUP8 5.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAUUP8
CVE-2024-8383 IAOLUE 5.14 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAOLUE
CVE-2024-8382 IAOLU2 5.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAOLU2
CVE-2024-7527 IAIB1U 5.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1U
CVE-2024-7529 IAIB03 5.14 8.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB03
CVE-2024-41036 IAGEN6 5.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEN6
CVE-2023-41419 I84A04 5.55 9.8 python-gevent Programming-language
https://gitee.com/src-openeuler/python-gevent/issues/I84A04
CVE-2023-52631 I9DNXE 5.64 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9DNXE
CVE-2021-47254 I9R4CX 5.72 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4CX
CVE-2024-47682 IAYPK3 5.76 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPK3
CVE-2024-35854 I9Q9HR 5.8 8.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9Q9HR
CVE-2024-26820 I9HJPO 5.8 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9HJPO
CVE-2024-46870 IAVU37 5.85 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAVU37
CVE-2023-42950 IAXD4T 6.5 0.0 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAXD4T
CVE-2023-42950 IAXD4U 6.51 0.0 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAXD4U
CVE-2024-21210 IAXD5A 6.52 0.0 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAXD5A
CVE-2024-21208 IAXD59 6.52 0.0 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAXD59
CVE-2024-21235 IAXD55 6.52 0.0 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAXD55
CVE-2024-21210 IAXD6G 6.53 0.0 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAXD6G
CVE-2024-21235 IAXD6E 6.53 0.0 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAXD6E
CVE-2024-21217 IAXD5N 6.53 0.0 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAXD5N
CVE-2024-21211 IAXD5K 6.53 0.0 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAXD5K
CVE-2024-21208 IAXD5I 6.53 0.0 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAXD5I
CVE-2024-21217 IAXD5F 6.53 0.0 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAXD5F
CVE-2024-21211 IAXD5E 6.53 0.0 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAXD5E
CVE-2022-48988 IAYRE6 6.64 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRE6
CVE-2021-47511 I9S270 6.64 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9S270
CVE-2023-32215 I71R4G 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R4G
CVE-2023-32213 I71R3Y 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3Y
CVE-2023-32207 I71R3W 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3W
CVE-2023-29536 I6UVEI 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVEI
CVE-2023-29541 I6UVDN 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDN
CVE-2023-29539 I6UVDJ 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDJ
CVE-2023-29550 I6UVCU 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVCU
CVE-2024-37890 IAXFFT 6.67 0.0 thrift Base-service
https://gitee.com/src-openeuler/thrift/issues/IAXFFT
CVE-2024-37890 IAXFFC 6.67 0.0 ceph sig-SDS
https://gitee.com/src-openeuler/ceph/issues/IAXFFC
CVE-2024-47666 IAVU94 6.68 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAVU94
CVE-2024-47663 IAVU8A 6.68 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAVU8A
CVE-2022-48945 IAT3HQ 6.72 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAT3HQ
CVE-2024-49769 IB0DZR 6.76 7.5 python-waitress sig-python-modules
https://gitee.com/src-openeuler/python-waitress/issues/IB0DZR
CVE-2024-47751 IAYQSG 6.76 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQSG
CVE-2024-47719 IAYPJE 6.76 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPJE
CVE-2024-46871 IAVU33 6.89 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAVU33
CVE-2024-7348 IAITRP 7.14 8.8 postgresql DB
https://gitee.com/src-openeuler/postgresql/issues/IAITRP
CVE-2024-7519 IAIB0X 7.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB0X
CVE-2024-7526 IAIAZ8 7.14 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIAZ8
CVE-2024-9143 IAXNM5 7.24 0.0 openssl sig-security-facility
https://gitee.com/src-openeuler/openssl/issues/IAXNM5
CVE-2024-21235 IAXPY3 7.66 0.0 openjdk-17 Compiler
https://gitee.com/src-openeuler/openjdk-17/issues/IAXPY3
CVE-2024-21217 IAXPWR 7.66 0.0 openjdk-17 Compiler
https://gitee.com/src-openeuler/openjdk-17/issues/IAXPWR
CVE-2024-21208 IAXPW4 7.66 0.0 openjdk-17 Compiler
https://gitee.com/src-openeuler/openjdk-17/issues/IAXPW4
CVE-2024-21210 IAXPVD 7.66 0.0 openjdk-17 Compiler
https://gitee.com/src-openeuler/openjdk-17/issues/IAXPVD
CVE-2024-3056 IAXQ66 7.67 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAXQ66
CVE-2024-35178 IAZM9X 7.72 7.5 python-jupyter-server sig-python-modules
https://gitee.com/src-openeuler/python-jupyter-server/issues/IAZM9X
CVE-2021-47247 I9R4FV 7.72 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4FV
CVE-2023-6917 I948S1 8.0 6.0 pcp Application
https://gitee.com/src-openeuler/pcp/issues/I948S1
CVE-2021-47294 I9R4JQ 8.05 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4JQ
CVE-2024-46822 IAU9OA 8.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9OA
CVE-2023-22081 I88VNW 8.14 5.3 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW
CVE-2023-22025 I88JFX 8.14 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX
CVE-2024-35905 I9QG3A 8.39 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9QG3A
CVE-2024-27766 IAXYDH 8.49 0.0 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/IAXYDH
CVE-2023-39593 IAXYDG 8.49 0.0 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/IAXYDG
CVE-2023-26785 IAXYDF 8.49 0.0 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/IAXYDF
CVE-2007-4559 IAY2K9 8.81 0.0 httpd Networking
https://gitee.com/src-openeuler/httpd/issues/IAY2K9
CVE-2024-6602 IAC0HL 9.14 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAC0HL
CVE-2021-47315 I9RKXC 9.61 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9RKXC
CVE-2024-47732 IAYQS9 9.76 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQS9
CVE-2023-28100 I9AVQ9 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101 I9AVQ7 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2024-50086 IB0ENJ 10.18 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IB0ENJ
CVE-2024-50073 IB0EQM 10.6 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IB0EQM
CVE-2023-52680 I9Q9F0 10.64 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9Q9F0
CVE-2024-34156 IAPJGB 10.76 7.5 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IAPJGB
CVE-2024-38605 IA6S5L 10.8 8.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5L
CVE-2022-48956 IB0HFL 10.85 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IB0HFL
CVE-2024-50083 IB0ENM 10.85 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IB0ENM
CVE-2024-46833 IAU9OY 10.89 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9OY
CVE-2024-10458 IB0NWK 10.93 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IB0NWK
CVE-2024-10466 IB0NWF 10.93 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IB0NWF
CVE-2024-10467 IB0NWE 10.93 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IB0NWE
CVE-2024-10459 IB0NWC 10.93 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IB0NWC
CVE-2024-9050 IAZ28R 11.89 7.8 NetworkManager-libreswan System-tool
https://gitee.com/src-openeuler/NetworkManager-libreswan/issues/IAZ28R
CVE-2023-42950 IAXD4S 11.93 8.8 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAXD4S
CVE-2024-47713 IAYPKT 12.07 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPKT
CVE-2024-47718 IAYPKI 12.07 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPKI
CVE-2024-47707 IAYPK7 12.07 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPK7
CVE-2024-47712 IAYPK2 12.07 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPK2
CVE-2024-47678 IAYPJ8 12.07 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPJ8
CVE-2024-47730 IAYQSI 12.11 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQSI
CVE-2024-47738 IAYQRG 12.11 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQRG
CVE-2024-49861 IAYQOP 12.11 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQOP
CVE-2022-38478 IAYR4U 12.2 0.0 mozjs78 Desktop
https://gitee.com/src-openeuler/mozjs78/issues/IAYR4U
CVE-2024-21262 IAYR6E 12.23 0.0 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IAYR6E
CVE-2024-21272 IAYR6C 12.23 0.0 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IAYR6C
CVE-2024-49977 IAYR8Y 12.33 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYR8Y
CVE-2024-49930 IAYR8M 12.33 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYR8M
CVE-2022-3523 I5VZ0L 12.33 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I5VZ0L
CVE-2024-49998 IAYRAR 12.34 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRAR
CVE-2024-49946 IAYRAP 12.34 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRAP
CVE-2024-49945 IAYRA5 12.34 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRA5
CVE-2024-49890 IAYRA4 12.34 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRA4
CVE-2024-49938 IAYRA2 12.34 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRA2
CVE-2024-49951 IAYRA1 12.34 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRA1
CVE-2024-50018 IAYRBJ 12.35 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRBJ
CVE-2023-7122 IAYRBA 12.35 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRBA
CVE-2024-50001 IAYRD9 12.39 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRD9
CVE-2024-49944 IAYRCU 12.39 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRCU
CVE-2024-49907 IAYRCS 12.39 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRCS
CVE-2024-49997 IAYRCJ 12.39 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRCJ
CVE-2022-49014 IAYRER 12.42 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRER
CVE-2022-48987 IAYREQ 12.42 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYREQ
CVE-2024-50044 IAYRE8 12.42 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRE8
CVE-2024-50024 IAYRDW 12.42 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRDW
CVE-2022-49028 IAYRDQ 12.42 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRDQ
CVE-2022-49022 IAYRDN 12.42 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRDN
CVE-2023-20848 IAYRGS 12.49 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRGS
CVE-2024-49992 IAYRAF 12.51 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRAF
CVE-2024-47722 IAYR10 12.51 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYR10
CVE-2022-49000 IAYRIZ 12.54 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRIZ
CVE-2024-50039 IAYRJQ 12.55 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRJQ
CVE-2022-49015 IAYRJ1 12.55 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRJ1
CVE-2021-47324 I9ROH3 12.55 8.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9ROH3
CVE-2022-33681 IAYULB 12.69 0.0 pulsar
https://gitee.com/src-openeuler/pulsar/issues/IAYULB
CVE-2024-47695 IAYPK0 12.72 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPK0
CVE-2024-49857 IAYQSH 12.93 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQSH
CVE-2024-47724 IAYQS0 12.93 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQS0
CVE-2024-47711 IAYPKQ 12.93 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPKQ
CVE-2024-47708 IAYPKO 12.93 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPKO
CVE-2024-47706 IAYPKM 12.93 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPKM
CVE-2024-47694 IAYPKF 12.93 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPKF
CVE-2024-47721 IAYPJS 12.93 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPJS
CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2024-47746 IAYQRB 13.6 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQRB
CVE-2024-47717 IAYPJM 13.6 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPJM
CVE-2024-5693 IA4IZZ 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZZ
CVE-2024-4769 I9PC2L 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2L
CVE-2024-4767 I9PC2I 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2I
CVE-2024-3859 I9H9RA 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9RA
CVE-2024-3861 I9H9R8 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9R8
CVE-2024-3302 I9H9Q9 13.64 3.7 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9Q9
CVE-2022-48998 IAYREX 13.68 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYREX
CVE-2024-50043 IAYREB 13.68 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYREB
CVE-2024-47687 IAYPK9 13.68 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPK9
CVE-2022-49009 IAYREZ 13.85 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYREZ
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021/12/7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022/2/25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022/3/21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022/5/19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022/6/13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022/6/21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022/6/21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022/7/8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022/7/14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022/7/21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022/8/29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022/9/2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022/9/15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022/9/16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022/10/12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022/10/12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022/10/18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 sig/Compiler 2022/11/9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023/2/18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023/2/27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023/3/9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023/3/13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023/3/14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023/4/7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023/4/10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023/4/15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023/5/6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023/6/6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023/6/11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023/6/12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023/6/20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023/7/17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023/11/21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
34 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023/11/29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
35 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023/12/15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
36 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023/12/15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
37 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023/12/15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
38 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023/12/19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
39 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024/1/2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
40 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024/1/8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
41 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024/1/12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
42 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024/1/12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
43 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024/1/21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
44 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024/1/29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
45 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024/2/22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
46 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024/2/22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
47 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024/2/23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
48 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024/2/25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
49 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024/3/4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
50 systemd 任务 systemd中缺少文件 sig/Base-service 2024/3/6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
51 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024/3/12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
52 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024/3/26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
53 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024/3/27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
54 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024/3/29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
55 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024/3/29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
56 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024/4/3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
57 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024/4/11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
58 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024/4/11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
59 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024/4/16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
60 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024/4/16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
61 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024/4/17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
62 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024/4/24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
63 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024/4/24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
64 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024/4/24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
65 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024/4/25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
66 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024/4/27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
67 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024/4/28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
68 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024/4/29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
69 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024/4/30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
70 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024/5/14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
71 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024/5/16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
72 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024/5/16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
73 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024/5/16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
74 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024/5/16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
75 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024/5/16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
76 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024/5/17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
77 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024/5/22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
78 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024/5/29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
79 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024/6/4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
80 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024/6/6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
81 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024/6/13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
82 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024/6/13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
83 kernel 任务 CVE-2023-39179 sig/Kernel 2024/6/17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
84 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024/6/19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
85 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024/6/24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
86 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024/6/25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
87 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024/6/26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
88 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024/6/27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
89 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024/6/28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
90 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024/7/3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
91 kernel 任务 CVE-2023-4458 sig/Kernel 2024/7/5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
92 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024/7/5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
93 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024/7/30 19:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
94 kernel 任务 openeuler lts补丁 sig/Kernel 2024/8/13 10:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLBC
95 kernel 缺陷 openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024/8/19 16:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAKZBP
96 kernel 缺陷 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024/8/19 17:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL14E
97 qemu 缺陷 ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024/8/20 15:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL88M
98 kernel 缺陷 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024/8/21 10:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IALDVU
99 openssh 任务 未找到 openssl命令导致编译失败 sig/Networking 2024/8/26 10:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMEU0
100 gcc 缺陷 gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 sig/Compiler 2024/8/27 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPD7
101 kernel 任务 x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024/8/27 10:59 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPTG
102 NetworkManager 缺陷 双网卡绑定 配置mode=4时, 会告警无效的mac地址 sig/Networking 2024/8/27 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMUBD
103 kernel 任务 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024/8/28 11:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN0F8
104 kernel 任务 [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024/8/28 21:03 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN6XR
105 kernel 任务 [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024/8/28 21:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN70V
106 kernel 任务 [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024/8/29 10:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN96W
107 samba 任务 libldb 自 Samba 4.21.0 起合入 samba 包 sig/Networking 2024/9/3 8:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOAVB
108 gcc 缺陷 [22.03 SP1 aarch64] 使用gcc-10 编译libreoffice出现链接错误 sig/Compiler 2024/9/3 16:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOI80
109 kernel 缺陷 openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包 sig/Kernel 2024/9/4 15:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAORZQ
110 kernel 缺陷 内核再编译报错 sig/Kernel 2024/9/9 14:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAPWEZ
111 kernel 任务 [OLK-6.6]sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() sig/Kernel 2024/9/12 10:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAQQQ1
112 kernel 任务 【OLK 5.10】KASAN: use-after-free Read in nfsd_file_queue_for_close sig/Kernel 2024/9/13 11:48 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR313
113 iptables 任务 iptables 社区补丁分析回合 sig/Networking 2024/9/13 14:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR4N5
114 kernel 缺陷 [openEuler 2203 sp4] RT spinlock panic sig/Kernel 2024/9/18 10:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IARPTO
115 kernel 缺陷 rpm查询内核provides信息,显示不合理 sig/Kernel 2024/9/20 11:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASF8T
116 systemd 任务 systemd服务不能被拉起,systemctl查询状态时服务为mask,unmask不能将服务解锁 sig/Base-service 2024/9/23 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASX3U
117 libnl3 缺陷 网络组开源补丁例行分析合入 sig/Networking 2024/9/23 14:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASYTG
118 glibc 缺陷 开源补丁例行分析合入 sig/Computing 2024/9/23 15:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT02M
119 glibc 缺陷 dns解析偶现失败,报Name or service not known sig/Computing 2024/9/23 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT02O
120 qemu 缺陷 24.03-LTS 版本无法 qemu-system-x86_64 命令启动 sig/Virt 2024/9/23 20:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT48L
121 iproute 任务 6.6.0版本相比6.4.0版本差异分析 sig/Networking 2024/9/24 23:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATERL
122 kernel 缺陷 基于NFS存储的KVM虚拟机创建失败 sig/Kernel 2024/9/25 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATHZQ
123 gcc 缺陷 (X86平台)20.03LTS的版本上,g++编译附件的用例耗时异常问题 sig/Compiler 2024/9/26 14:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATTWH
124 libaio 任务 Considering Disabling LTO in 25.03 sig/Storage 2024/10/6 2:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAV1KB
125 iproute 缺陷 [openEuler22.03-LTS-SP4]dcb工具处理底层返回值时上报结果异常 sig/Networking 2024/10/8 14:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAVD1L
126 iproute 缺陷 [openEuler22.03-LTS-SP4]dcb工具对无相应接口的设备进行配置或查询时会hung住 sig/Networking 2024/10/8 15:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAVEBI
127 qemu 缺陷 qemu 转发端口失败 sig/Virt 2024/10/11 15:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAWB25
128 kernel 缺陷 Cgroup限制对910b不生效 sig/Kernel 2024/10/11 16:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAWC4Y
129 bash 缺陷 del doesn't exist PATH dirs in bashrc sig/Base-service 2024/10/16 14:38 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAXHP8
130 systemd 缺陷 sync patches from systemd community sig/Base-service 2024/10/16 14:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAXHTR
131 mesa 任务 升级mesa版本 24.0.3版本后gtk4-widget-factory运行报错 sig/Desktop 2024/10/20 14:41 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAYCWI
132 openssh 缺陷 openEuler-2403版本补丁同步 sig/Networking 2024/10/21 14:32 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAYJF8
133 openssh 缺陷 openEuler-22.03-LTS/openEuler-22.03-LTS-SP1全量升级到Cloud版本后,出现1、docker-engine、lxc、tmp2-abrmd升级失败,报错selinux相关的错误,2、升级后ssh无法连接,报错权限问题 sig/Networking 2024/10/21 14:32 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAYJFD
134 systemd 缺陷 systemd-logind 启动失败 sig/Base-service 2024/10/22 13:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAYVEW
135 systemd 任务 进一步优化mount挂载点多且事件触发频繁的systemd性能问题 sig/Base-service 2024/10/22 21:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZ1M4
136 qemu 缺陷 qemu-img create 非本地文件必然失败 sig/Virt 2024/10/23 17:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZATR
137 openssh 缺陷 scp sig/Networking 2024/10/23 18:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZBH1
138 openssh 任务 scp传输大文件从10G以后速度极速下降 sig/Networking 2024/10/23 18:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZBKD
139 openssh 任务 升级openssh9.9导致服务无法启动,注释配置后,由于openssh官方禁用DSA,导致免密失效 sig/Networking 2024/10/25 11:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZPKA
140 gcc 缺陷 [24.03 x86_64] 使用GCC 12 编译libonnxruntime出现链接错误 sig/Compiler 2024/10/26 14:33 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZXO6
141 systemd 缺陷 NetworkManager等服务启动失败,报Unexpected error response from GetNameOwner错误 sig/Base-service 2024/10/28 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB0A07
142 sqlite 任务 openeuler-24.03-LTS patch失败 sig/DB 2024/10/29 17:20 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB0LLZ
143 systemd 任务 systemctl --user 无法使用, user(a)1000.service 无法启动, systemd 用户态dbus套接没有创建 sig/Base-service 2024/10/30 15:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB0TJT
144 gcc 任务 22.03-LTS-SP4分支,AI开启LTO相关,tmpdir遗留预期外的文件 sig/Compiler 2024/10/30 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB0TZ4
145 openssl 任务 openeuler24.03-LTS 构建不成功 backport-CVE-2024-2511-Fix-unconstrained-session-cache-growth-in-TLSv1.3.patch失败 sig/sig-security-fac 2024/10/30 16:38 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB0V59
146 kernel 任务 删除kmem_cache_alloc中冗余的should_failslab函数调用 sig/Kernel 2024/10/30 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB0VAP
147 kernel 任务 CVE-2024-47716 sig/Kernel 2024/10/31 22:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB1903
148 openssh 任务 添加了编译宏PASSWD_NEEDS_USERNAME后,普通用户密码到期无法重置问题 sig/Networking 2024/11/1 13:59 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB1DZ3
149 kernel 任务 [OLK-6.6]sched/core: Disable page allocation in task_tick_mm_cid() sig/Kernel 2024/11/3 21:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB1PL2
150 kernel 任务 6.6性能优化合入社区补丁 sig/Kernel 2024/11/4 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB1S01
151 sqlite 缺陷 同步社区补丁 sig/DB 45600.62376 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB1W3E
152 kernel 任务 【OLK-5.10】kasan: arm64: fix pcpu_page_first_chunk crash with KASAN_VMALLOC sig/Kernel 45601.90552 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB2BDP
153 kernel 任务 【EulerMaker】kernel-rt在openEuler-22.03-LTS-SP1/3/4:everything构建失败 sig/Kernel 45602.49185 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB2ETR
154 NetworkManager 缺陷 【EulerMaker】NetworkManager 在openEuler-master:everything 中构建失败 sig/Networking 45602.73112 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB2IRZ
155 systemd 缺陷 配置selinux为mls策略后,无法启动 sig/Base-service 45602.84373 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB2K2W
156 kernel 任务 5.10 主线补丁回合 sig/Kernel 45604.48354 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB2X9W
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
[Release] openEuler update_20241030版本发布公告
by update版本发布邮箱
01 Nov '24
01 Nov '24
Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-22.03-LTS-SP1 Update 20241030发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20241030发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20241030发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20241030发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20241030发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/11/08)提供 update_20241106 版本。 openEuler-22.03-LTS-SP1 Update 20241030 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题7个,已知安全漏洞92个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IB03CW?from=project-i…
CVE修复: CVE 仓库 score IAYPK8:CVE-2024-47685<
https://gitee.com/src-openeuler/kernel/issues/IAYPK8
> kernel 9.1 IB0DZS:CVE-2024-49768<
https://gitee.com/src-openeuler/python-waitress/issues/IB0DZS
> python-waitress 9.1 I7V70O:CVE-2020-24295<
https://gitee.com/src-openeuler/freeimage/issues/I7V70O
> freeimage 8.8 I7V70T:CVE-2020-24292<
https://gitee.com/src-openeuler/freeimage/issues/I7V70T
> freeimage 8.8 I7V70Z:CVE-2021-40263<
https://gitee.com/src-openeuler/freeimage/issues/I7V70Z
> freeimage 8.8 I7V71N:CVE-2020-24293<
https://gitee.com/src-openeuler/freeimage/issues/I7V71N
> freeimage 8.8 I85CU2:CVE-2023-43361<
https://gitee.com/src-openeuler/vorbis-tools/issues/I85CU2
> vorbis-tools 7.8 IA7YKL:CVE-2024-38667<
https://gitee.com/src-openeuler/kernel/issues/IA7YKL
> kernel 7.8 IARWFE:CVE-2024-46757<
https://gitee.com/src-openeuler/kernel/issues/IARWFE
> kernel 7.8 IAU9NZ:CVE-2024-46853<
https://gitee.com/src-openeuler/kernel/issues/IAU9NZ
> kernel 7.8 IAYPK0:CVE-2024-47695<
https://gitee.com/src-openeuler/kernel/issues/IAYPK0
> kernel 7.8 IAYPJY:CVE-2024-47698<
https://gitee.com/src-openeuler/kernel/issues/IAYPJY
> kernel 7.8 IAYR9A:CVE-2024-49894<
https://gitee.com/src-openeuler/kernel/issues/IAYR9A
> kernel 7.8 IAYRB2:CVE-2024-49969<
https://gitee.com/src-openeuler/kernel/issues/IAYRB2
> kernel 7.8 IAYRE1:CVE-2022-49029<
https://gitee.com/src-openeuler/kernel/issues/IAYRE1
> kernel 7.8 IAYREP:CVE-2022-48991<
https://gitee.com/src-openeuler/kernel/issues/IAYREP
> kernel 7.8 IAYRFE:CVE-2022-49030<
https://gitee.com/src-openeuler/kernel/issues/IAYRFE
> kernel 7.8 IAZ28R:CVE-2024-9050<
https://gitee.com/src-openeuler/NetworkManager-libreswan/issues/IAZ28R
> NetworkManager-libreswan 7.8 IAKQAA:CVE-2024-42301<
https://gitee.com/src-openeuler/kernel/issues/IAKQAA
> kernel 7.8 IAKQ4Y:CVE-2024-43858<
https://gitee.com/src-openeuler/kernel/issues/IAKQ4Y
> kernel 7.8 I8QIYQ:CVE-2022-4450<
https://gitee.com/src-openeuler/openresty-openssl111/issues/I8QIYQ
> openresty-openssl111 7.5 I9F6HO:CVE-2022-44617<
https://gitee.com/src-openeuler/motif/issues/I9F6HO
> motif 7.5 I9F6I7:CVE-2022-46285<
https://gitee.com/src-openeuler/motif/issues/I9F6I7
> motif 7.5 IA9ZXV:CVE-2024-39134<
https://gitee.com/src-openeuler/zziplib/issues/IA9ZXV
> zziplib 7.5 IB0DLN:CVE-2024-45802<
https://gitee.com/src-openeuler/squid/issues/IB0DLN
> squid 7.5 IARV1E:CVE-2024-46724<
https://gitee.com/src-openeuler/kernel/issues/IARV1E
> kernel 7.1 IARV9S:CVE-2024-46722<
https://gitee.com/src-openeuler/kernel/issues/IARV9S
> kernel 7.1 IAYQRO:CVE-2024-47757<
https://gitee.com/src-openeuler/kernel/issues/IAYQRO
> kernel 7.1 IAYR97:CVE-2024-49900<
https://gitee.com/src-openeuler/kernel/issues/IAYR97
> kernel 7.1 IAYRFA:CVE-2022-48967<
https://gitee.com/src-openeuler/kernel/issues/IAYRFA
> kernel 7.1 IAYRCC:CVE-2024-49903<
https://gitee.com/src-openeuler/kernel/issues/IAYRCC
> kernel 7 IAYRE6:CVE-2022-48988<
https://gitee.com/src-openeuler/kernel/issues/IAYRE6
> kernel 7 IAYRJ8:CVE-2024-50036<
https://gitee.com/src-openeuler/kernel/issues/IAYRJ8
> kernel 7 IAZNMK:CVE-2022-49006<
https://gitee.com/src-openeuler/kernel/issues/IAZNMK
> kernel 6.7 I7V70L:CVE-2021-40266<
https://gitee.com/src-openeuler/freeimage/issues/I7V70L
> freeimage 6.5 I8V42W:CVE-2023-47997<
https://gitee.com/src-openeuler/freeimage/issues/I8V42W
> freeimage 6.5 I8V3ZF:CVE-2023-47995<
https://gitee.com/src-openeuler/freeimage/issues/I8V3ZF
> freeimage 6.5 IAYRBN:CVE-2024-50007<
https://gitee.com/src-openeuler/kernel/issues/IAYRBN
> kernel 6.4 I6H8GO:CVE-2021-33367<
https://gitee.com/src-openeuler/freeimage/issues/I6H8GO
> freeimage 5.5 I9HL6L:CVE-2024-26917<
https://gitee.com/src-openeuler/kernel/issues/I9HL6L
> kernel 5.5 I9QG8R:CVE-2024-35878<
https://gitee.com/src-openeuler/kernel/issues/I9QG8R
> kernel 5.5 I9R4N0:CVE-2023-52754<
https://gitee.com/src-openeuler/kernel/issues/I9R4N0
> kernel 5.5 I9RFRD:CVE-2023-52855<
https://gitee.com/src-openeuler/kernel/issues/I9RFRD
> kernel 5.5 IA7D3E:CVE-2024-38635<
https://gitee.com/src-openeuler/kernel/issues/IA7D3E
> kernel 5.5 IALPU1:CVE-2022-48916<
https://gitee.com/src-openeuler/kernel/issues/IALPU1
> kernel 5.5 IAMM95:CVE-2024-43894<
https://gitee.com/src-openeuler/kernel/issues/IAMM95
> kernel 5.5 IAR5YA:CVE-2024-46675<
https://gitee.com/src-openeuler/kernel/issues/IAR5YA
> kernel 5.5 IAR5ZD:CVE-2024-46689<
https://gitee.com/src-openeuler/kernel/issues/IAR5ZD
> kernel 5.5 IAU9K5:CVE-2024-46830<
https://gitee.com/src-openeuler/kernel/issues/IAU9K5
> kernel 5.5 IAU9N4:CVE-2024-46802<
https://gitee.com/src-openeuler/kernel/issues/IAU9N4
> kernel 5.5 IAVU7T:CVE-2024-47667<
https://gitee.com/src-openeuler/kernel/issues/IAVU7T
> kernel 5.5 IAVUFV:CVE-2024-47669<
https://gitee.com/src-openeuler/kernel/issues/IAVUFV
> kernel 5.5 IAYPJV:CVE-2024-47720<
https://gitee.com/src-openeuler/kernel/issues/IAYPJV
> kernel 5.5 IAYPJJ:CVE-2024-47709<
https://gitee.com/src-openeuler/kernel/issues/IAYPJJ
> kernel 5.5 IAYPK1:CVE-2024-47684<
https://gitee.com/src-openeuler/kernel/issues/IAYPK1
> kernel 5.5 IAYPKH:CVE-2024-47710<
https://gitee.com/src-openeuler/kernel/issues/IAYPKH
> kernel 5.5 IAYQQS:CVE-2023-52917<
https://gitee.com/src-openeuler/kernel/issues/IAYQQS
> kernel 5.5 IAYQRM:CVE-2024-47737<
https://gitee.com/src-openeuler/kernel/issues/IAYQRM
> kernel 5.5 IAYR8Q:CVE-2024-49875<
https://gitee.com/src-openeuler/kernel/issues/IAYR8Q
> kernel 5.5 IAYR96:CVE-2024-49911<
https://gitee.com/src-openeuler/kernel/issues/IAYR96
> kernel 5.5 IAYRA0:CVE-2024-49895<
https://gitee.com/src-openeuler/kernel/issues/IAYRA0
> kernel 5.5 IAYR9C:CVE-2024-49974<
https://gitee.com/src-openeuler/kernel/issues/IAYR9C
> kernel 5.5 IAYR9S:CVE-2024-49959<
https://gitee.com/src-openeuler/kernel/issues/IAYR9S
> kernel 5.5 IAYRA9:CVE-2024-49867<
https://gitee.com/src-openeuler/kernel/issues/IAYRA9
> kernel 5.5 IAYRAK:CVE-2024-49902<
https://gitee.com/src-openeuler/kernel/issues/IAYRAK
> kernel 5.5 IAYRC7:CVE-2024-49868<
https://gitee.com/src-openeuler/kernel/issues/IAYRC7
> kernel 5.5 IAYRCQ:CVE-2024-49985<
https://gitee.com/src-openeuler/kernel/issues/IAYRCQ
> kernel 5.5 IAYRCY:CVE-2024-49927<
https://gitee.com/src-openeuler/kernel/issues/IAYRCY
> kernel 5.5 IAYRDM:CVE-2022-49019<
https://gitee.com/src-openeuler/kernel/issues/IAYRDM
> kernel 5.5 IAYRDZ:CVE-2022-48994<
https://gitee.com/src-openeuler/kernel/issues/IAYRDZ
> kernel 5.5 IAYRES:CVE-2022-48946<
https://gitee.com/src-openeuler/kernel/issues/IAYRES
> kernel 5.5 IAYRF3:CVE-2022-48986<
https://gitee.com/src-openeuler/kernel/issues/IAYRF3
> kernel 5.5 IAYRFN:CVE-2022-48977<
https://gitee.com/src-openeuler/kernel/issues/IAYRFN
> kernel 5.5 IAYRFK:CVE-2022-49007<
https://gitee.com/src-openeuler/kernel/issues/IAYRFK
> kernel 5.5 IAYRFI:CVE-2022-48973<
https://gitee.com/src-openeuler/kernel/issues/IAYRFI
> kernel 5.5 IAYYUH:CVE-2023-52919<
https://gitee.com/src-openeuler/kernel/issues/IAYYUH
> kernel 5.5 IAYRJ9:CVE-2022-49033<
https://gitee.com/src-openeuler/kernel/issues/IAYRJ9
> kernel 5.5 IAYYUE:CVE-2023-52918<
https://gitee.com/src-openeuler/kernel/issues/IAYYUE
> kernel 5.5 IAZM9W:CVE-2024-50049<
https://gitee.com/src-openeuler/kernel/issues/IAZM9W
> kernel 5.5 IACT5O:CVE-2024-40965<
https://gitee.com/src-openeuler/kernel/issues/IACT5O
> kernel 5.5 IALERD:CVE-2024-43871<
https://gitee.com/src-openeuler/kernel/issues/IALERD
> kernel 5.5 IAYRJ6:CVE-2024-50025<
https://gitee.com/src-openeuler/kernel/issues/IAYRJ6
> kernel 5.5 I9QR9R:CVE-2024-35990<
https://gitee.com/src-openeuler/kernel/issues/I9QR9R
> kernel 5.5 IAYRFS:CVE-2022-48952<
https://gitee.com/src-openeuler/kernel/issues/IAYRFS
> kernel 5.5 IA7D8D:CVE-2024-36286<
https://gitee.com/src-openeuler/kernel/issues/IA7D8D
> kernel 4.7 IAGSQU:CVE-2024-42152<
https://gitee.com/src-openeuler/kernel/issues/IAGSQU
> kernel 4.7 IAYRAT:CVE-2024-49866<
https://gitee.com/src-openeuler/kernel/issues/IAYRAT
> kernel 4.1 IAKQ2K:CVE-2024-43841<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2K
> kernel 3.9 IALCQI:CVE-2024-43867<
https://gitee.com/src-openeuler/kernel/issues/IALCQI
> kernel 3.9 IAYRD6:CVE-2024-49966<
https://gitee.com/src-openeuler/kernel/issues/IAYRD6
> kernel 3.9 IAG8VL:CVE-2024-41015<
https://gitee.com/src-openeuler/kernel/issues/IAG8VL
> kernel 3.3 IAZM9V:CVE-2024-46953<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9V
> ghostscript 0 Bugfix: issue 仓库 #I9SYGK:【OLK 5.10】主线 bugfix 回合 ext4: avoid deadlock in fs reclaim with page writeback:【OLK 5.10】主线 bugfix 回合 ext4: avoid deadlock in fs reclaim with page writeback<
https://e.gitee.com/openeuler/issues/table?issue=I9SYGK
> kernel #IAVONP:【OLK-5.10】blk-mq: fix lockdep hardirq warning in __blk_mq_tag_idle():【OLK-5.10】blk-mq: fix lockdep hardirq warning in __blk_mq_tag_idle()<
https://e.gitee.com/openeuler/issues/table?issue=IAVONP
> kernel #IAZZR3:RPM_LD_FLAGS defined but not exported:RPM_LD_FLAGS defined but not exported<
https://e.gitee.com/openeuler/issues/table?issue=IAZZR3
> rpm #IA9OJ6:例行分析libdnf补丁,需要回合补丁:例行分析libdnf补丁,需要回合补丁<
https://e.gitee.com/openeuler/issues/table?issue=IA9OJ6
> libdnf #IAWGLV:[Backport] blk-mq: fix blk_mq_hw_ctx active request accounting:[Backport] blk-mq: fix blk_mq_hw_ctx active request accounting<
https://e.gitee.com/openeuler/issues/table?issue=IAWGLV
> kernel #IAVLO6:【OLK-5.10】nbd: Fix signal handling:【OLK-5.10】nbd: Fix signal handling<
https://e.gitee.com/openeuler/issues/table?issue=IAVLO6
> kernel #IAXWWM:【OLK-5.10, OLK-6.6, openEuler-1.0-LTS】修复使用1G hugetlb时swapoff导致大页丢失的问题:【OLK-5.10, OLK-6.6, openEuler-1.0-LTS】修复使用1G hugetlb时swapoff导致大页丢失的问题<
https://e.gitee.com/openeuler/issues/table?issue=IAXWWM
> kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 任务 2022-10-8 16:24 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
2 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 需求 2022-10-27 14:50 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
3 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022-11-10 16:49 无优先级 delve sig/dev-utils
https://e.gitee.com/open_euler/repos/src-openeuler/delve
4 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023-3-22 10:20 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
5 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023-9-26 19:24 无优先级 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
6 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024-4-26 18:51 次要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-20.03-LTS-SP4 Update 20241030 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题8个,已知安全漏洞43个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IB03CU?from=project-i…
CVE修复: CVE 仓库 score IAYPK8:CVE-2024-47685<
https://gitee.com/src-openeuler/kernel/issues/IAYPK8
> kernel 9.1 I3AC6K:CVE-2021-23972<
https://gitee.com/src-openeuler/firefox/issues/I3AC6K
> firefox 8.8 I7V70O:CVE-2020-24295<
https://gitee.com/src-openeuler/freeimage/issues/I7V70O
> freeimage 8.8 I7V70T:CVE-2020-24292<
https://gitee.com/src-openeuler/freeimage/issues/I7V70T
> freeimage 8.8 I7V70Z:CVE-2021-40263<
https://gitee.com/src-openeuler/freeimage/issues/I7V70Z
> freeimage 8.8 I7V71N:CVE-2020-24293<
https://gitee.com/src-openeuler/freeimage/issues/I7V71N
> freeimage 8.8 I85CU2:CVE-2023-43361<
https://gitee.com/src-openeuler/vorbis-tools/issues/I85CU2
> vorbis-tools 7.8 IAYPJY:CVE-2024-47698<
https://gitee.com/src-openeuler/kernel/issues/IAYPJY
> kernel 7.8 IAYR9A:CVE-2024-49894<
https://gitee.com/src-openeuler/kernel/issues/IAYR9A
> kernel 7.8 IAYRE1:CVE-2022-49029<
https://gitee.com/src-openeuler/kernel/issues/IAYRE1
> kernel 7.8 IAZ28R:CVE-2024-9050<
https://gitee.com/src-openeuler/NetworkManager-libreswan/issues/IAZ28R
> NetworkManager-libreswan 7.8 I9F6HO:CVE-2022-44617<
https://gitee.com/src-openeuler/motif/issues/I9F6HO
> motif 7.5 I9F6I7:CVE-2022-46285<
https://gitee.com/src-openeuler/motif/issues/I9F6I7
> motif 7.5 IA9ZXV:CVE-2024-39134<
https://gitee.com/src-openeuler/zziplib/issues/IA9ZXV
> zziplib 7.5 IB0DLN:CVE-2024-45802<
https://gitee.com/src-openeuler/squid/issues/IB0DLN
> squid 7.5 IARV1E:CVE-2024-46724<
https://gitee.com/src-openeuler/kernel/issues/IARV1E
> kernel 7.1 IARWTE:CVE-2024-46743<
https://gitee.com/src-openeuler/kernel/issues/IARWTE
> kernel 7.1 IAYR97:CVE-2024-49900<
https://gitee.com/src-openeuler/kernel/issues/IAYR97
> kernel 7.1 IAYRFA:CVE-2022-48967<
https://gitee.com/src-openeuler/kernel/issues/IAYRFA
> kernel 7.1 I8ATCU:CVE-2023-5574<
https://gitee.com/src-openeuler/xorg-x11-server/issues/I8ATCU
> xorg-x11-server 7 IAYQRD:CVE-2024-49855<
https://gitee.com/src-openeuler/kernel/issues/IAYQRD
> kernel 7 IAYRJ8:CVE-2024-50036<
https://gitee.com/src-openeuler/kernel/issues/IAYRJ8
> kernel 7 I7V70L:CVE-2021-40266<
https://gitee.com/src-openeuler/freeimage/issues/I7V70L
> freeimage 6.5 I8V42W:CVE-2023-47997<
https://gitee.com/src-openeuler/freeimage/issues/I8V42W
> freeimage 6.5 I8V3ZF:CVE-2023-47995<
https://gitee.com/src-openeuler/freeimage/issues/I8V3ZF
> freeimage 6.5 I3HTT2:CVE-2020-26979<
https://gitee.com/src-openeuler/firefox/issues/I3HTT2
> firefox 6.1 I6H8GO:CVE-2021-33367<
https://gitee.com/src-openeuler/freeimage/issues/I6H8GO
> freeimage 5.5 I7QOIX:CVE-2007-4559<
https://gitee.com/src-openeuler/python3/issues/I7QOIX
> python3 5.5 IAR49K:CVE-2024-46685<
https://gitee.com/src-openeuler/kernel/issues/IAR49K
> kernel 5.5 IAR4H8:CVE-2024-46677<
https://gitee.com/src-openeuler/kernel/issues/IAR4H8
> kernel 5.5 IAR5YA:CVE-2024-46675<
https://gitee.com/src-openeuler/kernel/issues/IAR5YA
> kernel 5.5 IAYPJJ:CVE-2024-47709<
https://gitee.com/src-openeuler/kernel/issues/IAYPJJ
> kernel 5.5 IAYR9S:CVE-2024-49959<
https://gitee.com/src-openeuler/kernel/issues/IAYR9S
> kernel 5.5 IAYRDZ:CVE-2022-48994<
https://gitee.com/src-openeuler/kernel/issues/IAYRDZ
> kernel 5.5 IAYRET:CVE-2022-49010<
https://gitee.com/src-openeuler/kernel/issues/IAYRET
> kernel 5.5 IAYRES:CVE-2022-48946<
https://gitee.com/src-openeuler/kernel/issues/IAYRES
> kernel 5.5 IAYRFK:CVE-2022-49007<
https://gitee.com/src-openeuler/kernel/issues/IAYRFK
> kernel 5.5 IAYRFI:CVE-2022-48973<
https://gitee.com/src-openeuler/kernel/issues/IAYRFI
> kernel 5.5 IAYYUH:CVE-2023-52919<
https://gitee.com/src-openeuler/kernel/issues/IAYYUH
> kernel 5.5 IAYYUE:CVE-2023-52918<
https://gitee.com/src-openeuler/kernel/issues/IAYYUE
> kernel 5.5 IAYRJ9:CVE-2022-49033<
https://gitee.com/src-openeuler/kernel/issues/IAYRJ9
> kernel 5.5 IAZM9V:CVE-2024-46953<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9V
> ghostscript 0 IAZM9S:CVE-2024-46956<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9S
> ghostscript 0 Bugfix: issue 仓库 #I9SYGK:【OLK 5.10】主线 bugfix 回合 ext4: avoid deadlock in fs reclaim with page writeback:【OLK 5.10】主线 bugfix 回合 ext4: avoid deadlock in fs reclaim with page writeback<
https://e.gitee.com/openeuler/issues/table?issue=I9SYGK
> kernel #IAZLJE:[openEuler-1.0-LTS]svm: fix UAF/Double Free in svm:[openEuler-1.0-LTS]svm: fix UAF/Double Free in svm<
https://e.gitee.com/openeuler/issues/table?issue=IAZLJE
> kernel #IAZAKK:[openEuler-1.0-LTS] v4.19.320 LTS补丁回合:ida: Fix crash in ida_free when the bitmap is empty:[openEuler-1.0-LTS] v4.19.320 LTS补丁回合:ida: Fix crash in ida_free when the bitmap is empty<
https://e.gitee.com/openeuler/issues/table?issue=IAZAKK
> kernel #IAYZ0U:网络4.19LTS补丁回合:网络4.19LTS补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IAYZ0U
> kernel #IAYN0Z:Protect css->cgroup write under css_set_lock:Protect css->cgroup write under css_set_lock<
https://e.gitee.com/openeuler/issues/table?issue=IAYN0Z
> kernel #IB0CMQ:回合swap: stop add to avail list if swap is full补丁:回合swap: stop add to avail list if swap is full补丁<
https://e.gitee.com/openeuler/issues/table?issue=IB0CMQ
> kernel #IAXWWM:【OLK-5.10, OLK-6.6, openEuler-1.0-LTS】修复使用1G hugetlb时swapoff导致大页丢失的问题:【OLK-5.10, OLK-6.6, openEuler-1.0-LTS】修复使用1G hugetlb时swapoff导致大页丢失的问题<
https://e.gitee.com/openeuler/issues/table?issue=IAXWWM
> kernel #IAZZR3:RPM_LD_FLAGS defined but not exported:RPM_LD_FLAGS defined but not exported<
https://e.gitee.com/openeuler/issues/table?issue=IAZZR3
> rpm openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023-10-26 19:02 主要 vdsm sig/oVirt
https://e.gitee.com/open_euler/repos/src-openeuler/vdsm
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023-11-4 17:34 主要 redis6 sig/bigdata
https://e.gitee.com/open_euler/repos/src-openeuler/redis6
3 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023-11-7 17:23 主要 strongswan sig/sig-security-fac
https://e.gitee.com/open_euler/repos/src-openeuler/strongswan
4 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023-11-13 16:59 次要 h2 sig/DB
https://e.gitee.com/open_euler/repos/src-openeuler/h2
openEuler-22.03-LTS-SP3 Update 20241030 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题13个,已知安全漏83个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IB03CZ?from=project-i…
CVE修复: CVE 仓库 score IAYPK8:CVE-2024-47685<
https://gitee.com/src-openeuler/kernel/issues/IAYPK8
> kernel 9.1 IB0DZS:CVE-2024-49768<
https://gitee.com/src-openeuler/python-waitress/issues/IB0DZS
> python-waitress 9.1 I7V70O:CVE-2020-24295<
https://gitee.com/src-openeuler/freeimage/issues/I7V70O
> freeimage 8.8 I7V70T:CVE-2020-24292<
https://gitee.com/src-openeuler/freeimage/issues/I7V70T
> freeimage 8.8 I7V70Z:CVE-2021-40263<
https://gitee.com/src-openeuler/freeimage/issues/I7V70Z
> freeimage 8.8 I7V71N:CVE-2020-24293<
https://gitee.com/src-openeuler/freeimage/issues/I7V71N
> freeimage 8.8 I85CU2:CVE-2023-43361<
https://gitee.com/src-openeuler/vorbis-tools/issues/I85CU2
> vorbis-tools 7.8 IA7YKL:CVE-2024-38667<
https://gitee.com/src-openeuler/kernel/issues/IA7YKL
> kernel 7.8 IARWFE:CVE-2024-46757<
https://gitee.com/src-openeuler/kernel/issues/IARWFE
> kernel 7.8 IAU9NZ:CVE-2024-46853<
https://gitee.com/src-openeuler/kernel/issues/IAU9NZ
> kernel 7.8 IAYPK0:CVE-2024-47695<
https://gitee.com/src-openeuler/kernel/issues/IAYPK0
> kernel 7.8 IAYPJY:CVE-2024-47698<
https://gitee.com/src-openeuler/kernel/issues/IAYPJY
> kernel 7.8 IAYR9A:CVE-2024-49894<
https://gitee.com/src-openeuler/kernel/issues/IAYR9A
> kernel 7.8 IAYRB2:CVE-2024-49969<
https://gitee.com/src-openeuler/kernel/issues/IAYRB2
> kernel 7.8 IAZ28R:CVE-2024-9050<
https://gitee.com/src-openeuler/NetworkManager-libreswan/issues/IAZ28R
> NetworkManager-libreswan 7.8 IAKQAA:CVE-2024-42301<
https://gitee.com/src-openeuler/kernel/issues/IAKQAA
> kernel 7.8 IAKQ4Y:CVE-2024-43858<
https://gitee.com/src-openeuler/kernel/issues/IAKQ4Y
> kernel 7.8 I8QIYQ:CVE-2022-4450<
https://gitee.com/src-openeuler/openresty-openssl111/issues/I8QIYQ
> openresty-openssl111 7.5 I9F6HO:CVE-2022-44617<
https://gitee.com/src-openeuler/motif/issues/I9F6HO
> motif 7.5 I9F6I7:CVE-2022-46285<
https://gitee.com/src-openeuler/motif/issues/I9F6I7
> motif 7.5 IA9ZXV:CVE-2024-39134<
https://gitee.com/src-openeuler/zziplib/issues/IA9ZXV
> zziplib 7.5 IB0DLN:CVE-2024-45802<
https://gitee.com/src-openeuler/squid/issues/IB0DLN
> squid 7.5 IARV1E:CVE-2024-46724<
https://gitee.com/src-openeuler/kernel/issues/IARV1E
> kernel 7.1 IARV9S:CVE-2024-46722<
https://gitee.com/src-openeuler/kernel/issues/IARV9S
> kernel 7.1 IAYQRO:CVE-2024-47757<
https://gitee.com/src-openeuler/kernel/issues/IAYQRO
> kernel 7.1 IAYR97:CVE-2024-49900<
https://gitee.com/src-openeuler/kernel/issues/IAYR97
> kernel 7.1 I8ATCU:CVE-2023-5574<
https://gitee.com/src-openeuler/xorg-x11-server/issues/I8ATCU
> xorg-x11-server 7 IAYRCC:CVE-2024-49903<
https://gitee.com/src-openeuler/kernel/issues/IAYRCC
> kernel 7 IAYRE6:CVE-2022-48988<
https://gitee.com/src-openeuler/kernel/issues/IAYRE6
> kernel 7 IAYRJ8:CVE-2024-50036<
https://gitee.com/src-openeuler/kernel/issues/IAYRJ8
> kernel 7 I7V70L:CVE-2021-40266<
https://gitee.com/src-openeuler/freeimage/issues/I7V70L
> freeimage 6.5 I8V42W:CVE-2023-47997<
https://gitee.com/src-openeuler/freeimage/issues/I8V42W
> freeimage 6.5 I8V3ZF:CVE-2023-47995<
https://gitee.com/src-openeuler/freeimage/issues/I8V3ZF
> freeimage 6.5 IAYPJD:CVE-2024-47692<
https://gitee.com/src-openeuler/kernel/issues/IAYPJD
> kernel 6.5 IAZPRA:CVE-2024-50382<
https://gitee.com/src-openeuler/botan2/issues/IAZPRA
> botan2 5.9 I6H8GO:CVE-2021-33367<
https://gitee.com/src-openeuler/freeimage/issues/I6H8GO
> freeimage 5.5 I9QG8R:CVE-2024-35878<
https://gitee.com/src-openeuler/kernel/issues/I9QG8R
> kernel 5.5 IA7D3E:CVE-2024-38635<
https://gitee.com/src-openeuler/kernel/issues/IA7D3E
> kernel 5.5 IAKPQ2:CVE-2024-42315<
https://gitee.com/src-openeuler/kernel/issues/IAKPQ2
> kernel 5.5 IALPU1:CVE-2022-48916<
https://gitee.com/src-openeuler/kernel/issues/IALPU1
> kernel 5.5 IAMM95:CVE-2024-43894<
https://gitee.com/src-openeuler/kernel/issues/IAMM95
> kernel 5.5 IAQOJM:CVE-2024-45009<
https://gitee.com/src-openeuler/kernel/issues/IAQOJM
> kernel 5.5 IAR5YA:CVE-2024-46675<
https://gitee.com/src-openeuler/kernel/issues/IAR5YA
> kernel 5.5 IAR5ZD:CVE-2024-46689<
https://gitee.com/src-openeuler/kernel/issues/IAR5ZD
> kernel 5.5 IAU9K5:CVE-2024-46830<
https://gitee.com/src-openeuler/kernel/issues/IAU9K5
> kernel 5.5 IAU9N4:CVE-2024-46802<
https://gitee.com/src-openeuler/kernel/issues/IAU9N4
> kernel 5.5 IAVU7T:CVE-2024-47667<
https://gitee.com/src-openeuler/kernel/issues/IAVU7T
> kernel 5.5 IAVUFV:CVE-2024-47669<
https://gitee.com/src-openeuler/kernel/issues/IAVUFV
> kernel 5.5 IAYPJV:CVE-2024-47720<
https://gitee.com/src-openeuler/kernel/issues/IAYPJV
> kernel 5.5 IAYPJJ:CVE-2024-47709<
https://gitee.com/src-openeuler/kernel/issues/IAYPJJ
> kernel 5.5 IAYPK1:CVE-2024-47684<
https://gitee.com/src-openeuler/kernel/issues/IAYPK1
> kernel 5.5 IAYPKH:CVE-2024-47710<
https://gitee.com/src-openeuler/kernel/issues/IAYPKH
> kernel 5.5 IAYQQS:CVE-2023-52917<
https://gitee.com/src-openeuler/kernel/issues/IAYQQS
> kernel 5.5 IAYQRU:CVE-2024-47735<
https://gitee.com/src-openeuler/kernel/issues/IAYQRU
> kernel 5.5 IAYQRM:CVE-2024-47737<
https://gitee.com/src-openeuler/kernel/issues/IAYQRM
> kernel 5.5 IAYR96:CVE-2024-49911<
https://gitee.com/src-openeuler/kernel/issues/IAYR96
> kernel 5.5 IAYRA0:CVE-2024-49895<
https://gitee.com/src-openeuler/kernel/issues/IAYRA0
> kernel 5.5 IAYR9C:CVE-2024-49974<
https://gitee.com/src-openeuler/kernel/issues/IAYR9C
> kernel 5.5 IAYR9S:CVE-2024-49959<
https://gitee.com/src-openeuler/kernel/issues/IAYR9S
> kernel 5.5 IAYRA9:CVE-2024-49867<
https://gitee.com/src-openeuler/kernel/issues/IAYRA9
> kernel 5.5 IAYRAK:CVE-2024-49902<
https://gitee.com/src-openeuler/kernel/issues/IAYRAK
> kernel 5.5 IAYRC7:CVE-2024-49868<
https://gitee.com/src-openeuler/kernel/issues/IAYRC7
> kernel 5.5 IAYRCH:CVE-2024-49965<
https://gitee.com/src-openeuler/kernel/issues/IAYRCH
> kernel 5.5 IAYRCQ:CVE-2024-49985<
https://gitee.com/src-openeuler/kernel/issues/IAYRCQ
> kernel 5.5 IAYRCY:CVE-2024-49927<
https://gitee.com/src-openeuler/kernel/issues/IAYRCY
> kernel 5.5 IAYREY:CVE-2024-50046<
https://gitee.com/src-openeuler/kernel/issues/IAYREY
> kernel 5.5 IAYYUH:CVE-2023-52919<
https://gitee.com/src-openeuler/kernel/issues/IAYYUH
> kernel 5.5 IAYYUE:CVE-2023-52918<
https://gitee.com/src-openeuler/kernel/issues/IAYYUE
> kernel 5.5 IAZM9W:CVE-2024-50049<
https://gitee.com/src-openeuler/kernel/issues/IAZM9W
> kernel 5.5 IACT5O:CVE-2024-40965<
https://gitee.com/src-openeuler/kernel/issues/IACT5O
> kernel 5.5 IALERD:CVE-2024-43871<
https://gitee.com/src-openeuler/kernel/issues/IALERD
> kernel 5.5 IAYRJ6:CVE-2024-50025<
https://gitee.com/src-openeuler/kernel/issues/IAYRJ6
> kernel 5.5 IAYR8X:CVE-2024-49892<
https://gitee.com/src-openeuler/kernel/issues/IAYR8X
> kernel 5.5 IAYRFS:CVE-2022-48952<
https://gitee.com/src-openeuler/kernel/issues/IAYRFS
> kernel 5.5 I93XA8:CVE-2024-25768<
https://gitee.com/src-openeuler/opendmarc/issues/I93XA8
> opendmarc 5 IA7D8D:CVE-2024-36286<
https://gitee.com/src-openeuler/kernel/issues/IA7D8D
> kernel 4.7 IAGSQU:CVE-2024-42152<
https://gitee.com/src-openeuler/kernel/issues/IAGSQU
> kernel 4.7 IAYRAT:CVE-2024-49866<
https://gitee.com/src-openeuler/kernel/issues/IAYRAT
> kernel 4.1 IAKQ2K:CVE-2024-43841<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2K
> kernel 3.9 IALCQI:CVE-2024-43867<
https://gitee.com/src-openeuler/kernel/issues/IALCQI
> kernel 3.9 IAYRD6:CVE-2024-49966<
https://gitee.com/src-openeuler/kernel/issues/IAYRD6
> kernel 3.9 IAZM9V:CVE-2024-46953<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9V
> ghostscript 0 IAZM9S:CVE-2024-46956<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9S
> ghostscript 0 Bugfix: issue 仓库 #I9SYGK:【OLK 5.10】主线 bugfix 回合 ext4: avoid deadlock in fs reclaim with page writeback:【OLK 5.10】主线 bugfix 回合 ext4: avoid deadlock in fs reclaim with page writeback<
https://e.gitee.com/openeuler/issues/table?issue=I9SYGK
> kernel #IAYJ6Q:【OpenEuler OLK 5.10】HNS3 UDMA特性问题修复,代码优化:【OpenEuler OLK 5.10】HNS3 UDMA特性问题修复,代码优化<
https://e.gitee.com/openeuler/issues/table?issue=IAYJ6Q
> kernel #IAZJPL:【主线补丁回合】writeback: Fix inode->i_io_list not be protected by inode->i_lock error:【主线补丁回合】writeback: Fix inode->i_io_list not be protected by inode->i_lock error<
https://e.gitee.com/openeuler/issues/table?issue=IAZJPL
> kernel #IB0D93:回合主线补丁:apparmor: fix policy_unpack_test on big endian systems:回合主线补丁:apparmor: fix policy_unpack_test on big endian systems<
https://e.gitee.com/openeuler/issues/table?issue=IB0D93
> kernel #IAWKCP:【OLK-5.10】Workaround ARM PMUs cpu maps having offline cpus:【OLK-5.10】Workaround ARM PMUs cpu maps having offline cpus<
https://e.gitee.com/openeuler/issues/table?issue=IAWKCP
> kernel #IAZZR3:RPM_LD_FLAGS defined but not exported:RPM_LD_FLAGS defined but not exported<
https://e.gitee.com/openeuler/issues/table?issue=IAZZR3
> rpm #IAWGLV:[Backport] blk-mq: fix blk_mq_hw_ctx active request accounting:[Backport] blk-mq: fix blk_mq_hw_ctx active request accounting<
https://e.gitee.com/openeuler/issues/table?issue=IAWGLV
> kernel #IAZ542:backport some net mainline patches:backport some net mainline patches<
https://e.gitee.com/openeuler/issues/table?issue=IAZ542
> kernel #IAYQ6P:main.sqlite损坏导致nfsd服务启动过程中触发空指针解引用:main.sqlite损坏导致nfsd服务启动过程中触发空指针解引用<
https://e.gitee.com/openeuler/issues/table?issue=IAYQ6P
> kernel #IB05J2:【OLK-5.10】Kmalloc 随机化特性回合:【OLK-5.10】Kmalloc 随机化特性回合<
https://e.gitee.com/openeuler/issues/table?issue=IB05J2
> kernel #I4MYYH:【OLK-5.10】Reserve space in cred and user_namespace for KABI compatibility:【OLK-5.10】Reserve space in cred and user_namespace for KABI compatibility<
https://e.gitee.com/openeuler/issues/table?issue=I4MYYH
> kernel #IAVLO6:【OLK-5.10】nbd: Fix signal handling:【OLK-5.10】nbd: Fix signal handling<
https://e.gitee.com/openeuler/issues/table?issue=IAVLO6
> kernel #IAXWWM:【OLK-5.10, OLK-6.6, openEuler-1.0-LTS】修复使用1G hugetlb时swapoff导致大页丢失的问题:【OLK-5.10, OLK-6.6, openEuler-1.0-LTS】修复使用1G hugetlb时swapoff导致大页丢失的问题<
https://e.gitee.com/openeuler/issues/table?issue=IAXWWM
> kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 需求 2023-12-19 14:50 次要 aops-apollo sig/sig-ops
https://e.gitee.com/open_euler/repos/openeuler/aops-apollo
2 openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 任务 2023-12-29 9:45 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/openeuler/kernel
3 openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 缺陷 2024-6-13 10:38 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-24.03-LTS Update 20241030 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题20个,已知安全漏洞85个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IB03D2?from=project-i…
CVE修复 CVE 仓库 score I95AED:CVE-2024-22857<
https://gitee.com/src-openeuler/zlog/issues/I95AED
> zlog 9.8 IAYPK8:CVE-2024-47685<
https://gitee.com/src-openeuler/kernel/issues/IAYPK8
> kernel 9.1 IB0DZS:CVE-2024-49768<
https://gitee.com/src-openeuler/python-waitress/issues/IB0DZS
> python-waitress 9.1 I7V70O:CVE-2020-24295<
https://gitee.com/src-openeuler/freeimage/issues/I7V70O
> freeimage 8.8 I7V70T:CVE-2020-24292<
https://gitee.com/src-openeuler/freeimage/issues/I7V70T
> freeimage 8.8 I7V70Z:CVE-2021-40263<
https://gitee.com/src-openeuler/freeimage/issues/I7V70Z
> freeimage 8.8 I7V71N:CVE-2020-24293<
https://gitee.com/src-openeuler/freeimage/issues/I7V71N
> freeimage 8.8 IAVU3F:CVE-2024-47659<
https://gitee.com/src-openeuler/kernel/issues/IAVU3F
> kernel 8.8 I85CU2:CVE-2023-43361<
https://gitee.com/src-openeuler/vorbis-tools/issues/I85CU2
> vorbis-tools 7.8 IAOY15:CVE-2024-44997<
https://gitee.com/src-openeuler/kernel/issues/IAOY15
> kernel 7.8 IARWHA:CVE-2024-46782<
https://gitee.com/src-openeuler/kernel/issues/IARWHA
> kernel 7.8 IARWFE:CVE-2024-46757<
https://gitee.com/src-openeuler/kernel/issues/IARWFE
> kernel 7.8 IAU9NZ:CVE-2024-46853<
https://gitee.com/src-openeuler/kernel/issues/IAU9NZ
> kernel 7.8 IAVU33:CVE-2024-46871<
https://gitee.com/src-openeuler/kernel/issues/IAVU33
> kernel 7.8 IAYPK0:CVE-2024-47695<
https://gitee.com/src-openeuler/kernel/issues/IAYPK0
> kernel 7.8 IAYPJY:CVE-2024-47698<
https://gitee.com/src-openeuler/kernel/issues/IAYPJY
> kernel 7.8 IAYRB2:CVE-2024-49969<
https://gitee.com/src-openeuler/kernel/issues/IAYRB2
> kernel 7.8 IAZ28R:CVE-2024-9050<
https://gitee.com/src-openeuler/NetworkManager-libreswan/issues/IAZ28R
> NetworkManager-libreswan 7.8 I9QRGT:CVE-2024-35949<
https://gitee.com/src-openeuler/kernel/issues/I9QRGT
> kernel 7.8 I9F6HO:CVE-2022-44617<
https://gitee.com/src-openeuler/motif/issues/I9F6HO
> motif 7.5 I9F6I7:CVE-2022-46285<
https://gitee.com/src-openeuler/motif/issues/I9F6I7
> motif 7.5 IA9ZXV:CVE-2024-39134<
https://gitee.com/src-openeuler/zziplib/issues/IA9ZXV
> zziplib 7.5 IAZM9X:CVE-2024-35178<
https://gitee.com/src-openeuler/python-jupyter-server/issues/IAZM9X
> python-jupyter-server 7.5 IB0DLN:CVE-2024-45802<
https://gitee.com/src-openeuler/squid/issues/IB0DLN
> squid 7.5 I9A7Y1:CVE-2023-41038<
https://gitee.com/src-openeuler/firebird/issues/I9A7Y1
> firebird 7.5 I99JOA:CVE-2024-1013<
https://gitee.com/src-openeuler/unixODBC/issues/I99JOA
> unixODBC 7.1 IARV1E:CVE-2024-46724<
https://gitee.com/src-openeuler/kernel/issues/IARV1E
> kernel 7.1 IAYQRO:CVE-2024-47757<
https://gitee.com/src-openeuler/kernel/issues/IAYQRO
> kernel 7.1 IAYR97:CVE-2024-49900<
https://gitee.com/src-openeuler/kernel/issues/IAYR97
> kernel 7.1 IARV9S:CVE-2024-46722<
https://gitee.com/src-openeuler/kernel/issues/IARV9S
> kernel 7.1 I8ATCU:CVE-2023-5574<
https://gitee.com/src-openeuler/xorg-x11-server/issues/I8ATCU
> xorg-x11-server 7 IAYQRD:CVE-2024-49855<
https://gitee.com/src-openeuler/kernel/issues/IAYQRD
> kernel 7 IAYRCC:CVE-2024-49903<
https://gitee.com/src-openeuler/kernel/issues/IAYRCC
> kernel 7 I7V70L:CVE-2021-40266<
https://gitee.com/src-openeuler/freeimage/issues/I7V70L
> freeimage 6.5 I8V42W:CVE-2023-47997<
https://gitee.com/src-openeuler/freeimage/issues/I8V42W
> freeimage 6.5 I8V3ZF:CVE-2023-47995<
https://gitee.com/src-openeuler/freeimage/issues/I8V3ZF
> freeimage 6.5 IAYPJD:CVE-2024-47692<
https://gitee.com/src-openeuler/kernel/issues/IAYPJD
> kernel 6.5 IAYRBN:CVE-2024-50007<
https://gitee.com/src-openeuler/kernel/issues/IAYRBN
> kernel 6.4 IABWXR:CVE-2024-6601<
https://gitee.com/src-openeuler/firefox/issues/IABWXR
> firefox 6.1 IAZPRA:CVE-2024-50382<
https://gitee.com/src-openeuler/botan2/issues/IAZPRA
> botan2 5.9 IB00UH:CVE-2024-50602<
https://gitee.com/src-openeuler/expat/issues/IB00UH
> expat 5.9 I6H8GO:CVE-2021-33367<
https://gitee.com/src-openeuler/freeimage/issues/I6H8GO
> freeimage 5.5 IAOXZV:CVE-2024-44982<
https://gitee.com/src-openeuler/kernel/issues/IAOXZV
> kernel 5.5 IAR4H8:CVE-2024-46677<
https://gitee.com/src-openeuler/kernel/issues/IAR4H8
> kernel 5.5 IAR5YA:CVE-2024-46675<
https://gitee.com/src-openeuler/kernel/issues/IAR5YA
> kernel 5.5 IARWYD:CVE-2024-46749<
https://gitee.com/src-openeuler/kernel/issues/IARWYD
> kernel 5.5 IARYEW:CVE-2024-46775<
https://gitee.com/src-openeuler/kernel/issues/IARYEW
> kernel 5.5 IAU9N4:CVE-2024-46802<
https://gitee.com/src-openeuler/kernel/issues/IAU9N4
> kernel 5.5 IAVU7T:CVE-2024-47667<
https://gitee.com/src-openeuler/kernel/issues/IAVU7T
> kernel 5.5 IAVU7X:CVE-2024-47661<
https://gitee.com/src-openeuler/kernel/issues/IAVU7X
> kernel 5.5 IAYPJK:CVE-2024-47681<
https://gitee.com/src-openeuler/kernel/issues/IAYPJK
> kernel 5.5 IAYPJV:CVE-2024-47720<
https://gitee.com/src-openeuler/kernel/issues/IAYPJV
> kernel 5.5 IAYPJJ:CVE-2024-47709<
https://gitee.com/src-openeuler/kernel/issues/IAYPJJ
> kernel 5.5 IAYPKJ:CVE-2024-47683<
https://gitee.com/src-openeuler/kernel/issues/IAYPKJ
> kernel 5.5 IAYPK1:CVE-2024-47684<
https://gitee.com/src-openeuler/kernel/issues/IAYPK1
> kernel 5.5 IAYPKH:CVE-2024-47710<
https://gitee.com/src-openeuler/kernel/issues/IAYPKH
> kernel 5.5 IAYQQS:CVE-2023-52917<
https://gitee.com/src-openeuler/kernel/issues/IAYQQS
> kernel 5.5 IAYQRM:CVE-2024-47737<
https://gitee.com/src-openeuler/kernel/issues/IAYQRM
> kernel 5.5 IAYR8R:CVE-2024-49919<
https://gitee.com/src-openeuler/kernel/issues/IAYR8R
> kernel 5.5 IAYR96:CVE-2024-49911<
https://gitee.com/src-openeuler/kernel/issues/IAYR96
> kernel 5.5 IAYRA0:CVE-2024-49895<
https://gitee.com/src-openeuler/kernel/issues/IAYRA0
> kernel 5.5 IAYR9C:CVE-2024-49974<
https://gitee.com/src-openeuler/kernel/issues/IAYR9C
> kernel 5.5 IAYRA9:CVE-2024-49867<
https://gitee.com/src-openeuler/kernel/issues/IAYRA9
> kernel 5.5 IAYRAX:CVE-2024-49918<
https://gitee.com/src-openeuler/kernel/issues/IAYRAX
> kernel 5.5 IAYRAK:CVE-2024-49902<
https://gitee.com/src-openeuler/kernel/issues/IAYRAK
> kernel 5.5 IAYRBD:CVE-2024-50012<
https://gitee.com/src-openeuler/kernel/issues/IAYRBD
> kernel 5.5 IAYRC7:CVE-2024-49868<
https://gitee.com/src-openeuler/kernel/issues/IAYRC7
> kernel 5.5 IAYRCH:CVE-2024-49965<
https://gitee.com/src-openeuler/kernel/issues/IAYRCH
> kernel 5.5 IAYRCQ:CVE-2024-49985<
https://gitee.com/src-openeuler/kernel/issues/IAYRCQ
> kernel 5.5 IAYRD5:CVE-2024-49976<
https://gitee.com/src-openeuler/kernel/issues/IAYRD5
> kernel 5.5 IAYRCY:CVE-2024-49927<
https://gitee.com/src-openeuler/kernel/issues/IAYRCY
> kernel 5.5 IAYRDE:CVE-2024-50065<
https://gitee.com/src-openeuler/kernel/issues/IAYRDE
> kernel 5.5 IAYREY:CVE-2024-50046<
https://gitee.com/src-openeuler/kernel/issues/IAYREY
> kernel 5.5 IAYYUE:CVE-2023-52918<
https://gitee.com/src-openeuler/kernel/issues/IAYYUE
> kernel 5.5 I9QRPG:CVE-2024-35964<
https://gitee.com/src-openeuler/kernel/issues/I9QRPG
> kernel 5.5 IACT5O:CVE-2024-40965<
https://gitee.com/src-openeuler/kernel/issues/IACT5O
> kernel 5.5 I9U21W:CVE-2024-36884<
https://gitee.com/src-openeuler/kernel/issues/I9U21W
> kernel 5.5 IAYR0Z:CVE-2024-47743<
https://gitee.com/src-openeuler/kernel/issues/IAYR0Z
> kernel 5.5 IAYPK4:CVE-2024-47689<
https://gitee.com/src-openeuler/kernel/issues/IAYPK4
> kernel 5.3 IAVU3A:CVE-2024-47660<
https://gitee.com/src-openeuler/kernel/issues/IAVU3A
> kernel 4.7 IAYRAT:CVE-2024-49866<
https://gitee.com/src-openeuler/kernel/issues/IAYRAT
> kernel 4.1 IALCQI:CVE-2024-43867<
https://gitee.com/src-openeuler/kernel/issues/IALCQI
> kernel 3.9 IAYRI8:CVE-2024-50057<
https://gitee.com/src-openeuler/kernel/issues/IAYRI8
> kernel 3.3 IAZM9V:CVE-2024-46953<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9V
> ghostscript 0 IAZM9S:CVE-2024-46956<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9S
> ghostscript 0 Bugfix: issue 仓库 #IB0KW6:【openEuler 24.03 LTS】pcp-system-tools包下的pcp-pidstat -a 命令执行报错:【openEuler 24.03 LTS】pcp-system-tools包下的pcp-pidstat -a 命令执行报错<
https://e.gitee.com/openeuler/issues/table?issue=IB0KW6
> pcp #IAWNR5:cups man page 被错误分发:cups man page 被错误分发<
https://e.gitee.com/openeuler/issues/table?issue=IAWNR5
> cups #IAUU2G:CUPS-lspp 补丁被错误删除:CUPS-lspp 补丁被错误删除<
https://e.gitee.com/openeuler/issues/table?issue=IAUU2G
> cups #IAZ2YN:OLK-6.6: LoongArch: 修复编译时提示 dma-direct.h not found:OLK-6.6: LoongArch: 修复编译时提示 dma-direct.h not found<
https://e.gitee.com/openeuler/issues/table?issue=IAZ2YN
> kernel #IAGDV8:【OLK-6.6】Add support for Hygon family 18h model 4h-7h and 10h DF PMU:【OLK-6.6】Add support for Hygon family 18h model 4h-7h and 10h DF PMU<
https://e.gitee.com/openeuler/issues/table?issue=IAGDV8
> kernel #IAYOV8:AMD Turin patches backport for OLK-6.6:AMD Turin patches backport for OLK-6.6<
https://e.gitee.com/openeuler/issues/table?issue=IAYOV8
> kernel #IAZ33N:OLK-6.6: LoongArch: 上游补丁回合-20241023:OLK-6.6: LoongArch: 上游补丁回合-20241023<
https://e.gitee.com/openeuler/issues/table?issue=IAZ33N
> kernel #IAZESX:md_start_sync可能在无保护的情况下与reconfiguration并发:md_start_sync可能在无保护的情况下与reconfiguration并发<
https://e.gitee.com/openeuler/issues/table?issue=IAZESX
> kernel #IAZZR3:RPM_LD_FLAGS defined but not exported:RPM_LD_FLAGS defined but not exported<
https://e.gitee.com/openeuler/issues/table?issue=IAZZR3
> rpm #IAZKOG:OLK-6.6: RDMA/hns: Fix missing spin_lock_init() for qp flush lock:OLK-6.6: RDMA/hns: Fix missing spin_lock_init() for qp flush lock<
https://e.gitee.com/openeuler/issues/table?issue=IAZKOG
> kernel #IAZ3M1:OLK-6.6: LoongArch: kexec问题修复:OLK-6.6: LoongArch: kexec问题修复<
https://e.gitee.com/openeuler/issues/table?issue=IAZ3M1
> kernel #IAYQ6P:main.sqlite损坏导致nfsd服务启动过程中触发空指针解引用:main.sqlite损坏导致nfsd服务启动过程中触发空指针解引用<
https://e.gitee.com/openeuler/issues/table?issue=IAYQ6P
> kernel #IAZ38J:OLK-6.6: LoongArch: 3C6000&LS7A问题修复-20241023:OLK-6.6: LoongArch: 3C6000&LS7A问题修复-20241023<
https://e.gitee.com/openeuler/issues/table?issue=IAZ38J
> kernel #IAW1S1:[openEuler-24.03-LTS] Backport 6.6.51-6.6.54 LTS:[openEuler-24.03-LTS] Backport 6.6.51-6.6.54 LTS<
https://e.gitee.com/openeuler/issues/table?issue=IAW1S1
> kernel #IAVK49:【OLK-6.6】 Linux 主线bugfix补丁回合修复GICv4.0问题:【OLK-6.6】 Linux 主线bugfix补丁回合修复GICv4.0问题<
https://e.gitee.com/openeuler/issues/table?issue=IAVK49
> kernel #IAXWWM:【OLK-5.10, OLK-6.6, openEuler-1.0-LTS】修复使用1G hugetlb时swapoff导致大页丢失的问题:【OLK-5.10, OLK-6.6, openEuler-1.0-LTS】修复使用1G hugetlb时swapoff导致大页丢失的问题<
https://e.gitee.com/openeuler/issues/table?issue=IAXWWM
> kernel #IB0CWI:【OLK-6.6】Don't use the ATL module for Hygon model 4h~fh and 10h processors:【OLK-6.6】Don't use the ATL module for Hygon model 4h~fh and 10h processors<
https://e.gitee.com/openeuler/issues/table?issue=IB0CWI
> kernel #IAXQCJ:【24.03-LTS】qt6-qtquick3dphysics aarch64架构编译失败:【24.03-LTS】qt6-qtquick3dphysics aarch64架构编译失败<
https://e.gitee.com/openeuler/issues/table?issue=IAXQCJ
> gcc #IAZ3K2:[openEuler-24.03-LTS] Backport 6.6.53-54 LTS:[openEuler-24.03-LTS] Backport 6.6.53-54 LTS<
https://e.gitee.com/openeuler/issues/table?issue=IAZ3K2
> kernel #IAXCD2:【OLK-6.6】large folio khugepaged相关的一些bugfix回合:【OLK-6.6】large folio khugepaged相关的一些bugfix回合<
https://e.gitee.com/openeuler/issues/table?issue=IAXCD2
> kernel openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 缺陷 2024-6-12 17:46 无优先级 oeAware-manager sig/A-Tune
https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager
openEuler-22.03-LTS-SP4 Update 20241030 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题13个,已知安全漏洞82个。目前版本分支剩余待修复缺陷13个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IB03D0?from=project-i…
CVE修复: CVE 仓库 score IAYPK8:CVE-2024-47685<
https://gitee.com/src-openeuler/kernel/issues/IAYPK8
> kernel 9.1 IB0DZS:CVE-2024-49768<
https://gitee.com/src-openeuler/python-waitress/issues/IB0DZS
> python-waitress 9.1 IA6S5L:CVE-2024-38605<
https://gitee.com/src-openeuler/kernel/issues/IA6S5L
> kernel 8.8 I7V70O:CVE-2020-24295<
https://gitee.com/src-openeuler/freeimage/issues/I7V70O
> freeimage 8.8 I7V70Z:CVE-2021-40263<
https://gitee.com/src-openeuler/freeimage/issues/I7V70Z
> freeimage 8.8 I7V71N:CVE-2020-24293<
https://gitee.com/src-openeuler/freeimage/issues/I7V71N
> freeimage 8.8 I7V70T:CVE-2020-24292<
https://gitee.com/src-openeuler/freeimage/issues/I7V70T
> freeimage 8.8 IARWFE:CVE-2024-46757<
https://gitee.com/src-openeuler/kernel/issues/IARWFE
> kernel 7.8 IAU9NZ:CVE-2024-46853<
https://gitee.com/src-openeuler/kernel/issues/IAU9NZ
> kernel 7.8 IA7YKL:CVE-2024-38667<
https://gitee.com/src-openeuler/kernel/issues/IA7YKL
> kernel 7.8 IAYR9A:CVE-2024-49894<
https://gitee.com/src-openeuler/kernel/issues/IAYR9A
> kernel 7.8 IAKQAA:CVE-2024-42301<
https://gitee.com/src-openeuler/kernel/issues/IAKQAA
> kernel 7.8 IAKQ4Y:CVE-2024-43858<
https://gitee.com/src-openeuler/kernel/issues/IAKQ4Y
> kernel 7.8 IAYRB2:CVE-2024-49969<
https://gitee.com/src-openeuler/kernel/issues/IAYRB2
> kernel 7.8 IAYPJY:CVE-2024-47698<
https://gitee.com/src-openeuler/kernel/issues/IAYPJY
> kernel 7.8 IAYPK0:CVE-2024-47695<
https://gitee.com/src-openeuler/kernel/issues/IAYPK0
> kernel 7.8 I85CU2:CVE-2023-43361<
https://gitee.com/src-openeuler/vorbis-tools/issues/I85CU2
> vorbis-tools 7.8 IAZ28R:CVE-2024-9050<
https://gitee.com/src-openeuler/NetworkManager-libreswan/issues/IAZ28R
> NetworkManager-libreswan 7.8 IA9ZXV:CVE-2024-39134<
https://gitee.com/src-openeuler/zziplib/issues/IA9ZXV
> zziplib 7.5 I9F6HO:CVE-2022-44617<
https://gitee.com/src-openeuler/motif/issues/I9F6HO
> motif 7.5 I9F6I7:CVE-2022-46285<
https://gitee.com/src-openeuler/motif/issues/I9F6I7
> motif 7.5 IB0DLN:CVE-2024-45802<
https://gitee.com/src-openeuler/squid/issues/IB0DLN
> squid 7.5 IAYQRO:CVE-2024-47757<
https://gitee.com/src-openeuler/kernel/issues/IAYQRO
> kernel 7.1 IAYR97:CVE-2024-49900<
https://gitee.com/src-openeuler/kernel/issues/IAYR97
> kernel 7.1 IARV9S:CVE-2024-46722<
https://gitee.com/src-openeuler/kernel/issues/IARV9S
> kernel 7.1 IARV1E:CVE-2024-46724<
https://gitee.com/src-openeuler/kernel/issues/IARV1E
> kernel 7.1 IAYRCC:CVE-2024-49903<
https://gitee.com/src-openeuler/kernel/issues/IAYRCC
> kernel 7 IAYRJ8:CVE-2024-50036<
https://gitee.com/src-openeuler/kernel/issues/IAYRJ8
> kernel 7 I8ATCU:CVE-2023-5574<
https://gitee.com/src-openeuler/xorg-x11-server/issues/I8ATCU
> xorg-x11-server 7 IAYPJD:CVE-2024-47692<
https://gitee.com/src-openeuler/kernel/issues/IAYPJD
> kernel 6.5 I7V70L:CVE-2021-40266<
https://gitee.com/src-openeuler/freeimage/issues/I7V70L
> freeimage 6.5 I8V42W:CVE-2023-47997<
https://gitee.com/src-openeuler/freeimage/issues/I8V42W
> freeimage 6.5 I8V3ZF:CVE-2023-47995<
https://gitee.com/src-openeuler/freeimage/issues/I8V3ZF
> freeimage 6.5 IB00UH:CVE-2024-50602<
https://gitee.com/src-openeuler/expat/issues/IB00UH
> expat 5.9 IAZPRA:CVE-2024-50382<
https://gitee.com/src-openeuler/botan2/issues/IAZPRA
> botan2 5.9 IAYPJJ:CVE-2024-47709<
https://gitee.com/src-openeuler/kernel/issues/IAYPJJ
> kernel 5.5 IAYQRU:CVE-2024-47735<
https://gitee.com/src-openeuler/kernel/issues/IAYQRU
> kernel 5.5 IAYR8Q:CVE-2024-49875<
https://gitee.com/src-openeuler/kernel/issues/IAYR8Q
> kernel 5.5 IAYR9S:CVE-2024-49959<
https://gitee.com/src-openeuler/kernel/issues/IAYR9S
> kernel 5.5 IAYPKH:CVE-2024-47710<
https://gitee.com/src-openeuler/kernel/issues/IAYPKH
> kernel 5.5 IAZM9W:CVE-2024-50049<
https://gitee.com/src-openeuler/kernel/issues/IAZM9W
> kernel 5.5 IAYYUE:CVE-2023-52918<
https://gitee.com/src-openeuler/kernel/issues/IAYYUE
> kernel 5.5 IA7D3E:CVE-2024-38635<
https://gitee.com/src-openeuler/kernel/issues/IA7D3E
> kernel 5.5 IAYRC7:CVE-2024-49868<
https://gitee.com/src-openeuler/kernel/issues/IAYRC7
> kernel 5.5 IAU9N4:CVE-2024-46802<
https://gitee.com/src-openeuler/kernel/issues/IAU9N4
> kernel 5.5 IAYRCQ:CVE-2024-49985<
https://gitee.com/src-openeuler/kernel/issues/IAYRCQ
> kernel 5.5 IAYRCH:CVE-2024-49965<
https://gitee.com/src-openeuler/kernel/issues/IAYRCH
> kernel 5.5 I9QG8R:CVE-2024-35878<
https://gitee.com/src-openeuler/kernel/issues/I9QG8R
> kernel 5.5 IAMM95:CVE-2024-43894<
https://gitee.com/src-openeuler/kernel/issues/IAMM95
> kernel 5.5 IAYQQS:CVE-2023-52917<
https://gitee.com/src-openeuler/kernel/issues/IAYQQS
> kernel 5.5 IAYQRM:CVE-2024-47737<
https://gitee.com/src-openeuler/kernel/issues/IAYQRM
> kernel 5.5 IAYRCY:CVE-2024-49927<
https://gitee.com/src-openeuler/kernel/issues/IAYRCY
> kernel 5.5 IAVUFV:CVE-2024-47669<
https://gitee.com/src-openeuler/kernel/issues/IAVUFV
> kernel 5.5 IAU9K5:CVE-2024-46830<
https://gitee.com/src-openeuler/kernel/issues/IAU9K5
> kernel 5.5 IAQOJM:CVE-2024-45009<
https://gitee.com/src-openeuler/kernel/issues/IAQOJM
> kernel 5.5 IAYR96:CVE-2024-49911<
https://gitee.com/src-openeuler/kernel/issues/IAYR96
> kernel 5.5 IACT5O:CVE-2024-40965<
https://gitee.com/src-openeuler/kernel/issues/IACT5O
> kernel 5.5 IAYRA9:CVE-2024-49867<
https://gitee.com/src-openeuler/kernel/issues/IAYRA9
> kernel 5.5 IAR5YA:CVE-2024-46675<
https://gitee.com/src-openeuler/kernel/issues/IAR5YA
> kernel 5.5 IALERD:CVE-2024-43871<
https://gitee.com/src-openeuler/kernel/issues/IALERD
> kernel 5.5 IAYRA0:CVE-2024-49895<
https://gitee.com/src-openeuler/kernel/issues/IAYRA0
> kernel 5.5 IALPU1:CVE-2022-48916<
https://gitee.com/src-openeuler/kernel/issues/IALPU1
> kernel 5.5 IAYRJ6:CVE-2024-50025<
https://gitee.com/src-openeuler/kernel/issues/IAYRJ6
> kernel 5.5 IAYR9C:CVE-2024-49974<
https://gitee.com/src-openeuler/kernel/issues/IAYR9C
> kernel 5.5 IAYRAK:CVE-2024-49902<
https://gitee.com/src-openeuler/kernel/issues/IAYRAK
> kernel 5.5 IAVU7T:CVE-2024-47667<
https://gitee.com/src-openeuler/kernel/issues/IAVU7T
> kernel 5.5 IAYR8X:CVE-2024-49892<
https://gitee.com/src-openeuler/kernel/issues/IAYR8X
> kernel 5.5 IAYREY:CVE-2024-50046<
https://gitee.com/src-openeuler/kernel/issues/IAYREY
> kernel 5.5 IAR5ZD:CVE-2024-46689<
https://gitee.com/src-openeuler/kernel/issues/IAR5ZD
> kernel 5.5 IAYRFS:CVE-2022-48952<
https://gitee.com/src-openeuler/kernel/issues/IAYRFS
> kernel 5.5 IAYPJV:CVE-2024-47720<
https://gitee.com/src-openeuler/kernel/issues/IAYPJV
> kernel 5.5 IAKPQ2:CVE-2024-42315<
https://gitee.com/src-openeuler/kernel/issues/IAKPQ2
> kernel 5.5 IAYPK1:CVE-2024-47684<
https://gitee.com/src-openeuler/kernel/issues/IAYPK1
> kernel 5.5 I6H8GO:CVE-2021-33367<
https://gitee.com/src-openeuler/freeimage/issues/I6H8GO
> freeimage 5.5 IA7D8D:CVE-2024-36286<
https://gitee.com/src-openeuler/kernel/issues/IA7D8D
> kernel 4.7 IAGSQU:CVE-2024-42152<
https://gitee.com/src-openeuler/kernel/issues/IAGSQU
> kernel 4.7 IAYRAT:CVE-2024-49866<
https://gitee.com/src-openeuler/kernel/issues/IAYRAT
> kernel 4.1 IAKQ2K:CVE-2024-43841<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2K
> kernel 3.9 IAYRD6:CVE-2024-49966<
https://gitee.com/src-openeuler/kernel/issues/IAYRD6
> kernel 3.9 IALCQI:CVE-2024-43867<
https://gitee.com/src-openeuler/kernel/issues/IALCQI
> kernel 3.9 IAZM9V:CVE-2024-46953<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9V
> ghostscript 0 IAZM9S:CVE-2024-46956<
https://gitee.com/src-openeuler/ghostscript/issues/IAZM9S
> ghostscript 0 Bugfix: issue 仓库 #I9SYGK:【OLK 5.10】主线 bugfix 回合 ext4: avoid deadlock in fs reclaim with page writeback:【OLK 5.10】主线 bugfix 回合 ext4: avoid deadlock in fs reclaim with page writeback<
https://e.gitee.com/openeuler/issues/table?issue=I9SYGK
> kernel #IAYJ6Q:【OpenEuler OLK 5.10】HNS3 UDMA特性问题修复,代码优化:【OpenEuler OLK 5.10】HNS3 UDMA特性问题修复,代码优化<
https://e.gitee.com/openeuler/issues/table?issue=IAYJ6Q
> kernel #IAZJPL:【主线补丁回合】writeback: Fix inode->i_io_list not be protected by inode->i_lock error:【主线补丁回合】writeback: Fix inode->i_io_list not be protected by inode->i_lock error<
https://e.gitee.com/openeuler/issues/table?issue=IAZJPL
> kernel #IB0D93:回合主线补丁:apparmor: fix policy_unpack_test on big endian systems:回合主线补丁:apparmor: fix policy_unpack_test on big endian systems<
https://e.gitee.com/openeuler/issues/table?issue=IB0D93
> kernel #IAWKCP:【OLK-5.10】Workaround ARM PMUs cpu maps having offline cpus:【OLK-5.10】Workaround ARM PMUs cpu maps having offline cpus<
https://e.gitee.com/openeuler/issues/table?issue=IAWKCP
> kernel #IAZZR3:RPM_LD_FLAGS defined but not exported:RPM_LD_FLAGS defined but not exported<
https://e.gitee.com/openeuler/issues/table?issue=IAZZR3
> rpm #IAWGLV:[Backport] blk-mq: fix blk_mq_hw_ctx active request accounting:[Backport] blk-mq: fix blk_mq_hw_ctx active request accounting<
https://e.gitee.com/openeuler/issues/table?issue=IAWGLV
> kernel #IAZ542:backport some net mainline patches:backport some net mainline patches<
https://e.gitee.com/openeuler/issues/table?issue=IAZ542
> kernel #IAYQ6P:main.sqlite损坏导致nfsd服务启动过程中触发空指针解引用:main.sqlite损坏导致nfsd服务启动过程中触发空指针解引用<
https://e.gitee.com/openeuler/issues/table?issue=IAYQ6P
> kernel #IB05J2:【OLK-5.10】Kmalloc 随机化特性回合:【OLK-5.10】Kmalloc 随机化特性回合<
https://e.gitee.com/openeuler/issues/table?issue=IB05J2
> kernel #I4MYYH:【OLK-5.10】Reserve space in cred and user_namespace for KABI compatibility:【OLK-5.10】Reserve space in cred and user_namespace for KABI compatibility<
https://e.gitee.com/openeuler/issues/table?issue=I4MYYH
> kernel #IAVLO6:【OLK-5.10】nbd: Fix signal handling:【OLK-5.10】nbd: Fix signal handling<
https://e.gitee.com/openeuler/issues/table?issue=IAVLO6
> kernel #IAXWWM:【OLK-5.10, OLK-6.6, openEuler-1.0-LTS】修复使用1G hugetlb时swapoff导致大页丢失的问题:【OLK-5.10, OLK-6.6, openEuler-1.0-LTS】修复使用1G hugetlb时swapoff导致大页丢失的问题<
https://e.gitee.com/openeuler/issues/table?issue=IAXWWM
> kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024-6-18 17:39 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
2 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024-6-18 17:48 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
3 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024-6-18 17:59 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
4 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024-6-20 18:30 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
5 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024-6-20 18:45 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
6 openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 缺陷 2024-7-2 10:50 次要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
7 openEuler-22.03-LTS-SP4 IAD5CK 【arm】-mcmodel=large -fselective-scheduling -fvar-tracking-assignments-toggle -ftracer -O2编译报Segmentation fault(during RTL pass: sched1) 缺陷 2024-7-15 19:00 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/openeuler/gcc
8 openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 缺陷 2024-7-20 11:24 次要 powerapi sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/powerapi
9 openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 缺陷 2024-7-23 14:42 不重要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
10 openEuler-22.03-LTS-SP4 IAVWQO 【22.03-LTS-SP4】【arm/x86】/etc/eagle/eagle_policy.ini配置中的参数名smart_grid_gov_eable拼写有误,应为smart_grid_gov_enable 缺陷 2024-10-10 10:20 不重要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
11 openEuler-22.03-LTS-SP4 IAX8Q5 【22.03-LTS-SP4】【arm】安装eagle之后,修改/etc/eagle/eagle_config.ini中的config_update_interval=3等待75秒之后日志中有modified字样,再次修改配置,日志中没有出现modified字样,policy_update_interval也有同样的问题 缺陷 2024-10-15 15:27 次要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
12 openEuler-22.03-LTS-SP4 IAY478 22.03-LTS-SP4的edk2 release版本低于22.03-LTS-SP3 release版本 缺陷 2024-10-18 15:57 次要 edk2 sig/Virt
https://e.gitee.com/open_euler/repos/src-openeuler/edk2
13 openEuler-22.03-LTS-SP4 IB0MGY 【openEuler-22.03-LTS-SP4】【arm】调用SetSmartGridLevel接口,打印信息为SetSmartGridState succeed 缺陷 45594.76411 次要 powerapi sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/powerapi
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(11.01日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-8443 IAQDOZ 0.0 3.4 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAQDOZ
CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2024-7522 IAIB1O 0.14 9.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1O
CVE-2024-9407 IAUUSJ 0.48 4.7 buildah sig-CloudNative
https://gitee.com/src-openeuler/buildah/issues/IAUUSJ
CVE-2024-9407 IAUUSI 0.48 4.7 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IAUUSI
CVE-2024-9355 IAUUS6 0.48 6.5 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IAUUS6
CVE-2024-9355 IAUUS3 0.48 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IAUUS3
CVE-2024-9355 IAUUS0 0.48 6.5 buildah sig-CloudNative
https://gitee.com/src-openeuler/buildah/issues/IAUUS0
CVE-2024-46856 IAUAW0 0.48 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAUAW0
CVE-2024-46847 IAU9OF 0.48 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9OF
CVE-2024-46860 IAU9MU 0.48 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9MU
CVE-2024-46824 IAU9LS 0.48 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9LS
CVE-2023-1999 I6VVSM 0.64 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6VVSM
CVE-2024-45021 IAQOJK 0.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJK
CVE-2024-44982 IAOXZV 1.0 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZV
CVE-2024-44949 IAOXYN 1.0 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYN
CVE-2024-45619 IAOMEH 1.0 3.9 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAOMEH
CVE-2024-25580 I91OJD 1.0 6.3 qt5-qtbase Programming-language
https://gitee.com/src-openeuler/qt5-qtbase/issues/I91OJD
CVE-2024-5171 I9VJ9E 1.14 9.8 aom sig-DDE
https://gitee.com/src-openeuler/aom/issues/I9VJ9E
CVE-2023-4584 I7WZ0C 1.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WZ0C
CVE-2023-4575 I7WYY3 1.14 6.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WYY3
CVE-2024-9355 IAUVW6 1.48 6.5 etcd sig-CloudNative
https://gitee.com/src-openeuler/etcd/issues/IAUVW6
CVE-2024-46861 IAUASA 1.48 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAUASA
CVE-2024-46864 IAU9MD 1.48 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9MD
CVE-2024-46770 IARYF8 1.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARYF8
CVE-2024-46754 IARX44 1.97 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARX44
CVE-2024-46719 IARV3B 1.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARV3B
CVE-2024-44940 IAMMLZ 2.0 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMLZ
CVE-2023-52612 I99K14 2.0 6.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I99K14
CVE-2024-46854 IAU9O1 2.14 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9O1
CVE-2024-46814 IAU9XW 2.47 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9XW
CVE-2020-15945 IAUXHF 2.48 5.5 ceph sig-ceph
https://gitee.com/src-openeuler/ceph/issues/IAUXHF
CVE-2024-46850 IAU9MW 2.48 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9MW
CVE-2024-46811 IAU9LY 2.72 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9LY
CVE-2021-47403 I9R4NR 2.72 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4NR
CVE-2024-42280 IAKPV2 2.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPV2
CVE-2023-4039 I80VW6 3.14 4.8 gcc Compiler
https://gitee.com/src-openeuler/gcc/issues/I80VW6
CVE-2024-46809 IAU9OU 3.48 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9OU
CVE-2024-39486 IAB5J7 3.8 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB5J7
CVE-2024-43855 IAKQB5 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQB5
CVE-2024-43817 IAKQ33 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ33
CVE-2024-43841 IAKQ2K 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2K
CVE-2024-3096 I9G0JY 4.47 4.8 php Base-service
https://gitee.com/src-openeuler/php/issues/I9G0JY
CVE-2024-44942 IAMMMF 4.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMMF
CVE-2024-9680 IAVTMD 5.14 9.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAVTMD
CVE-2024-9396 IAUUPH 5.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAUUPH
CVE-2024-9400 IAUUP8 5.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAUUP8
CVE-2024-8383 IAOLUE 5.14 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAOLUE
CVE-2024-8382 IAOLU2 5.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAOLU2
CVE-2024-7527 IAIB1U 5.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1U
CVE-2024-7529 IAIB03 5.14 8.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB03
CVE-2024-23454 IATNRX 5.32 6.0 hadoop sig-bigdata
https://gitee.com/src-openeuler/hadoop/issues/IATNRX
CVE-2024-41036 IAGEN6 5.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEN6
CVE-2023-41419 I84A04 5.55 9.8 python-gevent Programming-language
https://gitee.com/src-openeuler/python-gevent/issues/I84A04
CVE-2023-52631 I9DNXE 5.64 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9DNXE
CVE-2021-47254 I9R4CX 5.72 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4CX
CVE-2024-35854 I9Q9HR 5.8 8.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9Q9HR
CVE-2024-26820 I9HJPO 5.8 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9HJPO
CVE-2022-48988 IAYRE6 5.98 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRE6
CVE-2022-49003 IAYRFO 6.23 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRFO
CVE-2024-49854 IAYQSM 6.23 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQSM
CVE-2024-46871 IAVU33 6.23 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAVU33
CVE-2024-46839 IAU9QV 6.23 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9QV
CVE-2024-46825 IAU9PV 6.23 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9PV
CVE-2024-31227 IAVFDU 6.48 4.4 redis5 sig-bigdata
https://gitee.com/src-openeuler/redis5/issues/IAVFDU
CVE-2024-31227 IAVF9G 6.48 4.4 redis6 sig-bigdata
https://gitee.com/src-openeuler/redis6/issues/IAVF9G
CVE-2024-9341 IAVE1L 6.48 5.4 buildah sig-CloudNative
https://gitee.com/src-openeuler/buildah/issues/IAVE1L
CVE-2024-9341 IAVDZU 6.48 5.4 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IAVDZU
CVE-2024-31228 IAVDYB 6.48 5.5 redis6 sig-bigdata
https://gitee.com/src-openeuler/redis6/issues/IAVDYB
CVE-2024-31228 IAVDXV 6.48 5.5 redis5 sig-bigdata
https://gitee.com/src-openeuler/redis5/issues/IAVDXV
CVE-2021-47511 I9S270 6.64 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9S270
CVE-2023-32215 I71R4G 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R4G
CVE-2023-32213 I71R3Y 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3Y
CVE-2023-32207 I71R3W 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3W
CVE-2023-29536 I6UVEI 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVEI
CVE-2023-29541 I6UVDN 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDN
CVE-2023-29539 I6UVDJ 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDJ
CVE-2023-29550 I6UVCU 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVCU
CVE-2022-48945 IAT3HQ 6.72 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAT3HQ
CVE-2024-46869 IAUT9S 6.82 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAUT9S
CVE-2024-8928 IAVN3K 6.87 0.0 php Base-service
https://gitee.com/src-openeuler/php/issues/IAVN3K
CVE-2024-32608 IAVNHD 6.91 0.0 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/IAVNHD
CVE-2023-45872 IAVOW3 6.96 0.0 qt Runtime
https://gitee.com/src-openeuler/qt/issues/IAVOW3
CVE-2024-35178 IAZM9X 7.06 7.5 python-jupyter-server sig-python-modules
https://gitee.com/src-openeuler/python-jupyter-server/issues/IAZM9X
CVE-2024-34155 IAPJGC 7.07 5.9 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IAPJGC
CVE-2023-33426 IAVSL9 7.11 0.0 rocketmq sig-message-middleware
https://gitee.com/src-openeuler/rocketmq/issues/IAVSL9
CVE-2024-7348 IAITRP 7.14 8.8 postgresql DB
https://gitee.com/src-openeuler/postgresql/issues/IAITRP
CVE-2024-7519 IAIB0X 7.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB0X
CVE-2024-7526 IAIAZ8 7.14 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIAZ8
CVE-2024-47668 IAVU82 7.33 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAVU82
CVE-2024-9675 IAVN3P 7.48 4.4 buildah sig-CloudNative
https://gitee.com/src-openeuler/buildah/issues/IAVN3P
CVE-2024-9675 IAVN3M 7.48 4.4 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IAVN3M
CVE-2024-43571 IAVIWW 7.48 5.6 sudo Base-service
https://gitee.com/src-openeuler/sudo/issues/IAVIWW
CVE-2024-46834 IAUATO 7.48 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAUATO
CVE-2021-47247 I9R4FV 7.72 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4FV
CVE-2022-48990 IAYRFH 7.98 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRFH
CVE-2024-47745 IAYQSE 7.98 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQSE
CVE-2023-6917 I948S1 8.0 6.0 pcp Application
https://gitee.com/src-openeuler/pcp/issues/I948S1
CVE-2021-47294 I9R4JQ 8.05 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4JQ
CVE-2024-46822 IAU9OA 8.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9OA
CVE-2023-22081 I88VNW 8.14 5.3 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW
CVE-2023-22025 I88JFX 8.14 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX
CVE-2024-35905 I9QG3A 8.39 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9QG3A
CVE-2024-6602 IAC0HL 9.14 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAC0HL
CVE-2024-48949 IAWFM6 9.38 0.0 pcs sig-Ha
https://gitee.com/src-openeuler/pcs/issues/IAWFM6
CVE-2021-47315 I9RKXC 9.61 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9RKXC
CVE-2024-49862 IAYQOY 9.81 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQOY
CVE-2024-49991 IAYRB0 9.9 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRB0
CVE-2024-47723 IAYQS5 9.9 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQS5
CVE-2024-49928 IAYRD4 9.98 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRD4
CVE-2024-49986 IAYRAB 10.07 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRAB
CVE-2024-49880 IAYR9V 10.07 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYR9V
CVE-2024-47727 IAYQS3 10.07 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQS3
CVE-2024-47691 IAYPJO 10.07 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPJO
CVE-2023-28100 I9AVQ9 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101 I9AVQ7 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2024-50061 IAYRFC 10.23 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRFC
CVE-2023-52680 I9Q9F0 10.64 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9Q9F0
CVE-2024-38605 IA6S5L 10.8 8.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5L
CVE-2024-49925 IAYRDB 10.82 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRDB
CVE-2024-46833 IAU9OY 10.89 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9OY
CVE-2024-49936 IAYRB6 10.9 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRB6
CVE-2024-47747 IAYQS4 10.98 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQS4
CVE-2024-47750 IAYQRW 10.98 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQRW
CVE-2022-49026 IAYREC 11.06 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYREC
CVE-2024-47676 IAYPKD 11.06 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPKD
CVE-2022-49032 IAYREK 11.15 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYREK
CVE-2024-49981 IAYRCM 11.15 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRCM
CVE-2024-9050 IAZ28R 11.23 7.8 NetworkManager-libreswan System-tool
https://gitee.com/src-openeuler/NetworkManager-libreswan/issues/IAZ28R
CVE-2024-49982 IAYR9W 11.23 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYR9W
CVE-2024-49853 IAYQS8 11.23 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQS8
CVE-2024-4976 IAWSH2 11.61 0.0 poppler Desktop
https://gitee.com/src-openeuler/poppler/issues/IAWSH2
CVE-2022-49025 IAYRJE 11.81 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRJE
CVE-2022-48962 IAYRFL 11.81 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRFL
CVE-2024-50047 IAYRE5 11.81 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRE5
CVE-2024-49883 IAYRCP 11.81 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRCP
CVE-2024-49876 IAYRCI 11.81 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRCI
CVE-2024-49884 IAYR9L 11.81 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYR9L
CVE-2024-49889 IAYR98 11.81 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYR98
CVE-2024-47701 IAYPK6 11.81 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPK6
CVE-2024-49860 IAYQON 11.9 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQON
CVE-2024-49852 IAYQS6 12.06 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQS6
CVE-2024-47695 IAYPK0 12.06 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPK0
CVE-2024-47662 IAVU85 12.07 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAVU85
CVE-2024-47660 IAVU3A 12.15 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAVU3A
CVE-2024-9823 IAX37B 12.33 0.0 jetty sig-Java
https://gitee.com/src-openeuler/jetty/issues/IAX37B
CVE-2022-3523 I5VZ0L 12.33 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I5VZ0L
CVE-2024-8184 IAX38I 12.37 0.0 jetty sig-Java
https://gitee.com/src-openeuler/jetty/issues/IAX38I
CVE-2024-6763 IAX38H 12.37 0.0 jetty sig-Java
https://gitee.com/src-openeuler/jetty/issues/IAX38H
CVE-2024-6762 IAX39H 12.39 0.0 jetty sig-Java
https://gitee.com/src-openeuler/jetty/issues/IAX39H
CVE-2021-47324 I9ROH3 12.55 8.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9ROH3
CVE-2022-48960 IAYRDH 12.65 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRDH
CVE-2024-50055 IAYREJ 12.82 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYREJ
CVE-2024-50033 IAYRFT 12.9 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRFT
CVE-2024-47682 IAYPK3 12.9 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPK3
CVE-2022-48967 IAYRFA 12.98 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRFA
CVE-2024-46870 IAVU37 12.98 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAVU37
CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2022-49023 IAYREV 13.07 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYREV
CVE-2024-50066 IAZ7TE 13.23 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAZ7TE
CVE-2023-42950 IAXD4U 13.64 0.0 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAXD4U
CVE-2023-42950 IAXD4T 13.64 0.0 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAXD4T
CVE-2023-42950 IAXD4S 13.64 0.0 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAXD4S
CVE-2024-5693 IA4IZZ 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZZ
CVE-2024-4769 I9PC2L 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2L
CVE-2024-4767 I9PC2I 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2I
CVE-2024-3859 I9H9RA 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9RA
CVE-2024-3861 I9H9R8 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9R8
CVE-2024-3302 I9H9Q9 13.64 3.7 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9Q9
CVE-2024-21235 IAXD55 13.65 0.0 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAXD55
CVE-2024-21217 IAXD51 13.65 0.0 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAXD51
CVE-2024-21211 IAXD4Y 13.65 0.0 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAXD4Y
CVE-2024-21208 IAXD4W 13.65 0.0 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAXD4W
CVE-2024-21210 IAXD5J 13.66 0.0 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAXD5J
CVE-2024-21208 IAXD5I 13.66 0.0 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAXD5I
CVE-2024-21235 IAXD5H 13.66 0.0 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAXD5H
CVE-2024-21217 IAXD5F 13.66 0.0 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAXD5F
CVE-2024-21211 IAXD5E 13.66 0.0 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAXD5E
CVE-2024-21210 IAXD5A 13.66 0.0 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAXD5A
CVE-2024-21208 IAXD59 13.66 0.0 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAXD59
CVE-2024-21210 IAXD6G 13.67 0.0 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAXD6G
CVE-2024-21235 IAXD6E 13.67 0.0 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAXD6E
CVE-2024-21217 IAXD5N 13.67 0.0 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAXD5N
CVE-2024-21211 IAXD5K 13.67 0.0 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAXD5K
CVE-2024-37890 IAXFFT 13.8 0.0 thrift Base-service
https://gitee.com/src-openeuler/thrift/issues/IAXFFT
CVE-2024-37890 IAXFFC 13.8 0.0 ceph sig-ceph
https://gitee.com/src-openeuler/ceph/issues/IAXFFC
CVE-2022-48981 IAYRIR 13.81 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRIR
CVE-2022-49031 IAYRDV 13.81 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRDV
CVE-2024-47666 IAVU94 13.81 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAVU94
CVE-2024-47663 IAVU8A 13.81 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAVU8A
CVE-2024-49769 IB0DZR 13.9 7.5 python-waitress sig-python-modules
https://gitee.com/src-openeuler/python-waitress/issues/IB0DZR
CVE-2024-49989 IAYRDA 13.9 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRDA
CVE-2024-47751 IAYQSG 13.9 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQSG
CVE-2024-47719 IAYPJE 13.9 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYPJE
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 sig/Compiler 2022-11-9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
40 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
41 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
42 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
43 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
44 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
45 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
46 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
47 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
48 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
49 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
50 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
51 systemd 任务 systemd中缺少文件 sig/Base-service 2024-3-6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
52 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
53 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
54 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
55 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
56 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
57 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
58 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
59 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
60 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
61 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
62 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
63 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
64 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
65 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
66 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
67 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
68 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
69 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
70 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
71 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
72 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
73 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
74 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
75 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
76 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
77 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
78 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
79 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
80 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
81 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
82 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
83 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
84 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
85 kernel 任务 CVE-2023-39179 sig/Kernel 2024-6-17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
86 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
87 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
88 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
89 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
90 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
91 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
92 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
93 kernel 任务 CVE-2023-4458 sig/Kernel 2024-7-5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
94 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
95 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
96 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLBC
97 kernel 缺陷 openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAKZBP
98 kernel 缺陷 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL14E
99 qemu 缺陷 ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL88M
100 kernel 缺陷 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IALDVU
101 openssh 任务 未找到 openssl命令导致编译失败 sig/Networking 2024-8-26 10:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMEU0
102 gcc 缺陷 gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 sig/Compiler 2024-8-27 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPD7
103 kernel 任务 x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024-8-27 10:59 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPTG
104 NetworkManager 缺陷 双网卡绑定 配置mode=4时, 会告警无效的mac地址 sig/Networking 2024-8-27 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMUBD
105 kernel 任务 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024-8-28 11:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN0F8
106 kernel 任务 [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024-8-28 21:03 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN6XR
107 kernel 任务 [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024-8-28 21:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN70V
108 kernel 任务 [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024-8-29 10:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN96W
109 lvm2 任务 系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到 sig/Storage 2024-8-30 15:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IANNE3
110 samba 任务 libldb 自 Samba 4.21.0 起合入 samba 包 sig/Networking 2024-9-3 8:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOAVB
111 gcc 缺陷 [22.03 SP1 aarch64] 使用gcc-10 编译libreoffice出现链接错误 sig/Compiler 2024-9-3 16:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOI80
112 kernel 缺陷 openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包 sig/Kernel 2024-9-4 15:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAORZQ
113 kernel 缺陷 内核再编译报错 sig/Kernel 2024-9-9 14:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAPWEZ
114 kernel 任务 [OLK-6.6]sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() sig/Kernel 2024-9-12 10:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAQQQ1
115 kernel 任务 【OLK 5.10】KASAN: use-after-free Read in nfsd_file_queue_for_close sig/Kernel 2024-9-13 11:48 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR313
116 iptables 任务 iptables 社区补丁分析回合 sig/Networking 2024-9-13 14:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR4N5
117 kernel 缺陷 [openEuler 2203 sp4] RT spinlock panic sig/Kernel 2024-9-18 10:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IARPTO
118 kernel 缺陷 rpm查询内核provides信息,显示不合理 sig/Kernel 2024-9-20 11:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASF8T
119 systemd 任务 systemd服务不能被拉起,systemctl查询状态时服务为mask,unmask不能将服务解锁 sig/Base-service 2024-9-23 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASX3U
120 libnl3 缺陷 网络组开源补丁例行分析合入 sig/Networking 2024-9-23 14:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASYTG
121 glibc 缺陷 网络组开源补丁例行分析合入 sig/Computing 2024-9-23 15:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT02M
122 glibc 缺陷 dns解析偶现失败,报Name or service not known sig/Computing 2024-9-23 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT02O
123 qemu 缺陷 24.03-LTS 版本无法 qemu-system-x86_64 命令启动 sig/Virt 2024-9-23 20:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT48L
124 iproute 任务 6.6.0版本相比6.4.0版本差异分析 sig/Networking 2024-9-24 23:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATERL
125 kernel 缺陷 基于NFS存储的KVM虚拟机创建失败 sig/Kernel 2024-9-25 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATHZQ
126 gcc 缺陷 (X86平台)20.03LTS的版本上,g++编译附件的用例耗时异常问题 sig/Compiler 2024-9-26 14:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATTWH
127 glibc 缺陷 24.03-lts pinsrq指令调用异常导致进程崩溃 sig/Computing 2024-9-27 11:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAU2YA
128 libaio 任务 Considering Disabling LTO in 25.03 sig/Storage 2024-10-6 2:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAV1KB
129 iproute 缺陷 [openEuler22.03-LTS-SP4]dcb工具处理底层返回值时上报结果异常 sig/Networking 2024-10-8 14:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAVD1L
130 iproute 缺陷 [openEuler22.03-LTS-SP4]dcb工具对无相应接口的设备进行配置或查询时会hung住 sig/Networking 2024-10-8 15:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAVEBI
131 libcgroup 缺陷 Patch not applied sig/sig-CloudNative 2024-10-11 14:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAWA13
132 qemu 缺陷 qemu 转发端口失败 sig/Virt 2024-10-11 15:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAWB25
133 kernel 缺陷 Cgroup限制对910b不生效 sig/Kernel 2024-10-11 16:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAWC4Y
134 bash 缺陷 del doesn't exist PATH dirs in bashrc sig/Base-service 2024-10-16 14:38 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAXHP8
135 systemd 缺陷 sync patches from systemd community sig/Base-service 2024-10-16 14:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAXHTR
136 mesa 任务 升级mesa版本 24.0.3版本后gtk4-widget-factory运行报错 sig/Desktop 2024-10-20 14:41 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAYCWI
137 openssh 缺陷 openEuler-2403版本补丁同步 sig/Networking 2024-10-21 14:32 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAYJF8
138 openssh 缺陷 openEuler-22.03-LTS/openEuler-22.03-LTS-SP1全量升级到Cloud版本后,出现1、docker-engine、lxc、tmp2-abrmd升级失败,报错selinux相关的错误,2、升级后ssh无法连接,报错权限问题 sig/Networking 2024-10-21 14:32 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAYJFD
139 systemd 缺陷 systemd-logind 启动失败 sig/Base-service 2024-10-22 13:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAYVEW
140 systemd 任务 进一步优化mount挂载点多且事件触发频繁的systemd性能问题 sig/Base-service 2024-10-22 21:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZ1M4
141 qemu 缺陷 qemu-img create 非本地文件必然失败 sig/Virt 2024-10-23 17:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZATR
142 openssh 缺陷 scp sig/Networking 2024-10-23 18:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZBH1
143 openssh 任务 scp传输大文件从10G以后速度极速下降 sig/Networking 2024-10-23 18:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZBKD
144 openssh 任务 升级openssh9.9导致服务无法启动,注释配置后,由于openssh官方禁用DSA,导致免密失效 sig/Networking 2024-10-25 11:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZPKA
145 gcc 缺陷 [24.03 x86_64] 使用GCC 12 编译libonnxruntime出现链接错误 sig/Compiler 2024-10-26 14:33 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZXO6
146 systemd 缺陷 NetworkManager等服务启动失败,报Unexpected error response from GetNameOwner错误 sig/Base-service 2024-10-28 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB0A07
147 sqlite 任务 openeuler-24.03-LTS patch失败 sig/DB 2024-10-29 17:20 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB0LLZ
148 systemd 任务 systemctl --user 无法使用, user(a)1000.service 无法启动, systemd 用户态dbus套接没有创建 sig/Base-service 2024-10-30 15:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB0TJT
149 gcc 任务 22.03-LTS-SP4分支,AI开启LTO相关,tmpdir遗留预期外的文件 sig/Compiler 2024-10-30 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB0TZ4
150 openssl 任务 openeuler24.03-LTS 构建不成功 backport-CVE-2024-2511-Fix-unconstrained-session-cache-growth-in-TLSv1.3.patch失败 sig/sig-security-fac 2024-10-30 16:38 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB0V59
151 kernel 任务 删除kmem_cache_alloc中冗余的should_failslab函数调用 sig/Kernel 2024-10-30 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IB0VAP
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
[Release] openEuler update_20241023版本发布公告
by update版本发布邮箱
25 Oct '24
25 Oct '24
Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-22.03-LTS-SP1 Update 20241023发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20241023发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20241023发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20241023发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20241023发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/11/01)提供 update_20241030 版本。 openEuler-22.03-LTS-SP1 Update 20241023 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题14个,已知安全漏洞59个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAYFIT?from=project-i…
CVE修复: CVE 仓库 score IA6SHW:CVE-2024-38612<
https://gitee.com/src-openeuler/kernel/issues/IA6SHW
> kernel 9.8 IACR2E:CVE-2024-39495<
https://gitee.com/src-openeuler/kernel/issues/IACR2E
> kernel 7.8 IACR2S:CVE-2024-40958<
https://gitee.com/src-openeuler/kernel/issues/IACR2S
> kernel 7.8 IAUATF:CVE-2024-46817<
https://gitee.com/src-openeuler/kernel/issues/IAUATF
> kernel 7.8 IAUA6B:CVE-2024-46859<
https://gitee.com/src-openeuler/kernel/issues/IAUA6B
> kernel 7.8 I61T8B:CVE-2022-43680<
https://gitee.com/src-openeuler/firefox/issues/I61T8B
> firefox 7.5 I8WU8Z:CVE-2023-45237<
https://gitee.com/src-openeuler/edk2/issues/I8WU8Z
> edk2 7.5 I8WUA0:CVE-2023-45236<
https://gitee.com/src-openeuler/edk2/issues/I8WUA0
> edk2 7.5 I8OLGP:CVE-2023-50471<
https://gitee.com/src-openeuler/cjson/issues/I8OLGP
> cjson 7.5 I8OK8K:CVE-2023-50472<
https://gitee.com/src-openeuler/cjson/issues/I8OK8K
> cjson 7.5 I9Q8YT:CVE-2024-35789<
https://gitee.com/src-openeuler/kernel/issues/I9Q8YT
> kernel 6.6 IAXD29:CVE-2024-21196<
https://gitee.com/src-openeuler/mysql/issues/IAXD29
> mysql 6.5 IAXD3D:CVE-2024-21230<
https://gitee.com/src-openeuler/mysql/issues/IAXD3D
> mysql 6.5 I9L9N9:CVE-2024-27030<
https://gitee.com/src-openeuler/kernel/issues/I9L9N9
> kernel 6.3 I9T92N:CVE-2023-52881<
https://gitee.com/src-openeuler/kernel/issues/I9T92N
> kernel 5.9 I9L9IB:CVE-2024-27074<
https://gitee.com/src-openeuler/kernel/issues/I9L9IB
> kernel 5.5 I9Q8LQ:CVE-2024-27403<
https://gitee.com/src-openeuler/kernel/issues/I9Q8LQ
> kernel 5.5 I9QG6A:CVE-2024-35871<
https://gitee.com/src-openeuler/kernel/issues/I9QG6A
> kernel 5.5 I9QR8A:CVE-2024-36007<
https://gitee.com/src-openeuler/kernel/issues/I9QR8A
> kernel 5.5 I9QRF9:CVE-2024-36004<
https://gitee.com/src-openeuler/kernel/issues/I9QRF9
> kernel 5.5 I9RDAK:CVE-2021-47484<
https://gitee.com/src-openeuler/kernel/issues/I9RDAK
> kernel 5.5 IA6S7G:CVE-2024-38608<
https://gitee.com/src-openeuler/kernel/issues/IA6S7G
> kernel 5.5 IAKPY5:CVE-2024-42321<
https://gitee.com/src-openeuler/kernel/issues/IAKPY5
> kernel 5.5 IAKQ92:CVE-2024-42289<
https://gitee.com/src-openeuler/kernel/issues/IAKQ92
> kernel 5.5 IALEAO:CVE-2024-43880<
https://gitee.com/src-openeuler/kernel/issues/IALEAO
> kernel 5.5 IAMMC8:CVE-2024-44931<
https://gitee.com/src-openeuler/kernel/issues/IAMMC8
> kernel 5.5 IAOXZB:CVE-2024-44990<
https://gitee.com/src-openeuler/kernel/issues/IAOXZB
> kernel 5.5 IAOXZI:CVE-2024-44989<
https://gitee.com/src-openeuler/kernel/issues/IAOXZI
> kernel 5.5 IAQOJA:CVE-2024-45018<
https://gitee.com/src-openeuler/kernel/issues/IAQOJA
> kernel 5.5 IAU9NT:CVE-2024-46826<
https://gitee.com/src-openeuler/kernel/issues/IAU9NT
> kernel 5.5 IAU9OA:CVE-2024-46822<
https://gitee.com/src-openeuler/kernel/issues/IAU9OA
> kernel 5.5 IAVU7X:CVE-2024-47661<
https://gitee.com/src-openeuler/kernel/issues/IAVU7X
> kernel 5.5 I6X44B:CVE-2023-26048<
https://gitee.com/src-openeuler/jetty/issues/I6X44B
> jetty 5.3 I81TV3:CVE-2023-40167<
https://gitee.com/src-openeuler/jetty/issues/I81TV3
> jetty 5.3 IADU1N:CVE-2024-40725<
https://gitee.com/src-openeuler/httpd/issues/IADU1N
> httpd 5.3 IAXD3K:CVE-2024-21238<
https://gitee.com/src-openeuler/mysql/issues/IAXD3K
> mysql 5.3 IADMB9:CVE-2024-21185<
https://gitee.com/src-openeuler/mysql/issues/IADMB9
> mysql 4.9 IAXD2K:CVE-2024-21207<
https://gitee.com/src-openeuler/mysql/issues/IAXD2K
> mysql 4.9 IAXD32:CVE-2024-21197<
https://gitee.com/src-openeuler/mysql/issues/IAXD32
> mysql 4.9 IAXD25:CVE-2024-21218<
https://gitee.com/src-openeuler/mysql/issues/IAXD25
> mysql 4.9 IAXD31:CVE-2024-21199<
https://gitee.com/src-openeuler/mysql/issues/IAXD31
> mysql 4.9 IAXD37:CVE-2024-21193<
https://gitee.com/src-openeuler/mysql/issues/IAXD37
> mysql 4.9 IAXD3A:CVE-2024-21241<
https://gitee.com/src-openeuler/mysql/issues/IAXD3A
> mysql 4.9 IAXD30:CVE-2024-21239<
https://gitee.com/src-openeuler/mysql/issues/IAXD30
> mysql 4.9 IAXD3F:CVE-2024-21236<
https://gitee.com/src-openeuler/mysql/issues/IAXD3F
> mysql 4.9 IAXD3I:CVE-2024-21194<
https://gitee.com/src-openeuler/mysql/issues/IAXD3I
> mysql 4.9 IAXD2P:CVE-2024-21198<
https://gitee.com/src-openeuler/mysql/issues/IAXD2P
> mysql 4.9 IAXD2Q:CVE-2024-21203<
https://gitee.com/src-openeuler/mysql/issues/IAXD2Q
> mysql 4.9 IAXD3M:CVE-2024-21201<
https://gitee.com/src-openeuler/mysql/issues/IAXD3M
> mysql 4.9 IAXD3P:CVE-2024-21219<
https://gitee.com/src-openeuler/mysql/issues/IAXD3P
> mysql 4.9 IAXD39:CVE-2024-21212<
https://gitee.com/src-openeuler/mysql/issues/IAXD39
> mysql 4.4 I81TTS:CVE-2023-36479<
https://gitee.com/src-openeuler/jetty/issues/I81TTS
> jetty 4.3 IAXD2X:CVE-2024-21213<
https://gitee.com/src-openeuler/mysql/issues/IAXD2X
> mysql 4.2 I9Q978:CVE-2024-35829<
https://gitee.com/src-openeuler/kernel/issues/I9Q978
> kernel 3.9 IAXD35:CVE-2024-21247<
https://gitee.com/src-openeuler/mysql/issues/IAXD35
> mysql 3.8 IA7D5O:CVE-2024-36244<
https://gitee.com/src-openeuler/kernel/issues/IA7D5O
> kernel 3.8 IARVBS:CVE-2024-46716<
https://gitee.com/src-openeuler/kernel/issues/IARVBS
> kernel 3.3 IAXD3N:CVE-2024-21231<
https://gitee.com/src-openeuler/mysql/issues/IAXD3N
> mysql 3.1 IAXD3L:CVE-2024-21237<
https://gitee.com/src-openeuler/mysql/issues/IAXD3L
> mysql 2.2 Bugfix: issue 仓库 #IAUU2G:CUPS-lspp 补丁被错误删除:CUPS-lspp 补丁被错误删除<
https://e.gitee.com/openeuler/issues/table?issue=IAUU2G
> cups #IASGMJ:nftables社区补丁回合:nftables社区补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IASGMJ
> nftables #IAZ16P:【22.03-lts-sp1_update 2024/10/21 release】update version to 2.0.18-19:【22.03-lts-sp1_update 2024/10/21 release】update version to 2.0.18-19<
https://e.gitee.com/openeuler/issues/table?issue=IAZ16P
> iSulad #IAU1DM:ext4 dax在异常路径退出导致文件系统isize不一致问题:ext4 dax在异常路径退出导致文件系统isize不一致问题<
https://e.gitee.com/openeuler/issues/table?issue=IAU1DM
> kernel #IAZ1CQ:【22.03-lts-sp1_update 2024/10/21 release】update version to 2.0.9-11:【22.03-lts-sp1_update 2024/10/21 release】update version to 2.0.9-11<
https://e.gitee.com/openeuler/issues/table?issue=IAZ1CQ
> lcr #IAWXV9:【UBIFS/fslock】5.10 24年6月前主线补丁合入:【UBIFS/fslock】5.10 24年6月前主线补丁合入<
https://e.gitee.com/openeuler/issues/table?issue=IAWXV9
> kernel #IAVLO6:【OLK-5.10】nbd: Fix signal handling:【OLK-5.10】nbd: Fix signal handling<
https://e.gitee.com/openeuler/issues/table?issue=IAVLO6
> kernel #IAWNR5:cups man page 被错误分发:cups man page 被错误分发<
https://e.gitee.com/openeuler/issues/table?issue=IAWNR5
> cups #IAUQ97:md/raid1: don't free conf on raid0_run failure:md/raid1: don't free conf on raid0_run failure<
https://e.gitee.com/openeuler/issues/table?issue=IAUQ97
> kernel #IAYG5W:【Update】update oec-hardware verison to 1.1.6:【Update】update oec-hardware verison to 1.1.6<
https://e.gitee.com/openeuler/issues/table?issue=IAYG5W
> oec-hardware #IAQPKU:【OLK-5.10】sbitmap: 主线bugfix补丁回合:【OLK-5.10】sbitmap: 主线bugfix补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IAQPKU
> kernel #IAYJTN:update to 11.0.25+9(ga):update to 11.0.25+9(ga)<
https://e.gitee.com/openeuler/issues/table?issue=IAYJTN
> openjdk-11 #IAZ5HS:同步上游社区补丁:同步上游社区补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAZ5HS
> gazelle #IAUE8E:systemd-249 在容器环境下出现严重的可用性问题:systemd-249 在容器环境下出现严重的可用性问题<
https://e.gitee.com/openeuler/issues/table?issue=IAUE8E
> systemd openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 任务 2022-10-8 16:24 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
2 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 需求 2022-10-27 14:50 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
3 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022-11-10 16:49 无优先级 delve sig/dev-utils
https://e.gitee.com/open_euler/repos/src-openeuler/delve
4 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023-3-22 10:20 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
5 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023-9-26 19:24 无优先级 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
6 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024-4-26 18:51 次要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-20.03-LTS-SP4 Update 20241023 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题8个,已知安全漏洞28个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAYFIR?from=project-i…
CVE修复: CVE 仓库 score IARWFE:CVE-2024-46757<
https://gitee.com/src-openeuler/kernel/issues/IARWFE
> kernel 7.8 I8WU8Z:CVE-2023-45237<
https://gitee.com/src-openeuler/edk2/issues/I8WU8Z
> edk2 7.5 I8WUA0:CVE-2023-45236<
https://gitee.com/src-openeuler/edk2/issues/I8WUA0
> edk2 7.5 IAXD29:CVE-2024-21196<
https://gitee.com/src-openeuler/mysql/issues/IAXD29
> mysql 6.5 IAXD3D:CVE-2024-21230<
https://gitee.com/src-openeuler/mysql/issues/IAXD3D
> mysql 6.5 IAOXZ0:CVE-2024-44952<
https://gitee.com/src-openeuler/kernel/issues/IAOXZ0
> kernel 5.5 IAU9NT:CVE-2024-46826<
https://gitee.com/src-openeuler/kernel/issues/IAU9NT
> kernel 5.5 IADU1N:CVE-2024-40725<
https://gitee.com/src-openeuler/httpd/issues/IADU1N
> httpd 5.3 IAXD3K:CVE-2024-21238<
https://gitee.com/src-openeuler/mysql/issues/IAXD3K
> mysql 5.3 IADMB9:CVE-2024-21185<
https://gitee.com/src-openeuler/mysql/issues/IADMB9
> mysql 4.9 IAXD25:CVE-2024-21218<
https://gitee.com/src-openeuler/mysql/issues/IAXD25
> mysql 4.9 IAXD30:CVE-2024-21239<
https://gitee.com/src-openeuler/mysql/issues/IAXD30
> mysql 4.9 IAXD2K:CVE-2024-21207<
https://gitee.com/src-openeuler/mysql/issues/IAXD2K
> mysql 4.9 IAXD31:CVE-2024-21199<
https://gitee.com/src-openeuler/mysql/issues/IAXD31
> mysql 4.9 IAXD32:CVE-2024-21197<
https://gitee.com/src-openeuler/mysql/issues/IAXD32
> mysql 4.9 IAXD37:CVE-2024-21193<
https://gitee.com/src-openeuler/mysql/issues/IAXD37
> mysql 4.9 IAXD3A:CVE-2024-21241<
https://gitee.com/src-openeuler/mysql/issues/IAXD3A
> mysql 4.9 IAXD3F:CVE-2024-21236<
https://gitee.com/src-openeuler/mysql/issues/IAXD3F
> mysql 4.9 IAXD2P:CVE-2024-21198<
https://gitee.com/src-openeuler/mysql/issues/IAXD2P
> mysql 4.9 IAXD2Q:CVE-2024-21203<
https://gitee.com/src-openeuler/mysql/issues/IAXD2Q
> mysql 4.9 IAXD3I:CVE-2024-21194<
https://gitee.com/src-openeuler/mysql/issues/IAXD3I
> mysql 4.9 IAXD3M:CVE-2024-21201<
https://gitee.com/src-openeuler/mysql/issues/IAXD3M
> mysql 4.9 IAXD3P:CVE-2024-21219<
https://gitee.com/src-openeuler/mysql/issues/IAXD3P
> mysql 4.9 IAXD39:CVE-2024-21212<
https://gitee.com/src-openeuler/mysql/issues/IAXD39
> mysql 4.4 IAXD2X:CVE-2024-21213<
https://gitee.com/src-openeuler/mysql/issues/IAXD2X
> mysql 4.2 IAXD35:CVE-2024-21247<
https://gitee.com/src-openeuler/mysql/issues/IAXD35
> mysql 3.8 IAXD3N:CVE-2024-21231<
https://gitee.com/src-openeuler/mysql/issues/IAXD3N
> mysql 3.1 IAXD3L:CVE-2024-21237<
https://gitee.com/src-openeuler/mysql/issues/IAXD3L
> mysql 2.2 Bugfix: issue 仓库 #IAZ1DT:【20.03-lts-sp4_update 2024/10/21 release】update version to 2.0.9-11:【20.03-lts-sp4_update 2024/10/21 release】update version to 2.0.9-11<
https://e.gitee.com/openeuler/issues/table?issue=IAZ1DT
> lcr #IAZ16U:【20.03-lts-sp4_update 2024/10/21 release】update version to 2.0.18-19:【20.03-lts-sp4_update 2024/10/21 release】update version to 2.0.18-19<
https://e.gitee.com/openeuler/issues/table?issue=IAZ16U
> iSulad #IAZ5HS:同步上游社区补丁:同步上游社区补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAZ5HS
> gazelle #IAY2ZF:[openEuler-1.0-LTS] v4.19.320 LTS补丁回合:[openEuler-1.0-LTS] v4.19.320 LTS补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IAY2ZF
> kernel #IAYG5W:【Update】update oec-hardware verison to 1.1.6:【Update】update oec-hardware verison to 1.1.6<
https://e.gitee.com/openeuler/issues/table?issue=IAYG5W
> oec-hardware #IAYQRI:[openEuler-1.0-LTS] 10月PCI ACPI LTS补丁回合:[openEuler-1.0-LTS] 10月PCI ACPI LTS补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IAYQRI
> kernel #IAY9KE:【OpenEuler1.0-LTS】LTS补丁合入:【OpenEuler1.0-LTS】LTS补丁合入<
https://e.gitee.com/openeuler/issues/table?issue=IAY9KE
> kernel #IAUQ97:md/raid1: don't free conf on raid0_run failure:md/raid1: don't free conf on raid0_run failure<
https://e.gitee.com/openeuler/issues/table?issue=IAUQ97
> kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023-10-26 19:02 主要 vdsm sig/oVirt
https://e.gitee.com/open_euler/repos/src-openeuler/vdsm
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023-11-4 17:34 主要 redis6 sig/bigdata
https://e.gitee.com/open_euler/repos/src-openeuler/redis6
3 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023-11-7 17:23 主要 strongswan sig/sig-security-fac
https://e.gitee.com/open_euler/repos/src-openeuler/strongswan
4 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023-11-13 16:59 次要 h2 sig/DB
https://e.gitee.com/open_euler/repos/src-openeuler/h2
openEuler-22.03-LTS-SP3 Update 20241023 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题18个,已知安全漏54个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAYFIU?from=project-i…
CVE修复: CVE 仓库 score IA6SHW:CVE-2024-38612<
https://gitee.com/src-openeuler/kernel/issues/IA6SHW
> kernel 9.8 IACR2E:CVE-2024-39495<
https://gitee.com/src-openeuler/kernel/issues/IACR2E
> kernel 7.8 IACR2S:CVE-2024-40958<
https://gitee.com/src-openeuler/kernel/issues/IACR2S
> kernel 7.8 IAUATF:CVE-2024-46817<
https://gitee.com/src-openeuler/kernel/issues/IAUATF
> kernel 7.8 IAUA6B:CVE-2024-46859<
https://gitee.com/src-openeuler/kernel/issues/IAUA6B
> kernel 7.8 I8WU8Z:CVE-2023-45237<
https://gitee.com/src-openeuler/edk2/issues/I8WU8Z
> edk2 7.5 I8WUA0:CVE-2023-45236<
https://gitee.com/src-openeuler/edk2/issues/I8WUA0
> edk2 7.5 I8OLGP:CVE-2023-50471<
https://gitee.com/src-openeuler/cjson/issues/I8OLGP
> cjson 7.5 I8OK8K:CVE-2023-50472<
https://gitee.com/src-openeuler/cjson/issues/I8OK8K
> cjson 7.5 IAXD29:CVE-2024-21196<
https://gitee.com/src-openeuler/mysql/issues/IAXD29
> mysql 6.5 IAXD3D:CVE-2024-21230<
https://gitee.com/src-openeuler/mysql/issues/IAXD3D
> mysql 6.5 I9L9N9:CVE-2024-27030<
https://gitee.com/src-openeuler/kernel/issues/I9L9N9
> kernel 6.3 I9Q8ZF:CVE-2024-35785<
https://gitee.com/src-openeuler/kernel/issues/I9Q8ZF
> kernel 5.5 IAOXZ0:CVE-2024-44952<
https://gitee.com/src-openeuler/kernel/issues/IAOXZ0
> kernel 5.5 I9L9IB:CVE-2024-27074<
https://gitee.com/src-openeuler/kernel/issues/I9L9IB
> kernel 5.5 I9O0MR:CVE-2024-27397<
https://gitee.com/src-openeuler/kernel/issues/I9O0MR
> kernel 5.5 I9TXIE:CVE-2024-36927<
https://gitee.com/src-openeuler/kernel/issues/I9TXIE
> kernel 5.5 IA6S7G:CVE-2024-38608<
https://gitee.com/src-openeuler/kernel/issues/IA6S7G
> kernel 5.5 IAKPY5:CVE-2024-42321<
https://gitee.com/src-openeuler/kernel/issues/IAKPY5
> kernel 5.5 IAKQ92:CVE-2024-42289<
https://gitee.com/src-openeuler/kernel/issues/IAKQ92
> kernel 5.5 IALEAO:CVE-2024-43880<
https://gitee.com/src-openeuler/kernel/issues/IALEAO
> kernel 5.5 IAMMC8:CVE-2024-44931<
https://gitee.com/src-openeuler/kernel/issues/IAMMC8
> kernel 5.5 IAOXZB:CVE-2024-44990<
https://gitee.com/src-openeuler/kernel/issues/IAOXZB
> kernel 5.5 IAOXZI:CVE-2024-44989<
https://gitee.com/src-openeuler/kernel/issues/IAOXZI
> kernel 5.5 IAU9OA:CVE-2024-46822<
https://gitee.com/src-openeuler/kernel/issues/IAU9OA
> kernel 5.5 IAVU7X:CVE-2024-47661<
https://gitee.com/src-openeuler/kernel/issues/IAVU7X
> kernel 5.5 I6X44B:CVE-2023-26048<
https://gitee.com/src-openeuler/jetty/issues/I6X44B
> jetty 5.3 I81TV3:CVE-2023-40167<
https://gitee.com/src-openeuler/jetty/issues/I81TV3
> jetty 5.3 IADU1N:CVE-2024-40725<
https://gitee.com/src-openeuler/httpd/issues/IADU1N
> httpd 5.3 IAXD3K:CVE-2024-21238<
https://gitee.com/src-openeuler/mysql/issues/IAXD3K
> mysql 5.3 IAVNHO:CVE-2024-42934<
https://gitee.com/src-openeuler/OpenIPMI/issues/IAVNHO
> OpenIPMI 5 IADMB9:CVE-2024-21185<
https://gitee.com/src-openeuler/mysql/issues/IADMB9
> mysql 4.9 IAXD2K:CVE-2024-21207<
https://gitee.com/src-openeuler/mysql/issues/IAXD2K
> mysql 4.9 IAXD32:CVE-2024-21197<
https://gitee.com/src-openeuler/mysql/issues/IAXD32
> mysql 4.9 IAXD25:CVE-2024-21218<
https://gitee.com/src-openeuler/mysql/issues/IAXD25
> mysql 4.9 IAXD31:CVE-2024-21199<
https://gitee.com/src-openeuler/mysql/issues/IAXD31
> mysql 4.9 IAXD37:CVE-2024-21193<
https://gitee.com/src-openeuler/mysql/issues/IAXD37
> mysql 4.9 IAXD3A:CVE-2024-21241<
https://gitee.com/src-openeuler/mysql/issues/IAXD3A
> mysql 4.9 IAXD30:CVE-2024-21239<
https://gitee.com/src-openeuler/mysql/issues/IAXD30
> mysql 4.9 IAXD3F:CVE-2024-21236<
https://gitee.com/src-openeuler/mysql/issues/IAXD3F
> mysql 4.9 IAXD3I:CVE-2024-21194<
https://gitee.com/src-openeuler/mysql/issues/IAXD3I
> mysql 4.9 IAXD2P:CVE-2024-21198<
https://gitee.com/src-openeuler/mysql/issues/IAXD2P
> mysql 4.9 IAXD2Q:CVE-2024-21203<
https://gitee.com/src-openeuler/mysql/issues/IAXD2Q
> mysql 4.9 IAXD3M:CVE-2024-21201<
https://gitee.com/src-openeuler/mysql/issues/IAXD3M
> mysql 4.9 IAXD3P:CVE-2024-21219<
https://gitee.com/src-openeuler/mysql/issues/IAXD3P
> mysql 4.9 IAXD39:CVE-2024-21212<
https://gitee.com/src-openeuler/mysql/issues/IAXD39
> mysql 4.4 I81TTS:CVE-2023-36479<
https://gitee.com/src-openeuler/jetty/issues/I81TTS
> jetty 4.3 IAXD2X:CVE-2024-21213<
https://gitee.com/src-openeuler/mysql/issues/IAXD2X
> mysql 4.2 I9Q978:CVE-2024-35829<
https://gitee.com/src-openeuler/kernel/issues/I9Q978
> kernel 3.9 IAXD35:CVE-2024-21247<
https://gitee.com/src-openeuler/mysql/issues/IAXD35
> mysql 3.8 IA7D5O:CVE-2024-36244<
https://gitee.com/src-openeuler/kernel/issues/IA7D5O
> kernel 3.8 IARVBS:CVE-2024-46716<
https://gitee.com/src-openeuler/kernel/issues/IARVBS
> kernel 3.3 IAXD3N:CVE-2024-21231<
https://gitee.com/src-openeuler/mysql/issues/IAXD3N
> mysql 3.1 IAXD3L:CVE-2024-21237<
https://gitee.com/src-openeuler/mysql/issues/IAXD3L
> mysql 2.2 Bugfix: issue 仓库 #IAUU2G:CUPS-lspp 补丁被错误删除:CUPS-lspp 补丁被错误删除<
https://e.gitee.com/openeuler/issues/table?issue=IAUU2G
> cups #I9VTE3:[OLK5.10] xfs文件系统支持atomic write:[OLK5.10] xfs文件系统支持atomic write<
https://e.gitee.com/openeuler/issues/table?issue=I9VTE3
> kernel #IASGMJ:nftables社区补丁回合:nftables社区补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IASGMJ
> nftables #IAZ16J:【22.03-lts-sp3_update 2024/10/21 release】update version to 2.1.5-12:【22.03-lts-sp3_update 2024/10/21 release】update version to 2.1.5-12<
https://e.gitee.com/openeuler/issues/table?issue=IAZ16J
> iSulad #IAZ1BT:【22.03-lts-sp3_update 2024/10/21 release】update version to 2.1.4-12:【22.03-lts-sp3_update 2024/10/21 release】update version to 2.1.4-12<
https://e.gitee.com/openeuler/issues/table?issue=IAZ1BT
> lcr #IAU1DM:ext4 dax在异常路径退出导致文件系统isize不一致问题:ext4 dax在异常路径退出导致文件系统isize不一致问题<
https://e.gitee.com/openeuler/issues/table?issue=IAU1DM
> kernel #IAWXV9:【UBIFS/fslock】5.10 24年6月前主线补丁合入:【UBIFS/fslock】5.10 24年6月前主线补丁合入<
https://e.gitee.com/openeuler/issues/table?issue=IAWXV9
> kernel #IAWKCP:【OLK-5.10】Workaround ARM PMUs cpu maps having offline cpus:【OLK-5.10】Workaround ARM PMUs cpu maps having offline cpus<
https://e.gitee.com/openeuler/issues/table?issue=IAWKCP
> kernel #IAX0QZ:Backport 5.10.218 LTS patches from upstream:Backport 5.10.218 LTS patches from upstream<
https://e.gitee.com/openeuler/issues/table?issue=IAX0QZ
> kernel #IAVLO6:【OLK-5.10】nbd: Fix signal handling:【OLK-5.10】nbd: Fix signal handling<
https://e.gitee.com/openeuler/issues/table?issue=IAVLO6
> kernel #IAWNR5:cups man page 被错误分发:cups man page 被错误分发<
https://e.gitee.com/openeuler/issues/table?issue=IAWNR5
> cups #IAVONP:【OLK-5.10】blk-mq: fix lockdep hardirq warning in __blk_mq_tag_idle():【OLK-5.10】blk-mq: fix lockdep hardirq warning in __blk_mq_tag_idle()<
https://e.gitee.com/openeuler/issues/table?issue=IAVONP
> kernel #IAUQ97:md/raid1: don't free conf on raid0_run failure:md/raid1: don't free conf on raid0_run failure<
https://e.gitee.com/openeuler/issues/table?issue=IAUQ97
> kernel #IAW9ZQ:【OLK-5.10】ACPI/IORT: Add PMCG platform information for HiSilicon HIP10/11:【OLK-5.10】ACPI/IORT: Add PMCG platform information for HiSilicon HIP10/11<
https://e.gitee.com/openeuler/issues/table?issue=IAW9ZQ
> kernel #IAYSLH:在vsock下解决8台虚机并发热迁移问题:在vsock下解决8台虚机并发热迁移问题<
https://e.gitee.com/openeuler/issues/table?issue=IAYSLH
> dpu-utilities #IAVMSO:SDMA-DAE修改部分可能的安全漏洞:SDMA-DAE修改部分可能的安全漏洞<
https://e.gitee.com/openeuler/issues/table?issue=IAVMSO
> kernel #IAYG5W:【Update】update oec-hardware verison to 1.1.6:【Update】update oec-hardware verison to 1.1.6<
https://e.gitee.com/openeuler/issues/table?issue=IAYG5W
> oec-hardware #IAZ5HS:同步上游社区补丁:同步上游社区补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAZ5HS
> gazelle openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 需求 2023-12-19 14:50 次要 aops-apollo sig/sig-ops
https://e.gitee.com/open_euler/repos/openeuler/aops-apollo
2 openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 任务 2023-12-29 9:45 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/openeuler/kernel
3 openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 缺陷 2024-6-13 10:38 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-24.03-LTS Update 20241023 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题22个,已知安全漏洞124个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAYFIX?from=project-i…
CVE修复 CVE 仓库 score I9UBH7:CVE-2024-36913<
https://gitee.com/src-openeuler/kernel/issues/I9UBH7
> kernel 8.1 I9VJ2G:CVE-2024-36921<
https://gitee.com/src-openeuler/kernel/issues/I9VJ2G
> kernel 8 IA436B:CVE-2024-36971<
https://gitee.com/src-openeuler/kernel/issues/IA436B
> kernel 7.8 IAGPRT:CVE-2024-42104<
https://gitee.com/src-openeuler/kernel/issues/IAGPRT
> kernel 7.8 IAKPV2:CVE-2024-42280<
https://gitee.com/src-openeuler/kernel/issues/IAKPV2
> kernel 7.8 IAKQ1L:CVE-2024-42313<
https://gitee.com/src-openeuler/kernel/issues/IAKQ1L
> kernel 7.8 IAU9MO:CVE-2024-46821<
https://gitee.com/src-openeuler/kernel/issues/IAU9MO
> kernel 7.8 IAU9NW:CVE-2024-46836<
https://gitee.com/src-openeuler/kernel/issues/IAU9NW
> kernel 7.8 IAUA6B:CVE-2024-46859<
https://gitee.com/src-openeuler/kernel/issues/IAUA6B
> kernel 7.8 IAUATF:CVE-2024-46817<
https://gitee.com/src-openeuler/kernel/issues/IAUATF
> kernel 7.8 I8WU8Z:CVE-2023-45237<
https://gitee.com/src-openeuler/edk2/issues/I8WU8Z
> edk2 7.5 I8WUA0:CVE-2023-45236<
https://gitee.com/src-openeuler/edk2/issues/I8WUA0
> edk2 7.5 I9TM8C:CVE-2024-36940<
https://gitee.com/src-openeuler/kernel/issues/I9TM8C
> kernel 7.1 IAU9O1:CVE-2024-46854<
https://gitee.com/src-openeuler/kernel/issues/IAU9O1
> kernel 7.1 IAU9JW:CVE-2024-46858<
https://gitee.com/src-openeuler/kernel/issues/IAU9JW
> kernel 7 IAXD29:CVE-2024-21196<
https://gitee.com/src-openeuler/mysql/issues/IAXD29
> mysql 6.5 IAXD3D:CVE-2024-21230<
https://gitee.com/src-openeuler/mysql/issues/IAXD3D
> mysql 6.5 I9RMR9:CVE-2024-36012<
https://gitee.com/src-openeuler/kernel/issues/I9RMR9
> kernel 6.4 I9TMAL:CVE-2024-36910<
https://gitee.com/src-openeuler/kernel/issues/I9TMAL
> kernel 6.2 IA6S5U:CVE-2024-38594<
https://gitee.com/src-openeuler/kernel/issues/IA6S5U
> kernel 6.1 I9O0MR:CVE-2024-27397<
https://gitee.com/src-openeuler/kernel/issues/I9O0MR
> kernel 5.5 I9T6MM:CVE-2024-36015<
https://gitee.com/src-openeuler/kernel/issues/I9T6MM
> kernel 5.5 I9TXIE:CVE-2024-36927<
https://gitee.com/src-openeuler/kernel/issues/I9TXIE
> kernel 5.5 I9U3Z8:CVE-2024-36911<
https://gitee.com/src-openeuler/kernel/issues/I9U3Z8
> kernel 5.5 I9U4L2:CVE-2024-36946<
https://gitee.com/src-openeuler/kernel/issues/I9U4L2
> kernel 5.5 I9U96L:CVE-2024-36941<
https://gitee.com/src-openeuler/kernel/issues/I9U96L
> kernel 5.5 I9UBJR:CVE-2024-36918<
https://gitee.com/src-openeuler/kernel/issues/I9UBJR
> kernel 5.5 I9UOR0:CVE-2024-36909<
https://gitee.com/src-openeuler/kernel/issues/I9UOR0
> kernel 5.5 IA6S7G:CVE-2024-38608<
https://gitee.com/src-openeuler/kernel/issues/IA6S7G
> kernel 5.5 IAILFZ:CVE-2024-42232<
https://gitee.com/src-openeuler/kernel/issues/IAILFZ
> kernel 5.5 IAILHF:CVE-2024-42236<
https://gitee.com/src-openeuler/kernel/issues/IAILHF
> kernel 5.5 IAKPRV:CVE-2024-42311<
https://gitee.com/src-openeuler/kernel/issues/IAKPRV
> kernel 5.5 IAKPW7:CVE-2023-52889<
https://gitee.com/src-openeuler/kernel/issues/IAKPW7
> kernel 5.5 IAKPWF:CVE-2024-42283<
https://gitee.com/src-openeuler/kernel/issues/IAKPWF
> kernel 5.5 IAKPVC:CVE-2024-42299<
https://gitee.com/src-openeuler/kernel/issues/IAKPVC
> kernel 5.5 IAKPWK:CVE-2024-42309<
https://gitee.com/src-openeuler/kernel/issues/IAKPWK
> kernel 5.5 IAKPXP:CVE-2024-42292<
https://gitee.com/src-openeuler/kernel/issues/IAKPXP
> kernel 5.5 IAKQ09:CVE-2024-42308<
https://gitee.com/src-openeuler/kernel/issues/IAKQ09
> kernel 5.5 IAKPZW:CVE-2024-42305<
https://gitee.com/src-openeuler/kernel/issues/IAKPZW
> kernel 5.5 IAKQ0L:CVE-2024-42295<
https://gitee.com/src-openeuler/kernel/issues/IAKQ0L
> kernel 5.5 IAKQ0D:CVE-2024-42286<
https://gitee.com/src-openeuler/kernel/issues/IAKQ0D
> kernel 5.5 IAKQ2F:CVE-2024-43831<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2F
> kernel 5.5 IAKQ5B:CVE-2024-43834<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5B
> kernel 5.5 IAKQ5U:CVE-2024-43860<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5U
> kernel 5.5 IAKQ7X:CVE-2024-43828<
https://gitee.com/src-openeuler/kernel/issues/IAKQ7X
> kernel 5.5 IAKQ7N:CVE-2024-42322<
https://gitee.com/src-openeuler/kernel/issues/IAKQ7N
> kernel 5.5 IAKQ92:CVE-2024-42289<
https://gitee.com/src-openeuler/kernel/issues/IAKQ92
> kernel 5.5 IAMM95:CVE-2024-43894<
https://gitee.com/src-openeuler/kernel/issues/IAMM95
> kernel 5.5 IAMM8U:CVE-2024-43893<
https://gitee.com/src-openeuler/kernel/issues/IAMM8U
> kernel 5.5 IAMMC8:CVE-2024-44931<
https://gitee.com/src-openeuler/kernel/issues/IAMMC8
> kernel 5.5 IAOXZ0:CVE-2024-44952<
https://gitee.com/src-openeuler/kernel/issues/IAOXZ0
> kernel 5.5 IAOXZB:CVE-2024-44990<
https://gitee.com/src-openeuler/kernel/issues/IAOXZB
> kernel 5.5 IAQOJA:CVE-2024-45018<
https://gitee.com/src-openeuler/kernel/issues/IAQOJA
> kernel 5.5 IAR4F8:CVE-2024-46676<
https://gitee.com/src-openeuler/kernel/issues/IAR4F8
> kernel 5.5 IAR60S:CVE-2024-46691<
https://gitee.com/src-openeuler/kernel/issues/IAR60S
> kernel 5.5 IAR5ZD:CVE-2024-46689<
https://gitee.com/src-openeuler/kernel/issues/IAR5ZD
> kernel 5.5 IAR5I8:CVE-2024-46709<
https://gitee.com/src-openeuler/kernel/issues/IAR5I8
> kernel 5.5 IARV8L:CVE-2024-46726<
https://gitee.com/src-openeuler/kernel/issues/IARV8L
> kernel 5.5 IARWIK:CVE-2024-46795<
https://gitee.com/src-openeuler/kernel/issues/IARWIK
> kernel 5.5 IAU9K5:CVE-2024-46830<
https://gitee.com/src-openeuler/kernel/issues/IAU9K5
> kernel 5.5 IAU9K2:CVE-2024-46855<
https://gitee.com/src-openeuler/kernel/issues/IAU9K2
> kernel 5.5 IAU9NE:CVE-2024-46840<
https://gitee.com/src-openeuler/kernel/issues/IAU9NE
> kernel 5.5 IAU9NT:CVE-2024-46826<
https://gitee.com/src-openeuler/kernel/issues/IAU9NT
> kernel 5.5 IAU9OA:CVE-2024-46822<
https://gitee.com/src-openeuler/kernel/issues/IAU9OA
> kernel 5.5 IAU9OS:CVE-2024-46819<
https://gitee.com/src-openeuler/kernel/issues/IAU9OS
> kernel 5.5 IAU9PN:CVE-2024-46848<
https://gitee.com/src-openeuler/kernel/issues/IAU9PN
> kernel 5.5 IAU9PU:CVE-2024-46805<
https://gitee.com/src-openeuler/kernel/issues/IAU9PU
> kernel 5.5 IAU9P2:CVE-2024-46838<
https://gitee.com/src-openeuler/kernel/issues/IAU9P2
> kernel 5.5 IAUAT8:CVE-2024-46810<
https://gitee.com/src-openeuler/kernel/issues/IAUAT8
> kernel 5.5 IAVU96:CVE-2024-47665<
https://gitee.com/src-openeuler/kernel/issues/IAVU96
> kernel 5.5 IAVUFV:CVE-2024-47669<
https://gitee.com/src-openeuler/kernel/issues/IAVUFV
> kernel 5.5 I6X44B:CVE-2023-26048<
https://gitee.com/src-openeuler/jetty/issues/I6X44B
> jetty 5.3 I81TV3:CVE-2023-40167<
https://gitee.com/src-openeuler/jetty/issues/I81TV3
> jetty 5.3 IADU1N:CVE-2024-40725<
https://gitee.com/src-openeuler/httpd/issues/IADU1N
> httpd 5.3 IAXD3K:CVE-2024-21238<
https://gitee.com/src-openeuler/mysql/issues/IAXD3K
> mysql 5.3 IADMB9:CVE-2024-21185<
https://gitee.com/src-openeuler/mysql/issues/IADMB9
> mysql 4.9 IAXD25:CVE-2024-21218<
https://gitee.com/src-openeuler/mysql/issues/IAXD25
> mysql 4.9 IAXD30:CVE-2024-21239<
https://gitee.com/src-openeuler/mysql/issues/IAXD30
> mysql 4.9 IAXD2K:CVE-2024-21207<
https://gitee.com/src-openeuler/mysql/issues/IAXD2K
> mysql 4.9 IAXD31:CVE-2024-21199<
https://gitee.com/src-openeuler/mysql/issues/IAXD31
> mysql 4.9 IAXD32:CVE-2024-21197<
https://gitee.com/src-openeuler/mysql/issues/IAXD32
> mysql 4.9 IAXD37:CVE-2024-21193<
https://gitee.com/src-openeuler/mysql/issues/IAXD37
> mysql 4.9 IAXD3A:CVE-2024-21241<
https://gitee.com/src-openeuler/mysql/issues/IAXD3A
> mysql 4.9 IAXD3F:CVE-2024-21236<
https://gitee.com/src-openeuler/mysql/issues/IAXD3F
> mysql 4.9 IAXD2P:CVE-2024-21198<
https://gitee.com/src-openeuler/mysql/issues/IAXD2P
> mysql 4.9 IAXD2Q:CVE-2024-21203<
https://gitee.com/src-openeuler/mysql/issues/IAXD2Q
> mysql 4.9 IAXD3I:CVE-2024-21194<
https://gitee.com/src-openeuler/mysql/issues/IAXD3I
> mysql 4.9 IAXD3M:CVE-2024-21201<
https://gitee.com/src-openeuler/mysql/issues/IAXD3M
> mysql 4.9 IAXD3P:CVE-2024-21219<
https://gitee.com/src-openeuler/mysql/issues/IAXD3P
> mysql 4.9 I9TXGV:CVE-2024-36922<
https://gitee.com/src-openeuler/kernel/issues/I9TXGV
> kernel 4.7 IAKPWV:CVE-2024-42287<
https://gitee.com/src-openeuler/kernel/issues/IAKPWV
> kernel 4.7 IAMMB5:CVE-2024-43892<
https://gitee.com/src-openeuler/kernel/issues/IAMMB5
> kernel 4.7 I9UBJG:CVE-2024-36920<
https://gitee.com/src-openeuler/kernel/issues/I9UBJG
> kernel 4.4 IARX44:CVE-2024-46754<
https://gitee.com/src-openeuler/kernel/issues/IARX44
> kernel 4.4 IAXD39:CVE-2024-21212<
https://gitee.com/src-openeuler/mysql/issues/IAXD39
> mysql 4.4 I81TTS:CVE-2023-36479<
https://gitee.com/src-openeuler/jetty/issues/I81TTS
> jetty 4.3 IAXD2X:CVE-2024-21213<
https://gitee.com/src-openeuler/mysql/issues/IAXD2X
> mysql 4.2 IAGSLY:CVE-2024-42157<
https://gitee.com/src-openeuler/kernel/issues/IAGSLY
> kernel 4.1 IAHJG9:CVE-2024-42229<
https://gitee.com/src-openeuler/kernel/issues/IAHJG9
> kernel 4.1 I9TM8F:CVE-2024-36032<
https://gitee.com/src-openeuler/kernel/issues/I9TM8F
> kernel 3.9 I9TXIA:CVE-2024-36894<
https://gitee.com/src-openeuler/kernel/issues/I9TXIA
> kernel 3.9 I9U3C7:CVE-2024-36880<
https://gitee.com/src-openeuler/kernel/issues/I9U3C7
> kernel 3.9 I9U9YN:CVE-2024-36915<
https://gitee.com/src-openeuler/kernel/issues/I9U9YN
> kernel 3.9 IAKPOQ:CVE-2024-42290<
https://gitee.com/src-openeuler/kernel/issues/IAKPOQ
> kernel 3.9 IAKPZN:CVE-2024-42306<
https://gitee.com/src-openeuler/kernel/issues/IAKPZN
> kernel 3.9 IAKQ54:CVE-2024-43823<
https://gitee.com/src-openeuler/kernel/issues/IAKQ54
> kernel 3.9 IAKQ62:CVE-2024-43840<
https://gitee.com/src-openeuler/kernel/issues/IAKQ62
> kernel 3.9 IAKQ89:CVE-2024-43830<
https://gitee.com/src-openeuler/kernel/issues/IAKQ89
> kernel 3.9 IAVU3C:CVE-2024-47658<
https://gitee.com/src-openeuler/kernel/issues/IAVU3C
> kernel 3.9 IAVU90:CVE-2024-47672<
https://gitee.com/src-openeuler/kernel/issues/IAVU90
> kernel 3.9 IAYPJ9:CVE-2024-47675<
https://gitee.com/src-openeuler/kernel/issues/IAYPJ9
> kernel 3.9 IAYQRS:CVE-2024-47731<
https://gitee.com/src-openeuler/kernel/issues/IAYQRS
> kernel 3.9 IAYQS2:CVE-2024-47741<
https://gitee.com/src-openeuler/kernel/issues/IAYQS2
> kernel 3.9 IAXD35:CVE-2024-21247<
https://gitee.com/src-openeuler/mysql/issues/IAXD35
> mysql 3.8 IACS9I:CVE-2024-40999<
https://gitee.com/src-openeuler/kernel/issues/IACS9I
> kernel 3.6 I9UNKS:CVE-2024-36936<
https://gitee.com/src-openeuler/kernel/issues/I9UNKS
> kernel 3.3 I9UBJQ:CVE-2024-36889<
https://gitee.com/src-openeuler/kernel/issues/I9UBJQ
> kernel 3.3 I9UNV1:CVE-2024-36963<
https://gitee.com/src-openeuler/kernel/issues/I9UNV1
> kernel 3.3 IAGRQX:CVE-2024-42128<
https://gitee.com/src-openeuler/kernel/issues/IAGRQX
> kernel 3.3 IARVBS:CVE-2024-46716<
https://gitee.com/src-openeuler/kernel/issues/IARVBS
> kernel 3.3 IAVU7U:CVE-2024-47671<
https://gitee.com/src-openeuler/kernel/issues/IAVU7U
> kernel 3.3 IAC3GW:CVE-2024-6501<
https://gitee.com/src-openeuler/NetworkManager/issues/IAC3GW
> NetworkManager 3.1 IAXD3N:CVE-2024-21231<
https://gitee.com/src-openeuler/mysql/issues/IAXD3N
> mysql 3.1 IAXD3L:CVE-2024-21237<
https://gitee.com/src-openeuler/mysql/issues/IAXD3L
> mysql 2.2 Bugfix: issue 仓库 #IAD13S:【OLK-6.6】海光CSV3支持(支持主机管理和初始化可用于CSV3虚拟机的内存区):【OLK-6.6】海光CSV3支持(支持主机管理和初始化可用于CSV3虚拟机的内存区)<
https://e.gitee.com/openeuler/issues/table?issue=IAD13S
> kernel #IAQON6:add vfio support for virtcca device assignment:add vfio support for virtcca device assignment<
https://e.gitee.com/openeuler/issues/table?issue=IAQON6
> kernel #IAWNR5:cups man page 被错误分发:cups man page 被错误分发<
https://e.gitee.com/openeuler/issues/table?issue=IAWNR5
> cups #IAYG5W:【Update】update oec-hardware verison to 1.1.6:【Update】update oec-hardware verison to 1.1.6<
https://e.gitee.com/openeuler/issues/table?issue=IAYG5W
> oec-hardware #I6RKHX:mm: mem_reliable: Set child task's reliable_nr_page to zero during fork:mm: mem_reliable: Set child task's reliable_nr_page to zero during fork<
https://e.gitee.com/openeuler/issues/table?issue=I6RKHX
> kernel #IAVH99:Some patches of RDMA from Linux to olk-6.6:Some patches of RDMA from Linux to olk-6.6<
https://e.gitee.com/openeuler/issues/table?issue=IAVH99
> kernel #IAWA07:【OLK-6.6】ACPI/IORT: Add PMCG platform information for HiSilicon HIP10/11:【OLK-6.6】ACPI/IORT: Add PMCG platform information for HiSilicon HIP10/11<
https://e.gitee.com/openeuler/issues/table?issue=IAWA07
> kernel #IAWTIW:ext4: iomap: 预读过程中做碎片整理导致进程申请内存flag变为NOFS:ext4: iomap: 预读过程中做碎片整理导致进程申请内存flag变为NOFS<
https://e.gitee.com/openeuler/issues/table?issue=IAWTIW
> kernel #IAZ5HS:同步上游社区补丁:同步上游社区补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAZ5HS
> gazelle #I9MSNE:[OLK-6.6] optimize wake_up_new_task:[OLK-6.6] optimize wake_up_new_task<
https://e.gitee.com/openeuler/issues/table?issue=I9MSNE
> kernel #IAWIA2:[OLK-6.6] hinic3 driver version showed empty in ethtool:[OLK-6.6] hinic3 driver version showed empty in ethtool<
https://e.gitee.com/openeuler/issues/table?issue=IAWIA2
> kernel #IAXK5A:RDMA/hns: Fix flush cqe error when racing with destroy qp:RDMA/hns: Fix flush cqe error when racing with destroy qp<
https://e.gitee.com/openeuler/issues/table?issue=IAXK5A
> kernel #IAUU2G:CUPS-lspp 补丁被错误删除:CUPS-lspp 补丁被错误删除<
https://e.gitee.com/openeuler/issues/table?issue=IAUU2G
> cups #IAN4BO:[OLK-6.6] Kernel adds Nebula S1000 series network snic driver:[OLK-6.6] Kernel adds Nebula S1000 series network snic driver<
https://gitee.com/openeuler/release-management/issues/IAN4BO
> kernel #IASGMJ:nftables社区补丁回合:nftables社区补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IASGMJ
> nftables #IAU1DM:ext4 dax在异常路径退出导致文件系统isize不一致问题:ext4 dax在异常路径退出导致文件系统isize不一致问题<
https://e.gitee.com/openeuler/issues/table?issue=IAU1DM
> kernel #IAYHNC:从开源社区同步一个patch:从开源社区同步一个patch<
https://e.gitee.com/openeuler/issues/table?issue=IAYHNC
> dpdk #IAV9YO:[OLK-6.6] Add new HiSi CPU type for supporting DVMBM:[OLK-6.6] Add new HiSi CPU type for supporting DVMBM<
https://e.gitee.com/openeuler/issues/table?issue=IAV9YO
> kernel #IAYSLH:在vsock下解决8台虚机并发热迁移问题:在vsock下解决8台虚机并发热迁移问题<
https://e.gitee.com/openeuler/issues/table?issue=IAYSLH
> dpu-utilities #IAZ1B4:【24.03-lts_update 2024/10/21 release】update version to 2.1.4-12:【24.03-lts_update 2024/10/21 release】update version to 2.1.4-12<
https://e.gitee.com/openeuler/issues/table?issue=IAZ1B4
> lcr #IAZ15F:【24.03-lts_update 2024/10/21 release】update version to 2.1.5-12:【24.03-lts_update 2024/10/21 release】update version to 2.1.5-12<
https://e.gitee.com/openeuler/issues/table?issue=IAZ15F
> iSulad #IAYGYO:epol update 源不生效:epol update 源不生效<
https://e.gitee.com/openeuler/issues/table?issue=IAYGYO
> openEuler-repos openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 缺陷 2024-6-12 17:46 无优先级 oeAware-manager sig/A-Tune
https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager
openEuler-22.03-LTS-SP4 Update 20241023 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题19个,已知安全漏洞51个。目前版本分支剩余待修复缺陷11个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAYFIV?from=project-i…
CVE修复: CVE 仓库 score IA6SHW:CVE-2024-38612<
https://gitee.com/src-openeuler/kernel/issues/IA6SHW
> kernel 9.8 IACR2E:CVE-2024-39495<
https://gitee.com/src-openeuler/kernel/issues/IACR2E
> kernel 7.8 IACR2S:CVE-2024-40958<
https://gitee.com/src-openeuler/kernel/issues/IACR2S
> kernel 7.8 IAUA6B:CVE-2024-46859<
https://gitee.com/src-openeuler/kernel/issues/IAUA6B
> kernel 7.8 IAUATF:CVE-2024-46817<
https://gitee.com/src-openeuler/kernel/issues/IAUATF
> kernel 7.8 I8WU8Z:CVE-2023-45237<
https://gitee.com/src-openeuler/edk2/issues/I8WU8Z
> edk2 7.5 I8WUA0:CVE-2023-45236<
https://gitee.com/src-openeuler/edk2/issues/I8WUA0
> edk2 7.5 IAXD29:CVE-2024-21196<
https://gitee.com/src-openeuler/mysql/issues/IAXD29
> mysql 6.5 IAXD3D:CVE-2024-21230<
https://gitee.com/src-openeuler/mysql/issues/IAXD3D
> mysql 6.5 I9L9N9:CVE-2024-27030<
https://gitee.com/src-openeuler/kernel/issues/I9L9N9
> kernel 6.3 I9O0MR:CVE-2024-27397<
https://gitee.com/src-openeuler/kernel/issues/I9O0MR
> kernel 5.5 I9TXIE:CVE-2024-36927<
https://gitee.com/src-openeuler/kernel/issues/I9TXIE
> kernel 5.5 IA6S7G:CVE-2024-38608<
https://gitee.com/src-openeuler/kernel/issues/IA6S7G
> kernel 5.5 IAKPY5:CVE-2024-42321<
https://gitee.com/src-openeuler/kernel/issues/IAKPY5
> kernel 5.5 IAKQ92:CVE-2024-42289<
https://gitee.com/src-openeuler/kernel/issues/IAKQ92
> kernel 5.5 IALEAO:CVE-2024-43880<
https://gitee.com/src-openeuler/kernel/issues/IALEAO
> kernel 5.5 IAMMC8:CVE-2024-44931<
https://gitee.com/src-openeuler/kernel/issues/IAMMC8
> kernel 5.5 IAOXZ0:CVE-2024-44952<
https://gitee.com/src-openeuler/kernel/issues/IAOXZ0
> kernel 5.5 IAOXZB:CVE-2024-44990<
https://gitee.com/src-openeuler/kernel/issues/IAOXZB
> kernel 5.5 IAOXZI:CVE-2024-44989<
https://gitee.com/src-openeuler/kernel/issues/IAOXZI
> kernel 5.5 IAU9OA:CVE-2024-46822<
https://gitee.com/src-openeuler/kernel/issues/IAU9OA
> kernel 5.5 IAVU7X:CVE-2024-47661<
https://gitee.com/src-openeuler/kernel/issues/IAVU7X
> kernel 5.5 I9L9IB:CVE-2024-27074<
https://gitee.com/src-openeuler/kernel/issues/I9L9IB
> kernel 5.5 I6X44B:CVE-2023-26048<
https://gitee.com/src-openeuler/jetty/issues/I6X44B
> jetty 5.3 I81TV3:CVE-2023-40167<
https://gitee.com/src-openeuler/jetty/issues/I81TV3
> jetty 5.3 IADU1N:CVE-2024-40725<
https://gitee.com/src-openeuler/httpd/issues/IADU1N
> httpd 5.3 IAXD3K:CVE-2024-21238<
https://gitee.com/src-openeuler/mysql/issues/IAXD3K
> mysql 5.3 IAVNHO:CVE-2024-42934<
https://gitee.com/src-openeuler/OpenIPMI/issues/IAVNHO
> OpenIPMI 5 IADMB9:CVE-2024-21185<
https://gitee.com/src-openeuler/mysql/issues/IADMB9
> mysql 4.9 IAXD25:CVE-2024-21218<
https://gitee.com/src-openeuler/mysql/issues/IAXD25
> mysql 4.9 IAXD2K:CVE-2024-21207<
https://gitee.com/src-openeuler/mysql/issues/IAXD2K
> mysql 4.9 IAXD31:CVE-2024-21199<
https://gitee.com/src-openeuler/mysql/issues/IAXD31
> mysql 4.9 IAXD37:CVE-2024-21193<
https://gitee.com/src-openeuler/mysql/issues/IAXD37
> mysql 4.9 IAXD30:CVE-2024-21239<
https://gitee.com/src-openeuler/mysql/issues/IAXD30
> mysql 4.9 IAXD32:CVE-2024-21197<
https://gitee.com/src-openeuler/mysql/issues/IAXD32
> mysql 4.9 IAXD2P:CVE-2024-21198<
https://gitee.com/src-openeuler/mysql/issues/IAXD2P
> mysql 4.9 IAXD3F:CVE-2024-21236<
https://gitee.com/src-openeuler/mysql/issues/IAXD3F
> mysql 4.9 IAXD3A:CVE-2024-21241<
https://gitee.com/src-openeuler/mysql/issues/IAXD3A
> mysql 4.9 IAXD2Q:CVE-2024-21203<
https://gitee.com/src-openeuler/mysql/issues/IAXD2Q
> mysql 4.9 IAXD3I:CVE-2024-21194<
https://gitee.com/src-openeuler/mysql/issues/IAXD3I
> mysql 4.9 IAXD3M:CVE-2024-21201<
https://gitee.com/src-openeuler/mysql/issues/IAXD3M
> mysql 4.9 IAXD3P:CVE-2024-21219<
https://gitee.com/src-openeuler/mysql/issues/IAXD3P
> mysql 4.9 IAXD39:CVE-2024-21212<
https://gitee.com/src-openeuler/mysql/issues/IAXD39
> mysql 4.4 I81TTS:CVE-2023-36479<
https://gitee.com/src-openeuler/jetty/issues/I81TTS
> jetty 4.3 IAXD2X:CVE-2024-21213<
https://gitee.com/src-openeuler/mysql/issues/IAXD2X
> mysql 4.2 I9Q978:CVE-2024-35829<
https://gitee.com/src-openeuler/kernel/issues/I9Q978
> kernel 3.9 IAXD35:CVE-2024-21247<
https://gitee.com/src-openeuler/mysql/issues/IAXD35
> mysql 3.8 IA7D5O:CVE-2024-36244<
https://gitee.com/src-openeuler/kernel/issues/IA7D5O
> kernel 3.8 IARVBS:CVE-2024-46716<
https://gitee.com/src-openeuler/kernel/issues/IARVBS
> kernel 3.3 IAXD3N:CVE-2024-21231<
https://gitee.com/src-openeuler/mysql/issues/IAXD3N
> mysql 3.1 IAXD3L:CVE-2024-21237<
https://gitee.com/src-openeuler/mysql/issues/IAXD3L
> mysql 2.2 Bugfix: issue 仓库 #IAUU2G:CUPS-lspp 补丁被错误删除:CUPS-lspp 补丁被错误删除<
https://e.gitee.com/openeuler/issues/table?issue=IAUU2G
> cups #I9VTE3:[OLK5.10] xfs文件系统支持atomic write:[OLK5.10] xfs文件系统支持atomic write<
https://e.gitee.com/openeuler/issues/table?issue=I9VTE3
> kernel #IASGMJ:nftables社区补丁回合:nftables社区补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IASGMJ
> nftables #I8AY7Z:UMDK的运行与测试:UMDK的运行与测试<
https://e.gitee.com/openeuler/issues/table?issue=I8AY7Z
> umdk #IAU1DM:ext4 dax在异常路径退出导致文件系统isize不一致问题:ext4 dax在异常路径退出导致文件系统isize不一致问题<
https://e.gitee.com/openeuler/issues/table?issue=IAU1DM
> kernel #IAWXV9:【UBIFS/fslock】5.10 24年6月前主线补丁合入:【UBIFS/fslock】5.10 24年6月前主线补丁合入<
https://e.gitee.com/openeuler/issues/table?issue=IAWXV9
> kernel #IAWKCP:【OLK-5.10】Workaround ARM PMUs cpu maps having offline cpus:【OLK-5.10】Workaround ARM PMUs cpu maps having offline cpus<
https://e.gitee.com/openeuler/issues/table?issue=IAWKCP
> kernel #IAX0QZ:Backport 5.10.218 LTS patches from upstream:Backport 5.10.218 LTS patches from upstream<
https://e.gitee.com/openeuler/issues/table?issue=IAX0QZ
> kernel #IAVLO6:【OLK-5.10】nbd: Fix signal handling:【OLK-5.10】nbd: Fix signal handling<
https://e.gitee.com/openeuler/issues/table?issue=IAVLO6
> kernel #IAWNR5:cups man page 被错误分发:cups man page 被错误分发<
https://e.gitee.com/openeuler/issues/table?issue=IAWNR5
> cups #IAVONP:【OLK-5.10】blk-mq: fix lockdep hardirq warning in __blk_mq_tag_idle():【OLK-5.10】blk-mq: fix lockdep hardirq warning in __blk_mq_tag_idle()<
https://e.gitee.com/openeuler/issues/table?issue=IAVONP
> kernel #IAUQ97:md/raid1: don't free conf on raid0_run failure:md/raid1: don't free conf on raid0_run failure<
https://e.gitee.com/openeuler/issues/table?issue=IAUQ97
> kernel #IAW9ZQ:【OLK-5.10】ACPI/IORT: Add PMCG platform information for HiSilicon HIP10/11:【OLK-5.10】ACPI/IORT: Add PMCG platform information for HiSilicon HIP10/11<
https://e.gitee.com/openeuler/issues/table?issue=IAW9ZQ
> kernel #IAYSLH:在vsock下解决8台虚机并发热迁移问题:在vsock下解决8台虚机并发热迁移问题<
https://e.gitee.com/openeuler/issues/table?issue=IAYSLH
> dpu-utilities #IAZ15Q:【22.03-lts-sp4_update 2024/10/21 release】update version to 2.1.5-12:【22.03-lts-sp4_update 2024/10/21 release】update version to 2.1.5-12<
https://e.gitee.com/openeuler/issues/table?issue=IAZ15Q
> iSulad #IAVMSO:SDMA-DAE修改部分可能的安全漏洞:SDMA-DAE修改部分可能的安全漏洞<
https://e.gitee.com/openeuler/issues/table?issue=IAVMSO
> kernel #IAYG5W:【Update】update oec-hardware verison to 1.1.6:【Update】update oec-hardware verison to 1.1.6<
https://e.gitee.com/openeuler/issues/table?issue=IAYG5W
> oec-hardware #IAZ5HS:同步上游社区补丁:同步上游社区补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAZ5HS
> gazelle #IAZ1BG:【22.03-lts-sp4_update 2024/10/21 release】update version to 2.1.4-12:【22.03-lts-sp4_update 2024/10/21 release】update version to 2.1.4-12<
https://e.gitee.com/openeuler/issues/table?issue=IAZ1BG
> lcr openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024-6-18 17:39 不重要 sig/sig-DDE dde
https://e.gitee.com/open_euler/repos/src-openeuler/dde
2 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024-6-18 17:48 不重要 sig/sig-DDE dde
https://e.gitee.com/open_euler/repos/src-openeuler/dde
3 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024-6-18 17:59 不重要 sig/sig-DDE dde
https://e.gitee.com/open_euler/repos/src-openeuler/dde
4 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024-6-20 18:30 次要 sig/sig-DDE dde
https://e.gitee.com/open_euler/repos/src-openeuler/dde
5 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024-6-20 18:45 次要 sig/sig-DDE dde
https://e.gitee.com/open_euler/repos/src-openeuler/dde
6 openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 缺陷 2024-7-2 10:50 次要 sig/sig-power-effici eagle
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
7 openEuler-22.03-LTS-SP4 IAD5CK 【arm】-mcmodel=large -fselective-scheduling -fvar-tracking-assignments-toggle -ftracer -O2编译报Segmentation fault(during RTL pass: sched1) 缺陷 2024-7-15 19:00 主要 sig/Compiler gcc
https://e.gitee.com/open_euler/repos/openeuler/gcc
8 openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 缺陷 2024-7-20 11:24 次要 sig/sig-power-effici powerapi
https://e.gitee.com/open_euler/repos/src-openeuler/powerapi
9 openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 缺陷 2024-7-23 14:42 不重要 sig/sig-power-effici eagle
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
10 openEuler-22.03-LTS-SP4 IAVWQO 【22.03-LTS-SP4】【arm/x86】/etc/eagle/eagle_policy.ini配置中的参数名smart_grid_gov_eable拼写有误,应为smart_grid_gov_enable 缺陷 2024-10-10 10:20 不重要 sig/sig-power-effici eagle
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
11 openEuler-22.03-LTS-SP4 IAX8Q5 【22.03-LTS-SP4】【arm】安装eagle之后,修改/etc/eagle/eagle_config.ini中的config_update_interval=3等待75秒之后日志中有modified字样,再次修改配置,日志中没有出现modified字样,policy_update_interval也有同样的问题 缺陷 2024-10-15 15:27 次要 sig/sig-power-effici eagle
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(10.23日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-8443 IAQDOZ 0.0 3.4 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAQDOZ
CVE-2024-42152 IAGSQU 0.0 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSQU
CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2024-7522 IAIB1O 0.14 9.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1O
CVE-2023-1999 I6VVSM 0.64 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6VVSM
CVE-2024-45009 IAQOJM 0.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJM
CVE-2024-45021 IAQOJK 0.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJK
CVE-2024-44982 IAOXZV 1.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZV
CVE-2024-44949 IAOXYN 1.0 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYN
CVE-2024-45619 IAOMEH 1.0 3.9 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAOMEH
CVE-2024-25580 I91OJD 1.0 6.3 qt5-qtbase Programming-language
https://gitee.com/src-openeuler/qt5-qtbase/issues/I91OJD
CVE-2024-5171 I9VJ9E 1.14 9.8 aom sig-DDE
https://gitee.com/src-openeuler/aom/issues/I9VJ9E
CVE-2023-4584 I7WZ0C 1.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WZ0C
CVE-2023-4575 I7WYY3 1.14 6.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WYY3
CVE-2024-46770 IARYF8 1.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARYF8
CVE-2024-46754 IARX44 1.97 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARX44
CVE-2024-46719 IARV3B 1.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARV3B
CVE-2024-46743 IARWTE 2.0 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWTE
CVE-2024-46722 IARV9S 2.0 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARV9S
CVE-2024-44940 IAMMLZ 2.0 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMLZ
CVE-2023-52612 I99K14 2.0 6.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I99K14
CVE-2024-45863 IAU9R5 2.1 0.0 thrift Base-service
https://gitee.com/src-openeuler/thrift/issues/IAU9R5
CVE-2024-46854 IAU9O1 2.14 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9O1
CVE-2024-46814 IAU9XW 2.47 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9XW
CVE-2024-46811 IAU9LY 2.72 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9LY
CVE-2024-42280 IAKPV2 2.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPV2
CVE-2023-4039 I80VW6 3.14 4.8 gcc Compiler
https://gitee.com/src-openeuler/gcc/issues/I80VW6
CVE-2020-14581 IAUC60 3.3 3.7 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC60
CVE-2020-14621 IAUC5R 3.3 5.3 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC5R
CVE-2020-14562 IAUC5K 3.3 5.3 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAUC5K
CVE-2020-14556 IAUC5B 3.3 4.8 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC5B
CVE-2020-14578 IAUC51 3.3 3.7 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC51
CVE-2020-14577 IAUC4S 3.3 3.7 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC4S
CVE-2020-14573 IAUC4R 3.3 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAUC4R
CVE-2020-14581 IAUC4E 3.3 3.7 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAUC4E
CVE-2020-14621 IAUC47 3.3 5.3 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAUC47
CVE-2021-2341 IAUC42 3.3 3.1 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC42
CVE-2020-14562 IAUC3Z 3.3 5.3 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC3Z
CVE-2021-2369 IAUC3T 3.3 4.3 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC3T
CVE-2020-14556 IAUC3Q 3.3 4.8 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAUC3Q
CVE-2020-14578 IAUC3M 3.3 3.7 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAUC3M
CVE-2020-14577 IAUC3C 3.3 3.7 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAUC3C
CVE-2020-14573 IAUC39 3.3 3.7 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC39
CVE-2020-14581 IAUC32 3.3 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAUC32
CVE-2020-14621 IAUC2Z 3.3 5.3 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAUC2Z
CVE-2021-2341 IAUC2U 3.3 3.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAUC2U
CVE-2020-14562 IAUC2O 3.3 5.3 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAUC2O
CVE-2021-2369 IAUC2K 3.3 4.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAUC2K
CVE-2020-14556 IAUC2B 3.3 4.8 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAUC2B
CVE-2020-14578 IAUC22 3.3 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAUC22
CVE-2020-14577 IAUC11 3.3 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IAUC11
CVE-2020-14573 IAUC0W 3.3 3.7 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IAUC0W
CVE-2022-21626 IAUC0M 3.3 5.3 icedtea-web Compiler
https://gitee.com/src-openeuler/icedtea-web/issues/IAUC0M
CVE-2024-39486 IAB5J7 3.8 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB5J7
CVE-2024-46835 IAU9NX 3.88 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9NX
CVE-2024-46808 IAU9OL 3.96 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9OL
CVE-2024-46803 IAU9LU 3.96 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9LU
CVE-2024-43855 IAKQB5 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQB5
CVE-2024-43817 IAKQ33 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ33
CVE-2024-43841 IAKQ2K 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2K
CVE-2024-42315 IAKPQ2 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPQ2
CVE-2024-46807 IAU9MF 4.05 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9MF
CVE-2024-3096 I9G0JY 4.47 4.8 php Base-service
https://gitee.com/src-openeuler/php/issues/I9G0JY
CVE-2024-34158 IAPJGA 4.8 7.5 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IAPJGA
CVE-2024-46832 IAU9N1 4.96 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9N1
CVE-2024-44942 IAMMMF 4.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMMF
CVE-2024-9680 IAVTMD 5.14 9.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAVTMD
CVE-2024-9396 IAUUPH 5.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAUUPH
CVE-2024-9400 IAUUP8 5.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAUUP8
CVE-2024-8383 IAOLUE 5.14 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAOLUE
CVE-2024-8382 IAOLU2 5.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAOLU2
CVE-2024-7527 IAIB1U 5.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1U
CVE-2024-7529 IAIB03 5.14 8.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB03
CVE-2024-41036 IAGEN6 5.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEN6
CVE-2023-41419 I84A04 5.55 9.8 python-gevent Programming-language
https://gitee.com/src-openeuler/python-gevent/issues/I84A04
CVE-2023-52631 I9DNXE 5.64 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9DNXE
CVE-2024-26820 I9HJPO 5.8 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9HJPO
CVE-2024-45772 IAUTB5 6.3 5.1 lucene4 sig-Java
https://gitee.com/src-openeuler/lucene4/issues/IAUTB5
CVE-2024-45772 IAUTB4 6.3 5.1 lucene sig-Java
https://gitee.com/src-openeuler/lucene/issues/IAUTB4
CVE-2024-45993 IAUTAQ 6.3 6.5 giflib Desktop
https://gitee.com/src-openeuler/giflib/issues/IAUTAQ
CVE-2023-32215 I71R4G 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R4G
CVE-2023-32213 I71R3Y 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3Y
CVE-2023-32207 I71R3W 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3W
CVE-2023-29536 I6UVEI 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVEI
CVE-2023-29541 I6UVDN 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDN
CVE-2023-29539 I6UVDJ 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDJ
CVE-2023-29550 I6UVCU 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVCU
CVE-2022-48945 IAT3HQ 6.72 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAT3HQ
CVE-2024-7348 IAITRP 7.14 8.8 postgresql DB
https://gitee.com/src-openeuler/postgresql/issues/IAITRP
CVE-2024-7519 IAIB0X 7.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB0X
CVE-2024-7526 IAIAZ8 7.14 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIAZ8
CVE-2024-9407 IAUUSJ 7.3 4.7 buildah
https://gitee.com/src-openeuler/buildah/issues/IAUUSJ
CVE-2024-9407 IAUUSI 7.3 4.7 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IAUUSI
CVE-2024-9355 IAUUS6 7.3 6.5 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IAUUS6
CVE-2024-9355 IAUUS3 7.3 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IAUUS3
CVE-2024-9355 IAUUS0 7.3 6.5 buildah
https://gitee.com/src-openeuler/buildah/issues/IAUUS0
CVE-2024-9355 IAUURT 7.3 6.5 runc sig-CloudNative
https://gitee.com/src-openeuler/runc/issues/IAUURT
CVE-2024-46856 IAUAW0 7.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAUAW0
CVE-2024-46847 IAU9OF 7.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9OF
CVE-2024-46822 IAU9OA 7.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9OA
CVE-2024-46860 IAU9MU 7.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9MU
CVE-2024-46824 IAU9LS 7.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9LS
CVE-2023-6917 I948S1 8.0 6.0 pcp Application
https://gitee.com/src-openeuler/pcp/issues/I948S1
CVE-2023-22081 I88VNW 8.14 5.3 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW
CVE-2023-22025 I88JFX 8.14 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX
CVE-2024-9355 IAUVW6 8.3 6.5 etcd sig-CloudNative
https://gitee.com/src-openeuler/etcd/issues/IAUVW6
CVE-2024-46861 IAUASA 8.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAUASA
CVE-2024-46864 IAU9MD 8.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9MD
CVE-2024-6602 IAC0HL 9.14 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAC0HL
CVE-2020-15945 IAUXHF 9.3 5.5 ceph sig-ceph
https://gitee.com/src-openeuler/ceph/issues/IAUXHF
CVE-2024-46850 IAU9MW 9.3 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9MW
CVE-2023-28100 I9AVQ9 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101 I9AVQ7 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2024-46809 IAU9OU 10.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9OU
CVE-2024-46833 IAU9OY 10.89 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9OY
CVE-2024-23454 IATNRX 12.13 6.0 hadoop sig-bigdata
https://gitee.com/src-openeuler/hadoop/issues/IATNRX
CVE-2024-46802 IAU9N4 12.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9N4
CVE-2022-3523 I5VZ0L 12.33 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I5VZ0L
CVE-2022-48988 IAYRE6 12.8 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRE6
CVE-2024-49367 IAYR7L 12.8 7.5 nginx Packaging
https://gitee.com/src-openeuler/nginx/issues/IAYR7L
CVE-2024-47611 IAVFB8 12.85 0.0 xz Base-service
https://gitee.com/src-openeuler/xz/issues/IAVFB8
CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2022-49003 IAYRFO 13.05 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYRFO
CVE-2024-49854 IAYQSM 13.05 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQSM
CVE-2024-49855 IAYQRD 13.05 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAYQRD
CVE-2024-46871 IAVU33 13.05 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAVU33
CVE-2024-46839 IAU9QV 13.05 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9QV
CVE-2024-46825 IAU9PV 13.05 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9PV
CVE-2024-31227 IAVFDU 13.3 4.4 redis5 sig-bigdata
https://gitee.com/src-openeuler/redis5/issues/IAVFDU
CVE-2024-31227 IAVF9G 13.3 4.4 redis6 sig-bigdata
https://gitee.com/src-openeuler/redis6/issues/IAVF9G
CVE-2024-9341 IAVE1L 13.3 5.4 buildah
https://gitee.com/src-openeuler/buildah/issues/IAVE1L
CVE-2024-9341 IAVDZU 13.3 5.4 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IAVDZU
CVE-2024-31228 IAVDYB 13.3 5.5 redis6 sig-bigdata
https://gitee.com/src-openeuler/redis6/issues/IAVDYB
CVE-2024-31228 IAVDXV 13.3 5.5 redis5 sig-bigdata
https://gitee.com/src-openeuler/redis5/issues/IAVDXV
CVE-2024-46869 IAUT9S 13.63 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAUT9S
CVE-2024-5693 IA4IZZ 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZZ
CVE-2024-4769 I9PC2L 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2L
CVE-2024-4767 I9PC2I 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2I
CVE-2024-3859 I9H9RA 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9RA
CVE-2024-3861 I9H9R8 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9R8
CVE-2024-3302 I9H9Q9 13.64 3.7 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9Q9
CVE-2024-8928 IAVN3K 13.68 0.0 php Base-service
https://gitee.com/src-openeuler/php/issues/IAVN3K
CVE-2024-32608 IAVNHD 13.72 0.0 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/IAVNHD
CVE-2023-45872 IAVOW3 13.77 0.0 qt Runtime
https://gitee.com/src-openeuler/qt/issues/IAVOW3
CVE-2024-35178 IAZM9X 13.88 7.5 python-jupyter-server
https://gitee.com/src-openeuler/python-jupyter-server/issues/IAZM9X
CVE-2024-34155 IAPJGC 13.88 5.9 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IAPJGC
CVE-2023-33426 IAVSL9 13.92 0.0 rocketmq
https://gitee.com/src-openeuler/rocketmq/issues/IAVSL9
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 sig/Compiler 2022-11-9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
40 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
41 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
42 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
43 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
44 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
45 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
46 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
47 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
48 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
49 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
50 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
51 systemd 任务 systemd中缺少文件 sig/Base-service 2024-3-6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
52 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
53 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
54 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
55 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
56 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
57 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
58 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
59 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
60 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
61 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
62 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
63 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
64 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
65 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
66 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
67 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
68 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
69 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
70 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
71 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
72 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
73 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
74 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
75 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
76 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
77 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
78 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
79 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
80 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
81 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
82 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
83 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
84 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
85 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
86 kernel 任务 CVE-2023-39179 sig/Kernel 2024-6-17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
87 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
88 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
89 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
90 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
91 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
92 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
93 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
94 kernel 任务 CVE-2023-4458 sig/Kernel 2024-7-5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
95 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
96 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
97 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLBC
98 kernel 缺陷 openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAKZBP
99 kernel 缺陷 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL14E
100 qemu 缺陷 ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL88M
101 kernel 缺陷 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IALDVU
102 openssh 任务 未找到 openssl命令导致编译失败 sig/Networking 2024-8-26 10:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMEU0
103 gcc 缺陷 gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 sig/Compiler 2024-8-27 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPD7
104 kernel 任务 x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024-8-27 10:59 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPTG
105 NetworkManager 缺陷 双网卡绑定 配置mode=4时, 会告警无效的mac地址 sig/Networking 2024-8-27 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMUBD
106 kernel 任务 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024-8-28 11:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN0F8
107 kernel 任务 [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024-8-28 21:03 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN6XR
108 kernel 任务 [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024-8-28 21:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN70V
109 kernel 任务 [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024-8-29 10:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN96W
110 lvm2 任务 系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到 sig/Storage 2024-8-30 15:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IANNE3
111 samba 任务 libldb 自 Samba 4.21.0 起合入 samba 包 sig/Networking 2024-9-3 8:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOAVB
112 gcc 缺陷 [22.03 SP1 aarch64] 使用gcc-10 编译libreoffice出现链接错误 sig/Compiler 2024-9-3 16:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOI80
113 kernel 缺陷 openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包 sig/Kernel 2024-9-4 15:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAORZQ
114 kernel 缺陷 内核再编译报错 sig/Kernel 2024-9-9 14:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAPWEZ
115 kernel 任务 [OLK-6.6]sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() sig/Kernel 2024-9-12 10:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAQQQ1
116 kernel 任务 【OLK 5.10】KASAN: use-after-free Read in nfsd_file_queue_for_close sig/Kernel 2024-9-13 11:48 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR313
117 iptables 任务 iptables 社区补丁分析回合 sig/Networking 2024-9-13 14:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR4N5
118 kernel 缺陷 [openEuler 2203 sp4] RT spinlock panic sig/Kernel 2024-9-18 10:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IARPTO
119 kernel 缺陷 rpm查询内核provides信息,显示不合理 sig/Kernel 2024-9-20 11:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASF8T
120 systemd 任务 systemd服务不能被拉起,systemctl查询状态时服务为mask,unmask不能将服务解锁 sig/Base-service 2024-9-23 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASX3U
121 libnl3 缺陷 网络组开源补丁例行分析合入 sig/Networking 2024-9-23 14:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASYTG
122 glibc 缺陷 网络组开源补丁例行分析合入 sig/Computing 2024-9-23 15:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT02M
123 glibc 缺陷 dns解析偶现失败,报Name or service not known sig/Computing 2024-9-23 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT02O
124 qemu 缺陷 24.03-LTS 版本无法 qemu-system-x86_64 命令启动 sig/Virt 2024-9-23 20:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT48L
125 iproute 任务 6.6.0版本相比6.4.0版本差异分析 sig/Networking 2024-9-24 23:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATERL
126 kernel 缺陷 基于NFS存储的KVM虚拟机创建失败 sig/Kernel 2024-9-25 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATHZQ
127 gcc 缺陷 (X86平台)20.03LTS的版本上,g++编译附件的用例耗时异常问题 sig/Compiler 2024-9-26 14:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATTWH
128 glibc 缺陷 24.03-lts pinsrq指令调用异常导致进程崩溃 sig/Computing 2024-9-27 11:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAU2YA
129 libaio 任务 Considering Disabling LTO in 25.03 sig/Storage 2024-10-6 2:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAV1KB
130 iproute 缺陷 [openEuler22.03-LTS-SP4]dcb工具处理底层返回值时上报结果异常 sig/Networking 2024-10-8 14:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAVD1L
131 iproute 缺陷 [openEuler22.03-LTS-SP4]dcb工具对无相应接口的设备进行配置或查询时会hung住 sig/Networking 2024-10-8 15:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAVEBI
132 libcgroup 缺陷 Patch not applied sig/sig-CloudNative 2024-10-11 14:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAWA13
133 qemu 缺陷 qemu 转发端口失败 sig/Virt 2024-10-11 15:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAWB25
134 kernel 缺陷 Cgroup限制对910b不生效 sig/Kernel 2024-10-11 16:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAWC4Y
135 bash 缺陷 del doesn't exist PATH dirs in bashrc sig/Base-service 2024-10-16 14:38 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAXHP8
136 systemd 缺陷 sync patches from systemd community sig/Base-service 2024-10-16 14:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAXHTR
137 mesa 任务 升级mesa版本 24.0.3版本后gtk4-widget-factory运行报错 sig/Desktop 2024-10-20 14:41 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAYCWI
138 openssh 缺陷 R13-2403-Cloud版本统一问题单 sig/Networking 2024-10-21 14:32 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAYJF8
139 openssh 缺陷 openEuler-22.03-LTS/openEuler-22.03-LTS-SP1全量升级到Cloud版本后,出现1、docker-engine、lxc、tmp2-abrmd升级失败,报错selinux相关的错误,2、升级后ssh无法连接,报错权限问题 sig/Networking 2024-10-21 14:32 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAYJFD
140 systemd 缺陷 systemd-logind 启动失败 sig/Base-service 2024-10-22 13:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAYVEW
141 systemd 任务 进一步优化mount挂载点多且事件触发频繁的systemd性能问题 sig/Base-service 2024-10-22 21:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZ1M4
142 qemu 缺陷 qemu-img create 非本地文件必然失败 sig/Virt 2024-10-23 17:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZATR
143 openssh 缺陷 scp sig/Networking 2024-10-23 18:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZBH1
144 openssh 任务 scp传输大文件从10G以后速度极速下降 sig/Networking 2024-10-23 18:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZBKD
145 openssh 任务 升级openssh9.9导致服务无法启动,注释配置后,由于openssh官方禁用DSA,导致免密失效 sig/Networking 2024-10-25 11:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAZPKA
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
[Release] openEuler update_20241016版本发布公告
by update版本发布邮箱
18 Oct '24
18 Oct '24
Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-22.03-LTS-SP1 Update 20241016发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20241016发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20241016发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20241016发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20241016发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/10/25)提供 update_20241023 版本。 openEuler-22.03-LTS-SP1 Update 20241016 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题3个,已知安全漏洞61个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAWTL1?from=project-i…
CVE修复: CVE 仓库 score I9TM8D:CVE-2024-36031<
https://gitee.com/src-openeuler/kernel/issues/I9TM8D
> kernel 9.8 I9S26U:CVE-2023-52880<
https://gitee.com/src-openeuler/kernel/issues/I9S26U
> kernel 8.4 I9R4N7:CVE-2023-52707<
https://gitee.com/src-openeuler/kernel/issues/I9R4N7
> kernel 7.8 IADGQU:CVE-2022-48848<
https://gitee.com/src-openeuler/kernel/issues/IADGQU
> kernel 7.8 IAKQ1L:CVE-2024-42313<
https://gitee.com/src-openeuler/kernel/issues/IAKQ1L
> kernel 7.8 IAMMLZ:CVE-2024-44940<
https://gitee.com/src-openeuler/kernel/issues/IAMMLZ
> kernel 7.8 IAOXZG:CVE-2024-44998<
https://gitee.com/src-openeuler/kernel/issues/IAOXZG
> kernel 7.8 IAQOID:CVE-2024-45026<
https://gitee.com/src-openeuler/kernel/issues/IAQOID
> kernel 7.8 I61T8B:CVE-2022-43680<
https://gitee.com/src-openeuler/firefox/issues/I61T8B
> firefox 7.5 IAVIL4:CVE-2024-45230<
https://gitee.com/src-openeuler/python-django/issues/IAVIL4
> python-django 7.5 I9DS2T:CVE-2024-3205<
https://gitee.com/src-openeuler/libyaml/issues/I9DS2T
> libyaml 7.3 IAU9O1:CVE-2024-46854<
https://gitee.com/src-openeuler/kernel/issues/IAU9O1
> kernel 7.1 I8ATCU:CVE-2023-5574<
https://gitee.com/src-openeuler/xorg-x11-server/issues/I8ATCU
> xorg-x11-server 7 IAU9JW:CVE-2024-46858<
https://gitee.com/src-openeuler/kernel/issues/IAU9JW
> kernel 7 IAV7K6:CVE-2024-31449<
https://gitee.com/src-openeuler/redis/issues/IAV7K6
> redis 7 IAUA1H:CVE-2024-38796<
https://gitee.com/src-openeuler/edk2/issues/IAUA1H
> edk2 5.9 I6C6UC:CVE-2023-0597<
https://gitee.com/src-openeuler/kernel/issues/I6C6UC
> kernel 5.5 I7QE3F:CVE-2023-4134<
https://gitee.com/src-openeuler/kernel/issues/I7QE3F
> kernel 5.5 I93EC7:CVE-2023-52463<
https://gitee.com/src-openeuler/kernel/issues/I93EC7
> kernel 5.5 I9LK6P:CVE-2022-48688<
https://gitee.com/src-openeuler/kernel/issues/I9LK6P
> kernel 5.5 I9R4M3:CVE-2023-52741<
https://gitee.com/src-openeuler/kernel/issues/I9R4M3
> kernel 5.5 IAGEOD:CVE-2024-42067<
https://gitee.com/src-openeuler/kernel/issues/IAGEOD
> kernel 5.5 IAKPWF:CVE-2024-42283<
https://gitee.com/src-openeuler/kernel/issues/IAKPWF
> kernel 5.5 IAKPWK:CVE-2024-42309<
https://gitee.com/src-openeuler/kernel/issues/IAKPWK
> kernel 5.5 IAKQ7N:CVE-2024-42322<
https://gitee.com/src-openeuler/kernel/issues/IAKQ7N
> kernel 5.5 IAKQB5:CVE-2024-43855<
https://gitee.com/src-openeuler/kernel/issues/IAKQB5
> kernel 5.5 IALIK8:CVE-2022-48893<
https://gitee.com/src-openeuler/kernel/issues/IALIK8
> kernel 5.5 IALIAT:CVE-2022-48879<
https://gitee.com/src-openeuler/kernel/issues/IALIAT
> kernel 5.5 IAMM8U:CVE-2024-43893<
https://gitee.com/src-openeuler/kernel/issues/IAMM8U
> kernel 5.5 IAOXZE:CVE-2024-45006<
https://gitee.com/src-openeuler/kernel/issues/IAOXZE
> kernel 5.5 IAR4F8:CVE-2024-46676<
https://gitee.com/src-openeuler/kernel/issues/IAR4F8
> kernel 5.5 IARV3B:CVE-2024-46719<
https://gitee.com/src-openeuler/kernel/issues/IARV3B
> kernel 5.5 IARWIK:CVE-2024-46795<
https://gitee.com/src-openeuler/kernel/issues/IARWIK
> kernel 5.5 IARYF8:CVE-2024-46770<
https://gitee.com/src-openeuler/kernel/issues/IARYF8
> kernel 5.5 IAU9K2:CVE-2024-46855<
https://gitee.com/src-openeuler/kernel/issues/IAU9K2
> kernel 5.5 IAU9NE:CVE-2024-46840<
https://gitee.com/src-openeuler/kernel/issues/IAU9NE
> kernel 5.5 IAU9OS:CVE-2024-46819<
https://gitee.com/src-openeuler/kernel/issues/IAU9OS
> kernel 5.5 IAU9PN:CVE-2024-46848<
https://gitee.com/src-openeuler/kernel/issues/IAU9PN
> kernel 5.5 IAU9XX:CVE-2024-46828<
https://gitee.com/src-openeuler/kernel/issues/IAU9XX
> kernel 5.5 IAV7K7:CVE-2024-31228<
https://gitee.com/src-openeuler/redis/issues/IAV7K7
> redis 5.5 IAOXYK:CVE-2024-44969<
https://gitee.com/src-openeuler/kernel/issues/IAOXYK
> kernel 5.5 IAUX7L:CVE-2024-8508<
https://gitee.com/src-openeuler/unbound/issues/IAUX7L
> unbound 5.3 IAVIL7:CVE-2024-45231<
https://gitee.com/src-openeuler/python-django/issues/IAVIL7
> python-django 5.3 I9AFM6:CVE-2024-28835<
https://gitee.com/src-openeuler/gnutls/issues/I9AFM6
> gnutls 5 IAVNHO:CVE-2024-42934<
https://gitee.com/src-openeuler/OpenIPMI/issues/IAVNHO
> OpenIPMI 5 IALLCZ:CVE-2022-48869<
https://gitee.com/src-openeuler/kernel/issues/IALLCZ
> kernel 4.7 IAMMB5:CVE-2024-43892<
https://gitee.com/src-openeuler/kernel/issues/IAMMB5
> kernel 4.7 IARX44:CVE-2024-46754<
https://gitee.com/src-openeuler/kernel/issues/IARX44
> kernel 4.4 I5VORB:CVE-2022-39229<
https://gitee.com/src-openeuler/grafana/issues/I5VORB
> grafana 4.3 IAVU80:CVE-2024-47664<
https://gitee.com/src-openeuler/kernel/issues/IAVU80
> kernel 4.1 IACS5Q:CVE-2024-40998<
https://gitee.com/src-openeuler/kernel/issues/IACS5Q
> kernel 3.9 IAKPOQ:CVE-2024-42290<
https://gitee.com/src-openeuler/kernel/issues/IAKPOQ
> kernel 3.9 IAKQ54:CVE-2024-43823<
https://gitee.com/src-openeuler/kernel/issues/IAKQ54
> kernel 3.9 IAKQ89:CVE-2024-43830<
https://gitee.com/src-openeuler/kernel/issues/IAKQ89
> kernel 3.9 IAT3HQ:CVE-2022-48945<
https://gitee.com/src-openeuler/kernel/issues/IAT3HQ
> kernel 3.9 IAVU7Y:CVE-2024-47670<
https://gitee.com/src-openeuler/kernel/issues/IAVU7Y
> kernel 3.9 IAVU3C:CVE-2024-47658<
https://gitee.com/src-openeuler/kernel/issues/IAVU3C
> kernel 3.9 IAVU90:CVE-2024-47672<
https://gitee.com/src-openeuler/kernel/issues/IAVU90
> kernel 3.9 IASMQZ:CVE-2024-8612<
https://gitee.com/src-openeuler/qemu/issues/IASMQZ
> qemu 3.8 I895RS:CVE-2023-45145<
https://gitee.com/src-openeuler/redis/issues/I895RS
> redis 3.6 IAVU7U:CVE-2024-47671<
https://gitee.com/src-openeuler/kernel/issues/IAVU7U
> kernel 3.3 Bugfix: issue 仓库 #IAU0UV: openssl asan测试报错:stack-use-after-scope engines/e_dasync.c:718 in dasync_cipher_helper: openssl asan测试报错:stack-use-after-scope engines/e_dasync.c:718 in dasync_cipher_helper<
https://e.gitee.com/openeuler/issues/table?issue=IAU0UV
> openssl #IATDZ5:[OLK-5.10 openEuler-1.0-LTS] vcpu热插拔,连续热插不同numa cpu后再上线会报WARN_ON:[OLK-5.10 openEuler-1.0-LTS] vcpu热插拔,连续热插不同numa cpu后再上线会报WARN_ON<
https://e.gitee.com/openeuler/issues/table?issue=IATDZ5
> kernel #IAVROP:同步上游社区补丁:同步上游社区补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAVROP
> gazelle openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 任务 2022-10-8 16:24 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
2 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 需求 2022-10-27 14:50 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
3 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022-11-10 16:49 无优先级 delve sig/dev-utils
https://e.gitee.com/open_euler/repos/src-openeuler/delve
4 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023-3-22 10:20 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
5 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023-9-26 19:24 无优先级 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
6 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024-4-26 18:51 次要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-20.03-LTS-SP4 Update 20241016 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题7个,已知安全漏洞35个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAWTL0?from=project-i…
CVE修复: CVE 仓库 score IAILBM:CVE-2024-42005<
https://gitee.com/src-openeuler/python-django/issues/IAILBM
> python-django 9.8 I932VP:CVE-2023-52444<
https://gitee.com/src-openeuler/kernel/issues/I932VP
> kernel 7.8 IAKQ1L:CVE-2024-42313<
https://gitee.com/src-openeuler/kernel/issues/IAKQ1L
> kernel 7.8 IAU9L0:CVE-2024-46816<
https://gitee.com/src-openeuler/kernel/issues/IAU9L0
> kernel 7.8 IAU9R1:CVE-2024-46849<
https://gitee.com/src-openeuler/kernel/issues/IAU9R1
> kernel 7.8 IAUA6B:CVE-2024-46859<
https://gitee.com/src-openeuler/kernel/issues/IAUA6B
> kernel 7.8 IAC3N6:CVE-2024-39614<
https://gitee.com/src-openeuler/python-django/issues/IAC3N6
> python-django 7.5 IACELH:CVE-2024-39330<
https://gitee.com/src-openeuler/python-django/issues/IACELH
> python-django 7.5 IACEKI:CVE-2024-38875<
https://gitee.com/src-openeuler/python-django/issues/IACEKI
> python-django 7.5 IAILBB:CVE-2024-41990<
https://gitee.com/src-openeuler/python-django/issues/IAILBB
> python-django 7.5 IAILBE:CVE-2024-41991<
https://gitee.com/src-openeuler/python-django/issues/IAILBE
> python-django 7.5 IAILBH:CVE-2024-41989<
https://gitee.com/src-openeuler/python-django/issues/IAILBH
> python-django 7.5 IAVIL4:CVE-2024-45230<
https://gitee.com/src-openeuler/python-django/issues/IAVIL4
> python-django 7.5 I6UVCO:CVE-2023-1945<
https://gitee.com/src-openeuler/firefox/issues/I6UVCO
> firefox 6.5 I8QPVE:CVE-2023-7008<
https://gitee.com/src-openeuler/systemd/issues/I8QPVE
> systemd 5.9 IAUA1H:CVE-2024-38796<
https://gitee.com/src-openeuler/edk2/issues/IAUA1H
> edk2 5.9 I9QRI5:CVE-2024-35955<
https://gitee.com/src-openeuler/kernel/issues/I9QRI5
> kernel 5.5 I9QRPL:CVE-2024-35969<
https://gitee.com/src-openeuler/kernel/issues/I9QRPL
> kernel 5.5 IALIAT:CVE-2022-48879<
https://gitee.com/src-openeuler/kernel/issues/IALIAT
> kernel 5.5 IAMM8U:CVE-2024-43893<
https://gitee.com/src-openeuler/kernel/issues/IAMM8U
> kernel 5.5 IAU9M4:CVE-2024-46829<
https://gitee.com/src-openeuler/kernel/issues/IAU9M4
> kernel 5.5 IAU9NE:CVE-2024-46840<
https://gitee.com/src-openeuler/kernel/issues/IAU9NE
> kernel 5.5 I9R4KG:CVE-2023-52742<
https://gitee.com/src-openeuler/kernel/issues/I9R4KG
> kernel 5.5 I6X44B:CVE-2023-26048<
https://gitee.com/src-openeuler/jetty/issues/I6X44B
> jetty 5.3 I81TV3:CVE-2023-40167<
https://gitee.com/src-openeuler/jetty/issues/I81TV3
> jetty 5.3 IACEJH:CVE-2024-39329<
https://gitee.com/src-openeuler/python-django/issues/IACEJH
> python-django 5.3 IAUX7L:CVE-2024-8508<
https://gitee.com/src-openeuler/unbound/issues/IAUX7L
> unbound 5.3 IAVIL7:CVE-2024-45231<
https://gitee.com/src-openeuler/python-django/issues/IAVIL7
> python-django 5.3 IAVNHO:CVE-2024-42934<
https://gitee.com/src-openeuler/OpenIPMI/issues/IAVNHO
> OpenIPMI 5 I9R4O1:CVE-2021-47400<
https://gitee.com/src-openeuler/kernel/issues/I9R4O1
> kernel 4.7 IAMMB5:CVE-2024-43892<
https://gitee.com/src-openeuler/kernel/issues/IAMMB5
> kernel 4.7 I5VORB:CVE-2022-39229<
https://gitee.com/src-openeuler/grafana/issues/I5VORB
> grafana 4.3 I81TTS:CVE-2023-36479<
https://gitee.com/src-openeuler/jetty/issues/I81TTS
> jetty 4.3 IAKQ89:CVE-2024-43830<
https://gitee.com/src-openeuler/kernel/issues/IAKQ89
> kernel 3.9 IASMQZ:CVE-2024-8612<
https://gitee.com/src-openeuler/qemu/issues/IASMQZ
> qemu 3.8 Bugfix: issue 仓库 #IAU0UV: openssl asan测试报错:stack-use-after-scope engines/e_dasync.c:718 in dasync_cipher_helper: openssl asan测试报错:stack-use-after-scope engines/e_dasync.c:718 in dasync_cipher_helper<
https://e.gitee.com/openeuler/issues/table?issue=IAU0UV
> openssl #IAXA8X:aops支持自动化运维:aops支持自动化运维<
https://e.gitee.com/openeuler/issues/table?issue=IAXA8X
> aops-zeus #IATDZ5:[OLK-5.10 openEuler-1.0-LTS] vcpu热插拔,连续热插不同numa cpu后再上线会报WARN_ON:[OLK-5.10 openEuler-1.0-LTS] vcpu热插拔,连续热插不同numa cpu后再上线会报WARN_ON<
https://e.gitee.com/openeuler/issues/table?issue=IATDZ5
> kernel #IAXAU0:aops支持自动化运维:aops支持自动化运维<
https://e.gitee.com/openeuler/issues/table?issue=IAXAU0
> aops-hermes #IAXASJ:aops支持自动化运维:aops支持自动化运维<
https://e.gitee.com/openeuler/issues/table?issue=IAXASJ
> aops-vulcanus #IAVROP:同步上游社区补丁:同步上游社区补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAVROP
> gazelle #IAXATC:aops支持自动化运维:aops支持自动化运维<
https://e.gitee.com/openeuler/issues/table?issue=IAXATC
> aops-ceres openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023-10-26 19:02 主要 vdsm sig/oVirt
https://e.gitee.com/open_euler/repos/src-openeuler/vdsm
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023-11-4 17:34 主要 redis6 sig/bigdata
https://e.gitee.com/open_euler/repos/src-openeuler/redis6
3 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023-11-7 17:23 主要 strongswan sig/sig-security-fac
https://e.gitee.com/open_euler/repos/src-openeuler/strongswan
4 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023-11-13 16:59 次要 h2 sig/DB
https://e.gitee.com/open_euler/repos/src-openeuler/h2
openEuler-22.03-LTS-SP3 Update 20241016 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题19个,已知安全漏62个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAWTL2?from=project-i…
CVE修复: CVE 仓库 score I7UE8F:CVE-2023-40175<
https://gitee.com/src-openeuler/rubygem-puma/issues/I7UE8F
> rubygem-puma 9.8 I932VP:CVE-2023-52444<
https://gitee.com/src-openeuler/kernel/issues/I932VP
> kernel 7.8 IAKQ1L:CVE-2024-42313<
https://gitee.com/src-openeuler/kernel/issues/IAKQ1L
> kernel 7.8 IAMMLZ:CVE-2024-44940<
https://gitee.com/src-openeuler/kernel/issues/IAMMLZ
> kernel 7.8 IAOXZG:CVE-2024-44998<
https://gitee.com/src-openeuler/kernel/issues/IAOXZG
> kernel 7.8 IAQOID:CVE-2024-45026<
https://gitee.com/src-openeuler/kernel/issues/IAQOID
> kernel 7.8 I9AMPE:CVE-2022-24790<
https://gitee.com/src-openeuler/rubygem-puma/issues/I9AMPE
> rubygem-puma 7.5 IAVIL4:CVE-2024-45230<
https://gitee.com/src-openeuler/python-django/issues/IAVIL4
> python-django 7.5 I9DS2T:CVE-2024-3205<
https://gitee.com/src-openeuler/libyaml/issues/I9DS2T
> libyaml 7.3 IAU9O1:CVE-2024-46854<
https://gitee.com/src-openeuler/kernel/issues/IAU9O1
> kernel 7.1 IAU9JW:CVE-2024-46858<
https://gitee.com/src-openeuler/kernel/issues/IAU9JW
> kernel 7 IAV7K6:CVE-2024-31449<
https://gitee.com/src-openeuler/redis/issues/IAV7K6
> redis 7 I99K14:CVE-2023-52612<
https://gitee.com/src-openeuler/kernel/issues/I99K14
> kernel 6 I8UR9R:CVE-2024-21647<
https://gitee.com/src-openeuler/rubygem-puma/issues/I8UR9R
> rubygem-puma 5.9 IAUA1H:CVE-2024-38796<
https://gitee.com/src-openeuler/edk2/issues/IAUA1H
> edk2 5.9 I93EC7:CVE-2023-52463<
https://gitee.com/src-openeuler/kernel/issues/I93EC7
> kernel 5.5 I9QR8O:CVE-2024-36005<
https://gitee.com/src-openeuler/kernel/issues/I9QR8O
> kernel 5.5 I9RG0B:CVE-2023-52843<
https://gitee.com/src-openeuler/kernel/issues/I9RG0B
> kernel 5.5 IAGEOD:CVE-2024-42067<
https://gitee.com/src-openeuler/kernel/issues/IAGEOD
> kernel 5.5 IAKPWF:CVE-2024-42283<
https://gitee.com/src-openeuler/kernel/issues/IAKPWF
> kernel 5.5 IAKPWK:CVE-2024-42309<
https://gitee.com/src-openeuler/kernel/issues/IAKPWK
> kernel 5.5 IAKQ7N:CVE-2024-42322<
https://gitee.com/src-openeuler/kernel/issues/IAKQ7N
> kernel 5.5 IAKQB5:CVE-2024-43855<
https://gitee.com/src-openeuler/kernel/issues/IAKQB5
> kernel 5.5 IALE9G:CVE-2024-43872<
https://gitee.com/src-openeuler/kernel/issues/IALE9G
> kernel 5.5 IALIK8:CVE-2022-48893<
https://gitee.com/src-openeuler/kernel/issues/IALIK8
> kernel 5.5 IAMM8U:CVE-2024-43893<
https://gitee.com/src-openeuler/kernel/issues/IAMM8U
> kernel 5.5 IAOXZE:CVE-2024-45006<
https://gitee.com/src-openeuler/kernel/issues/IAOXZE
> kernel 5.5 IAR4F8:CVE-2024-46676<
https://gitee.com/src-openeuler/kernel/issues/IAR4F8
> kernel 5.5 IARV3B:CVE-2024-46719<
https://gitee.com/src-openeuler/kernel/issues/IARV3B
> kernel 5.5 IARWIK:CVE-2024-46795<
https://gitee.com/src-openeuler/kernel/issues/IARWIK
> kernel 5.5 IARYF8:CVE-2024-46770<
https://gitee.com/src-openeuler/kernel/issues/IARYF8
> kernel 5.5 IAU9K2:CVE-2024-46855<
https://gitee.com/src-openeuler/kernel/issues/IAU9K2
> kernel 5.5 IAU9NE:CVE-2024-46840<
https://gitee.com/src-openeuler/kernel/issues/IAU9NE
> kernel 5.5 IAU9NT:CVE-2024-46826<
https://gitee.com/src-openeuler/kernel/issues/IAU9NT
> kernel 5.5 IAU9OS:CVE-2024-46819<
https://gitee.com/src-openeuler/kernel/issues/IAU9OS
> kernel 5.5 IAU9PN:CVE-2024-46848<
https://gitee.com/src-openeuler/kernel/issues/IAU9PN
> kernel 5.5 IAU9XX:CVE-2024-46828<
https://gitee.com/src-openeuler/kernel/issues/IAU9XX
> kernel 5.5 IAV7K7:CVE-2024-31228<
https://gitee.com/src-openeuler/redis/issues/IAV7K7
> redis 5.5 IAOXYK:CVE-2024-44969<
https://gitee.com/src-openeuler/kernel/issues/IAOXYK
> kernel 5.5 IASC08:CVE-2024-45614<
https://gitee.com/src-openeuler/rubygem-puma/issues/IASC08
> rubygem-puma 5.4 IAUX7L:CVE-2024-8508<
https://gitee.com/src-openeuler/unbound/issues/IAUX7L
> unbound 5.3 IAVIL7:CVE-2024-45231<
https://gitee.com/src-openeuler/python-django/issues/IAVIL7
> python-django 5.3 I9AFM6:CVE-2024-28835<
https://gitee.com/src-openeuler/gnutls/issues/I9AFM6
> gnutls 5 IAMMB5:CVE-2024-43892<
https://gitee.com/src-openeuler/kernel/issues/IAMMB5
> kernel 4.7 IAOXZ4:CVE-2024-44954<
https://gitee.com/src-openeuler/kernel/issues/IAOXZ4
> kernel 4.7 I9HJPO:CVE-2024-26820<
https://gitee.com/src-openeuler/kernel/issues/I9HJPO
> kernel 4.4 IARX44:CVE-2024-46754<
https://gitee.com/src-openeuler/kernel/issues/IARX44
> kernel 4.4 I5VORB:CVE-2022-39229<
https://gitee.com/src-openeuler/grafana/issues/I5VORB
> grafana 4.3 IAVU80:CVE-2024-47664<
https://gitee.com/src-openeuler/kernel/issues/IAVU80
> kernel 4.1 I94P0E:CVE-2023-52482<
https://gitee.com/src-openeuler/kernel/issues/I94P0E
> kernel 3.9 IACS5Q:CVE-2024-40998<
https://gitee.com/src-openeuler/kernel/issues/IACS5Q
> kernel 3.9 IAKPOQ:CVE-2024-42290<
https://gitee.com/src-openeuler/kernel/issues/IAKPOQ
> kernel 3.9 IAKPZN:CVE-2024-42306<
https://gitee.com/src-openeuler/kernel/issues/IAKPZN
> kernel 3.9 IAKQ54:CVE-2024-43823<
https://gitee.com/src-openeuler/kernel/issues/IAKQ54
> kernel 3.9 IAKQ62:CVE-2024-43840<
https://gitee.com/src-openeuler/kernel/issues/IAKQ62
> kernel 3.9 IAKQ89:CVE-2024-43830<
https://gitee.com/src-openeuler/kernel/issues/IAKQ89
> kernel 3.9 IAVU7Y:CVE-2024-47670<
https://gitee.com/src-openeuler/kernel/issues/IAVU7Y
> kernel 3.9 IAVU3C:CVE-2024-47658<
https://gitee.com/src-openeuler/kernel/issues/IAVU3C
> kernel 3.9 IAVU90:CVE-2024-47672<
https://gitee.com/src-openeuler/kernel/issues/IAVU90
> kernel 3.9 IASMQZ:CVE-2024-8612<
https://gitee.com/src-openeuler/qemu/issues/IASMQZ
> qemu 3.8 I895RS:CVE-2023-45145<
https://gitee.com/src-openeuler/redis/issues/I895RS
> redis 3.6 IAVU7U:CVE-2024-47671<
https://gitee.com/src-openeuler/kernel/issues/IAVU7U
> kernel 3.3 Bugfix: issue 仓库 #IAU0UV: openssl asan测试报错:stack-use-after-scope engines/e_dasync.c:718 in dasync_cipher_helper: openssl asan测试报错:stack-use-after-scope engines/e_dasync.c:718 in dasync_cipher_helper<
https://e.gitee.com/openeuler/issues/table?issue=IAU0UV
> openssl #I9VTE3:[OLK5.10] xfs文件系统支持atomic write:[OLK] xfs文件系统支持atomic write<
https://e.gitee.com/openeuler/issues/table?issue=I9VTE3
> kernel #IAWGUW:[OLK-5.10] hinic3 driver version showed empty in ethtool:[OLK-5.10] hinic3 driver version showed empty in ethtool<
https://e.gitee.com/openeuler/issues/table?issue=IAWGUW
> kernel #IATZWZ:[OLK-5.10]Invoke the hns3_unic_set_default_cc in advance and modify ublhdr struct:[OLK-5.10]Invoke the hns3_unic_set_default_cc in advance and modify ublhdr struct<
https://e.gitee.com/openeuler/issues/table?issue=IATZWZ
> kernel #I9VW9Q:【openEuler-1.0-LTS】Add support for Hygon family 18h model 10h processor:【openEuler-1.0-LTS】Add support for Hygon family 18h model 10h processor<
https://e.gitee.com/openeuler/issues/table?issue=I9VW9Q
> kernel #IAWLXC:Backport 5.10.217 LTS patches from upstream:Backport 5.10.217 LTS patches from upstream<
https://e.gitee.com/openeuler/issues/table?issue=IAWLXC
> kernel #IAOZOH:支持在ipvlan网卡上使用xdp native模式:支持在ipvlan网卡上使用xdp native模式<
https://e.gitee.com/openeuler/issues/table?issue=IAOZOH
> kernel #IAWM0R:【OLK-5.10】适配1650成功挂载MPAM resctrl目录:【OLK-5.10】适配1650成功挂载MPAM resctrl目录<
https://e.gitee.com/openeuler/issues/table?issue=IAWM0R
> kernel #IAPGT0:【openEuler-22.03-LTS-SP3_update20240904】【autotest】【arm】升级kernel重启之后,安装卸载kae_driver,卸载报错:depmod: ERROR: fstatat(4, uacce.ko): No such file or directory:【openEuler-22.03-LTS-SP3_update20240904】【autotest】【arm】升级kernel重启之后,安装卸载kae_driver,卸载报错:depmod: ERROR: fstatat(4, uacce.ko): No such file or directory<
https://e.gitee.com/openeuler/issues/table?issue=IAPGT0
> kae_driver #I9HXKB:解决SELinux策略重载时IMA偶发的panic问题:解决SELinux策略重载时IMA偶发的panic问题<
https://e.gitee.com/openeuler/issues/table?issue=I9HXKB
> kernel #IAWN9V:[OLK-5.10] SAS模块维护:[OLK-5.10] SAS模块维护<
https://e.gitee.com/openeuler/issues/table?issue=IAWN9V
> kernel #IAWDO4:[OLK-5.10] sched/fair: Fix the condition in overload_clear:[OLK-5.10] sched/fair: Fix the condition in overload_clear<
https://e.gitee.com/openeuler/issues/table?issue=IAWDO4
> kernel #IAWDPS:[OLK-5.10] sched/debug: Fix h_nr_running/steal_h_nr_running in sched_debug:[OLK-5.10] sched/debug: Fix h_nr_running/steal_h_nr_running in sched_debug<
https://e.gitee.com/openeuler/issues/table?issue=IAWDPS
> kernel #IARCIF:【OLK-5.10】linux主线bugfix补丁回合:【OLK-5.10】linux主线bugfix补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IARCIF
> kernel #IAQFZR:[OLK-5.10] Workaround ARM PMUs cpu maps having offline cpus:[OLK-5.10] Workaround ARM PMUs cpu maps having offline cpus<
https://e.gitee.com/openeuler/issues/table?issue=IAQFZR
> kernel #IATDZ5:[OLK-5.10 openEuler-1.0-LTS] vcpu热插拔,连续热插不同numa cpu后再上线会报WARN_ON:[OLK-5.10 openEuler-1.0-LTS] vcpu热插拔,连续热插不同numa cpu后再上线会报WARN_ON<
https://e.gitee.com/openeuler/issues/table?issue=IATDZ5
> kernel #IATD5H:【5.10】【ftrace/kprobe】主线补丁分析回合:【5.10】【ftrace/kprobe】主线补丁分析回合<
https://e.gitee.com/openeuler/issues/table?issue=IATD5H
> kernel #IAVROP:同步上游社区补丁:同步上游社区补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAVROP
> gazelle #I9VW6G:【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor :【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor<
https://e.gitee.com/openeuler/issues/table?issue=I9VW6G
> kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 需求 2023-12-19 14:50 次要 aops-apollo sig/sig-ops
https://e.gitee.com/open_euler/repos/openeuler/aops-apollo
2 openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 任务 2023-12-29 9:45 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/openeuler/kernel
3 openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 缺陷 2024-6-13 10:38 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-24.03-LTS Update 20241016 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题5个,已知安全漏洞18个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAWTL6?from=project-i…
CVE修复 CVE 仓库 score IAVWXB:CVE-2024-48958<
https://gitee.com/src-openeuler/libarchive/issues/IAVWXB
> libarchive 7.8 IAVWW2:CVE-2024-48957<
https://gitee.com/src-openeuler/libarchive/issues/IAVWW2
> libarchive 7.8 IAUUPL:CVE-2024-9394<
https://gitee.com/src-openeuler/firefox/issues/IAUUPL
> firefox 7.6 IAUUPI:CVE-2024-9393<
https://gitee.com/src-openeuler/firefox/issues/IAUUPI
> firefox 7.6 IAVIL4:CVE-2024-45230<
https://gitee.com/src-openeuler/python-django/issues/IAVIL4
> python-django 7.5 IAV7K6:CVE-2024-31449<
https://gitee.com/src-openeuler/redis/issues/IAV7K6
> redis 7 IAUA1H:CVE-2024-38796<
https://gitee.com/src-openeuler/edk2/issues/IAUA1H
> edk2 5.9 IAV7K7:CVE-2024-31228<
https://gitee.com/src-openeuler/redis/issues/IAV7K7
> redis 5.5 IAUX7L:CVE-2024-8508<
https://gitee.com/src-openeuler/unbound/issues/IAUX7L
> unbound 5.3 IAVIL7:CVE-2024-45231<
https://gitee.com/src-openeuler/python-django/issues/IAVIL7
> python-django 5.3 IAWWAE:CVE-2024-49214<
https://gitee.com/src-openeuler/haproxy/issues/IAWWAE
> haproxy 5.3 IAVNHO:CVE-2024-42934<
https://gitee.com/src-openeuler/OpenIPMI/issues/IAVNHO
> OpenIPMI 5 IAJJ6I:CVE-2024-42367<
https://gitee.com/src-openeuler/python-aiohttp/issues/IAJJ6I
> python-aiohttp 4.8 I5VORB:CVE-2022-39229<
https://gitee.com/src-openeuler/grafana/issues/I5VORB
> grafana 4.3 IAUUPG:CVE-2024-9397<
https://gitee.com/src-openeuler/firefox/issues/IAUUPG
> firefox 4.3 IASMQZ:CVE-2024-8612<
https://gitee.com/src-openeuler/qemu/issues/IASMQZ
> qemu 3.8 I895RS:CVE-2023-45145<
https://gitee.com/src-openeuler/redis/issues/I895RS
> redis 3.6 IAUUPB:CVE-2024-9399<
https://gitee.com/src-openeuler/firefox/issues/IAUUPB
> firefox 3.1 Bugfix: issue 仓库 #IAWV7M:UIO模式下从进程启动报错:UIO模式下从进程启动报错<
https://e.gitee.com/openeuler/issues/table?issue=IAWV7M
> dpdk #I77D6V:repo 没有 epol 的 update :repo 没有 epol 的 update<
https://e.gitee.com/openeuler/issues/table?issue=I77D6V
> openEuler-repos #IAVROP:同步上游社区补丁:同步上游社区补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAVROP
> gazelle #IAWY0X:/usr/share/doc/libgusb/AUTHORS,/usr/share/doc/libgusb/COPYING 文件同时被libgusb和libgusb-help打包:/usr/share/doc/libgusb/AUTHORS,/usr/share/doc/libgusb/COPYING 文件同时被libgusb和libgusb-help打包<
https://e.gitee.com/openeuler/issues/table?issue=IAWY0X
> libgusb #IAWXWQ:/usr/share/doc/gdk-pixbuf2/NEWS 文件同时被gdk-pixbuf2和gdk-pixbuf2-help包打包:/usr/share/doc/gdk-pixbuf2/NEWS 文件同时被gdk-pixbuf2和gdk-pixbuf2-help包打包<
https://e.gitee.com/openeuler/issues/table?issue=IAWXWQ
> gdk-pixbuf2 Hotpatch: CVE score 仓库 CVE-2024-46845 7.8 kernel openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 缺陷 2024-6-12 17:46 无优先级 oeAware-manager sig/A-Tune
https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager
openEuler-22.03-LTS-SP4 Update 20241016 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题19个,已知安全漏洞80个。目前版本分支剩余待修复缺陷11个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAWTL4?from=project-i…
CVE修复: CVE 仓库 score I60LIH:CVE-2022-45063<
https://gitee.com/src-openeuler/xterm/issues/I60LIH
> xterm 9.8 I7UE8F:CVE-2023-40175<
https://gitee.com/src-openeuler/rubygem-puma/issues/I7UE8F
> rubygem-puma 9.8 IAU03J:CVE-2024-47076<
https://gitee.com/src-openeuler/cups-filters/issues/IAU03J
> cups-filters 8.6 IAU1V9:CVE-2024-47175<
https://gitee.com/src-openeuler/cups-filters/issues/IAU1V9
> cups-filters 8.6 IAU03B:CVE-2024-47175<
https://gitee.com/src-openeuler/cups/issues/IAU03B
> cups 8.6 IAUX7J:CVE-2024-42415<
https://gitee.com/src-openeuler/libgsf/issues/IAUX7J
> libgsf 8.4 IAUX7I:CVE-2024-36474<
https://gitee.com/src-openeuler/libgsf/issues/IAUX7I
> libgsf 8.4 IAU03I:CVE-2024-47176<
https://gitee.com/src-openeuler/cups-filters/issues/IAU03I
> cups-filters 8.3 IAU2XH:CVE-2024-8926<
https://gitee.com/src-openeuler/php/issues/IAU2XH
> php 8.1 IAMMTD:CVE-2024-43900<
https://gitee.com/src-openeuler/kernel/issues/IAMMTD
> kernel 7.8 IAR60F:CVE-2024-46673<
https://gitee.com/src-openeuler/kernel/issues/IAR60F
> kernel 7.8 IAR624:CVE-2024-46674<
https://gitee.com/src-openeuler/kernel/issues/IAR624
> kernel 7.8 IARV95:CVE-2024-46725<
https://gitee.com/src-openeuler/kernel/issues/IARV95
> kernel 7.8 IARWHX:CVE-2024-46759<
https://gitee.com/src-openeuler/kernel/issues/IARWHX
> kernel 7.8 IARX5F:CVE-2024-46756<
https://gitee.com/src-openeuler/kernel/issues/IARX5F
> kernel 7.8 IARYAA:CVE-2024-46798<
https://gitee.com/src-openeuler/kernel/issues/IARYAA
> kernel 7.8 IARY7V:CVE-2024-46740<
https://gitee.com/src-openeuler/kernel/issues/IARY7V
> kernel 7.8 IARY1L:CVE-2024-46738<
https://gitee.com/src-openeuler/kernel/issues/IARY1L
> kernel 7.8 IAS0PZ:CVE-2024-46758<
https://gitee.com/src-openeuler/kernel/issues/IAS0PZ
> kernel 7.8 IAU9L0:CVE-2024-46816<
https://gitee.com/src-openeuler/kernel/issues/IAU9L0
> kernel 7.8 IAU9MO:CVE-2024-46821<
https://gitee.com/src-openeuler/kernel/issues/IAU9MO
> kernel 7.8 IAU9MK:CVE-2024-46818<
https://gitee.com/src-openeuler/kernel/issues/IAU9MK
> kernel 7.8 IAU9NH:CVE-2024-46844<
https://gitee.com/src-openeuler/kernel/issues/IAU9NH
> kernel 7.8 IAU9O7:CVE-2024-46804<
https://gitee.com/src-openeuler/kernel/issues/IAU9O7
> kernel 7.8 IAU9R1:CVE-2024-46849<
https://gitee.com/src-openeuler/kernel/issues/IAU9R1
> kernel 7.8 I9AMPE:CVE-2022-24790<
https://gitee.com/src-openeuler/rubygem-puma/issues/I9AMPE
> rubygem-puma 7.5 I92RK4:CVE-2024-24476<
https://gitee.com/src-openeuler/wireshark/issues/I92RK4
> wireshark 7.5 I9LC77:CVE-2024-33655<
https://gitee.com/src-openeuler/unbound/issues/I9LC77
> unbound 7.5 IAT4Z6:CVE-2024-47220<
https://gitee.com/src-openeuler/rubygem-webrick/issues/IAT4Z6
> rubygem-webrick 7.5 IAUXUK:CVE-2024-47850<
https://gitee.com/src-openeuler/cups-filters/issues/IAUXUK
> cups-filters 7.5 IAVTAK:CVE-2024-28168<
https://gitee.com/src-openeuler/fop/issues/IAVTAK
> fop 7.5 IAV89G:CVE-2024-47561<
https://gitee.com/src-openeuler/avro/issues/IAV89G
> avro 7.3 IARWTE:CVE-2024-46743<
https://gitee.com/src-openeuler/kernel/issues/IARWTE
> kernel 7.1 IAU9OY:CVE-2024-46833<
https://gitee.com/src-openeuler/kernel/issues/IAU9OY
> kernel 6.4 IA7D2T:CVE-2024-38659<
https://gitee.com/src-openeuler/kernel/issues/IA7D2T
> kernel 6.3 I8UR9R:CVE-2024-21647<
https://gitee.com/src-openeuler/rubygem-puma/issues/I8UR9R
> rubygem-puma 5.9 I9Q91N:CVE-2024-27436<
https://gitee.com/src-openeuler/kernel/issues/I9Q91N
> kernel 5.5 IARX0N:CVE-2024-46751<
https://gitee.com/src-openeuler/kernel/issues/IARX0N
> kernel 5.5 IA6SFW:CVE-2024-38560<
https://gitee.com/src-openeuler/kernel/issues/IA6SFW
> kernel 5.5 IAB04K:CVE-2024-39482<
https://gitee.com/src-openeuler/kernel/issues/IAB04K
> kernel 5.5 IAGENV:CVE-2024-41095<
https://gitee.com/src-openeuler/kernel/issues/IAGENV
> kernel 5.5 IAOXYI:CVE-2024-44958<
https://gitee.com/src-openeuler/kernel/issues/IAOXYI
> kernel 5.5 IAOXZN:CVE-2024-45008<
https://gitee.com/src-openeuler/kernel/issues/IAOXZN
> kernel 5.5 IAQCBA:CVE-2024-8645<
https://gitee.com/src-openeuler/wireshark/issues/IAQCBA
> wireshark 5.5 IAQOJ5:CVE-2024-45016<
https://gitee.com/src-openeuler/kernel/issues/IAQOJ5
> kernel 5.5 IAR4B3:CVE-2024-46681<
https://gitee.com/src-openeuler/kernel/issues/IAR4B3
> kernel 5.5 IARV8L:CVE-2024-46726<
https://gitee.com/src-openeuler/kernel/issues/IARV8L
> kernel 5.5 IARVII:CVE-2024-46721<
https://gitee.com/src-openeuler/kernel/issues/IARVII
> kernel 5.5 IARVIX:CVE-2024-46732<
https://gitee.com/src-openeuler/kernel/issues/IARVIX
> kernel 5.5 IARWDZ:CVE-2024-46771<
https://gitee.com/src-openeuler/kernel/issues/IARWDZ
> kernel 5.5 IARWG0:CVE-2024-46739<
https://gitee.com/src-openeuler/kernel/issues/IARWG0
> kernel 5.5 IARWMF:CVE-2024-46761<
https://gitee.com/src-openeuler/kernel/issues/IARWMF
> kernel 5.5 IARWQI:CVE-2024-46791<
https://gitee.com/src-openeuler/kernel/issues/IARWQI
> kernel 5.5 IARX38:CVE-2024-46777<
https://gitee.com/src-openeuler/kernel/issues/IARX38
> kernel 5.5 IARYBC:CVE-2024-46737<
https://gitee.com/src-openeuler/kernel/issues/IARYBC
> kernel 5.5 IARYB6:CVE-2024-46781<
https://gitee.com/src-openeuler/kernel/issues/IARYB6
> kernel 5.5 IARYCZ:CVE-2024-46755<
https://gitee.com/src-openeuler/kernel/issues/IARYCZ
> kernel 5.5 IARYDJ:CVE-2024-46753<
https://gitee.com/src-openeuler/kernel/issues/IARYDJ
> kernel 5.5 IAU9LZ:CVE-2024-46841<
https://gitee.com/src-openeuler/kernel/issues/IAU9LZ
> kernel 5.5 IAU9M4:CVE-2024-46829<
https://gitee.com/src-openeuler/kernel/issues/IAU9M4
> kernel 5.5 IAU9OW:CVE-2024-46857<
https://gitee.com/src-openeuler/kernel/issues/IAU9OW
> kernel 5.5 IAU9XW:CVE-2024-46814<
https://gitee.com/src-openeuler/kernel/issues/IAU9XW
> kernel 5.5 IASC08:CVE-2024-45614<
https://gitee.com/src-openeuler/rubygem-puma/issues/IASC08
> rubygem-puma 5.4 IAU2Y0:CVE-2024-8927<
https://gitee.com/src-openeuler/php/issues/IAU2Y0
> php 5.3 IAR4EU:CVE-2024-46679<
https://gitee.com/src-openeuler/kernel/issues/IAR4EU
> kernel 4.7 IACQZS:CVE-2024-40978<
https://gitee.com/src-openeuler/kernel/issues/IACQZS
> kernel 4.4 IAR4JE:CVE-2024-46695<
https://gitee.com/src-openeuler/kernel/issues/IAR4JE
> kernel 4.4 IAGELQ:CVE-2024-41030<
https://gitee.com/src-openeuler/kernel/issues/IAGELQ
> kernel 4.3 IAUY0A:CVE-2024-47855<
https://gitee.com/src-openeuler/json-lib/issues/IAUY0A
> json-lib 4 IARV3B:CVE-2024-46719<
https://gitee.com/src-openeuler/kernel/issues/IARV3B
> kernel 3.9 IARWPW:CVE-2024-46774<
https://gitee.com/src-openeuler/kernel/issues/IARWPW
> kernel 3.9 IARV1X:CVE-2024-46715<
https://gitee.com/src-openeuler/kernel/issues/IARV1X
> kernel 3.9 I9TXIA:CVE-2024-36894<
https://gitee.com/src-openeuler/kernel/issues/I9TXIA
> kernel 3.9 IARWIK:CVE-2024-46795<
https://gitee.com/src-openeuler/kernel/issues/IARWIK
> kernel 3.9 IAOY1A:CVE-2024-44950<
https://gitee.com/src-openeuler/kernel/issues/IAOY1A
> kernel 3.9 IAOMEH:CVE-2024-45619<
https://gitee.com/src-openeuler/opensc/issues/IAOMEH
> opensc 3.9 IAOMEJ:CVE-2024-45617<
https://gitee.com/src-openeuler/opensc/issues/IAOMEJ
> opensc 3.9 IAOMEL:CVE-2024-45615<
https://gitee.com/src-openeuler/opensc/issues/IAOMEL
> opensc 3.9 IAOMEG:CVE-2024-45620<
https://gitee.com/src-openeuler/opensc/issues/IAOMEG
> opensc 3.9 IAOMEK:CVE-2024-45616<
https://gitee.com/src-openeuler/opensc/issues/IAOMEK
> opensc 3.9 IAOMEI:CVE-2024-45618<
https://gitee.com/src-openeuler/opensc/issues/IAOMEI
> opensc 3.9 IAOXZV:CVE-2024-44982<
https://gitee.com/src-openeuler/kernel/issues/IAOXZV
> kernel 3.9 IAR5D2:CVE-2024-46707<
https://gitee.com/src-openeuler/kernel/issues/IAR5D2
> kernel 3.9 IARWL9:CVE-2024-46750<
https://gitee.com/src-openeuler/kernel/issues/IARWL9
> kernel 3.9 IARYCR:CVE-2024-46780<
https://gitee.com/src-openeuler/kernel/issues/IARYCR
> kernel 3.9 IAV7LB:CVE-2024-47814<
https://gitee.com/src-openeuler/vim/issues/IAV7LB
> vim 3.9 IAOG3O:CVE-2024-45310<
https://gitee.com/src-openeuler/runc/issues/IAOG3O
> runc 3.6 IAQDOZ:CVE-2024-8443<
https://gitee.com/src-openeuler/opensc/issues/IAQDOZ
> opensc 3.4 IAU2Y8:CVE-2024-9026<
https://gitee.com/src-openeuler/php/issues/IAU2Y8
> php 3.3 IAU2XR:CVE-2024-8925<
https://gitee.com/src-openeuler/php/issues/IAU2XR
> php 3.1 Bugfix: issue 仓库 #IAU0UV: openssl asan测试报错:stack-use-after-scope engines/e_dasync.c:718 in dasync_cipher_helper: openssl asan测试报错:stack-use-after-scope engines/e_dasync.c:718 in dasync_cipher_helper<
https://e.gitee.com/openeuler/issues/table?issue=IAU0UV
> openssl #I9VTE3:[OLK5.10] xfs文件系统支持atomic write:[OLK] xfs文件系统支持atomic write<
https://e.gitee.com/openeuler/issues/table?issue=I9VTE3
> kernel #IAWGUW:[OLK-5.10] hinic3 driver version showed empty in ethtool:[OLK-5.10] hinic3 driver version showed empty in ethtool<
https://e.gitee.com/openeuler/issues/table?issue=IAWGUW
> kernel #IATZWZ:[OLK-5.10]Invoke the hns3_unic_set_default_cc in advance and modify ublhdr struct:[OLK-5.10]Invoke the hns3_unic_set_default_cc in advance and modify ublhdr struct<
https://e.gitee.com/openeuler/issues/table?issue=IATZWZ
> kernel #I9VW9Q:【openEuler-1.0-LTS】Add support for Hygon family 18h model 10h processor:【openEuler-1.0-LTS】Add support for Hygon family 18h model 10h processor<
https://e.gitee.com/openeuler/issues/table?issue=I9VW9Q
> kernel #IAWLXC:Backport 5.10.217 LTS patches from upstream:Backport 5.10.217 LTS patches from upstream<
https://e.gitee.com/openeuler/issues/table?issue=IAWLXC
> kernel #IAOZOH:支持在ipvlan网卡上使用xdp native模式:支持在ipvlan网卡上使用xdp native模式<
https://e.gitee.com/openeuler/issues/table?issue=IAOZOH
> kernel #IAWM0R:【OLK-5.10】适配1650成功挂载MPAM resctrl目录:【OLK-5.10】适配1650成功挂载MPAM resctrl目录<
https://e.gitee.com/openeuler/issues/table?issue=IAWM0R
> kernel #I9HXKB:解决SELinux策略重载时IMA偶发的panic问题:解决SELinux策略重载时IMA偶发的panic问题<
https://e.gitee.com/openeuler/issues/table?issue=I9HXKB
> kernel #IAWN9V:[OLK-5.10] SAS模块维护:[OLK-5.10] SAS模块维护<
https://e.gitee.com/openeuler/issues/table?issue=IAWN9V
> kernel #IAWDO4:[OLK-5.10] sched/fair: Fix the condition in overload_clear:[OLK-5.10] sched/fair: Fix the condition in overload_clear<
https://e.gitee.com/openeuler/issues/table?issue=IAWDO4
> kernel #IAWDPS:[OLK-5.10] sched/debug: Fix h_nr_running/steal_h_nr_running in sched_debug:[OLK-5.10] sched/debug: Fix h_nr_running/steal_h_nr_running in sched_debug<
https://e.gitee.com/openeuler/issues/table?issue=IAWDPS
> kernel #IARCIF:【OLK-5.10】linux主线bugfix补丁回合:【OLK-5.10】linux主线bugfix补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IARCIF
> kernel #IAQFZR:[OLK-5.10] Workaround ARM PMUs cpu maps having offline cpus:[OLK-5.10] Workaround ARM PMUs cpu maps having offline cpus<
https://e.gitee.com/openeuler/issues/table?issue=IAQFZR
> kernel #IATDZ5:[OLK-5.10 openEuler-1.0-LTS] vcpu热插拔,连续热插不同numa cpu后再上线会报WARN_ON:[OLK-5.10 openEuler-1.0-LTS] vcpu热插拔,连续热插不同numa cpu后再上线会报WARN_ON<
https://e.gitee.com/openeuler/issues/table?issue=IATDZ5
> kernel #IATD5H:【5.10】【ftrace/kprobe】主线补丁分析回合:【5.10】【ftrace/kprobe】主线补丁分析回合<
https://e.gitee.com/openeuler/issues/table?issue=IATD5H
> kernel #IAVROP:同步上游社区补丁:同步上游社区补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAVROP
> gazelle #I9VW6G:【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor :【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor<
https://e.gitee.com/openeuler/issues/table?issue=I9VW6G
> kernel #IAXTV3:rasdaemon支持ACLS功能使能:rasdaemon支持ACLS功能使能<
https://e.gitee.com/openeuler/issues/table?issue=IAXTV3
> rasdaemon openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024-6-18 17:39 不重要 sig/sig-DDE dde
https://e.gitee.com/open_euler/repos/src-openeuler/dde
2 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024-6-18 17:48 不重要 sig/sig-DDE dde
https://e.gitee.com/open_euler/repos/src-openeuler/dde
3 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024-6-18 17:59 不重要 sig/sig-DDE dde
https://e.gitee.com/open_euler/repos/src-openeuler/dde
4 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024-6-20 18:30 次要 sig/sig-DDE dde
https://e.gitee.com/open_euler/repos/src-openeuler/dde
5 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024-6-20 18:45 次要 sig/sig-DDE dde
https://e.gitee.com/open_euler/repos/src-openeuler/dde
6 openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 缺陷 2024-7-2 10:50 次要 sig/sig-power-effici eagle
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
7 openEuler-22.03-LTS-SP4 IAD5CK 【arm】-mcmodel=large -fselective-scheduling -fvar-tracking-assignments-toggle -ftracer -O2编译报Segmentation fault(during RTL pass: sched1) 缺陷 2024-7-15 19:00 主要 sig/Compiler gcc
https://e.gitee.com/open_euler/repos/openeuler/gcc
8 openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 缺陷 2024-7-20 11:24 次要 sig/sig-power-effici powerapi
https://e.gitee.com/open_euler/repos/src-openeuler/powerapi
9 openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 缺陷 2024-7-23 14:42 不重要 sig/sig-power-effici eagle
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
10 openEuler-22.03-LTS-SP4 IAVWQO 【22.03-LTS-SP4】【arm/x86】/etc/eagle/eagle_policy.ini配置中的参数名smart_grid_gov_eable拼写有误,应为smart_grid_gov_enable 缺陷 2024-10-10 10:20 不重要 sig/sig-power-effici eagle
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
11 openEuler-22.03-LTS-SP4 IAX8Q5 【22.03-LTS-SP4】【arm】安装eagle之后,修改/etc/eagle/eagle_config.ini中的config_update_interval=3等待75秒之后日志中有modified字样,再次修改配置,日志中没有出现modified字样,policy_update_interval也有同样的问题 缺陷 2024-10-15 15:27 次要 sig/sig-power-effici eagle
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(10.18日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-8443 IAQDOZ 0.0 3.4 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAQDOZ
CVE-2024-42152 IAGSQU 0.0 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSQU
CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2023-2137 IAUX8F 0.39 8.8 sqlite DB
https://gitee.com/src-openeuler/sqlite/issues/IAUX8F
CVE-2024-46853 IAU9NZ 0.39 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9NZ
CVE-2024-45009 IAQOJM 0.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJM
CVE-2024-45021 IAQOJK 0.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJK
CVE-2024-44982 IAOXZV 1.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZV
CVE-2024-44949 IAOXYN 1.0 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYN
CVE-2024-45619 IAOMEH 1.0 3.9 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAOMEH
CVE-2024-46770 IARYF8 1.23 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARYF8
CVE-2024-46783 IARYF2 1.23 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARYF2
CVE-2024-46775 IARYEW 1.23 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARYEW
CVE-2024-46763 IARYER 1.23 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARYER
CVE-2024-46754 IARX44 1.23 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARX44
CVE-2024-46794 IARWYO 1.23 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWYO
CVE-2024-46749 IARWYD 1.23 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWYD
CVE-2024-46735 IARWWC 1.23 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWWC
CVE-2024-46765 IARWO7 1.23 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWO7
CVE-2024-46762 IARWNR 1.23 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWNR
CVE-2024-46716 IARVBS 1.23 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARVBS
CVE-2024-46719 IARV3B 1.23 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARV3B
CVE-2024-45769 IAS926 1.39 5.5 pcp Application
https://gitee.com/src-openeuler/pcp/issues/IAS926
CVE-2024-45770 IAS90S 1.39 4.4 pcp Application
https://gitee.com/src-openeuler/pcp/issues/IAS90S
CVE-2018-5741 IAS6CA 1.39 6.5 bind Networking
https://gitee.com/src-openeuler/bind/issues/IAS6CA
CVE-2024-46854 IAU9O1 1.4 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9O1
CVE-2024-46821 IAU9MO 1.89 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9MO
CVE-2024-46743 IARWTE 2.0 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWTE
CVE-2024-46722 IARV9S 2.0 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARV9S
CVE-2024-44940 IAMMLZ 2.0 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMLZ
CVE-2023-52612 I99K14 2.0 6.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I99K14
CVE-2024-46814 IAU9XW 2.47 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9XW
CVE-2024-46811 IAU9LY 2.72 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9LY
CVE-2024-42280 IAKPV2 2.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPV2
CVE-2023-4039 I80VW6 3.14 4.8 gcc Compiler
https://gitee.com/src-openeuler/gcc/issues/I80VW6
CVE-2024-43855 IAKQB5 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQB5
CVE-2024-43817 IAKQ33 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ33
CVE-2024-43841 IAKQ2K 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2K
CVE-2024-42321 IAKPY5 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPY5
CVE-2024-42315 IAKPQ2 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPQ2
CVE-2024-46817 IAUATF 3.98 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAUATF
CVE-2024-46836 IAU9NW 4.81 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9NW
CVE-2024-44942 IAMMMF 4.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMMF
CVE-2024-38594 IA6S5U 5.0 6.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5U
CVE-2024-26861 I9HK8D 5.06 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9HK8D
CVE-2024-26820 I9HJPO 5.06 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9HJPO
CVE-2024-41036 IAGEN6 5.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEN6
CVE-2023-52631 I9DNXE 5.64 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9DNXE
CVE-2022-48945 IAT3HQ 5.98 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAT3HQ
CVE-2024-46726 IARV8L 7.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARV8L
CVE-2023-6917 I948S1 8.0 6.0 pcp Application
https://gitee.com/src-openeuler/pcp/issues/I948S1
CVE-2023-28100 I9AVQ9 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101 I9AVQ7 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2020-14581 IAUC60 10.39 3.7 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC60
CVE-2020-14621 IAUC5R 10.39 5.3 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC5R
CVE-2020-14556 IAUC5B 10.39 4.8 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC5B
CVE-2020-14578 IAUC51 10.39 3.7 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC51
CVE-2020-14577 IAUC4S 10.39 3.7 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC4S
CVE-2021-2341 IAUC42 10.39 3.1 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC42
CVE-2020-14562 IAUC3Z 10.39 5.3 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC3Z
CVE-2021-2369 IAUC3T 10.39 4.3 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC3T
CVE-2020-14573 IAUC39 10.39 3.7 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC39
CVE-2021-2341 IAUC2U 10.39 3.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAUC2U
CVE-2021-2369 IAUC2K 10.39 4.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAUC2K
CVE-2024-46823 IAU9IZ 10.89 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9IZ
CVE-2024-46820 IAUATX 10.98 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAUATX
CVE-2024-46805 IAU9PU 10.98 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9PU
CVE-2024-46835 IAU9NX 10.98 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9NX
CVE-2024-46848 IAU9PN 11.06 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9PN
CVE-2024-46808 IAU9OL 11.06 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9OL
CVE-2024-46803 IAU9LU 11.06 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9LU
CVE-2024-46807 IAU9MF 11.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9MF
CVE-2024-34158 IAPJGA 11.89 7.5 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IAPJGA
CVE-2024-46832 IAU9N1 12.06 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9N1
CVE-2022-3523 I5VZ0L 12.33 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I5VZ0L
CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2024-45993 IAUTAQ 13.39 6.5 giflib Desktop
https://gitee.com/src-openeuler/giflib/issues/IAUTAQ
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 sig/Compiler 2022-11-9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
40 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
41 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
42 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
43 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
44 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
45 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
46 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
47 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
48 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
49 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
50 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
51 systemd 任务 systemd中缺少文件 sig/Base-service 2024-3-6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
52 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
53 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
54 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
55 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
56 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
57 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
58 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
59 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
60 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
61 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
62 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
63 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
64 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
65 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
66 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
67 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
68 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
69 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
70 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
71 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
72 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
73 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
74 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
75 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
76 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
77 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
78 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
79 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
80 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
81 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
82 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
83 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
84 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
85 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
86 kernel 任务 CVE-2023-39179 sig/Kernel 2024-6-17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
87 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
88 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
89 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
90 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
91 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
92 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
93 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
94 kernel 任务 CVE-2023-4458 sig/Kernel 2024-7-5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
95 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
96 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
97 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLBC
98 kernel 缺陷 openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAKZBP
99 kernel 缺陷 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL14E
100 qemu 缺陷 ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL88M
101 kernel 缺陷 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IALDVU
102 openssh 任务 未找到 openssl命令导致编译失败 sig/Networking 2024-8-26 10:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMEU0
103 gcc 缺陷 gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 sig/Compiler 2024-8-27 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPD7
104 kernel 任务 x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024-8-27 10:59 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPTG
105 NetworkManager 缺陷 双网卡绑定 配置mode=4时, 会告警无效的mac地址 sig/Networking 2024-8-27 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMUBD
106 kernel 任务 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024-8-28 11:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN0F8
107 kernel 任务 [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024-8-28 21:03 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN6XR
108 kernel 任务 [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024-8-28 21:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN70V
109 kernel 任务 [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024-8-29 10:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN96W
110 lvm2 任务 系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到 sig/Storage 2024-8-30 15:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IANNE3
111 samba 任务 libldb 自 Samba 4.21.0 起合入 samba 包 sig/Networking 2024-9-3 8:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOAVB
112 gcc 缺陷 [22.03 SP1 aarch64] 使用gcc-10 编译libreoffice出现链接错误 sig/Compiler 2024-9-3 16:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOI80
113 kernel 缺陷 openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包 sig/Kernel 2024-9-4 15:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAORZQ
114 kernel 缺陷 内核再编译报错 sig/Kernel 2024-9-9 14:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAPWEZ
115 kernel 任务 [OLK-6.6]sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() sig/Kernel 2024-9-12 10:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAQQQ1
116 kernel 任务 【OLK 5.10】KASAN: use-after-free Read in nfsd_file_queue_for_close sig/Kernel 2024-9-13 11:48 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR313
117 iptables 任务 iptables 社区补丁分析回合 sig/Networking 2024-9-13 14:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR4N5
118 kernel 缺陷 [openEuler 2203 sp4] RT spinlock panic sig/Kernel 2024-9-18 10:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IARPTO
119 kernel 缺陷 rpm查询内核provides信息,显示不合理 sig/Kernel 2024-9-20 11:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASF8T
120 systemd 任务 systemd服务不能被拉起,systemctl查询状态时服务为mask,unmask不能将服务解锁 sig/Base-service 2024-9-23 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASX3U
121 libnl3 缺陷 网络组开源补丁例行分析合入 sig/Networking 2024-9-23 14:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASYTG
122 glibc 缺陷 网络组开源补丁例行分析合入 sig/Computing 2024-9-23 15:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT02M
123 glibc 缺陷 dns解析偶现失败,报Name or service not known sig/Computing 2024-9-23 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT02O
124 qemu 缺陷 24.03-LTS 版本无法 qemu-system-x86_64 命令启动 sig/Virt 2024-9-23 20:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT48L
125 iproute 任务 6.6.0版本相比6.4.0版本差异分析 sig/Networking 2024-9-24 23:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATERL
126 kernel 缺陷 基于NFS存储的KVM虚拟机创建失败 sig/Kernel 2024-9-25 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATHZQ
127 gcc 缺陷 (X86平台)20.03LTS的版本上,g++编译附件的用例耗时异常问题 sig/Compiler 2024-9-26 14:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATTWH
128 glibc 缺陷 24.03-lts pinsrq指令调用异常导致进程崩溃 sig/Computing 2024-9-27 11:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAU2YA
129 systemd 任务 systemd-249 在容器环境下出现严重的可用性问题 sig/Base-service 2024-9-29 9:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAUE8E
130 libaio 任务 Considering Disabling LTO in 25.03 sig/Storage 2024-10-6 2:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAV1KB
131 iproute 缺陷 [openEuler22.03-LTS-SP4]dcb工具处理底层返回值时上报结果异常 sig/Networking 2024-10-8 14:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAVD1L
132 iproute 缺陷 [openEuler22.03-LTS-SP4]dcb工具对无相应接口的设备进行配置或查询时会hung住 sig/Networking 2024-10-8 15:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAVEBI
133 libcgroup 缺陷 Patch not applied sig/sig-CloudNative 2024-10-11 14:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAWA13
134 qemu 缺陷 qemu 转发端口失败 sig/Virt 2024-10-11 15:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAWB25
135 kernel 缺陷 Cgroup限制对910b不生效 sig/Kernel 2024-10-11 16:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAWC4Y
136 bash 缺陷 del doesn't exist PATH dirs in bashrc sig/Base-service 2024-10-16 14:38 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAXHP8
137 systemd 缺陷 sync patches from systemd community sig/Base-service 2024-10-16 14:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAXHTR
138 gcc 任务 【24.03-LTS】qt6-qtquick3dphysics aarch64架构编译失败 sig/Compiler 2024-10-17 11:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAXQCJ
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
[Release] openEuler update_20241010版本发布公告
by update版本发布邮箱
12 Oct '24
12 Oct '24
Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-22.03-LTS-SP1 Update 20241010发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20241010发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20241010发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20241010发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20241010发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/10/18)提供 update_20241016 版本。 openEuler-22.03-LTS-SP1 Update 20241010 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题8个,已知安全漏洞98个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAV8DU?from=project-i…
CVE修复: CVE 仓库 score I60LIH:CVE-2022-45063<
https://gitee.com/src-openeuler/xterm/issues/I60LIH
> xterm 9.8 I7UE8F:CVE-2023-40175<
https://gitee.com/src-openeuler/rubygem-puma/issues/I7UE8F
> rubygem-puma 9.8 I95AED:CVE-2024-22857<
https://gitee.com/src-openeuler/zlog/issues/I95AED
> zlog 9.8 IAU03J:CVE-2024-47076<
https://gitee.com/src-openeuler/cups-filters/issues/IAU03J
> cups-filters 8.6 IAU1V9:CVE-2024-47175<
https://gitee.com/src-openeuler/cups-filters/issues/IAU1V9
> cups-filters 8.6 IAU03B:CVE-2024-47175<
https://gitee.com/src-openeuler/cups/issues/IAU03B
> cups 8.6 IAUX7I:CVE-2024-36474<
https://gitee.com/src-openeuler/libgsf/issues/IAUX7I
> libgsf 8.4 IAUX7J:CVE-2024-42415<
https://gitee.com/src-openeuler/libgsf/issues/IAUX7J
> libgsf 8.4 IAU03I:CVE-2024-47176<
https://gitee.com/src-openeuler/cups-filters/issues/IAU03I
> cups-filters 8.3 IAU2XH:CVE-2024-8926<
https://gitee.com/src-openeuler/php/issues/IAU2XH
> php 8.1 IAMMTD:CVE-2024-43900<
https://gitee.com/src-openeuler/kernel/issues/IAMMTD
> kernel 7.8 IAR60F:CVE-2024-46673<
https://gitee.com/src-openeuler/kernel/issues/IAR60F
> kernel 7.8 IAR624:CVE-2024-46674<
https://gitee.com/src-openeuler/kernel/issues/IAR624
> kernel 7.8 IARV95:CVE-2024-46725<
https://gitee.com/src-openeuler/kernel/issues/IARV95
> kernel 7.8 IARWHX:CVE-2024-46759<
https://gitee.com/src-openeuler/kernel/issues/IARWHX
> kernel 7.8 IARX29:CVE-2024-46800<
https://gitee.com/src-openeuler/kernel/issues/IARX29
> kernel 7.8 IARX5F:CVE-2024-46756<
https://gitee.com/src-openeuler/kernel/issues/IARX5F
> kernel 7.8 IARY7V:CVE-2024-46740<
https://gitee.com/src-openeuler/kernel/issues/IARY7V
> kernel 7.8 IARY1L:CVE-2024-46738<
https://gitee.com/src-openeuler/kernel/issues/IARY1L
> kernel 7.8 IARYAA:CVE-2024-46798<
https://gitee.com/src-openeuler/kernel/issues/IARYAA
> kernel 7.8 IAS0PZ:CVE-2024-46758<
https://gitee.com/src-openeuler/kernel/issues/IAS0PZ
> kernel 7.8 IAU9L0:CVE-2024-46816<
https://gitee.com/src-openeuler/kernel/issues/IAU9L0
> kernel 7.8 IAU9MO:CVE-2024-46821<
https://gitee.com/src-openeuler/kernel/issues/IAU9MO
> kernel 7.8 IAU9MK:CVE-2024-46818<
https://gitee.com/src-openeuler/kernel/issues/IAU9MK
> kernel 7.8 IAU9NH:CVE-2024-46844<
https://gitee.com/src-openeuler/kernel/issues/IAU9NH
> kernel 7.8 IAU9O7:CVE-2024-46804<
https://gitee.com/src-openeuler/kernel/issues/IAU9O7
> kernel 7.8 IAU9R1:CVE-2024-46849<
https://gitee.com/src-openeuler/kernel/issues/IAU9R1
> kernel 7.8 I9AMPE:CVE-2022-24790<
https://gitee.com/src-openeuler/rubygem-puma/issues/I9AMPE
> rubygem-puma 7.5 I92RK4:CVE-2024-24476<
https://gitee.com/src-openeuler/wireshark/issues/I92RK4
> wireshark 7.5 I9LC77:CVE-2024-33655<
https://gitee.com/src-openeuler/unbound/issues/I9LC77
> unbound 7.5 IAT4Z6:CVE-2024-47220<
https://gitee.com/src-openeuler/rubygem-webrick/issues/IAT4Z6
> rubygem-webrick 7.5 IAUXUK:CVE-2024-47850<
https://gitee.com/src-openeuler/cups-filters/issues/IAUXUK
> cups-filters 7.5 IAVTAK:CVE-2024-28168<
https://gitee.com/src-openeuler/fop/issues/IAVTAK
> fop 7.5 IAV89G:CVE-2024-47561<
https://gitee.com/src-openeuler/avro/issues/IAV89G
> avro 7.3 IARWTE:CVE-2024-46743<
https://gitee.com/src-openeuler/kernel/issues/IARWTE
> kernel 7.1 IA7D2T:CVE-2024-38659<
https://gitee.com/src-openeuler/kernel/issues/IA7D2T
> kernel 6.3 I8UR9R:CVE-2024-21647<
https://gitee.com/src-openeuler/rubygem-puma/issues/I8UR9R
> rubygem-puma 5.9 IARX0N:CVE-2024-46751<
https://gitee.com/src-openeuler/kernel/issues/IARX0N
> kernel 5.5 I9Q91N:CVE-2024-27436<
https://gitee.com/src-openeuler/kernel/issues/I9Q91N
> kernel 5.5 IA6SFW:CVE-2024-38560<
https://gitee.com/src-openeuler/kernel/issues/IA6SFW
> kernel 5.5 IAB04K:CVE-2024-39482<
https://gitee.com/src-openeuler/kernel/issues/IAB04K
> kernel 5.5 IACSAA:CVE-2024-39501<
https://gitee.com/src-openeuler/kernel/issues/IACSAA
> kernel 5.5 IAGENV:CVE-2024-41095<
https://gitee.com/src-openeuler/kernel/issues/IAGENV
> kernel 5.5 IAKQ2U:CVE-2024-43846<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2U
> kernel 5.5 IALCS5:CVE-2024-43863<
https://gitee.com/src-openeuler/kernel/issues/IALCS5
> kernel 5.5 IAMMM9:CVE-2024-44939<
https://gitee.com/src-openeuler/kernel/issues/IAMMM9
> kernel 5.5 IAOXYI:CVE-2024-44958<
https://gitee.com/src-openeuler/kernel/issues/IAOXYI
> kernel 5.5 IAOXZN:CVE-2024-45008<
https://gitee.com/src-openeuler/kernel/issues/IAOXZN
> kernel 5.5 IAQCBA:CVE-2024-8645<
https://gitee.com/src-openeuler/wireshark/issues/IAQCBA
> wireshark 5.5 IAQOJ5:CVE-2024-45016<
https://gitee.com/src-openeuler/kernel/issues/IAQOJ5
> kernel 5.5 IAQOJ9:CVE-2024-45025<
https://gitee.com/src-openeuler/kernel/issues/IAQOJ9
> kernel 5.5 IAR4B3:CVE-2024-46681<
https://gitee.com/src-openeuler/kernel/issues/IAR4B3
> kernel 5.5 IARV8L:CVE-2024-46726<
https://gitee.com/src-openeuler/kernel/issues/IARV8L
> kernel 5.5 IARVIX:CVE-2024-46732<
https://gitee.com/src-openeuler/kernel/issues/IARVIX
> kernel 5.5 IARVII:CVE-2024-46721<
https://gitee.com/src-openeuler/kernel/issues/IARVII
> kernel 5.5 IARWG0:CVE-2024-46739<
https://gitee.com/src-openeuler/kernel/issues/IARWG0
> kernel 5.5 IARWDZ:CVE-2024-46771<
https://gitee.com/src-openeuler/kernel/issues/IARWDZ
> kernel 5.5 IARWMF:CVE-2024-46761<
https://gitee.com/src-openeuler/kernel/issues/IARWMF
> kernel 5.5 IARWQI:CVE-2024-46791<
https://gitee.com/src-openeuler/kernel/issues/IARWQI
> kernel 5.5 IARWV6:CVE-2024-46742<
https://gitee.com/src-openeuler/kernel/issues/IARWV6
> kernel 5.5 IARX38:CVE-2024-46777<
https://gitee.com/src-openeuler/kernel/issues/IARX38
> kernel 5.5 IARYBC:CVE-2024-46737<
https://gitee.com/src-openeuler/kernel/issues/IARYBC
> kernel 5.5 IARYB6:CVE-2024-46781<
https://gitee.com/src-openeuler/kernel/issues/IARYB6
> kernel 5.5 IARYCZ:CVE-2024-46755<
https://gitee.com/src-openeuler/kernel/issues/IARYCZ
> kernel 5.5 IARYDJ:CVE-2024-46753<
https://gitee.com/src-openeuler/kernel/issues/IARYDJ
> kernel 5.5 IAU9LZ:CVE-2024-46841<
https://gitee.com/src-openeuler/kernel/issues/IAU9LZ
> kernel 5.5 IAU9M4:CVE-2024-46829<
https://gitee.com/src-openeuler/kernel/issues/IAU9M4
> kernel 5.5 IAU9OW:CVE-2024-46857<
https://gitee.com/src-openeuler/kernel/issues/IAU9OW
> kernel 5.5 IAU9XW:CVE-2024-46814<
https://gitee.com/src-openeuler/kernel/issues/IAU9XW
> kernel 5.5 IASC08:CVE-2024-45614<
https://gitee.com/src-openeuler/rubygem-puma/issues/IASC08
> rubygem-puma 5.4 IAU2Y0:CVE-2024-8927<
https://gitee.com/src-openeuler/php/issues/IAU2Y0
> php 5.3 IAR4EU:CVE-2024-46679<
https://gitee.com/src-openeuler/kernel/issues/IAR4EU
> kernel 4.7 IACQZS:CVE-2024-40978<
https://gitee.com/src-openeuler/kernel/issues/IACQZS
> kernel 4.4 IAR4JE:CVE-2024-46695<
https://gitee.com/src-openeuler/kernel/issues/IAR4JE
> kernel 4.4 IAGELQ:CVE-2024-41030<
https://gitee.com/src-openeuler/kernel/issues/IAGELQ
> kernel 4.3 IAUY0A:CVE-2024-47855<
https://gitee.com/src-openeuler/json-lib/issues/IAUY0A
> json-lib 4 IARV3B:CVE-2024-46719<
https://gitee.com/src-openeuler/kernel/issues/IARV3B
> kernel 3.9 IARWPW:CVE-2024-46774<
https://gitee.com/src-openeuler/kernel/issues/IARWPW
> kernel 3.9 IARV1X:CVE-2024-46715<
https://gitee.com/src-openeuler/kernel/issues/IARV1X
> kernel 3.9 IARWIK:CVE-2024-46795<
https://gitee.com/src-openeuler/kernel/issues/IARWIK
> kernel 3.9 IAOY1A:CVE-2024-44950<
https://gitee.com/src-openeuler/kernel/issues/IAOY1A
> kernel 3.9 I9TXIA:CVE-2024-36894<
https://gitee.com/src-openeuler/kernel/issues/I9TXIA
> kernel 3.9 IAOMEG:CVE-2024-45620<
https://gitee.com/src-openeuler/opensc/issues/IAOMEG
> opensc 3.9 IAOMEI:CVE-2024-45618<
https://gitee.com/src-openeuler/opensc/issues/IAOMEI
> opensc 3.9 IAOMEH:CVE-2024-45619<
https://gitee.com/src-openeuler/opensc/issues/IAOMEH
> opensc 3.9 IAOMEJ:CVE-2024-45617<
https://gitee.com/src-openeuler/opensc/issues/IAOMEJ
> opensc 3.9 IAOMEK:CVE-2024-45616<
https://gitee.com/src-openeuler/opensc/issues/IAOMEK
> opensc 3.9 IAOMEL:CVE-2024-45615<
https://gitee.com/src-openeuler/opensc/issues/IAOMEL
> opensc 3.9 IAOXZ4:CVE-2024-44954<
https://gitee.com/src-openeuler/kernel/issues/IAOXZ4
> kernel 3.9 IAOXZV:CVE-2024-44982<
https://gitee.com/src-openeuler/kernel/issues/IAOXZV
> kernel 3.9 IAR5D2:CVE-2024-46707<
https://gitee.com/src-openeuler/kernel/issues/IAR5D2
> kernel 3.9 IARWL9:CVE-2024-46750<
https://gitee.com/src-openeuler/kernel/issues/IARWL9
> kernel 3.9 IARYCR:CVE-2024-46780<
https://gitee.com/src-openeuler/kernel/issues/IARYCR
> kernel 3.9 IAV7LB:CVE-2024-47814<
https://gitee.com/src-openeuler/vim/issues/IAV7LB
> vim 3.9 IAQDOZ:CVE-2024-8443<
https://gitee.com/src-openeuler/opensc/issues/IAQDOZ
> opensc 3.4 IAU2Y8:CVE-2024-9026<
https://gitee.com/src-openeuler/php/issues/IAU2Y8
> php 3.3 IAU2XR:CVE-2024-8925<
https://gitee.com/src-openeuler/php/issues/IAU2XR
> php 3.1 I9JQIE:CVE-2024-4141<
https://gitee.com/src-openeuler/poppler/issues/I9JQIE
> poppler 2.9 Bugfix: issue 仓库 #IAUMO5:C++17移除auto_ptr,提高兼容性需要主动回合上游补丁:C++17移除auto_ptr,提高兼容性需要主动回合上游补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAUMO5
> atf #IAUEEA:dejavu-fonts 源码包 缺少dejavu-serif.metainfo.xml 文件:dejavu-fonts 源码包 缺少dejavu-serif.metainfo.xml 文件<
https://e.gitee.com/openeuler/issues/table?issue=IAUEEA
> dejavu-fonts #IAVLCZ:同步上游社区代码:同步上游社区代码<
https://e.gitee.com/openeuler/issues/table?issue=IAVLCZ
> gazelle #IAPT67:【openEuler-22.03-LTS-SP1_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory:【openEuler-22.03-LTS-SP1_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory<
https://e.gitee.com/openeuler/issues/table?issue=IAPT67
> dpdk #IAQ8ED:[OLK5.10] 搭建syztester环境测试,执行用例触发WARNING in mark_buffer_dirty:[OLK5.10] 搭建syztester环境测试,执行用例触发WARNING in mark_buffer_dirty<
https://e.gitee.com/openeuler/issues/table?issue=IAQ8ED
> kernel #IAVRIU:pingpong模式:会发送重复ack再快重传中。:pingpong模式:会发送重复ack再快重传中。<
https://e.gitee.com/openeuler/issues/table?issue=IAVRIU
> lwip #IAR511:回合intel Haswell PMU硬件缺陷(HSW11 and HSW143)规避补丁:回合intel Haswell PMU硬件缺陷(HSW11 and HSW143)规避补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAR511
> kernel #IATK7C:bpf: verifier: prevent userspace memory access:bpf: verifier: prevent userspace memory access<
https://e.gitee.com/openeuler/issues/table?issue=IATK7C
> kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 任务 2022-10-8 16:24 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
2 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 需求 2022-10-27 14:50 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
3 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022-11-10 16:49 无优先级 delve sig/dev-utils
https://e.gitee.com/open_euler/repos/src-openeuler/delve
4 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023-3-22 10:20 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
5 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023-9-26 19:24 无优先级 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
6 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024-4-26 18:51 次要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-20.03-LTS-SP4 Update 20241010 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题9个,已知安全漏洞50个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAV8DT?from=project-i…
CVE修复: CVE 仓库 score I60LIH:CVE-2022-45063<
https://gitee.com/src-openeuler/xterm/issues/I60LIH
> xterm 9.8 I95AED:CVE-2024-22857<
https://gitee.com/src-openeuler/zlog/issues/I95AED
> zlog 9.8 IAU03J:CVE-2024-47076<
https://gitee.com/src-openeuler/cups-filters/issues/IAU03J
> cups-filters 8.6 IAU1V9:CVE-2024-47175<
https://gitee.com/src-openeuler/cups-filters/issues/IAU1V9
> cups-filters 8.6 IAUX7I:CVE-2024-36474<
https://gitee.com/src-openeuler/libgsf/issues/IAUX7I
> libgsf 8.4 IAUX7J:CVE-2024-42415<
https://gitee.com/src-openeuler/libgsf/issues/IAUX7J
> libgsf 8.4 IAU03I:CVE-2024-47176<
https://gitee.com/src-openeuler/cups-filters/issues/IAU03I
> cups-filters 8.3 IAU2XH:CVE-2024-8926<
https://gitee.com/src-openeuler/php/issues/IAU2XH
> php 8.1 IAR60F:CVE-2024-46673<
https://gitee.com/src-openeuler/kernel/issues/IAR60F
> kernel 7.8 IAR624:CVE-2024-46674<
https://gitee.com/src-openeuler/kernel/issues/IAR624
> kernel 7.8 IARX5F:CVE-2024-46756<
https://gitee.com/src-openeuler/kernel/issues/IARX5F
> kernel 7.8 IARY7V:CVE-2024-46740<
https://gitee.com/src-openeuler/kernel/issues/IARY7V
> kernel 7.8 IARY1L:CVE-2024-46738<
https://gitee.com/src-openeuler/kernel/issues/IARY1L
> kernel 7.8 IAS0PZ:CVE-2024-46758<
https://gitee.com/src-openeuler/kernel/issues/IAS0PZ
> kernel 7.8 I92RK4:CVE-2024-24476<
https://gitee.com/src-openeuler/wireshark/issues/I92RK4
> wireshark 7.5 I9LC77:CVE-2024-33655<
https://gitee.com/src-openeuler/unbound/issues/I9LC77
> unbound 7.5 IAT4Z6:CVE-2024-47220<
https://gitee.com/src-openeuler/rubygem-webrick/issues/IAT4Z6
> rubygem-webrick 7.5 IATF0A:CVE-2024-47220<
https://gitee.com/src-openeuler/ruby/issues/IATF0A
> ruby 7.5 IAUXUK:CVE-2024-47850<
https://gitee.com/src-openeuler/cups-filters/issues/IAUXUK
> cups-filters 7.5 IAVTAK:CVE-2024-28168<
https://gitee.com/src-openeuler/fop/issues/IAVTAK
> fop 7.5 IAV89G:CVE-2024-47561<
https://gitee.com/src-openeuler/avro/issues/IAV89G
> avro 7.3 IARV9S:CVE-2024-46722<
https://gitee.com/src-openeuler/kernel/issues/IARV9S
> kernel 7.1 IAV7K6:CVE-2024-31449<
https://gitee.com/src-openeuler/redis/issues/IAV7K6
> redis 7.0 IAOXYI:CVE-2024-44958<
https://gitee.com/src-openeuler/kernel/issues/IAOXYI
> kernel 5.5 IAQCBA:CVE-2024-8645<
https://gitee.com/src-openeuler/wireshark/issues/IAQCBA
> wireshark 5.5 IAQOJK:CVE-2024-45021<
https://gitee.com/src-openeuler/kernel/issues/IAQOJK
> kernel 5.5 IARVII:CVE-2024-46721<
https://gitee.com/src-openeuler/kernel/issues/IARVII
> kernel 5.5 IARWG0:CVE-2024-46739<
https://gitee.com/src-openeuler/kernel/issues/IARWG0
> kernel 5.5 IARWDZ:CVE-2024-46771<
https://gitee.com/src-openeuler/kernel/issues/IARWDZ
> kernel 5.5 IARWMF:CVE-2024-46761<
https://gitee.com/src-openeuler/kernel/issues/IARWMF
> kernel 5.5 IARX38:CVE-2024-46777<
https://gitee.com/src-openeuler/kernel/issues/IARX38
> kernel 5.5 IARYB6:CVE-2024-46781<
https://gitee.com/src-openeuler/kernel/issues/IARYB6
> kernel 5.5 IAV7K7:CVE-2024-31228<
https://gitee.com/src-openeuler/redis/issues/IAV7K7
> redis 5.5 IASC08:CVE-2024-45614<
https://gitee.com/src-openeuler/rubygem-puma/issues/IASC08
> rubygem-puma 5.4 IAU2Y0:CVE-2024-8927<
https://gitee.com/src-openeuler/php/issues/IAU2Y0
> php 5.3 IAUY0A:CVE-2024-47855<
https://gitee.com/src-openeuler/json-lib/issues/IAUY0A
> json-lib 4.0 IAOMEG:CVE-2024-45620<
https://gitee.com/src-openeuler/opensc/issues/IAOMEG
> opensc 3.9 IAOMEI:CVE-2024-45618<
https://gitee.com/src-openeuler/opensc/issues/IAOMEI
> opensc 3.9 IAOMEH:CVE-2024-45619<
https://gitee.com/src-openeuler/opensc/issues/IAOMEH
> opensc 3.9 IAOMEJ:CVE-2024-45617<
https://gitee.com/src-openeuler/opensc/issues/IAOMEJ
> opensc 3.9 IAOMEK:CVE-2024-45616<
https://gitee.com/src-openeuler/opensc/issues/IAOMEK
> opensc 3.9 IAOMEL:CVE-2024-45615<
https://gitee.com/src-openeuler/opensc/issues/IAOMEL
> opensc 3.9 IAOXZ4:CVE-2024-44954<
https://gitee.com/src-openeuler/kernel/issues/IAOXZ4
> kernel 3.9 IARWL9:CVE-2024-46750<
https://gitee.com/src-openeuler/kernel/issues/IARWL9
> kernel 3.9 IARYCR:CVE-2024-46780<
https://gitee.com/src-openeuler/kernel/issues/IARYCR
> kernel 3.9 IAV7LB:CVE-2024-47814<
https://gitee.com/src-openeuler/vim/issues/IAV7LB
> vim 3.9 I895RS:CVE-2023-45145<
https://gitee.com/src-openeuler/redis/issues/I895RS
> redis 3.6 IAQDOZ:CVE-2024-8443<
https://gitee.com/src-openeuler/opensc/issues/IAQDOZ
> opensc 3.4 IAU2Y8:CVE-2024-9026<
https://gitee.com/src-openeuler/php/issues/IAU2Y8
> php 3.3 IAU2XR:CVE-2024-8925<
https://gitee.com/src-openeuler/php/issues/IAU2XR
> php 3.1 Bugfix: issue 仓库 #IAUMO5:C++17移除auto_ptr,提高兼容性需要主动回合上游补丁:C++17移除auto_ptr,提高兼容性需要主动回合上游补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAUMO5
> atf #IAUEEA:dejavu-fonts 源码包 缺少dejavu-serif.metainfo.xml 文件:dejavu-fonts 源码包 缺少dejavu-serif.metainfo.xml 文件<
https://e.gitee.com/openeuler/issues/table?issue=IAUEEA
> dejavu-fonts #IAVEBI:[openEuler22.03-LTS-SP4]dcb工具对无相应接口的设备进行配置或查询时会hung住:[openEuler22.03-LTS-SP4]dcb工具对无相应接口的设备进行配置或查询时会hung住<
https://e.gitee.com/openeuler/issues/table?issue=IAVEBI
> iproute #IAVLCZ:同步上游社区代码:同步上游社区代码<
https://e.gitee.com/openeuler/issues/table?issue=IAVLCZ
> gazelle #IAVRIU:pingpong模式:会发送重复ack再快重传中。:pingpong模式:会发送重复ack再快重传中。<
https://e.gitee.com/openeuler/issues/table?issue=IAVRIU
> lwip #IAGRKP:【openEuler-1.0-LTS】hierarchy stats:【openEuler-1.0-LTS】hierarchy stats<
https://e.gitee.com/openeuler/issues/table?issue=IAGRKP
> kernel #IASLM9:【OLK-5.10】Linux 主线bugfix补丁回合:【OLK-5.10】Linux 主线bugfix补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IASLM9
> kernel #IAU4UZ:【openEuler-1.0-LTS】 dhugetlb spin_lock锁替换为spin_lock_irq/spin_lock_irqsave:【openEuler-1.0-LTS】 dhugetlb spin_lock锁替换为spin_lock_irq/spin_lock_irqsave<
https://e.gitee.com/openeuler/issues/table?issue=IAU4UZ
> kernel #IAPI4U:【openEuler-20.03-LTS-SP4_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory:【openEuler-20.03-LTS-SP4_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory<
https://e.gitee.com/openeuler/issues/table?issue=IAPI4U
> dpdk openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023-10-26 19:02 主要 vdsm sig/oVirt
https://e.gitee.com/open_euler/repos/src-openeuler/vdsm
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023-11-4 17:34 主要 redis6 sig/bigdata
https://e.gitee.com/open_euler/repos/src-openeuler/redis6
3 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023-11-7 17:23 主要 strongswan sig/sig-security-fac
https://e.gitee.com/open_euler/repos/src-openeuler/strongswan
4 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023-11-13 16:59 次要 h2 sig/DB
https://e.gitee.com/open_euler/repos/src-openeuler/h2
openEuler-22.03-LTS-SP3 Update 20241010 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题20个,已知安全漏91个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAV8DX?from=project-i…
CVE修复: CVE 仓库 score I60LIH:CVE-2022-45063<
https://gitee.com/src-openeuler/xterm/issues/I60LIH
> xterm 9.8 I95AED:CVE-2024-22857<
https://gitee.com/src-openeuler/zlog/issues/I95AED
> zlog 9.8 IAU03J:CVE-2024-47076<
https://gitee.com/src-openeuler/cups-filters/issues/IAU03J
> cups-filters 8.6 IAU1V9:CVE-2024-47175<
https://gitee.com/src-openeuler/cups-filters/issues/IAU1V9
> cups-filters 8.6 IAU03B:CVE-2024-47175<
https://gitee.com/src-openeuler/cups/issues/IAU03B
> cups 8.6 IAUX7I:CVE-2024-36474<
https://gitee.com/src-openeuler/libgsf/issues/IAUX7I
> libgsf 8.4 IAUX7J:CVE-2024-42415<
https://gitee.com/src-openeuler/libgsf/issues/IAUX7J
> libgsf 8.4 IAU03I:CVE-2024-47176<
https://gitee.com/src-openeuler/cups-filters/issues/IAU03I
> cups-filters 8.3 IAU2XH:CVE-2024-8926<
https://gitee.com/src-openeuler/php/issues/IAU2XH
> php 8.1 IAMMTD:CVE-2024-43900<
https://gitee.com/src-openeuler/kernel/issues/IAMMTD
> kernel 7.8 IAR60F:CVE-2024-46673<
https://gitee.com/src-openeuler/kernel/issues/IAR60F
> kernel 7.8 IAR624:CVE-2024-46674<
https://gitee.com/src-openeuler/kernel/issues/IAR624
> kernel 7.8 IARV95:CVE-2024-46725<
https://gitee.com/src-openeuler/kernel/issues/IARV95
> kernel 7.8 IARWHX:CVE-2024-46759<
https://gitee.com/src-openeuler/kernel/issues/IARWHX
> kernel 7.8 IARX5F:CVE-2024-46756<
https://gitee.com/src-openeuler/kernel/issues/IARX5F
> kernel 7.8 IARY7V:CVE-2024-46740<
https://gitee.com/src-openeuler/kernel/issues/IARY7V
> kernel 7.8 IARY1L:CVE-2024-46738<
https://gitee.com/src-openeuler/kernel/issues/IARY1L
> kernel 7.8 IARYAA:CVE-2024-46798<
https://gitee.com/src-openeuler/kernel/issues/IARYAA
> kernel 7.8 IAS0PZ:CVE-2024-46758<
https://gitee.com/src-openeuler/kernel/issues/IAS0PZ
> kernel 7.8 IAU9L0:CVE-2024-46816<
https://gitee.com/src-openeuler/kernel/issues/IAU9L0
> kernel 7.8 IAU9MO:CVE-2024-46821<
https://gitee.com/src-openeuler/kernel/issues/IAU9MO
> kernel 7.8 IAU9MK:CVE-2024-46818<
https://gitee.com/src-openeuler/kernel/issues/IAU9MK
> kernel 7.8 IAU9NH:CVE-2024-46844<
https://gitee.com/src-openeuler/kernel/issues/IAU9NH
> kernel 7.8 IAU9O7:CVE-2024-46804<
https://gitee.com/src-openeuler/kernel/issues/IAU9O7
> kernel 7.8 IAU9R1:CVE-2024-46849<
https://gitee.com/src-openeuler/kernel/issues/IAU9R1
> kernel 7.8 I92RK4:CVE-2024-24476<
https://gitee.com/src-openeuler/wireshark/issues/I92RK4
> wireshark 7.5 I9LC77:CVE-2024-33655<
https://gitee.com/src-openeuler/unbound/issues/I9LC77
> unbound 7.5 IAT4Z6:CVE-2024-47220<
https://gitee.com/src-openeuler/rubygem-webrick/issues/IAT4Z6
> rubygem-webrick 7.5 IAUXUK:CVE-2024-47850<
https://gitee.com/src-openeuler/cups-filters/issues/IAUXUK
> cups-filters 7.5 IAVTAK:CVE-2024-28168<
https://gitee.com/src-openeuler/fop/issues/IAVTAK
> fop 7.5 IAV89G:CVE-2024-47561<
https://gitee.com/src-openeuler/avro/issues/IAV89G
> avro 7.3 IARWTE:CVE-2024-46743<
https://gitee.com/src-openeuler/kernel/issues/IARWTE
> kernel 7.1 IAB17F:CVE-2024-6505<
https://gitee.com/src-openeuler/qemu/issues/IAB17F
> qemu 6.8 IAU9OY:CVE-2024-46833<
https://gitee.com/src-openeuler/kernel/issues/IAU9OY
> kernel 6.4 IA7D2T:CVE-2024-38659<
https://gitee.com/src-openeuler/kernel/issues/IA7D2T
> kernel 6.3 IA7D2T:CVE-2024-38659<
https://gitee.com/src-openeuler/kernel/issues/IA7D2T
> kernel 6.3 I9Q91N:CVE-2024-27436<
https://gitee.com/src-openeuler/kernel/issues/I9Q91N
> kernel 5.5 IARX0N:CVE-2024-46751<
https://gitee.com/src-openeuler/kernel/issues/IARX0N
> kernel 5.5 IA6SFW:CVE-2024-38560<
https://gitee.com/src-openeuler/kernel/issues/IA6SFW
> kernel 5.5 I9Q91N:CVE-2024-27436<
https://gitee.com/src-openeuler/kernel/issues/I9Q91N
> kernel 5.5 IA6SFW:CVE-2024-38560<
https://gitee.com/src-openeuler/kernel/issues/IA6SFW
> kernel 5.5 IAB04K:CVE-2024-39482<
https://gitee.com/src-openeuler/kernel/issues/IAB04K
> kernel 5.5 IAGENV:CVE-2024-41095<
https://gitee.com/src-openeuler/kernel/issues/IAGENV
> kernel 5.5 IAOXYI:CVE-2024-44958<
https://gitee.com/src-openeuler/kernel/issues/IAOXYI
> kernel 5.5 IAOXZN:CVE-2024-45008<
https://gitee.com/src-openeuler/kernel/issues/IAOXZN
> kernel 5.5 IAQCBA:CVE-2024-8645<
https://gitee.com/src-openeuler/wireshark/issues/IAQCBA
> wireshark 5.5 IAQOJ5:CVE-2024-45016<
https://gitee.com/src-openeuler/kernel/issues/IAQOJ5
> kernel 5.5 IAR4B3:CVE-2024-46681<
https://gitee.com/src-openeuler/kernel/issues/IAR4B3
> kernel 5.5 IARV8L:CVE-2024-46726<
https://gitee.com/src-openeuler/kernel/issues/IARV8L
> kernel 5.5 IARVIX:CVE-2024-46732<
https://gitee.com/src-openeuler/kernel/issues/IARVIX
> kernel 5.5 IARVII:CVE-2024-46721<
https://gitee.com/src-openeuler/kernel/issues/IARVII
> kernel 5.5 IARWG0:CVE-2024-46739<
https://gitee.com/src-openeuler/kernel/issues/IARWG0
> kernel 5.5 IARWDZ:CVE-2024-46771<
https://gitee.com/src-openeuler/kernel/issues/IARWDZ
> kernel 5.5 IARWMF:CVE-2024-46761<
https://gitee.com/src-openeuler/kernel/issues/IARWMF
> kernel 5.5 IARWQI:CVE-2024-46791<
https://gitee.com/src-openeuler/kernel/issues/IARWQI
> kernel 5.5 IARX38:CVE-2024-46777<
https://gitee.com/src-openeuler/kernel/issues/IARX38
> kernel 5.5 IARYBC:CVE-2024-46737<
https://gitee.com/src-openeuler/kernel/issues/IARYBC
> kernel 5.5 IARYB6:CVE-2024-46781<
https://gitee.com/src-openeuler/kernel/issues/IARYB6
> kernel 5.5 IARYCZ:CVE-2024-46755<
https://gitee.com/src-openeuler/kernel/issues/IARYCZ
> kernel 5.5 IARYDJ:CVE-2024-46753<
https://gitee.com/src-openeuler/kernel/issues/IARYDJ
> kernel 5.5 IAU9LZ:CVE-2024-46841<
https://gitee.com/src-openeuler/kernel/issues/IAU9LZ
> kernel 5.5 IAU9M4:CVE-2024-46829<
https://gitee.com/src-openeuler/kernel/issues/IAU9M4
> kernel 5.5 IAU9OW:CVE-2024-46857<
https://gitee.com/src-openeuler/kernel/issues/IAU9OW
> kernel 5.5 IAU9XW:CVE-2024-46814<
https://gitee.com/src-openeuler/kernel/issues/IAU9XW
> kernel 5.5 IAU2Y0:CVE-2024-8927<
https://gitee.com/src-openeuler/php/issues/IAU2Y0
> php 5.3 IAR4EU:CVE-2024-46679<
https://gitee.com/src-openeuler/kernel/issues/IAR4EU
> kernel 4.7 IACQZS:CVE-2024-40978<
https://gitee.com/src-openeuler/kernel/issues/IACQZS
> kernel 4.4 IAR4JE:CVE-2024-46695<
https://gitee.com/src-openeuler/kernel/issues/IAR4JE
> kernel 4.4 IAGELQ:CVE-2024-41030<
https://gitee.com/src-openeuler/kernel/issues/IAGELQ
> kernel 4.3 IAUY0A:CVE-2024-47855<
https://gitee.com/src-openeuler/json-lib/issues/IAUY0A
> json-lib 4 IARV3B:CVE-2024-46719<
https://gitee.com/src-openeuler/kernel/issues/IARV3B
> kernel 3.9 IARWPW:CVE-2024-46774<
https://gitee.com/src-openeuler/kernel/issues/IARWPW
> kernel 3.9 IARV1X:CVE-2024-46715<
https://gitee.com/src-openeuler/kernel/issues/IARV1X
> kernel 3.9 I9TXIA:CVE-2024-36894<
https://gitee.com/src-openeuler/kernel/issues/I9TXIA
> kernel 3.9 IARWIK:CVE-2024-46795<
https://gitee.com/src-openeuler/kernel/issues/IARWIK
> kernel 3.9 IAOY1A:CVE-2024-44950<
https://gitee.com/src-openeuler/kernel/issues/IAOY1A
> kernel 3.9 I9TXIA:CVE-2024-36894<
https://gitee.com/src-openeuler/kernel/issues/I9TXIA
> kernel 3.9 IAOMEG:CVE-2024-45620<
https://gitee.com/src-openeuler/opensc/issues/IAOMEG
> opensc 3.9 IAOMEI:CVE-2024-45618<
https://gitee.com/src-openeuler/opensc/issues/IAOMEI
> opensc 3.9 IAOMEH:CVE-2024-45619<
https://gitee.com/src-openeuler/opensc/issues/IAOMEH
> opensc 3.9 IAOMEJ:CVE-2024-45617<
https://gitee.com/src-openeuler/opensc/issues/IAOMEJ
> opensc 3.9 IAOMEK:CVE-2024-45616<
https://gitee.com/src-openeuler/opensc/issues/IAOMEK
> opensc 3.9 IAOMEL:CVE-2024-45615<
https://gitee.com/src-openeuler/opensc/issues/IAOMEL
> opensc 3.9 IAOXZV:CVE-2024-44982<
https://gitee.com/src-openeuler/kernel/issues/IAOXZV
> kernel 3.9 IAR5D2:CVE-2024-46707<
https://gitee.com/src-openeuler/kernel/issues/IAR5D2
> kernel 3.9 IARWL9:CVE-2024-46750<
https://gitee.com/src-openeuler/kernel/issues/IARWL9
> kernel 3.9 IARYCR:CVE-2024-46780<
https://gitee.com/src-openeuler/kernel/issues/IARYCR
> kernel 3.9 IAV7LB:CVE-2024-47814<
https://gitee.com/src-openeuler/vim/issues/IAV7LB
> vim 3.9 IAQDOZ:CVE-2024-8443<
https://gitee.com/src-openeuler/opensc/issues/IAQDOZ
> opensc 3.4 IAU2Y8:CVE-2024-9026<
https://gitee.com/src-openeuler/php/issues/IAU2Y8
> php 3.3 IAU2XR:CVE-2024-8925<
https://gitee.com/src-openeuler/php/issues/IAU2XR
> php 3.1 Bugfix: issue 仓库 #IAUMO5:C++17移除auto_ptr,提高兼容性需要主动回合上游补丁:C++17移除auto_ptr,提高兼容性需要主动回合上游补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAUMO5
> atf #IAUEEA:dejavu-fonts 源码包 缺少dejavu-serif.metainfo.xml 文件:dejavu-fonts 源码包 缺少dejavu-serif.metainfo.xml 文件<
https://e.gitee.com/openeuler/issues/table?issue=IAUEEA
> dejavu-fonts #IAUFWV:【OLK 5.10】RDMA/hns backport some bugfix from mainline linux:【OLK 5.10】RDMA/hns backport some bugfix from mainline linux<
https://e.gitee.com/openeuler/issues/table?issue=IAUFWV
> kernel #IAVLCZ:同步上游社区代码:同步上游社区代码<
https://e.gitee.com/openeuler/issues/table?issue=IAVLCZ
> gazelle #IAPTW4:【openEuler-22.03-LTS-SP3_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory:【openEuler-22.03-LTS-SP3_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory<
https://e.gitee.com/openeuler/issues/table?issue=IAPTW4
> dpdk #IAUK5F:[OLK-5.10] Intel: PCIe eDPC is not enabled on OS when enabled on BIOS:[OLK-5.10] Intel: PCIe eDPC is not enabled on OS when enabled on BIOS<
https://e.gitee.com/openeuler/issues/table?issue=IAUK5F
> kernel #IAS45L:[OLK-5.10] Revert "sched: add mutex lock to protect qos_level":[OLK-5.10] Revert "sched: add mutex lock to protect qos_level"<
https://e.gitee.com/openeuler/issues/table?issue=IAS45L
> kernel #IATE99:Some bug fix patches for OLK-5.10:Some bug fix patches for OLK-5.10<
https://e.gitee.com/openeuler/issues/table?issue=IATE99
> kernel #IAQPKU:【OLK-5.10】sbitmap: 主线bugfix补丁回合:【OLK-5.10】sbitmap: 主线bugfix补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IAQPKU
> kernel #IAHJKC:numa亲和:适配原生numa balance:numa亲和:适配原生numa balance<
https://e.gitee.com/openeuler/issues/table?issue=IAHJKC
> kernel #IAQ8ED:[OLK5.10] 搭建syztester环境测试,执行用例触发WARNING in mark_buffer_dirty:[OLK5.10] 搭建syztester环境测试,执行用例触发WARNING in mark_buffer_dirty<
https://e.gitee.com/openeuler/issues/table?issue=IAQ8ED
> kernel #IATOAX:【OLK-5.10】INFO: task hung in write_versions:【OLK-5.10】INFO: task hung in write_versions<
https://e.gitee.com/openeuler/issues/table?issue=IATOAX
> kernel #IAVRIU:pingpong模式:会发送重复ack再快重传中。:pingpong模式:会发送重复ack再快重传中。<
https://e.gitee.com/openeuler/issues/table?issue=IAVRIU
> lwip #IAR511:回合intel Haswell PMU硬件缺陷(HSW11 and HSW143)规避补丁:回合intel Haswell PMU硬件缺陷(HSW11 and HSW143)规避补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAR511
> kernel #I9K8D1:自研补丁推送openeuler社区:自研补丁推送openeuler社区<
https://e.gitee.com/openeuler/issues/table?issue=I9K8D1
> kernel #IATU6E:sched: fix a deadlock in task_net_group():sched: fix a deadlock in task_net_group()<
https://e.gitee.com/openeuler/issues/table?issue=IATU6E
> kernel #IAMTVO:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Fix overflow reset on hotplug:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Fix overflow reset on hotplug<
https://e.gitee.com/openeuler/issues/table?issue=IAMTVO
> kernel #IAT9PR:ip notify代码更新同步合入:ip notify代码更新同步合入<
https://e.gitee.com/openeuler/issues/table?issue=IAT9PR
> kernel #IAQWPQ:[openEuler-22.03-LTS-SP4] 支持按容器级使能 steal task 功能:[openEuler-22.03-LTS-SP4] 支持按容器级使能 steal task 功能<
https://e.gitee.com/openeuler/issues/table?issue=IAQWPQ
> kernel #IATK7C:bpf: verifier: prevent userspace memory access:bpf: verifier: prevent userspace memory access<
https://e.gitee.com/openeuler/issues/table?issue=IATK7C
> kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 需求 2023-12-19 14:50 次要 aops-apollo sig/sig-ops
https://e.gitee.com/open_euler/repos/openeuler/aops-apollo
2 openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 任务 2023-12-29 9:45 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/openeuler/kernel
3 openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 缺陷 2024-6-13 10:38 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-24.03-LTS Update 20241010 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题22个,已知安全漏洞110个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAV8E0?from=project-i…
CVE修复 CVE 仓库 score IAOLTP:CVE-2024-8387<
https://gitee.com/src-openeuler/firefox/issues/IAOLTP
> firefox 9.8 IAOLTY:CVE-2024-8385<
https://gitee.com/src-openeuler/firefox/issues/IAOLTY
> firefox 9.8 IAUUPA:CVE-2024-9401<
https://gitee.com/src-openeuler/firefox/issues/IAUUPA
> firefox 9.8 IAUUPD:CVE-2024-9402<
https://gitee.com/src-openeuler/firefox/issues/IAUUPD
> firefox 9.8 IAUUPE:CVE-2024-9392<
https://gitee.com/src-openeuler/firefox/issues/IAUUPE
> firefox 9.8 IAVTMD:CVE-2024-9680<
https://gitee.com/src-openeuler/firefox/issues/IAVTMD
> firefox 9.8 IAUUP8:CVE-2024-9400<
https://gitee.com/src-openeuler/firefox/issues/IAUUP8
> firefox 8.8 IAUUPH:CVE-2024-9396<
https://gitee.com/src-openeuler/firefox/issues/IAUUPH
> firefox 8.8 IAU03J:CVE-2024-47076<
https://gitee.com/src-openeuler/cups-filters/issues/IAU03J
> cups-filters 8.6 IAU1V9:CVE-2024-47175<
https://gitee.com/src-openeuler/cups-filters/issues/IAU1V9
> cups-filters 8.6 IAU03B:CVE-2024-47175<
https://gitee.com/src-openeuler/cups/issues/IAU03B
> cups 8.6 IAUX7J:CVE-2024-42415<
https://gitee.com/src-openeuler/libgsf/issues/IAUX7J
> libgsf 8.4 IAUX7I:CVE-2024-36474<
https://gitee.com/src-openeuler/libgsf/issues/IAUX7I
> libgsf 8.4 IAU03I:CVE-2024-47176<
https://gitee.com/src-openeuler/cups-filters/issues/IAU03I
> cups-filters 8.3 IAU2XH:CVE-2024-8926<
https://gitee.com/src-openeuler/php/issues/IAU2XH
> php 8.1 IAR60F:CVE-2024-46673<
https://gitee.com/src-openeuler/kernel/issues/IAR60F
> kernel 7.8 IAR624:CVE-2024-46674<
https://gitee.com/src-openeuler/kernel/issues/IAR624
> kernel 7.8 IARV95:CVE-2024-46725<
https://gitee.com/src-openeuler/kernel/issues/IARV95
> kernel 7.8 IARWCG:CVE-2024-46796<
https://gitee.com/src-openeuler/kernel/issues/IARWCG
> kernel 7.8 IARX5F:CVE-2024-46756<
https://gitee.com/src-openeuler/kernel/issues/IARX5F
> kernel 7.8 IARYAA:CVE-2024-46798<
https://gitee.com/src-openeuler/kernel/issues/IARYAA
> kernel 7.8 IARY7V:CVE-2024-46740<
https://gitee.com/src-openeuler/kernel/issues/IARY7V
> kernel 7.8 IARY1L:CVE-2024-46738<
https://gitee.com/src-openeuler/kernel/issues/IARY1L
> kernel 7.8 IAS0PZ:CVE-2024-46758<
https://gitee.com/src-openeuler/kernel/issues/IAS0PZ
> kernel 7.8 IAU9M8:CVE-2024-46852<
https://gitee.com/src-openeuler/kernel/issues/IAU9M8
> kernel 7.8 IAU9L0:CVE-2024-46816<
https://gitee.com/src-openeuler/kernel/issues/IAU9L0
> kernel 7.8 IAU9MK:CVE-2024-46818<
https://gitee.com/src-openeuler/kernel/issues/IAU9MK
> kernel 7.8 IAU9NH:CVE-2024-46844<
https://gitee.com/src-openeuler/kernel/issues/IAU9NH
> kernel 7.8 IAU9OQ:CVE-2024-46845<
https://gitee.com/src-openeuler/kernel/issues/IAU9OQ
> kernel 7.8 IAU9O7:CVE-2024-46804<
https://gitee.com/src-openeuler/kernel/issues/IAU9O7
> kernel 7.8 IAU9R1:CVE-2024-46849<
https://gitee.com/src-openeuler/kernel/issues/IAU9R1
> kernel 7.8 I92RK4:CVE-2024-24476<
https://gitee.com/src-openeuler/wireshark/issues/I92RK4
> wireshark 7.5 IAT4Z6:CVE-2024-47220<
https://gitee.com/src-openeuler/rubygem-webrick/issues/IAT4Z6
> rubygem-webrick 7.5 IAUXUK:CVE-2024-47850<
https://gitee.com/src-openeuler/cups-filters/issues/IAUXUK
> cups-filters 7.5 IAVTAK:CVE-2024-28168<
https://gitee.com/src-openeuler/fop/issues/IAVTAK
> fop 7.5 IAV89G:CVE-2024-47561<
https://gitee.com/src-openeuler/avro/issues/IAV89G
> avro 7.3 IARV9S:CVE-2024-46722<
https://gitee.com/src-openeuler/kernel/issues/IARV9S
> kernel 7.1 IAOLUJ:CVE-2024-8386<
https://gitee.com/src-openeuler/firefox/issues/IAOLUJ
> firefox 6.1 IARX0N:CVE-2024-46751<
https://gitee.com/src-openeuler/kernel/issues/IARX0N
> kernel 5.5 IAGEOD:CVE-2024-42067<
https://gitee.com/src-openeuler/kernel/issues/IAGEOD
> kernel 5.5 IAKQ93:CVE-2024-42312<
https://gitee.com/src-openeuler/kernel/issues/IAKQ93
> kernel 5.5 IAMN3M:CVE-2023-49582<
https://gitee.com/src-openeuler/apr/issues/IAMN3M
> apr 5.5 IAOXYN:CVE-2024-44949<
https://gitee.com/src-openeuler/kernel/issues/IAOXYN
> kernel 5.5 IAOXYI:CVE-2024-44958<
https://gitee.com/src-openeuler/kernel/issues/IAOXYI
> kernel 5.5 IAQCBA:CVE-2024-8645<
https://gitee.com/src-openeuler/wireshark/issues/IAQCBA
> wireshark 5.5 IAQOJB:CVE-2024-45029<
https://gitee.com/src-openeuler/kernel/issues/IAQOJB
> kernel 5.5 IAQOJ5:CVE-2024-45016<
https://gitee.com/src-openeuler/kernel/issues/IAQOJ5
> kernel 5.5 IAQOJN:CVE-2024-45011<
https://gitee.com/src-openeuler/kernel/issues/IAQOJN
> kernel 5.5 IAQOJM:CVE-2024-45009<
https://gitee.com/src-openeuler/kernel/issues/IAQOJM
> kernel 5.5 IAQOJH:CVE-2024-45028<
https://gitee.com/src-openeuler/kernel/issues/IAQOJH
> kernel 5.5 IAR4DV:CVE-2024-46686<
https://gitee.com/src-openeuler/kernel/issues/IAR4DV
> kernel 5.5 IAR4B3:CVE-2024-46681<
https://gitee.com/src-openeuler/kernel/issues/IAR4B3
> kernel 5.5 IAR5GW:CVE-2024-46701<
https://gitee.com/src-openeuler/kernel/issues/IAR5GW
> kernel 5.5 IARV7O:CVE-2024-46728<
https://gitee.com/src-openeuler/kernel/issues/IARV7O
> kernel 5.5 IARWBK:CVE-2024-46776<
https://gitee.com/src-openeuler/kernel/issues/IARWBK
> kernel 5.5 IARWCY:CVE-2024-46768<
https://gitee.com/src-openeuler/kernel/issues/IARWCY
> kernel 5.5 IARVII:CVE-2024-46721<
https://gitee.com/src-openeuler/kernel/issues/IARVII
> kernel 5.5 IARVIX:CVE-2024-46732<
https://gitee.com/src-openeuler/kernel/issues/IARVIX
> kernel 5.5 IARWDZ:CVE-2024-46771<
https://gitee.com/src-openeuler/kernel/issues/IARWDZ
> kernel 5.5 IARWG0:CVE-2024-46739<
https://gitee.com/src-openeuler/kernel/issues/IARWG0
> kernel 5.5 IARWUL:CVE-2024-46772<
https://gitee.com/src-openeuler/kernel/issues/IARWUL
> kernel 5.5 IARWOX:CVE-2024-46787<
https://gitee.com/src-openeuler/kernel/issues/IARWOX
> kernel 5.5 IARWMF:CVE-2024-46761<
https://gitee.com/src-openeuler/kernel/issues/IARWMF
> kernel 5.5 IARWXX:CVE-2024-46773<
https://gitee.com/src-openeuler/kernel/issues/IARWXX
> kernel 5.5 IARWQI:CVE-2024-46791<
https://gitee.com/src-openeuler/kernel/issues/IARWQI
> kernel 5.5 IARX38:CVE-2024-46777<
https://gitee.com/src-openeuler/kernel/issues/IARX38
> kernel 5.5 IARY1Z:CVE-2024-46734<
https://gitee.com/src-openeuler/kernel/issues/IARY1Z
> kernel 5.5 IARYBT:CVE-2024-46767<
https://gitee.com/src-openeuler/kernel/issues/IARYBT
> kernel 5.5 IARYBC:CVE-2024-46737<
https://gitee.com/src-openeuler/kernel/issues/IARYBC
> kernel 5.5 IARYD6:CVE-2024-46797<
https://gitee.com/src-openeuler/kernel/issues/IARYD6
> kernel 5.5 IARYEK:CVE-2024-46788<
https://gitee.com/src-openeuler/kernel/issues/IARYEK
> kernel 5.5 IARYB6:CVE-2024-46781<
https://gitee.com/src-openeuler/kernel/issues/IARYB6
> kernel 5.5 IARYCZ:CVE-2024-46755<
https://gitee.com/src-openeuler/kernel/issues/IARYCZ
> kernel 5.5 IARYDJ:CVE-2024-46753<
https://gitee.com/src-openeuler/kernel/issues/IARYDJ
> kernel 5.5 IARYFO:CVE-2024-46760<
https://gitee.com/src-openeuler/kernel/issues/IARYFO
> kernel 5.5 IAU9LZ:CVE-2024-46841<
https://gitee.com/src-openeuler/kernel/issues/IAU9LZ
> kernel 5.5 IAU9N8:CVE-2024-46842<
https://gitee.com/src-openeuler/kernel/issues/IAU9N8
> kernel 5.5 IAU9NV:CVE-2024-46846<
https://gitee.com/src-openeuler/kernel/issues/IAU9NV
> kernel 5.5 IAU9M4:CVE-2024-46829<
https://gitee.com/src-openeuler/kernel/issues/IAU9M4
> kernel 5.5 IAU9OG:CVE-2024-46812<
https://gitee.com/src-openeuler/kernel/issues/IAU9OG
> kernel 5.5 IAU9QP:CVE-2024-46843<
https://gitee.com/src-openeuler/kernel/issues/IAU9QP
> kernel 5.5 IAU9OW:CVE-2024-46857<
https://gitee.com/src-openeuler/kernel/issues/IAU9OW
> kernel 5.5 IAU9PY:CVE-2024-46827<
https://gitee.com/src-openeuler/kernel/issues/IAU9PY
> kernel 5.5 IAU9XW:CVE-2024-46814<
https://gitee.com/src-openeuler/kernel/issues/IAU9XW
> kernel 5.5 IASC08:CVE-2024-45614<
https://gitee.com/src-openeuler/rubygem-puma/issues/IASC08
> rubygem-puma 5.4 IARWJS:CVE-2024-46736<
https://gitee.com/src-openeuler/kernel/issues/IARWJS
> kernel 5.3 IAU2Y0:CVE-2024-8927<
https://gitee.com/src-openeuler/php/issues/IAU2Y0
> php 5.3 IAR4EU:CVE-2024-46679<
https://gitee.com/src-openeuler/kernel/issues/IAR4EU
> kernel 4.7 IAR4JE:CVE-2024-46695<
https://gitee.com/src-openeuler/kernel/issues/IAR4JE
> kernel 4.4 IAUUQ3:CVE-2024-9398<
https://gitee.com/src-openeuler/firefox/issues/IAUUQ3
> firefox 4.3 IAUY0A:CVE-2024-47855<
https://gitee.com/src-openeuler/json-lib/issues/IAUY0A
> json-lib 4 IARWPW:CVE-2024-46774<
https://gitee.com/src-openeuler/kernel/issues/IARWPW
> kernel 3.9 IARWIK:CVE-2024-46795<
https://gitee.com/src-openeuler/kernel/issues/IARWIK
> kernel 3.9 IAOY1A:CVE-2024-44950<
https://gitee.com/src-openeuler/kernel/issues/IAOY1A
> kernel 3.9 IAOMEH:CVE-2024-45619<
https://gitee.com/src-openeuler/opensc/issues/IAOMEH
> opensc 3.9 IAOMEJ:CVE-2024-45617<
https://gitee.com/src-openeuler/opensc/issues/IAOMEJ
> opensc 3.9 IAOMEL:CVE-2024-45615<
https://gitee.com/src-openeuler/opensc/issues/IAOMEL
> opensc 3.9 IAOMEG:CVE-2024-45620<
https://gitee.com/src-openeuler/opensc/issues/IAOMEG
> opensc 3.9 IAOMEK:CVE-2024-45616<
https://gitee.com/src-openeuler/opensc/issues/IAOMEK
> opensc 3.9 IAOMEI:CVE-2024-45618<
https://gitee.com/src-openeuler/opensc/issues/IAOMEI
> opensc 3.9 IARV2G:CVE-2024-46717<
https://gitee.com/src-openeuler/kernel/issues/IARV2G
> kernel 3.9 IARWL9:CVE-2024-46750<
https://gitee.com/src-openeuler/kernel/issues/IARWL9
> kernel 3.9 IARYCR:CVE-2024-46780<
https://gitee.com/src-openeuler/kernel/issues/IARYCR
> kernel 3.9 IARYEO:CVE-2024-46784<
https://gitee.com/src-openeuler/kernel/issues/IARYEO
> kernel 3.9 IAU9LY:CVE-2024-46811<
https://gitee.com/src-openeuler/kernel/issues/IAU9LY
> kernel 3.9 IAUA67:CVE-2024-46806<
https://gitee.com/src-openeuler/kernel/issues/IAUA67
> kernel 3.9 IAV7LB:CVE-2024-47814<
https://gitee.com/src-openeuler/vim/issues/IAV7LB
> vim 3.9 IAQDOZ:CVE-2024-8443<
https://gitee.com/src-openeuler/opensc/issues/IAQDOZ
> opensc 3.4 IAU2Y8:CVE-2024-9026<
https://gitee.com/src-openeuler/php/issues/IAU2Y8
> php 3.3 IAU2XR:CVE-2024-8925<
https://gitee.com/src-openeuler/php/issues/IAU2XR
> php 3.1 Bugfix: issue 仓库 #IAUMO5:C++17移除auto_ptr,提高兼容性需要主动回合上游补丁:C++17移除auto_ptr,提高兼容性需要主动回合上游补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAUMO5
> atf #IAUEEA:dejavu-fonts 源码包 缺少dejavu-serif.metainfo.xml 文件:dejavu-fonts 源码包 缺少dejavu-serif.metainfo.xml 文件<
https://e.gitee.com/openeuler/issues/table?issue=IAUEEA
> dejavu-fonts #IATAI1:【OLK 6.6】hns3驱动一组bugfix:【OLK 6.6】hns3驱动一组bugfix<
https://e.gitee.com/openeuler/issues/table?issue=IATAI1
> kernel #IATSCU:【OLK-6.6】error: redefinition of 'mpam_detect_is_enabled':【OLK-6.6】error: redefinition of 'mpam_detect_is_enabled'<
https://e.gitee.com/openeuler/issues/table?issue=IATSCU
> kernel #IAQ487:[OLK6.6] 搭建syztester环境测试,执行用例触发WARNING in mark_buffer_dirty:[OLK6.6] 搭建syztester环境测试,执行用例触发WARNING in mark_buffer_dirty<
https://e.gitee.com/openeuler/issues/table?issue=IAQ487
> kernel #IATH6V:【OLK-6.6】mm: hwpoison: two more poison recovery:【OLK-6.6】mm: hwpoison: two more poison recovery<
https://e.gitee.com/openeuler/issues/table?issue=IATH6V
> kernel #IATOAX:【OLK-5.10】INFO: task hung in write_versions:【OLK-5.10】INFO: task hung in write_versions<
https://e.gitee.com/openeuler/issues/table?issue=IATOAX
> kernel #IAVRIU:pingpong模式:会发送重复ack再快重传中。:pingpong模式:会发送重复ack再快重传中。<
https://e.gitee.com/openeuler/issues/table?issue=IAVRIU
> lwip #IASWEC:为memmap的参数有效性增加合法性校验,与5.10保持一致:为memmap的参数有效性增加合法性校验,与5.10保持一致<
https://e.gitee.com/openeuler/issues/table?issue=IASWEC
> kernel #IAVG5I:丰富openEuler 24.03 版本的软件包生态:丰富openEuler 24.03 版本的软件包生态<
https://e.gitee.com/openeuler/issues/table?issue=IAVG5I
> oepkgs-repos #IAUFO7:支持cmdline开启或关闭潮汐affinity特性:支持cmdline开启或关闭潮汐affinity特性<
https://e.gitee.com/openeuler/issues/table?issue=IAUFO7
> kernel #IA74DQ:Backport 6.6.33 LTS patches from upstream:Backport 6.6.33 LTS patches from upstream<
https://e.gitee.com/openeuler/issues/table?issue=IA74DQ
> kernel #IAVLCZ:同步上游社区代码:同步上游社区代码<
https://e.gitee.com/openeuler/issues/table?issue=IAVLCZ
> gazelle #IATH2I:sync upstream patch:Add Linux 6.7 compatibility parsing /proc/net/snmp:sync upstream patch:Add Linux 6.7 compatibility parsing /proc/net/snmp<
https://e.gitee.com/openeuler/issues/table?issue=IATH2I
> net-snmp #IATYMO: Merge some patches from the mainline to OLK-6.6: Merge some patches from the mainline to OLK-6.6<
https://e.gitee.com/openeuler/issues/table?issue=IATYMO
> kernel #IASVRQ:[OLK-6.6] Backport to support Intel IFS(In Field Scan) SBAF on GNR:[OLK-6.6] Backport to support Intel IFS(In Field Scan) SBAF on GNR<
https://e.gitee.com/openeuler/issues/table?issue=IASVRQ
> kernel #IARQ2V:Fix VSYNC referencing an unmapped VPE on GIC v4.0/v4.1:Fix VSYNC referencing an unmapped VPE on GIC v4.0/v4.1<
https://e.gitee.com/openeuler/issues/table?issue=IARQ2V
> kernel #IATRLJ:misc: fastrpc: Fix double free of 'buf' in error path:misc: fastrpc: Fix double free of 'buf' in error path<
https://e.gitee.com/openeuler/issues/table?issue=IATRLJ
> kernel #IAVI54:[OLK-6.6] x86 kdump多线程失败问题:[OLK-6.6] x86 kdump多线程失败问题<
https://e.gitee.com/openeuler/issues/table?issue=IAVI54
> kernel #IAMW2S:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序<
https://e.gitee.com/openeuler/issues/table?issue=IAMW2S
> kernel #IATK7C:bpf: verifier: prevent userspace memory access:bpf: verifier: prevent userspace memory access<
https://e.gitee.com/openeuler/issues/table?issue=IATK7C
> kernel #IAVXKE:为dpdk的ko文件创建弱依赖:为dpdk的ko文件创建弱依赖<
https://e.gitee.com/openeuler/issues/table?issue=IAVXKE
> dpdk openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 缺陷 2024-6-12 17:46 无优先级 oeAware-manager sig/A-Tune
https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager
openEuler-22.03-LTS-SP4 Update 20241010 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题26个,已知安全漏洞90个。目前版本分支剩余待修复缺陷12个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAV8DY?from=project-i…
CVE修复: CVE 仓库 score I60LIH:CVE-2022-45063<
https://gitee.com/src-openeuler/xterm/issues/I60LIH
> xterm 9.8 I7UE8F:CVE-2023-40175<
https://gitee.com/src-openeuler/rubygem-puma/issues/I7UE8F
> rubygem-puma 9.8 IAU03J:CVE-2024-47076<
https://gitee.com/src-openeuler/cups-filters/issues/IAU03J
> cups-filters 8.6 IAU1V9:CVE-2024-47175<
https://gitee.com/src-openeuler/cups-filters/issues/IAU1V9
> cups-filters 8.6 IAU03B:CVE-2024-47175<
https://gitee.com/src-openeuler/cups/issues/IAU03B
> cups 8.6 IAUX7J:CVE-2024-42415<
https://gitee.com/src-openeuler/libgsf/issues/IAUX7J
> libgsf 8.4 IAUX7I:CVE-2024-36474<
https://gitee.com/src-openeuler/libgsf/issues/IAUX7I
> libgsf 8.4 IAU03I:CVE-2024-47176<
https://gitee.com/src-openeuler/cups-filters/issues/IAU03I
> cups-filters 8.3 IAU2XH:CVE-2024-8926<
https://gitee.com/src-openeuler/php/issues/IAU2XH
> php 8.1 IAMMTD:CVE-2024-43900<
https://gitee.com/src-openeuler/kernel/issues/IAMMTD
> kernel 7.8 IAR60F:CVE-2024-46673<
https://gitee.com/src-openeuler/kernel/issues/IAR60F
> kernel 7.8 IAR624:CVE-2024-46674<
https://gitee.com/src-openeuler/kernel/issues/IAR624
> kernel 7.8 IARV95:CVE-2024-46725<
https://gitee.com/src-openeuler/kernel/issues/IARV95
> kernel 7.8 IARWHX:CVE-2024-46759<
https://gitee.com/src-openeuler/kernel/issues/IARWHX
> kernel 7.8 IARX5F:CVE-2024-46756<
https://gitee.com/src-openeuler/kernel/issues/IARX5F
> kernel 7.8 IARYAA:CVE-2024-46798<
https://gitee.com/src-openeuler/kernel/issues/IARYAA
> kernel 7.8 IARY7V:CVE-2024-46740<
https://gitee.com/src-openeuler/kernel/issues/IARY7V
> kernel 7.8 IARY1L:CVE-2024-46738<
https://gitee.com/src-openeuler/kernel/issues/IARY1L
> kernel 7.8 IAS0PZ:CVE-2024-46758<
https://gitee.com/src-openeuler/kernel/issues/IAS0PZ
> kernel 7.8 IAU9L0:CVE-2024-46816<
https://gitee.com/src-openeuler/kernel/issues/IAU9L0
> kernel 7.8 IAU9MO:CVE-2024-46821<
https://gitee.com/src-openeuler/kernel/issues/IAU9MO
> kernel 7.8 IAU9MK:CVE-2024-46818<
https://gitee.com/src-openeuler/kernel/issues/IAU9MK
> kernel 7.8 IAU9NH:CVE-2024-46844<
https://gitee.com/src-openeuler/kernel/issues/IAU9NH
> kernel 7.8 IAU9O7:CVE-2024-46804<
https://gitee.com/src-openeuler/kernel/issues/IAU9O7
> kernel 7.8 IAU9R1:CVE-2024-46849<
https://gitee.com/src-openeuler/kernel/issues/IAU9R1
> kernel 7.8 I9AMPE:CVE-2022-24790<
https://gitee.com/src-openeuler/rubygem-puma/issues/I9AMPE
> rubygem-puma 7.5 I92RK4:CVE-2024-24476<
https://gitee.com/src-openeuler/wireshark/issues/I92RK4
> wireshark 7.5 I9LC77:CVE-2024-33655<
https://gitee.com/src-openeuler/unbound/issues/I9LC77
> unbound 7.5 IAT4Z6:CVE-2024-47220<
https://gitee.com/src-openeuler/rubygem-webrick/issues/IAT4Z6
> rubygem-webrick 7.5 IAUXUK:CVE-2024-47850<
https://gitee.com/src-openeuler/cups-filters/issues/IAUXUK
> cups-filters 7.5 IAVTAK:CVE-2024-28168<
https://gitee.com/src-openeuler/fop/issues/IAVTAK
> fop 7.5 IAV89G:CVE-2024-47561<
https://gitee.com/src-openeuler/avro/issues/IAV89G
> avro 7.3 IARWTE:CVE-2024-46743<
https://gitee.com/src-openeuler/kernel/issues/IARWTE
> kernel 7.1 IAU9OY:CVE-2024-46833<
https://gitee.com/src-openeuler/kernel/issues/IAU9OY
> kernel 6.4 IA7D2T:CVE-2024-38659<
https://gitee.com/src-openeuler/kernel/issues/IA7D2T
> kernel 6.3 I8UR9R:CVE-2024-21647<
https://gitee.com/src-openeuler/rubygem-puma/issues/I8UR9R
> rubygem-puma 5.9 I9Q91N:CVE-2024-27436<
https://gitee.com/src-openeuler/kernel/issues/I9Q91N
> kernel 5.5 IARX0N:CVE-2024-46751<
https://gitee.com/src-openeuler/kernel/issues/IARX0N
> kernel 5.5 IA6SFW:CVE-2024-38560<
https://gitee.com/src-openeuler/kernel/issues/IA6SFW
> kernel 5.5 IAB04K:CVE-2024-39482<
https://gitee.com/src-openeuler/kernel/issues/IAB04K
> kernel 5.5 IAGENV:CVE-2024-41095<
https://gitee.com/src-openeuler/kernel/issues/IAGENV
> kernel 5.5 IAOXYI:CVE-2024-44958<
https://gitee.com/src-openeuler/kernel/issues/IAOXYI
> kernel 5.5 IAOXZN:CVE-2024-45008<
https://gitee.com/src-openeuler/kernel/issues/IAOXZN
> kernel 5.5 IAQCBA:CVE-2024-8645<
https://gitee.com/src-openeuler/wireshark/issues/IAQCBA
> wireshark 5.5 IAQOJ5:CVE-2024-45016<
https://gitee.com/src-openeuler/kernel/issues/IAQOJ5
> kernel 5.5 IAR4B3:CVE-2024-46681<
https://gitee.com/src-openeuler/kernel/issues/IAR4B3
> kernel 5.5 IARV8L:CVE-2024-46726<
https://gitee.com/src-openeuler/kernel/issues/IARV8L
> kernel 5.5 IARVII:CVE-2024-46721<
https://gitee.com/src-openeuler/kernel/issues/IARVII
> kernel 5.5 IARVIX:CVE-2024-46732<
https://gitee.com/src-openeuler/kernel/issues/IARVIX
> kernel 5.5 IARWDZ:CVE-2024-46771<
https://gitee.com/src-openeuler/kernel/issues/IARWDZ
> kernel 5.5 IARWG0:CVE-2024-46739<
https://gitee.com/src-openeuler/kernel/issues/IARWG0
> kernel 5.5 IARWMF:CVE-2024-46761<
https://gitee.com/src-openeuler/kernel/issues/IARWMF
> kernel 5.5 IARWQI:CVE-2024-46791<
https://gitee.com/src-openeuler/kernel/issues/IARWQI
> kernel 5.5 IARX38:CVE-2024-46777<
https://gitee.com/src-openeuler/kernel/issues/IARX38
> kernel 5.5 IARYBC:CVE-2024-46737<
https://gitee.com/src-openeuler/kernel/issues/IARYBC
> kernel 5.5 IARYB6:CVE-2024-46781<
https://gitee.com/src-openeuler/kernel/issues/IARYB6
> kernel 5.5 IARYCZ:CVE-2024-46755<
https://gitee.com/src-openeuler/kernel/issues/IARYCZ
> kernel 5.5 IARYDJ:CVE-2024-46753<
https://gitee.com/src-openeuler/kernel/issues/IARYDJ
> kernel 5.5 IAU9LZ:CVE-2024-46841<
https://gitee.com/src-openeuler/kernel/issues/IAU9LZ
> kernel 5.5 IAU9M4:CVE-2024-46829<
https://gitee.com/src-openeuler/kernel/issues/IAU9M4
> kernel 5.5 IAU9OW:CVE-2024-46857<
https://gitee.com/src-openeuler/kernel/issues/IAU9OW
> kernel 5.5 IAU9XW:CVE-2024-46814<
https://gitee.com/src-openeuler/kernel/issues/IAU9XW
> kernel 5.5 IASC08:CVE-2024-45614<
https://gitee.com/src-openeuler/rubygem-puma/issues/IASC08
> rubygem-puma 5.4 IAU2Y0:CVE-2024-8927<
https://gitee.com/src-openeuler/php/issues/IAU2Y0
> php 5.3 IAR4EU:CVE-2024-46679<
https://gitee.com/src-openeuler/kernel/issues/IAR4EU
> kernel 4.7 IACQZS:CVE-2024-40978<
https://gitee.com/src-openeuler/kernel/issues/IACQZS
> kernel 4.4 IAR4JE:CVE-2024-46695<
https://gitee.com/src-openeuler/kernel/issues/IAR4JE
> kernel 4.4 IAGELQ:CVE-2024-41030<
https://gitee.com/src-openeuler/kernel/issues/IAGELQ
> kernel 4.3 IAUY0A:CVE-2024-47855<
https://gitee.com/src-openeuler/json-lib/issues/IAUY0A
> json-lib 4 IARV3B:CVE-2024-46719<
https://gitee.com/src-openeuler/kernel/issues/IARV3B
> kernel 3.9 IARWPW:CVE-2024-46774<
https://gitee.com/src-openeuler/kernel/issues/IARWPW
> kernel 3.9 IARV1X:CVE-2024-46715<
https://gitee.com/src-openeuler/kernel/issues/IARV1X
> kernel 3.9 I9TXIA:CVE-2024-36894<
https://gitee.com/src-openeuler/kernel/issues/I9TXIA
> kernel 3.9 IARWIK:CVE-2024-46795<
https://gitee.com/src-openeuler/kernel/issues/IARWIK
> kernel 3.9 IAOY1A:CVE-2024-44950<
https://gitee.com/src-openeuler/kernel/issues/IAOY1A
> kernel 3.9 IAOMEH:CVE-2024-45619<
https://gitee.com/src-openeuler/opensc/issues/IAOMEH
> opensc 3.9 IAOMEJ:CVE-2024-45617<
https://gitee.com/src-openeuler/opensc/issues/IAOMEJ
> opensc 3.9 IAOMEL:CVE-2024-45615<
https://gitee.com/src-openeuler/opensc/issues/IAOMEL
> opensc 3.9 IAOMEG:CVE-2024-45620<
https://gitee.com/src-openeuler/opensc/issues/IAOMEG
> opensc 3.9 IAOMEK:CVE-2024-45616<
https://gitee.com/src-openeuler/opensc/issues/IAOMEK
> opensc 3.9 IAOMEI:CVE-2024-45618<
https://gitee.com/src-openeuler/opensc/issues/IAOMEI
> opensc 3.9 IAOXZV:CVE-2024-44982<
https://gitee.com/src-openeuler/kernel/issues/IAOXZV
> kernel 3.9 IAR5D2:CVE-2024-46707<
https://gitee.com/src-openeuler/kernel/issues/IAR5D2
> kernel 3.9 IARWL9:CVE-2024-46750<
https://gitee.com/src-openeuler/kernel/issues/IARWL9
> kernel 3.9 IARYCR:CVE-2024-46780<
https://gitee.com/src-openeuler/kernel/issues/IARYCR
> kernel 3.9 IAV7LB:CVE-2024-47814<
https://gitee.com/src-openeuler/vim/issues/IAV7LB
> vim 3.9 IAOG3O:CVE-2024-45310<
https://gitee.com/src-openeuler/runc/issues/IAOG3O
> runc 3.6 IAQDOZ:CVE-2024-8443<
https://gitee.com/src-openeuler/opensc/issues/IAQDOZ
> opensc 3.4 IAU2Y8:CVE-2024-9026<
https://gitee.com/src-openeuler/php/issues/IAU2Y8
> php 3.3 IAU2XR:CVE-2024-8925<
https://gitee.com/src-openeuler/php/issues/IAU2XR
> php 3.1 Bugfix: issue 仓库 #IAUMO5:C++17移除auto_ptr,提高兼容性需要主动回合上游补丁:C++17移除auto_ptr,提高兼容性需要主动回合上游补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAUMO5
> atf #IAUEEA:dejavu-fonts 源码包 缺少dejavu-serif.metainfo.xml 文件:dejavu-fonts 源码包 缺少dejavu-serif.metainfo.xml 文件<
https://e.gitee.com/openeuler/issues/table?issue=IAUEEA
> dejavu-fonts #IAPU7D:【openEuler-22.03-LTS-SP4_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory:【openEuler-22.03-LTS-SP4_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory<
https://e.gitee.com/openeuler/issues/table?issue=IAPU7D
> dpdk #IAUFWV:【OLK 5.10】RDMA/hns backport some bugfix from mainline linux:【OLK 5.10】RDMA/hns backport some bugfix from mainline linux<
https://e.gitee.com/openeuler/issues/table?issue=IAUFWV
> kernel #IAVLCZ:同步上游社区代码:同步上游社区代码<
https://e.gitee.com/openeuler/issues/table?issue=IAVLCZ
> gazelle #IAUK5F:[OLK-5.10] Intel: PCIe eDPC is not enabled on OS when enabled on BIOS:[OLK-5.10] Intel: PCIe eDPC is not enabled on OS when enabled on BIOS<
https://e.gitee.com/openeuler/issues/table?issue=IAUK5F
> kernel #IAS45L:[OLK-5.10] Revert "sched: add mutex lock to protect qos_level":[OLK-5.10] Revert "sched: add mutex lock to protect qos_level"<
https://e.gitee.com/openeuler/issues/table?issue=IAS45L
> kernel #IATE99:Some bug fix patches for OLK-5.10:Some bug fix patches for OLK-5.10<
https://e.gitee.com/openeuler/issues/table?issue=IATE99
> kernel #IAQPKU:【OLK-5.10】sbitmap: 主线bugfix补丁回合:【OLK-5.10】sbitmap: 主线bugfix补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IAQPKU
> kernel #IATZ27:lldpd代码同步合入:lldpd代码同步合入<
https://e.gitee.com/openeuler/issues/table?issue=IATZ27
> ub-lldpd #IAHJKC:numa亲和:适配原生numa balance:numa亲和:适配原生numa balance<
https://e.gitee.com/openeuler/issues/table?issue=IAHJKC
> kernel #IAQ8ED:[OLK5.10] 搭建syztester环境测试,执行用例触发WARNING in mark_buffer_dirty:[OLK5.10] 搭建syztester环境测试,执行用例触发WARNING in mark_buffer_dirty<
https://e.gitee.com/openeuler/issues/table?issue=IAQ8ED
> kernel #IATOAX:【OLK-5.10】INFO: task hung in write_versions:【OLK-5.10】INFO: task hung in write_versions<
https://e.gitee.com/openeuler/issues/table?issue=IATOAX
> kernel #IAVRIU:pingpong模式:会发送重复ack再快重传中。:pingpong模式:会发送重复ack再快重传中。<
https://e.gitee.com/openeuler/issues/table?issue=IAVRIU
> lwip #IAR511:回合intel Haswell PMU硬件缺陷(HSW11 and HSW143)规避补丁:回合intel Haswell PMU硬件缺陷(HSW11 and HSW143)规避补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAR511
> kernel #I9K8D1:自研补丁推送openeuler社区:自研补丁推送openeuler社区<
https://e.gitee.com/openeuler/issues/table?issue=I9K8D1
> kernel #IAVHGL:sdma新增sdma_tool工具:sdma新增sdma_tool工具<
https://e.gitee.com/openeuler/issues/table?issue=IAVHGL
> sdma-dk #IAVVFX:Bugfix fix some typo errors:Bugfix fix some typo errors<
https://e.gitee.com/openeuler/issues/table?issue=IAVVFX
> gcc #IATU6E:sched: fix a deadlock in task_net_group():sched: fix a deadlock in task_net_group()<
https://e.gitee.com/openeuler/issues/table?issue=IATU6E
> kernel #IAMTVO:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Fix overflow reset on hotplug:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Fix overflow reset on hotplug<
https://e.gitee.com/openeuler/issues/table?issue=IAMTVO
> kernel #IAT9PR:ip notify代码更新同步合入:ip notify代码更新同步合入<
https://e.gitee.com/openeuler/issues/table?issue=IAT9PR
> kernel #IAQWPQ:[openEuler-22.03-LTS-SP4] 支持按容器级使能 steal task 功能:[openEuler-22.03-LTS-SP4] 支持按容器级使能 steal task 功能<
https://e.gitee.com/openeuler/issues/table?issue=IAQWPQ
> kernel #IATZ0M:dhcp代码同步合入:dhcp代码同步合入<
https://e.gitee.com/openeuler/issues/table?issue=IATZ0M
> ub-dhcp #IATK7C:bpf: verifier: prevent userspace memory access:bpf: verifier: prevent userspace memory access<
https://e.gitee.com/openeuler/issues/table?issue=IATK7C
> kernel #IAVVGF:Update auto-lto model:Update auto-lto model<
https://e.gitee.com/openeuler/issues/table?issue=IAVVGF
> AI4C #IAVD7G:B015版本umdk包故障修复:B015版本umdk包故障修复<
https://e.gitee.com/openeuler/issues/table?issue=IAVD7G
> umdk openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024-6-18 17:39 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
2 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024-6-18 17:48 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
3 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024-6-18 17:59 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
4 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024-6-20 18:30 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
5 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024-6-20 18:45 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
6 openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 缺陷 2024-7-2 10:50 次要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
7 openEuler-22.03-LTS-SP4 IAD5CK 【arm】-mcmodel=large -fselective-scheduling -fvar-tracking-assignments-toggle -ftracer -O2编译报Segmentation fault(during RTL pass: sched1) 缺陷 2024-7-15 19:00 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/openeuler/gcc
8 openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 缺陷 2024-7-20 11:24 次要 powerapi sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/powerapi
9 openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 缺陷 2024-7-23 14:42 不重要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
10 openEuler-22.03-LTS-SP4 IAVWQO 【22.03-LTS-SP4】【arm/x86】/etc/eagle/eagle_policy.ini配置中的参数名smart_grid_gov_eable拼写有误,应为smart_grid_gov_enable 缺陷 2024-10-10 10:20 不重要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
11 openEuler-22.03-LTS-SP4 IAW1AT 【22.03-LTS-SP4】【arm】安装eagle之后,修改/etc/eagle/eagle_policy.ini配置中的参数watt_sched_enable = 0,日志中报错:SetWattFirstDomain failed. ret:110 缺陷 2024-10-10 16:00 主要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
12 openEuler-22.03-LTS-SP4 IAW1EL 【22.03-LTS-SP4】【arm】安装eagle之后,只修改watt_sched_enable参数,配置不生效 缺陷 2024-10-10 16:07 主要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(10.12日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-42152 IAGSQU 0.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSQU
CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2024-45014 IAQOJL 0.11 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJL
CVE-2024-45027 IAQOJE 0.11 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJE
CVE-2024-45010 IAQOJP 0.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJP
CVE-2024-45009 IAQOJM 0.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJM
CVE-2024-45021 IAQOJK 0.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJK
CVE-2024-45015 IAQOJG 0.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJG
CVE-2024-45013 IAQOJF 0.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJF
CVE-2024-45018 IAQOJA 0.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJA
CVE-2024-45012 IAQOJ8 0.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJ8
CVE-2024-45017 IAQOJ7 0.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJ7
CVE-2024-45016 IAQOJ5 0.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJ5
CVE-2024-45030 IAQOJ3 0.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJ3
CVE-2024-45022 IAQOJ2 0.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJ2
CVE-2024-46672 IAQOI8 0.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOI8
CVE-2024-45024 IAQOI6 0.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOI6
CVE-2020-14664 IAUC6Y 0.53 8.3 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC6Y
CVE-2021-2388 IAUC3H 0.53 7.5 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC3H
CVE-2020-14593 IAUC2R 0.53 7.4 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IAUC2R
CVE-2021-2388 IAUC17 0.53 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAUC17
CVE-2024-1737 IAUAVG 0.53 7.5 dhcp Networking
https://gitee.com/src-openeuler/dhcp/issues/IAUAVG
CVE-2024-4076 IAUAVB 0.53 7.5 dhcp Networking
https://gitee.com/src-openeuler/dhcp/issues/IAUAVB
CVE-2024-1975 IAUAUD 0.53 7.5 dhcp Networking
https://gitee.com/src-openeuler/dhcp/issues/IAUAUD
CVE-2024-41098 IAGEO0 1.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEO0
CVE-2024-41082 IAGEKB 1.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEKB
CVE-2024-46821 IAU9MO 1.28 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9MO
CVE-2023-35874 IAUDFM 1.53 7.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAUDFM
CVE-2024-46693 IAR9E1 1.53 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR9E1
CVE-2024-46691 IAR60S 1.53 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR60S
CVE-2024-46698 IAR4KI 1.53 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4KI
CVE-2024-46682 IAR4JV 1.53 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4JV
CVE-2024-46677 IAR4H8 1.53 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4H8
CVE-2024-46692 IAR4BP 1.53 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4BP
CVE-2024-41016 IAG8SI 2.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAG8SI
CVE-2022-48811 IADGL6 2.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGL6
CVE-2024-41008 IADDFV 2.0 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADDFV
CVE-2023-52612 I99K14 2.0 6.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I99K14
CVE-2024-46713 IAR9C1 2.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR9C1
CVE-2024-46711 IAR8I6 2.36 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR8I6
CVE-2024-46689 IAR5ZD 2.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR5ZD
CVE-2024-46675 IAR5YA 2.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR5YA
CVE-2024-46688 IAR5W9 2.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR5W9
CVE-2024-46704 IAR5JW 2.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR5JW
CVE-2024-46709 IAR5I8 2.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR5I8
CVE-2024-46705 IAR5GE 2.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR5GE
CVE-2024-46702 IAR5FZ 2.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR5FZ
CVE-2024-46710 IAR5ER 2.36 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR5ER
CVE-2024-46707 IAR5D2 2.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR5D2
CVE-2024-46695 IAR4JE 2.36 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4JE
CVE-2024-46676 IAR4F8 2.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4F8
CVE-2024-46679 IAR4EU 2.36 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4EU
CVE-2024-46678 IAR4EC 2.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4EC
CVE-2024-46697 IAR4DD 2.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4DD
CVE-2024-46694 IAR4CY 2.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4CY
CVE-2024-46681 IAR4B3 2.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4B3
CVE-2024-46680 IAR4AM 2.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4AM
CVE-2024-46690 IAR4A2 2.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4A2
CVE-2024-46685 IAR49K 2.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR49K
CVE-2023-4039 I80VW6 3.14 4.8 gcc Compiler
https://gitee.com/src-openeuler/gcc/issues/I80VW6
CVE-2024-46865 IAU9OM 3.53 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9OM
CVE-2024-46858 IAU9JW 3.53 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9JW
CVE-2024-43855 IAKQB5 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQB5
CVE-2024-43817 IAKQ33 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ33
CVE-2024-43841 IAKQ2K 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2K
CVE-2024-42321 IAKPY5 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPY5
CVE-2024-42314 IAKPQR 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPQR
CVE-2024-42315 IAKPQ2 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPQ2
CVE-2024-46849 IAU9R1 4.53 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9R1
CVE-2024-46831 IAU9O0 4.53 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9O0
CVE-2024-46844 IAU9NH 4.53 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9NH
CVE-2021-3509 IARL25 4.53 6.1 ceph sig-ceph
https://gitee.com/src-openeuler/ceph/issues/IARL25
CVE-2024-44942 IAMMMF 4.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMMF
CVE-2024-38594 IA6S5U 5.0 6.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5U
CVE-2024-41036 IAGEN6 5.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEN6
CVE-2024-41060 IAGEMD 5.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMD
CVE-2024-46859 IAUA6B 5.53 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAUA6B
CVE-2023-52631 I9DNXE 5.64 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9DNXE
CVE-2023-52451 I932VC 5.72 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VC
CVE-1999-0526 IARVRL 6.06 0.0 xorg-x11-server Desktop
https://gitee.com/src-openeuler/xorg-x11-server/issues/IARVRL
CVE-2024-46708 IAR5IU 6.11 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR5IU
CVE-2024-46712 IAR5FD 6.11 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR5FD
CVE-2024-46684 IAR5VD 6.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR5VD
CVE-2023-2137 IAUX8F 6.53 8.8 sqlite DB
https://gitee.com/src-openeuler/sqlite/issues/IAUX8F
CVE-2024-46853 IAU9NZ 6.53 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9NZ
CVE-2024-46703 IAR5CK 6.78 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR5CK
CVE-2024-44939 IAMMM9 6.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMM9
CVE-2024-42104 IAGPRT 6.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPRT
CVE-2024-46770 IARYF8 7.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARYF8
CVE-2024-46783 IARYF2 7.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARYF2
CVE-2024-46775 IARYEW 7.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARYEW
CVE-2024-46763 IARYER 7.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARYER
CVE-2024-46784 IARYEO 7.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARYEO
CVE-2024-46801 IARYED 7.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARYED
CVE-2024-46769 IARYAZ 7.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARYAZ
CVE-2024-46754 IARX44 7.36 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARX44
CVE-2024-46789 IARX00 7.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARX00
CVE-2024-46794 IARWYO 7.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWYO
CVE-2024-46749 IARWYD 7.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWYD
CVE-2024-46735 IARWWC 7.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWWC
CVE-2024-46799 IARWR5 7.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWR5
CVE-2024-46765 IARWO7 7.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWO7
CVE-2024-46762 IARWNR 7.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWNR
CVE-2024-46793 IARWNB 7.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWNB
CVE-2024-46750 IARWL9 7.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWL9
CVE-2024-46790 IARWKJ 7.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWKJ
CVE-2024-46779 IARWJ9 7.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWJ9
CVE-2024-46795 IARWIK 7.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWIK
CVE-2024-46757 IARWFE 7.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWFE
CVE-2024-46768 IARWCY 7.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWCY
CVE-2024-46727 IARVCL 7.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARVCL
CVE-2024-46716 IARVBS 7.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARVBS
CVE-2024-46726 IARV8L 7.36 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARV8L
CVE-2024-46718 IARV76 7.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARV76
CVE-2024-46719 IARV3B 7.36 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARV3B
CVE-2024-46854 IAU9O1 7.53 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9O1
CVE-2024-45769 IAS926 7.53 5.5 pcp Application
https://gitee.com/src-openeuler/pcp/issues/IAS926
CVE-2024-45770 IAS90S 7.53 4.4 pcp Application
https://gitee.com/src-openeuler/pcp/issues/IAS90S
CVE-2018-5741 IAS6CA 7.53 6.5 bind Networking
https://gitee.com/src-openeuler/bind/issues/IAS6CA
CVE-2023-6917 I948S1 8.0 6.0 pcp Application
https://gitee.com/src-openeuler/pcp/issues/I948S1
CVE-2024-46792 IARYAL 8.11 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARYAL
CVE-2023-52447 I932VJ 8.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VJ
CVE-2023-52881 I9T92N 8.72 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9T92N
CVE-2024-46753 IARYDJ 9.19 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARYDJ
CVE-2024-46736 IARWJS 9.19 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWJS
CVE-2024-8612 IASMQZ 9.53 3.8 qemu Virt
https://gitee.com/src-openeuler/qemu/issues/IASMQZ
CVE-2024-44995 IAOY0Z 9.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY0Z
CVE-2024-45003 IAOXZK 9.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZK
CVE-2024-44954 IAOXZ4 9.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZ4
CVE-2024-44967 IAOXYO 9.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYO
CVE-2024-44969 IAOXYK 9.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYK
CVE-2022-48902 IALPSO 9.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPSO
CVE-2024-46817 IAUATF 10.11 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAUATF
CVE-2023-28100 I9AVQ9 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101 I9AVQ7 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2024-46836 IAU9NW 10.94 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9NW
CVE-2024-46816 IAU9L0 11.11 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAU9L0
CVE-2024-26861 I9HK8D 11.19 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9HK8D
CVE-2024-26820 I9HJPO 11.19 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9HJPO
CVE-2024-43854 IAKQ5R 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5R
CVE-2024-43834 IAKQ5B 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5B
CVE-2024-42295 IAKQ0L 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ0L
CVE-2024-42286 IAKQ0D 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ0D
CVE-2024-42292 IAKPXP 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPXP
CVE-2024-42287 IAKPWV 11.97 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPWV
CVE-2023-52889 IAKPW7 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPW7
CVE-2024-42299 IAKPVC 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPVC
CVE-2024-42311 IAKPRV 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPRV
CVE-2022-48945 IAT3HQ 12.11 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAT3HQ
CVE-2022-3523 I5VZ0L 12.33 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I5VZ0L
CVE-2024-43907 IAMMCR 12.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMCR
CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2024-43913 IAMMBA 13.47 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMBA
CVE-2024-9312 IAWFLT 13.53 7.5 authd Base-service
https://gitee.com/src-openeuler/authd/issues/IAWFLT
CVE-2024-48958 IAVWXB 13.53 7.8 libarchive Base-service
https://gitee.com/src-openeuler/libarchive/issues/IAVWXB
CVE-2024-48957 IAVWW2 13.53 7.8 libarchive Base-service
https://gitee.com/src-openeuler/libarchive/issues/IAVWW2
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 sig/Compiler 2022-11-9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
40 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
41 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
42 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
43 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
44 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
45 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
46 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
47 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
48 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
49 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
50 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
51 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
52 systemd 任务 systemd中缺少文件 sig/Base-service 2024-3-6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
53 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
54 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
55 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
56 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
57 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
58 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
59 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
60 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
61 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
62 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
63 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
64 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
65 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
66 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
67 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
68 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
69 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
70 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
71 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
72 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
73 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
74 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
75 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
76 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
77 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
78 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
79 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
80 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
81 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
82 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
83 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
84 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
85 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
86 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
87 kernel 任务 CVE-2023-39179 sig/Kernel 2024-6-17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
88 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
89 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
90 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
91 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
92 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
93 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
94 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
95 kernel 任务 CVE-2023-4458 sig/Kernel 2024-7-5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
96 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
97 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
98 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLBC
99 kernel 缺陷 openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAKZBP
100 kernel 缺陷 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL14E
101 qemu 缺陷 ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL88M
102 kernel 缺陷 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IALDVU
103 openssh 任务 未找到 openssl命令导致编译失败 sig/Networking 2024-8-26 10:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMEU0
104 gcc 缺陷 gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 sig/Compiler 2024-8-27 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPD7
105 kernel 任务 x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024-8-27 10:59 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPTG
106 NetworkManager 缺陷 双网卡绑定 配置mode=4时, 会告警无效的mac地址 sig/Networking 2024-8-27 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMUBD
107 kernel 任务 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024-8-28 11:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN0F8
108 kernel 任务 [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024-8-28 21:03 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN6XR
109 kernel 任务 [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024-8-28 21:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN70V
110 kernel 任务 [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024-8-29 10:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN96W
111 lvm2 任务 系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到 sig/Storage 2024-8-30 15:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IANNE3
112 samba 任务 libldb 自 Samba 4.21.0 起合入 samba 包 sig/Networking 2024-9-3 8:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOAVB
113 gcc 缺陷 [22.03 SP1 aarch64] 使用gcc-10 编译libreoffice出现链接错误 sig/Compiler 2024-9-3 16:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOI80
114 kernel 缺陷 openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包 sig/Kernel 2024-9-4 15:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAORZQ
115 kernel 缺陷 内核再编译报错 sig/Kernel 2024-9-9 14:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAPWEZ
116 kernel 任务 [OLK-6.6]sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() sig/Kernel 2024-9-12 10:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAQQQ1
117 kernel 任务 【OLK 5.10】KASAN: use-after-free Read in nfsd_file_queue_for_close sig/Kernel 2024-9-13 11:48 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR313
118 iptables 任务 iptables 社区补丁分析回合 sig/Networking 45548.61891 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR4N5
119 kernel 缺陷 [openEuler 2203 sp4] RT spinlock panic sig/Kernel 45553.43422 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IARPTO
120 kernel 缺陷 rpm查询内核provides信息,显示不合理 sig/Kernel 45555.49456 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASF8T
121 e2fsprogs 缺陷 优化flex_bg enabled,lazy_itable_init disabled格式化文件系统耗时 sig/Storage 45555.71282 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASK0A
122 systemd 任务 systemd服务不能被拉起,systemctl查询状态时服务为mask,unmask不能将服务解锁 sig/Base-service 45558.47424 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASX3U
123 libnl3 缺陷 网络组开源补丁例行分析合入 sig/Networking 45558.59318 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASYTG
124 glibc 缺陷 网络组开源补丁例行分析合入 sig/Computing 45558.6319 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT02M
125 glibc 缺陷 dns解析偶现失败,报Name or service not known sig/Computing 45558.632 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT02O
126 qemu 缺陷 24.03-LTS 版本无法 qemu-system-x86_64 命令启动 sig/Virt 45558.85208 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT48L
127 iproute 任务 6.6.0版本相比6.4.0版本差异分析 sig/Networking 45559.97361 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATERL
128 kernel 缺陷 基于NFS存储的KVM虚拟机创建失败 sig/Kernel 45560.48439 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATHZQ
129 gcc 缺陷 (X86平台)20.03LTS的版本上,g++编译附件的用例耗时异常问题 sig/Compiler 45561.60144 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATTWH
130 glibc 缺陷 24.03-lts pinsrq指令调用异常导致进程崩溃 sig/Computing 45562.4863 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAU2YA
131 systemd 任务 systemd-249 在容器环境下出现严重的可用性问题 sig/Base-service 45564.40527 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAUE8E
132 libaio 任务 Considering Disabling LTO in 25.03 sig/Storage 45571.10404 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAV1KB
133 iproute 缺陷 [openEuler22.03-LTS-SP4]dcb工具处理底层返回值时上报结果异常 sig/Networking 45573.61478 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAVD1L
134 iproute 缺陷 [openEuler22.03-LTS-SP4]dcb工具对无相应接口的设备进行配置或查询时会hung住 sig/Networking 45573.66447 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAVEBI
135 libcgroup 缺陷 Patch not applied sig/sig-CloudNative 45576.59514 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAWA13
136 qemu 缺陷 qemu 转发端口失败 sig/Virt 45576.64131 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAWB25
137 kernel 缺陷 Cgroup限制对910b不生效 sig/Kernel 45576.68023 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAWC4Y
138 libcap-ng 任务 Upgrade to latest release sig/Base-service 45577.36513 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAWFY3
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
[Release] openEuler update_20240925版本发布公告
by update版本发布邮箱
27 Sep '24
27 Sep '24
Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-22.03-LTS-SP1 Update 20240925发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240925发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240925发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240925发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240925发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/10/12)提供 update_20241010 版本。 openEuler-22.03-LTS-SP1 Update 20240925 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题5个,已知安全漏洞50个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IASU55?from=project-i…
CVE修复: CVE 仓库 score I96GXT:CVE-2024-25111<
https://gitee.com/src-openeuler/squid/issues/I96GXT
> squid 8.6 IARRXP:CVE-2024-45679<
https://gitee.com/src-openeuler/assimp/issues/IARRXP
> assimp 8.4 I9E2NV:CVE-2024-27983<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NV
> nodejs 8.2 I91GZN:CVE-2023-6597<
https://gitee.com/src-openeuler/python3/issues/I91GZN
> python3 7.8 IAGPRT:CVE-2024-42104<
https://gitee.com/src-openeuler/kernel/issues/IAGPRT
> kernel 7.8 IAOY17:CVE-2024-44974<
https://gitee.com/src-openeuler/kernel/issues/IAOY17
> kernel 7.8 IAGELD:CVE-2024-41059<
https://gitee.com/src-openeuler/kernel/issues/IAGELD
> kernel 7.8 I91PNV:CVE-2024-22019<
https://gitee.com/src-openeuler/nodejs/issues/I91PNV
> nodejs 7.5 IAOOF9:CVE-2024-6232<
https://gitee.com/src-openeuler/python3/issues/IAOOF9
> python3 7.5 I91PNQ:CVE-2023-46809<
https://gitee.com/src-openeuler/nodejs/issues/I91PNQ
> nodejs 7.4 I5G7W8:CVE-2022-2347<
https://gitee.com/src-openeuler/uboot-tools/issues/I5G7W8
> uboot-tools 7.1 IARV6G:CVE-2024-46723<
https://gitee.com/src-openeuler/kernel/issues/IARV6G
> kernel 7.1 IARWXF:CVE-2024-46747<
https://gitee.com/src-openeuler/kernel/issues/IARWXF
> kernel 7.1 IAB17F:CVE-2024-6505<
https://gitee.com/src-openeuler/qemu/issues/IAB17F
> qemu 6.8 I91Q07:CVE-2024-22025<
https://gitee.com/src-openeuler/nodejs/issues/I91Q07
> nodejs 6.5 I9E2NT:CVE-2024-27982<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NT
> nodejs 6.5 IA6SCR:CVE-2024-38565<
https://gitee.com/src-openeuler/kernel/issues/IA6SCR
> kernel 5.7 I9KBSK:CVE-2023-52722<
https://gitee.com/src-openeuler/ghostscript/issues/I9KBSK
> ghostscript 5.5 I9R4KO:CVE-2023-52748<
https://gitee.com/src-openeuler/kernel/issues/I9R4KO
> kernel 5.5 IAKPXP:CVE-2024-42292<
https://gitee.com/src-openeuler/kernel/issues/IAKPXP
> kernel 5.5 IALIDP:CVE-2023-52894<
https://gitee.com/src-openeuler/kernel/issues/IALIDP
> kernel 5.5 IAOXYY:CVE-2024-44965<
https://gitee.com/src-openeuler/kernel/issues/IAOXYY
> kernel 5.5 IAQOJH:CVE-2024-45028<
https://gitee.com/src-openeuler/kernel/issues/IAQOJH
> kernel 5.5 IARV5V:CVE-2024-46731<
https://gitee.com/src-openeuler/kernel/issues/IARV5V
> kernel 5.5 IARV5C:CVE-2024-46733<
https://gitee.com/src-openeuler/kernel/issues/IARV5C
> kernel 5.5 IARWOX:CVE-2024-46787<
https://gitee.com/src-openeuler/kernel/issues/IARWOX
> kernel 5.5 IARX0N:CVE-2024-46751<
https://gitee.com/src-openeuler/kernel/issues/IARX0N
> kernel 5.5 IARX1T:CVE-2024-46752<
https://gitee.com/src-openeuler/kernel/issues/IARX1T
> kernel 5.5 IARYAF:CVE-2024-46744<
https://gitee.com/src-openeuler/kernel/issues/IARYAF
> kernel 5.5 IAGSSE:CVE-2024-42121<
https://gitee.com/src-openeuler/kernel/issues/IAGSSE
> kernel 5.5 IAOY0Z:CVE-2024-44995<
https://gitee.com/src-openeuler/kernel/issues/IAOY0Z
> kernel 5.5 I9HL7F:CVE-2024-31585<
https://gitee.com/src-openeuler/ffmpeg/issues/I9HL7F
> ffmpeg 5.3 IANS0U:CVE-2024-8006<
https://gitee.com/src-openeuler/libpcap/issues/IANS0U
> libpcap 4.4 IANS0Q:CVE-2023-7256<
https://gitee.com/src-openeuler/libpcap/issues/IANS0Q
> libpcap 4.4 I9Q9IJ:CVE-2023-52691<
https://gitee.com/src-openeuler/kernel/issues/I9Q9IJ
> kernel 3.9 I9U9YN:CVE-2024-36915<
https://gitee.com/src-openeuler/kernel/issues/I9U9YN
> kernel 3.9 IA7D8P:CVE-2024-36270<
https://gitee.com/src-openeuler/kernel/issues/IA7D8P
> kernel 3.9 IADGCI:CVE-2022-48828<
https://gitee.com/src-openeuler/kernel/issues/IADGCI
> kernel 3.9 IAG918:CVE-2024-41017<
https://gitee.com/src-openeuler/kernel/issues/IAG918
> kernel 3.9 IAGEO0:CVE-2024-41098<
https://gitee.com/src-openeuler/kernel/issues/IAGEO0
> kernel 3.9 IAGT0E:CVE-2024-42119<
https://gitee.com/src-openeuler/kernel/issues/IAGT0E
> kernel 3.9 IALICT:CVE-2022-48872<
https://gitee.com/src-openeuler/kernel/issues/IALICT
> kernel 3.9 IALLDY:CVE-2023-52900<
https://gitee.com/src-openeuler/kernel/issues/IALLDY
> kernel 3.9 IARVI0:CVE-2024-46714<
https://gitee.com/src-openeuler/kernel/issues/IARVI0
> kernel 3.9 IARX6S:CVE-2024-46745<
https://gitee.com/src-openeuler/kernel/issues/IARX6S
> kernel 3.9 IAOXZX:CVE-2024-44999<
https://gitee.com/src-openeuler/kernel/issues/IAOXZX
> kernel 3.9 IAOXZK:CVE-2024-45003<
https://gitee.com/src-openeuler/kernel/issues/IAOXZK
> kernel 3.9 IAOQ43:CVE-2024-3219<
https://gitee.com/src-openeuler/python3/issues/IAOQ43
> python3 2.1 I9O0OR:CVE-2024-33869<
https://gitee.com/src-openeuler/ghostscript/issues/I9O0OR
> ghostscript 0 I9O0OT:CVE-2024-33870<
https://gitee.com/src-openeuler/ghostscript/issues/I9O0OT
> ghostscript 0 Bugfix: issue 仓库 #IAT9MU:libmediaart-help应该是不区分架构的包:libmediaart-help应该是不区分架构的包<
https://e.gitee.com/openeuler/issues/table?issue=IAT9MU
> libmediaart #I9UNQS:[OLK5.10] XFS: Assertion failed: 0, file: fs/xfs/xfs_icache.c, line: 1854:[OLK5.10] XFS: Assertion failed: 0, file: fs/xfs/xfs_icache.c, line: 1854<
https://e.gitee.com/openeuler/issues/table?issue=I9UNQS
> kernel #IAJTH8:`dnf update dnf` 将卸载 dnfdnf update dnf 将卸载 dnf<
https://e.gitee.com/openeuler/issues/table?issue=IAJTH8
> dnf #IAMW2S:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序<
https://e.gitee.com/openeuler/issues/table?issue=IAMW2S
> kernel #IARK13:【OLK-5.10】nfs服务端空间不足时客户端写文件触发死循环:【OLK-5.10】nfs服务端空间不足时客户端写文件触发死循环<
https://e.gitee.com/openeuler/issues/table?issue=IARK13
> kernel Hotpatch: CVE score 仓库 CVE-2024-44986 7.8 kernel CVE-2024-44987 7.8 kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 任务 2022-10-8 16:24 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
2 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 需求 2022-10-27 14:50 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
3 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022-11-10 16:49 无优先级 delve sig/dev-utils
https://e.gitee.com/open_euler/repos/src-openeuler/delve
4 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023-3-22 10:20 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
5 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023-9-26 19:24 无优先级 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
6 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024-4-26 18:51 次要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-20.03-LTS-SP4 Update 20240925 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题6个,已知安全漏洞26个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IASU54?from=project-i…
CVE修复: CVE 仓库 score I96GXT:CVE-2024-25111<
https://gitee.com/src-openeuler/squid/issues/I96GXT
> squid 8.6 I9E2NV:CVE-2024-27983<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NV
> nodejs 8.2 IARWHX:CVE-2024-46759<
https://gitee.com/src-openeuler/kernel/issues/IARWHX
> kernel 7.8 IARX29:CVE-2024-46800<
https://gitee.com/src-openeuler/kernel/issues/IARX29
> kernel 7.8 I91PNV:CVE-2024-22019<
https://gitee.com/src-openeuler/nodejs/issues/I91PNV
> nodejs 7.5 I91PNQ:CVE-2023-46809<
https://gitee.com/src-openeuler/nodejs/issues/I91PNQ
> nodejs 7.4 I5G7W8:CVE-2022-2347<
https://gitee.com/src-openeuler/uboot-tools/issues/I5G7W8
> uboot-tools 7.1 IARV6G:CVE-2024-46723<
https://gitee.com/src-openeuler/kernel/issues/IARV6G
> kernel 7.1 IARWXF:CVE-2024-46747<
https://gitee.com/src-openeuler/kernel/issues/IARWXF
> kernel 7.1 I91Q07:CVE-2024-22025<
https://gitee.com/src-openeuler/nodejs/issues/I91Q07
> nodejs 6.5 I9E2NT:CVE-2024-27982<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NT
> nodejs 6.5 IARYAF:CVE-2024-46744<
https://gitee.com/src-openeuler/kernel/issues/IARYAF
> kernel 5.5 IAOXYY:CVE-2024-44965<
https://gitee.com/src-openeuler/kernel/issues/IAOXYY
> kernel 5.5 IAQOJ9:CVE-2024-45025<
https://gitee.com/src-openeuler/kernel/issues/IAQOJ9
> kernel 5.5 IAOXZN:CVE-2024-45008<
https://gitee.com/src-openeuler/kernel/issues/IAOXZN
> kernel 5.5 IAQOJH:CVE-2024-45028<
https://gitee.com/src-openeuler/kernel/issues/IAQOJH
> kernel 5.5 I9HL7F:CVE-2024-31585<
https://gitee.com/src-openeuler/ffmpeg/issues/I9HL7F
> ffmpeg 5.3 IAQ2KZ:CVE-2020-24370<
https://gitee.com/src-openeuler/lua/issues/IAQ2KZ
> lua 5.3 IANS0U:CVE-2024-8006<
https://gitee.com/src-openeuler/libpcap/issues/IANS0U
> libpcap 4.4 IANS0Q:CVE-2023-7256<
https://gitee.com/src-openeuler/libpcap/issues/IANS0Q
> libpcap 4.4 IAOXZX:CVE-2024-44999<
https://gitee.com/src-openeuler/kernel/issues/IAOXZX
> kernel 3.9 IARX6S:CVE-2024-46745<
https://gitee.com/src-openeuler/kernel/issues/IARX6S
> kernel 3.9 IARYCZ:CVE-2024-46755<
https://gitee.com/src-openeuler/kernel/issues/IARYCZ
> kernel 3.9 I9JQIE:CVE-2024-4141<
https://gitee.com/src-openeuler/poppler/issues/I9JQIE
> poppler 2.9 I9O0OR:CVE-2024-33869<
https://gitee.com/src-openeuler/ghostscript/issues/I9O0OR
> ghostscript 0.0 I9O0OT:CVE-2024-33870<
https://gitee.com/src-openeuler/ghostscript/issues/I9O0OT
> ghostscript 0.0 Bugfix: issue 仓库 #IAT9MU:libmediaart-help应该是不区分架构的包:libmediaart-help应该是不区分架构的包<
https://e.gitee.com/openeuler/issues/table?issue=IAT9MU
> libmediaart #IAMW2S:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序<
https://e.gitee.com/openeuler/issues/table?issue=IAMW2S
> kernel #IARC7N:[openEuler-1.0-LTS]linux主线bugfix补丁回合:[openEuler-1.0-LTS]linux主线bugfix补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IARC7N
> kernel #IAGRKP:【openEuler-1.0-LTS】hierarchy stats:【openEuler-1.0-LTS】hierarchy stats<
https://e.gitee.com/openeuler/issues/table?issue=IAGRKP
> kernel #IATEDW:4.19: [openEuler-1.0-LTS] 9月LTS补丁回合:4.19: [openEuler-1.0-LTS] 9月LTS补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IATEDW
> kernel #IAS2LK:【OLK-5.10】回退"media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()":【OLK-5.10】回退"media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()"<
https://e.gitee.com/openeuler/issues/table?issue=IAS2LK
> kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023-10-26 19:02 主要 vdsm sig/oVirt
https://e.gitee.com/open_euler/repos/src-openeuler/vdsm
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023-11-4 17:34 主要 redis6 sig/bigdata
https://e.gitee.com/open_euler/repos/src-openeuler/redis6
3 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023-11-7 17:23 主要 strongswan sig/sig-security-fac
https://e.gitee.com/open_euler/repos/src-openeuler/strongswan
4 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023-11-13 16:59 次要 h2 sig/DB
https://e.gitee.com/open_euler/repos/src-openeuler/h2
openEuler-22.03-LTS-SP3 Update 20240925 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题11个,已知安全漏50个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IASU56?from=project-i…
CVE修复: CVE 仓库 score I96GXT:CVE-2024-25111<
https://gitee.com/src-openeuler/squid/issues/I96GXT
> squid 8.6 IARRXP:CVE-2024-45679<
https://gitee.com/src-openeuler/assimp/issues/IARRXP
> assimp 8.4 I9E2NV:CVE-2024-27983<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NV
> nodejs 8.2 I91GZN:CVE-2023-6597<
https://gitee.com/src-openeuler/python3/issues/I91GZN
> python3 7.8 IAGPRT:CVE-2024-42104<
https://gitee.com/src-openeuler/kernel/issues/IAGPRT
> kernel 7.8 IARX29:CVE-2024-46800<
https://gitee.com/src-openeuler/kernel/issues/IARX29
> kernel 7.8 I91PNV:CVE-2024-22019<
https://gitee.com/src-openeuler/nodejs/issues/I91PNV
> nodejs 7.5 IAOOF9:CVE-2024-6232<
https://gitee.com/src-openeuler/python3/issues/IAOOF9
> python3 7.5 I91PNQ:CVE-2023-46809<
https://gitee.com/src-openeuler/nodejs/issues/I91PNQ
> nodejs 7.4 I5G7W8:CVE-2022-2347<
https://gitee.com/src-openeuler/uboot-tools/issues/I5G7W8
> uboot-tools 7.1 IARV6G:CVE-2024-46723<
https://gitee.com/src-openeuler/kernel/issues/IARV6G
> kernel 7.1 IARWXF:CVE-2024-46747<
https://gitee.com/src-openeuler/kernel/issues/IARWXF
> kernel 7.1 I91Q07:CVE-2024-22025<
https://gitee.com/src-openeuler/nodejs/issues/I91Q07
> nodejs 6.5 I9E2NT:CVE-2024-27982<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NT
> nodejs 6.5 I99WUD:CVE-2024-0450<
https://gitee.com/src-openeuler/python3/issues/I99WUD
> python3 6.2 I9KBSK:CVE-2023-52722<
https://gitee.com/src-openeuler/ghostscript/issues/I9KBSK
> ghostscript 5.5 IACSAA:CVE-2024-39501<
https://gitee.com/src-openeuler/kernel/issues/IACSAA
> kernel 5.5 IAKPXP:CVE-2024-42292<
https://gitee.com/src-openeuler/kernel/issues/IAKPXP
> kernel 5.5 IAKQ2U:CVE-2024-43846<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2U
> kernel 5.5 IALCS5:CVE-2024-43863<
https://gitee.com/src-openeuler/kernel/issues/IALCS5
> kernel 5.5 IAMMM9:CVE-2024-44939<
https://gitee.com/src-openeuler/kernel/issues/IAMMM9
> kernel 5.5 IAOXYY:CVE-2024-44965<
https://gitee.com/src-openeuler/kernel/issues/IAOXYY
> kernel 5.5 IAQOJH:CVE-2024-45028<
https://gitee.com/src-openeuler/kernel/issues/IAQOJH
> kernel 5.5 IAQOJ9:CVE-2024-45025<
https://gitee.com/src-openeuler/kernel/issues/IAQOJ9
> kernel 5.5 IARV5V:CVE-2024-46731<
https://gitee.com/src-openeuler/kernel/issues/IARV5V
> kernel 5.5 IARV5C:CVE-2024-46733<
https://gitee.com/src-openeuler/kernel/issues/IARV5C
> kernel 5.5 IARWOX:CVE-2024-46787<
https://gitee.com/src-openeuler/kernel/issues/IARWOX
> kernel 5.5 IARX0N:CVE-2024-46751<
https://gitee.com/src-openeuler/kernel/issues/IARX0N
> kernel 5.5 IARWV6:CVE-2024-46742<
https://gitee.com/src-openeuler/kernel/issues/IARWV6
> kernel 5.5 IARX1T:CVE-2024-46752<
https://gitee.com/src-openeuler/kernel/issues/IARX1T
> kernel 5.5 IARYAF:CVE-2024-46744<
https://gitee.com/src-openeuler/kernel/issues/IARYAF
> kernel 5.5 IAGSSE:CVE-2024-42121<
https://gitee.com/src-openeuler/kernel/issues/IAGSSE
> kernel 5.5 IACQZS:CVE-2024-40978<
https://gitee.com/src-openeuler/kernel/issues/IACQZS
> kernel 4.4 IANS0U:CVE-2024-8006<
https://gitee.com/src-openeuler/libpcap/issues/IANS0U
> libpcap 4.4 IANS0Q:CVE-2023-7256<
https://gitee.com/src-openeuler/libpcap/issues/IANS0Q
> libpcap 4.4 I9Q9IJ:CVE-2023-52691<
https://gitee.com/src-openeuler/kernel/issues/I9Q9IJ
> kernel 3.9 I9U9YN:CVE-2024-36915<
https://gitee.com/src-openeuler/kernel/issues/I9U9YN
> kernel 3.9 IA7D8P:CVE-2024-36270<
https://gitee.com/src-openeuler/kernel/issues/IA7D8P
> kernel 3.9 IADGCI:CVE-2022-48828<
https://gitee.com/src-openeuler/kernel/issues/IADGCI
> kernel 3.9 IAG918:CVE-2024-41017<
https://gitee.com/src-openeuler/kernel/issues/IAG918
> kernel 3.9 IAGEO0:CVE-2024-41098<
https://gitee.com/src-openeuler/kernel/issues/IAGEO0
> kernel 3.9 IAGT0E:CVE-2024-42119<
https://gitee.com/src-openeuler/kernel/issues/IAGT0E
> kernel 3.9 IARVI0:CVE-2024-46714<
https://gitee.com/src-openeuler/kernel/issues/IARVI0
> kernel 3.9 IARX6S:CVE-2024-46745<
https://gitee.com/src-openeuler/kernel/issues/IARX6S
> kernel 3.9 IAOXZX:CVE-2024-44999<
https://gitee.com/src-openeuler/kernel/issues/IAOXZX
> kernel 3.9 IAOXZK:CVE-2024-45003<
https://gitee.com/src-openeuler/kernel/issues/IAOXZK
> kernel 3.9 I9JQIE:CVE-2024-4141<
https://gitee.com/src-openeuler/poppler/issues/I9JQIE
> poppler 2.9 IAOQ43:CVE-2024-3219<
https://gitee.com/src-openeuler/python3/issues/IAOQ43
> python3 2.1 I9O0OR:CVE-2024-33869<
https://gitee.com/src-openeuler/ghostscript/issues/I9O0OR
> ghostscript 0 I9O0OT:CVE-2024-33870<
https://gitee.com/src-openeuler/ghostscript/issues/I9O0OT
> ghostscript 0 Bugfix: issue 仓库 #IAT9MU:libmediaart-help应该是不区分架构的包:libmediaart-help应该是不区分架构的包<
https://e.gitee.com/openeuler/issues/table?issue=IAT9MU
> libmediaart #IAQG34:[OLK-5.10]Add description for HiSilicon PCIe PMU driver:[OLK-5.10]Add description for HiSilicon PCIe PMU driver<
https://e.gitee.com/openeuler/issues/table?issue=IAQG34
> kernel #IARV38:【OLK510】关CONFIG_PROC_SYSCTL时会导致网络编译报错:【OLK510】关CONFIG_PROC_SYSCTL时会导致网络编译报错<
https://e.gitee.com/openeuler/issues/table?issue=IARV38
> kernel #IAE3IT:【OpenEuler OLK 5.10】HNS3 UDMA特性问题修复,代码优化:【OpenEuler OLK 5.10】HNS3 UDMA特性问题修复,代码优化<
https://e.gitee.com/openeuler/issues/table?issue=IAE3IT
> kernel #IAJTH8:`dnf update dnf` 将卸载 dnfdnf update dnf 将卸载 dnf<
https://e.gitee.com/openeuler/issues/table?issue=IAJTH8
> dnf #IAR7B3:【OLK-5.10】linux主线bugfix补丁回合:【OLK-5.10】linux主线bugfix补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IAR7B3
> kernel #IAMW2S:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序<
https://e.gitee.com/openeuler/issues/table?issue=IAMW2S
> kernel #IAGNKW:enable CONFIG_BPF_LSM option by default:enable CONFIG_BPF_LSM option by default<
https://e.gitee.com/openeuler/issues/table?issue=IAGNKW
> kernel #IAQG4B:[OLK-5.10]Some updates for HiSilicon PCIe PMU:[OLK-5.10]Some updates for HiSilicon PCIe PMU<
https://e.gitee.com/openeuler/issues/table?issue=IAQG4B
> kernel #I9VW6G:【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor :【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor<
https://e.gitee.com/openeuler/issues/table?issue=I9VW6G
> kernel #IARK13:【OLK-5.10】nfs服务端空间不足时客户端写文件触发死循环:【OLK-5.10】nfs服务端空间不足时客户端写文件触发死循环<
https://e.gitee.com/openeuler/issues/table?issue=IARK13
> kernel Hotpatch: CVE score 仓库 CVE-2024-36904 7 kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 需求 2023-12-19 14:50 次要 aops-apollo sig/sig-ops
https://e.gitee.com/open_euler/repos/openeuler/aops-apollo
2 openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 任务 2023-12-29 9:45 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/openeuler/kernel
3 openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 缺陷 2024-6-13 10:38 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
4 openEuler-22.03-LTS-SP3 IAPGT0 【openEuler-22.03-LTS-SP3_update20240904】【autotest】【arm】升级kernel重启之后,安装卸载kae_driver,卸载报错:depmod: ERROR: fstatat(4, uacce.ko): No such file or directory 缺陷 2024-9-6 16:54 次要 kae_driver sig/sig-AccLib
https://e.gitee.com/open_euler/repos/src-openeuler/kae_driver
5 openEuler-22.03-LTS-SP3 IAPTW4 【openEuler-22.03-LTS-SP3_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory 缺陷 2024-9-9 10:42 次要 dpdk sig/sig-AccLib
https://e.gitee.com/open_euler/repos/src-openeuler/dpdk
openEuler-24.03-LTS Update 20240925 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题20个,已知安全漏洞56个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IASU59?from=project-i…
CVE修复 CVE 仓库 score IARRXP:CVE-2024-45679<
https://gitee.com/src-openeuler/assimp/issues/IARRXP
> assimp 8.4 I9E2NV:CVE-2024-27983<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NV
> nodejs 8.2 I9I8J2:CVE-2023-49501<
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8J2
> ffmpeg 8 I91GZN:CVE-2023-6597<
https://gitee.com/src-openeuler/python3/issues/I91GZN
> python3 7.8 IAOY17:CVE-2024-44974<
https://gitee.com/src-openeuler/kernel/issues/IAOY17
> kernel 7.8 IAR4CF:CVE-2024-46687<
https://gitee.com/src-openeuler/kernel/issues/IAR4CF
> kernel 7.8 IARWHX:CVE-2024-46759<
https://gitee.com/src-openeuler/kernel/issues/IARWHX
> kernel 7.8 IARX29:CVE-2024-46800<
https://gitee.com/src-openeuler/kernel/issues/IARX29
> kernel 7.8 IAKSY9:CVE-2024-6221<
https://gitee.com/src-openeuler/python-Flask-Cors/issues/IAKSY9
> python-Flask-Cors 7.5 IAOMC0:CVE-2024-6119<
https://gitee.com/src-openeuler/openssl/issues/IAOMC0
> openssl 7.5 IAOOF9:CVE-2024-6232<
https://gitee.com/src-openeuler/python3/issues/IAOOF9
> python3 7.5 IAQE0B:CVE-2024-43495<
https://gitee.com/src-openeuler/libarchive/issues/IAQE0B
> libarchive 7.3 IARV6G:CVE-2024-46723<
https://gitee.com/src-openeuler/kernel/issues/IARV6G
> kernel 7.1 IARWXF:CVE-2024-46747<
https://gitee.com/src-openeuler/kernel/issues/IARWXF
> kernel 7.1 I9U4LA:CVE-2024-36904<
https://gitee.com/src-openeuler/kernel/issues/I9U4LA
> kernel 7 IAB17F:CVE-2024-6505<
https://gitee.com/src-openeuler/qemu/issues/IAB17F
> qemu 6.8 I9E2NT:CVE-2024-27982<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NT
> nodejs 6.5 I99WUD:CVE-2024-0450<
https://gitee.com/src-openeuler/python3/issues/I99WUD
> python3 6.2 IAMMCZ:CVE-2024-43904<
https://gitee.com/src-openeuler/kernel/issues/IAMMCZ
> kernel 5.5 IAOXZC:CVE-2024-44996<
https://gitee.com/src-openeuler/kernel/issues/IAOXZC
> kernel 5.5 IAOXYY:CVE-2024-44965<
https://gitee.com/src-openeuler/kernel/issues/IAOXYY
> kernel 5.5 IAOXZM:CVE-2024-45000<
https://gitee.com/src-openeuler/kernel/issues/IAOXZM
> kernel 5.5 IAOXZS:CVE-2024-44994<
https://gitee.com/src-openeuler/kernel/issues/IAOXZS
> kernel 5.5 IAOXZW:CVE-2024-44991<
https://gitee.com/src-openeuler/kernel/issues/IAOXZW
> kernel 5.5 IAOY19:CVE-2024-45002<
https://gitee.com/src-openeuler/kernel/issues/IAOY19
> kernel 5.5 IAQOJ9:CVE-2024-45025<
https://gitee.com/src-openeuler/kernel/issues/IAQOJ9
> kernel 5.5 IAR5BZ:CVE-2024-46706<
https://gitee.com/src-openeuler/kernel/issues/IAR5BZ
> kernel 5.5 IARVHE:CVE-2024-46720<
https://gitee.com/src-openeuler/kernel/issues/IARVHE
> kernel 5.5 IARV5V:CVE-2024-46731<
https://gitee.com/src-openeuler/kernel/issues/IARV5V
> kernel 5.5 IARV5C:CVE-2024-46733<
https://gitee.com/src-openeuler/kernel/issues/IARV5C
> kernel 5.5 IARX0N:CVE-2024-46751<
https://gitee.com/src-openeuler/kernel/issues/IARX0N
> kernel 5.5 IARWV6:CVE-2024-46742<
https://gitee.com/src-openeuler/kernel/issues/IARWV6
> kernel 5.5 IARX1T:CVE-2024-46752<
https://gitee.com/src-openeuler/kernel/issues/IARX1T
> kernel 5.5 IARYAF:CVE-2024-46744<
https://gitee.com/src-openeuler/kernel/issues/IARYAF
> kernel 5.5 IAOXZN:CVE-2024-45008<
https://gitee.com/src-openeuler/kernel/issues/IAOXZN
> kernel 5.5 IAOY0Z:CVE-2024-44995<
https://gitee.com/src-openeuler/kernel/issues/IAOY0Z
> kernel 5.5 IARWWZ:CVE-2024-46785<
https://gitee.com/src-openeuler/kernel/issues/IARWWZ
> kernel 4.8 IADDFV:CVE-2024-41008<
https://gitee.com/src-openeuler/kernel/issues/IADDFV
> kernel 4.4 IANS0U:CVE-2024-8006<
https://gitee.com/src-openeuler/libpcap/issues/IANS0U
> libpcap 4.4 IANS0Q:CVE-2023-7256<
https://gitee.com/src-openeuler/libpcap/issues/IANS0Q
> libpcap 4.4 IAOXYK:CVE-2024-44969<
https://gitee.com/src-openeuler/kernel/issues/IAOXYK
> kernel 3.9 IAOXYO:CVE-2024-44967<
https://gitee.com/src-openeuler/kernel/issues/IAOXYO
> kernel 3.9 IAOXYR:CVE-2024-44962<
https://gitee.com/src-openeuler/kernel/issues/IAOXYR
> kernel 3.9 IAOXYV:CVE-2024-44959<
https://gitee.com/src-openeuler/kernel/issues/IAOXYV
> kernel 3.9 IAOXZ4:CVE-2024-44954<
https://gitee.com/src-openeuler/kernel/issues/IAOXZ4
> kernel 3.9 IAQOI7:CVE-2024-45019<
https://gitee.com/src-openeuler/kernel/issues/IAQOI7
> kernel 3.9 IARIQI:CVE-2024-30260<
https://gitee.com/src-openeuler/nodejs/issues/IARIQI
> nodejs 3.9 IARWDH:CVE-2024-46786<
https://gitee.com/src-openeuler/kernel/issues/IARWDH
> kernel 3.9 IARVI0:CVE-2024-46714<
https://gitee.com/src-openeuler/kernel/issues/IARVI0
> kernel 3.9 IARX6S:CVE-2024-46745<
https://gitee.com/src-openeuler/kernel/issues/IARX6S
> kernel 3.9 IAOXZX:CVE-2024-44999<
https://gitee.com/src-openeuler/kernel/issues/IAOXZX
> kernel 3.9 IAOXZK:CVE-2024-45003<
https://gitee.com/src-openeuler/kernel/issues/IAOXZK
> kernel 3.9 IARV1X:CVE-2024-46715<
https://gitee.com/src-openeuler/kernel/issues/IARV1X
> kernel 3.9 IAOXZU:CVE-2024-44984<
https://gitee.com/src-openeuler/kernel/issues/IAOXZU
> kernel 3.3 IARIQB:CVE-2024-30261<
https://gitee.com/src-openeuler/nodejs/issues/IARIQB
> nodejs 2.6 IAOQ43:CVE-2024-3219<
https://gitee.com/src-openeuler/python3/issues/IAOQ43
> python3 2.1 Bugfix: issue 仓库 #IAT9MU:libmediaart-help应该是不区分架构的包:libmediaart-help应该是不区分架构的包<
https://e.gitee.com/openeuler/issues/table?issue=IAT9MU
> libmediaart #IATRVG:24.03源中未包含该软件包:24.03源中未包含该软件包<
https://e.gitee.com/openeuler/issues/table?issue=IATRVG
> Kmesh #IAT5ZT:回合上游补丁:回合上游补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAT5ZT
> json-c #IAQ0VG:spec文件中changelog格式错误:spec文件中changelog格式错误<
https://e.gitee.com/openeuler/issues/table?issue=IAQ0VG
> nodejs-escape-string-regexp #IASZI4:【OLK 6.6】hns3驱动一组bugfix:【OLK 6.6】hns3驱动一组bugfix<
https://e.gitee.com/openeuler/issues/table?issue=IASZI4
> kernel #I9VW9Q:【openEuler-1.0-LTS】Add support for Hygon family 18h model 10h processor:【openEuler-1.0-LTS】Add support for Hygon family 18h model 10h processor<
https://e.gitee.com/openeuler/issues/table?issue=I9VW9Q
> kernel #IASFAM:【OLK-6.6】do not folio copy in MIGRATE_SYNC_NO_COPY mode:【OLK-6.6】do not folio copy in MIGRATE_SYNC_NO_COPY mode<
https://e.gitee.com/openeuler/issues/table?issue=IASFAM
> kernel #IAP55A:[openEuler-24.03-LTS] Backport 6.6.47-50 LTS:[openEuler-24.03-LTS] Backport 6.6.47-50 LTS<
https://e.gitee.com/openeuler/issues/table?issue=IAP55A
> kernel #IAROKE:【OLK-6.6】回合主线特性:support poison recover from migrate folio:【OLK-6.6】回合主线特性:support poison recover from migrate folio<
https://e.gitee.com/openeuler/issues/table?issue=IAROKE
> kernel #IAO6NS:【OLK-6.6】large folio相关的一些bugfix:【OLK-6.6】large folio相关的一些bugfix<
https://e.gitee.com/openeuler/issues/table?issue=IAO6NS
> kernel #IARBRI:[OLK-6.6]linux主线补丁回合OLK-6.6:[OLK-6.6]linux主线补丁回合OLK-6.6<
https://e.gitee.com/openeuler/issues/table?issue=IARBRI
> kernel #IAMHXY:【OLK-6.6】Support Hygon Trusted Key Management run on CSV Guest:【OLK-6.6】Support Hygon Trusted Key Management run on CSV Guest<
https://e.gitee.com/openeuler/issues/table?issue=IAMHXY
> kernel #I9VW6G:【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor :【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor<
https://e.gitee.com/openeuler/issues/table?issue=I9VW6G
> kernel #IARV1S:Fix ah error counter in sw stat not increasing:Fix ah error counter in sw stat not increasing<
https://e.gitee.com/openeuler/issues/table?issue=IARV1S
> kernel #IAR316:Some patches of RDMA from Linux to openEuler-6.6:Some patches of RDMA from Linux to openEuler-6.6<
https://e.gitee.com/openeuler/issues/table?issue=IAR316
> kernel #IARA8A:【OLK-6.6】匿名页分配large folio存在非预期行为:在内存充足时,分配大页失败,回退到分配小页:【OLK-6.6】匿名页分配large folio存在非预期行为:在内存充足时,分配大页失败,回退到分配小页<
https://e.gitee.com/openeuler/issues/table?issue=IARA8A
> kernel #I9OXPO:【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死:【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死<
https://e.gitee.com/openeuler/issues/table?issue=I9OXPO
> kernel #I9Q7QP:arm64: perf: Add support for event counting threshold:arm64: perf: Add support for event counting threshold<
https://e.gitee.com/openeuler/issues/table?issue=I9Q7QP
> kernel #IARWZ2:NR_PSI_STAT_STATES 预留kabi增加宏控:NR_PSI_STAT_STATES 预留kabi增加宏控<
https://e.gitee.com/openeuler/issues/table?issue=IARWZ2
> kernel #IATTQO:etipc开源发布:etipc开源发布<
https://e.gitee.com/openeuler/issues/table?issue=IATTQO
> etipc openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 缺陷 2024-6-12 17:46 无优先级 oeAware-manager sig/A-Tune
https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager
openEuler-22.03-LTS-SP4 Update 20240925 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题22个,已知安全漏洞52个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IASU57?from=project-i…
CVE修复: CVE 仓库 score I96GXT:CVE-2024-25111<
https://gitee.com/src-openeuler/squid/issues/I96GXT
> squid 8.6 IARRXP:CVE-2024-45679<
https://gitee.com/src-openeuler/assimp/issues/IARRXP
> assimp 8.4 I9E2NV:CVE-2024-27983<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NV
> nodejs 8.2 I91GZN:CVE-2023-6597<
https://gitee.com/src-openeuler/python3/issues/I91GZN
> python3 7.8 IAGPRT:CVE-2024-42104<
https://gitee.com/src-openeuler/kernel/issues/IAGPRT
> kernel 7.8 IARX29:CVE-2024-46800<
https://gitee.com/src-openeuler/kernel/issues/IARX29
> kernel 7.8 I91PNV:CVE-2024-22019<
https://gitee.com/src-openeuler/nodejs/issues/I91PNV
> nodejs 7.5 IAOOF9:CVE-2024-6232<
https://gitee.com/src-openeuler/python3/issues/IAOOF9
> python3 7.5 I91PNQ:CVE-2023-46809<
https://gitee.com/src-openeuler/nodejs/issues/I91PNQ
> nodejs 7.4 I5G7W8:CVE-2022-2347<
https://gitee.com/src-openeuler/uboot-tools/issues/I5G7W8
> uboot-tools 7.1 IARV6G:CVE-2024-46723<
https://gitee.com/src-openeuler/kernel/issues/IARV6G
> kernel 7.1 IARWXF:CVE-2024-46747<
https://gitee.com/src-openeuler/kernel/issues/IARWXF
> kernel 7.1 IAB17F:CVE-2024-6505<
https://gitee.com/src-openeuler/qemu/issues/IAB17F
> qemu 6.8 I91Q07:CVE-2024-22025<
https://gitee.com/src-openeuler/nodejs/issues/I91Q07
> nodejs 6.5 I9E2NT:CVE-2024-27982<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NT
> nodejs 6.5 I99WUD:CVE-2024-0450<
https://gitee.com/src-openeuler/python3/issues/I99WUD
> python3 6.2 IACSAA:CVE-2024-39501<
https://gitee.com/src-openeuler/kernel/issues/IACSAA
> kernel 5.5 IAKPXP:CVE-2024-42292<
https://gitee.com/src-openeuler/kernel/issues/IAKPXP
> kernel 5.5 IAKQ2U:CVE-2024-43846<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2U
> kernel 5.5 IALCS5:CVE-2024-43863<
https://gitee.com/src-openeuler/kernel/issues/IALCS5
> kernel 5.5 IAMMM9:CVE-2024-44939<
https://gitee.com/src-openeuler/kernel/issues/IAMMM9
> kernel 5.5 IAOXYY:CVE-2024-44965<
https://gitee.com/src-openeuler/kernel/issues/IAOXYY
> kernel 5.5 IAQOJH:CVE-2024-45028<
https://gitee.com/src-openeuler/kernel/issues/IAQOJH
> kernel 5.5 IAQOJ9:CVE-2024-45025<
https://gitee.com/src-openeuler/kernel/issues/IAQOJ9
> kernel 5.5 IARV5V:CVE-2024-46731<
https://gitee.com/src-openeuler/kernel/issues/IARV5V
> kernel 5.5 IARV5C:CVE-2024-46733<
https://gitee.com/src-openeuler/kernel/issues/IARV5C
> kernel 5.5 IARWOX:CVE-2024-46787<
https://gitee.com/src-openeuler/kernel/issues/IARWOX
> kernel 5.5 IARX0N:CVE-2024-46751<
https://gitee.com/src-openeuler/kernel/issues/IARX0N
> kernel 5.5 IARWV6:CVE-2024-46742<
https://gitee.com/src-openeuler/kernel/issues/IARWV6
> kernel 5.5 IARX1T:CVE-2024-46752<
https://gitee.com/src-openeuler/kernel/issues/IARX1T
> kernel 5.5 IARYAF:CVE-2024-46744<
https://gitee.com/src-openeuler/kernel/issues/IARYAF
> kernel 5.5 IAGSSE:CVE-2024-42121<
https://gitee.com/src-openeuler/kernel/issues/IAGSSE
> kernel 5.5 I9HL7F:CVE-2024-31585<
https://gitee.com/src-openeuler/ffmpeg/issues/I9HL7F
> ffmpeg 5.3 IACQZS:CVE-2024-40978<
https://gitee.com/src-openeuler/kernel/issues/IACQZS
> kernel 4.4 IANS0U:CVE-2024-8006<
https://gitee.com/src-openeuler/libpcap/issues/IANS0U
> libpcap 4.4 IANS0Q:CVE-2023-7256<
https://gitee.com/src-openeuler/libpcap/issues/IANS0Q
> libpcap 4.4 I9FNFT:CVE-2021-47205<
https://gitee.com/src-openeuler/kernel/issues/I9FNFT
> kernel 3.9 I9Q9DC:CVE-2024-35837<
https://gitee.com/src-openeuler/kernel/issues/I9Q9DC
> kernel 3.9 IACS4X:CVE-2024-40980<
https://gitee.com/src-openeuler/kernel/issues/IACS4X
> kernel 3.9 IADGCI:CVE-2022-48828<
https://gitee.com/src-openeuler/kernel/issues/IADGCI
> kernel 3.9 IAG918:CVE-2024-41017<
https://gitee.com/src-openeuler/kernel/issues/IAG918
> kernel 3.9 IAGEO0:CVE-2024-41098<
https://gitee.com/src-openeuler/kernel/issues/IAGEO0
> kernel 3.9 IAGT0E:CVE-2024-42119<
https://gitee.com/src-openeuler/kernel/issues/IAGT0E
> kernel 3.9 IARVI0:CVE-2024-46714<
https://gitee.com/src-openeuler/kernel/issues/IARVI0
> kernel 3.9 IARX6S:CVE-2024-46745<
https://gitee.com/src-openeuler/kernel/issues/IARX6S
> kernel 3.9 IAOXZX:CVE-2024-44999<
https://gitee.com/src-openeuler/kernel/issues/IAOXZX
> kernel 3.9 IAOXZK:CVE-2024-45003<
https://gitee.com/src-openeuler/kernel/issues/IAOXZK
> kernel 3.9 IA7D8P:CVE-2024-36270<
https://gitee.com/src-openeuler/kernel/issues/IA7D8P
> kernel 3.9 I9U9YN:CVE-2024-36915<
https://gitee.com/src-openeuler/kernel/issues/I9U9YN
> kernel 3.9 IAOG3O:CVE-2024-45310<
https://gitee.com/src-openeuler/runc/issues/IAOG3O
> runc 3.6 I9JQIE:CVE-2024-4141<
https://gitee.com/src-openeuler/poppler/issues/I9JQIE
> poppler 2.9 IAOQ43:CVE-2024-3219<
https://gitee.com/src-openeuler/python3/issues/IAOQ43
> python3 2.1 Bugfix: issue 仓库 #IAT9MU:libmediaart-help应该是不区分架构的包:libmediaart-help应该是不区分架构的包<
https://e.gitee.com/openeuler/issues/table?issue=IAT9MU
> libmediaart #IASGVI:CPU故障巡检发现ERROR信息后得到巡检结果为FAIL不合理:CPU故障巡检发现ERROR信息后得到巡检结果为FAIL不合理<
https://e.gitee.com/openeuler/issues/table?issue=IASGVI
> sysSentry #IASGBY:cpu故障巡检,cat-cli出现大量报错后仍然正常执行:cpu故障巡检,cat-cli出现大量报错后仍然正常执行<
https://e.gitee.com/openeuler/issues/table?issue=IASGBY
> sysSentry #IATA45:更新rasdaemon在22.03 SP4 update版本:更新rasdaemon在22.03 SP4 update版本<
https://e.gitee.com/openeuler/issues/table?issue=IATA45
> rasdaemon #IARV38:【OLK510】关CONFIG_PROC_SYSCTL时会导致网络编译报错:【OLK510】关CONFIG_PROC_SYSCTL时会导致网络编译报错<
https://e.gitee.com/openeuler/issues/table?issue=IARV38
> kernel #IAE3IT:【OpenEuler OLK 5.10】HNS3 UDMA特性问题修复,代码优化:【OpenEuler OLK 5.10】HNS3 UDMA特性问题修复,代码优化<
https://e.gitee.com/openeuler/issues/table?issue=IAE3IT
> kernel #IAJTH8:`dnf update dnf` 将卸载 dnfdnf update dnf 将卸载 dnf<
https://e.gitee.com/openeuler/issues/table?issue=IAJTH8
> dnf #IATCN5:930 GCC 更新,借助AI能力识别合适场景开启链接优化:930 GCC 更新,借助AI能力识别合适场景开启链接优化<
https://e.gitee.com/openeuler/issues/table?issue=IATCN5
> gcc #IATAZS:【22.03-LTS-SP4】 Support initializing HBW nodes from HMAT with libaray hwloc-devel:【22.03-LTS-SP4】 Support initializing HBW nodes from HMAT with libaray hwloc-devel<
https://e.gitee.com/openeuler/issues/table?issue=IATAZS
> memkind #IAT9JH:SDMA-DK:支持性能方案:SDMA-DK:支持性能方案<
https://e.gitee.com/openeuler/issues/table?issue=IAT9JH
> sdma-dk #IASVNF:B014版本umdk包故障修复:B014版本umdk包故障修复<
https://e.gitee.com/openeuler/issues/table?issue=IASVNF
> umdk #I9VW6G:【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor :【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor<
https://e.gitee.com/openeuler/issues/table?issue=I9VW6G
> kernel #IALOAP:Fixes several bugs for hns::Fixes several bugs for hns:<
https://e.gitee.com/openeuler/issues/table?issue=IALOAP
> rdma-core #IAQG34:[OLK-5.10]Add description for HiSilicon PCIe PMU driver:[OLK-5.10]Add description for HiSilicon PCIe PMU driver<
https://e.gitee.com/openeuler/issues/table?issue=IAQG34
> kernel #IASVFQ:ub-lldpd代码优化:ub-lldpd代码优化<
https://e.gitee.com/openeuler/issues/table?issue=IASVFQ
> ub-lldpd #IAR7B3:【OLK-5.10】linux主线bugfix补丁回合:【OLK-5.10】linux主线bugfix补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IAR7B3
> kernel #IAMW2S:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序<
https://e.gitee.com/openeuler/issues/table?issue=IAMW2S
> kernel #IASW9C:ub-dhcp代码优化:ub-dhcp代码优化<
https://e.gitee.com/openeuler/issues/table?issue=IASW9C
> ub-dhcp #IAGNKW:enable CONFIG_BPF_LSM option by default:enable CONFIG_BPF_LSM option by default<
https://e.gitee.com/openeuler/issues/table?issue=IAGNKW
> kernel #IATF1C:930 AI4C更新,自动识别合适场景开启链接优化:930 AI4C更新,自动识别合适场景开启链接优化<
https://e.gitee.com/openeuler/issues/table?issue=IATF1C
> AI4C #IAQG4B:[OLK-5.10]Some updates for HiSilicon PCIe PMU:[OLK-5.10]Some updates for HiSilicon PCIe PMU<
https://e.gitee.com/openeuler/issues/table?issue=IAQG4B
> kernel #IARK13:【OLK-5.10】nfs服务端空间不足时客户端写文件触发死循环:【OLK-5.10】nfs服务端空间不足时客户端写文件触发死循环<
https://e.gitee.com/openeuler/issues/table?issue=IARK13
> kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024-6-18 17:39 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
2 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024-6-18 17:48 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
3 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024-6-18 17:59 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
4 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024-6-20 18:30 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
5 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024-6-20 18:45 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
6 openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 缺陷 2024-7-2 10:50 次要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
7 openEuler-22.03-LTS-SP4 IAD5CK 【arm】-mcmodel=large -fselective-scheduling -fvar-tracking-assignments-toggle -ftracer -O2编译报Segmentation fault(during RTL pass: sched1) 缺陷 2024-7-15 19:00 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/openeuler/gcc
8 openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 缺陷 2024-7-20 11:24 次要 powerapi sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/powerapi
9 openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 缺陷 2024-7-23 14:42 不重要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
10 openEuler-22.03-LTS-SP4 IAPU7D 【openEuler-22.03-LTS-SP4_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory 缺陷 2024-9-9 10:56 次要 dpdk sig/sig-AccLib
https://e.gitee.com/open_euler/repos/src-openeuler/dpdk
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(9.27日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-42152 IAGSQU 0.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSQU
CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2024-46673 IAR60F 0.3 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR60F
CVE-2024-41098 IAGEO0 1.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEO0
CVE-2024-41082 IAGEKB 1.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEKB
CVE-2023-6516 I91MNP 1.0 7.5 bind Networking
https://gitee.com/src-openeuler/bind/issues/I91MNP
CVE-2024-46674 IAR624 1.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR624
CVE-2024-44943 IAN4MO 1.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAN4MO
CVE-2021-45046 IASNPJ 1.3 9.0 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IASNPJ
CVE-2024-4317 I9NZZ9 1.3 3.1 libpq DB
https://gitee.com/src-openeuler/libpq/issues/I9NZZ9
CVE-2022-48921 IALPV3 1.72 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPV3
CVE-2021-4442 IANGQU 1.89 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IANGQU
CVE-2024-41016 IAG8SI 2.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAG8SI
CVE-2022-48811 IADGL6 2.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGL6
CVE-2024-41008 IADDFV 2.0 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADDFV
CVE-2023-52612 I99K14 2.0 6.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I99K14
CVE-2023-4039 I80VW6 3.14 4.8 gcc Compiler
https://gitee.com/src-openeuler/gcc/issues/I80VW6
CVE-2024-43855 IAKQB5 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQB5
CVE-2024-43817 IAKQ33 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ33
CVE-2024-43841 IAKQ2K 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2K
CVE-2024-42321 IAKPY5 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPY5
CVE-2024-42314 IAKPQR 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPQR
CVE-2024-42315 IAKPQ2 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPQ2
CVE-2024-44945 IANU2S 4.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IANU2S
CVE-2024-43900 IAMMTD 4.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMTD
CVE-2024-44942 IAMMMF 4.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMMF
CVE-2024-38594 IA6S5U 5.0 6.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5U
CVE-2024-41036 IAGEN6 5.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEN6
CVE-2024-41060 IAGEMD 5.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMD
CVE-2024-39501 IACSAA 5.64 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACSAA
CVE-2023-52631 I9DNXE 5.64 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9DNXE
CVE-2023-52451 I932VC 5.72 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VC
CVE-2024-46758 IAS0PZ 6.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAS0PZ
CVE-2024-46798 IARYAA 6.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARYAA
CVE-2024-46740 IARY7V 6.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARY7V
CVE-2024-46738 IARY1L 6.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARY1L
CVE-2024-46756 IARX5F 6.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARX5F
CVE-2024-46743 IARWTE 6.14 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWTE
CVE-2024-46741 IARWSM 6.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWSM
CVE-2024-46759 IARWHX 6.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWHX
CVE-2024-46796 IARWCG 6.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWCG
CVE-2024-46722 IARV9S 6.14 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARV9S
CVE-2024-46725 IARV95 6.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARV95
CVE-2024-46724 IARV1E 6.14 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARV1E
CVE-2022-1473 IASCDS 6.55 7.5 openssl sig-security-facility
https://gitee.com/src-openeuler/openssl/issues/IASCDS
CVE-2011-5094 IAONMD 6.58 0.0 nss sig-security-facility
https://gitee.com/src-openeuler/nss/issues/IAONMD
CVE-2024-44939 IAMMM9 6.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMM9
CVE-2024-42104 IAGPRT 6.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPRT
CVE-2023-6916 IASM2T 7.3 7.2 audit sig-security-facility
https://gitee.com/src-openeuler/audit/issues/IASM2T
CVE-2024-45615 IAOMEL 7.3 3.9 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAOMEL
CVE-2024-45616 IAOMEK 7.3 3.9 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAOMEK
CVE-2024-45617 IAOMEJ 7.3 3.9 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAOMEJ
CVE-2024-45618 IAOMEI 7.3 3.9 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAOMEI
CVE-2024-45619 IAOMEH 7.3 3.9 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAOMEH
CVE-2024-45620 IAOMEG 7.3 3.9 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAOMEG
CVE-2024-41030 IAGELQ 7.72 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELQ
CVE-2023-52463 I93EC7 7.89 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I93EC7
CVE-2023-52444 I932VP 7.89 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VP
CVE-2023-6917 I948S1 8.0 6.0 pcp Application
https://gitee.com/src-openeuler/pcp/issues/I948S1
CVE-2023-52447 I932VJ 8.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VJ
CVE-2023-52881 I9T92N 8.72 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9T92N
CVE-2024-44978 IAOY18 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY18
CVE-2024-44997 IAOY15 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY15
CVE-2024-44975 IAOY14 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY14
CVE-2024-44995 IAOY0Z 9.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY0Z
CVE-2024-44993 IAOXZY 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZY
CVE-2024-45007 IAOXZP 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZP
CVE-2024-44977 IAOXZL 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZL
CVE-2024-45003 IAOXZK 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZK
CVE-2024-45005 IAOXZJ 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZJ
CVE-2024-44989 IAOXZI 9.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZI
CVE-2024-45001 IAOXZF 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZF
CVE-2024-44990 IAOXZB 9.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZB
CVE-2024-44954 IAOXZ4 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZ4
CVE-2024-44955 IAOXZ2 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZ2
CVE-2024-44952 IAOXZ0 9.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZ0
CVE-2024-44957 IAOXYX 9.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYX
CVE-2024-44968 IAOXYP 9.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYP
CVE-2024-44967 IAOXYO 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYO
CVE-2024-44949 IAOXYN 9.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYN
CVE-2024-44969 IAOXYK 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYK
CVE-2024-44964 IAOXYJ 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYJ
CVE-2024-44958 IAOXYI 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYI
CVE-2024-44951 IAOXYG 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYG
CVE-2023-34325 IASSLW 9.3 7.8 grub2 sig-OS-Builder
https://gitee.com/src-openeuler/grub2/issues/IASSLW
CVE-2024-44992 IAOY11 9.3 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY11
CVE-2024-34155 IAPJGC 9.39 0.0 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IAPJGC
CVE-2024-34156 IAPJGB 9.39 0.0 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IAPJGB
CVE-2024-34158 IAPJGA 9.39 0.0 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IAPJGA
CVE-2024-44972 IAP04L 9.64 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAP04L
CVE-2022-48902 IALPSO 9.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPSO
CVE-2024-23981 IAPJG8 10.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAPJG8
CVE-2024-24986 IAPJG7 10.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAPJG7
CVE-2023-28100 I9AVQ9 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101 I9AVQ7 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2020-25697 IAT7YU 11.3 7.0 xorg-x11-server EulerOS
https://gitee.com/src-openeuler/xorg-x11-server/issues/IAT7YU
CVE-2024-43854 IAKQ5R 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5R
CVE-2024-43834 IAKQ5B 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5B
CVE-2024-42295 IAKQ0L 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ0L
CVE-2024-42286 IAKQ0D 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ0D
CVE-2024-42292 IAKPXP 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPXP
CVE-2024-42287 IAKPWV 11.97 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPWV
CVE-2023-52889 IAKPW7 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPW7
CVE-2024-42299 IAKPVC 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPVC
CVE-2024-42311 IAKPRV 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPRV
CVE-2024-47220 IATF0A 12.3 7.5 ruby sig-ruby
https://gitee.com/src-openeuler/ruby/issues/IATF0A
CVE-2022-3523 I5VZ0L 12.33 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I5VZ0L
CVE-2024-43907 IAMMCR 12.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMCR
CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2024-27820 IATPE3 13.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/IATPE3
CVE-2024-27851 IATPE2 13.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/IATPE2
CVE-2024-23271 IATPE1 13.3 7.3 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/IATPE1
CVE-2024-27808 IATPDZ 13.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/IATPDZ
CVE-2024-27833 IATPDX 13.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/IATPDX
CVE-2023-34195 IATPDT 13.3 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IATPDT
CVE-2024-8443 IAQDOZ 13.3 3.4 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAQDOZ
CVE-2023-42956 I9BZL6 13.3 6.5 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I9BZL6
CVE-2024-24246 I94VMK 13.3 5.5 qpdf Programming-language
https://gitee.com/src-openeuler/qpdf/issues/I94VMK
CVE-2024-26584 I92RES 13.3 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I92RES
CVE-2023-51765 I8QV4R 13.3 5.3 sendmail Desktop
https://gitee.com/src-openeuler/sendmail/issues/I8QV4R
CVE-2022-32933 I8HC9N 13.3 5.3 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I8HC9N
CVE-2022-32919 I8HC8H 13.3 4.7 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I8HC8H
CVE-2023-4421 I8155B 13.3 6.5 nss sig-security-facility
https://gitee.com/src-openeuler/nss/issues/I8155B
CVE-2023-27932 I6XSSS 13.3 5.5 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6XSSS
CVE-2023-27954 I6XSSQ 13.3 6.5 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6XSSQ
CVE-2023-1192 I6KDP1 13.3 6.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I6KDP1
CVE-2022-3857 I6159O 13.3 5.5 libpng Base-service
https://gitee.com/src-openeuler/libpng/issues/I6159O
CVE-2021-20251 I5YPA2 13.3 5.9 samba Networking
https://gitee.com/src-openeuler/samba/issues/I5YPA2
CVE-2022-32784 I5T0X6 13.3 6.5 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I5T0X6
CVE-2022-32891 I5S09F 13.3 6.1 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I5S09F
CVE-2024-43913 IAMMBA 13.47 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMBA
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 sig/Compiler 2022-11-9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
40 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
41 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
42 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
43 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
44 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
45 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
46 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
47 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
48 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
49 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
50 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
51 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
52 systemd 任务 systemd中缺少文件 sig/Base-service 2024-3-6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
53 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
54 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
55 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
56 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
57 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
58 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
59 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
60 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
61 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
62 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
63 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
64 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
65 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
66 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
67 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
68 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
69 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
70 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
71 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
72 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
73 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
74 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
75 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
76 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
77 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
78 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
79 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
80 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
81 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
82 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
83 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
84 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
85 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
86 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
87 kernel 任务 CVE-2023-39179 sig/Kernel 2024-6-17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
88 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
89 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
90 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
91 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
92 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
93 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
94 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
95 kernel 任务 CVE-2023-4458 sig/Kernel 2024-7-5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
96 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
97 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
98 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLBC
99 kernel 缺陷 openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAKZBP
100 kernel 缺陷 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL14E
101 qemu 缺陷 ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL88M
102 kernel 缺陷 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IALDVU
103 openssh 任务 未找到 openssl命令导致编译失败 sig/Networking 2024-8-26 10:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMEU0
104 gcc 缺陷 gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 sig/Compiler 2024-8-27 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPD7
105 kernel 任务 x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024-8-27 10:59 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPTG
106 NetworkManager 缺陷 双网卡绑定 配置mode=4时, 会告警无效的mac地址 sig/Networking 2024-8-27 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMUBD
107 kernel 任务 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024-8-28 11:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN0F8
108 kernel 任务 [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024-8-28 21:03 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN6XR
109 kernel 任务 [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024-8-28 21:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN70V
110 kernel 任务 [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024-8-29 10:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN96W
111 lvm2 任务 系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到 sig/Storage 2024-8-30 15:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IANNE3
112 samba 任务 libldb 自 Samba 4.21.0 起合入 samba 包 sig/Networking 2024-9-3 8:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOAVB
113 gcc 缺陷 [22.03 SP1 aarch64] 使用gcc-10 编译libreoffice出现链接错误 sig/Compiler 2024-9-3 16:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOI80
114 kernel 缺陷 openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包 sig/Kernel 2024-9-4 15:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAORZQ
115 kernel 缺陷 内核再编译报错 sig/Kernel 2024-9-9 14:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAPWEZ
116 shadow 任务 [oe 2409 ] 执行chpasswd -s 1 发生coredump sig/Base-service 2024-9-9 15:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAPYJB
117 kernel 任务 [OLK-6.6]sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() sig/Kernel 2024-9-12 10:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAQQQ1
118 kernel 任务 【OLK 5.10】KASAN: use-after-free Read in nfsd_file_queue_for_close sig/Kernel 2024-9-13 11:48 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR313
119 iptables 任务 iptables 社区补丁分析回合 sig/Networking 45548.61891 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR4N5
120 kernel 缺陷 [openEuler 2203 sp4] RT spinlock panic sig/Kernel 45553.43422 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IARPTO
121 kernel 缺陷 rpm查询内核provides信息,显示不合理 sig/Kernel 45555.49456 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASF8T
122 e2fsprogs 缺陷 优化flex_bg enabled,lazy_itable_init disabled格式化文件系统耗时 sig/Storage 45555.71282 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASK0A
123 systemd 任务 systemd服务不能被拉起,systemctl查询状态时服务为mask,unmask不能将服务解锁 sig/Base-service 45558.47424 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASX3U
124 libnl3 缺陷 网络组开源补丁例行分析合入 sig/Networking 45558.59318 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASYTG
125 glibc 缺陷 网络组开源补丁例行分析合入 DEFECT/UNFIXED 45558.6319 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT02M
126 glibc 缺陷 dns解析偶现失败,报Name or service not known DEFECT/UNFIXED、sig/Computing 45558.632 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT02O
127 qemu 缺陷 24.03-LTS 版本无法 qemu-system-x86_64 命令启动 sig/Virt 45558.85208 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT48L
128 iproute 任务 6.6.0版本相比6.4.0版本差异分析 sig/Networking 45559.97361 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATERL
129 kernel 缺陷 基于NFS存储的KVM虚拟机创建失败 sig/Kernel 45560.48439 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATHZQ
130 gcc 缺陷 (X86平台)20.03LTS的版本上,g++编译附件的用例耗时异常问题 sig/Compiler 45561.60144 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATTWH
131 iptables 缺陷 【22.03 LTS SP4】iptables-nft安装后存在空链接 sig/Networking 45561.74244 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATXVS
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
[Release] openEuler update_20240918版本发布公告
by update版本发布邮箱
20 Sep '24
20 Sep '24
Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-22.03-LTS-SP1 Update 20240918发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240918发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240918发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240918发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240918发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/09/27)提供 update_20240925 版本。 openEuler-22.03-LTS-SP1 Update 20240918 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题0个,已知安全漏洞20个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IARKZA?from=project-i…
CVE修复: CVE 仓库 score IAOXZH:CVE-2024-44987<
https://gitee.com/src-openeuler/kernel/issues/IAOXZH
> kernel 7.8 IAOXZO:CVE-2024-44986<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 7.8 I5C3LG:CVE-2022-1949<
https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/I5C3LG
> three-eight-nine-ds-base 7.5 IAPCYO:CVE-2024-45751<
https://gitee.com/link?target=https://gitee.com/src-openeuler/scsi-target-u…
> scsi-target-utils 7.5 I9O0O0:CVE-2024-29510<
https://gitee.com/src-openeuler/ghostscript/issues/I9O0O0
> ghostscript 6.3 I9AZF2:CVE-2023-52323<
https://gitee.com/link?target=https://gitee.com/src-openeuler/fence-agents/…
> fence-agents 5.9 IA6H1N:CVE-2024-5953<
https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/IA6H1N
> three-eight-nine-ds-base 5.7 I9R4KG:CVE-2023-52742<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 I9U96L:CVE-2024-36941<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAOXZQ:CVE-2024-44988<
https://gitee.com/src-openeuler/kernel/issues/IAOXZQ
> kernel 5.5 IAPHC5:CVE-2023-52915<
https://gitee.com/src-openeuler/kernel/issues/IAPHC5
> kernel 5.5 IAPHCN:CVE-2023-52916<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAQE9P:CVE-2024-24968<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAQE9P
> microcode_ctl 5.3 IAQE9O:CVE-2024-23984<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 5.3 I9U1KE:CVE-2024-36934<
https://gitee.com/src-openeuler/kernel/issues/I9U1KE
> kernel 5.1 IAKQ5J:CVE-2024-43829<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5J
> kernel 3.9 IAOXZ1:CVE-2024-44960<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAOXYQ:CVE-2024-44948<
https://gitee.com/src-openeuler/kernel/issues/IAOXYQ
> kernel 3.9 IALICT:CVE-2022-48872<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAAERA:CVE-2024-29508<
https://gitee.com/link?target=https://gitee.com/src-openeuler/ghostscript/i…
> ghostscript 3.3 Bugfix: Hotpatch: CVE score 仓库 CVE-2024-26598 7.8 kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 任务 2022-10-8 16:24 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
2 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 需求 2022-10-27 14:50 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
3 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022-11-10 16:49 无优先级 delve sig/dev-utils
https://e.gitee.com/open_euler/repos/src-openeuler/delve
4 openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 任务 2023-3-14 20:13 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
5 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023-3-22 10:20 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
6 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023-9-26 19:24 无优先级 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
7 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024-4-26 18:51 次要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-20.03-LTS-SP4 Update 20240918 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题0个,已知安全漏洞14个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IARKZB?from=project-i…
CVE修复: CVE 仓库 score I8Z95N:CVE-2022-48622<
https://gitee.com/src-openeuler/gdk-pixbuf2/issues/I8Z95N
> gdk-pixbuf2 7.8 IAOXZH:CVE-2024-44987<
https://gitee.com/src-openeuler/kernel/issues/IAOXZH
> kernel 7.8 I5C3LG:CVE-2022-1949<
https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/I5C3LG
> three-eight-nine-ds-base 7.5 IAPCYO:CVE-2024-45751<
https://gitee.com/link?target=https://gitee.com/src-openeuler/scsi-target-u…
> scsi-target-utils 7.5 I9O0O0:CVE-2024-29510<
https://gitee.com/link?target=https://gitee.com/src-openeuler/ghostscript/i…
> ghostscript 6.3 I9AZF2:CVE-2023-52323<
https://gitee.com/link?target=https://gitee.com/src-openeuler/fence-agents/…
> fence-agents 5.9 IA6H1N:CVE-2024-5953<
https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/IA6H1N
> three-eight-nine-ds-base 5.7 IAOXZE:CVE-2024-45006<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAPHC5:CVE-2023-52915<
https://gitee.com/src-openeuler/kernel/issues/IAPHC5
> kernel 5.5 IAQE9P:CVE-2024-24968<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 5.3 IAQE9O:CVE-2024-23984<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAQE9O
> microcode_ctl 5.3 IAOXZ1:CVE-2024-44960<
https://gitee.com/src-openeuler/kernel/issues/IAOXZ1
> kernel 3.9 IAOXYQ:CVE-2024-44948<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAAERA:CVE-2024-29508<
https://gitee.com/link?target=https://gitee.com/src-openeuler/ghostscript/i…
> ghostscript 3.3 Bugfix: Hotpatch: CVE score 仓库 CVE-2024-36904 7 kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023-10-26 19:02 主要 vdsm sig/oVirt
https://e.gitee.com/open_euler/repos/src-openeuler/vdsm
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023-11-4 17:34 主要 redis6 sig/bigdata
https://e.gitee.com/open_euler/repos/src-openeuler/redis6
3 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023-11-7 17:23 主要 strongswan sig/sig-security-fac
https://e.gitee.com/open_euler/repos/src-openeuler/strongswan
4 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023-11-13 16:59 次要 h2 sig/DB
https://e.gitee.com/open_euler/repos/src-openeuler/h2
openEuler-22.03-LTS-SP3 Update 20240918 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题7个,已知安全漏18个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IARKZ9?from=project-i…
CVE修复: CVE 仓库 score I8Z95N:CVE-2022-48622<
https://gitee.com/src-openeuler/gdk-pixbuf2/issues/I8Z95N
> gdk-pixbuf2 7.8 IAOXZH:CVE-2024-44987<
https://gitee.com/src-openeuler/kernel/issues/IAOXZH
> kernel 7.8 IAOXZO:CVE-2024-44986<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 7.8 I5C3LG:CVE-2022-1949<
https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/I5C3LG
> three-eight-nine-ds-base 7.5 IAPCYO:CVE-2024-45751<
https://gitee.com/link?target=https://gitee.com/src-openeuler/scsi-target-u…
> scsi-target-utils 7.5 I9O0O0:CVE-2024-29510<
https://gitee.com/src-openeuler/ghostscript/issues/I9O0O0
> ghostscript 6.3 I9AZF2:CVE-2023-52323<
https://gitee.com/link?target=https://gitee.com/src-openeuler/fence-agents/…
> fence-agents 5.9 IA6H1N:CVE-2024-5953<
https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/IA6H1N
> three-eight-nine-ds-base 5.7 I9U96L:CVE-2024-36941<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAOXZQ:CVE-2024-44988<
https://gitee.com/src-openeuler/kernel/issues/IAOXZQ
> kernel 5.5 IAPHCN:CVE-2023-52916<
https://gitee.com/src-openeuler/kernel/issues/IAPHCN
> kernel 5.5 I9HL7F:CVE-2024-31585<
https://gitee.com/link?target=https://gitee.com/src-openeuler/ffmpeg/issues…
> ffmpeg 5.3 IAQE9P:CVE-2024-24968<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 5.3 IAQE9O:CVE-2024-23984<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAQE9O
> microcode_ctl 5.3 IAKQ5J:CVE-2024-43829<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5J
> kernel 3.9 IAOXZ1:CVE-2024-44960<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAOXYQ:CVE-2024-44948<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAAERA:CVE-2024-29508<
https://gitee.com/link?target=https://gitee.com/src-openeuler/ghostscript/i…
> ghostscript 3.3 Bugfix: issue 仓库 #IAQT7G:ip notify代码同步合入:ip notify代码同步合入<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQL6P:SDMA-DAE修改指针读写方式:SDMA-DAE修改指针读写方式<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQVZI:ata: libata: Fix memory leak for error path in ata_host_alloc():ata: libata: Fix memory leak for error path in ata_host_alloc()<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQT9Q:backport mm related mainline patch for openeuler in Sep:backport mm related mainline patch for openeuler in Sep<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQKTS:SDMA-DAE新增性能模式:SDMA-DAE新增性能模式<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAN96I:mm/block: add bdi sysfs knobs:mm/block: add bdi sysfs knobs<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAPO97:Backport 5.10.216 LTS patches from upstream:Backport 5.10.216 LTS patches from upstream<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel Hotpatch: CVE score 仓库 CVE-2024-26598 7.8 kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 需求 2023-12-19 14:50 次要 aops-apollo sig/sig-ops
https://e.gitee.com/open_euler/repos/openeuler/aops-apollo
2 openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 任务 2023-12-29 9:45 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/openeuler/kernel
3 openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 缺陷 2024-6-13 10:38 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
4 openEuler-22.03-LTS-SP3 IAPGT0 【openEuler-22.03-LTS-SP3_update20240904】【autotest】【arm】升级kernel重启之后,安装卸载kae_driver,卸载报错:depmod: ERROR: fstatat(4, uacce.ko): No such file or directory 缺陷 2024-9-6 16:54 次要 kae_driver sig/sig-AccLib
https://e.gitee.com/open_euler/repos/src-openeuler/kae_driver
5 openEuler-22.03-LTS-SP3 IAPTW4 【openEuler-22.03-LTS-SP3_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory 缺陷 2024-9-9 10:42 次要 dpdk sig/sig-AccLib
https://e.gitee.com/open_euler/repos/src-openeuler/dpdk
openEuler-24.03-LTS Update 20240918 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题12个,已知安全漏洞15个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IARKZ7?from=project-i…
CVE修复 CVE 仓库 score I7M5IZ:CVE-2022-33065<
https://gitee.com/src-openeuler/libsndfile/issues/I7M5IZ
> libsndfile 7.8 IAOXZA:CVE-2024-44985<
https://gitee.com/src-openeuler/kernel/issues/IAOXZA
> kernel 7.8 IAOXZH:CVE-2024-44987<
https://gitee.com/src-openeuler/kernel/issues/IAOXZH
> kernel 7.8 IAOXZO:CVE-2024-44986<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 7.8 IAPCYO:CVE-2024-45751<
https://gitee.com/link?target=https://gitee.com/src-openeuler/scsi-target-u…
> scsi-target-utils 7.5 IAC2E7:CVE-2024-6237<
https://gitee.com/link?target=https://gitee.com/src-openeuler/three-eight-n…
> three-eight-nine-ds-base 6.5 IA6H1N:CVE-2024-5953<
https://gitee.com/link?target=https://gitee.com/src-openeuler/three-eight-n…
> three-eight-nine-ds-base 5.7 IAMMM9:CVE-2024-44939<
https://gitee.com/src-openeuler/kernel/issues/IAMMM9
> kernel 5.5 IAOXZQ:CVE-2024-44988<
https://gitee.com/src-openeuler/kernel/issues/IAOXZQ
> kernel 5.5 IAQE9P:CVE-2024-24968<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAQE9P
> microcode_ctl 5.3 IAQE9O:CVE-2024-23984<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAQE9O
> microcode_ctl 5.3 IAOXYM:CVE-2024-44970<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAOXZ1:CVE-2024-44960<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAQOJD:CVE-2024-45020<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAAERA:CVE-2024-29508<
https://gitee.com/src-openeuler/ghostscript/issues/IAAERA
> ghostscript 3.3 Bugfix: issue 仓库 #IAP2LZ:Some patches of Net are incorporated into olk-6.6 as follows: :Some patches of Net are incorporated into olk-6.6 as follows:<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAKLTF:【OLK-6.6】Control folio sizes used for page cache memory:【OLK-6.6】Control folio sizes used for page cache memory<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQG4N:[OLK-6.6]Some updates for HiSilicon PCIe PMU:[OLK-6.6]Some updates for HiSilicon PCIe PMU<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAHMJO:[openEuler-24.03-LTS] Backport 6.6.40-6.6.44 LTS:[openEuler-24.03-LTS] Backport 6.6.40-6.6.44 LTS<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAPAZ3:【OLK-6.6】nfs4_state_owner存在资源泄漏:【OLK-6.6】nfs4_state_owner存在资源泄漏<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAO6NS:【OLK-6.6】large folio相关的一些bugfix:【OLK-6.6】large folio相关的一些bugfix<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQF7N:Fix warnings caused by introducing secure smmu init:Fix warnings caused by introducing secure smmu init<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOOW7:ata: libata: Fix memory leak for error path in ata_host_alloc():ata: libata: Fix memory leak for error path in ata_host_alloc()<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #I99ZNA:Inplement CCP SM2/SM3/SM4 driver for Hygon CPU:Inplement CCP SM2/SM3/SM4 driver for Hygon CPU<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQ1MS:Revert gpiolib bugfix:Revert gpiolib bugfix<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQT9Q:backport mm related mainline patch for openeuler in Sep:backport mm related mainline patch for openeuler in Sep<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOPW2:回合相关的主线补丁:回合相关的主线补丁<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 缺陷 2024-6-12 17:46 无优先级 oeAware-manager sig/A-Tune
https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager
openEuler-22.03-LTS-SP4 Update 20240918 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题7个,已知安全漏洞17个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IARKZ8?from=project-i…
CVE修复: CVE 仓库 score I8Z95N:CVE-2022-48622<
https://gitee.com/src-openeuler/gdk-pixbuf2/issues/I8Z95N
> gdk-pixbuf2 7.8 IAOXZH:CVE-2024-44987<
https://gitee.com/src-openeuler/kernel/issues/IAOXZH
> kernel 7.8 IAOXZO:CVE-2024-44986<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 7.8 I5C3LG:CVE-2022-1949<
https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/I5C3LG
> three-eight-nine-ds-base 7.5 IAPCYO:CVE-2024-45751<
https://gitee.com/link?target=https://gitee.com/src-openeuler/scsi-target-u…
> scsi-target-utils 7.5 I9AZF2:CVE-2023-52323<
https://gitee.com/link?target=https://gitee.com/src-openeuler/fence-agents/…
> fence-agents 5.9 IA6H1N:CVE-2024-5953<
https://gitee.com/link?target=https://gitee.com/src-openeuler/three-eight-n…
> three-eight-nine-ds-base 5.7 IAOXZQ:CVE-2024-44988<
https://gitee.com/src-openeuler/kernel/issues/IAOXZQ
> kernel 5.5 IAPHCN:CVE-2023-52916<
https://gitee.com/src-openeuler/kernel/issues/IAPHCN
> kernel 5.5 I9U96L:CVE-2024-36941<
https://gitee.com/src-openeuler/kernel/issues/I9U96L
> kernel 5.5 IAQE9P:CVE-2024-24968<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 5.3 IAQE9O:CVE-2024-23984<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAQE9O
> microcode_ctl 5.3 IAKQ5J:CVE-2024-43829<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAOXZ1:CVE-2024-44960<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAOXYQ:CVE-2024-44948<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAOG3O:CVE-2024-45310<
https://gitee.com/src-openeuler/runc/issues/IAOG3O
> runc 3.6 IAAERA:CVE-2024-29508<
https://gitee.com/src-openeuler/ghostscript/issues/IAAERA
> ghostscript 3.3 Bugfix: issue 仓库 #IAQT7G:ip notify代码同步合入:ip notify代码同步合入<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQL6P:SDMA-DAE修改指针读写方式:SDMA-DAE修改指针读写方式<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQVZI:ata: libata: Fix memory leak for error path in ata_host_alloc():ata: libata: Fix memory leak for error path in ata_host_alloc()<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQT9Q:backport mm related mainline patch for openeuler in Sep:backport mm related mainline patch for openeuler in Sep<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQKTS:SDMA-DAE新增性能模式:SDMA-DAE新增性能模式<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAN96I:mm/block: add bdi sysfs knobs:mm/block: add bdi sysfs knobs<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAPO97:Backport 5.10.216 LTS patches from upstream:Backport 5.10.216 LTS patches from upstream<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024-6-18 17:39 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
2 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024-6-18 17:48 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
3 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024-6-18 17:59 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
4 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024-6-20 18:30 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
5 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024-6-20 18:45 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
6 openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 缺陷 2024-7-2 10:50 次要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
7 openEuler-22.03-LTS-SP4 IAD5CK 【arm】-mcmodel=large -fselective-scheduling -fvar-tracking-assignments-toggle -ftracer -O2编译报Segmentation fault(during RTL pass: sched1) 缺陷 2024-7-15 19:00 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/openeuler/gcc
8 openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 缺陷 2024-7-20 11:24 次要 powerapi sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/powerapi
9 openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 缺陷 2024-7-23 14:42 不重要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
10 openEuler-22.03-LTS-SP4 IAPU7D 【openEuler-22.03-LTS-SP4_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory 缺陷 2024-9-9 10:56 次要 dpdk sig/sig-AccLib
https://e.gitee.com/open_euler/repos/src-openeuler/dpdk
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(9.20日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2024-44999 IAOXZX 0.13 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZX
CVE-2024-44998 IAOXZG 0.13 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZG
CVE-2021-3618 IAPFAE 0.3 7.4 httpd Networking
https://gitee.com/src-openeuler/httpd/issues/IAPFAE
CVE-2023-52912 IALIQ5 0.63 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIQ5
CVE-2022-48870 IALL63 0.8 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL63
CVE-2024-41032 IAGELC 0.8 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELC
CVE-2023-52904 IALLF5 0.88 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLF5
CVE-2023-52911 IALIPT 0.88 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIPT
CVE-2022-48895 IALICD 0.88 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALICD
CVE-2022-48894 IALI85 0.88 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALI85
CVE-2023-6516 I91MNP 1.0 7.5 bind Networking
https://gitee.com/src-openeuler/bind/issues/I91MNP
CVE-2022-48882 IALLD9 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLD9
CVE-2022-48869 IALLCZ 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLCZ
CVE-2023-52895 IALLCQ 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLCQ
CVE-2022-48874 IALLC1 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLC1
CVE-2022-48888 IALL7B 1.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL7B
CVE-2022-48889 IALL6K 1.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL6K
CVE-2023-52913 IALIQR 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIQR
CVE-2023-52910 IALIPB 1.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIPB
CVE-2023-52908 IALIOE 1.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIOE
CVE-2022-48893 IALIK8 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIK8
CVE-2022-48897 IALIHO 1.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIHO
CVE-2022-48892 IALIH7 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIH7
CVE-2022-48881 IALIEC 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIEC
CVE-2023-52902 IALIBU 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIBU
CVE-2022-48880 IALI8Y 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALI8Y
CVE-2022-48885 IALI8M 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALI8M
CVE-2024-43877 IALEQV 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEQV
CVE-2024-43881 IALENX 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALENX
CVE-2024-43873 IALEEE 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEEE
CVE-2024-43878 IALEDS 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEDS
CVE-2024-43875 IALEBX 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEBX
CVE-2024-43880 IALEAO 1.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEAO
CVE-2024-43872 IALE9G 1.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALE9G
CVE-2024-43865 IALCQT 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALCQT
CVE-2024-43867 IALCQI 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALCQI
CVE-2024-42251 IAIRWI 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAIRWI
CVE-2024-42252 IAIRVX 1.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAIRVX
CVE-2024-43870 IALEEV 1.55 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEEV
CVE-2022-48940 IALQ27 1.63 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALQ27
CVE-2022-48890 IALL75 1.63 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL75
CVE-2023-52905 IALIHZ 1.63 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIHZ
CVE-2022-48876 IALIBD 1.63 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIBD
CVE-2022-48868 IALL6O 1.8 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL6O
CVE-2024-43876 IALEN2 1.8 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEN2
CVE-2023-52612 I99K14 2.0 6.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I99K14
CVE-2022-48932 IALQ2J 2.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALQ2J
CVE-2022-48931 IALQ1R 2.3 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALQ1R
CVE-2022-48930 IALQ14 2.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALQ14
CVE-2022-48933 IALPXU 2.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPXU
CVE-2022-48941 IALPXO 2.3 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPXO
CVE-2022-48929 IALPXJ 2.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPXJ
CVE-2022-48939 IALPWQ 2.3 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPWQ
CVE-2022-48942 IALPWJ 2.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPWJ
CVE-2022-48934 IALPWG 2.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPWG
CVE-2022-48938 IALPW5 2.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPW5
CVE-2022-48936 IALPW3 2.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPW3
CVE-2024-40725 IADU1N 2.3 5.3 httpd Networking
https://gitee.com/src-openeuler/httpd/issues/IADU1N
CVE-2022-48907 IALOL1 2.88 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALOL1
CVE-2022-48918 IALPVG 3.13 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPVG
CVE-2022-48900 IALPUS 3.13 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPUS
CVE-2022-48922 IALPUH 3.13 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPUH
CVE-2022-48923 IALPU9 3.13 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPU9
CVE-2022-48916 IALPU1 3.13 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPU1
CVE-2022-48903 IALPTW 3.13 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPTW
CVE-2021-4441 IALOMU 3.13 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALOMU
CVE-2022-48910 IALOMF 3.13 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALOMF
CVE-2022-48906 IALOLL 3.13 4.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALOLL
CVE-2022-48915 IALOI8 3.13 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALOI8
CVE-2023-4039 I80VW6 3.14 4.8 gcc Compiler
https://gitee.com/src-openeuler/gcc/issues/I80VW6
CVE-2024-43837 IAKQB9 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQB9
CVE-2024-43855 IAKQB5 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQB5
CVE-2024-43851 IAKQA7 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQA7
CVE-2024-42272 IAKQ85 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ85
CVE-2024-43847 IAKQ7Z 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ7Z
CVE-2024-43821 IAKQ7U 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ7U
CVE-2024-43825 IAKQ64 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ64
CVE-2024-43850 IAKQ60 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ60
CVE-2024-43845 IAKQ5Y 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5Y
CVE-2024-43818 IAKQ4U 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ4U
CVE-2024-43833 IAKQ4R 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ4R
CVE-2024-43832 IAKQ39 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ39
CVE-2024-43817 IAKQ33 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ33
CVE-2024-43842 IAKQ2Z 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2Z
CVE-2024-43846 IAKQ2U 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2U
CVE-2024-43841 IAKQ2K 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2K
CVE-2024-42291 IAKPZU 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPZU
CVE-2024-42321 IAKPY5 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPY5
CVE-2024-42279 IAKPY3 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPY3
CVE-2024-42277 IAKPXY 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPXY
CVE-2024-42317 IAKPXU 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPXU
CVE-2024-42298 IAKPVQ 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPVQ
CVE-2024-42307 IAKPUT 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPUT
CVE-2024-42320 IAKPSA 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPSA
CVE-2024-42303 IAKPS7 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPS7
CVE-2024-42316 IAKPRR 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPRR
CVE-2024-42315 IAKPQ2 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPQ2
CVE-2024-42296 IAKPOD 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPOD
CVE-2022-25236 IARMLV 4.3 9.8 httpd Networking
https://gitee.com/src-openeuler/httpd/issues/IARMLV
CVE-2022-25236 IARMLT 4.3 9.8 xmlrpc-c Networking
https://gitee.com/src-openeuler/xmlrpc-c/issues/IARMLT
CVE-2022-25236 IARMLQ 4.3 9.8 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/IARMLQ
CVE-2023-42950 I9BZL7 4.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I9BZL7
CVE-2023-52434 I92HX8 4.3 8.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I92HX8
CVE-2024-25744 I91LA1 4.3 8.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I91LA1
CVE-2023-6535 I8NJ63 4.3 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I8NJ63
CVE-2023-6536 I8NJ62 4.3 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I8NJ62
CVE-2023-6356 I8NJ60 4.3 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I8NJ60
CVE-2023-21636 I80YNV 4.3 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I80YNV
CVE-2021-30047 I7V70J 4.3 7.5 vsftpd Networking
https://gitee.com/src-openeuler/vsftpd/issues/I7V70J
CVE-2023-32393 I7N7UJ 4.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I7N7UJ
CVE-2023-1386 I7MGJN 4.3 7.8 qemu Virt
https://gitee.com/src-openeuler/qemu/issues/I7MGJN
CVE-2022-48503 I7HF6M 4.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I7HF6M
CVE-2023-32252 I74FLQ 4.3 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I74FLQ
CVE-2023-32258 I74FJZ 4.3 8.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I74FJZ
CVE-2023-32257 I74FE8 4.3 8.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I74FE8
CVE-2022-32885 I6ZYKW 4.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6ZYKW
CVE-2023-25362 I6J9XS 4.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9XS
CVE-2023-25363 I6J9WV 4.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9WV
CVE-2023-25361 I6J9WM 4.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9WM
CVE-2023-25358 I6J9WG 4.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9WG
CVE-2023-25360 I6J9W5 4.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9W5
CVE-2023-23529 I6FDDW 4.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6FDDW
CVE-2023-23517 I6D3PU 4.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6D3PU
CVE-2023-23518 I6D3PG 4.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6D3PG
CVE-2022-42826 I6D3P1 4.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6D3P1
CVE-2022-22628 I5DM31 4.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I5DM31
CVE-2022-22637 I564XN 4.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I564XN
CVE-2022-1350 I52TC3 4.3 7.8 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/I52TC3
CVE-2021-3618 I4BI8F 4.3 7.4 vsftpd Networking
https://gitee.com/src-openeuler/vsftpd/issues/I4BI8F
CVE-2024-43859 IAKQ58 4.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ58
CVE-2022-48909 IALPSZ 4.63 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPSZ
CVE-2023-52897 IALLD5 4.89 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLD5
CVE-2023-52914 IALIRB 4.89 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIRB
CVE-2023-52909 IALIOZ 4.89 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIOZ
CVE-2024-43900 IAMMTD 4.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMTD
CVE-2024-44942 IAMMMF 4.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMMF
CVE-2022-48886 IALL6A 4.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL6A
CVE-2024-43862 IALCRJ 4.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALCRJ
CVE-2024-38594 IA6S5U 5.0 6.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5U
CVE-2023-6597 I91GZN 5.3 7.8 python3 Base-service
https://gitee.com/src-openeuler/python3/issues/I91GZN
CVE-2023-51596 I8QOS2 5.3 7.1 bluez Base-service
https://gitee.com/src-openeuler/bluez/issues/I8QOS2
CVE-2024-41036 IAGEN6 5.47 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEN6
CVE-2024-41060 IAGEMD 5.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMD
CVE-2024-41052 IAGELK 5.55 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELK
CVE-2022-48917 IALPSQ 5.63 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPSQ
CVE-2024-40901 IACZL6 5.64 6.6 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACZL6
CVE-2024-39501 IACSAA 5.64 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACSAA
CVE-2023-52631 I9DNXE 5.64 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9DNXE
CVE-2024-44936 IAMMBQ 5.72 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMBQ
CVE-2023-52451 I932VC 5.72 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VC
CVE-2024-43886 IAMMTT 6.05 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMTT
CVE-2024-45023 IAQOJC 6.13 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAQOJC
CVE-2024-43910 IAMNBM 6.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMNBM
CVE-2024-43896 IAMMU7 6.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMU7
CVE-2024-44939 IAMMM9 6.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMM9
CVE-2024-44937 IAMMCJ 6.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMCJ
CVE-2024-44933 IAMMCE 6.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMCE
CVE-2024-44931 IAMMC8 6.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMC8
CVE-2024-43903 IAMMAZ 6.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMAZ
CVE-2024-43911 IAMMA0 6.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMA0
CVE-2024-43894 IAMM95 6.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMM95
CVE-2024-42294 IAL2LJ 6.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAL2LJ
CVE-2021-36221 IAMPGO 6.3 5.9 kata-containers sig-CloudNative
https://gitee.com/src-openeuler/kata-containers/issues/IAMPGO
CVE-2024-43901 IAMNBJ 6.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMNBJ
CVE-2023-49582 IAMN3M 6.3 5.5 apr Base-service
https://gitee.com/src-openeuler/apr/issues/IAMN3M
CVE-2024-43904 IAMMCZ 6.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMCZ
CVE-2024-43885 IAMMAL 6.3 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMAL
CVE-2024-32605 I9OLF8 6.3 8.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLF8
CVE-2024-29161 I9OLDI 6.3 8.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLDI
CVE-2024-29162 I9OLDE 6.3 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLDE
CVE-2024-29160 I9OLD5 6.3 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLD5
CVE-2024-29163 I9OLD2 6.3 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLD2
CVE-2024-29165 I9OLCS 6.3 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLCS
CVE-2024-29158 I9OFPM 6.3 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OFPM
CVE-2024-33873 I9OEEX 6.3 8.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OEEX
CVE-2024-32612 I9OE7O 6.3 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OE7O
CVE-2024-32617 I9OBX0 6.3 8.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBX0
CVE-2024-32619 I9OBFW 6.3 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBFW
CVE-2024-32616 I9OBFU 6.3 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBFU
CVE-2024-32618 I9OBFP 6.3 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBFP
CVE-2024-32620 I9OBE2 6.3 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBE2
CVE-2024-23263 I9BOIE 6.3 8.1 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I9BOIE
CVE-2024-43887 IAMNBK 6.63 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMNBK
CVE-2022-48904 IALPSF 6.89 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPSF
CVE-2024-44974 IAOY17 6.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY17
CVE-2024-42104 IAGPRT 6.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPRT
CVE-2024-46673 IAR60F 7.3 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR60F
CVE-2024-46683 IAR5XI 7.3 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR5XI
CVE-2024-46700 IAR4GH 7.3 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4GH
CVE-2024-46696 IAR4FS 7.3 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4FS
CVE-2024-41030 IAGELQ 7.72 4.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELQ
CVE-2022-48867 IALILE 7.97 6.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALILE
CVE-2023-52894 IALIDP 7.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIDP
CVE-2023-6917 I948S1 8.0 6.0 pcp Application
https://gitee.com/src-openeuler/pcp/issues/I948S1
CVE-2024-46687 IAR4CF 8.05 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4CF
CVE-2024-46674 IAR624 8.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR624
CVE-2024-44943 IAN4MO 8.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAN4MO
CVE-2023-52447 I932VJ 8.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VJ
CVE-2024-46699 IAR4IA 8.3 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4IA
CVE-2019-11091 IANF7Q 8.3 5.6 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IANF7Q
CVE-2024-4317 I9NZZ9 8.3 3.1 libpq DB
https://gitee.com/src-openeuler/libpq/issues/I9NZZ9
CVE-2022-48921 IALPV3 8.72 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPV3
CVE-2023-52881 I9T92N 8.72 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9T92N
CVE-2021-4442 IANGQU 8.89 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IANGQU
CVE-2024-42259 IAK3GU 8.97 6.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAK3GU
CVE-2022-48902 IALPSO 9.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPSO
CVE-2022-48944 IANR0U 10.13 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IANR0U
CVE-2023-28100 I9AVQ9 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101 I9AVQ7 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2024-8006 IANS0U 10.3 4.4 libpcap Networking
https://gitee.com/src-openeuler/libpcap/issues/IANS0U
CVE-2023-7256 IANS0Q 10.3 4.4 libpcap Networking
https://gitee.com/src-openeuler/libpcap/issues/IANS0Q
CVE-2024-44945 IANU2S 11.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IANU2S
CVE-2024-43854 IAKQ5R 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5R
CVE-2024-43834 IAKQ5B 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5B
CVE-2024-42295 IAKQ0L 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ0L
CVE-2024-42286 IAKQ0D 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ0D
CVE-2024-42292 IAKPXP 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPXP
CVE-2024-42287 IAKPWV 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPWV
CVE-2023-52889 IAKPW7 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPW7
CVE-2024-42299 IAKPVC 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPVC
CVE-2024-42311 IAKPRV 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPRV
CVE-2022-3523 I5VZ0L 12.33 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I5VZ0L
CVE-2024-40976 IACV6I 12.55 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV6I
CVE-2024-41012 IAF3IR 12.89 6.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAF3IR
CVE-2024-43907 IAMMCR 12.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMCR
CVE-2024-43906 IAMMAU 12.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMAU
CVE-2024-43909 IAMM9R 12.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMM9R
CVE-2024-43897 IAMM9F 12.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMM9F
CVE-2024-43912 IAMM8A 12.97 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMM8A
CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2021-33571 IAS3TR 13.3 7.5 python3 Base-service
https://gitee.com/src-openeuler/python3/issues/IAS3TR
CVE-2024-43913 IAMMBA 13.47 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMBA
CVE-2022-1473 IASCDS 13.55 7.5 openssl sig-security-facility
https://gitee.com/src-openeuler/openssl/issues/IASCDS
CVE-2011-5094 IAONMD 13.57 0.0 nss sig-security-facility
https://gitee.com/src-openeuler/nss/issues/IAONMD
CVE-2024-3219 IAOQ43 13.69 0.0 python3 Base-service
https://gitee.com/src-openeuler/python3/issues/IAOQ43
CVE-2023-49582 IAMN3M 12.45 5.5 apr Base-service
https://gitee.com/src-openeuler/apr/issues/IAMN3M
CVE-2024-43904 IAMMCZ 12.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMCZ
CVE-2024-43885 IAMMAL 12.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMAL
CVE-2024-32605 I9OLF8 12.45 8.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLF8
CVE-2024-29161 I9OLDI 12.45 8.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLDI
CVE-2024-29162 I9OLDE 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLDE
CVE-2024-29160 I9OLD5 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLD5
CVE-2024-29163 I9OLD2 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLD2
CVE-2024-29165 I9OLCS 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLCS
CVE-2024-29158 I9OFPM 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OFPM
CVE-2024-33873 I9OEEX 12.45 8.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OEEX
CVE-2024-32612 I9OE7O 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OE7O
CVE-2024-32617 I9OBX0 12.45 8.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBX0
CVE-2024-32619 I9OBFW 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBFW
CVE-2024-32616 I9OBFU 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBFU
CVE-2024-32618 I9OBFP 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBFP
CVE-2024-32620 I9OBE2 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBE2
CVE-2024-23263 I9BOIE 12.45 8.1 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I9BOIE
CVE-2024-26461 I93XAM 12.45 7.5 krb5 Base-service
https://gitee.com/src-openeuler/krb5/issues/I93XAM
CVE-2024-40976 IACV6I 12.55 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV6I
CVE-2024-43887 IAMNBK 12.79 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMNBK
CVE-2024-43913 IAMMBA 12.79 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMBA
CVE-2024-41012 IAF3IR 12.89 6.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAF3IR
CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2022-48904 IALPSF 13.04 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPSF
CVE-2024-46673 IAR60F 13.45 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR60F
CVE-2024-46683 IAR5XI 13.45 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR5XI
CVE-2024-46700 IAR4GH 13.45 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4GH
CVE-2024-46696 IAR4FS 13.45 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4FS
CVE-2024-29510 I9O0O0 13.45 6.3 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/I9O0O0
CVE-2024-43891 IAMNBO 13.78 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMNBO
CVE-2024-29508 IAAERA 13.87 3.3 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/IAAERA
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 sig/Compiler 2022-11-9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
40 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
41 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
42 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
43 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
44 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
45 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
46 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
47 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
48 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
49 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
50 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
51 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
52 systemd 任务 systemd中缺少文件 sig/Base-service 2024-3-6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
53 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
54 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
55 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
56 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
57 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
58 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
59 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
60 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
61 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
62 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
63 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
64 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
65 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
66 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
67 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
68 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
69 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
70 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
71 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
72 kernel 缺陷 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024-5-13 17:28 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9OXPO
73 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
74 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
75 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
76 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
77 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
78 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
79 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
80 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
81 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
82 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
83 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
84 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
85 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
86 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
87 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
88 kernel 任务 CVE-2023-39179 sig/Kernel 2024-6-17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
89 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
90 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
91 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
92 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
93 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
94 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
95 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
96 kernel 任务 CVE-2023-4458 sig/Kernel 2024-7-5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
97 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
98 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
99 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLBC
100 kernel 缺陷 openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAKZBP
101 kernel 缺陷 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL14E
102 qemu 缺陷 ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL88M
103 kernel 缺陷 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IALDVU
104 openssh 任务 未找到 openssl命令导致编译失败 sig/Networking 2024-8-26 10:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMEU0
105 gcc 缺陷 gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 sig/Compiler 2024-8-27 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPD7
106 kernel 任务 x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024-8-27 10:59 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPTG
107 NetworkManager 缺陷 双网卡绑定 配置mode=4时, 会告警无效的mac地址 sig/Networking 2024-8-27 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMUBD
108 kernel 任务 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024-8-28 11:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN0F8
109 kernel 任务 [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024-8-28 21:03 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN6XR
110 kernel 任务 [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024-8-28 21:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN70V
111 kernel 任务 [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024-8-29 10:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN96W
112 lvm2 任务 系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到 sig/Storage 2024-8-30 15:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IANNE3
113 samba 任务 libldb 自 Samba 4.21.0 起合入 samba 包 sig/Networking 2024-9-3 8:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOAVB
114 gcc 缺陷 [22.03 SP1 aarch64] 使用gcc-10 编译libreoffice出现链接错误 sig/Compiler 2024-9-3 16:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOI80
115 kernel 缺陷 openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包 sig/Kernel 2024-9-4 15:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAORZQ
116 kernel 缺陷 内核再编译报错 sig/Kernel 2024-9-9 14:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAPWEZ
117 shadow 任务 [oe 2409 ] 执行chpasswd -s 1 发生coredump sig/Base-service 2024-9-9 15:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAPYJB
118 coreutils 缺陷 对零大小的伪文件进行sort排序会有性能上的问题。time sort /proc/kallsyms > /dev/null sig/Base-service 2024-9-10 11:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAQ6EJ
119 kernel 任务 [OLK-6.6]sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() sig/Kernel 45547.45074 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAQQQ1
120 systemd 缺陷 设置test_para_1.timer中的OnCalendar=minutely之后,关联的服务触发的频率和预期不符合 sig/Base-service 45547.8052 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAQYGS
121 systemd 缺陷 10s内5次restart,必然失败 sig/Base-service 45548.44435 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR1NX
122 kernel 任务 【OLK 5.10】KASAN: use-after-free Read in nfsd_file_queue_for_close sig/Kernel 45548.49178 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR313
123 iptables 任务 iptables 社区补丁分析回合 sig/Networking 45548.61891 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR4N5
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
[Release] openEuler update_20240911版本发布公告
by update版本发布邮箱
14 Sep '24
14 Sep '24
Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-22.03-LTS-SP1 Update 20240911发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240911发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240911发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240911发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240911发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/09/20)提供 update_20240918 版本。 openEuler-22.03-LTS-SP1 Update 20240911 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题4个,已知安全漏洞38个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAPRTI?from=project-i…
CVE修复: CVE 仓库 score IANLA3:CVE-2024-45492<
https://gitee.com/link?target=https://gitee.com/src-openeuler/expat/issues/…
> expat 9.8 IANL9O:CVE-2024-45491<
https://gitee.com/src-openeuler/expat/issues/IANL9O
> expat 9.8 IAP8D5:CVE-2024-45491<
https://gitee.com/link?target=https://gitee.com/src-openeuler/xmlrpc-c/issu…
> xmlrpc-c 9.8 IAP8CC:CVE-2024-45490<
https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8CC
> xmlrpc-c 9.8 IAIIIS:CVE-2024-5290<
https://gitee.com/src-openeuler/wpa_supplicant/issues/IAIIIS
> wpa_supplicant 8.8 I932VC:CVE-2023-52451<
https://gitee.com/src-openeuler/kernel/issues/I932VC
> kernel 7.8 IAMMMF:CVE-2024-44942<
https://gitee.com/src-openeuler/kernel/issues/IAMMMF
> kernel 7.8 IAOQ1P:CVE-2023-42667<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1P
> microcode_ctl 7.8 IAOQ1R:CVE-2023-49141<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 7.8 IAOQ17:CVE-2024-24853<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 7.2 I99WUD:CVE-2024-0450<
https://gitee.com/src-openeuler/python3/issues/I99WUD
> python3 6.2 IAOQ1K:CVE-2024-24980<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 6.1 IAOY0W:CVE-2024-20506<
https://gitee.com/link?target=https://gitee.com/src-openeuler/clamav/issues…
> clamav 6.1 IAOQ1H:CVE-2024-25939<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1H
> microcode_ctl 6 IAKPRV:CVE-2024-42311<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ2W:CVE-2024-43856<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2W
> kernel 5.5 IAKQ5M:CVE-2024-43849<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IALIFE:CVE-2022-48887<
https://gitee.com/src-openeuler/kernel/issues/IALIFE
> kernel 5.5 IALIN1:CVE-2023-52907<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IALPSO:CVE-2022-48902<
https://gitee.com/src-openeuler/kernel/issues/IALPSO
> kernel 5.5 IALPSL:CVE-2022-48901<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMCR:CVE-2024-43907<
https://gitee.com/src-openeuler/kernel/issues/IAMMCR
> kernel 5.5 IAMMC2:CVE-2024-44935<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMTJ:CVE-2024-43902<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMNBN:CVE-2024-43914<
https://gitee.com/src-openeuler/kernel/issues/IAMNBN
> kernel 5.5 IAMMUG:CVE-2024-43899<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAOAMF:CVE-2024-44947<
https://gitee.com/src-openeuler/kernel/issues/IAOAMF
> kernel 5.5 IAOXYL:CVE-2024-44971<
https://gitee.com/src-openeuler/kernel/issues/IAOXYL
> kernel 5.5 IAPKEQ:CVE-2024-22034<
https://gitee.com/link?target=https://gitee.com/src-openeuler/osc/issues/IA…
> osc 5.5 IAMM9L:CVE-2024-43898<
https://gitee.com/src-openeuler/kernel/issues/IAMM9L
> kernel 5.5 IAGX1C:CVE-2024-42114<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAN1IM:CVE-2023-45896<
https://gitee.com/src-openeuler/kernel/issues/IAN1IM
> kernel 4.6 I9RFK5:CVE-2023-52868<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 4.4 I96ZNC:CVE-2023-52488<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 4 IAOY0V:CVE-2024-20505<
https://gitee.com/src-openeuler/clamav/issues/IAOY0V
> clamav 4 IAKPOL:CVE-2024-42276<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAKPTW:CVE-2024-42267<
https://gitee.com/src-openeuler/kernel/issues/IAKPTW
> kernel 3.9 IAOG3O:CVE-2024-45310<
https://gitee.com/link?target=https://gitee.com/src-openeuler/runc/issues/I…
> runc 3.6 Bugfix: issue 仓库 #IABY94:回合上游社区高版本补丁,补丁数量:1:回合上游社区高版本补丁,补丁数量:1<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> libtirpc #IAMIV7:md: restore 'noio_flag' for the last mddev_resume():md: restore 'noio_flag' for the last mddev_resume()<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #I9TDTA:xfs: Fix file creation failure:xfs: Fix file creation failure<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOPW2:回合相关的主线补丁:回合相关的主线补丁<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel Hotpatch: CVE score 仓库 CVE-2024-36904 7 kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 任务 2022-10-8 16:24 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
2 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 需求 2022-10-27 14:50 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
3 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022-11-10 16:49 无优先级 delve sig/dev-utils
https://e.gitee.com/open_euler/repos/src-openeuler/delve
4 openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 任务 2023-3-14 20:13 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
5 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023-3-22 10:20 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
6 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023-9-26 19:24 无优先级 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
7 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024-4-26 18:51 次要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-20.03-LTS-SP4 Update 20240911 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题5个,已知安全漏洞31个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAPRTG?from=project-i…
CVE修复: CVE 仓库 score IANLA3:CVE-2024-45492<
https://gitee.com/src-openeuler/expat/issues/IANLA3
> expat 9.8 IANL9O:CVE-2024-45491<
https://gitee.com/link?target=https://gitee.com/src-openeuler/expat/issues/…
> expat 9.8 IAP8D5:CVE-2024-45491<
https://gitee.com/link?target=https://gitee.com/src-openeuler/xmlrpc-c/issu…
> xmlrpc-c 9.8 IAP8CC:CVE-2024-45490<
https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8CC
> xmlrpc-c 9.8 IAIIIS:CVE-2024-5290<
https://gitee.com/src-openeuler/wpa_supplicant/issues/IAIIIS
> wpa_supplicant 8.8 I932VC:CVE-2023-52451<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 7.8 IAKQ4Y:CVE-2024-43858<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 7.8 IAKQAA:CVE-2024-42301<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 7.8 IALPWM:CVE-2022-48926<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 7.8 IAOQ1P:CVE-2023-42667<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 7.8 IAOQ1R:CVE-2023-49141<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1R
> microcode_ctl 7.8 IAOQ17:CVE-2024-24853<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ17
> microcode_ctl 7.2 IAK3GU:CVE-2024-42259<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 6.1 IAOQ1K:CVE-2024-24980<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1K
> microcode_ctl 6.1 IAOY0W:CVE-2024-20506<
https://gitee.com/link?target=https://gitee.com/src-openeuler/clamav/issues…
> clamav 6.1 I99K14:CVE-2023-52612<
https://gitee.com/src-openeuler/kernel/issues/I99K14
> kernel 6.0 IAOQ1H:CVE-2024-25939<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 6.0 I8JWZU:CVE-2023-42366<
https://gitee.com/src-openeuler/busybox/issues/I8JWZU
> busybox 5.5 I9RFRD:CVE-2023-52855<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ0L:CVE-2024-42295<
https://gitee.com/src-openeuler/kernel/issues/IAKQ0L
> kernel 5.5 IAKQ2W:CVE-2024-43856<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2W
> kernel 5.5 IALERD:CVE-2024-43871<
https://gitee.com/src-openeuler/kernel/issues/IALERD
> kernel 5.5 IALIN1:CVE-2023-52907<
https://gitee.com/src-openeuler/kernel/issues/IALIN1
> kernel 5.5 IALPSX:CVE-2022-48914<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMNBN:CVE-2024-43914<
https://gitee.com/src-openeuler/kernel/issues/IAMNBN
> kernel 5.5 IAPKEQ:CVE-2024-22034<
https://gitee.com/link?target=https://gitee.com/src-openeuler/osc/issues/IA…
> osc 5.5 IAOY0V:CVE-2024-20505<
https://gitee.com/src-openeuler/clamav/issues/IAOY0V
> clamav 4.0 IALIDP:CVE-2023-52894<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 I9R4O1:CVE-2021-47400<
https://gitee.com/src-openeuler/kernel/issues/I9R4O1
> kernel 3.9 IAOG3O:CVE-2024-45310<
https://gitee.com/link?target=https://gitee.com/src-openeuler/runc/issues/I…
> runc 3.6 IALPUM:CVE-2022-48905<
https://gitee.com/src-openeuler/kernel/issues/IALPUM
> kernel 3.3 Bugfix: issue 仓库 #IABY94:回合上游社区高版本补丁,补丁数量:1:回合上游社区高版本补丁,补丁数量:1<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> libtirpc #I9RB5N:主线补丁回合:net-memcg: Fix scope of sockmem pressure indicators:主线补丁回合:net-memcg: Fix scope of sockmem pressure indicators<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOH1I:【HULK-4.19】修复cifs的pages kmemleak问题:【HULK-4.19】修复cifs的pages kmemleak问题<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #I9T85S:主线补丁回合 tty: fix hang on tty device with no_room set:主线补丁回合 tty: fix hang on tty device with no_room set<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAGRKP:【openEuler-1.0-LTS】hierarchy stats:【openEuler-1.0-LTS】hierarchy stats<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023-10-26 19:02 主要 vdsm sig/oVirt
https://e.gitee.com/open_euler/repos/src-openeuler/vdsm
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023-11-4 17:34 主要 redis6 sig/bigdata
https://e.gitee.com/open_euler/repos/src-openeuler/redis6
3 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023-11-7 17:23 主要 strongswan sig/sig-security-fac
https://e.gitee.com/open_euler/repos/src-openeuler/strongswan
4 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023-11-13 16:59 次要 h2 sig/DB
https://e.gitee.com/open_euler/repos/src-openeuler/h2
openEuler-22.03-LTS-SP3 Update 20240911 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题26个,已知安全漏洞36个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAPRTL?from=project-i…
CVE修复: CVE 仓库 score IANLA3:CVE-2024-45492<
https://gitee.com/src-openeuler/expat/issues/IANLA3
> expat 9.8 IANL9O:CVE-2024-45491<
https://gitee.com/link?target=https://gitee.com/src-openeuler/expat/issues/…
> expat 9.8 IAP8D5:CVE-2024-45491<
https://gitee.com/link?target=https://gitee.com/src-openeuler/xmlrpc-c/issu…
> xmlrpc-c 9.8 IAP8CC:CVE-2024-45490<
https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8CC
> xmlrpc-c 9.8 IAIIIS:CVE-2024-5290<
https://gitee.com/src-openeuler/wpa_supplicant/issues/IAIIIS
> wpa_supplicant 8.8 IAOQ1P:CVE-2023-42667<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 7.8 IAOQ1R:CVE-2023-49141<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1R
> microcode_ctl 7.8 IAOY17:CVE-2024-44974<
https://gitee.com/src-openeuler/kernel/issues/IAOY17
> kernel 7.8 IAOQ17:CVE-2024-24853<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ17
> microcode_ctl 7.2 IALILE:CVE-2022-48867<
https://gitee.com/src-openeuler/kernel/issues/IALILE
> kernel 6.4 IAOQ1K:CVE-2024-24980<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1K
> microcode_ctl 6.1 IAOY0W:CVE-2024-20506<
https://gitee.com/src-openeuler/clamav/issues/IAOY0W
> clamav 6.1 IAOQ1H:CVE-2024-25939<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 6 I8JWZU:CVE-2023-42366<
https://gitee.com/src-openeuler/busybox/issues/I8JWZU
> busybox 5.5 I9R4N0:CVE-2023-52754<
https://gitee.com/src-openeuler/kernel/issues/I9R4N0
> kernel 5.5 I9RFRD:CVE-2023-52855<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKPRV:CVE-2024-42311<
https://gitee.com/src-openeuler/kernel/issues/IAKPRV
> kernel 5.5 IAKQ2W:CVE-2024-43856<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ5M:CVE-2024-43849<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5M
> kernel 5.5 IALIFE:CVE-2022-48887<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IALPSO:CVE-2022-48902<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IALPSL:CVE-2022-48901<
https://gitee.com/src-openeuler/kernel/issues/IALPSL
> kernel 5.5 IAMMCR:CVE-2024-43907<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMC2:CVE-2024-44935<
https://gitee.com/src-openeuler/kernel/issues/IAMMC2
> kernel 5.5 IAMNBN:CVE-2024-43914<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMUG:CVE-2024-43899<
https://gitee.com/src-openeuler/kernel/issues/IAMMUG
> kernel 5.5 IAOAMF:CVE-2024-44947<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAOXYL:CVE-2024-44971<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAPKEQ:CVE-2024-22034<
https://gitee.com/link?target=https://gitee.com/src-openeuler/osc/issues/IA…
> osc 5.5 IAAQN6:CVE-2024-39929<
https://gitee.com/link?target=https://gitee.com/src-openeuler/exim/issues/I…
> exim 5.4 IAN1IM:CVE-2023-45896<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 4.6 I96ZNC:CVE-2023-52488<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 4 IAOY0V:CVE-2024-20505<
https://gitee.com/link?target=https://gitee.com/src-openeuler/clamav/issues…
> clamav 4 I9U1KE:CVE-2024-36934<
https://gitee.com/src-openeuler/kernel/issues/I9U1KE
> kernel 3.9 IAKPOL:CVE-2024-42276<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAOG3O:CVE-2024-45310<
https://gitee.com/src-openeuler/runc/issues/IAOG3O
> runc 3.6 Bugfix: issue 仓库 #IAQL6P:SDMA-DAE修改指针读写方式:SDMA-DAE修改指针读写方式<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAKVLJ:[OLK-5.10]coresight: etm4x: Fix unbalanced pm_runtime_enable():[OLK-5.10]coresight: etm4x: Fix unbalanced pm_runtime_enable()<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAMH2B:[OLK-5.10]perf: Support event alias in form foo-bar-baz:[OLK-5.10]perf: Support event alias in form foo-bar-baz<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAMWY8:Revert two spi bugfix:Revert two spi bugfix<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAO6R4:底层文件系统返回-EBADMSG触发NFSD WARNING:底层文件系统返回-EBADMSG触发NFSD WARNING<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IABY94:回合上游社区高版本补丁,补丁数量:1:回合上游社区高版本补丁,补丁数量:1<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> libtirpc #IAPHFQ:修复CONFIG_ACPI_HMAT没打开时候的编译问题:修复CONFIG_ACPI_HMAT没打开时候的编译问题<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAN96I:mm/block: add bdi sysfs knobs:mm/block: add bdi sysfs knobs<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOH1I:【HULK-4.19】修复cifs的pages kmemleak问题:【HULK-4.19】修复cifs的pages kmemleak问题<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #I9TDTA:xfs: Fix file creation failure:xfs: Fix file creation failure<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAD6H2:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQBMC:将epoll反向代理驱动改为编译打开:将epoll反向代理驱动改为编译打开<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> dpu-utilities #IAKVFA:[OLK-5.10]coresight: etm4x: Fix CPU idle PM support for ETE:[OLK-5.10]coresight: etm4x: Fix CPU idle PM support for ETE<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOPW2:回合相关的主线补丁:回合相关的主线补丁<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAP2LZ:Some patches of Net are incorporated into olk-6.6 as follows: :Some patches of Net are incorporated into olk-6.6 as follows:<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAGSQ9: Incorporate some bonding patches as follows(OLK_5.10):: Incorporate some bonding patches as follows(OLK_5.10):<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQKSQ:SDMA-DAE新增DEBUG能力:SDMA-DAE新增DEBUG能力<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAMXDU:kprobe支持%pd和%pD格式化参数:kprobe支持%pd和%pD格式化参数<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAPZGZ:RDMA/hns: Fix missing unlock of scc_mutex in error path:RDMA/hns: Fix missing unlock of scc_mutex in error path<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQ6G2:[OLK 5.10] some bugfixes for hns3 driver:[OLK 5.10] some bugfixes for hns3 driver<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQEU6:Incorporate some bugfix patches into RDMA:Incorporate some bugfix patches into RDMA<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOYZS:【OLK-5.10】nfs4_state_owner存在资源泄漏:【OLK-5.10】nfs4_state_owner存在资源泄漏<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IANSAC:主线补丁回合:主线补丁回合<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQ1MS:Revert gpiolib bugfix:Revert gpiolib bugfix<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQKTS:SDMA-DAE新增性能模式:SDMA-DAE新增性能模式<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAP49S:SDMA-DAE驱动修改安全风险相关检视意见:SDMA-DAE驱动修改安全风险相关检视意见<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 需求 2023-12-19 14:50 次要 aops-apollo sig/sig-ops
https://e.gitee.com/open_euler/repos/openeuler/aops-apollo
2 openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 任务 2023-12-29 9:45 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/openeuler/kernel
3 openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 缺陷 2024-6-13 10:38 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
4 openEuler-22.03-LTS-SP3 IAPGT0 【openEuler-22.03-LTS-SP3_update20240904】【autotest】【arm】升级kernel重启之后,安装卸载kae_driver,卸载报错:depmod: ERROR: fstatat(4, uacce.ko): No such file or directory 缺陷 2024-9-6 16:54 次要 kae_driver sig/sig-AccLib
https://e.gitee.com/open_euler/repos/src-openeuler/kae_driver
5 openEuler-22.03-LTS-SP3 IAPTW4 【openEuler-22.03-LTS-SP3_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory 缺陷 2024-9-9 10:42 次要 dpdk sig/sig-AccLib
https://e.gitee.com/open_euler/repos/src-openeuler/dpdk
openEuler-24.03-LTS Update 20240911 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题27个,已知安全漏洞112个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAPRTQ?from=project-i…
CVE修复 CVE 仓库 score IAOLUO:CVE-2024-8381<
https://gitee.com/src-openeuler/firefox/issues/IAOLUO
> firefox 9.8 IANLA3:CVE-2024-45492<
https://gitee.com/link?target=https://gitee.com/src-openeuler/expat/issues/…
> expat 9.8 IANL9O:CVE-2024-45491<
https://gitee.com/link?target=https://gitee.com/src-openeuler/expat/issues/…
> expat 9.8 IAOLUA:CVE-2024-8384<
https://gitee.com/link?target=https://gitee.com/src-openeuler/firefox/issue…
> firefox 9.8 IAP8D5:CVE-2024-45491<
https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8D5
> xmlrpc-c 9.8 IAP8CC:CVE-2024-45490<
https://gitee.com/link?target=https://gitee.com/src-openeuler/xmlrpc-c/issu…
> xmlrpc-c 9.8 IAIIIS:CVE-2024-5290<
https://gitee.com/src-openeuler/wpa_supplicant/issues/IAIIIS
> wpa_supplicant 8.8 IAOLU2:CVE-2024-8382<
https://gitee.com/link?target=https://gitee.com/src-openeuler/firefox/issue…
> firefox 8.8 IAGEKT:CVE-2024-41071<
https://gitee.com/src-openeuler/kernel/issues/IAGEKT
> kernel 7.8 IAKPQR:CVE-2024-42314<
https://gitee.com/src-openeuler/kernel/issues/IAKPQR
> kernel 7.8 IAKPRZ:CVE-2024-42271<
https://gitee.com/src-openeuler/kernel/issues/IAKPRZ
> kernel 7.8 IAMMBI:CVE-2024-44934<
https://gitee.com/src-openeuler/kernel/issues/IAMMBI
> kernel 7.8 IAMMMF:CVE-2024-44942<
https://gitee.com/src-openeuler/kernel/issues/IAMMMF
> kernel 7.8 IAMMTD:CVE-2024-43900<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 7.8 IAOQ1P:CVE-2023-42667<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1P
> microcode_ctl 7.8 IAOQ1R:CVE-2023-49141<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1R
> microcode_ctl 7.8 IAMMLZ:CVE-2024-44940<
https://gitee.com/src-openeuler/kernel/issues/IAMMLZ
> kernel 7.5 IAOLUE:CVE-2024-8383<
https://gitee.com/src-openeuler/firefox/issues/IAOLUE
> firefox 7.5 IAOXQK:CVE-2024-45506<
https://gitee.com/src-openeuler/haproxy/issues/IAOXQK
> haproxy 7.5 IAOXUJ:CVE-2024-6119<
https://gitee.com/link?target=https://gitee.com/src-openeuler/edk2/issues/I…
> edk2 7.5 IAOQ17:CVE-2024-24853<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ17
> microcode_ctl 7.2 IAF3IR:CVE-2024-41012<
https://gitee.com/src-openeuler/kernel/issues/IAF3IR
> kernel 6.3 IAK3GU:CVE-2024-42259<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 6.1 IAOQ1K:CVE-2024-24980<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1K
> microcode_ctl 6.1 IAOY0W:CVE-2024-20506<
https://gitee.com/link?target=https://gitee.com/src-openeuler/clamav/issues…
> clamav 6.1 IAOQ1H:CVE-2024-25939<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 6 IAD0D8:CVE-2024-40959<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAG8SI:CVE-2024-41016<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAGEKB:CVE-2024-41082<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAGELK:CVE-2024-41052<
https://gitee.com/src-openeuler/kernel/issues/IAGELK
> kernel 5.5 IAGEMB:CVE-2024-41037<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAGEO0:CVE-2024-41098<
https://gitee.com/src-openeuler/kernel/issues/IAGEO0
> kernel 5.5 IAGS5X:CVE-2024-42153<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAILG1:CVE-2024-42250<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAILG5:CVE-2024-42239<
https://gitee.com/src-openeuler/kernel/issues/IAILG5
> kernel 5.5 IAILG6:CVE-2024-42240<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAILGA:CVE-2024-42241<
https://gitee.com/src-openeuler/kernel/issues/IAILGA
> kernel 5.5 IAILGB:CVE-2024-42248<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAILGC:CVE-2024-42235<
https://gitee.com/src-openeuler/kernel/issues/IAILGC
> kernel 5.5 IAILGG:CVE-2024-42234<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAILGD:CVE-2024-42238<
https://gitee.com/src-openeuler/kernel/issues/IAILGD
> kernel 5.5 IAILGJ:CVE-2024-42243<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAILGH:CVE-2024-42237<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAJJAG:CVE-2024-42258<
https://gitee.com/src-openeuler/kernel/issues/IAJJAG
> kernel 5.5 IAKPOD:CVE-2024-42296<
https://gitee.com/src-openeuler/kernel/issues/IAKPOD
> kernel 5.5 IAKPQ2:CVE-2024-42315<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKPRR:CVE-2024-42316<
https://gitee.com/src-openeuler/kernel/issues/IAKPRR
> kernel 5.5 IAKPS7:CVE-2024-42303<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKPUT:CVE-2024-42307<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKPY3:CVE-2024-42279<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKPY5:CVE-2024-42321<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKPZU:CVE-2024-42291<
https://gitee.com/src-openeuler/kernel/issues/IAKPZU
> kernel 5.5 IAKQ2A:CVE-2024-43826<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ2U:CVE-2024-43846<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ2Z:CVE-2024-43842<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2Z
> kernel 5.5 IAKQ33:CVE-2024-43817<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ4U:CVE-2024-43818<
https://gitee.com/src-openeuler/kernel/issues/IAKQ4U
> kernel 5.5 IAKQ4R:CVE-2024-43833<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ2W:CVE-2024-43856<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ58:CVE-2024-43859<
https://gitee.com/src-openeuler/kernel/issues/IAKQ58
> kernel 5.5 IAKQ5Y:CVE-2024-43845<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5Y
> kernel 5.5 IAKQ5M:CVE-2024-43849<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5M
> kernel 5.5 IAKQ64:CVE-2024-43825<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ7U:CVE-2024-43821<
https://gitee.com/src-openeuler/kernel/issues/IAKQ7U
> kernel 5.5 IAKQ7Z:CVE-2024-43847<
https://gitee.com/src-openeuler/kernel/issues/IAKQ7Z
> kernel 5.5 IAKQB9:CVE-2024-43837<
https://gitee.com/src-openeuler/kernel/issues/IAKQB9
> kernel 5.5 IAL2LJ:CVE-2024-42294<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQB5:CVE-2024-43855<
https://gitee.com/src-openeuler/kernel/issues/IAKQB5
> kernel 5.5 IAMM8O:CVE-2024-43908<
https://gitee.com/src-openeuler/kernel/issues/IAMM8O
> kernel 5.5 IAMM8G:CVE-2024-43889<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMK01:CVE-2024-43884<
https://gitee.com/src-openeuler/kernel/issues/IAMK01
> kernel 5.5 IAM59O:CVE-2024-43883<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMAU:CVE-2024-43906<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMM9R:CVE-2024-43909<
https://gitee.com/src-openeuler/kernel/issues/IAMM9R
> kernel 5.5 IAMM9L:CVE-2024-43898<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMCR:CVE-2024-43907<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMC2:CVE-2024-44935<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMTH:CVE-2024-43905<
https://gitee.com/src-openeuler/kernel/issues/IAMMTH
> kernel 5.5 IAMMTJ:CVE-2024-43902<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMUB:CVE-2024-43890<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMNBN:CVE-2024-43914<
https://gitee.com/src-openeuler/kernel/issues/IAMNBN
> kernel 5.5 IAMMUG:CVE-2024-43899<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAOAMF:CVE-2024-44947<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IANVRN:CVE-2024-44946<
https://gitee.com/src-openeuler/kernel/issues/IANVRN
> kernel 5.5 IAPKEQ:CVE-2024-22034<
https://gitee.com/src-openeuler/osc/issues/IAPKEQ
> osc 5.5 IACV6I:CVE-2024-40976<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 4.7 IAGSQU:CVE-2024-42152<
https://gitee.com/src-openeuler/kernel/issues/IAGSQU
> kernel 4.7 IAMMB5:CVE-2024-43892<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 4.7 IACQZS:CVE-2024-40978<
https://gitee.com/src-openeuler/kernel/issues/IACQZS
> kernel 4.4 IAGSQA:CVE-2024-42139<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 4.4 IAIRZN:CVE-2024-42253<
https://gitee.com/src-openeuler/kernel/issues/IAIRZN
> kernel 4.4 IAMMBA:CVE-2024-43913<
https://gitee.com/src-openeuler/kernel/issues/IAMMBA
> kernel 4.4 IAOY0V:CVE-2024-20505<
https://gitee.com/src-openeuler/clamav/issues/IAOY0V
> clamav 4 IAKPOL:CVE-2024-42276<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAKPSA:CVE-2024-42320<
https://gitee.com/src-openeuler/kernel/issues/IAKPSA
> kernel 3.9 IAKPVQ:CVE-2024-42298<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAKPXY:CVE-2024-42277<
https://gitee.com/src-openeuler/kernel/issues/IAKPXY
> kernel 3.9 IAKPXU:CVE-2024-42317<
https://gitee.com/src-openeuler/kernel/issues/IAKPXU
> kernel 3.9 IAKQ2K:CVE-2024-43841<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2K
> kernel 3.9 IAKQ39:CVE-2024-43832<
https://gitee.com/src-openeuler/kernel/issues/IAKQ39
> kernel 3.9 IAKQ5J:CVE-2024-43829<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAKQ60:CVE-2024-43850<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAKQ85:CVE-2024-42272<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAKQA7:CVE-2024-43851<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAMM9F:CVE-2024-43897<
https://gitee.com/src-openeuler/kernel/issues/IAMM9F
> kernel 3.9 IAMMA9:CVE-2024-43895<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAMNBO:CVE-2024-43891<
https://gitee.com/src-openeuler/kernel/issues/IAMNBO
> kernel 3.9 IAOXYH:CVE-2024-44966<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAP8LP:CVE-2024-44961<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAOG3O:CVE-2024-45310<
https://gitee.com/src-openeuler/runc/issues/IAOG3O
> runc 3.6 IA8AE5:CVE-2024-37078<
https://gitee.com/src-openeuler/kernel/issues/IA8AE5
> kernel 3.3 IAMM8A:CVE-2024-43912<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.3 Bugfix: issue 仓库 #IABY94:回合上游社区高版本补丁,补丁数量:1:回合上游社区高版本补丁,补丁数量:1<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> libtirpc #IAOQQ0:配置Group名称为全小写字母字符串时命令aide执行失败:配置Group名称为全小写字母字符串时命令aide执行失败<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> aide #IAOGD2:llvm升级时存在help包出现冲突,导致无法正常安装或升级:llvm升级时存在help包出现冲突,导致无法正常安装或升级<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> llvm #IAP545:在受约束的构造函数中过早检查conditional explicit说明符导致编译失败:在受约束的构造函数中过早检查conditional explicit说明符导致编译失败<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> clang #IAQBMC:将epoll反向代理驱动改为编译打开:将epoll反向代理驱动改为编译打开<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> dpu-utilities #IAJTH8:`dnf update dnf` 将卸载 dnf:dnf update dnf 将卸载 dnf<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> dnf #IAPAFM:error: unable to make temporary file: File name too long:error: unable to make temporary file: File name too long<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> llvm #IANSF2:virtCCA设备直通:virtCCA设备直通<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #I9DN5Z:【OLK-6.6】ext4文件系统buffered IO切换iomap并支持large folio:【OLK-6.6】ext4文件系统buffered IO切换iomap并支持large folio<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IA5AXI:【OLK-5.10/OLK-6.6】ROH:在hclge vf client初始化流程增加ROH client:【OLK-5.10/OLK-6.6】ROH:在hclge vf client初始化流程增加ROH client<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAMWY8:Revert two spi bugfix:Revert two spi bugfix<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAO6R4:底层文件系统返回-EBADMSG触发NFSD WARNING:底层文件系统返回-EBADMSG触发NFSD WARNING<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAH10J:Incorporate some bonding patches as follows(OLK_6.6)::Incorporate some bonding patches as follows(OLK_6.6):<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAIHPC:【OLK-6.6】anonymous shmem支持mTHP:【OLK-6.6】anonymous shmem支持mTHP<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IACHMS:【OLK-5.10】ROH支持macvlan:【OLK-5.10】ROH支持macvlan<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IANDYO:【OLK-5.10】ROH:修复释放空指针及代码优化:【OLK-5.10】ROH:修复释放空指针及代码优化<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAODWM:ext4:iomap:回写异常路径和回写流程竞争es tree导致da reservation计数错误:ext4:iomap:回写异常路径和回写流程竞争es tree导致da reservation计数错误<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IA4N1T:【OLK-5.10/OLK-6.6】ROH:复位后清空vlan表再添加vlan不通流:【OLK-5.10/OLK-6.6】ROH:复位后清空vlan表再添加vlan不通流<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAJ5DD:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAIHQO:【OLK-6.6】支持lazyfree THP:【OLK-6.6】支持lazyfree THP<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAMXDU:kprobe支持%pd和%pD格式化参数:kprobe支持%pd和%pD格式化参数<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAL7SX:Some patches of RoCE are incorporated into sp4 as follows::Some patches of RoCE are incorporated into sp4 as follows:<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAJ5MT:【OLK-6.6】支持large folios swapin:【OLK-6.6】支持large folios swapin<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAO2E2:创建销毁nfsd线程触发panic:创建销毁nfsd线程触发panic<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAM53S:virtcca编译告警清理:virtcca编译告警清理<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAO6DE:【OLK-6.6】修复dpool_init流程中的lockup问题:【OLK-6.6】修复dpool_init流程中的lockup问题<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IANSAC:主线补丁回合:主线补丁回合<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 缺陷 2024-6-12 17:46 无优先级 oeAware-manager sig/A-Tune
https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager
openEuler-22.03-LTS-SP4 Update 20240911 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题29个,已知安全漏洞32个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAPRTN?from=project-i…
CVE修复: CVE 仓库 score IANLA3:CVE-2024-45492<
https://gitee.com/link?target=https://gitee.com/src-openeuler/expat/issues/…
> expat 9.8 IANL9O:CVE-2024-45491<
https://gitee.com/src-openeuler/expat/issues/IANL9O
> expat 9.8 IAP8D5:CVE-2024-45491<
https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8D5
> xmlrpc-c 9.8 IAP8CC:CVE-2024-45490<
https://gitee.com/link?target=https://gitee.com/src-openeuler/xmlrpc-c/issu…
> xmlrpc-c 9.8 IAIIIS:CVE-2024-5290<
https://gitee.com/link?target=https://gitee.com/src-openeuler/wpa_supplican…
> wpa_supplicant 8.8 IAOQ1P:CVE-2023-42667<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1P
> microcode_ctl 7.8 IAOQ1R:CVE-2023-49141<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 7.8 IAOY17:CVE-2024-44974<
https://gitee.com/src-openeuler/kernel/issues/IAOY17
> kernel 7.8 IAOQ17:CVE-2024-24853<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 7.2 IALILE:CVE-2022-48867<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 6.4 IAOQ1K:CVE-2024-24980<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 6.1 IAOY0W:CVE-2024-20506<
https://gitee.com/src-openeuler/clamav/issues/IAOY0W
> clamav 6.1 IAOQ1H:CVE-2024-25939<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1H
> microcode_ctl 6 IAH01A:CVE-2024-42102<
https://gitee.com/src-openeuler/kernel/issues/IAH01A
> kernel 5.5 IAKPRV:CVE-2024-42311<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ2W:CVE-2024-43856<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2W
> kernel 5.5 IALPSO:CVE-2022-48902<
https://gitee.com/src-openeuler/kernel/issues/IALPSO
> kernel 5.5 IALPSL:CVE-2022-48901<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMCR:CVE-2024-43907<
https://gitee.com/src-openeuler/kernel/issues/IAMMCR
> kernel 5.5 IAMMC2:CVE-2024-44935<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMNBN:CVE-2024-43914<
https://gitee.com/src-openeuler/kernel/issues/IAMNBN
> kernel 5.5 IAMMUG:CVE-2024-43899<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAOAMF:CVE-2024-44947<
https://gitee.com/src-openeuler/kernel/issues/IAOAMF
> kernel 5.5 IAPKEQ:CVE-2024-22034<
https://gitee.com/src-openeuler/osc/issues/IAPKEQ
> osc 5.5 IAOXYL:CVE-2024-44971<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IALIFE:CVE-2022-48887<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ5M:CVE-2024-43849<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAN1IM:CVE-2023-45896<
https://gitee.com/src-openeuler/kernel/issues/IAN1IM
> kernel 4.6 IAOY0V:CVE-2024-20505<
https://gitee.com/link?target=https://gitee.com/src-openeuler/clamav/issues…
> clamav 4 IAKPOL:CVE-2024-42276<
https://gitee.com/src-openeuler/kernel/issues/IAKPOL
> kernel 3.9 I9U1KE:CVE-2024-36934<
https://gitee.com/src-openeuler/kernel/issues/I9U1KE
> kernel 3.9 IAOG3O:CVE-2024-45310<
https://gitee.com/link?target=https://gitee.com/src-openeuler/runc/issues/I…
> runc 3.6 Bugfix: issue 仓库 #IAQL6P:SDMA-DAE修改指针读写方式:SDMA-DAE修改指针读写方式<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAKVLJ:[OLK-5.10]coresight: etm4x: Fix unbalanced pm_runtime_enable():[OLK-5.10]coresight: etm4x: Fix unbalanced pm_runtime_enable()<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAMH2B:[OLK-5.10]perf: Support event alias in form foo-bar-baz:[OLK-5.10]perf: Support event alias in form foo-bar-baz<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAMWY8:Revert two spi bugfix:Revert two spi bugfix<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAO6R4:底层文件系统返回-EBADMSG触发NFSD WARNING:底层文件系统返回-EBADMSG触发NFSD WARNING<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IABY94:回合上游社区高版本补丁,补丁数量:1:回合上游社区高版本补丁,补丁数量:1<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> libtirpc #IAPHFQ:修复CONFIG_ACPI_HMAT没打开时候的编译问题:修复CONFIG_ACPI_HMAT没打开时候的编译问题<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAN96I:mm/block: add bdi sysfs knobs:mm/block: add bdi sysfs knobs<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOH1I:【HULK-4.19】修复cifs的pages kmemleak问题:【HULK-4.19】修复cifs的pages kmemleak问题<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #I9TDTA:xfs: Fix file creation failure:xfs: Fix file creation failure<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAD6H2:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQBMC:将epoll反向代理驱动改为编译打开:将epoll反向代理驱动改为编译打开<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> dpu-utilities #IAKVFA:[OLK-5.10]coresight: etm4x: Fix CPU idle PM support for ETE:[OLK-5.10]coresight: etm4x: Fix CPU idle PM support for ETE<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOPW2:回合相关的主线补丁:回合相关的主线补丁<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAP2LZ:Some patches of Net are incorporated into olk-6.6 as follows: :Some patches of Net are incorporated into olk-6.6 as follows:<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAGSQ9: Incorporate some bonding patches as follows(OLK_5.10):: Incorporate some bonding patches as follows(OLK_5.10):<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOH2G:【openEuler-24.09-rc3】【autotest】【arm】安装oeAware-manager之后,执行oeawarectl -i numafast报错:【openEuler-24.09-rc3】【autotest】【arm】安装oeAware-manager之后,执行oeawarectl -i numafast报错<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> oeAware-manager #IAQ61Q:拆分sysSentry和cpu_sentry包:拆分sysSentry和cpu_sentry包<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> sysSentry #IAQKSQ:SDMA-DAE新增DEBUG能力:SDMA-DAE新增DEBUG能力<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAPZGZ:RDMA/hns: Fix missing unlock of scc_mutex in error path:RDMA/hns: Fix missing unlock of scc_mutex in error path<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAMXDU:kprobe支持%pd和%pD格式化参数:kprobe支持%pd和%pD格式化参数<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQ6G2:[OLK 5.10] some bugfixes for hns3 driver:[OLK 5.10] some bugfixes for hns3 driver<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQF9Y:配置文件中配置参数包括特殊字符%时,打印异常日志:配置文件中配置参数包括特殊字符%时,打印异常日志<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> sysSentry #IAQEU6:Incorporate some bugfix patches into RDMA:Incorporate some bugfix patches into RDMA<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOYZS:【OLK-5.10】nfs4_state_owner存在资源泄漏:【OLK-5.10】nfs4_state_owner存在资源泄漏<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQ1MS:Revert gpiolib bugfix:Revert gpiolib bugfix<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IANSAC:主线补丁回合:主线补丁回合<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQKTS:SDMA-DAE新增性能模式:SDMA-DAE新增性能模式<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAP49S:SDMA-DAE驱动修改安全风险相关检视意见:SDMA-DAE驱动修改安全风险相关检视意见<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024-6-18 17:39 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
2 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024-6-18 17:48 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
3 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024-6-18 17:59 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
4 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024-6-20 18:30 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
5 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024-6-20 18:45 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
6 openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 缺陷 2024-7-2 10:50 次要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
7 openEuler-22.03-LTS-SP4 IAD5CK 【arm】-mcmodel=large -fselective-scheduling -fvar-tracking-assignments-toggle -ftracer -O2编译报Segmentation fault(during RTL pass: sched1) 缺陷 2024-7-15 19:00 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/openeuler/gcc
8 openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 缺陷 2024-7-20 11:24 次要 powerapi sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/powerapi
9 openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 缺陷 2024-7-23 14:42 不重要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
10 openEuler-22.03-LTS-SP4 IAPU7D 【openEuler-22.03-LTS-SP4_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory 缺陷 2024-9-9 10:56 次要 dpdk sig/sig-AccLib
https://e.gitee.com/open_euler/repos/src-openeuler/dpdk
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(9.14日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2023-6516 I91MNP 1.0 7.5 bind Networking
https://gitee.com/src-openeuler/bind/issues/I91MNP
CVE-2023-52612 I99K14 2.0 6.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I99K14
CVE-2023-4039 I80VW6 3.14 4.8 gcc Compiler
https://gitee.com/src-openeuler/gcc/issues/I80VW6
CVE-2024-42264 IAKQBE 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQBE
CVE-2024-43837 IAKQB9 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQB9
CVE-2024-43855 IAKQB5 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQB5
CVE-2024-43851 IAKQA7 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQA7
CVE-2024-42263 IAKQ9Y 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ9Y
CVE-2024-42272 IAKQ85 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ85
CVE-2024-43848 IAKQ83 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ83
CVE-2024-43847 IAKQ7Z 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ7Z
CVE-2024-43821 IAKQ7U 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ7U
CVE-2024-43822 IAKQ7P 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ7P
CVE-2024-43815 IAKQ6V 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ6V
CVE-2024-43825 IAKQ64 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ64
CVE-2024-43850 IAKQ60 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ60
CVE-2024-43845 IAKQ5Y 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5Y
CVE-2024-43835 IAKQ5X 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5X
CVE-2024-43820 IAKQ5W 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5W
CVE-2024-43829 IAKQ5J 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5J
CVE-2024-43844 IAKQ5F 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5F
CVE-2024-43838 IAKQ52 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ52
CVE-2024-43843 IAKQ4W 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ4W
CVE-2024-43818 IAKQ4U 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ4U
CVE-2024-43833 IAKQ4R 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ4R
CVE-2024-43827 IAKQ4Q 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ4Q
CVE-2024-43832 IAKQ39 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ39
CVE-2024-43857 IAKQ37 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ37
CVE-2024-43817 IAKQ33 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ33
CVE-2024-43842 IAKQ2Z 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2Z
CVE-2024-43846 IAKQ2U 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2U
CVE-2024-43836 IAKQ2Q 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2Q
CVE-2024-43841 IAKQ2K 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2K
CVE-2024-43816 IAKQ2H 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2H
CVE-2024-42266 IAKQ1Y 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ1Y
CVE-2024-42282 IAKQ0S 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ0S
CVE-2024-42261 IAKQ04 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ04
CVE-2024-42319 IAKQ00 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ00
CVE-2024-42291 IAKPZU 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPZU
CVE-2024-42321 IAKPY5 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPY5
CVE-2024-42279 IAKPY3 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPY3
CVE-2024-42277 IAKPXY 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPXY
CVE-2024-42317 IAKPXU 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPXU
CVE-2024-42293 IAKPVY 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPVY
CVE-2024-42298 IAKPVQ 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPVQ
CVE-2024-42307 IAKPUT 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPUT
CVE-2024-42262 IAKPT5 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPT5
CVE-2024-42320 IAKPSA 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPSA
CVE-2024-42303 IAKPS7 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPS7
CVE-2024-42316 IAKPRR 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPRR
CVE-2024-42260 IAKPQO 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPQO
CVE-2024-42315 IAKPQ2 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPQ2
CVE-2024-42275 IAKPOZ 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPOZ
CVE-2024-42278 IAKPOI 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPOI
CVE-2024-42296 IAKPOD 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPOD
CVE-2023-25362 I6J9XS 3.45 9.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9XS
CVE-2023-25363 I6J9WV 3.45 9.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9WV
CVE-2023-25361 I6J9WM 3.45 9.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9WM
CVE-2023-25358 I6J9WG 3.45 9.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9WG
CVE-2023-25360 I6J9W5 3.45 9.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9W5
CVE-2024-43859 IAKQ58 3.79 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ58
CVE-2024-42300 IAKPPU 3.79 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPPU
CVE-2024-4453 IAOVQ9 4.45 7.8 gstreamer1-plugins-base Desktop
https://gitee.com/src-openeuler/gstreamer1-plugins-base/issues/IAOVQ9
CVE-2024-6232 IAOOF9 4.45 7.5 python3 Base-service
https://gitee.com/src-openeuler/python3/issues/IAOOF9
CVE-2024-6119 IAOMC0 4.45 7.5 openssl sig-security-facility
https://gitee.com/src-openeuler/openssl/issues/IAOMC0
CVE-2024-41052 IAGELK 4.87 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELK
CVE-2024-43900 IAMMTD 4.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMTD
CVE-2024-44942 IAMMMF 4.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMMF
CVE-2024-38594 IA6S5U 5.0 6.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5U
CVE-2023-52444 I932VP 5.04 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VP
CVE-2023-52451 I932VC 5.04 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VC
CVE-2021-4048 IAQQHR 5.45 9.1 ceph sig-ceph
https://gitee.com/src-openeuler/ceph/issues/IAQQHR
CVE-2023-46766 IAOY02 5.45 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY02
CVE-2023-46762 IAOY01 5.45 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY01
CVE-2023-46760 IAOY00 5.45 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY00
CVE-2023-46767 IAOXZZ 5.45 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZZ
CVE-2021-34558 IAL5ZS 5.45 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IAL5ZS
CVE-2024-42294 IAL2LJ 5.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAL2LJ
CVE-2024-32611 I9OLDW 5.45 9.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLDW
CVE-2024-29164 I9OLDB 5.45 9.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLDB
CVE-2024-29159 I9OLCX 5.45 9.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLCX
CVE-2024-32615 I9OBXM 5.45 9.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBXM
CVE-2024-32621 I9OBFZ 5.45 9.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBFZ
CVE-2024-29157 I9OBFI 5.45 9.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBFI
CVE-2024-32622 I9OBE1 5.45 9.1 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBE1
CVE-2023-45924 I9F90S 5.45 9.8 libglvnd Desktop
https://gitee.com/src-openeuler/libglvnd/issues/I9F90S
CVE-2024-41036 IAGEN6 5.47 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEN6
CVE-2024-41060 IAGEMD 5.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMD
CVE-2024-40901 IACZL6 5.64 6.6 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACZL6
CVE-2024-39501 IACSAA 5.64 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACSAA
CVE-2023-52631 I9DNXE 5.64 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9DNXE
CVE-2024-12345 IALFS0 5.8 6.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALFS0
CVE-2024-44974 IAOY17 6.28 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY17
CVE-2024-44999 IAOXZX 6.28 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZX
CVE-2024-44987 IAOXZH 6.28 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZH
CVE-2021-3618 IAPFAE 6.45 7.4 httpd Networking
https://gitee.com/src-openeuler/httpd/issues/IAPFAE
CVE-2024-44986 IAOXZO 6.45 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZO
CVE-2024-44985 IAOXZA 6.45 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZA
CVE-2023-52912 IALIQ5 6.78 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIQ5
CVE-2022-48870 IALL63 6.95 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL63
CVE-2024-41032 IAGELC 6.95 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELC
CVE-2023-52904 IALLF5 7.04 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLF5
CVE-2023-52911 IALIPT 7.04 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIPT
CVE-2022-48895 IALICD 7.04 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALICD
CVE-2022-48894 IALI85 7.04 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALI85
CVE-2022-48882 IALLD9 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLD9
CVE-2022-48869 IALLCZ 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLCZ
CVE-2023-52895 IALLCQ 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLCQ
CVE-2022-48874 IALLC1 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLC1
CVE-2022-48888 IALL7B 7.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL7B
CVE-2022-48889 IALL6K 7.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL6K
CVE-2023-52913 IALIQR 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIQR
CVE-2023-52910 IALIPB 7.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIPB
CVE-2023-52908 IALIOE 7.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIOE
CVE-2022-48867 IALILE 7.29 6.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALILE
CVE-2022-48893 IALIK8 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIK8
CVE-2022-48897 IALIHO 7.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIHO
CVE-2022-48892 IALIH7 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIH7
CVE-2022-48881 IALIEC 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIEC
CVE-2023-52894 IALIDP 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIDP
CVE-2023-52902 IALIBU 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIBU
CVE-2022-48880 IALI8Y 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALI8Y
CVE-2022-48885 IALI8M 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALI8M
CVE-2024-43877 IALEQV 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEQV
CVE-2024-43881 IALENX 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALENX
CVE-2024-43873 IALEEE 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEEE
CVE-2024-43878 IALEDS 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEDS
CVE-2024-43875 IALEBX 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEBX
CVE-2024-43880 IALEAO 7.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEAO
CVE-2024-43872 IALE9G 7.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALE9G
CVE-2024-43865 IALCQT 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALCQT
CVE-2024-43867 IALCQI 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALCQI
CVE-2024-42251 IAIRWI 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAIRWI
CVE-2024-42252 IAIRVX 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAIRVX
CVE-2024-43870 IALEEV 7.7 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEEV
CVE-2024-41030 IAGELQ 7.72 4.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELQ
CVE-2022-48940 IALQ27 7.79 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALQ27
CVE-2022-48890 IALL75 7.79 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL75
CVE-2023-52905 IALIHZ 7.79 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIHZ
CVE-2022-48876 IALIBD 7.79 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIBD
CVE-2022-48868 IALL6O 7.95 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL6O
CVE-2024-43876 IALEN2 7.95 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEN2
CVE-2023-6917 I948S1 8.0 6.0 pcp Application
https://gitee.com/src-openeuler/pcp/issues/I948S1
CVE-2023-52447 I932VJ 8.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VJ
CVE-2022-48932 IALQ2J 8.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALQ2J
CVE-2022-48931 IALQ1R 8.45 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALQ1R
CVE-2022-48930 IALQ14 8.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALQ14
CVE-2022-48933 IALPXU 8.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPXU
CVE-2022-48941 IALPXO 8.45 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPXO
CVE-2022-48929 IALPXJ 8.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPXJ
CVE-2022-48939 IALPWQ 8.45 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPWQ
CVE-2022-48942 IALPWJ 8.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPWJ
CVE-2022-48934 IALPWG 8.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPWG
CVE-2022-48938 IALPW5 8.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPW5
CVE-2022-48936 IALPW3 8.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPW3
CVE-2024-40725 IADU1N 8.45 5.3 httpd Networking
https://gitee.com/src-openeuler/httpd/issues/IADU1N
CVE-2023-52881 I9T92N 8.72 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9T92N
CVE-2024-42259 IAK3GU 8.97 6.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAK3GU
CVE-2022-48907 IALOL1 9.04 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALOL1
CVE-2022-48918 IALPVG 9.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPVG
CVE-2022-48900 IALPUS 9.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPUS
CVE-2022-48922 IALPUH 9.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPUH
CVE-2022-48923 IALPU9 9.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPU9
CVE-2022-48916 IALPU1 9.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPU1
CVE-2022-48903 IALPTW 9.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPTW
CVE-2022-48902 IALPSO 9.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPSO
CVE-2021-4441 IALOMU 9.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALOMU
CVE-2022-48910 IALOMF 9.29 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALOMF
CVE-2022-48906 IALOLL 9.29 4.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALOLL
CVE-2022-48915 IALOI8 9.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALOI8
CVE-2023-28100 I9AVQ9 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101 I9AVQ7 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2024-43495 IAQE0B 10.39 7.3 libarchive Base-service
https://gitee.com/src-openeuler/libarchive/issues/IAQE0B
CVE-2024-45296 IAQ9CS 10.45 7.5 polkit Base-service
https://gitee.com/src-openeuler/polkit/issues/IAQ9CS
CVE-2023-42950 I9BZL7 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I9BZL7
CVE-2023-52434 I92HX8 10.45 8.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I92HX8
CVE-2024-25744 I91LA1 10.45 8.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I91LA1
CVE-2023-50782 I8O7WQ 10.45 7.5 python-cryptography Base-service
https://gitee.com/src-openeuler/python-cryptography/issues/I8O7WQ
CVE-2023-6535 I8NJ63 10.45 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I8NJ63
CVE-2023-6536 I8NJ62 10.45 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I8NJ62
CVE-2023-6356 I8NJ60 10.45 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I8NJ60
CVE-2023-21636 I80YNV 10.45 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I80YNV
CVE-2021-30047 I7V70J 10.45 7.5 vsftpd Networking
https://gitee.com/src-openeuler/vsftpd/issues/I7V70J
CVE-2023-32393 I7N7UJ 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I7N7UJ
CVE-2023-1386 I7MGJN 10.45 7.8 qemu Virt
https://gitee.com/src-openeuler/qemu/issues/I7MGJN
CVE-2022-48503 I7HF6M 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I7HF6M
CVE-2023-32252 I74FLQ 10.45 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I74FLQ
CVE-2023-32258 I74FJZ 10.45 8.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I74FJZ
CVE-2023-32257 I74FE8 10.45 8.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I74FE8
CVE-2022-32885 I6ZYKW 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6ZYKW
CVE-2023-23529 I6FDDW 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6FDDW
CVE-2023-23517 I6D3PU 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6D3PU
CVE-2023-23518 I6D3PG 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6D3PG
CVE-2022-42826 I6D3P1 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6D3P1
CVE-2022-22628 I5DM31 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I5DM31
CVE-2022-22637 I564XN 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I564XN
CVE-2022-1350 I52TC3 10.45 7.8 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/I52TC3
CVE-2021-3618 I4BI8F 10.45 7.4 vsftpd Networking
https://gitee.com/src-openeuler/vsftpd/issues/I4BI8F
CVE-2022-48909 IALPSZ 10.79 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPSZ
CVE-2023-52897 IALLD5 11.04 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLD5
CVE-2023-52914 IALIRB 11.04 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIRB
CVE-2023-52909 IALIOZ 11.04 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIOZ
CVE-2022-48886 IALL6A 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL6A
CVE-2024-43862 IALCRJ 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALCRJ
CVE-2024-45590 IAQE2D 11.45 7.5 polkit Base-service
https://gitee.com/src-openeuler/polkit/issues/IAQE2D
CVE-2023-6597 I91GZN 11.45 7.8 python3 Base-service
https://gitee.com/src-openeuler/python3/issues/I91GZN
CVE-2023-51596 I8QOS2 11.45 7.1 bluez Base-service
https://gitee.com/src-openeuler/bluez/issues/I8QOS2
CVE-2022-48917 IALPSQ 11.78 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPSQ
CVE-2024-44936 IAMMBQ 11.87 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMBQ
CVE-2024-43854 IAKQ5R 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5R
CVE-2024-43834 IAKQ5B 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5B
CVE-2024-42295 IAKQ0L 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ0L
CVE-2024-42286 IAKQ0D 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ0D
CVE-2024-42292 IAKPXP 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPXP
CVE-2024-42287 IAKPWV 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPWV
CVE-2023-52889 IAKPW7 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPW7
CVE-2024-42299 IAKPVC 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPVC
CVE-2024-42311 IAKPRV 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPRV
CVE-2024-43886 IAMMTT 12.2 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMTT
CVE-2024-43910 IAMNBM 12.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMNBM
CVE-2024-43896 IAMMU7 12.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMU7
CVE-2024-44939 IAMMM9 12.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMM9
CVE-2024-43907 IAMMCR 12.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMCR
CVE-2024-44937 IAMMCJ 12.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMCJ
CVE-2024-44933 IAMMCE 12.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMCE
CVE-2024-44931 IAMMC8 12.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMC8
CVE-2024-43903 IAMMAZ 12.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMAZ
CVE-2024-43906 IAMMAU 12.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMAU
CVE-2024-43911 IAMMA0 12.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMA0
CVE-2024-43909 IAMM9R 12.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMM9R
CVE-2024-43897 IAMM9F 12.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMM9F
CVE-2024-43894 IAMM95 12.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMM95
CVE-2024-43912 IAMM8A 12.29 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMM8A
CVE-2022-3523 I5VZ0L 12.33 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I5VZ0L
CVE-2021-36221 IAMPGO 12.45 5.9 kata-containers sig-CloudNative
https://gitee.com/src-openeuler/kata-containers/issues/IAMPGO
CVE-2024-43901 IAMNBJ 12.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMNBJ
CVE-2023-49582 IAMN3M 12.45 5.5 apr Base-service
https://gitee.com/src-openeuler/apr/issues/IAMN3M
CVE-2024-43904 IAMMCZ 12.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMCZ
CVE-2024-43885 IAMMAL 12.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMAL
CVE-2024-32605 I9OLF8 12.45 8.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLF8
CVE-2024-29161 I9OLDI 12.45 8.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLDI
CVE-2024-29162 I9OLDE 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLDE
CVE-2024-29160 I9OLD5 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLD5
CVE-2024-29163 I9OLD2 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLD2
CVE-2024-29165 I9OLCS 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLCS
CVE-2024-29158 I9OFPM 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OFPM
CVE-2024-33873 I9OEEX 12.45 8.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OEEX
CVE-2024-32612 I9OE7O 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OE7O
CVE-2024-32617 I9OBX0 12.45 8.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBX0
CVE-2024-32619 I9OBFW 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBFW
CVE-2024-32616 I9OBFU 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBFU
CVE-2024-32618 I9OBFP 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBFP
CVE-2024-32620 I9OBE2 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBE2
CVE-2024-23263 I9BOIE 12.45 8.1 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I9BOIE
CVE-2024-26461 I93XAM 12.45 7.5 krb5 Base-service
https://gitee.com/src-openeuler/krb5/issues/I93XAM
CVE-2024-40976 IACV6I 12.55 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV6I
CVE-2024-43887 IAMNBK 12.79 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMNBK
CVE-2024-43913 IAMMBA 12.79 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMBA
CVE-2024-41012 IAF3IR 12.89 6.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAF3IR
CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2022-48904 IALPSF 13.04 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPSF
CVE-2024-46673 IAR60F 13.45 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR60F
CVE-2024-46683 IAR5XI 13.45 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR5XI
CVE-2024-46700 IAR4GH 13.45 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4GH
CVE-2024-46696 IAR4FS 13.45 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4FS
CVE-2024-29510 I9O0O0 13.45 6.3 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/I9O0O0
CVE-2024-43891 IAMNBO 13.78 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMNBO
CVE-2024-29508 IAAERA 13.87 3.3 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/IAAERA
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 sig/Compiler 2022-11-9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
40 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
41 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
42 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
43 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
44 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
45 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
46 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
47 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
48 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
49 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
50 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
51 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
52 systemd 任务 systemd中缺少文件 sig/Base-service 2024-3-6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
53 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
54 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
55 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
56 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
57 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
58 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
59 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
60 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
61 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
62 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
63 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
64 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
65 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
66 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
67 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
68 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
69 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
70 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
71 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
72 kernel 缺陷 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024-5-13 17:28 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9OXPO
73 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
74 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
75 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
76 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
77 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
78 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
79 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
80 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
81 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
82 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
83 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
84 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
85 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
86 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
87 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
88 kernel 任务 CVE-2023-39179 sig/Kernel 2024-6-17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
89 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
90 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
91 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
92 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
93 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
94 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
95 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
96 kernel 任务 CVE-2023-4458 sig/Kernel 2024-7-5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
97 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
98 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
99 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLBC
100 kernel 缺陷 openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAKZBP
101 kernel 缺陷 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL14E
102 qemu 缺陷 ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL88M
103 kernel 缺陷 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IALDVU
104 openssh 任务 未找到 openssl命令导致编译失败 sig/Networking 2024-8-26 10:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMEU0
105 gcc 缺陷 gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 sig/Compiler 2024-8-27 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPD7
106 kernel 任务 x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024-8-27 10:59 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPTG
107 NetworkManager 缺陷 双网卡绑定 配置mode=4时, 会告警无效的mac地址 sig/Networking 2024-8-27 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMUBD
108 kernel 任务 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024-8-28 11:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN0F8
109 kernel 任务 [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024-8-28 21:03 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN6XR
110 kernel 任务 [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024-8-28 21:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN70V
111 kernel 任务 [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024-8-29 10:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN96W
112 lvm2 任务 系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到 sig/Storage 2024-8-30 15:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IANNE3
113 samba 任务 libldb 自 Samba 4.21.0 起合入 samba 包 sig/Networking 2024-9-3 8:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOAVB
114 gcc 缺陷 [22.03 SP1 aarch64] 使用gcc-10 编译libreoffice出现链接错误 sig/Compiler 2024-9-3 16:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOI80
115 kernel 缺陷 openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包 sig/Kernel 2024-9-4 15:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAORZQ
116 kernel 缺陷 内核再编译报错 sig/Kernel 2024-9-9 14:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAPWEZ
117 shadow 任务 [oe 2409 ] 执行chpasswd -s 1 发生coredump sig/Base-service 2024-9-9 15:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAPYJB
118 coreutils 缺陷 对零大小的伪文件进行sort排序会有性能上的问题。time sort /proc/kallsyms > /dev/null sig/Base-service 2024-9-10 11:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAQ6EJ
119 kernel 任务 [OLK-6.6]sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() sig/Kernel 45547.45074 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAQQQ1
120 systemd 缺陷 设置test_para_1.timer中的OnCalendar=minutely之后,关联的服务触发的频率和预期不符合 sig/Base-service 45547.8052 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAQYGS
121 systemd 缺陷 10s内5次restart,必然失败 sig/Base-service 45548.44435 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR1NX
122 kernel 任务 【OLK 5.10】KASAN: use-after-free Read in nfsd_file_queue_for_close sig/Kernel 45548.49178 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR313
123 iptables 任务 iptables 社区补丁分析回合 sig/Networking 45548.61891 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR4N5
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
[Release] openEuler update_20240904版本发布公告
by update版本发布邮箱
06 Sep '24
06 Sep '24
Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-22.03-LTS-SP1 Update 20240904发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240904发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240904发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240904发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240904发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/09/13)提供 update_20240911 版本。 openEuler-22.03-LTS-SP1 Update 20240904 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题6个,已知安全漏洞69个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAO0HN?from=project-i…
CVE修复: CVE 仓库 score I9R1FY:CVE-2017-12652<
https://gitee.com/src-openeuler/syslinux/issues/I9R1FY
> syslinux 9.8 IA9RXF:CVE-2024-38476<
https://gitee.com/src-openeuler/httpd/issues/IA9RXF
> httpd 9.8 IANL91:CVE-2024-45490<
https://gitee.com/src-openeuler/expat/issues/IANL91
> expat 9.8 I8YDZY:CVE-2024-0745<
https://gitee.com/src-openeuler/firefox/issues/I8YDZY
> firefox 8.8 I9R198:CVE-2011-2692<
https://gitee.com/src-openeuler/syslinux/issues/I9R198
> syslinux 8.8 I9R18M:CVE-2011-2690<
https://gitee.com/src-openeuler/syslinux/issues/I9R18M
> syslinux 8.8 I9R1F2:CVE-2015-8540<
https://gitee.com/src-openeuler/syslinux/issues/I9R1F2
> syslinux 8.8 IAMMBI:CVE-2024-44934<
https://gitee.com/src-openeuler/kernel/issues/IAMMBI
> kernel 7.8 IAN7UV:CVE-2024-8250<
https://gitee.com/src-openeuler/wireshark/issues/IAN7UV
> wireshark 7.8 IANVRN:CVE-2024-44946<
https://gitee.com/src-openeuler/kernel/issues/IANVRN
> kernel 7.8 I9R1ET:CVE-2015-8126<
https://gitee.com/src-openeuler/syslinux/issues/I9R1ET
> syslinux 7.5 I9R1FJ:CVE-2016-10087<
https://gitee.com/src-openeuler/syslinux/issues/I9R1FJ
> syslinux 7.5 IAJJCO:CVE-2023-31315<
https://gitee.com/src-openeuler/linux-firmware/issues/IAJJCO
> linux-firmware 7.5 IAL6F4:CVE-2022-0778<
https://gitee.com/src-openeuler/edk2/issues/IAL6F4
> edk2 7.5 IALCFN:CVE-2024-7592<
https://gitee.com/src-openeuler/python3/issues/IALCFN
> python3 7.5 IALY83:CVE-2024-8088<
https://gitee.com/src-openeuler/python3/issues/IALY83
> python3 7.5 IAL6EJ:CVE-2021-3712<
https://gitee.com/src-openeuler/edk2/issues/IAL6EJ
> edk2 7.4 I9R1EW:CVE-2015-8472<
https://gitee.com/src-openeuler/syslinux/issues/I9R1EW
> syslinux 7.3 I9R19K:CVE-2011-3045<
https://gitee.com/src-openeuler/syslinux/issues/I9R19K
> syslinux 6.8 I9R19T:CVE-2011-3048<
https://gitee.com/src-openeuler/syslinux/issues/I9R19T
> syslinux 6.8 IACZL6:CVE-2024-40901<
https://gitee.com/src-openeuler/kernel/issues/IACZL6
> kernel 6.6 I8CCP4:CVE-2023-46361<
https://gitee.com/src-openeuler/jbig2dec/issues/I8CCP4
> jbig2dec 6.5 I9R18F:CVE-2011-2501<
https://gitee.com/src-openeuler/syslinux/issues/I9R18F
> syslinux 6.5 I9R196:CVE-2011-2691<
https://gitee.com/src-openeuler/syslinux/issues/I9R196
> syslinux 6.5 IAM92G:CVE-2024-43398<
https://gitee.com/src-openeuler/ruby/issues/IAM92G
> ruby 5.9 IADGL6:CVE-2022-48811<
https://gitee.com/src-openeuler/kernel/issues/IADGL6
> kernel 5.5 IAG8SI:CVE-2024-41016<
https://gitee.com/src-openeuler/kernel/issues/IAG8SI
> kernel 5.5 IAGEKB:CVE-2024-41082<
https://gitee.com/src-openeuler/kernel/issues/IAGEKB
> kernel 5.5 IAGEMD:CVE-2024-41060<
https://gitee.com/src-openeuler/kernel/issues/IAGEMD
> kernel 5.5 IAGS5X:CVE-2024-42153<
https://gitee.com/src-openeuler/kernel/issues/IAGS5X
> kernel 5.5 IAKPQM:CVE-2024-42288<
https://gitee.com/src-openeuler/kernel/issues/IAKPQM
> kernel 5.5 IAKPVC:CVE-2024-42299<
https://gitee.com/src-openeuler/kernel/issues/IAKPVC
> kernel 5.5 IAKPW7:CVE-2023-52889<
https://gitee.com/src-openeuler/kernel/issues/IAKPW7
> kernel 5.5 IAKQ0L:CVE-2024-42295<
https://gitee.com/src-openeuler/kernel/issues/IAKQ0L
> kernel 5.5 IAKQ0D:CVE-2024-42286<
https://gitee.com/src-openeuler/kernel/issues/IAKQ0D
> kernel 5.5 IAKQ5B:CVE-2024-43834<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5B
> kernel 5.5 IAKQ5R:CVE-2024-43854<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5R
> kernel 5.5 IAKQ5P:CVE-2024-43824<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5P
> kernel 5.5 IAKQ93:CVE-2024-42312<
https://gitee.com/src-openeuler/kernel/issues/IAKQ93
> kernel 5.5 IALIIE:CVE-2023-52896<
https://gitee.com/src-openeuler/kernel/issues/IALIIE
> kernel 5.5 IALL7L:CVE-2022-48877<
https://gitee.com/src-openeuler/kernel/issues/IALL7L
> kernel 5.5 IALLEM:CVE-2022-48871<
https://gitee.com/src-openeuler/kernel/issues/IALLEM
> kernel 5.5 IALM7R:CVE-2022-48891<
https://gitee.com/src-openeuler/kernel/issues/IALM7R
> kernel 5.5 IALLFF:CVE-2023-52906<
https://gitee.com/src-openeuler/kernel/issues/IALLFF
> kernel 5.5 IAMK01:CVE-2024-43884<
https://gitee.com/src-openeuler/kernel/issues/IAMK01
> kernel 5.5 IAM59O:CVE-2024-43883<
https://gitee.com/src-openeuler/kernel/issues/IAM59O
> kernel 5.5 IAMM8G:CVE-2024-43889<
https://gitee.com/src-openeuler/kernel/issues/IAMM8G
> kernel 5.5 IAMM8O:CVE-2024-43908<
https://gitee.com/src-openeuler/kernel/issues/IAMM8O
> kernel 5.5 IAMM9L:CVE-2024-43898<
https://gitee.com/src-openeuler/kernel/issues/IAMM9L
> kernel 5.5 IAMMTH:CVE-2024-43905<
https://gitee.com/src-openeuler/kernel/issues/IAMMTH
> kernel 5.5 IAMMUB:CVE-2024-43890<
https://gitee.com/src-openeuler/kernel/issues/IAMMUB
> kernel 5.5 IANOZB:CVE-2024-44944<
https://gitee.com/src-openeuler/kernel/issues/IANOZB
> kernel 5.5 IALIAT:CVE-2022-48879<
https://gitee.com/src-openeuler/kernel/issues/IALIAT
> kernel 5.5 I9S26U:CVE-2023-52880<
https://gitee.com/src-openeuler/kernel/issues/I9S26U
> kernel 5.5 IAIBFJ:CVE-2024-6923<
https://gitee.com/src-openeuler/python3/issues/IAIBFJ
> python3 5.5 IAHZI6:CVE-2024-41123<
https://gitee.com/src-openeuler/ruby/issues/IAHZI6
> ruby 5.3 I9R1EM:CVE-2015-7981<
https://gitee.com/src-openeuler/syslinux/issues/I9R1EM
> syslinux 5 IAK3GX:CVE-2024-7347<
https://gitee.com/src-openeuler/nginx/issues/IAK3GX
> nginx 4.7 IALL7G:CVE-2022-48875<
https://gitee.com/src-openeuler/kernel/issues/IALL7G
> kernel 4.7 IAMNC9:CVE-2024-43802<
https://gitee.com/src-openeuler/vim/issues/IAMNC9
> vim 4.5 IADDFV:CVE-2024-41008<
https://gitee.com/src-openeuler/kernel/issues/IADDFV
> kernel 4.4 IAHJIE:CVE-2024-42230<
https://gitee.com/src-openeuler/kernel/issues/IAHJIE
> kernel 4.4 I9R1CM:CVE-2012-3425<
https://gitee.com/src-openeuler/syslinux/issues/I9R1CM
> syslinux 4.3 IANASS:CVE-2024-39908<
https://gitee.com/src-openeuler/ruby/issues/IANASS
> ruby 4.3 IALLDN:CVE-2023-52899<
https://gitee.com/src-openeuler/kernel/issues/IALLDN
> kernel 3.9 IAMMML:CVE-2024-44938<
https://gitee.com/src-openeuler/kernel/issues/IAMMML
> kernel 3.9 IALICT:CVE-2022-48872<
https://gitee.com/src-openeuler/kernel/issues/IALICT
> kernel 3.9 IAMM8U:CVE-2024-43893<
https://gitee.com/src-openeuler/kernel/issues/IAMM8U
> kernel 3.9 IAMMB5:CVE-2024-43892<
https://gitee.com/src-openeuler/kernel/issues/IAMMB5
> kernel 3.9 Bugfix: issue 仓库 #IAJ5DD:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted<
https://gitee.com/open_euler/dashboard?issue_id=IAJ5DD
> kernel #I6IXN2:5.10.164-5.10.168 LTS补丁回合:5.10.164-5.10.168 LTS补丁回合<
https://gitee.com/open_euler/dashboard?issue_id=I6IXN2
> kernel #IAK384:[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf :[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf<
https://gitee.com/open_euler/dashboard?issue_id=IAK384
> cups #IANL0C:24.03-LTS loongarch架构coredump:24.03-LTS loongarch架构coredump<
https://gitee.com/open_euler/dashboard?issue_id=IANL0C
> p7zip #IAOPJF:lwip初始化失败,产生coredump:lwip初始化失败,产生coredump<
https://gitee.com/open_euler/dashboard?issue_id=IAOPJF
> lwip #IAOP5O:回合上游社区补丁:回合上游社区补丁<
https://gitee.com/open_euler/dashboard?issue_id=IAOP5O
> gazelle openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 任务 2022-10-8 16:24 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
2 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 需求 2022-10-27 14:50 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
3 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022-11-10 16:49 无优先级 delve sig/dev-utils
https://e.gitee.com/open_euler/repos/src-openeuler/delve
4 openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 任务 2023-3-14 20:13 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
5 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023-3-22 10:20 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
6 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023-9-26 19:24 无优先级 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
7 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024-4-26 18:51 次要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-20.03-LTS-SP4 Update 20240904 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题13个,已知安全漏洞46个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAO0HM?from=project-i…
CVE修复: CVE 仓库 score I9R1FY:CVE-2017-12652<
https://gitee.com/src-openeuler/syslinux/issues/I9R1FY
> syslinux 9.8 IA9RXF:CVE-2024-38476<
https://gitee.com/src-openeuler/httpd/issues/IA9RXF
> httpd 9.8 IANL91:CVE-2024-45490<
https://gitee.com/src-openeuler/expat/issues/IANL91
> expat 9.8 I8YDZY:CVE-2024-0745<
https://gitee.com/src-openeuler/firefox/issues/I8YDZY
> firefox 8.8 I9R198:CVE-2011-2692<
https://gitee.com/src-openeuler/syslinux/issues/I9R198
> syslinux 8.8 I9R18M:CVE-2011-2690<
https://gitee.com/src-openeuler/syslinux/issues/I9R18M
> syslinux 8.8 I9R1F2:CVE-2015-8540<
https://gitee.com/src-openeuler/syslinux/issues/I9R1F2
> syslinux 8.8 IAMMTD:CVE-2024-43900<
https://gitee.com/src-openeuler/kernel/issues/IAMMTD
> kernel 7.8 IAN7UV:CVE-2024-8250<
https://gitee.com/src-openeuler/wireshark/issues/IAN7UV
> wireshark 7.8 I9R1ET:CVE-2015-8126<
https://gitee.com/src-openeuler/syslinux/issues/I9R1ET
> syslinux 7.5 I9R1FJ:CVE-2016-10087<
https://gitee.com/src-openeuler/syslinux/issues/I9R1FJ
> syslinux 7.5 IAJJCO:CVE-2023-31315<
https://gitee.com/src-openeuler/linux-firmware/issues/IAJJCO
> linux-firmware 7.5 IAL6F4:CVE-2022-0778<
https://gitee.com/src-openeuler/edk2/issues/IAL6F4
> edk2 7.5 IAL6EJ:CVE-2021-3712<
https://gitee.com/src-openeuler/edk2/issues/IAL6EJ
> edk2 7.4 I9R1EW:CVE-2015-8472<
https://gitee.com/src-openeuler/syslinux/issues/I9R1EW
> syslinux 7.3 I9R19K:CVE-2011-3045<
https://gitee.com/src-openeuler/syslinux/issues/I9R19K
> syslinux 6.8 I9R19T:CVE-2011-3048<
https://gitee.com/src-openeuler/syslinux/issues/I9R19T
> syslinux 6.8 IACZL6:CVE-2024-40901<
https://gitee.com/src-openeuler/kernel/issues/IACZL6
> kernel 6.6 I94K6V:CVE-2023-23602<
https://gitee.com/src-openeuler/mozjs78/issues/I94K6V
> mozjs78 6.5 I9FZ8P:CVE-2024-2756<
https://gitee.com/src-openeuler/php/issues/I9FZ8P
> php 6.5 I9R18F:CVE-2011-2501<
https://gitee.com/src-openeuler/syslinux/issues/I9R18F
> syslinux 6.5 I9R196:CVE-2011-2691<
https://gitee.com/src-openeuler/syslinux/issues/I9R196
> syslinux 6.5 IAM92G:CVE-2024-43398<
https://gitee.com/src-openeuler/ruby/issues/IAM92G
> ruby 5.9 IAKPRV:CVE-2024-42311<
https://gitee.com/src-openeuler/kernel/issues/IAKPRV
> kernel 5.5 IAKPXP:CVE-2024-42292<
https://gitee.com/src-openeuler/kernel/issues/IAKPXP
> kernel 5.5 IAKQ0D:CVE-2024-42286<
https://gitee.com/src-openeuler/kernel/issues/IAKQ0D
> kernel 5.5 IAKQ93:CVE-2024-42312<
https://gitee.com/src-openeuler/kernel/issues/IAKQ93
> kernel 5.5 IALL7L:CVE-2022-48877<
https://gitee.com/src-openeuler/kernel/issues/IALL7L
> kernel 5.5 IALM7R:CVE-2022-48891<
https://gitee.com/src-openeuler/kernel/issues/IALM7R
> kernel 5.5 IAM59O:CVE-2024-43883<
https://gitee.com/src-openeuler/kernel/issues/IAM59O
> kernel 5.5 IAMMUB:CVE-2024-43890<
https://gitee.com/src-openeuler/kernel/issues/IAMMUB
> kernel 5.5 IANOZB:CVE-2024-44944<
https://gitee.com/src-openeuler/kernel/issues/IANOZB
> kernel 5.5 IALIAT:CVE-2022-48879<
https://gitee.com/src-openeuler/kernel/issues/IALIAT
> kernel 5.5 IALPSX:CVE-2022-48914<
https://gitee.com/src-openeuler/kernel/issues/IALPSX
> kernel 5.5 IAGZUU:CVE-2024-42131<
https://gitee.com/src-openeuler/kernel/issues/IAGZUU
> kernel 5.5 IAHZI6:CVE-2024-41123<
https://gitee.com/src-openeuler/ruby/issues/IAHZI6
> ruby 5.3 I9R1EM:CVE-2015-7981<
https://gitee.com/src-openeuler/syslinux/issues/I9R1EM
> syslinux 5.0 IAK3GX:CVE-2024-7347<
https://gitee.com/src-openeuler/nginx/issues/IAK3GX
> nginx 4.7 IAMNC9:CVE-2024-43802<
https://gitee.com/src-openeuler/vim/issues/IAMNC9
> vim 4.5 IALPV6:CVE-2022-48908<
https://gitee.com/src-openeuler/kernel/issues/IALPV6
> kernel 4.4 I9R1CM:CVE-2012-3425<
https://gitee.com/src-openeuler/syslinux/issues/I9R1CM
> syslinux 4.3 IANASS:CVE-2024-39908<
https://gitee.com/src-openeuler/ruby/issues/IANASS
> ruby 4.3 IALLDN:CVE-2023-52899<
https://gitee.com/src-openeuler/kernel/issues/IALLDN
> kernel 3.9 IAMM8U:CVE-2024-43893<
https://gitee.com/src-openeuler/kernel/issues/IAMM8U
> kernel 3.9 IAMMB5:CVE-2024-43892<
https://gitee.com/src-openeuler/kernel/issues/IAMMB5
> kernel 3.9 IALQ20:CVE-2022-48937<
https://gitee.com/src-openeuler/kernel/issues/IALQ20
> kernel 3.3 Bugfix: issue 仓库 #IAJKLA:openeuler lts补丁:openeuler lts补丁<
https://gitee.com/open_euler/dashboard?issue_id=IAJKLA
> kernel #IAJ5DD:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted<
https://gitee.com/open_euler/dashboard?issue_id=IAJ5DD
> kernel #IAJLGS:openeuler lts补丁:openeuler lts补丁<
https://gitee.com/open_euler/dashboard?issue_id=IAJLGS
> kernel #IAK384:[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf :[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf<
https://gitee.com/open_euler/dashboard?issue_id=IAK384
> cups #IAMPH5:网络4.19LTS补丁回合:网络4.19LTS补丁回合<
https://gitee.com/open_euler/dashboard?issue_id=IAMPH5
> kernel #IANCT2:【4.19 LTS补丁回合】mtd: rawnand: hynix: fixed typo:【4.19 LTS补丁回合】mtd: rawnand: hynix: fixed typo<
https://gitee.com/open_euler/dashboard?issue_id=IANCT2
> kernel #IANL0C:24.03-LTS loongarch架构coredump:24.03-LTS loongarch架构coredump<
https://gitee.com/open_euler/dashboard?issue_id=IANL0C
> p7zip #IAMXCL:4.19LTS补丁回合:4.19LTS补丁回合<
https://gitee.com/open_euler/dashboard?issue_id=IAMXCL
> kernel #IAMQU1:[4.19 LTS补丁回合] irqchip/alpine-msi: Fix off-by-one in allocation error path:[4.19 LTS补丁回合] irqchip/alpine-msi: Fix off-by-one in allocation error path<
https://gitee.com/open_euler/dashboard?issue_id=IAMQU1
> kernel #IANSAC:主线补丁回合:主线补丁回合<
https://gitee.com/open_euler/dashboard?issue_id=IANSAC
> kernel #IAMTH9:[4.19 LTS补丁回合] x86/amd_nb: Check for invalid SMN reads:[4.19 LTS补丁回合] x86/amd_nb: Check for invalid SMN reads<
https://gitee.com/open_euler/dashboard?issue_id=IAMTH9
> kernel #IAOPJF:lwip初始化失败,产生coredump:lwip初始化失败,产生coredump<
https://gitee.com/open_euler/dashboard?issue_id=IAOPJF
> lwip #IAOP5O:回合上游社区补丁:回合上游社区补丁<
https://gitee.com/open_euler/dashboard?issue_id=IAOP5O
> gazelle openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023-10-26 19:02 主要 vdsm sig/oVirt
https://e.gitee.com/open_euler/repos/src-openeuler/vdsm
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023-11-4 17:34 主要 redis6 sig/bigdata
https://e.gitee.com/open_euler/repos/src-openeuler/redis6
3 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023-11-7 17:23 主要 strongswan sig/sig-security-fac
https://e.gitee.com/open_euler/repos/src-openeuler/strongswan
4 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023-11-13 16:59 次要 h2 sig/DB
https://e.gitee.com/open_euler/repos/src-openeuler/h2
openEuler-22.03-LTS-SP3 Update 20240904 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题19个,已知安全漏洞67个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAO0HO?from=project-i…
CVE修复: CVE 仓库 score I9R1FY:CVE-2017-12652<
https://gitee.com/src-openeuler/syslinux/issues/I9R1FY
> syslinux 9.8 IA9RXF:CVE-2024-38476<
https://gitee.com/src-openeuler/httpd/issues/IA9RXF
> httpd 9.8 IANL91:CVE-2024-45490<
https://gitee.com/src-openeuler/expat/issues/IANL91
> expat 9.8 IAMPLI:CVE-2019-20445<
https://gitee.com/src-openeuler/netty3/issues/IAMPLI
> netty3 9.1 IAMPH4:CVE-2019-20444<
https://gitee.com/src-openeuler/netty3/issues/IAMPH4
> netty3 9.1 I8YDZY:CVE-2024-0745<
https://gitee.com/src-openeuler/firefox/issues/I8YDZY
> firefox 8.8 I9R198:CVE-2011-2692<
https://gitee.com/src-openeuler/syslinux/issues/I9R198
> syslinux 8.8 I9R18M:CVE-2011-2690<
https://gitee.com/src-openeuler/syslinux/issues/I9R18M
> syslinux 8.8 I9R1F2:CVE-2015-8540<
https://gitee.com/src-openeuler/syslinux/issues/I9R1F2
> syslinux 8.8 IAMMBI:CVE-2024-44934<
https://gitee.com/src-openeuler/kernel/issues/IAMMBI
> kernel 7.8 IAMMMF:CVE-2024-44942<
https://gitee.com/src-openeuler/kernel/issues/IAMMMF
> kernel 7.8 IAN7UV:CVE-2024-8250<
https://gitee.com/src-openeuler/wireshark/issues/IAN7UV
> wireshark 7.8 IANVRN:CVE-2024-44946<
https://gitee.com/src-openeuler/kernel/issues/IANVRN
> kernel 7.8 I9R1ET:CVE-2015-8126<
https://gitee.com/src-openeuler/syslinux/issues/I9R1ET
> syslinux 7.5 I9R1FJ:CVE-2016-10087<
https://gitee.com/src-openeuler/syslinux/issues/I9R1FJ
> syslinux 7.5 IAJJCO:CVE-2023-31315<
https://gitee.com/src-openeuler/linux-firmware/issues/IAJJCO
> linux-firmware 7.5 IAL6F4:CVE-2022-0778<
https://gitee.com/src-openeuler/edk2/issues/IAL6F4
> edk2 7.5 IAMPIZ:CVE-2019-16869<
https://gitee.com/src-openeuler/netty3/issues/IAMPIZ
> netty3 7.5 IALCFN:CVE-2024-7592<
https://gitee.com/src-openeuler/python3/issues/IALCFN
> python3 7.5 IALY83:CVE-2024-8088<
https://gitee.com/src-openeuler/python3/issues/IALY83
> python3 7.5 IAL6EJ:CVE-2021-3712<
https://gitee.com/src-openeuler/edk2/issues/IAL6EJ
> edk2 7.4 I9R1EW:CVE-2015-8472<
https://gitee.com/src-openeuler/syslinux/issues/I9R1EW
> syslinux 7.3 I9R19K:CVE-2011-3045<
https://gitee.com/src-openeuler/syslinux/issues/I9R19K
> syslinux 6.8 I9R19T:CVE-2011-3048<
https://gitee.com/src-openeuler/syslinux/issues/I9R19T
> syslinux 6.8 IACZL6:CVE-2024-40901<
https://gitee.com/src-openeuler/kernel/issues/IACZL6
> kernel 6.6 I8CCP4:CVE-2023-46361<
https://gitee.com/src-openeuler/jbig2dec/issues/I8CCP4
> jbig2dec 6.5 I9R18F:CVE-2011-2501<
https://gitee.com/src-openeuler/syslinux/issues/I9R18F
> syslinux 6.5 I9R196:CVE-2011-2691<
https://gitee.com/src-openeuler/syslinux/issues/I9R196
> syslinux 6.5 IAM92G:CVE-2024-43398<
https://gitee.com/src-openeuler/ruby/issues/IAM92G
> ruby 5.9 IADGL6:CVE-2022-48811<
https://gitee.com/src-openeuler/kernel/issues/IADGL6
> kernel 5.5 IAG8SI:CVE-2024-41016<
https://gitee.com/src-openeuler/kernel/issues/IAG8SI
> kernel 5.5 IAGEKB:CVE-2024-41082<
https://gitee.com/src-openeuler/kernel/issues/IAGEKB
> kernel 5.5 IAGEMD:CVE-2024-41060<
https://gitee.com/src-openeuler/kernel/issues/IAGEMD
> kernel 5.5 IAGS5X:CVE-2024-42153<
https://gitee.com/src-openeuler/kernel/issues/IAGS5X
> kernel 5.5 IAKPVC:CVE-2024-42299<
https://gitee.com/src-openeuler/kernel/issues/IAKPVC
> kernel 5.5 IAKPW7:CVE-2023-52889<
https://gitee.com/src-openeuler/kernel/issues/IAKPW7
> kernel 5.5 IAKPWV:CVE-2024-42287<
https://gitee.com/src-openeuler/kernel/issues/IAKPWV
> kernel 5.5 IAKQ0L:CVE-2024-42295<
https://gitee.com/src-openeuler/kernel/issues/IAKQ0L
> kernel 5.5 IAKQ0D:CVE-2024-42286<
https://gitee.com/src-openeuler/kernel/issues/IAKQ0D
> kernel 5.5 IAKQ5B:CVE-2024-43834<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5B
> kernel 5.5 IAKQ5R:CVE-2024-43854<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5R
> kernel 5.5 IAKQ5P:CVE-2024-43824<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5P
> kernel 5.5 IAKQ93:CVE-2024-42312<
https://gitee.com/src-openeuler/kernel/issues/IAKQ93
> kernel 5.5 IAMK01:CVE-2024-43884<
https://gitee.com/src-openeuler/kernel/issues/IAMK01
> kernel 5.5 IAM59O:CVE-2024-43883<
https://gitee.com/src-openeuler/kernel/issues/IAM59O
> kernel 5.5 IAMM8G:CVE-2024-43889<
https://gitee.com/src-openeuler/kernel/issues/IAMM8G
> kernel 5.5 IAMM8O:CVE-2024-43908<
https://gitee.com/src-openeuler/kernel/issues/IAMM8O
> kernel 5.5 IAMMTJ:CVE-2024-43902<
https://gitee.com/src-openeuler/kernel/issues/IAMMTJ
> kernel 5.5 IAMM9L:CVE-2024-43898<
https://gitee.com/src-openeuler/kernel/issues/IAMM9L
> kernel 5.5 IAMMTH:CVE-2024-43905<
https://gitee.com/src-openeuler/kernel/issues/IAMMTH
> kernel 5.5 IAMMUB:CVE-2024-43890<
https://gitee.com/src-openeuler/kernel/issues/IAMMUB
> kernel 5.5 IANOZB:CVE-2024-44944<
https://gitee.com/src-openeuler/kernel/issues/IANOZB
> kernel 5.5 IAGX1C:CVE-2024-42114<
https://gitee.com/src-openeuler/kernel/issues/IAGX1C
> kernel 5.5 IAIBFJ:CVE-2024-6923<
https://gitee.com/src-openeuler/python3/issues/IAIBFJ
> python3 5.5 IAHZI6:CVE-2024-41123<
https://gitee.com/src-openeuler/ruby/issues/IAHZI6
> ruby 5.3 I9R1EM:CVE-2015-7981<
https://gitee.com/src-openeuler/syslinux/issues/I9R1EM
> syslinux 5 IAK3GX:CVE-2024-7347<
https://gitee.com/src-openeuler/nginx/issues/IAK3GX
> nginx 4.7 IAMNC9:CVE-2024-43802<
https://gitee.com/src-openeuler/vim/issues/IAMNC9
> vim 4.5 IADDFV:CVE-2024-41008<
https://gitee.com/src-openeuler/kernel/issues/IADDFV
> kernel 4.4 IAHJIE:CVE-2024-42230<
https://gitee.com/src-openeuler/kernel/issues/IAHJIE
> kernel 4.4 I9R1CM:CVE-2012-3425<
https://gitee.com/src-openeuler/syslinux/issues/I9R1CM
> syslinux 4.3 IANASS:CVE-2024-39908<
https://gitee.com/src-openeuler/ruby/issues/IANASS
> ruby 4.3 IAK3GU:CVE-2024-42259<
https://gitee.com/src-openeuler/kernel/issues/IAK3GU
> kernel 4.1 IAKPTW:CVE-2024-42267<
https://gitee.com/src-openeuler/kernel/issues/IAKPTW
> kernel 3.9 IAMMML:CVE-2024-44938<
https://gitee.com/src-openeuler/kernel/issues/IAMMML
> kernel 3.9 IAMM8U:CVE-2024-43893<
https://gitee.com/src-openeuler/kernel/issues/IAMM8U
> kernel 3.9 IAMMB5:CVE-2024-43892<
https://gitee.com/src-openeuler/kernel/issues/IAMMB5
> kernel 3.9 Bugfix: issue 仓库 #IAMO4D:Some patches for RoCE need to be merged into sp4 as follows::Some patches for RoCE need to be merged into sp4 as follows:<
https://gitee.com/open_euler/dashboard?issue_id=IAMO4D
> kernel #IAO2AR:【olk-5.10】增加hisi_mem_ras 增加ACLS热修复功能:【olk-5.10】增加hisi_mem_ras 增加ACLS热修复功能<
https://gitee.com/open_euler/dashboard?issue_id=IAO2AR
> kernel #IAMULQ:【OLK 5.10】spi: spidev some bugfix:【OLK 5.10】spi: spidev some bugfix<
https://gitee.com/open_euler/dashboard?issue_id=IAMULQ
> kernel #IAO4S0:CPU巡检cleanup:CPU巡检cleanup<
https://gitee.com/open_euler/dashboard?issue_id=IAO4S0
> kernel #IAK384:[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf :[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf<
https://gitee.com/open_euler/dashboard?issue_id=IAK384
> cups #IAE3IT:【OpenEuler22.03-LTS-SP4】HNS3 UDMA特性问题修复,代码优化:【OpenEuler22.03-LTS-SP4】HNS3 UDMA特性问题修复,代码优化<
https://gitee.com/open_euler/dashboard?issue_id=IAE3IT
> kernel #IAMIV7:md: restore 'noio_flag' for the last mddev_resume():md: restore 'noio_flag' for the last mddev_resume()<
https://gitee.com/open_euler/dashboard?issue_id=IAMIV7
> kernel #IAN3KC:【olk 5.10】 hns3驱动bugfix合入:【olk 5.10】 hns3驱动bugfix合入<
https://gitee.com/open_euler/dashboard?issue_id=IAN3KC
> kernel #IANL0C:24.03-LTS loongarch架构coredump:24.03-LTS loongarch架构coredump<
https://gitee.com/open_euler/dashboard?issue_id=IANL0C
> p7zip #IAO4WG:hbmdev 和hbmcache后续修复:hbmdev 和hbmcache后续修复<
https://gitee.com/open_euler/dashboard?issue_id=IAO4WG
> kernel #IAN6V7:[OLK-5.10]UNIC: Using UBL-related macros to isolate UB header files:[OLK-5.10]UNIC: Using UBL-related macros to isolate UB header files<
https://gitee.com/open_euler/dashboard?issue_id=IAN6V7
> kernel #IANDYO:【OLK-5.10】ROH:修复释放空指针及代码优化:【OLK-5.10】ROH:修复释放空指针及代码优化<
https://gitee.com/open_euler/dashboard?issue_id=IANDYO
> kernel #IANZUG:[OLK 5.10] hns3驱动支持配置rx、tx方向的tc buffer:[OLK 5.10] hns3驱动支持配置rx、tx方向的tc buffer<
https://gitee.com/open_euler/dashboard?issue_id=IANZUG
> kernel #IAOPJF:lwip初始化失败,产生coredump:lwip初始化失败,产生coredump<
https://gitee.com/open_euler/dashboard?issue_id=IAOPJF
> lwip #IAJ5DD:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted<
https://gitee.com/open_euler/dashboard?issue_id=IAJ5DD
> kernel #IAO4PE:卸载cpu_inspect.ko时引起机器崩溃:卸载cpu_inspect.ko时引起机器崩溃<
https://gitee.com/open_euler/dashboard?issue_id=IAO4PE
> kernel #IAMTVA:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Always clear status for idx:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Always clear status for idx<
https://gitee.com/open_euler/dashboard?issue_id=IAMTVA
> kernel #IAMTVO:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Fix overflow reset on hotplug:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Fix overflow reset on hotplug<
https://gitee.com/open_euler/dashboard?issue_id=IAMTVO
> kernel #IAOP5O:回合上游社区补丁:回合上游社区补丁<
https://gitee.com/open_euler/dashboard?issue_id=IAOP5O
> gazelle openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 需求 2023-12-19 14:50 次要 aops-apollo sig/sig-ops
https://e.gitee.com/open_euler/repos/openeuler/aops-apollo
2 openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 任务 2023-12-29 9:45 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/openeuler/kernel
3 openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 缺陷 2024-6-13 10:38 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
4 openEuler-22.03-LTS-SP3 IAPGT0 【openEuler-22.03-LTS-SP3_update20240904】【autotest】【arm】升级kernel重启之后,安装卸载kae_driver,卸载报错:depmod: ERROR: fstatat(4, uacce.ko): No such file or directory 缺陷 2024-9-6 16:54 次要 kae_driver sig/sig-AccLib
https://e.gitee.com/open_euler/repos/src-openeuler/kae_driver
openEuler-24.03-LTS Update 20240904 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题8个,已知安全漏洞27个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAO0HT?from=project-i…
CVE修复 CVE 仓库 score I9R1FY:CVE-2017-12652<
https://gitee.com/src-openeuler/syslinux/issues/I9R1FY
> syslinux 9.8 IA9RXF:CVE-2024-38476<
https://gitee.com/src-openeuler/httpd/issues/IA9RXF
> httpd 9.8 IANL91:CVE-2024-45490<
https://gitee.com/src-openeuler/expat/issues/IANL91
> expat 9.8 I9R198:CVE-2011-2692<
https://gitee.com/src-openeuler/syslinux/issues/I9R198
> syslinux 8.8 I9R18M:CVE-2011-2690<
https://gitee.com/src-openeuler/syslinux/issues/I9R18M
> syslinux 8.8 I9R1F2:CVE-2015-8540<
https://gitee.com/src-openeuler/syslinux/issues/I9R1F2
> syslinux 8.8 IAIB0V:CVE-2024-7524<
https://gitee.com/src-openeuler/firefox/issues/IAIB0V
> firefox 8.8 IAN7UV:CVE-2024-8250<
https://gitee.com/src-openeuler/wireshark/issues/IAN7UV
> wireshark 7.8 I9R1ET:CVE-2015-8126<
https://gitee.com/src-openeuler/syslinux/issues/I9R1ET
> syslinux 7.5 I9R1FJ:CVE-2016-10087<
https://gitee.com/src-openeuler/syslinux/issues/I9R1FJ
> syslinux 7.5 IAJJCO:CVE-2023-31315<
https://gitee.com/src-openeuler/linux-firmware/issues/IAJJCO
> linux-firmware 7.5 IALCFN:CVE-2024-7592<
https://gitee.com/src-openeuler/python3/issues/IALCFN
> python3 7.5 IALY83:CVE-2024-8088<
https://gitee.com/src-openeuler/python3/issues/IALY83
> python3 7.5 I9R1EW:CVE-2015-8472<
https://gitee.com/src-openeuler/syslinux/issues/I9R1EW
> syslinux 7.3 I9R19K:CVE-2011-3045<
https://gitee.com/src-openeuler/syslinux/issues/I9R19K
> syslinux 6.8 I9R19T:CVE-2011-3048<
https://gitee.com/src-openeuler/syslinux/issues/I9R19T
> syslinux 6.8 I8CCP4:CVE-2023-46361<
https://gitee.com/src-openeuler/jbig2dec/issues/I8CCP4
> jbig2dec 6.5 I9R18F:CVE-2011-2501<
https://gitee.com/src-openeuler/syslinux/issues/I9R18F
> syslinux 6.5 I9R196:CVE-2011-2691<
https://gitee.com/src-openeuler/syslinux/issues/I9R196
> syslinux 6.5 IAM92G:CVE-2024-43398<
https://gitee.com/src-openeuler/ruby/issues/IAM92G
> ruby 5.9 IAIBFJ:CVE-2024-6923<
https://gitee.com/src-openeuler/python3/issues/IAIBFJ
> python3 5.5 IAHZI6:CVE-2024-41123<
https://gitee.com/src-openeuler/ruby/issues/IAHZI6
> ruby 5.3 I9R1EM:CVE-2015-7981<
https://gitee.com/src-openeuler/syslinux/issues/I9R1EM
> syslinux 5 IAK3GX:CVE-2024-7347<
https://gitee.com/src-openeuler/nginx/issues/IAK3GX
> nginx 4.7 IAMNC9:CVE-2024-43802<
https://gitee.com/src-openeuler/vim/issues/IAMNC9
> vim 4.5 I9R1CM:CVE-2012-3425<
https://gitee.com/src-openeuler/syslinux/issues/I9R1CM
> syslinux 4.3 IANASS:CVE-2024-39908<
https://gitee.com/src-openeuler/ruby/issues/IANASS
> ruby 4.3 Bugfix: issue 仓库 #IAOP1S:代码中未支持loongarch64架构,在sepc中声明:代码中未支持loongarch64架构,在sepc中声明<
https://gitee.com/open_euler/dashboard?issue_id=IAOP1S
> secGear #IANL0C:24.03-LTS loongarch架构coredump:24.03-LTS loongarch架构coredump<
https://gitee.com/open_euler/dashboard?issue_id=IANL0C
> p7zip #IAO6QP:BiSheng-opentuner引入24.03LTS版本epol:BiSheng-opentuner引入24.03LTS版本epol<
https://gitee.com/open_euler/dashboard?issue_id=IAO6QP
> BiSheng-opentuner #IAK384:[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf :[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf<
https://gitee.com/open_euler/dashboard?issue_id=IAK384
> cups #IAO6O4:BiSheng-Autotuner引入24.03LTS版本epol:BiSheng-Autotuner引入24.03LTS版本epol<
https://gitee.com/open_euler/dashboard?issue_id=IAO6O4
> BiSheng-Autotuner #IAOPJF:lwip初始化失败,产生coredump:lwip初始化失败,产生coredump<
https://gitee.com/open_euler/dashboard?issue_id=IAOPJF
> lwip #IANAVP:纠正changelog中的cve号:纠正changelog中的cve号<
https://gitee.com/open_euler/dashboard?issue_id=IANAVP
> unbound #IAOP5O:回合上游社区补丁:回合上游社区补丁<
https://gitee.com/open_euler/dashboard?issue_id=IAOP5O
> gazelle openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 缺陷 2024-6-12 17:46 无优先级 oeAware-manager sig/A-Tune
https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager
2 openEuler-24.03-LTS-round-3 IAOPBR 多路径的注册预留功能失效 缺陷 2024-9-4 11:25 无优先级 multipath-tools sig/Storage
https://e.gitee.com/open_euler/repos/src-openeuler/multipath-tools
3 openEuler-24.03-LTS-round-3 IAOSU2 用两个设备创建raid0后,将其中一个底层设备置错,结果不符合预期 缺陷 2024-9-4 16:01 无优先级 mdadm sig/Storage
https://e.gitee.com/open_euler/repos/src-openeuler/mdadm
openEuler-22.03-LTS-SP4 Update 20240904 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题21个,已知安全漏洞67个。目前版本分支剩余待修复缺陷9个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAO0HR?from=project-i…
CVE修复: CVE 仓库 score I9R1FY:CVE-2017-12652<
https://gitee.com/src-openeuler/syslinux/issues/I9R1FY
> syslinux 9.8 IA9RXF:CVE-2024-38476<
https://gitee.com/src-openeuler/httpd/issues/IA9RXF
> httpd 9.8 IANL91:CVE-2024-45490<
https://gitee.com/src-openeuler/expat/issues/IANL91
> expat 9.8 I8YDZY:CVE-2024-0745<
https://gitee.com/src-openeuler/firefox/issues/I8YDZY
> firefox 8.8 I9R198:CVE-2011-2692<
https://gitee.com/src-openeuler/syslinux/issues/I9R198
> syslinux 8.8 I9R18M:CVE-2011-2690<
https://gitee.com/src-openeuler/syslinux/issues/I9R18M
> syslinux 8.8 I9R1F2:CVE-2015-8540<
https://gitee.com/src-openeuler/syslinux/issues/I9R1F2
> syslinux 8.8 IAMMBI:CVE-2024-44934<
https://gitee.com/src-openeuler/kernel/issues/IAMMBI
> kernel 7.8 IAMMMF:CVE-2024-44942<
https://gitee.com/src-openeuler/kernel/issues/IAMMMF
> kernel 7.8 IAN7UV:CVE-2024-8250<
https://gitee.com/src-openeuler/wireshark/issues/IAN7UV
> wireshark 7.8 IANVRN:CVE-2024-44946<
https://gitee.com/src-openeuler/kernel/issues/IANVRN
> kernel 7.8 I9R1ET:CVE-2015-8126<
https://gitee.com/src-openeuler/syslinux/issues/I9R1ET
> syslinux 7.5 I9R1FJ:CVE-2016-10087<
https://gitee.com/src-openeuler/syslinux/issues/I9R1FJ
> syslinux 7.5 IAJJCO:CVE-2023-31315<
https://gitee.com/src-openeuler/linux-firmware/issues/IAJJCO
> linux-firmware 7.5 IAL6F4:CVE-2022-0778<
https://gitee.com/src-openeuler/edk2/issues/IAL6F4
> edk2 7.5 IALCFN:CVE-2024-7592<
https://gitee.com/src-openeuler/python3/issues/IALCFN
> python3 7.5 IALY83:CVE-2024-8088<
https://gitee.com/src-openeuler/python3/issues/IALY83
> python3 7.5 IAL6EJ:CVE-2021-3712<
https://gitee.com/src-openeuler/edk2/issues/IAL6EJ
> edk2 7.4 I9R1EW:CVE-2015-8472<
https://gitee.com/src-openeuler/syslinux/issues/I9R1EW
> syslinux 7.3 I9R19K:CVE-2011-3045<
https://gitee.com/src-openeuler/syslinux/issues/I9R19K
> syslinux 6.8 I9R19T:CVE-2011-3048<
https://gitee.com/src-openeuler/syslinux/issues/I9R19T
> syslinux 6.8 IACZL6:CVE-2024-40901<
https://gitee.com/src-openeuler/kernel/issues/IACZL6
> kernel 6.6 I8CCP4:CVE-2023-46361<
https://gitee.com/src-openeuler/jbig2dec/issues/I8CCP4
> jbig2dec 6.5 I9R18F:CVE-2011-2501<
https://gitee.com/src-openeuler/syslinux/issues/I9R18F
> syslinux 6.5 I9R196:CVE-2011-2691<
https://gitee.com/src-openeuler/syslinux/issues/I9R196
> syslinux 6.5 IAM92G:CVE-2024-43398<
https://gitee.com/src-openeuler/ruby/issues/IAM92G
> ruby 5.9 I9L5G1:CVE-2024-27012<
https://gitee.com/src-openeuler/kernel/issues/I9L5G1
> kernel 5.5 I9L9IS:CVE-2024-27065<
https://gitee.com/src-openeuler/kernel/issues/I9L9IS
> kernel 5.5 IADGL6:CVE-2022-48811<
https://gitee.com/src-openeuler/kernel/issues/IADGL6
> kernel 5.5 IAG8SI:CVE-2024-41016<
https://gitee.com/src-openeuler/kernel/issues/IAG8SI
> kernel 5.5 IAGEKB:CVE-2024-41082<
https://gitee.com/src-openeuler/kernel/issues/IAGEKB
> kernel 5.5 IAGEMD:CVE-2024-41060<
https://gitee.com/src-openeuler/kernel/issues/IAGEMD
> kernel 5.5 IAGS5X:CVE-2024-42153<
https://gitee.com/src-openeuler/kernel/issues/IAGS5X
> kernel 5.5 IAKPVC:CVE-2024-42299<
https://gitee.com/src-openeuler/kernel/issues/IAKPVC
> kernel 5.5 IAKPW7:CVE-2023-52889<
https://gitee.com/src-openeuler/kernel/issues/IAKPW7
> kernel 5.5 IAKPWV:CVE-2024-42287<
https://gitee.com/src-openeuler/kernel/issues/IAKPWV
> kernel 5.5 IAKQ0L:CVE-2024-42295<
https://gitee.com/src-openeuler/kernel/issues/IAKQ0L
> kernel 5.5 IAKQ0D:CVE-2024-42286<
https://gitee.com/src-openeuler/kernel/issues/IAKQ0D
> kernel 5.5 IAKQ5B:CVE-2024-43834<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5B
> kernel 5.5 IAKQ5R:CVE-2024-43854<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5R
> kernel 5.5 IAKQ5P:CVE-2024-43824<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5P
> kernel 5.5 IAKQ93:CVE-2024-42312<
https://gitee.com/src-openeuler/kernel/issues/IAKQ93
> kernel 5.5 IAMK01:CVE-2024-43884<
https://gitee.com/src-openeuler/kernel/issues/IAMK01
> kernel 5.5 IAM59O:CVE-2024-43883<
https://gitee.com/src-openeuler/kernel/issues/IAM59O
> kernel 5.5 IAMM8G:CVE-2024-43889<
https://gitee.com/src-openeuler/kernel/issues/IAMM8G
> kernel 5.5 IAMM8O:CVE-2024-43908<
https://gitee.com/src-openeuler/kernel/issues/IAMM8O
> kernel 5.5 IAMMTJ:CVE-2024-43902<
https://gitee.com/src-openeuler/kernel/issues/IAMMTJ
> kernel 5.5 IAMM9L:CVE-2024-43898<
https://gitee.com/src-openeuler/kernel/issues/IAMM9L
> kernel 5.5 IAMMTH:CVE-2024-43905<
https://gitee.com/src-openeuler/kernel/issues/IAMMTH
> kernel 5.5 IAMMUB:CVE-2024-43890<
https://gitee.com/src-openeuler/kernel/issues/IAMMUB
> kernel 5.5 IANOZB:CVE-2024-44944<
https://gitee.com/src-openeuler/kernel/issues/IANOZB
> kernel 5.5 IAGX1C:CVE-2024-42114<
https://gitee.com/src-openeuler/kernel/issues/IAGX1C
> kernel 5.5 IAIBFJ:CVE-2024-6923<
https://gitee.com/src-openeuler/python3/issues/IAIBFJ
> python3 5.5 IAAQN6:CVE-2024-39929<
https://gitee.com/src-openeuler/exim/issues/IAAQN6
> exim 5.4 IAHZI6:CVE-2024-41123<
https://gitee.com/src-openeuler/ruby/issues/IAHZI6
> ruby 5.3 I9R1EM:CVE-2015-7981<
https://gitee.com/src-openeuler/syslinux/issues/I9R1EM
> syslinux 5 IAMNC9:CVE-2024-43802<
https://gitee.com/src-openeuler/vim/issues/IAMNC9
> vim 4.5 IADDFV:CVE-2024-41008<
https://gitee.com/src-openeuler/kernel/issues/IADDFV
> kernel 4.4 IAHJIE:CVE-2024-42230<
https://gitee.com/src-openeuler/kernel/issues/IAHJIE
> kernel 4.4 I9R1CM:CVE-2012-3425<
https://gitee.com/src-openeuler/syslinux/issues/I9R1CM
> syslinux 4.3 IANASS:CVE-2024-39908<
https://gitee.com/src-openeuler/ruby/issues/IANASS
> ruby 4.3 IAK3GU:CVE-2024-42259<
https://gitee.com/src-openeuler/kernel/issues/IAK3GU
> kernel 4.1 IAKPTW:CVE-2024-42267<
https://gitee.com/src-openeuler/kernel/issues/IAKPTW
> kernel 3.9 IAMMML:CVE-2024-44938<
https://gitee.com/src-openeuler/kernel/issues/IAMMML
> kernel 3.9 IAMM8U:CVE-2024-43893<
https://gitee.com/src-openeuler/kernel/issues/IAMM8U
> kernel 3.9 IAMMB5:CVE-2024-43892<
https://gitee.com/src-openeuler/kernel/issues/IAMMB5
> kernel 3.9 IA8AE5:CVE-2024-37078<
https://gitee.com/src-openeuler/kernel/issues/IA8AE5
> kernel 3.3 Bugfix: issue 仓库 #IAMO4D:Some patches for RoCE need to be merged into sp4 as follows::Some patches for RoCE need to be merged into sp4 as follows:<
https://gitee.com/open_euler/dashboard?issue_id=IAMO4D
> kernel #IAO2AR:【olk-5.10】增加hisi_mem_ras 增加ACLS热修复功能:【olk-5.10】增加hisi_mem_ras 增加ACLS热修复功能<
https://gitee.com/open_euler/dashboard?issue_id=IAO2AR
> kernel #IAMULQ:【OLK 5.10】spi: spidev some bugfix:【OLK 5.10】spi: spidev some bugfix<
https://gitee.com/open_euler/dashboard?issue_id=IAMULQ
> kernel #IAO4S0:CPU巡检cleanup:CPU巡检cleanup<
https://gitee.com/open_euler/dashboard?issue_id=IAO4S0
> kernel #IAK384:[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf :[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf<
https://gitee.com/open_euler/dashboard?issue_id=IAK384
> cups #IAE3IT:【OpenEuler22.03-LTS-SP4】HNS3 UDMA特性问题修复,代码优化:【OpenEuler22.03-LTS-SP4】HNS3 UDMA特性问题修复,代码优化<
https://gitee.com/open_euler/dashboard?issue_id=IAE3IT
> kernel #IAMIV7:md: restore 'noio_flag' for the last mddev_resume():md: restore 'noio_flag' for the last mddev_resume()<
https://gitee.com/open_euler/dashboard?issue_id=IAMIV7
> kernel #IAN3KC:【olk 5.10】 hns3驱动bugfix合入:【olk 5.10】 hns3驱动bugfix合入<
https://gitee.com/open_euler/dashboard?issue_id=IAN3KC
> kernel #IANL0C:24.03-LTS loongarch架构coredump:24.03-LTS loongarch架构coredump<
https://gitee.com/open_euler/dashboard?issue_id=IANL0C
> p7zip #IAO4WG:hbmdev 和hbmcache后续修复:hbmdev 和hbmcache后续修复<
https://gitee.com/open_euler/dashboard?issue_id=IAO4WG
> kernel #IAN6V7:[OLK-5.10]UNIC: Using UBL-related macros to isolate UB header files:[OLK-5.10]UNIC: Using UBL-related macros to isolate UB header files<
https://gitee.com/open_euler/dashboard?issue_id=IAN6V7
> kernel #IANDYO:【OLK-5.10】ROH:修复释放空指针及代码优化:【OLK-5.10】ROH:修复释放空指针及代码优化<
https://gitee.com/open_euler/dashboard?issue_id=IANDYO
> kernel #IAORZQ:openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包:openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包<
https://gitee.com/open_euler/dashboard?issue_id=IAORZQ
> kernel #IANZUG:[OLK 5.10] hns3驱动支持配置rx、tx方向的tc buffer:[OLK 5.10] hns3驱动支持配置rx、tx方向的tc buffer<
https://gitee.com/open_euler/dashboard?issue_id=IANZUG
> kernel #IAOPJF:lwip初始化失败,产生coredump:lwip初始化失败,产生coredump<
https://gitee.com/open_euler/dashboard?issue_id=IAOPJF
> lwip #IAJ5DD:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted<
https://gitee.com/open_euler/dashboard?issue_id=IAJ5DD
> kernel #IAO838:设置非法参数运行CPU巡检,结果details信息中msg包含“\u001b[31m”字符:设置非法参数运行CPU巡检,结果details信息中msg包含“\u001b[31m”字符<
https://gitee.com/open_euler/dashboard?issue_id=IAO838
> sysSentry #IAO4PE:卸载cpu_inspect.ko时引起机器崩溃:卸载cpu_inspect.ko时引起机器崩溃<
https://gitee.com/open_euler/dashboard?issue_id=IAO4PE
> kernel #IAMTVA:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Always clear status for idx:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Always clear status for idx<
https://gitee.com/open_euler/dashboard?issue_id=IAMTVA
> kernel #IAMTVO:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Fix overflow reset on hotplug:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Fix overflow reset on hotplug<
https://gitee.com/open_euler/dashboard?issue_id=IAMTVO
> kernel #IAOP5O:回合上游社区补丁:回合上游社区补丁<
https://gitee.com/open_euler/dashboard?issue_id=IAOP5O
> gazelle openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024-6-18 17:39 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
2 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024-6-18 17:48 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
3 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024-6-18 17:59 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
4 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024-6-20 18:30 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
5 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024-6-20 18:45 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
6 openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 缺陷 2024-7-2 10:50 次要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
7 openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 缺陷 2024-7-20 11:24 次要 powerapi sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/powerapi
8 openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 缺陷 2024-7-23 14:42 不重要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
9 openEuler-22.03-LTS-SP4 IAD5CK 【arm】-mcmodel=large -fselective-scheduling -fvar-tracking-assignments-toggle -ftracer -O2编译报Segmentation fault(during RTL pass: sched1) 缺陷 2024-7-15 19:00 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/openeuler/gcc
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(9.6日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2024-42005 IAILBM 0.14 9.8 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBM
CVE-2024-7522 IAIB1O 0.14 9.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1O
CVE-2024-35161 IAFXNN 0.14 9.1 trafficserver Networking
https://gitee.com/src-openeuler/trafficserver/issues/IAFXNN
CVE-2022-0664 IALWD8 0.29 8.8 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IALWD8
CVE-2022-48926 IALPWM 0.29 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPWM
CVE-2024-28285 I9PYQI 0.29 9.8 cryptopp sig-security-facility
https://gitee.com/src-openeuler/cryptopp/issues/I9PYQI
CVE-2024-33664 I9JQUY 0.29 5.3 python-jose
https://gitee.com/src-openeuler/python-jose/issues/I9JQUY
CVE-2023-1999 I6VVSM 0.64 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6VVSM
CVE-2024-5171 I9VJ9E 1.14 9.8 aom sig-DDE
https://gitee.com/src-openeuler/aom/issues/I9VJ9E
CVE-2023-4584 I7WZ0C 1.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WZ0C
CVE-2023-4575 I7WYY3 1.14 6.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WYY3
CVE-2024-42235 IAILGC 1.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILGC
CVE-2024-41098 IAGEO0 1.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEO0
CVE-2023-52648 IAIWX6 1.62 0.0 kwin sig-KDE
https://gitee.com/src-openeuler/kwin/issues/IAIWX6
CVE-2022-37290 IAJ2YG 2.29 5.5 caja sig-mate-desktop
https://gitee.com/src-openeuler/caja/issues/IAJ2YG
CVE-2024-42152 IAGSQU 2.29 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSQU
CVE-2024-31585 I9HL7F 2.29 5.3 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/I9HL7F
CVE-2024-32228 IAA25X 2.8 6.3 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X
CVE-2024-43900 IAMMTD 4.13 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMTD
CVE-2024-44942 IAMMMF 4.13 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMMF
CVE-2024-44932 IAMMBW 4.13 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMBW
CVE-2024-8381 IAOLUO 4.29 9.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAOLUO
CVE-2024-8384 IAOLUA 4.29 9.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAOLUA
CVE-2023-45288 I9E31R 4.29 7.5 etcd sig-CloudNative
https://gitee.com/src-openeuler/etcd/issues/I9E31R
CVE-2024-3096 I9G0JY 4.47 4.8 php Base-service
https://gitee.com/src-openeuler/php/issues/I9G0JY
CVE-2024-38594 IA6S5U 5.0 6.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5U
CVE-2024-44940 IAMMLZ 5.13 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMLZ
CVE-2024-7527 IAIB1U 5.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1U
CVE-2024-7529 IAIB03 5.14 8.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB03
CVE-2024-45038 IAMXVA 5.29 7.5 raspberrypi-firmware sig-RaspberryPi
https://gitee.com/src-openeuler/raspberrypi-firmware/issues/IAMXVA
CVE-2024-7272 IAJJ6H 5.29 6.3 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IAJJ6H
CVE-2024-29511 IAAEZV 5.29 7.5 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/IAAEZV
CVE-2024-29506 IAAEY3 5.29 8.8 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/IAAEY3
CVE-2024-29509 IAAETF 5.38 8.8 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/IAAETF
CVE-2024-41036 IAGEN6 5.47 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEN6
CVE-2024-41060 IAGEMD 5.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMD
CVE-2023-41419 I84A04 5.55 9.8 python-gevent Programming-language
https://gitee.com/src-openeuler/python-gevent/issues/I84A04
CVE-2024-40901 IACZL6 5.64 6.6 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACZL6
CVE-2024-39501 IACSAA 5.64 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACSAA
CVE-2024-41990 IAILBB 6.14 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBB
CVE-2024-45492 IAP8DA 6.29 9.8 xmlrpc-c Networking
https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8DA
CVE-2024-45491 IAP8D5 6.29 9.8 xmlrpc-c Networking
https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8D5
CVE-2024-45490 IAP8CC 6.29 9.8 xmlrpc-c Networking
https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8CC
CVE-2019-6486 IANEOV 6.29 8.2 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IANEOV
CVE-2024-32991 IANEB1 6.29 7.5 wpa_supplicant Base-service
https://gitee.com/src-openeuler/wpa_supplicant/issues/IANEB1
CVE-2023-32215 I71R4G 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R4G
CVE-2023-32213 I71R3Y 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3Y
CVE-2023-32207 I71R3W 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3W
CVE-2023-29536 I6UVEI 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVEI
CVE-2023-29541 I6UVDN 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDN
CVE-2023-29539 I6UVDJ 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDJ
CVE-2023-29550 I6UVCU 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVCU
CVE-2024-7348 IAITRP 7.14 8.8 postgresql DB
https://gitee.com/src-openeuler/postgresql/issues/IAITRP
CVE-2024-41989 IAILBH 7.14 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBH
CVE-2024-41991 IAILBE 7.14 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBE
CVE-2024-7519 IAIB0X 7.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB0X
CVE-2024-7526 IAIAZ8 7.14 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIAZ8
CVE-2023-38522 IAFXLR 7.14 7.5 trafficserver Networking
https://gitee.com/src-openeuler/trafficserver/issues/IAFXLR
CVE-2024-34702 IABI03 7.14 5.3 botan2
https://gitee.com/src-openeuler/botan2/issues/IABI03
CVE-2024-45492 IANLA3 7.29 7.3 expat Base-service
https://gitee.com/src-openeuler/expat/issues/IANLA3
CVE-2024-45491 IANL9O 7.29 7.3 expat Base-service
https://gitee.com/src-openeuler/expat/issues/IANL9O
CVE-2024-21807 IAK3A9 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAK3A9
CVE-2024-23497 IAK3A7 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAK3A7
CVE-2024-21810 IAK3A5 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAK3A5
CVE-2024-41030 IAGELQ 7.72 4.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELQ
CVE-2024-3281 IAKC0G 7.9 0.0 raspberrypi-firmware sig-RaspberryPi
https://gitee.com/src-openeuler/raspberrypi-firmware/issues/IAKC0G
CVE-2023-6917 I948S1 8.0 6.0 pcp Application
https://gitee.com/src-openeuler/pcp/issues/I948S1
CVE-2024-42259 IAK3GU 8.13 4.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAK3GU
CVE-2024-28180 I9C55E 8.14 4.3 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9C55E
CVE-2023-52447 I932VJ 8.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VJ
CVE-2023-22081 I88VNW 8.14 5.3 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW
CVE-2023-22025 I88JFX 8.14 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX
CVE-2023-52881 I9T92N 8.72 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9T92N
CVE-2024-44946 IANVRN 9.13 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IANVRN
CVE-2024-6602 IAC0HL 9.14 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAC0HL
CVE-2024-42264 IAKQBE 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQBE
CVE-2024-43837 IAKQB9 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQB9
CVE-2024-43855 IAKQB5 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQB5
CVE-2024-43851 IAKQA7 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQA7
CVE-2024-42263 IAKQ9Y 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ9Y
CVE-2024-42272 IAKQ85 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ85
CVE-2024-43848 IAKQ83 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ83
CVE-2024-43847 IAKQ7Z 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ7Z
CVE-2024-43821 IAKQ7U 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ7U
CVE-2024-43822 IAKQ7P 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ7P
CVE-2024-43815 IAKQ6V 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ6V
CVE-2024-43825 IAKQ64 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ64
CVE-2024-43850 IAKQ60 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ60
CVE-2024-43845 IAKQ5Y 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5Y
CVE-2024-43835 IAKQ5X 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5X
CVE-2024-43820 IAKQ5W 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5W
CVE-2024-43854 IAKQ5R 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5R
CVE-2024-43849 IAKQ5M 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5M
CVE-2024-43829 IAKQ5J 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5J
CVE-2024-43844 IAKQ5F 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5F
CVE-2024-43834 IAKQ5B 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5B
CVE-2024-43838 IAKQ52 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ52
CVE-2024-43843 IAKQ4W 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ4W
CVE-2024-43818 IAKQ4U 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ4U
CVE-2024-43833 IAKQ4R 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ4R
CVE-2024-43827 IAKQ4Q 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ4Q
CVE-2024-43852 IAKQ4P 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ4P
CVE-2024-43832 IAKQ39 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ39
CVE-2024-43857 IAKQ37 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ37
CVE-2024-43817 IAKQ33 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ33
CVE-2024-43842 IAKQ2Z 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2Z
CVE-2024-43856 IAKQ2W 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2W
CVE-2024-43846 IAKQ2U 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2U
CVE-2024-43836 IAKQ2Q 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2Q
CVE-2024-43841 IAKQ2K 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2K
CVE-2024-43816 IAKQ2H 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2H
CVE-2024-42266 IAKQ1Y 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ1Y
CVE-2024-42282 IAKQ0S 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ0S
CVE-2024-42295 IAKQ0L 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ0L
CVE-2024-42286 IAKQ0D 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ0D
CVE-2024-42261 IAKQ04 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ04
CVE-2024-42319 IAKQ00 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ00
CVE-2024-42291 IAKPZU 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPZU
CVE-2024-42321 IAKPY5 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPY5
CVE-2024-42279 IAKPY3 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPY3
CVE-2024-42277 IAKPXY 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPXY
CVE-2024-42317 IAKPXU 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPXU
CVE-2024-42292 IAKPXP 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPXP
CVE-2024-42287 IAKPWV 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPWV
CVE-2023-52889 IAKPW7 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPW7
CVE-2024-42293 IAKPVY 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPVY
CVE-2024-42298 IAKPVQ 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPVQ
CVE-2024-42299 IAKPVC 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPVC
CVE-2024-42307 IAKPUT 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPUT
CVE-2024-42262 IAKPT5 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPT5
CVE-2024-42320 IAKPSA 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPSA
CVE-2024-42303 IAKPS7 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPS7
CVE-2024-42311 IAKPRV 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPRV
CVE-2024-42316 IAKPRR 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPRR
CVE-2024-42314 IAKPQR 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPQR
CVE-2024-42260 IAKPQO 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPQO
CVE-2024-42315 IAKPQ2 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPQ2
CVE-2024-42275 IAKPOZ 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPOZ
CVE-2024-42276 IAKPOL 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPOL
CVE-2024-42278 IAKPOI 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPOI
CVE-2024-42296 IAKPOD 11.12 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPOD
CVE-2023-48795 I9AYAU 11.14 5.9 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9AYAU
CVE-2024-43859 IAKQ58 11.63 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ58
CVE-2024-42300 IAKPPU 11.63 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPPU
CVE-2024-6119 IAOXUL 12.29 7.5 shim Base-service
https://gitee.com/src-openeuler/shim/issues/IAOXUL
CVE-2024-6119 IAOXUJ 12.29 7.5 edk2 Virt
https://gitee.com/src-openeuler/edk2/issues/IAOXUJ
CVE-2024-45506 IAOXQK 12.29 7.5 haproxy System-tool
https://gitee.com/src-openeuler/haproxy/issues/IAOXQK
CVE-2024-4453 IAOVQ9 12.29 7.8 gstreamer1-plugins-base Desktop
https://gitee.com/src-openeuler/gstreamer1-plugins-base/issues/IAOVQ9
CVE-2024-6232 IAOOF9 12.29 7.5 python3 Base-service
https://gitee.com/src-openeuler/python3/issues/IAOOF9
CVE-2020-9283 IAON58 12.29 7.5 restic
https://gitee.com/src-openeuler/restic/issues/IAON58
CVE-2022-21698 IAON06 12.29 7.5 alertmanager sig-CloudNative
https://gitee.com/src-openeuler/alertmanager/issues/IAON06
CVE-2022-21698 IAOMZN 12.29 7.5 node_exporter sig-CloudNative
https://gitee.com/src-openeuler/node_exporter/issues/IAOMZN
CVE-2021-20206 IAOMRA 12.29 7.2 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IAOMRA
CVE-2024-6119 IAOMC0 12.29 7.5 openssl sig-security-facility
https://gitee.com/src-openeuler/openssl/issues/IAOMC0
CVE-2024-8383 IAOLUE 12.29 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAOLUE
CVE-2024-8382 IAOLU2 12.29 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAOLU2
CVE-2024-40976 IACV6I 12.55 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV6I
CVE-2024-42107 IAGRUQ 12.71 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGRUQ
CVE-2024-41052 IAGELK 12.71 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELK
CVE-2023-52444 I932VP 12.88 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VP
CVE-2023-52451 I932VC 12.88 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VC
CVE-2024-41012 IAF3IR 12.89 6.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAF3IR
CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2023-46766 IAOY02 13.29 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY02
CVE-2023-46762 IAOY01 13.29 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY01
CVE-2023-46760 IAOY00 13.29 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY00
CVE-2023-46767 IAOXZZ 13.29 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZZ
CVE-2021-34558 IAL6EU 13.29 6.5 hive sig-bigdata
https://gitee.com/src-openeuler/hive/issues/IAL6EU
CVE-2020-11023 IAL6DX 13.29 6.1 ovirt-engine oVirt
https://gitee.com/src-openeuler/ovirt-engine/issues/IAL6DX
CVE-2021-34558 IAL6D8 13.29 6.5 buildah
https://gitee.com/src-openeuler/buildah/issues/IAL6D8
CVE-2021-34558 IAL5ZS 13.29 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IAL5ZS
CVE-2021-41091 IAL5V7 13.29 6.3 moby
https://gitee.com/src-openeuler/moby/issues/IAL5V7
CVE-2021-41089 IAL5SM 13.29 6.3 moby
https://gitee.com/src-openeuler/moby/issues/IAL5SM
CVE-2024-42294 IAL2LJ 13.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAL2LJ
CVE-2024-12345 IALFS0 13.64 6.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALFS0
CVE-2024-5693 IA4IZZ 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZZ
CVE-2024-4769 I9PC2L 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2L
CVE-2024-4767 I9PC2I 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2I
CVE-2024-3859 I9H9RA 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9RA
CVE-2024-3861 I9H9R8 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9R8
CVE-2024-3302 I9H9Q9 13.64 3.7 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9Q9
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 sig/Compiler 2022-11-9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
40 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
41 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
42 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
43 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
44 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
45 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
46 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
47 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
48 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
49 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
50 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
51 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
52 systemd 任务 systemd中缺少文件 sig/Base-service 2024-3-6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
53 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
54 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
55 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
56 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
57 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
58 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
59 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
60 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
61 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
62 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
63 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
64 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
65 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
66 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
67 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
68 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
69 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
70 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
71 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
72 kernel 缺陷 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024-5-13 17:28 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9OXPO
73 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
74 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
75 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
76 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
77 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
78 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
79 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
80 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
81 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
82 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
83 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
84 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
85 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
86 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
87 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
88 kernel 任务 CVE-2023-39179 sig/Kernel 2024-6-17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
89 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
90 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
91 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
92 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
93 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
94 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
95 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
96 kernel 任务 CVE-2023-4458 sig/Kernel 2024-7-5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
97 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
98 libtirpc 任务 回合上游社区高版本补丁,补丁数量:1 sig/Networking 2024-7-10 14:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IABY94
99 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
100 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLBC
101 kernel 缺陷 openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAKZBP
102 kernel 缺陷 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL14E
103 qemu 缺陷 ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL88M
104 kernel 缺陷 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IALDVU
105 openssh 任务 未找到 openssl命令导致编译失败 sig/Networking 2024-8-26 10:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMEU0
106 libiscsi 任务 同步master分支与24.03分支 sig/Storage 2024-8-27 10:20 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMP3N
107 gcc 缺陷 gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 sig/Compiler 2024-8-27 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPD7
108 kernel 任务 x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024-8-27 10:59 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPTG
109 NetworkManager 缺陷 双网卡绑定 配置mode=4时, 会告警无效的mac地址 sig/Networking 2024-8-27 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMUBD
110 kernel 任务 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024-8-28 11:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN0F8
111 kernel 任务 [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024-8-28 21:03 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN6XR
112 kernel 任务 [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024-8-28 21:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN70V
113 kernel 任务 [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024-8-29 10:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN96W
114 lvm2 任务 系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到 sig/Storage 2024-8-30 15:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IANNE3
115 systemd 缺陷 systemd-networkd modifies firewall rules sig/Base-service 2024-9-2 18:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAO8YE
116 samba 任务 libldb 自 Samba 4.21.0 起合入 samba 包 sig/Networking 2024-9-3 8:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOAVB
117 gcc 缺陷 [22.03 SP1 aarch64] 使用gcc-10 编译libreoffice出现链接错误 sig/Compiler 2024-9-3 16:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOI80
118 kernel 缺陷 openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包 sig/Kernel 2024-9-4 15:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAORZQ
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
[Release] openEuler update_20240828版本发布公告
by update版本发布邮箱
30 Aug '24
30 Aug '24
Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-22.03-LTS-SP1 Update 20240828发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240828发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240828发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240828发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240828发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/09/06)提供 update_20240904 版本。 openEuler-22.03-LTS-SP1 Update 20240828 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题4个,已知安全漏洞73个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAMDB0?from=project-i…
CVE修复: CVE 仓库 score IAMPH4:CVE-2019-20444<
https://gitee.com/src-openeuler/netty3/issues/IAMPH4
> netty3 9.1 IAMPLI:CVE-2019-20445<
https://gitee.com/src-openeuler/netty3/issues/IAMPLI
> netty3 9.1 IAKPRZ:CVE-2024-42271<
https://gitee.com/src-openeuler/kernel/issues/IAKPRZ
> kernel 7.8 IAKQ1T:CVE-2024-42284<
https://gitee.com/src-openeuler/kernel/issues/IAKQ1T
> kernel 7.8 IAKQB2:CVE-2024-42285<
https://gitee.com/src-openeuler/kernel/issues/IAKQB2
> kernel 7.8 IAKQ1L:CVE-2024-42313<
https://gitee.com/src-openeuler/kernel/issues/IAKQ1L
> kernel 7.8 I9LK6C:CVE-2022-48686<
https://gitee.com/src-openeuler/kernel/issues/I9LK6C
> kernel 7.8 I9LK4W:CVE-2022-48672<
https://gitee.com/src-openeuler/kernel/issues/I9LK4W
> kernel 7.8 IAKQXQ:CVE-2024-4558<
https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ
> webkit2gtk3 7.5 IAMPIZ:CVE-2019-16869<
https://gitee.com/src-openeuler/netty3/issues/IAMPIZ
> netty3 7.5 I9FZ8P:CVE-2024-2756<
https://gitee.com/src-openeuler/php/issues/I9FZ8P
> php 6.5 I9L9SO:CVE-2024-29038<
https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9SO
> tpm2-tools 5.5 I9L9OP:CVE-2024-29039<
https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9OP
> tpm2-tools 5.5 I9U4L2:CVE-2024-36946<
https://gitee.com/src-openeuler/kernel/issues/I9U4L2
> kernel 5.5 IACV6F:CVE-2024-41002<
https://gitee.com/src-openeuler/kernel/issues/IACV6F
> kernel 5.5 IAGSBL:CVE-2024-42120<
https://gitee.com/src-openeuler/kernel/issues/IAGSBL
> kernel 5.5 IAGWWS:CVE-2024-42122<
https://gitee.com/src-openeuler/kernel/issues/IAGWWS
> kernel 5.5 IAHKPV:CVE-2024-40779<
https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV
> webkit2gtk3 5.5 IAHKPY:CVE-2024-40780<
https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY
> webkit2gtk3 5.5 IAKPRL:CVE-2024-42281<
https://gitee.com/src-openeuler/kernel/issues/IAKPRL
> kernel 5.5 IAKPV2:CVE-2024-42280<
https://gitee.com/src-openeuler/kernel/issues/IAKPV2
> kernel 5.5 IAKPUO:CVE-2024-42265<
https://gitee.com/src-openeuler/kernel/issues/IAKPUO
> kernel 5.5 IAKQ09:CVE-2024-42308<
https://gitee.com/src-openeuler/kernel/issues/IAKQ09
> kernel 5.5 IAKPZW:CVE-2024-42305<
https://gitee.com/src-openeuler/kernel/issues/IAKPZW
> kernel 5.5 IAKQ56:CVE-2024-43853<
https://gitee.com/src-openeuler/kernel/issues/IAKQ56
> kernel 5.5 IAKQ5U:CVE-2024-43860<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5U
> kernel 5.5 IAKQ5E:CVE-2024-43819<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5E
> kernel 5.5 IAKQ7X:CVE-2024-43828<
https://gitee.com/src-openeuler/kernel/issues/IAKQ7X
> kernel 5.5 IALCMV:CVE-2024-43861<
https://gitee.com/src-openeuler/kernel/issues/IALCMV
> kernel 5.5 IALCRV:CVE-2024-43866<
https://gitee.com/src-openeuler/kernel/issues/IALCRV
> kernel 5.5 IALEA1:CVE-2024-43879<
https://gitee.com/src-openeuler/kernel/issues/IALEA1
> kernel 5.5 IALED4:CVE-2024-43882<
https://gitee.com/src-openeuler/kernel/issues/IALED4
> kernel 5.5 IALIA1:CVE-2022-48899<
https://gitee.com/src-openeuler/kernel/issues/IALIA1
> kernel 5.5 IALIEY:CVE-2023-52903<
https://gitee.com/src-openeuler/kernel/issues/IALIEY
> kernel 5.5 IALIMI:CVE-2023-52901<
https://gitee.com/src-openeuler/kernel/issues/IALIMI
> kernel 5.5 IALLC8:CVE-2022-48896<
https://gitee.com/src-openeuler/kernel/issues/IALLC8
> kernel 5.5 IALPT4:CVE-2022-48920<
https://gitee.com/src-openeuler/kernel/issues/IALPT4
> kernel 5.5 IALQ1E:CVE-2022-48935<
https://gitee.com/src-openeuler/kernel/issues/IALQ1E
> kernel 5.5 IAGPSI:CVE-2024-42126<
https://gitee.com/src-openeuler/kernel/issues/IAGPSI
> kernel 5.5 IAKPWK:CVE-2024-42309<
https://gitee.com/src-openeuler/kernel/issues/IAKPWK
> kernel 5.5 IAKQ7N:CVE-2024-42322<
https://gitee.com/src-openeuler/kernel/issues/IAKQ7N
> kernel 5.5 I9KHI1:CVE-2022-48634<
https://gitee.com/src-openeuler/kernel/issues/I9KHI1
> kernel 5.5 I9KHJC:CVE-2022-48639<
https://gitee.com/src-openeuler/kernel/issues/I9KHJC
> kernel 5.5 I9KHLE:CVE-2022-48643<
https://gitee.com/src-openeuler/kernel/issues/I9KHLE
> kernel 5.5 I9KHGL:CVE-2022-48647<
https://gitee.com/src-openeuler/kernel/issues/I9KHGL
> kernel 5.5 I9KHL1:CVE-2022-48648<
https://gitee.com/src-openeuler/kernel/issues/I9KHL1
> kernel 5.5 I9KHKS:CVE-2022-48663<
https://gitee.com/src-openeuler/kernel/issues/I9KHKS
> kernel 5.5 I9LK6B:CVE-2022-48687<
https://gitee.com/src-openeuler/kernel/issues/I9LK6B
> kernel 5.5 I9LK66:CVE-2022-48691<
https://gitee.com/src-openeuler/kernel/issues/I9LK66
> kernel 5.5 I9LK4U:CVE-2022-48671<
https://gitee.com/src-openeuler/kernel/issues/I9LK4U
> kernel 5.5 I9LK3T:CVE-2022-48675<
https://gitee.com/src-openeuler/kernel/issues/I9LK3T
> kernel 5.5 I9R4G3:CVE-2021-47292<
https://gitee.com/src-openeuler/kernel/issues/I9R4G3
> kernel 5.5 I9S24H:CVE-2021-47556<
https://gitee.com/src-openeuler/kernel/issues/I9S24H
> kernel 5.5 I9S20X:CVE-2021-47504<
https://gitee.com/src-openeuler/kernel/issues/I9S20X
> kernel 5.5 IADKIT:CVE-2024-21137<
https://gitee.com/src-openeuler/mysql/issues/IADKIT
> mysql 4.9 IADKWG:CVE-2024-21159<
https://gitee.com/src-openeuler/mysql/issues/IADKWG
> mysql 4.9 IAJJ6J:CVE-2024-43168<
https://gitee.com/src-openeuler/unbound/issues/IAJJ6J
> unbound 4.8 I9G0JY:CVE-2024-3096<
https://gitee.com/src-openeuler/php/issues/I9G0JY
> php 4.8 I917IV:CVE-2024-22386<
https://gitee.com/src-openeuler/kernel/issues/I917IV
> kernel 4.7 IALLDG:CVE-2023-52898<
https://gitee.com/src-openeuler/kernel/issues/IALLDG
> kernel 4.7 IA6SFZ:CVE-2024-38613<
https://gitee.com/src-openeuler/kernel/issues/IA6SFZ
> kernel 4.1 I9KHL5:CVE-2022-48644<
https://gitee.com/src-openeuler/kernel/issues/I9KHL5
> kernel 4 I9KHJH:CVE-2022-48656<
https://gitee.com/src-openeuler/kernel/issues/I9KHJH
> kernel 4 IAC3N2:CVE-2024-39490<
https://gitee.com/src-openeuler/kernel/issues/IAC3N2
> kernel 3.9 IAKQ2F:CVE-2024-43831<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2F
> kernel 3.9 IAKQ0F:CVE-2024-42297<
https://gitee.com/src-openeuler/kernel/issues/IAKQ0F
> kernel 3.9 IALILQ:CVE-2022-48873<
https://gitee.com/src-openeuler/kernel/issues/IALILQ
> kernel 3.9 IALLCD:CVE-2022-48898<
https://gitee.com/src-openeuler/kernel/issues/IALLCD
> kernel 3.9 IALLCJ:CVE-2023-52893<
https://gitee.com/src-openeuler/kernel/issues/IALLCJ
> kernel 3.9 IAKQ54:CVE-2024-43823<
https://gitee.com/src-openeuler/kernel/issues/IAKQ54
> kernel 3.9 IAKPOQ:CVE-2024-42290<
https://gitee.com/src-openeuler/kernel/issues/IAKPOQ
> kernel 3.9 IAGEM8:CVE-2024-41068<
https://gitee.com/src-openeuler/kernel/issues/IAGEM8
> kernel 3.3 I9KHGO:CVE-2022-48642<
https://gitee.com/src-openeuler/kernel/issues/I9KHGO
> kernel 3.3 Bugfix: issue 仓库 #IAL27E:perf: Optimize perf_pmu_migrate_context():perf: Optimize perf_pmu_migrate_context()<
https://gitee.com/open_euler/dashboard?issue_id=IAL27E
> kernel #IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https<
https://gitee.com/open_euler/dashboard?issue_id=IAMNQY
> openEuler-repos #IAD5GG:openEuler 22.03内核在打Kpatch的时候报错进程栈不可信:openEuler 22.03内核在打Kpatch的时候报错进程栈不可信<
https://gitee.com/open_euler/dashboard?issue_id=IAD5GG
> kernel #IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packets<
https://gitee.com/open_euler/dashboard?issue_id=IALDR9
> kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022-11-10 16:49 无优先级 delve sig/dev-utils
https://e.gitee.com/open_euler/repos/src-openeuler/delve
2 openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 任务 2023-3-14 20:13 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
3 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023-3-22 10:20 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
4 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023-9-26 19:24 无优先级 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
5 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024-4-26 18:51 次要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-20.03-LTS-SP4 Update 20240828 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题6个,已知安全漏洞252个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAMDAY?from=project-i…
CVE修复: CVE 仓库 score I6DZ9U:CVE-2022-32221<
https://gitee.com/src-openeuler/mysql/issues/I6DZ9U
> mysql 9.8 IAMPH4:CVE-2019-20444<
https://gitee.com/src-openeuler/netty3/issues/IAMPH4
> netty3 9.1 IAMPLI:CVE-2019-20445<
https://gitee.com/src-openeuler/netty3/issues/IAMPLI
> netty3 9.1 IAKQB2:CVE-2024-42285<
https://gitee.com/src-openeuler/kernel/issues/IAKQB2
> kernel 7.8 IALPYZ:CVE-2022-48943<
https://gitee.com/src-openeuler/kernel/issues/IALPYZ
> kernel 7.8 IAKPRZ:CVE-2024-42271<
https://gitee.com/src-openeuler/kernel/issues/IAKPRZ
> kernel 7.8 IAKQ1T:CVE-2024-42284<
https://gitee.com/src-openeuler/kernel/issues/IAKQ1T
> kernel 7.8 IAKQXQ:CVE-2024-4558<
https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ
> webkit2gtk3 7.5 IAMPIZ:CVE-2019-16869<
https://gitee.com/src-openeuler/netty3/issues/IAMPIZ
> netty3 7.5 I5APU6:CVE-2021-22570<
https://gitee.com/src-openeuler/mysql/issues/I5APU6
> mysql 7.5 I6WUFK:CVE-2023-21912<
https://gitee.com/src-openeuler/mysql/issues/I6WUFK
> mysql 7.5 I6X44E:CVE-2022-43551<
https://gitee.com/src-openeuler/mysql/issues/I6X44E
> mysql 7.5 I72RGR:CVE-2023-0215<
https://gitee.com/src-openeuler/mysql/issues/I72RGR
> mysql 7.5 I8952R:CVE-2023-38545<
https://gitee.com/src-openeuler/mysql/issues/I8952R
> mysql 7.5 I6WUER:CVE-2023-21980<
https://gitee.com/src-openeuler/mysql/issues/I6WUER
> mysql 7.1 I53S53:CVE-2022-21454<
https://gitee.com/src-openeuler/mysql/issues/I53S53
> mysql 6.5 I5I258:CVE-2022-21556<
https://gitee.com/src-openeuler/mysql/issues/I5I258
> mysql 6.5 I5I2B6:CVE-2022-21569<
https://gitee.com/src-openeuler/mysql/issues/I5I2B6
> mysql 6.5 I5XD6N:CVE-2022-39410<
https://gitee.com/src-openeuler/mysql/issues/I5XD6N
> mysql 6.5 I5XD8R:CVE-2022-21635<
https://gitee.com/src-openeuler/mysql/issues/I5XD8R
> mysql 6.5 I5XD6J:CVE-2022-39408<
https://gitee.com/src-openeuler/mysql/issues/I5XD6J
> mysql 6.5 I6DZ76:CVE-2023-21868<
https://gitee.com/src-openeuler/mysql/issues/I6DZ76
> mysql 6.5 I6WUHU:CVE-2023-21946<
https://gitee.com/src-openeuler/mysql/issues/I6WUHU
> mysql 6.5 I88VO4:CVE-2023-22059<
https://gitee.com/src-openeuler/mysql/issues/I88VO4
> mysql 6.5 I88WBE:CVE-2023-22079<
https://gitee.com/src-openeuler/mysql/issues/I88WBE
> mysql 6.5 I8WQRS:CVE-2024-20973<
https://gitee.com/src-openeuler/mysql/issues/I8WQRS
> mysql 6.5 I8WQRY:CVE-2024-20962<
https://gitee.com/src-openeuler/mysql/issues/I8WQRY
> mysql 6.5 I8WQS2:CVE-2024-20963<
https://gitee.com/src-openeuler/mysql/issues/I8WQS2
> mysql 6.5 I8WQRZ:CVE-2024-20977<
https://gitee.com/src-openeuler/mysql/issues/I8WQRZ
> mysql 6.5 I8WQVV:CVE-2024-20985<
https://gitee.com/src-openeuler/mysql/issues/I8WQVV
> mysql 6.5 I8WQTY:CVE-2024-20961<
https://gitee.com/src-openeuler/mysql/issues/I8WQTY
> mysql 6.5 I8WQUL:CVE-2024-20960<
https://gitee.com/src-openeuler/mysql/issues/I8WQUL
> mysql 6.5 I94K6V:CVE-2023-23602<
https://gitee.com/src-openeuler/mozjs78/issues/I94K6V
> mozjs78 6.5 I9KGKD:CVE-2023-6129<
https://gitee.com/src-openeuler/mysql/issues/I9KGKD
> mysql 6.5 IADKDB:CVE-2024-21171<
https://gitee.com/src-openeuler/mysql/issues/IADKDB
> mysql 6.5 IADKIH:CVE-2024-21177<
https://gitee.com/src-openeuler/mysql/issues/IADKIH
> mysql 6.5 I53TZI:CVE-2022-21482<
https://gitee.com/src-openeuler/mysql/issues/I53TZI
> mysql 6.3 I53U2C:CVE-2022-21490<
https://gitee.com/src-openeuler/mysql/issues/I53U2C
> mysql 6.3 I53TYX:CVE-2022-21483<
https://gitee.com/src-openeuler/mysql/issues/I53TYX
> mysql 6.3 I53U20:CVE-2022-21489<
https://gitee.com/src-openeuler/mysql/issues/I53U20
> mysql 6.3 I53S52:CVE-2022-21457<
https://gitee.com/src-openeuler/mysql/issues/I53S52
> mysql 5.9 I6B7GZ:CVE-2023-21875<
https://gitee.com/src-openeuler/mysql/issues/I6B7GZ
> mysql 5.9 I7M5V8:CVE-2023-22053<
https://gitee.com/src-openeuler/mysql/issues/I7M5V8
> mysql 5.9 IADKI6:CVE-2024-21166<
https://gitee.com/src-openeuler/mysql/issues/IADKI6
> mysql 5.9 IALCMV:CVE-2024-43861<
https://gitee.com/src-openeuler/kernel/issues/IALCMV
> kernel 5.5 IALEA1:CVE-2024-43879<
https://gitee.com/src-openeuler/kernel/issues/IALEA1
> kernel 5.5 IALED4:CVE-2024-43882<
https://gitee.com/src-openeuler/kernel/issues/IALED4
> kernel 5.5 IALIA1:CVE-2022-48899<
https://gitee.com/src-openeuler/kernel/issues/IALIA1
> kernel 5.5 IALQ1H:CVE-2022-48928<
https://gitee.com/src-openeuler/kernel/issues/IALQ1H
> kernel 5.5 I53S4Q:CVE-2022-21459<
https://gitee.com/src-openeuler/mysql/issues/I53S4Q
> mysql 5.5 I53S50:CVE-2022-21425<
https://gitee.com/src-openeuler/mysql/issues/I53S50
> mysql 5.5 I53S4S:CVE-2022-21478<
https://gitee.com/src-openeuler/mysql/issues/I53S4S
> mysql 5.5 I53S4Y:CVE-2022-21440<
https://gitee.com/src-openeuler/mysql/issues/I53S4Y
> mysql 5.5 I53S4W:CVE-2022-21479<
https://gitee.com/src-openeuler/mysql/issues/I53S4W
> mysql 5.5 I5I26S:CVE-2022-21527<
https://gitee.com/src-openeuler/mysql/issues/I5I26S
> mysql 5.5 I5I28U:CVE-2022-21509<
https://gitee.com/src-openeuler/mysql/issues/I5I28U
> mysql 5.5 I5I2AD:CVE-2022-21528<
https://gitee.com/src-openeuler/mysql/issues/I5I2AD
> mysql 5.5 I6DZ6M:CVE-2023-21869<
https://gitee.com/src-openeuler/mysql/issues/I6DZ6M
> mysql 5.5 I6B7GX:CVE-2023-21877<
https://gitee.com/src-openeuler/mysql/issues/I6B7GX
> mysql 5.5 I6B7Y0:CVE-2023-21880<
https://gitee.com/src-openeuler/mysql/issues/I6B7Y0
> mysql 5.5 I6DZ8C:CVE-2023-21872<
https://gitee.com/src-openeuler/mysql/issues/I6DZ8C
> mysql 5.5 I6WUF7:CVE-2023-21929<
https://gitee.com/src-openeuler/mysql/issues/I6WUF7
> mysql 5.5 I8WQU9:CVE-2024-20967<
https://gitee.com/src-openeuler/mysql/issues/I8WQU9
> mysql 5.5 I8WQXN:CVE-2024-20969<
https://gitee.com/src-openeuler/mysql/issues/I8WQXN
> mysql 5.5 I9H9U0:CVE-2024-21015<
https://gitee.com/src-openeuler/mysql/issues/I9H9U0
> mysql 5.5 I9L9SO:CVE-2024-29038<
https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9SO
> tpm2-tools 5.5 I9L9OP:CVE-2024-29039<
https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9OP
> tpm2-tools 5.5 IADNW2:CVE-2024-21163<
https://gitee.com/src-openeuler/mysql/issues/IADNW2
> mysql 5.5 IAGS5X:CVE-2024-42153<
https://gitee.com/src-openeuler/kernel/issues/IAGS5X
> kernel 5.5 IAHKPV:CVE-2024-40779<
https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV
> webkit2gtk3 5.5 IAHKPY:CVE-2024-40780<
https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY
> webkit2gtk3 5.5 IAKPV2:CVE-2024-42280<
https://gitee.com/src-openeuler/kernel/issues/IAKPV2
> kernel 5.5 IAKPUO:CVE-2024-42265<
https://gitee.com/src-openeuler/kernel/issues/IAKPUO
> kernel 5.5 IAKPZW:CVE-2024-42305<
https://gitee.com/src-openeuler/kernel/issues/IAKPZW
> kernel 5.5 IAKQ92:CVE-2024-42289<
https://gitee.com/src-openeuler/kernel/issues/IAKQ92
> kernel 5.5 I8WQRN:CVE-2024-20964<
https://gitee.com/src-openeuler/mysql/issues/I8WQRN
> mysql 5.3 I9H9UX:CVE-2024-20994<
https://gitee.com/src-openeuler/mysql/issues/I9H9UX
> mysql 5.3 I53S4M:CVE-2022-21418<
https://gitee.com/src-openeuler/mysql/issues/I53S4M
> mysql 5 I5I292:CVE-2022-21539<
https://gitee.com/src-openeuler/mysql/issues/I5I292
> mysql 5 I53S3P:CVE-2022-21417<
https://gitee.com/src-openeuler/mysql/issues/I53S3P
> mysql 4.9 I53S3V:CVE-2022-21427<
https://gitee.com/src-openeuler/mysql/issues/I53S3V
> mysql 4.9 I53S42:CVE-2022-21413<
https://gitee.com/src-openeuler/mysql/issues/I53S42
> mysql 4.9 I53S3Y:CVE-2022-21435<
https://gitee.com/src-openeuler/mysql/issues/I53S3Y
> mysql 4.9 I53S3X:CVE-2022-21414<
https://gitee.com/src-openeuler/mysql/issues/I53S3X
> mysql 4.9 I53S47:CVE-2022-21462<
https://gitee.com/src-openeuler/mysql/issues/I53S47
> mysql 4.9 I53S4J:CVE-2022-21438<
https://gitee.com/src-openeuler/mysql/issues/I53S4J
> mysql 4.9 I53S4H:CVE-2022-21437<
https://gitee.com/src-openeuler/mysql/issues/I53S4H
> mysql 4.9 I53S4A:CVE-2022-21412<
https://gitee.com/src-openeuler/mysql/issues/I53S4A
> mysql 4.9 I5I25L:CVE-2022-21455<
https://gitee.com/src-openeuler/mysql/issues/I5I25L
> mysql 4.9 I5I269:CVE-2022-21530<
https://gitee.com/src-openeuler/mysql/issues/I5I269
> mysql 4.9 I5I27D:CVE-2022-21547<
https://gitee.com/src-openeuler/mysql/issues/I5I27D
> mysql 4.9 I5I27L:CVE-2022-21515<
https://gitee.com/src-openeuler/mysql/issues/I5I27L
> mysql 4.9 I5I27Z:CVE-2022-21529<
https://gitee.com/src-openeuler/mysql/issues/I5I27Z
> mysql 4.9 I5I25W:CVE-2022-21517<
https://gitee.com/src-openeuler/mysql/issues/I5I25W
> mysql 4.9 I5I27R:CVE-2022-21534<
https://gitee.com/src-openeuler/mysql/issues/I5I27R
> mysql 4.9 I5I29R:CVE-2022-21531<
https://gitee.com/src-openeuler/mysql/issues/I5I29R
> mysql 4.9 I5I29F:CVE-2022-21537<
https://gitee.com/src-openeuler/mysql/issues/I5I29F
> mysql 4.9 I5I2A0:CVE-2022-21525<
https://gitee.com/src-openeuler/mysql/issues/I5I2A0
> mysql 4.9 I5I2AO:CVE-2022-21526<
https://gitee.com/src-openeuler/mysql/issues/I5I2AO
> mysql 4.9 I9ASKM:CVE-2022-21605<
https://gitee.com/src-openeuler/mysql/issues/I9ASKM
> mysql 4.9 I5XD7V:CVE-2022-39400<
https://gitee.com/src-openeuler/mysql/issues/I5XD7V
> mysql 4.9 I5XD7J:CVE-2022-21594<
https://gitee.com/src-openeuler/mysql/issues/I5XD7J
> mysql 4.9 I5XD93:CVE-2022-21638<
https://gitee.com/src-openeuler/mysql/issues/I5XD93
> mysql 4.9 I5XD7R:CVE-2022-21640<
https://gitee.com/src-openeuler/mysql/issues/I5XD7R
> mysql 4.9 I5XD7N:CVE-2022-21608<
https://gitee.com/src-openeuler/mysql/issues/I5XD7N
> mysql 4.9 I5XD96:CVE-2022-21641<
https://gitee.com/src-openeuler/mysql/issues/I5XD96
> mysql 4.9 I5XD7Z:CVE-2022-21633<
https://gitee.com/src-openeuler/mysql/issues/I5XD7Z
> mysql 4.9 I9ASNK:CVE-2022-21607<
https://gitee.com/src-openeuler/mysql/issues/I9ASNK
> mysql 4.9 I5XD87:CVE-2022-21632<
https://gitee.com/src-openeuler/mysql/issues/I5XD87
> mysql 4.9 I5XD8C:CVE-2022-21599<
https://gitee.com/src-openeuler/mysql/issues/I5XD8C
> mysql 4.9 I5XD7F:CVE-2022-21617<
https://gitee.com/src-openeuler/mysql/issues/I5XD7F
> mysql 4.9 I5XD6Q:CVE-2022-21604<
https://gitee.com/src-openeuler/mysql/issues/I5XD6Q
> mysql 4.9 I5XD75:CVE-2022-21637<
https://gitee.com/src-openeuler/mysql/issues/I5XD75
> mysql 4.9 I6B7GW:CVE-2023-21878<
https://gitee.com/src-openeuler/mysql/issues/I6B7GW
> mysql 4.9 I6DZ7K:CVE-2023-21866<
https://gitee.com/src-openeuler/mysql/issues/I6DZ7K
> mysql 4.9 I6DZ6V:CVE-2023-21863<
https://gitee.com/src-openeuler/mysql/issues/I6DZ6V
> mysql 4.9 I6B7GY:CVE-2023-21876<
https://gitee.com/src-openeuler/mysql/issues/I6B7GY
> mysql 4.9 I6DZ7V:CVE-2023-21864<
https://gitee.com/src-openeuler/mysql/issues/I6DZ7V
> mysql 4.9 I6DZ8X:CVE-2023-21865<
https://gitee.com/src-openeuler/mysql/issues/I6DZ8X
> mysql 4.9 I6DZ7O:CVE-2023-21870<
https://gitee.com/src-openeuler/mysql/issues/I6DZ7O
> mysql 4.9 I6DZ99:CVE-2023-21871<
https://gitee.com/src-openeuler/mysql/issues/I6DZ99
> mysql 4.9 I6B7Y1:CVE-2023-21887<
https://gitee.com/src-openeuler/mysql/issues/I6B7Y1
> mysql 4.9 I6DZ84:CVE-2023-21867<
https://gitee.com/src-openeuler/mysql/issues/I6DZ84
> mysql 4.9 I6DZ9K:CVE-2023-21836<
https://gitee.com/src-openeuler/mysql/issues/I6DZ9K
> mysql 4.9 I6DZ7Z:CVE-2023-21873<
https://gitee.com/src-openeuler/mysql/issues/I6DZ7Z
> mysql 4.9 I6B7H0:CVE-2023-21879<
https://gitee.com/src-openeuler/mysql/issues/I6B7H0
> mysql 4.9 I6B7Y3:CVE-2023-21881<
https://gitee.com/src-openeuler/mysql/issues/I6B7Y3
> mysql 4.9 I6B7Y2:CVE-2023-21883<
https://gitee.com/src-openeuler/mysql/issues/I6B7Y2
> mysql 4.9 I6WUE4:CVE-2023-21976<
https://gitee.com/src-openeuler/mysql/issues/I6WUE4
> mysql 4.9 I6WUDY:CVE-2023-21920<
https://gitee.com/src-openeuler/mysql/issues/I6WUDY
> mysql 4.9 I6WUE1:CVE-2023-21953<
https://gitee.com/src-openeuler/mysql/issues/I6WUE1
> mysql 4.9 I6WUE7:CVE-2023-21911<
https://gitee.com/src-openeuler/mysql/issues/I6WUE7
> mysql 4.9 I6WUED:CVE-2023-21977<
https://gitee.com/src-openeuler/mysql/issues/I6WUED
> mysql 4.9 I6WUEG:CVE-2023-21917<
https://gitee.com/src-openeuler/mysql/issues/I6WUEG
> mysql 4.9 I6WUEH:CVE-2023-21962<
https://gitee.com/src-openeuler/mysql/issues/I6WUEH
> mysql 4.9 I6WUEJ:CVE-2023-21972<
https://gitee.com/src-openeuler/mysql/issues/I6WUEJ
> mysql 4.9 I6WUF0:CVE-2023-21966<
https://gitee.com/src-openeuler/mysql/issues/I6WUF0
> mysql 4.9 I6WUEU:CVE-2023-21913<
https://gitee.com/src-openeuler/mysql/issues/I6WUEU
> mysql 4.9 I6WUF9:CVE-2023-21982<
https://gitee.com/src-openeuler/mysql/issues/I6WUF9
> mysql 4.9 I6WUEL:CVE-2023-21919<
https://gitee.com/src-openeuler/mysql/issues/I6WUEL
> mysql 4.9 I6WUF8:CVE-2023-21955<
https://gitee.com/src-openeuler/mysql/issues/I6WUF8
> mysql 4.9 I6WUFC:CVE-2023-21935<
https://gitee.com/src-openeuler/mysql/issues/I6WUFC
> mysql 4.9 I6WUFF:CVE-2023-21945<
https://gitee.com/src-openeuler/mysql/issues/I6WUFF
> mysql 4.9 I6WUFD:CVE-2023-21933<
https://gitee.com/src-openeuler/mysql/issues/I6WUFD
> mysql 4.9 I7M5U1:CVE-2023-22007<
https://gitee.com/src-openeuler/mysql/issues/I7M5U1
> mysql 4.9 I7M5UF:CVE-2023-22056<
https://gitee.com/src-openeuler/mysql/issues/I7M5UF
> mysql 4.9 I7M5UR:CVE-2023-22054<
https://gitee.com/src-openeuler/mysql/issues/I7M5UR
> mysql 4.9 I7M5VC:CVE-2023-22046<
https://gitee.com/src-openeuler/mysql/issues/I7M5VC
> mysql 4.9 I7M5UV:CVE-2023-22057<
https://gitee.com/src-openeuler/mysql/issues/I7M5UV
> mysql 4.9 I7M5V3:CVE-2023-22008<
https://gitee.com/src-openeuler/mysql/issues/I7M5V3
> mysql 4.9 I88VMS:CVE-2023-22103<
https://gitee.com/src-openeuler/mysql/issues/I88VMS
> mysql 4.9 I88VMX:CVE-2023-22092<
https://gitee.com/src-openeuler/mysql/issues/I88VMX
> mysql 4.9 I88VMW:CVE-2023-22111<
https://gitee.com/src-openeuler/mysql/issues/I88VMW
> mysql 4.9 I88VN2:CVE-2023-22112<
https://gitee.com/src-openeuler/mysql/issues/I88VN2
> mysql 4.9 I88VN4:CVE-2023-22065<
https://gitee.com/src-openeuler/mysql/issues/I88VN4
> mysql 4.9 I88VN8:CVE-2023-22110<
https://gitee.com/src-openeuler/mysql/issues/I88VN8
> mysql 4.9 I88VNH:CVE-2023-22104<
https://gitee.com/src-openeuler/mysql/issues/I88VNH
> mysql 4.9 I88VNN:CVE-2023-22115<
https://gitee.com/src-openeuler/mysql/issues/I88VNN
> mysql 4.9 I88VN9:CVE-2023-22097<
https://gitee.com/src-openeuler/mysql/issues/I88VN9
> mysql 4.9 I88VNM:CVE-2023-22028<
https://gitee.com/src-openeuler/mysql/issues/I88VNM
> mysql 4.9 I88VNA:CVE-2023-22114<
https://gitee.com/src-openeuler/mysql/issues/I88VNA
> mysql 4.9 I88VO2:CVE-2023-22070<
https://gitee.com/src-openeuler/mysql/issues/I88VO2
> mysql 4.9 I8952W:CVE-2023-22068<
https://gitee.com/src-openeuler/mysql/issues/I8952W
> mysql 4.9 I88VPM:CVE-2023-22026<
https://gitee.com/src-openeuler/mysql/issues/I88VPM
> mysql 4.9 I88VP1:CVE-2023-22015<
https://gitee.com/src-openeuler/mysql/issues/I88VP1
> mysql 4.9 I88VO7:CVE-2023-22032<
https://gitee.com/src-openeuler/mysql/issues/I88VO7
> mysql 4.9 I88VTP:CVE-2023-22078<
https://gitee.com/src-openeuler/mysql/issues/I88VTP
> mysql 4.9 I88VPV:CVE-2023-22066<
https://gitee.com/src-openeuler/mysql/issues/I88VPV
> mysql 4.9 I88VYO:CVE-2023-22064<
https://gitee.com/src-openeuler/mysql/issues/I88VYO
> mysql 4.9 I88W53:CVE-2023-22084<
https://gitee.com/src-openeuler/mysql/issues/I88W53
> mysql 4.9 I8WQRU:CVE-2024-20978<
https://gitee.com/src-openeuler/mysql/issues/I8WQRU
> mysql 4.9 I8WQRQ:CVE-2024-20971<
https://gitee.com/src-openeuler/mysql/issues/I8WQRQ
> mysql 4.9 I8WQRR:CVE-2024-20976<
https://gitee.com/src-openeuler/mysql/issues/I8WQRR
> mysql 4.9 I8WQRW:CVE-2024-20981<
https://gitee.com/src-openeuler/mysql/issues/I8WQRW
> mysql 4.9 I8WQSX:CVE-2024-20965<
https://gitee.com/src-openeuler/mysql/issues/I8WQSX
> mysql 4.9 I8WQT7:CVE-2024-20972<
https://gitee.com/src-openeuler/mysql/issues/I8WQT7
> mysql 4.9 I8WQU8:CVE-2024-20983<
https://gitee.com/src-openeuler/mysql/issues/I8WQU8
> mysql 4.9 I8WQU7:CVE-2024-20970<
https://gitee.com/src-openeuler/mysql/issues/I8WQU7
> mysql 4.9 I8WQTZ:CVE-2024-20982<
https://gitee.com/src-openeuler/mysql/issues/I8WQTZ
> mysql 4.9 I8WQUG:CVE-2024-20966<
https://gitee.com/src-openeuler/mysql/issues/I8WQUG
> mysql 4.9 I8WQUE:CVE-2024-20974<
https://gitee.com/src-openeuler/mysql/issues/I8WQUE
> mysql 4.9 I9H9SI:CVE-2024-21050<
https://gitee.com/src-openeuler/mysql/issues/I9H9SI
> mysql 4.9 I9H9TA:CVE-2024-21069<
https://gitee.com/src-openeuler/mysql/issues/I9H9TA
> mysql 4.9 I9H9TF:CVE-2024-21061<
https://gitee.com/src-openeuler/mysql/issues/I9H9TF
> mysql 4.9 I9H9TE:CVE-2024-21009<
https://gitee.com/src-openeuler/mysql/issues/I9H9TE
> mysql 4.9 I9H9TU:CVE-2024-21056<
https://gitee.com/src-openeuler/mysql/issues/I9H9TU
> mysql 4.9 I9H9TG:CVE-2024-20993<
https://gitee.com/src-openeuler/mysql/issues/I9H9TG
> mysql 4.9 I9H9TO:CVE-2024-21047<
https://gitee.com/src-openeuler/mysql/issues/I9H9TO
> mysql 4.9 I9H9TP:CVE-2024-20998<
https://gitee.com/src-openeuler/mysql/issues/I9H9TP
> mysql 4.9 I9H9TK:CVE-2024-21087<
https://gitee.com/src-openeuler/mysql/issues/I9H9TK
> mysql 4.9 I9H9TY:CVE-2024-21053<
https://gitee.com/src-openeuler/mysql/issues/I9H9TY
> mysql 4.9 I9H9TZ:CVE-2024-21055<
https://gitee.com/src-openeuler/mysql/issues/I9H9TZ
> mysql 4.9 I9H9U5:CVE-2024-21051<
https://gitee.com/src-openeuler/mysql/issues/I9H9U5
> mysql 4.9 I9H9U6:CVE-2024-21060<
https://gitee.com/src-openeuler/mysql/issues/I9H9U6
> mysql 4.9 I9H9UE:CVE-2024-21054<
https://gitee.com/src-openeuler/mysql/issues/I9H9UE
> mysql 4.9 I9H9V4:CVE-2024-21057<
https://gitee.com/src-openeuler/mysql/issues/I9H9V4
> mysql 4.9 I9H9UG:CVE-2024-21062<
https://gitee.com/src-openeuler/mysql/issues/I9H9UG
> mysql 4.9 I9H9VR:CVE-2024-21096<
https://gitee.com/src-openeuler/mysql/issues/I9H9VR
> mysql 4.9 I9H9UD:CVE-2024-21102<
https://gitee.com/src-openeuler/mysql/issues/I9H9UD
> mysql 4.9 IADKB9:CVE-2024-21125<
https://gitee.com/src-openeuler/mysql/issues/IADKB9
> mysql 4.9 IADKC2:CVE-2024-21160<
https://gitee.com/src-openeuler/mysql/issues/IADKC2
> mysql 4.9 IADKBI:CVE-2024-21142<
https://gitee.com/src-openeuler/mysql/issues/IADKBI
> mysql 4.9 IADKDE:CVE-2024-21135<
https://gitee.com/src-openeuler/mysql/issues/IADKDE
> mysql 4.9 IADKH8:CVE-2024-21157<
https://gitee.com/src-openeuler/mysql/issues/IADKH8
> mysql 4.9 IADKDG:CVE-2024-21130<
https://gitee.com/src-openeuler/mysql/issues/IADKDG
> mysql 4.9 IADKD3:CVE-2024-21179<
https://gitee.com/src-openeuler/mysql/issues/IADKD3
> mysql 4.9 IADKGT:CVE-2024-21162<
https://gitee.com/src-openeuler/mysql/issues/IADKGT
> mysql 4.9 IADKIT:CVE-2024-21137<
https://gitee.com/src-openeuler/mysql/issues/IADKIT
> mysql 4.9 IADKJA:CVE-2024-20996<
https://gitee.com/src-openeuler/mysql/issues/IADKJA
> mysql 4.9 IADKWG:CVE-2024-21159<
https://gitee.com/src-openeuler/mysql/issues/IADKWG
> mysql 4.9 IADLEH:CVE-2024-21165<
https://gitee.com/src-openeuler/mysql/issues/IADLEH
> mysql 4.9 IADM7U:CVE-2024-21173<
https://gitee.com/src-openeuler/mysql/issues/IADM7U
> mysql 4.9 IADMOZ:CVE-2024-21129<
https://gitee.com/src-openeuler/mysql/issues/IADMOZ
> mysql 4.9 IADMTY:CVE-2024-21127<
https://gitee.com/src-openeuler/mysql/issues/IADMTY
> mysql 4.9 IAJJ6J:CVE-2024-43168<
https://gitee.com/src-openeuler/unbound/issues/IAJJ6J
> unbound 4.8 IALLDG:CVE-2023-52898<
https://gitee.com/src-openeuler/kernel/issues/IALLDG
> kernel 4.7 IACSAA:CVE-2024-39501<
https://gitee.com/src-openeuler/kernel/issues/IACSAA
> kernel 4.7 I53S3I:CVE-2022-21444<
https://gitee.com/src-openeuler/mysql/issues/I53S3I
> mysql 4.4 I53S3E:CVE-2022-21451<
https://gitee.com/src-openeuler/mysql/issues/I53S3E
> mysql 4.4 I5XD8G:CVE-2022-21625<
https://gitee.com/src-openeuler/mysql/issues/I5XD8G
> mysql 4.4 I6WUEB:CVE-2023-21940<
https://gitee.com/src-openeuler/mysql/issues/I6WUEB
> mysql 4.4 I6WUEO:CVE-2023-21947<
https://gitee.com/src-openeuler/mysql/issues/I6WUEO
> mysql 4.4 I7M5UI:CVE-2023-22033<
https://gitee.com/src-openeuler/mysql/issues/I7M5UI
> mysql 4.4 I7M5UT:CVE-2023-22005<
https://gitee.com/src-openeuler/mysql/issues/I7M5UT
> mysql 4.4 I7M5VI:CVE-2023-22058<
https://gitee.com/src-openeuler/mysql/issues/I7M5VI
> mysql 4.4 I8WQVT:CVE-2024-20968<
https://gitee.com/src-openeuler/mysql/issues/I8WQVT
> mysql 4.4 I8WQUA:CVE-2024-20984<
https://gitee.com/src-openeuler/mysql/issues/I8WQUA
> mysql 4.4 I9H9U2:CVE-2024-21013<
https://gitee.com/src-openeuler/mysql/issues/I9H9U2
> mysql 4.4 I9H9UA:CVE-2024-21008<
https://gitee.com/src-openeuler/mysql/issues/I9H9UA
> mysql 4.4 I5XD9F:CVE-2022-21592<
https://gitee.com/src-openeuler/mysql/issues/I5XD9F
> mysql 4.3 IADLCU:CVE-2024-21134<
https://gitee.com/src-openeuler/mysql/issues/IADLCU
> mysql 4.3 I5XD8M:CVE-2022-21611<
https://gitee.com/src-openeuler/mysql/issues/I5XD8M
> mysql 4.1 IALLCJ:CVE-2023-52893<
https://gitee.com/src-openeuler/kernel/issues/IALLCJ
> kernel 3.9 IALOJQ:CVE-2022-48924<
https://gitee.com/src-openeuler/kernel/issues/IALOJQ
> kernel 3.9 IALLDY:CVE-2023-52900<
https://gitee.com/src-openeuler/kernel/issues/IALLDY
> kernel 3.9 IAKQ1L:CVE-2024-42313<
https://gitee.com/src-openeuler/kernel/issues/IAKQ1L
> kernel 3.9 IADGAR:CVE-2022-48795<
https://gitee.com/src-openeuler/kernel/issues/IADGAR
> kernel 3.9 IAKQ0F:CVE-2024-42297<
https://gitee.com/src-openeuler/kernel/issues/IAKQ0F
> kernel 3.9 I9H9T9:CVE-2024-21000<
https://gitee.com/src-openeuler/mysql/issues/I9H9T9
> mysql 3.8 IAG8VL:CVE-2024-41015<
https://gitee.com/src-openeuler/kernel/issues/IAG8VL
> kernel 3.3 IAGEM8:CVE-2024-41068<
https://gitee.com/src-openeuler/kernel/issues/IAGEM8
> kernel 3.3 I5I29B:CVE-2022-21538<
https://gitee.com/src-openeuler/mysql/issues/I5I29B
> mysql 3.1 I7M5UH:CVE-2023-22048<
https://gitee.com/src-openeuler/mysql/issues/I7M5UH
> mysql 3.1 I53U07:CVE-2022-21484<
https://gitee.com/src-openeuler/mysql/issues/I53U07
> mysql 2.9 I53U12:CVE-2022-21486<
https://gitee.com/src-openeuler/mysql/issues/I53U12
> mysql 2.9 I53U0S:CVE-2022-21485<
https://gitee.com/src-openeuler/mysql/issues/I53U0S
> mysql 2.9 I53S3A:CVE-2022-21423<
https://gitee.com/src-openeuler/mysql/issues/I53S3A
> mysql 2.7 I6DZ7A:CVE-2023-21874<
https://gitee.com/src-openeuler/mysql/issues/I6DZ7A
> mysql 2.7 I6B7Y4:CVE-2023-21882<
https://gitee.com/src-openeuler/mysql/issues/I6B7Y4
> mysql 2.7 I6WUFN:CVE-2023-21963<
https://gitee.com/src-openeuler/mysql/issues/I6WUFN
> mysql 2.7 I7M5VA:CVE-2023-22038<
https://gitee.com/src-openeuler/mysql/issues/I7M5VA
> mysql 2.7 I88VPR:CVE-2023-22113<
https://gitee.com/src-openeuler/mysql/issues/I88VPR
> mysql 2.7 Bugfix: issue 仓库 #IAMPH5:网络4.19LTS补丁回合:网络4.19LTS补丁回合<
https://gitee.com/open_euler/dashboard?issue_id=IAMPH5
> kernel #IALNC4:[openEuler 1.0 LTS] KASAN: use-after-free Read in lock_get_status:[openEuler 1.0 LTS] KASAN: use-after-free Read in lock_get_status<
https://gitee.com/open_euler/dashboard?issue_id=IALNC4
> kernel #IAL27E:perf: Optimize perf_pmu_migrate_context():perf: Optimize perf_pmu_migrate_context()<
https://gitee.com/open_euler/dashboard?issue_id=IAL27E
> kernel #IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https<
https://gitee.com/open_euler/dashboard?issue_id=IAMNQY
> openEuler-repos #IAMZQL:修复20.03-LTS 系列分支 raid1 缺少成员盘的情况下无法降级启动:修复20.03-LTS 系列分支 raid1 缺少成员盘的情况下无法降级启动<
https://gitee.com/open_euler/dashboard?issue_id=IAMZQL
> mdadm #IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packets<
https://gitee.com/open_euler/dashboard?issue_id=IALDR9
> kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023-10-26 19:02 主要 vdsm sig/oVirt
https://e.gitee.com/open_euler/repos/src-openeuler/vdsm
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023-11-4 17:34 主要 redis6 sig/bigdata
https://e.gitee.com/open_euler/repos/src-openeuler/redis6
3 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023-11-7 17:23 主要 strongswan sig/sig-security-fac
https://e.gitee.com/open_euler/repos/src-openeuler/strongswan
4 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023-11-13 16:59 次要 h2 sig/DB
https://e.gitee.com/open_euler/repos/src-openeuler/h2
5 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 缺陷 2023-11-14 15:36 主要 gnome-desktop3 sig/GNOME
https://e.gitee.com/open_euler/repos/src-openeuler/gnome-desktop3
openEuler-22.03-LTS-SP3 Update 20240828 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题9个,已知安全漏洞49个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAMDB1?from=project-i…
CVE修复: CVE 仓库 score IAKPRZ:CVE-2024-42271<
https://gitee.com/src-openeuler/kernel/issues/IAKPRZ
> kernel 7.8 IAKQ1T:CVE-2024-42284<
https://gitee.com/src-openeuler/kernel/issues/IAKQ1T
> kernel 7.8 IAKQ1W:CVE-2024-42302<
https://gitee.com/src-openeuler/kernel/issues/IAKQ1W
> kernel 7.8 IAKQB2:CVE-2024-42285<
https://gitee.com/src-openeuler/kernel/issues/IAKQB2
> kernel 7.8 IAGELD:CVE-2024-41059<
https://gitee.com/src-openeuler/kernel/issues/IAGELD
> kernel 7.8 IAKQXQ:CVE-2024-4558<
https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ
> webkit2gtk3 7.5 I9FZ8P:CVE-2024-2756<
https://gitee.com/src-openeuler/php/issues/I9FZ8P
> php 6.5 I9L9SO:CVE-2024-29038<
https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9SO
> tpm2-tools 5.5 I9L9OP:CVE-2024-29039<
https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9OP
> tpm2-tools 5.5 I9U4L2:CVE-2024-36946<
https://gitee.com/src-openeuler/kernel/issues/I9U4L2
> kernel 5.5 IACV6F:CVE-2024-41002<
https://gitee.com/src-openeuler/kernel/issues/IACV6F
> kernel 5.5 IAGSBL:CVE-2024-42120<
https://gitee.com/src-openeuler/kernel/issues/IAGSBL
> kernel 5.5 IAGWWS:CVE-2024-42122<
https://gitee.com/src-openeuler/kernel/issues/IAGWWS
> kernel 5.5 IAHKPV:CVE-2024-40779<
https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV
> webkit2gtk3 5.5 IAHKPY:CVE-2024-40780<
https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY
> webkit2gtk3 5.5 IAKPQM:CVE-2024-42288<
https://gitee.com/src-openeuler/kernel/issues/IAKPQM
> kernel 5.5 IAKPRL:CVE-2024-42281<
https://gitee.com/src-openeuler/kernel/issues/IAKPRL
> kernel 5.5 IAKPV2:CVE-2024-42280<
https://gitee.com/src-openeuler/kernel/issues/IAKPV2
> kernel 5.5 IAKPUO:CVE-2024-42265<
https://gitee.com/src-openeuler/kernel/issues/IAKPUO
> kernel 5.5 IAKQ09:CVE-2024-42308<
https://gitee.com/src-openeuler/kernel/issues/IAKQ09
> kernel 5.5 IAKPZW:CVE-2024-42305<
https://gitee.com/src-openeuler/kernel/issues/IAKPZW
> kernel 5.5 IAKQ56:CVE-2024-43853<
https://gitee.com/src-openeuler/kernel/issues/IAKQ56
> kernel 5.5 IAKQ5U:CVE-2024-43860<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5U
> kernel 5.5 IAKQ5E:CVE-2024-43819<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5E
> kernel 5.5 IAKQ7X:CVE-2024-43828<
https://gitee.com/src-openeuler/kernel/issues/IAKQ7X
> kernel 5.5 IALCMV:CVE-2024-43861<
https://gitee.com/src-openeuler/kernel/issues/IALCMV
> kernel 5.5 IALCRV:CVE-2024-43866<
https://gitee.com/src-openeuler/kernel/issues/IALCRV
> kernel 5.5 IALEA1:CVE-2024-43879<
https://gitee.com/src-openeuler/kernel/issues/IALEA1
> kernel 5.5 IALED4:CVE-2024-43882<
https://gitee.com/src-openeuler/kernel/issues/IALED4
> kernel 5.5 IALPT4:CVE-2022-48920<
https://gitee.com/src-openeuler/kernel/issues/IALPT4
> kernel 5.5 IALQ1E:CVE-2022-48935<
https://gitee.com/src-openeuler/kernel/issues/IALQ1E
> kernel 5.5 IAGPSI:CVE-2024-42126<
https://gitee.com/src-openeuler/kernel/issues/IAGPSI
> kernel 5.5 IADKIT:CVE-2024-21137<
https://gitee.com/src-openeuler/mysql/issues/IADKIT
> mysql 4.9 IADKWG:CVE-2024-21159<
https://gitee.com/src-openeuler/mysql/issues/IADKWG
> mysql 4.9 IAJJ6J:CVE-2024-43168<
https://gitee.com/src-openeuler/unbound/issues/IAJJ6J
> unbound 4.8 I9G0JY:CVE-2024-3096<
https://gitee.com/src-openeuler/php/issues/I9G0JY
> php 4.8 IA6SFZ:CVE-2024-38613<
https://gitee.com/src-openeuler/kernel/issues/IA6SFZ
> kernel 4.1 IAC3N2:CVE-2024-39490<
https://gitee.com/src-openeuler/kernel/issues/IAC3N2
> kernel 3.9 IAKPQE:CVE-2024-42318<
https://gitee.com/src-openeuler/kernel/issues/IAKPQE
> kernel 3.9 IAKQ2F:CVE-2024-43831<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2F
> kernel 3.9 IAKQ0F:CVE-2024-42297<
https://gitee.com/src-openeuler/kernel/issues/IAKQ0F
> kernel 3.9 IAKQ54:CVE-2024-43823<
https://gitee.com/src-openeuler/kernel/issues/IAKQ54
> kernel 3.9 IAKPOQ:CVE-2024-42290<
https://gitee.com/src-openeuler/kernel/issues/IAKPOQ
> kernel 3.9 IAKPWK:CVE-2024-42309<
https://gitee.com/src-openeuler/kernel/issues/IAKPWK
> kernel 3.9 IAKQ1L:CVE-2024-42313<
https://gitee.com/src-openeuler/kernel/issues/IAKQ1L
> kernel 3.9 IAKPZN:CVE-2024-42306<
https://gitee.com/src-openeuler/kernel/issues/IAKPZN
> kernel 3.9 IAKQ7N:CVE-2024-42322<
https://gitee.com/src-openeuler/kernel/issues/IAKQ7N
> kernel 3.9 IAG8VL:CVE-2024-41015<
https://gitee.com/src-openeuler/kernel/issues/IAG8VL
> kernel 3.3 IAGEM8:CVE-2024-41068<
https://gitee.com/src-openeuler/kernel/issues/IAGEM8
> kernel 3.3 Bugfix: issue 仓库 #IAKMX4:[OLK-5.10] Fixed HNS3 print problem and free guid's memory after init failed:[OLK-5.10] Fixed HNS3 print problem and free guid's memory after init failed<
https://gitee.com/open_euler/dashboard?issue_id=IAKMX4
> kernel #IAL7SX:Some patches of RoCE are incorporated into sp4 as follows::Some patches of RoCE are incorporated into sp4 as follows:<
https://gitee.com/open_euler/dashboard?issue_id=IAL7SX
> kernel #IAJJ2D:Backport 5.10.214 - 5.10.215 LTS patches from upstream:Backport 5.10.214 - 5.10.215 LTS patches from upstream<
https://gitee.com/open_euler/dashboard?issue_id=IAJJ2D
> kernel #IALRBN:[olk 5.10]hns3驱动一些特性合入:[olk 5.10]hns3驱动一些特性合入<
https://gitee.com/open_euler/dashboard?issue_id=IALRBN
> kernel #IAL27E:perf: Optimize perf_pmu_migrate_context():perf: Optimize perf_pmu_migrate_context()<
https://gitee.com/open_euler/dashboard?issue_id=IAL27E
> kernel #IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https<
https://gitee.com/open_euler/dashboard?issue_id=IAMNQY
> openEuler-repos #IALRBD:ip notify代码优化:ip notify代码优化<
https://gitee.com/open_euler/dashboard?issue_id=IALRBD
> kernel #I8MEWF:Fixed two memory leak issues of the Perf tool.:Fixed two memory leak issues of the Perf tool.<
https://gitee.com/open_euler/dashboard?issue_id=I8MEWF
> kernel #IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packets<
https://gitee.com/open_euler/dashboard?issue_id=IALDR9
> kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 缺陷 2024-6-13 10:38 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-24.03-LTS Update 20240828 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题23个,已知安全漏洞150个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAMDB4?from=project-i…
CVE修复 CVE 仓库 score IAFNCJ:CVE-2024-41110<
https://gitee.com/src-openeuler/moby/issues/IAFNCJ
> moby 9.9 IAMPH4:CVE-2019-20444<
https://gitee.com/src-openeuler/netty3/issues/IAMPH4
> netty3 9.1 IAMPLI:CVE-2019-20445<
https://gitee.com/src-openeuler/netty3/issues/IAMPLI
> netty3 9.1 I9AVPA:CVE-2024-29944<
https://gitee.com/src-openeuler/firefox/issues/I9AVPA
> firefox 8.8 I96GXT:CVE-2024-25111<
https://gitee.com/src-openeuler/squid/issues/I96GXT
> squid 8.6 IA6SI1:CVE-2024-38616<
https://gitee.com/src-openeuler/kernel/issues/IA6SI1
> kernel 8.2 IAD0AS:CVE-2024-40994<
https://gitee.com/src-openeuler/kernel/issues/IAD0AS
> kernel 7.8 IAGELX:CVE-2024-41058<
https://gitee.com/src-openeuler/kernel/issues/IAGELX
> kernel 7.8 IAGENX:CVE-2024-41087<
https://gitee.com/src-openeuler/kernel/issues/IAGENX
> kernel 7.8 IAGEOK:CVE-2024-41092<
https://gitee.com/src-openeuler/kernel/issues/IAGEOK
> kernel 7.8 IAGRP3:CVE-2024-42161<
https://gitee.com/src-openeuler/kernel/issues/IAGRP3
> kernel 7.8 IAGS16:CVE-2024-42160<
https://gitee.com/src-openeuler/kernel/issues/IAGS16
> kernel 7.8 IAGSOT:CVE-2024-42224<
https://gitee.com/src-openeuler/kernel/issues/IAGSOT
> kernel 7.8 IAKQ1T:CVE-2024-42284<
https://gitee.com/src-openeuler/kernel/issues/IAKQ1T
> kernel 7.8 IAKQ1W:CVE-2024-42302<
https://gitee.com/src-openeuler/kernel/issues/IAKQ1W
> kernel 7.8 IAKQB2:CVE-2024-42285<
https://gitee.com/src-openeuler/kernel/issues/IAKQB2
> kernel 7.8 IAGPSS:CVE-2024-42225<
https://gitee.com/src-openeuler/kernel/issues/IAGPSS
> kernel 7.5 IAKQXQ:CVE-2024-4558<
https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ
> webkit2gtk3 7.5 IAMPIZ:CVE-2019-16869<
https://gitee.com/src-openeuler/netty3/issues/IAMPIZ
> netty3 7.5 IAGELT:CVE-2024-41028<
https://gitee.com/src-openeuler/kernel/issues/IAGELT
> kernel 6.7 IACZL6:CVE-2024-40901<
https://gitee.com/src-openeuler/kernel/issues/IACZL6
> kernel 6.6 I9FZ8P:CVE-2024-2756<
https://gitee.com/src-openeuler/php/issues/I9FZ8P
> php 6.5 IAGEMC:CVE-2024-41066<
https://gitee.com/src-openeuler/kernel/issues/IAGEMC
> kernel 6.4 IAI5MS:CVE-2024-7055<
https://gitee.com/src-openeuler/ffmpeg/issues/IAI5MS
> ffmpeg 6.3 IA7DBN:CVE-2024-34777<
https://gitee.com/src-openeuler/kernel/issues/IA7DBN
> kernel 6.1 I9U9YN:CVE-2024-36915<
https://gitee.com/src-openeuler/kernel/issues/I9U9YN
> kernel 6.1 IA6SDW:CVE-2024-38561<
https://gitee.com/src-openeuler/kernel/issues/IA6SDW
> kernel 5.8 IAIA9G:CVE-2024-7246<
https://gitee.com/src-openeuler/grpc/issues/IAIA9G
> grpc 5.8 IA6SCR:CVE-2024-38565<
https://gitee.com/src-openeuler/kernel/issues/IA6SCR
> kernel 5.7 I9U1UZ:CVE-2024-36938<
https://gitee.com/src-openeuler/kernel/issues/I9U1UZ
> kernel 5.5 I9U8NY:CVE-2024-36914<
https://gitee.com/src-openeuler/kernel/issues/I9U8NY
> kernel 5.5 I9UABH:CVE-2024-36908<
https://gitee.com/src-openeuler/kernel/issues/I9UABH
> kernel 5.5 IA6SFW:CVE-2024-38560<
https://gitee.com/src-openeuler/kernel/issues/IA6SFW
> kernel 5.5 IA77YV:CVE-2024-38566<
https://gitee.com/src-openeuler/kernel/issues/IA77YV
> kernel 5.5 IA7D2C:CVE-2024-38390<
https://gitee.com/src-openeuler/kernel/issues/IA7D2C
> kernel 5.5 IA7D3E:CVE-2024-38635<
https://gitee.com/src-openeuler/kernel/issues/IA7D3E
> kernel 5.5 IA7D3T:CVE-2024-38627<
https://gitee.com/src-openeuler/kernel/issues/IA7D3T
> kernel 5.5 IA7D4V:CVE-2024-33621<
https://gitee.com/src-openeuler/kernel/issues/IA7D4V
> kernel 5.5 IA7D8P:CVE-2024-36270<
https://gitee.com/src-openeuler/kernel/issues/IA7D8P
> kernel 5.5 IA8AE1:CVE-2024-39298<
https://gitee.com/src-openeuler/kernel/issues/IA8AE1
> kernel 5.5 IAB04V:CVE-2024-39476<
https://gitee.com/src-openeuler/kernel/issues/IAB04V
> kernel 5.5 IACR26:CVE-2024-40940<
https://gitee.com/src-openeuler/kernel/issues/IACR26
> kernel 5.5 IAD018:CVE-2024-40955<
https://gitee.com/src-openeuler/kernel/issues/IAD018
> kernel 5.5 IAD02L:CVE-2024-40911<
https://gitee.com/src-openeuler/kernel/issues/IAD02L
> kernel 5.5 IACS4M:CVE-2024-40919<
https://gitee.com/src-openeuler/kernel/issues/IACS4M
> kernel 5.5 IAD0GC:CVE-2024-40938<
https://gitee.com/src-openeuler/kernel/issues/IAD0GC
> kernel 5.5 IACR1V:CVE-2024-40988<
https://gitee.com/src-openeuler/kernel/issues/IACR1V
> kernel 5.5 IACT6L:CVE-2024-40970<
https://gitee.com/src-openeuler/kernel/issues/IACT6L
> kernel 5.5 IACV42:CVE-2024-40950<
https://gitee.com/src-openeuler/kernel/issues/IACV42
> kernel 5.5 IACSKO:CVE-2024-40945<
https://gitee.com/src-openeuler/kernel/issues/IACSKO
> kernel 5.5 IAGEKD:CVE-2024-41054<
https://gitee.com/src-openeuler/kernel/issues/IAGEKD
> kernel 5.5 IAGEMD:CVE-2024-41060<
https://gitee.com/src-openeuler/kernel/issues/IAGEMD
> kernel 5.5 IAGEMP:CVE-2024-41050<
https://gitee.com/src-openeuler/kernel/issues/IAGEMP
> kernel 5.5 IAGEMS:CVE-2024-41047<
https://gitee.com/src-openeuler/kernel/issues/IAGEMS
> kernel 5.5 IAGEMU:CVE-2024-41053<
https://gitee.com/src-openeuler/kernel/issues/IAGEMU
> kernel 5.5 IAGEN1:CVE-2024-41051<
https://gitee.com/src-openeuler/kernel/issues/IAGEN1
> kernel 5.5 IAGENC:CVE-2024-41038<
https://gitee.com/src-openeuler/kernel/issues/IAGENC
> kernel 5.5 IAGENM:CVE-2024-42069<
https://gitee.com/src-openeuler/kernel/issues/IAGENM
> kernel 5.5 IAGENL:CVE-2024-41088<
https://gitee.com/src-openeuler/kernel/issues/IAGENL
> kernel 5.5 IAGENN:CVE-2024-42073<
https://gitee.com/src-openeuler/kernel/issues/IAGENN
> kernel 5.5 IAGENO:CVE-2024-41094<
https://gitee.com/src-openeuler/kernel/issues/IAGENO
> kernel 5.5 IAGEO2:CVE-2024-42074<
https://gitee.com/src-openeuler/kernel/issues/IAGEO2
> kernel 5.5 IAGEOA:CVE-2024-41093<
https://gitee.com/src-openeuler/kernel/issues/IAGEOA
> kernel 5.5 IAGEOH:CVE-2024-41084<
https://gitee.com/src-openeuler/kernel/issues/IAGEOH
> kernel 5.5 IAGEOJ:CVE-2024-42079<
https://gitee.com/src-openeuler/kernel/issues/IAGEOJ
> kernel 5.5 IAGEO4:CVE-2024-42070<
https://gitee.com/src-openeuler/kernel/issues/IAGEO4
> kernel 5.5 IAGEOX:CVE-2024-42085<
https://gitee.com/src-openeuler/kernel/issues/IAGEOX
> kernel 5.5 IAGS7T:CVE-2024-42135<
https://gitee.com/src-openeuler/kernel/issues/IAGS7T
> kernel 5.5 IAGSEQ:CVE-2024-42140<
https://gitee.com/src-openeuler/kernel/issues/IAGSEQ
> kernel 5.5 IAGSJ5:CVE-2024-42103<
https://gitee.com/src-openeuler/kernel/issues/IAGSJ5
> kernel 5.5 IAGSBL:CVE-2024-42120<
https://gitee.com/src-openeuler/kernel/issues/IAGSBL
> kernel 5.5 IAGSFG:CVE-2024-42113<
https://gitee.com/src-openeuler/kernel/issues/IAGSFG
> kernel 5.5 IAGSSE:CVE-2024-42121<
https://gitee.com/src-openeuler/kernel/issues/IAGSSE
> kernel 5.5 IAGTJF:CVE-2024-42130<
https://gitee.com/src-openeuler/kernel/issues/IAGTJF
> kernel 5.5 IAHKPV:CVE-2024-40779<
https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV
> webkit2gtk3 5.5 IAHKPY:CVE-2024-40780<
https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY
> webkit2gtk3 5.5 IAKPQ8:CVE-2024-42274<
https://gitee.com/src-openeuler/kernel/issues/IAKPQ8
> kernel 5.5 IAKPTT:CVE-2024-42268<
https://gitee.com/src-openeuler/kernel/issues/IAKPTT
> kernel 5.5 IAKPUO:CVE-2024-42265<
https://gitee.com/src-openeuler/kernel/issues/IAKPUO
> kernel 5.5 IAKQ56:CVE-2024-43853<
https://gitee.com/src-openeuler/kernel/issues/IAKQ56
> kernel 5.5 IAKQ5P:CVE-2024-43824<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5P
> kernel 5.5 IAKQ5E:CVE-2024-43819<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5E
> kernel 5.5 IAKQ9U:CVE-2024-42270<
https://gitee.com/src-openeuler/kernel/issues/IAKQ9U
> kernel 5.5 IALCMV:CVE-2024-43861<
https://gitee.com/src-openeuler/kernel/issues/IALCMV
> kernel 5.5 IALCQL:CVE-2024-43868<
https://gitee.com/src-openeuler/kernel/issues/IALCQL
> kernel 5.5 IALCRV:CVE-2024-43866<
https://gitee.com/src-openeuler/kernel/issues/IALCRV
> kernel 5.5 IALCS5:CVE-2024-43863<
https://gitee.com/src-openeuler/kernel/issues/IALCS5
> kernel 5.5 IALED4:CVE-2024-43882<
https://gitee.com/src-openeuler/kernel/issues/IALED4
> kernel 5.5 IAMMTN:CVE-2024-44941<
https://gitee.com/src-openeuler/kernel/issues/IAMMTN
> kernel 5.5 I9U8MH:CVE-2024-36933<
https://gitee.com/src-openeuler/kernel/issues/I9U8MH
> kernel 5.3 IADKWG:CVE-2024-21159<
https://gitee.com/src-openeuler/mysql/issues/IADKWG
> mysql 4.9 IAJJ6J:CVE-2024-43168<
https://gitee.com/src-openeuler/unbound/issues/IAJJ6J
> unbound 4.8 I9G0JY:CVE-2024-3096<
https://gitee.com/src-openeuler/php/issues/I9G0JY
> php 4.8 I9U3W9:CVE-2024-36959<
https://gitee.com/src-openeuler/kernel/issues/I9U3W9
> kernel 4.7 IA72Y8:CVE-2024-38544<
https://gitee.com/src-openeuler/kernel/issues/IA72Y8
> kernel 4.7 IA7D8D:CVE-2024-36286<
https://gitee.com/src-openeuler/kernel/issues/IA7D8D
> kernel 4.7 IA8AER:CVE-2024-39276<
https://gitee.com/src-openeuler/kernel/issues/IA8AER
> kernel 4.7 IACT5M:CVE-2024-40914<
https://gitee.com/src-openeuler/kernel/issues/IACT5M
> kernel 4.7 IACSAA:CVE-2024-39501<
https://gitee.com/src-openeuler/kernel/issues/IACSAA
> kernel 4.7 IACT4T:CVE-2024-40966<
https://gitee.com/src-openeuler/kernel/issues/IACT4T
> kernel 4.7 IAGEN6:CVE-2024-41036<
https://gitee.com/src-openeuler/kernel/issues/IAGEN6
> kernel 4.7 IA6S6S:CVE-2024-38597<
https://gitee.com/src-openeuler/kernel/issues/IA6S6S
> kernel 4.4 IA6S9P:CVE-2024-38611<
https://gitee.com/src-openeuler/kernel/issues/IA6S9P
> kernel 4.4 IA6SBV:CVE-2024-38580<
https://gitee.com/src-openeuler/kernel/issues/IA6SBV
> kernel 4.4 IA6SGI:CVE-2024-38546<
https://gitee.com/src-openeuler/kernel/issues/IA6SGI
> kernel 4.4 IA6SI8:CVE-2024-38543<
https://gitee.com/src-openeuler/kernel/issues/IA6SI8
> kernel 4.4 IA7YLH:CVE-2024-33847<
https://gitee.com/src-openeuler/kernel/issues/IA7YLH
> kernel 4.4 IACZYN:CVE-2024-40910<
https://gitee.com/src-openeuler/kernel/issues/IACZYN
> kernel 4.4 IAGEKY:CVE-2024-41025<
https://gitee.com/src-openeuler/kernel/issues/IAGEKY
> kernel 4.4 IAGEOF:CVE-2024-42063<
https://gitee.com/src-openeuler/kernel/issues/IAGEOF
> kernel 4.4 IAHJIE:CVE-2024-42230<
https://gitee.com/src-openeuler/kernel/issues/IAHJIE
> kernel 4.4 IAGELQ:CVE-2024-41030<
https://gitee.com/src-openeuler/kernel/issues/IAGELQ
> kernel 4.3 IAC3MZ:CVE-2024-39491<
https://gitee.com/src-openeuler/kernel/issues/IAC3MZ
> kernel 4.2 IA6SFZ:CVE-2024-38613<
https://gitee.com/src-openeuler/kernel/issues/IA6SFZ
> kernel 4.1 IACS4T:CVE-2024-40944<
https://gitee.com/src-openeuler/kernel/issues/IACS4T
> kernel 4.1 IACSWZ:CVE-2024-40969<
https://gitee.com/src-openeuler/kernel/issues/IACSWZ
> kernel 4.1 IAH6LY:CVE-2024-42156<
https://gitee.com/src-openeuler/kernel/issues/IAH6LY
> kernel 4.1 I9U3YG:CVE-2024-36947<
https://gitee.com/src-openeuler/kernel/issues/I9U3YG
> kernel 3.9 IA6S9J:CVE-2024-38593<
https://gitee.com/src-openeuler/kernel/issues/IA6S9J
> kernel 3.9 IA6S9K:CVE-2024-38557<
https://gitee.com/src-openeuler/kernel/issues/IA6S9K
> kernel 3.9 IA6SGW:CVE-2024-38550<
https://gitee.com/src-openeuler/kernel/issues/IA6SGW
> kernel 3.9 IA6SH7:CVE-2024-38539<
https://gitee.com/src-openeuler/kernel/issues/IA6SH7
> kernel 3.9 IA7D4O:CVE-2024-36281<
https://gitee.com/src-openeuler/kernel/issues/IA7D4O
> kernel 3.9 IA7D8K:CVE-2024-36484<
https://gitee.com/src-openeuler/kernel/issues/IA7D8K
> kernel 3.9 IACSUZ:CVE-2024-40948<
https://gitee.com/src-openeuler/kernel/issues/IACSUZ
> kernel 3.9 IACR0R:CVE-2024-40996<
https://gitee.com/src-openeuler/kernel/issues/IACR0R
> kernel 3.9 IAD0BW:CVE-2024-40992<
https://gitee.com/src-openeuler/kernel/issues/IAD0BW
> kernel 3.9 IAD0JX:CVE-2024-40939<
https://gitee.com/src-openeuler/kernel/issues/IAD0JX
> kernel 3.9 IACQYY:CVE-2024-39504<
https://gitee.com/src-openeuler/kernel/issues/IACQYY
> kernel 3.9 IACS54:CVE-2024-40925<
https://gitee.com/src-openeuler/kernel/issues/IACS54
> kernel 3.9 IACVC8:CVE-2024-40928<
https://gitee.com/src-openeuler/kernel/issues/IACVC8
> kernel 3.9 IAC3N2:CVE-2024-39490<
https://gitee.com/src-openeuler/kernel/issues/IAC3N2
> kernel 3.9 IAGPSL:CVE-2024-42138<
https://gitee.com/src-openeuler/kernel/issues/IAGPSL
> kernel 3.9 IAGRO4:CVE-2024-42109<
https://gitee.com/src-openeuler/kernel/issues/IAGRO4
> kernel 3.9 IAGRXG:CVE-2024-42142<
https://gitee.com/src-openeuler/kernel/issues/IAGRXG
> kernel 3.9 IAGSHZ:CVE-2024-42144<
https://gitee.com/src-openeuler/kernel/issues/IAGSHZ
> kernel 3.9 IAGSPW:CVE-2024-42133<
https://gitee.com/src-openeuler/kernel/issues/IAGSPW
> kernel 3.9 IAGTJ9:CVE-2024-42132<
https://gitee.com/src-openeuler/kernel/issues/IAGTJ9
> kernel 3.9 IAH013:CVE-2024-42100<
https://gitee.com/src-openeuler/kernel/issues/IAH013
> kernel 3.9 IAKPTW:CVE-2024-42267<
https://gitee.com/src-openeuler/kernel/issues/IAKPTW
> kernel 3.9 IAKPUX:CVE-2024-42269<
https://gitee.com/src-openeuler/kernel/issues/IAKPUX
> kernel 3.9 IAKPVJ:CVE-2024-42273<
https://gitee.com/src-openeuler/kernel/issues/IAKPVJ
> kernel 3.9 IALCQO:CVE-2024-43864<
https://gitee.com/src-openeuler/kernel/issues/IALCQO
> kernel 3.9 IALEPL:CVE-2024-43869<
https://gitee.com/src-openeuler/kernel/issues/IALEPL
> kernel 3.9 IAMMML:CVE-2024-44938<
https://gitee.com/src-openeuler/kernel/issues/IAMMML
> kernel 3.9 IAKQ62:CVE-2024-43840<
https://gitee.com/src-openeuler/kernel/issues/IAKQ62
> kernel 3.9 IAGSRR:CVE-2024-42136<
https://gitee.com/src-openeuler/kernel/issues/IAGSRR
> kernel 3.6 IAG8VL:CVE-2024-41015<
https://gitee.com/src-openeuler/kernel/issues/IAG8VL
> kernel 3.3 IAGEKG:CVE-2024-41031<
https://gitee.com/src-openeuler/kernel/issues/IAGEKG
> kernel 3.3 IAGEM8:CVE-2024-41068<
https://gitee.com/src-openeuler/kernel/issues/IAGEM8
> kernel 3.3 Bugfix: issue 仓库 #IAKGBX:【OLK 6.6】 hns3网卡长时间反复切速过程中触发了global复位,复位前后端口速率配置不一致:【OLK 6.6】 hns3网卡长时间反复切速过程中触发了global复位,复位前后端口速率配置不一致<
https://gitee.com/open_euler/dashboard?issue_id=IAKGBX
> kernel #IAHGCP:【OLK-6.6】修复CIM业务压测采用virtio-net的虚拟机断网问题:【OLK-6.6】修复CIM业务压测采用virtio-net的虚拟机断网问题<
https://gitee.com/open_euler/dashboard?issue_id=IAHGCP
> kernel #IAKP6C:【OLK-6.6】inconsistent lock state in blk_mq_dispatch_rq_list:【OLK-6.6】inconsistent lock state in blk_mq_dispatch_rq_list<
https://gitee.com/open_euler/dashboard?issue_id=IAKP6C
> kernel #IAGJQ7:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6<
https://gitee.com/open_euler/dashboard?issue_id=IAGJQ7
> kernel #I9DN5Z:【OLK-6.6】ext4文件系统buffered IO切换iomap并支持large folio:【OLK-6.6】ext4文件系统buffered IO切换iomap并支持large folio<
https://gitee.com/open_euler/dashboard?issue_id=I9DN5Z
> kernel #I9RJ09:IMA支持virtCCA度量扩展:IMA支持virtCCA度量扩展<
https://gitee.com/open_euler/dashboard?issue_id=I9RJ09
> kernel #IAGLFT:[OLK-6.6] Backport 3 core PMU bugfixes to kernel 6.6:[OLK-6.6] Backport 3 core PMU bugfixes to kernel 6.6<
https://gitee.com/open_euler/dashboard?issue_id=IAGLFT
> kernel #IAKACM:【OLK-6.6】修复x86 pmu debug函数perf_event_print_debug()触发告警问题:【OLK-6.6】修复x86 pmu debug函数perf_event_print_debug()触发告警问题<
https://gitee.com/open_euler/dashboard?issue_id=IAKACM
> kernel #I9B9XS:【OLK-6.6】Support Trusted computing(TC) feature for hygon CPU:【OLK-6.6】Support Trusted computing(TC) feature for hygon CPU<
https://gitee.com/open_euler/dashboard?issue_id=I9B9XS
> kernel #IAJUNG:【OLK-6.6】add support for arm virtcca attestation:【OLK-6.6】add support for arm virtcca attestation<
https://gitee.com/open_euler/dashboard?issue_id=IAJUNG
> kernel #IALL3Y:【OLK-6.6】添加GPU Peer Memory支持:【OLK-6.6】添加GPU Peer Memory支持<
https://gitee.com/open_euler/dashboard?issue_id=IALL3Y
> kernel #I9C3AM:【OLK-6.6】Support Hygon Trusted Key Management virtualization:【OLK-6.6】Support Hygon Trusted Key Management virtualization<
https://gitee.com/open_euler/dashboard?issue_id=I9C3AM
> kernel #IADW9M:gnome-packagekit 在 openEuler-24.03-LTS 不可用:gnome-packagekit 在 openEuler-24.03-LTS 不可用<
https://gitee.com/open_euler/dashboard?issue_id=IADW9M
> PackageKit #IAHMJO:[openEuler-24.03-LTS] Backport 6.6.40-6.6.44 LTS:[openEuler-24.03-LTS] Backport 6.6.40-6.6.44 LTS<
https://gitee.com/open_euler/dashboard?issue_id=IAHMJO
> kernel #IAHY3K:【OLK-6.6】回合v6.11 folio相关的bugfix:【OLK-6.6】回合v6.11 folio相关的bugfix<
https://gitee.com/open_euler/dashboard?issue_id=IAHY3K
> kernel #I8MZ9I:sdei watchdog检测机制优化:sdei watchdog检测机制优化<
https://gitee.com/open_euler/dashboard?issue_id=I8MZ9I
> kernel #IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https<
https://gitee.com/open_euler/dashboard?issue_id=IAMNQY
> openEuler-repos #IAJQI1:[6.6] Fix bpf selftests compilation failure due to missing netlink_helpers.h:[6.6] Fix bpf selftests compilation failure due to missing netlink_helpers.h<
https://gitee.com/open_euler/dashboard?issue_id=IAJQI1
> kernel #IAD6H2:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS<
https://gitee.com/open_euler/dashboard?issue_id=IAD6H2
> kernel #I9COT9:cpuinfo_cur_freq 在高访存压力下,出现获取频率值误差过大,导致结果错误:cpuinfo_cur_freq 在高访存压力下,出现获取频率值误差过大,导致结果错误<
https://gitee.com/open_euler/dashboard?issue_id=I9COT9
> kernel #IADWJR:pkcon get-transactions 崩溃:pkcon get-transactions 崩溃<
https://gitee.com/open_euler/dashboard?issue_id=IADWJR
> PackageKit #IAIO9Q:IMA摘要列表DFX优化:IMA摘要列表DFX优化<
https://gitee.com/open_euler/dashboard?issue_id=IAIO9Q
> kernel #IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packets<
https://gitee.com/open_euler/dashboard?issue_id=IALDR9
> kernel openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 缺陷 2024-6-12 17:46 无优先级 oeAware-manager sig/A-Tune
https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager
openEuler-22.03-LTS-SP4 Update 20240828 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题11个,已知安全漏洞47个。目前版本分支剩余待修复缺陷9个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAMDB3?from=project-i…
CVE修复: CVE 仓库 score IAMPH4:CVE-2019-20444<
https://gitee.com/src-openeuler/netty3/issues/IAMPH4
> netty3 9.1 IAMPLI:CVE-2019-20445<
https://gitee.com/src-openeuler/netty3/issues/IAMPLI
> netty3 9.1 IAKPRZ:CVE-2024-42271<
https://gitee.com/src-openeuler/kernel/issues/IAKPRZ
> kernel 7.8 IAKQ1T:CVE-2024-42284<
https://gitee.com/src-openeuler/kernel/issues/IAKQ1T
> kernel 7.8 IAKQ1W:CVE-2024-42302<
https://gitee.com/src-openeuler/kernel/issues/IAKQ1W
> kernel 7.8 IAKQB2:CVE-2024-42285<
https://gitee.com/src-openeuler/kernel/issues/IAKQB2
> kernel 7.8 IAGELD:CVE-2024-41059<
https://gitee.com/src-openeuler/kernel/issues/IAGELD
> kernel 7.8 IAKQXQ:CVE-2024-4558<
https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ
> webkit2gtk3 7.5 IAMPIZ:CVE-2019-16869<
https://gitee.com/src-openeuler/netty3/issues/IAMPIZ
> netty3 7.5 I9FZ8P:CVE-2024-2756<
https://gitee.com/src-openeuler/php/issues/I9FZ8P
> php 6.5 IAGSBL:CVE-2024-42120<
https://gitee.com/src-openeuler/kernel/issues/IAGSBL
> kernel 5.5 IAGWWS:CVE-2024-42122<
https://gitee.com/src-openeuler/kernel/issues/IAGWWS
> kernel 5.5 IAHKPV:CVE-2024-40779<
https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV
> webkit2gtk3 5.5 IAHKPY:CVE-2024-40780<
https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY
> webkit2gtk3 5.5 IAKPQM:CVE-2024-42288<
https://gitee.com/src-openeuler/kernel/issues/IAKPQM
> kernel 5.5 IAKPRL:CVE-2024-42281<
https://gitee.com/src-openeuler/kernel/issues/IAKPRL
> kernel 5.5 IAKPV2:CVE-2024-42280<
https://gitee.com/src-openeuler/kernel/issues/IAKPV2
> kernel 5.5 IAKPUO:CVE-2024-42265<
https://gitee.com/src-openeuler/kernel/issues/IAKPUO
> kernel 5.5 IAKQ09:CVE-2024-42308<
https://gitee.com/src-openeuler/kernel/issues/IAKQ09
> kernel 5.5 IAKPZW:CVE-2024-42305<
https://gitee.com/src-openeuler/kernel/issues/IAKPZW
> kernel 5.5 IAKQ56:CVE-2024-43853<
https://gitee.com/src-openeuler/kernel/issues/IAKQ56
> kernel 5.5 IAKQ5U:CVE-2024-43860<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5U
> kernel 5.5 IAKQ5E:CVE-2024-43819<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5E
> kernel 5.5 IAKQ7X:CVE-2024-43828<
https://gitee.com/src-openeuler/kernel/issues/IAKQ7X
> kernel 5.5 IALCMV:CVE-2024-43861<
https://gitee.com/src-openeuler/kernel/issues/IALCMV
> kernel 5.5 IALCRV:CVE-2024-43866<
https://gitee.com/src-openeuler/kernel/issues/IALCRV
> kernel 5.5 IALEA1:CVE-2024-43879<
https://gitee.com/src-openeuler/kernel/issues/IALEA1
> kernel 5.5 IALED4:CVE-2024-43882<
https://gitee.com/src-openeuler/kernel/issues/IALED4
> kernel 5.5 IALPT4:CVE-2022-48920<
https://gitee.com/src-openeuler/kernel/issues/IALPT4
> kernel 5.5 IAGPSI:CVE-2024-42126<
https://gitee.com/src-openeuler/kernel/issues/IAGPSI
> kernel 5.5 I9U4L2:CVE-2024-36946<
https://gitee.com/src-openeuler/kernel/issues/I9U4L2
> kernel 5.5 I9G0JY:CVE-2024-3096<
https://gitee.com/src-openeuler/php/issues/I9G0JY
> php 4.8 IAJJ6J:CVE-2024-43168<
https://gitee.com/src-openeuler/unbound/issues/IAJJ6J
> unbound 4.8 IAK3GX:CVE-2024-7347<
https://gitee.com/src-openeuler/nginx/issues/IAK3GX
> nginx 4.7 IA6SFZ:CVE-2024-38613<
https://gitee.com/src-openeuler/kernel/issues/IA6SFZ
> kernel 4.1 IAC3N2:CVE-2024-39490<
https://gitee.com/src-openeuler/kernel/issues/IAC3N2
> kernel 3.9 IAKPQE:CVE-2024-42318<
https://gitee.com/src-openeuler/kernel/issues/IAKPQE
> kernel 3.9 IAKQ2F:CVE-2024-43831<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2F
> kernel 3.9 IAKQ0F:CVE-2024-42297<
https://gitee.com/src-openeuler/kernel/issues/IAKQ0F
> kernel 3.9 IAKPZN:CVE-2024-42306<
https://gitee.com/src-openeuler/kernel/issues/IAKPZN
> kernel 3.9 IAKQ7N:CVE-2024-42322<
https://gitee.com/src-openeuler/kernel/issues/IAKQ7N
> kernel 3.9 IAKQ54:CVE-2024-43823<
https://gitee.com/src-openeuler/kernel/issues/IAKQ54
> kernel 3.9 IAKPOQ:CVE-2024-42290<
https://gitee.com/src-openeuler/kernel/issues/IAKPOQ
> kernel 3.9 IAKPWK:CVE-2024-42309<
https://gitee.com/src-openeuler/kernel/issues/IAKPWK
> kernel 3.9 IAKQ1L:CVE-2024-42313<
https://gitee.com/src-openeuler/kernel/issues/IAKQ1L
> kernel 3.9 IAG8VL:CVE-2024-41015<
https://gitee.com/src-openeuler/kernel/issues/IAG8VL
> kernel 3.3 IAGEM8:CVE-2024-41068<
https://gitee.com/src-openeuler/kernel/issues/IAGEM8
> kernel 3.3 Bugfix: issue 仓库 #IAKMX4:[OLK-5.10] Fixed HNS3 print problem and free guid's memory after init failed:[OLK-5.10] Fixed HNS3 print problem and free guid's memory after init failed<
https://gitee.com/open_euler/dashboard?issue_id=IAKMX4
> kernel #IALRBN:[olk 5.10]hns3驱动一些特性合入:[olk 5.10]hns3驱动一些特性合入<
https://gitee.com/open_euler/dashboard?issue_id=IALRBN
> kernel #IAL27E:perf: Optimize perf_pmu_migrate_context():perf: Optimize perf_pmu_migrate_context()<
https://gitee.com/open_euler/dashboard?issue_id=IAL27E
> kernel #IALRBD:ip notify代码优化:ip notify代码优化<
https://gitee.com/open_euler/dashboard?issue_id=IALRBD
> kernel #I8MEWF:Fixed two memory leak issues of the Perf tool.:Fixed two memory leak issues of the Perf tool.<
https://gitee.com/open_euler/dashboard?issue_id=I8MEWF
> kernel #IAFSKR:cpu巡检过程中cat-cli进程异常退出时框架未检查到:cpu巡检过程中cat-cli进程异常退出时框架未检查到<
https://gitee.com/open_euler/dashboard?issue_id=IAFSKR
> sysSentry #IADB3O:Kernel crypto框架实现dinghai加速器驱动测试:Kernel crypto框架实现dinghai加速器驱动测试<
https://gitee.com/open_euler/dashboard?issue_id=IADB3O
> kmod-dinghai #IAL7SX:Some patches of RoCE are incorporated into sp4 as follows::Some patches of RoCE are incorporated into sp4 as follows:<
https://gitee.com/open_euler/dashboard?issue_id=IAL7SX
> kernel #IAJJ2D:Backport 5.10.214 - 5.10.215 LTS patches from upstream:Backport 5.10.214 - 5.10.215 LTS patches from upstream<
https://gitee.com/open_euler/dashboard?issue_id=IAJJ2D
> kernel #IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https<
https://gitee.com/open_euler/dashboard?issue_id=IAMNQY
> openEuler-repos #IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packets<
https://gitee.com/open_euler/dashboard?issue_id=IALDR9
> kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 45461.73551 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
2 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 45461.74189 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
3 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 45461.7499 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
4 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 45463.77128 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
5 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 45463.78126 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
6 openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 缺陷 45475.45205 次要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
7 openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 缺陷 45493.47547 次要 powerapi sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/powerapi
8 openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 缺陷 45496.61316 不重要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
9 openEuler-22.03-LTS-SP4 IAF0ZW 【22.03-LTS-SP4】【x86】修改/etc/eagle/eagle_policy.ini配置,等待5秒之后,日志中没有对应的打印信息 缺陷 45496.72823 次要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(8.30日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-26952 I9L5L1 0.0 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9L5L1
CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2024-42005 IAILBM 0.14 9.8 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBM
CVE-2024-7522 IAIB1O 0.14 9.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1O
CVE-2024-35161 IAFXNN 0.14 9.1 trafficserver Networking
https://gitee.com/src-openeuler/trafficserver/issues/IAFXNN
CVE-2024-40767 IAFMBK 0.41 6.5 openstack-nova sig-openstack
https://gitee.com/src-openeuler/openstack-nova/issues/IAFMBK
CVE-2023-1999 I6VVSM 0.64 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6VVSM
CVE-2024-5171 I9VJ9E 1.14 9.8 aom sig-DDE
https://gitee.com/src-openeuler/aom/issues/I9VJ9E
CVE-2023-4584 I7WZ0C 1.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WZ0C
CVE-2023-4575 I7WYY3 1.14 6.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WYY3
CVE-2022-42467 IAHAA0 1.41 5.3 h2 DB
https://gitee.com/src-openeuler/h2/issues/IAHAA0
CVE-2024-5692 IA4IZW 1.41 6.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZW
CVE-2024-33663 I9JQV0 1.41 6.5 python-jose
https://gitee.com/src-openeuler/python-jose/issues/I9JQV0
CVE-2024-42139 IAGSQA 1.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSQA
CVE-2024-32228 IAA25X 2.8 6.3 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X
CVE-2024-28661 IAHN3K 3.03 0.0 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IAHN3K
CVE-2024-3056 IAHKPO 3.41 4.8 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IAHKPO
CVE-2024-42230 IAHJIE 3.41 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHJIE
CVE-2024-7592 IALCFN 4.41 7.5 python3 Base-service
https://gitee.com/src-openeuler/python3/issues/IALCFN
CVE-2022-0778 IAL6F4 4.41 7.5 edk2 Virt
https://gitee.com/src-openeuler/edk2/issues/IAL6F4
CVE-2021-3712 IAL6EJ 4.41 7.4 edk2 Virt
https://gitee.com/src-openeuler/edk2/issues/IAL6EJ
CVE-2022-23302 IAL6BL 4.41 8.8 kafka sig-bigdata
https://gitee.com/src-openeuler/kafka/issues/IAL6BL
CVE-2020-14040 IAL68L 4.41 7.5 buildah
https://gitee.com/src-openeuler/buildah/issues/IAL68L
CVE-2022-23307 IAL63L 4.41 8.8 kafka sig-bigdata
https://gitee.com/src-openeuler/kafka/issues/IAL63L
CVE-2020-14040 IAL5Z6 4.41 7.5 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IAL5Z6
CVE-2022-23648 IAL5Y9 4.41 7.5 moby
https://gitee.com/src-openeuler/moby/issues/IAL5Y9
CVE-2021-3807 IAL5W7 4.41 7.5 ceph sig-ceph
https://gitee.com/src-openeuler/ceph/issues/IAL5W7
CVE-2022-28327 IAL5OL 4.41 7.5 ignition
https://gitee.com/src-openeuler/ignition/issues/IAL5OL
CVE-2024-3096 I9G0JY 4.47 4.8 php Base-service
https://gitee.com/src-openeuler/php/issues/I9G0JY
CVE-2024-41036 IAGEN6 4.75 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEN6
CVE-2024-41060 IAGEMD 4.75 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMD
CVE-2024-41082 IAGEKB 4.75 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEKB
CVE-2022-48811 IADGL6 4.91 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGL6
CVE-2024-41008 IADDFV 4.91 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADDFV
CVE-2024-40901 IACZL6 4.91 6.6 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACZL6
CVE-2024-39501 IACSAA 4.91 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACSAA
CVE-2024-38594 IA6S5U 5.0 6.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5U
CVE-2024-41071 IAGEKT 5.08 4.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEKT
CVE-2024-7527 IAIB1U 5.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1U
CVE-2024-7529 IAIB03 5.14 8.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB03
CVE-2024-41123 IAHZI6 5.41 5.3 ruby sig-ruby
https://gitee.com/src-openeuler/ruby/issues/IAHZI6
CVE-2021-42692 IAHXVG 5.41 6.5 tinytoml
https://gitee.com/src-openeuler/tinytoml/issues/IAHXVG
CVE-2020-16307 IAHSMC 5.41 5.5 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/IAHSMC
CVE-2023-41419 I84A04 5.55 9.8 python-gevent Programming-language
https://gitee.com/src-openeuler/python-gevent/issues/I84A04
CVE-2024-41990 IAILBB 6.14 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBB
CVE-2024-41016 IAG8SI 6.16 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAG8SI
CVE-2019-14809 IANEQN 6.41 9.8 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IANEQN
CVE-2022-1708 IALO9O 6.41 7.5 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/IALO9O
CVE-2024-6923 IAIBFJ 6.41 5.5 python3 Base-service
https://gitee.com/src-openeuler/python3/issues/IAIBFJ
CVE-2022-27652 IAI396 6.41 5.3 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/IAI396
CVE-2023-32215 I71R4G 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R4G
CVE-2023-32213 I71R3Y 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3Y
CVE-2023-32207 I71R3W 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3W
CVE-2023-29536 I6UVEI 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVEI
CVE-2023-29541 I6UVDN 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDN
CVE-2023-29539 I6UVDJ 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDJ
CVE-2023-29550 I6UVCU 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVCU
CVE-2024-41030 IAGELQ 7.0 4.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELQ
CVE-2024-7348 IAITRP 7.14 8.8 postgresql DB
https://gitee.com/src-openeuler/postgresql/issues/IAITRP
CVE-2024-41989 IAILBH 7.14 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBH
CVE-2024-41991 IAILBE 7.14 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBE
CVE-2024-7519 IAIB0X 7.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB0X
CVE-2024-7526 IAIAZ8 7.14 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIAZ8
CVE-2023-38522 IAFXLR 7.14 7.5 trafficserver Networking
https://gitee.com/src-openeuler/trafficserver/issues/IAFXLR
CVE-2024-34702 IABI03 7.14 5.3 botan2
https://gitee.com/src-openeuler/botan2/issues/IABI03
CVE-2024-8088 IALY83 7.41 7.5 python3 Base-service
https://gitee.com/src-openeuler/python3/issues/IALY83
CVE-2022-0664 IALWD8 7.41 8.8 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IALWD8
CVE-2022-48926 IALPWM 7.41 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPWM
CVE-2022-48925 IALPUW 7.41 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPUW
CVE-2024-33664 I9JQUY 7.41 5.3 python-jose
https://gitee.com/src-openeuler/python-jose/issues/I9JQUY
CVE-2023-6917 I948S1 8.0 6.0 pcp Application
https://gitee.com/src-openeuler/pcp/issues/I948S1
CVE-2024-42110 IAGPRL 8.08 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPRL
CVE-2024-28180 I9C55E 8.14 4.3 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9C55E
CVE-2023-22081 I88VNW 8.14 5.3 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW
CVE-2023-22025 I88JFX 8.14 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX
CVE-2022-48927 IALPWB 8.25 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPWB
CVE-2022-48911 IALPVC 8.25 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPVC
CVE-2022-48919 IALPUD 8.25 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPUD
CVE-2022-48913 IALOJ9 8.25 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALOJ9
CVE-2024-42242 IAILHE 8.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILHE
CVE-2024-42243 IAILGJ 8.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILGJ
CVE-2024-42237 IAILGH 8.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILGH
CVE-2024-42234 IAILGG 8.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILGG
CVE-2024-42238 IAILGD 8.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILGD
CVE-2024-42235 IAILGC 8.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILGC
CVE-2024-42241 IAILGA 8.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILGA
CVE-2024-42240 IAILG6 8.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILG6
CVE-2024-42245 IAILG2 8.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILG2
CVE-2024-42153 IAGS5X 8.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGS5X
CVE-2024-41098 IAGEO0 8.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEO0
CVE-2023-52648 IAIWX6 8.74 0.0 kwin sig-KDE
https://gitee.com/src-openeuler/kwin/issues/IAIWX6
CVE-2024-6602 IAC0HL 9.14 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAC0HL
CVE-2022-37290 IAJ2YG 9.41 5.5 caja sig-mate-desktop
https://gitee.com/src-openeuler/caja/issues/IAJ2YG
CVE-2024-42233 IAILHD 9.41 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILHD
CVE-2024-42249 IAILHC 9.41 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILHC
CVE-2024-42248 IAILGB 9.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILGB
CVE-2024-42239 IAILG5 9.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILG5
CVE-2024-42250 IAILG1 9.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAILG1
CVE-2024-42152 IAGSQU 9.41 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSQU
CVE-2024-41037 IAGEMB 9.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMB
CVE-2024-31585 I9HL7F 9.41 5.3 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/I9HL7F
CVE-2022-48912 IALPU4 10.08 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPU4
CVE-2023-48795 I9AYAU 11.14 5.9 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9AYAU
CVE-2024-43900 IAMMTD 11.25 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMTD
CVE-2024-44934 IAMMBI 11.25 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMBI
CVE-2024-43888 IAMMU0 11.41 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMU0
CVE-2023-45288 I9E31R 11.41 7.5 etcd sig-CloudNative
https://gitee.com/src-openeuler/etcd/issues/I9E31R
CVE-2024-42256 IAIS0X 11.75 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAIS0X
CVE-2024-42254 IAIRY2 11.75 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAIRY2
CVE-2024-42257 IAIRX0 11.75 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAIRX0
CVE-2024-42255 IAIRVL 12.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAIRVL
CVE-2022-48808 IADGMC 12.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGMC
CVE-2024-44940 IAMMLZ 12.25 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMLZ
CVE-2024-45038 IAMXVA 12.41 7.5 raspberrypi-firmware sig-RaspberryPi
https://gitee.com/src-openeuler/raspberrypi-firmware/issues/IAMXVA
CVE-2024-7272 IAJJ6H 12.41 6.3 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IAJJ6H
CVE-2024-29511 IAAEZV 12.41 7.5 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/IAAEZV
CVE-2024-29506 IAAEY3 12.41 8.8 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/IAAEY3
CVE-2024-40961 IAD0KR 12.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0KR
CVE-2024-40959 IAD0D8 12.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0D8
CVE-2024-29509 IAAETF 12.5 8.8 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/IAAETF
CVE-2024-40976 IACV6I 12.55 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV6I
CVE-2024-37078 IA8AE5 12.55 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA8AE5
CVE-2024-42253 IAIRZN 12.75 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAIRZN
CVE-2024-41012 IAF3IR 12.89 6.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAF3IR
CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2019-6486 IANEOV 13.41 8.2 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IANEOV
CVE-2024-32991 IANEB1 13.41 7.5 wpa_supplicant Base-service
https://gitee.com/src-openeuler/wpa_supplicant/issues/IANEB1
CVE-2024-42258 IAJJAG 13.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAJJAG
CVE-2024-5693 IA4IZZ 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZZ
CVE-2024-4769 I9PC2L 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2L
CVE-2024-4767 I9PC2I 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2I
CVE-2024-3859 I9H9RA 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9RA
CVE-2024-3861 I9H9R8 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9R8
CVE-2024-3302 I9H9Q9 13.64 3.7 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9Q9
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 sig/Compiler 2022-11-9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
40 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
41 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
42 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
43 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
44 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
45 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
46 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
47 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
48 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
49 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
50 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
51 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
52 systemd 任务 systemd中缺少文件 sig/Base-service 2024-3-6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
53 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
54 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
55 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
56 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
57 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
58 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
59 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
60 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
61 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
62 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
63 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
64 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
65 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
66 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
67 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
68 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
69 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
70 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
71 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
72 kernel 缺陷 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024-5-13 17:28 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9OXPO
73 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
74 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
75 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
76 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
77 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
78 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
79 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
80 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
81 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
82 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
83 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
84 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
85 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
86 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
87 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
88 kernel 任务 CVE-2023-39179 sig/Kernel 2024-6-17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
89 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
90 qemu 任务 24.03 qemu-guest-agent 启动失败 sig/Virt 2024-6-20 17:33 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA70UD
91 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
92 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
93 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
94 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
95 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
96 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
97 kernel 任务 CVE-2023-4458 sig/Kernel 2024-7-5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
98 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
99 libtirpc 任务 回合上游社区高版本补丁,补丁数量:1 sig/Networking 2024-7-10 14:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IABY94
100 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
101 dconf 任务 回合社区补丁 sig/Desktop 2024-8-1 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAH7GQ
102 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJKLA
103 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLBC
104 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLGS
105 curl 任务 [2403] License 信息错误 sig/Networking 2024-8-15 14:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAK8I8
106 kernel 缺陷 openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAKZBP
107 kernel 缺陷 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL14E
108 qemu 缺陷 ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL88M
109 kernel 缺陷 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IALDVU
110 openssh 任务 未找到 openssl命令导致编译失败 sig/Networking 2024-8-26 10:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMEU0
111 libiscsi 任务 同步master分支与24.03分支 sig/Storage 2024-8-27 10:20 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMP3N
112 gcc 缺陷 gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 sig/Compiler 2024-8-27 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPD7
113 kernel 任务 x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024-8-27 10:59 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPTG
114 NetworkManager 缺陷 双网卡绑定 配置mode=4时, 会告警无效的mac地址 sig/Networking 2024-8-27 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMUBD
115 kernel 任务 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024-8-28 11:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN0F8
116 kernel 任务 [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024-8-28 21:03 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN6XR
117 kernel 任务 [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024-8-28 21:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN70V
118 kernel 任务 [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024-8-29 10:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN96W
119 lvm2 任务 系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到 sig/Storage 2024-8-30 15:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IANNE3
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
← Newer
1
2
3
4
...
22
Older →
Jump to page:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Results per page:
10
25
50
100
200