mailweb.openeuler.org
Manage this list
×
Keyboard Shortcuts
Thread View
j
: Next unread message
k
: Previous unread message
j a
: Jump to all threads
j l
: Jump to MailingList overview
2024
November
October
September
August
July
June
May
April
March
February
January
2023
December
November
October
September
August
July
June
May
April
March
February
January
2022
December
November
October
September
August
July
June
May
April
March
February
January
2021
December
November
October
September
August
July
June
May
April
March
February
January
2020
December
November
October
September
August
July
June
May
April
March
February
January
List overview
Download
Sa-announce
----- 2024 -----
November 2024
October 2024
September 2024
August 2024
July 2024
June 2024
May 2024
April 2024
March 2024
February 2024
January 2024
----- 2023 -----
December 2023
November 2023
October 2023
September 2023
August 2023
July 2023
June 2023
May 2023
April 2023
March 2023
February 2023
January 2023
----- 2022 -----
December 2022
November 2022
October 2022
September 2022
August 2022
July 2022
June 2022
May 2022
April 2022
March 2022
February 2022
January 2022
----- 2021 -----
December 2021
November 2021
October 2021
September 2021
August 2021
July 2021
June 2021
May 2021
April 2021
March 2021
February 2021
January 2021
----- 2020 -----
December 2020
November 2020
October 2020
September 2020
August 2020
July 2020
June 2020
May 2020
April 2020
March 2020
February 2020
January 2020
sa-announce@openeuler.org
1 participants
212 discussions
Start a n
N
ew thread
[Release] openEuler update_20240821版本发布公告
by update版本发布邮箱
23 Aug '24
23 Aug '24
Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240821发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240821发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240821发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240821发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240821发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/08/30)提供 update_20240828 版本。 openEuler-22.03-LTS-SP1 Update 20240821 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题2个,已知安全漏洞56个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAKTIO?from=project-i…
CVE修复: CVE 仓库 score IAK3ML:CVE-2024-42472<
https://gitee.com/src-openeuler/flatpak/issues/IAK3ML
> flatpak 10 I9TM8D:CVE-2024-36031<
https://gitee.com/src-openeuler/kernel/issues/I9TM8D
> kernel 9.8 IA9RXC:CVE-2024-38473<
https://gitee.com/src-openeuler/httpd/issues/IA9RXC
> httpd 8.1 I8YZNQ:CVE-2023-6377<
https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/I8YZNQ
> xorg-x11-server-xwayland 7.8 I8UWMG:CVE-2022-36763<
https://gitee.com/src-openeuler/edk2/issues/I8UWMG
> edk2 7.8 I8Z95N:CVE-2022-48622<
https://gitee.com/src-openeuler/gdk-pixbuf2/issues/I8Z95N
> gdk-pixbuf2 7.8 I93EEI:CVE-2024-26598<
https://gitee.com/src-openeuler/kernel/issues/I93EEI
> kernel 7.8 I9E4N6:CVE-2024-31083<
https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/I9E4N6
> xorg-x11-server-xwayland 7.8 IAD0FK:CVE-2024-40902<
https://gitee.com/src-openeuler/kernel/issues/IAD0FK
> kernel 7.8 IAGENX:CVE-2024-41087<
https://gitee.com/src-openeuler/kernel/issues/IAGENX
> kernel 7.8 I9AVEJ:CVE-2022-44571<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEJ
> rubygem-rack 7.5 I9AVEQ:CVE-2022-44570<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEQ
> rubygem-rack 7.5 I91MQS:CVE-2023-50868<
https://gitee.com/src-openeuler/bind/issues/I91MQS
> bind 7.5 IAFGZ2:CVE-2024-0760<
https://gitee.com/src-openeuler/bind/issues/IAFGZ2
> bind 7.5 IAJJ60:CVE-2024-7006<
https://gitee.com/src-openeuler/libtiff/issues/IAJJ60
> libtiff 7.5 IAK3A6:CVE-2024-23185<
https://gitee.com/src-openeuler/dovecot/issues/IAK3A6
> dovecot 7.5 I9U4LA:CVE-2024-36904<
https://gitee.com/src-openeuler/kernel/issues/I9U4LA
> kernel 7 I932WD:CVE-2024-26586<
https://gitee.com/src-openeuler/kernel/issues/I932WD
> kernel 6.7 I94K6V:CVE-2023-23602<
https://gitee.com/src-openeuler/mozjs78/issues/I94K6V
> mozjs78 6.5 IAGEMC:CVE-2024-41066<
https://gitee.com/src-openeuler/kernel/issues/IAGEMC
> kernel 6.4 IAGEML:CVE-2024-41073<
https://gitee.com/src-openeuler/kernel/issues/IAGEML
> kernel 6.4 I9U3C7:CVE-2024-36880<
https://gitee.com/src-openeuler/kernel/issues/I9U3C7
> kernel 6.3 IAK3OT:CVE-2024-42353<
https://gitee.com/src-openeuler/python-webob/issues/IAK3OT
> python-webob 6.1 I9U1UZ:CVE-2024-36938<
https://gitee.com/src-openeuler/kernel/issues/I9U1UZ
> kernel 5.5 I9U8NY:CVE-2024-36914<
https://gitee.com/src-openeuler/kernel/issues/I9U8NY
> kernel 5.5 IACV6F:CVE-2024-41002<
https://gitee.com/src-openeuler/kernel/issues/IACV6F
> kernel 5.5 IAGENL:CVE-2024-41088<
https://gitee.com/src-openeuler/kernel/issues/IAGENL
> kernel 5.5 IAGEO4:CVE-2024-42070<
https://gitee.com/src-openeuler/kernel/issues/IAGEO4
> kernel 5.5 IAGPSI:CVE-2024-42126<
https://gitee.com/src-openeuler/kernel/issues/IAGPSI
> kernel 5.5 IAILFZ:CVE-2024-42232<
https://gitee.com/src-openeuler/kernel/issues/IAILFZ
> kernel 5.5 IAILHF:CVE-2024-42236<
https://gitee.com/src-openeuler/kernel/issues/IAILHF
> kernel 5.5 IAKPXH:CVE-2024-42310<
https://gitee.com/src-openeuler/kernel/issues/IAKPXH
> kernel 5.5 IAKQ5H:CVE-2024-43839<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5H
> kernel 5.5 IAKQB7:CVE-2024-42304<
https://gitee.com/src-openeuler/kernel/issues/IAKQB7
> kernel 5.5 IAKPWF:CVE-2024-42283<
https://gitee.com/src-openeuler/kernel/issues/IAKPWF
> kernel 5.5 IAGZUU:CVE-2024-42131<
https://gitee.com/src-openeuler/kernel/issues/IAGZUU
> kernel 5.5 IAGY1C:CVE-2024-42127<
https://gitee.com/src-openeuler/kernel/issues/IAGY1C
> kernel 5.5 I9393Q:CVE-2024-25126<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9393Q
> rubygem-rack 5.3 I9U8MH:CVE-2024-36933<
https://gitee.com/src-openeuler/kernel/issues/I9U8MH
> kernel 5.3 IAI0X0:CVE-2024-41946<
https://gitee.com/src-openeuler/ruby/issues/IAI0X0
> ruby 5.3 I98Z59:CVE-2024-2496<
https://gitee.com/src-openeuler/libvirt/issues/I98Z59
> libvirt 5 IAK3A8:CVE-2024-23184<
https://gitee.com/src-openeuler/dovecot/issues/IAK3A8
> dovecot 5 IADKBI:CVE-2024-21142<
https://gitee.com/src-openeuler/mysql/issues/IADKBI
> mysql 4.9 IADKB9:CVE-2024-21125<
https://gitee.com/src-openeuler/mysql/issues/IADKB9
> mysql 4.9 IAJJ6J:CVE-2024-43168<
https://gitee.com/src-openeuler/unbound/issues/IAJJ6J
> unbound 4.8 IA72Y8:CVE-2024-38544<
https://gitee.com/src-openeuler/kernel/issues/IA72Y8
> kernel 4.7 IA8AER:CVE-2024-39276<
https://gitee.com/src-openeuler/kernel/issues/IA8AER
> kernel 4.7 IACT4T:CVE-2024-40966<
https://gitee.com/src-openeuler/kernel/issues/IACT4T
> kernel 4.7 IAKFXC:CVE-2024-43374<
https://gitee.com/src-openeuler/vim/issues/IAKFXC
> vim 4.5 I93WEK:CVE-2024-25629<
https://gitee.com/src-openeuler/c-ares/issues/I93WEK
> c-ares 4.4 I9RFK5:CVE-2023-52868<
https://gitee.com/src-openeuler/kernel/issues/I9RFK5
> kernel 4.4 I9U3H2:CVE-2024-36900<
https://gitee.com/src-openeuler/kernel/issues/I9U3H2
> kernel 4.4 IA6S6S:CVE-2024-38597<
https://gitee.com/src-openeuler/kernel/issues/IA6S6S
> kernel 4.4 IA7D8K:CVE-2024-36484<
https://gitee.com/src-openeuler/kernel/issues/IA7D8K
> kernel 3.9 IAKQ89:CVE-2024-43830<
https://gitee.com/src-openeuler/kernel/issues/IAKQ89
> kernel 3.9 IAJJ6N:CVE-2024-43167<
https://gitee.com/src-openeuler/unbound/issues/IAJJ6N
> unbound 2.8 Bugfix: issue 仓库 #IALC43:aarch64架构使能glibc动态库大页特性:aarch64架构使能glibc动态库大页特性<
https://gitee.com/open_euler/dashboard?issue_id=IALC43
> glibc #IAKBHI:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd<
https://gitee.com/open_euler/dashboard?issue_id=IAKBHI
> bubblewrap openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022-11-10 16:49 无优先级 delve sig/dev-utils
https://e.gitee.com/open_euler/repos/src-openeuler/delve
2 openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 任务 2023-3-14 20:13 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
3 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023-3-22 10:20 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
4 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023-9-26 19:24 无优先级 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
5 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024-4-26 18:51 次要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-20.03-LTS-SP4 Update 20240821 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题2个,已知安全漏洞39个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAKTIN?from=project-i…
CVE修复: CVE 仓库 score IAK3ML:CVE-2024-42472<
https://gitee.com/src-openeuler/flatpak/issues/IAK3ML
> flatpak 10 IA9RXC:CVE-2024-38473<
https://gitee.com/src-openeuler/httpd/issues/IA9RXC
> httpd 8.1 I8UWMG:CVE-2022-36763<
https://gitee.com/src-openeuler/edk2/issues/I8UWMG
> edk2 7.8 I93EEI:CVE-2024-26598<
https://gitee.com/src-openeuler/kernel/issues/I93EEI
> kernel 7.8 I9AVEJ:CVE-2022-44571<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEJ
> rubygem-rack 7.5 I9AVEQ:CVE-2022-44570<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEQ
> rubygem-rack 7.5 IAJJ60:CVE-2024-7006<
https://gitee.com/src-openeuler/libtiff/issues/IAJJ60
> libtiff 7.5 IAK3A6:CVE-2024-23185<
https://gitee.com/src-openeuler/dovecot/issues/IAK3A6
> dovecot 7.5 IA3TPI:CVE-2024-3049<
https://gitee.com/src-openeuler/booth/issues/IA3TPI
> booth 7.4 I9U4LA:CVE-2024-36904<
https://gitee.com/src-openeuler/kernel/issues/I9U4LA
> kernel 7 I932WD:CVE-2024-26586<
https://gitee.com/src-openeuler/kernel/issues/I932WD
> kernel 6.7 I94K6V:CVE-2023-23602<
https://gitee.com/src-openeuler/mozjs78/issues/I94K6V
> mozjs78 6.5 IAK3OT:CVE-2024-42353<
https://gitee.com/src-openeuler/python-webob/issues/IAK3OT
> python-webob 6.1 IA6SCR:CVE-2024-38565<
https://gitee.com/src-openeuler/kernel/issues/IA6SCR
> kernel 5.7 I93SNV:CVE-2024-26602<
https://gitee.com/src-openeuler/kernel/issues/I93SNV
> kernel 5.5 I9FNFE:CVE-2021-47207<
https://gitee.com/src-openeuler/kernel/issues/I9FNFE
> kernel 5.5 I9L4OR:CVE-2024-27013<
https://gitee.com/src-openeuler/kernel/issues/I9L4OR
> kernel 5.5 I9U8NY:CVE-2024-36914<
https://gitee.com/src-openeuler/kernel/issues/I9U8NY
> kernel 5.5 IAGEO4:CVE-2024-42070<
https://gitee.com/src-openeuler/kernel/issues/IAGEO4
> kernel 5.5 IAILFZ:CVE-2024-42232<
https://gitee.com/src-openeuler/kernel/issues/IAILFZ
> kernel 5.5 IAILHF:CVE-2024-42236<
https://gitee.com/src-openeuler/kernel/issues/IAILHF
> kernel 5.5 IAKPXH:CVE-2024-42310<
https://gitee.com/src-openeuler/kernel/issues/IAKPXH
> kernel 5.5 IAKQ5H:CVE-2024-43839<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5H
> kernel 5.5 IAKQB7:CVE-2024-42304<
https://gitee.com/src-openeuler/kernel/issues/IAKQB7
> kernel 5.5 I9393Q:CVE-2024-25126<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9393Q
> rubygem-rack 5.3 I9U8MH:CVE-2024-36933<
https://gitee.com/src-openeuler/kernel/issues/I9U8MH
> kernel 5.3 IAI0X0:CVE-2024-41946<
https://gitee.com/src-openeuler/ruby/issues/IAI0X0
> ruby 5.3 I98Z59:CVE-2024-2496<
https://gitee.com/src-openeuler/libvirt/issues/I98Z59
> libvirt 5 IAK3A8:CVE-2024-23184<
https://gitee.com/src-openeuler/dovecot/issues/IAK3A8
> dovecot 5 IAJJ6J:CVE-2024-43168<
https://gitee.com/src-openeuler/unbound/issues/IAJJ6J
> unbound 4.8 IA7D8D:CVE-2024-36286<
https://gitee.com/src-openeuler/kernel/issues/IA7D8D
> kernel 4.7 IA8AER:CVE-2024-39276<
https://gitee.com/src-openeuler/kernel/issues/IA8AER
> kernel 4.7 IAKFXC:CVE-2024-43374<
https://gitee.com/src-openeuler/vim/issues/IAKFXC
> vim 4.5 I93WEK:CVE-2024-25629<
https://gitee.com/src-openeuler/c-ares/issues/I93WEK
> c-ares 4.4 IA6S6S:CVE-2024-38597<
https://gitee.com/src-openeuler/kernel/issues/IA6S6S
> kernel 4.4 IAHJG9:CVE-2024-42229<
https://gitee.com/src-openeuler/kernel/issues/IAHJG9
> kernel 4.1 IA7D8K:CVE-2024-36484<
https://gitee.com/src-openeuler/kernel/issues/IA7D8K
> kernel 3.9 IAKQ89:CVE-2024-43830<
https://gitee.com/src-openeuler/kernel/issues/IAKQ89
> kernel 3.9 IAJJ6N:CVE-2024-43167<
https://gitee.com/src-openeuler/unbound/issues/IAJJ6N
> unbound 2.8 Bugfix: issue 仓库 #IAIN7D:【OLK-5.10】调度专项执行,ps aux查看进程cpu占用率数据异常:【OLK-5.10】调度专项执行,ps aux查看进程cpu占用率数据异常<
https://gitee.com/open_euler/dashboard?issue_id=IAIN7D
> kernel #IAKBHI:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd<
https://gitee.com/open_euler/dashboard?issue_id=IAKBHI
> bubblewrap Hotpatch: CVE score 仓库 CVE-2021-47483 7 kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023-10-26 19:02 主要 vdsm sig/oVirt
https://e.gitee.com/open_euler/repos/src-openeuler/vdsm
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023-11-4 17:34 主要 redis6 sig/bigdata
https://e.gitee.com/open_euler/repos/src-openeuler/redis6
3 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023-11-7 17:23 主要 strongswan sig/sig-security-fac
https://e.gitee.com/open_euler/repos/src-openeuler/strongswan
4 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023-11-13 16:59 次要 h2 sig/DB
https://e.gitee.com/open_euler/repos/src-openeuler/h2
5 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 缺陷 2023-11-14 15:36 主要 gnome-desktop3 sig/GNOME
https://e.gitee.com/open_euler/repos/src-openeuler/gnome-desktop3
openEuler-22.03-LTS-SP3 Update 20240821 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题11个,已知安全漏洞55个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAKTIP?from=project-i…
CVE修复: CVE 仓库 score IAK3ML:CVE-2024-42472<
https://gitee.com/src-openeuler/flatpak/issues/IAK3ML
> flatpak 10 IAITRP:CVE-2024-7348<
https://gitee.com/src-openeuler/postgresql/issues/IAITRP
> postgresql 8.8 IA9RXC:CVE-2024-38473<
https://gitee.com/src-openeuler/httpd/issues/IA9RXC
> httpd 8.1 I8YZNQ:CVE-2023-6377<
https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/I8YZNQ
> xorg-x11-server-xwayland 7.8 I8UWMG:CVE-2022-36763<
https://gitee.com/src-openeuler/edk2/issues/I8UWMG
> edk2 7.8 I93EEI:CVE-2024-26598<
https://gitee.com/src-openeuler/kernel/issues/I93EEI
> kernel 7.8 I9E4N6:CVE-2024-31083<
https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/I9E4N6
> xorg-x11-server-xwayland 7.8 IAD0FK:CVE-2024-40902<
https://gitee.com/src-openeuler/kernel/issues/IAD0FK
> kernel 7.8 I9AVEJ:CVE-2022-44571<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEJ
> rubygem-rack 7.5 I9AVEQ:CVE-2022-44570<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEQ
> rubygem-rack 7.5 I91MQS:CVE-2023-50868<
https://gitee.com/src-openeuler/bind/issues/I91MQS
> bind 7.5 IAFGZ2:CVE-2024-0760<
https://gitee.com/src-openeuler/bind/issues/IAFGZ2
> bind 7.5 IAJJ60:CVE-2024-7006<
https://gitee.com/src-openeuler/libtiff/issues/IAJJ60
> libtiff 7.5 IAK3A6:CVE-2024-23185<
https://gitee.com/src-openeuler/dovecot/issues/IAK3A6
> dovecot 7.5 IA3TPI:CVE-2024-3049<
https://gitee.com/src-openeuler/booth/issues/IA3TPI
> booth 7.4 I9U4LA:CVE-2024-36904<
https://gitee.com/src-openeuler/kernel/issues/I9U4LA
> kernel 7 I932WD:CVE-2024-26586<
https://gitee.com/src-openeuler/kernel/issues/I932WD
> kernel 6.7 I94K6V:CVE-2023-23602<
https://gitee.com/src-openeuler/mozjs78/issues/I94K6V
> mozjs78 6.5 I9U3C7:CVE-2024-36880<
https://gitee.com/src-openeuler/kernel/issues/I9U3C7
> kernel 6.3 IAK3OT:CVE-2024-42353<
https://gitee.com/src-openeuler/python-webob/issues/IAK3OT
> python-webob 6.1 IA6SCR:CVE-2024-38565<
https://gitee.com/src-openeuler/kernel/issues/IA6SCR
> kernel 5.7 I93SNV:CVE-2024-26602<
https://gitee.com/src-openeuler/kernel/issues/I93SNV
> kernel 5.5 I9L4OR:CVE-2024-27013<
https://gitee.com/src-openeuler/kernel/issues/I9L4OR
> kernel 5.5 I9U1UZ:CVE-2024-36938<
https://gitee.com/src-openeuler/kernel/issues/I9U1UZ
> kernel 5.5 I9U8NY:CVE-2024-36914<
https://gitee.com/src-openeuler/kernel/issues/I9U8NY
> kernel 5.5 IAGENL:CVE-2024-41088<
https://gitee.com/src-openeuler/kernel/issues/IAGENL
> kernel 5.5 IAGEO4:CVE-2024-42070<
https://gitee.com/src-openeuler/kernel/issues/IAGEO4
> kernel 5.5 IAILFZ:CVE-2024-42232<
https://gitee.com/src-openeuler/kernel/issues/IAILFZ
> kernel 5.5 IAILHF:CVE-2024-42236<
https://gitee.com/src-openeuler/kernel/issues/IAILHF
> kernel 5.5 IAKPXH:CVE-2024-42310<
https://gitee.com/src-openeuler/kernel/issues/IAKPXH
> kernel 5.5 IAKQ5H:CVE-2024-43839<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5H
> kernel 5.5 IAKQB7:CVE-2024-42304<
https://gitee.com/src-openeuler/kernel/issues/IAKQB7
> kernel 5.5 IAKPWF:CVE-2024-42283<
https://gitee.com/src-openeuler/kernel/issues/IAKPWF
> kernel 5.5 IAGZUU:CVE-2024-42131<
https://gitee.com/src-openeuler/kernel/issues/IAGZUU
> kernel 5.5 IAGY1C:CVE-2024-42127<
https://gitee.com/src-openeuler/kernel/issues/IAGY1C
> kernel 5.5 I9393Q:CVE-2024-25126<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9393Q
> rubygem-rack 5.3 I9U8MH:CVE-2024-36933<
https://gitee.com/src-openeuler/kernel/issues/I9U8MH
> kernel 5.3 IAI0X0:CVE-2024-41946<
https://gitee.com/src-openeuler/ruby/issues/IAI0X0
> ruby 5.3 I98Z59:CVE-2024-2496<
https://gitee.com/src-openeuler/libvirt/issues/I98Z59
> libvirt 5 IAK3A8:CVE-2024-23184<
https://gitee.com/src-openeuler/dovecot/issues/IAK3A8
> dovecot 5 IADKBI:CVE-2024-21142<
https://gitee.com/src-openeuler/mysql/issues/IADKBI
> mysql 4.9 IADKB9:CVE-2024-21125<
https://gitee.com/src-openeuler/mysql/issues/IADKB9
> mysql 4.9 IAJJ6J:CVE-2024-43168<
https://gitee.com/src-openeuler/unbound/issues/IAJJ6J
> unbound 4.8 I9TM2V:CVE-2024-36020<
https://gitee.com/src-openeuler/kernel/issues/I9TM2V
> kernel 4.7 I9U3W9:CVE-2024-36959<
https://gitee.com/src-openeuler/kernel/issues/I9U3W9
> kernel 4.7 IA72Y8:CVE-2024-38544<
https://gitee.com/src-openeuler/kernel/issues/IA72Y8
> kernel 4.7 IA8AER:CVE-2024-39276<
https://gitee.com/src-openeuler/kernel/issues/IA8AER
> kernel 4.7 IACT4T:CVE-2024-40966<
https://gitee.com/src-openeuler/kernel/issues/IACT4T
> kernel 4.7 IAKFXC:CVE-2024-43374<
https://gitee.com/src-openeuler/vim/issues/IAKFXC
> vim 4.5 I93WEK:CVE-2024-25629<
https://gitee.com/src-openeuler/c-ares/issues/I93WEK
> c-ares 4.4 I9U3H2:CVE-2024-36900<
https://gitee.com/src-openeuler/kernel/issues/I9U3H2
> kernel 4.4 IA6S6S:CVE-2024-38597<
https://gitee.com/src-openeuler/kernel/issues/IA6S6S
> kernel 4.4 IAKQ62:CVE-2024-43840<
https://gitee.com/src-openeuler/kernel/issues/IAKQ62
> kernel 3.9 IAKQ89:CVE-2024-43830<
https://gitee.com/src-openeuler/kernel/issues/IAKQ89
> kernel 3.9 IAJJ6N:CVE-2024-43167<
https://gitee.com/src-openeuler/unbound/issues/IAJJ6N
> unbound 2.8 Bugfix: issue 仓库 #IAGJQ7:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6<
https://gitee.com/open_euler/dashboard?issue_id=IAGJQ7
> kernel #IALC43:aarch64架构使能glibc动态库大页特性:aarch64架构使能glibc动态库大页特性<
https://gitee.com/open_euler/dashboard?issue_id=IALC43
> glibc #IAKZJY:cat /proc/{pid}/sched 无法查询到numa group 访存数据:cat /proc/{pid}/sched 无法查询到numa group 访存数据<
https://gitee.com/open_euler/dashboard?issue_id=IAKZJY
> kernel #IAIG7E:[OLK-5.10] Backport some core PMU bugfixes to kernel 5.10:[OLK-5.10] Backport some core PMU bugfixes to kernel 5.10<
https://gitee.com/open_euler/dashboard?issue_id=IAIG7E
> kernel #I9IAK5:conf配置调整:conf配置调整<
https://gitee.com/open_euler/dashboard?issue_id=I9IAK5
> anaconda #I96KNQ:【OLK-6.6】【SAS】Some fixes and cleanups for SAS:【OLK-6.6】【SAS】Some fixes and cleanups for SAS<
https://gitee.com/open_euler/dashboard?issue_id=I96KNQ
> kernel #IAHUM5:【OLK-5.10】修复入参校验问题:【OLK-5.10】修复入参校验问题<
https://gitee.com/open_euler/dashboard?issue_id=IAHUM5
> kernel #IAKBHI:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd<
https://gitee.com/open_euler/dashboard?issue_id=IAKBHI
> bubblewrap #IAKLPG:hisi_hbmdev 代码修改:hisi_hbmdev 代码修改<
https://gitee.com/open_euler/dashboard?issue_id=IAKLPG
> kernel #IA85P6:[OLK-5.10] Backport RAPL bugfixes up to v6.9 :[OLK-5.10] Backport RAPL bugfixes up to v6.9<
https://gitee.com/open_euler/dashboard?issue_id=IA85P6
> kernel #IAIO9Q:IMA摘要列表DFX优化:IMA摘要列表DFX优化<
https://gitee.com/open_euler/dashboard?issue_id=IAIO9Q
> kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 缺陷 2024-6-13 10:38 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-24.03-LTS Update 20240821 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题3个,已知安全漏洞17个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAKTIS?from=project-i…
CVE修复 CVE 仓库 score IAK3ML:CVE-2024-42472<
https://gitee.com/src-openeuler/flatpak/issues/IAK3ML
> flatpak 10 IAITRP:CVE-2024-7348<
https://gitee.com/src-openeuler/postgresql/issues/IAITRP
> postgresql 8.8 IA9RXC:CVE-2024-38473<
https://gitee.com/src-openeuler/httpd/issues/IA9RXC
> httpd 8.1 I8Z95N:CVE-2022-48622<
https://gitee.com/src-openeuler/gdk-pixbuf2/issues/I8Z95N
> gdk-pixbuf2 7.8 IAFGZ2:CVE-2024-0760<
https://gitee.com/src-openeuler/bind/issues/IAFGZ2
> bind 7.5 IAK3A6:CVE-2024-23185<
https://gitee.com/src-openeuler/dovecot/issues/IAK3A6
> dovecot 7.5 IA3TPI:CVE-2024-3049<
https://gitee.com/src-openeuler/booth/issues/IA3TPI
> booth 7.4 IA4IZN:CVE-2024-5691<
https://gitee.com/src-openeuler/firefox/issues/IA4IZN
> firefox 6.1 IAK3OT:CVE-2024-42353<
https://gitee.com/src-openeuler/python-webob/issues/IAK3OT
> python-webob 6.1 I948S1:CVE-2023-6917<
https://gitee.com/src-openeuler/pcp/issues/I948S1
> pcp 6 IAI0X0:CVE-2024-41946<
https://gitee.com/src-openeuler/ruby/issues/IAI0X0
> ruby 5.3 IAK3A8:CVE-2024-23184<
https://gitee.com/src-openeuler/dovecot/issues/IAK3A8
> dovecot 5 IADKBI:CVE-2024-21142<
https://gitee.com/src-openeuler/mysql/issues/IADKBI
> mysql 4.9 IADKB9:CVE-2024-21125<
https://gitee.com/src-openeuler/mysql/issues/IADKB9
> mysql 4.9 IAJJ6J:CVE-2024-43168<
https://gitee.com/src-openeuler/unbound/issues/IAJJ6J
> unbound 4.8 IAKFXC:CVE-2024-43374<
https://gitee.com/src-openeuler/vim/issues/IAKFXC
> vim 4.5 IAJJ6N:CVE-2024-43167<
https://gitee.com/src-openeuler/unbound/issues/IAJJ6N
> unbound 2.8 Bugfix: issue 仓库 #IALGRM:openssl-3.0版本删除FIPS_mode,FIPS_mode_set接口,建议通过宏提供:openssl-3.0版本删除FIPS_mode,FIPS_mode_set接口,建议通过宏提供<
https://gitee.com/open_euler/dashboard?issue_id=IALGRM
> openssl #IAKBHI:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd<
https://gitee.com/open_euler/dashboard?issue_id=IAKBHI
> bubblewrap #IAKCRD:回合社区补丁:回合社区补丁<
https://gitee.com/open_euler/dashboard?issue_id=IAKCRD
> guile openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 缺陷 2024-6-12 17:46 无优先级 oeAware-manager sig/A-Tune
https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager
openEuler-22.03-LTS-SP4 Update 20240821 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题10个,已知安全漏洞53个。目前版本分支剩余待修复缺陷9个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAKTIR?from=project-i…
CVE修复: CVE 仓库 score IAK3ML:CVE-2024-42472<
https://gitee.com/src-openeuler/flatpak/issues/IAK3ML
> flatpak 10 IAILBM:CVE-2024-42005<
https://gitee.com/src-openeuler/python-django/issues/IAILBM
> python-django 9.8 IAITRP:CVE-2024-7348<
https://gitee.com/src-openeuler/postgresql/issues/IAITRP
> postgresql 8.8 IAGEMZ:CVE-2024-41671<
https://gitee.com/src-openeuler/python-twisted/issues/IAGEMZ
> python-twisted 8.3 IA9RXC:CVE-2024-38473<
https://gitee.com/src-openeuler/httpd/issues/IA9RXC
> httpd 8.1 IAD0FK:CVE-2024-40902<
https://gitee.com/src-openeuler/kernel/issues/IAD0FK
> kernel 7.8 I9AVEJ:CVE-2022-44571<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEJ
> rubygem-rack 7.5 I9AVEQ:CVE-2022-44570<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEQ
> rubygem-rack 7.5 IAC3N6:CVE-2024-39614<
https://gitee.com/src-openeuler/python-django/issues/IAC3N6
> python-django 7.5 IACEKI:CVE-2024-38875<
https://gitee.com/src-openeuler/python-django/issues/IACEKI
> python-django 7.5 IACELH:CVE-2024-39330<
https://gitee.com/src-openeuler/python-django/issues/IACELH
> python-django 7.5 IACTCI:CVE-2024-24791<
https://gitee.com/src-openeuler/golang/issues/IACTCI
> golang 7.5 IAFGZ2:CVE-2024-0760<
https://gitee.com/src-openeuler/bind/issues/IAFGZ2
> bind 7.5 IAI0P6:CVE-2024-7409<
https://gitee.com/src-openeuler/qemu/issues/IAI0P6
> qemu 7.5 IAILBE:CVE-2024-41991<
https://gitee.com/src-openeuler/python-django/issues/IAILBE
> python-django 7.5 IAILBB:CVE-2024-41990<
https://gitee.com/src-openeuler/python-django/issues/IAILBB
> python-django 7.5 IAILBH:CVE-2024-41989<
https://gitee.com/src-openeuler/python-django/issues/IAILBH
> python-django 7.5 IAJJ60:CVE-2024-7006<
https://gitee.com/src-openeuler/libtiff/issues/IAJJ60
> libtiff 7.5 IAK3A6:CVE-2024-23185<
https://gitee.com/src-openeuler/dovecot/issues/IAK3A6
> dovecot 7.5 I9U3C7:CVE-2024-36880<
https://gitee.com/src-openeuler/kernel/issues/I9U3C7
> kernel 6.3 IA7DBN:CVE-2024-34777<
https://gitee.com/src-openeuler/kernel/issues/IA7DBN
> kernel 6.1 IAGENS:CVE-2024-41810<
https://gitee.com/src-openeuler/python-twisted/issues/IAGENS
> python-twisted 6.1 IAK3OT:CVE-2024-42353<
https://gitee.com/src-openeuler/python-webob/issues/IAK3OT
> python-webob 6.1 IA6SCR:CVE-2024-38565<
https://gitee.com/src-openeuler/kernel/issues/IA6SCR
> kernel 5.7 IA7D4V:CVE-2024-33621<
https://gitee.com/src-openeuler/kernel/issues/IA7D4V
> kernel 5.5 IAB04V:CVE-2024-39476<
https://gitee.com/src-openeuler/kernel/issues/IAB04V
> kernel 5.5 IACSKO:CVE-2024-40945<
https://gitee.com/src-openeuler/kernel/issues/IACSKO
> kernel 5.5 IAGENL:CVE-2024-41088<
https://gitee.com/src-openeuler/kernel/issues/IAGENL
> kernel 5.5 IAGEO4:CVE-2024-42070<
https://gitee.com/src-openeuler/kernel/issues/IAGEO4
> kernel 5.5 IAILFZ:CVE-2024-42232<
https://gitee.com/src-openeuler/kernel/issues/IAILFZ
> kernel 5.5 IAILHF:CVE-2024-42236<
https://gitee.com/src-openeuler/kernel/issues/IAILHF
> kernel 5.5 IAKPXH:CVE-2024-42310<
https://gitee.com/src-openeuler/kernel/issues/IAKPXH
> kernel 5.5 IAKQ5H:CVE-2024-43839<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5H
> kernel 5.5 IAKQB7:CVE-2024-42304<
https://gitee.com/src-openeuler/kernel/issues/IAKQB7
> kernel 5.5 IAKPWF:CVE-2024-42283<
https://gitee.com/src-openeuler/kernel/issues/IAKPWF
> kernel 5.5 IAGZUU:CVE-2024-42131<
https://gitee.com/src-openeuler/kernel/issues/IAGZUU
> kernel 5.5 IAGY1C:CVE-2024-42127<
https://gitee.com/src-openeuler/kernel/issues/IAGY1C
> kernel 5.5 IACEJH:CVE-2024-39329<
https://gitee.com/src-openeuler/python-django/issues/IACEJH
> python-django 5.3 IAI0X0:CVE-2024-41946<
https://gitee.com/src-openeuler/ruby/issues/IAI0X0
> ruby 5.3 IAK3A8:CVE-2024-23184<
https://gitee.com/src-openeuler/dovecot/issues/IAK3A8
> dovecot 5 IADKBI:CVE-2024-21142<
https://gitee.com/src-openeuler/mysql/issues/IADKBI
> mysql 4.9 IADKB9:CVE-2024-21125<
https://gitee.com/src-openeuler/mysql/issues/IADKB9
> mysql 4.9 IAJJ6J:CVE-2024-43168<
https://gitee.com/src-openeuler/unbound/issues/IAJJ6J
> unbound 4.8 IA72Y8:CVE-2024-38544<
https://gitee.com/src-openeuler/kernel/issues/IA72Y8
> kernel 4.7 IA8AER:CVE-2024-39276<
https://gitee.com/src-openeuler/kernel/issues/IA8AER
> kernel 4.7 IACT4T:CVE-2024-40966<
https://gitee.com/src-openeuler/kernel/issues/IACT4T
> kernel 4.7 IAKFXC:CVE-2024-43374<
https://gitee.com/src-openeuler/vim/issues/IAKFXC
> vim 4.5 IA6610:CVE-2024-37891<
https://gitee.com/src-openeuler/python-urllib3/issues/IA6610
> python-urllib3 4.4 IA6S6S:CVE-2024-38597<
https://gitee.com/src-openeuler/kernel/issues/IA6S6S
> kernel 4.4 IALERX:CVE-2024-43874<
https://gitee.com/src-openeuler/kernel/issues/IALERX
> kernel 3.9 IAKQ62:CVE-2024-43840<
https://gitee.com/src-openeuler/kernel/issues/IAKQ62
> kernel 3.9 IAKQ89:CVE-2024-43830<
https://gitee.com/src-openeuler/kernel/issues/IAKQ89
> kernel 3.9 IAJJ6N:CVE-2024-43167<
https://gitee.com/src-openeuler/unbound/issues/IAJJ6N
> unbound 2.8 Bugfix: issue 仓库 #IAGJQ7:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6<
https://gitee.com/open_euler/dashboard?issue_id=IAGJQ7
> kernel #IALC43:aarch64架构使能glibc动态库大页特性:aarch64架构使能glibc动态库大页特性<
https://gitee.com/open_euler/dashboard?issue_id=IALC43
> glibc #IAKZJY:cat /proc/{pid}/sched 无法查询到numa group 访存数据:cat /proc/{pid}/sched 无法查询到numa group 访存数据<
https://gitee.com/open_euler/dashboard?issue_id=IAKZJY
> kernel #IAIG7E:[OLK-5.10] Backport some core PMU bugfixes to kernel 5.10:[OLK-5.10] Backport some core PMU bugfixes to kernel 5.10<
https://gitee.com/open_euler/dashboard?issue_id=IAIG7E
> kernel #I96KNQ:【OLK-6.6】【SAS】Some fixes and cleanups for SAS:【OLK-6.6】【SAS】Some fixes and cleanups for SAS<
https://gitee.com/open_euler/dashboard?issue_id=I96KNQ
> kernel #IAHUM5:【OLK-5.10】修复入参校验问题:【OLK-5.10】修复入参校验问题<
https://gitee.com/open_euler/dashboard?issue_id=IAHUM5
> kernel #IAKBHI:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd<
https://gitee.com/open_euler/dashboard?issue_id=IAKBHI
> bubblewrap #IAKLPG:hisi_hbmdev 代码修改:hisi_hbmdev 代码修改<
https://gitee.com/open_euler/dashboard?issue_id=IAKLPG
> kernel #IA85P6:[OLK-5.10] Backport RAPL bugfixes up to v6.9 :[OLK-5.10] Backport RAPL bugfixes up to v6.9<
https://gitee.com/open_euler/dashboard?issue_id=IA85P6
> kernel #IAIO9Q:IMA摘要列表DFX优化:IMA摘要列表DFX优化<
https://gitee.com/open_euler/dashboard?issue_id=IAIO9Q
> kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 45461.73551 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
2 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 45461.74189 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
3 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 45461.7499 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
4 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 45463.77128 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
5 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 45463.78126 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
6 openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 缺陷 45475.45205 次要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
7 openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 缺陷 45493.47547 次要 powerapi sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/powerapi
8 openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 缺陷 45496.61316 不重要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
9 openEuler-22.03-LTS-SP4 IAF0ZW 【22.03-LTS-SP4】【x86】修改/etc/eagle/eagle_policy.ini配置,等待5秒之后,日志中没有对应的打印信息 缺陷 45496.72823 次要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(8.23日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2024-21087 I9H9TK 0.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TK
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2024-42005 IAILBM 0.14 9.8 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBM
CVE-2024-7522 IAIB1O 0.14 9.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1O
CVE-2024-35161 IAFXNN 0.14 9.1 trafficserver Networking
https://gitee.com/src-openeuler/trafficserver/issues/IAFXNN
CVE-2024-7348 IAIZX9 0.28 8.8 postgresql-13 DB
https://gitee.com/src-openeuler/postgresql-13/issues/IAIZX9
CVE-2023-1999 I6VVSM 0.64 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6VVSM
CVE-2024-5171 I9VJ9E 1.14 9.8 aom sig-DDE
https://gitee.com/src-openeuler/aom/issues/I9VJ9E
CVE-2023-4584 I7WZ0C 1.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WZ0C
CVE-2023-4575 I7WYY3 1.14 6.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WYY3
CVE-2024-39490 IAC3N2 1.95 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAC3N2
CVE-2024-20969 I8WQXN 2.0 5.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQXN
CVE-2024-20985 I8WQVV 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQVV
CVE-2024-20967 I8WQU9 2.0 5.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQU9
CVE-2024-20961 I8WQTY 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQTY
CVE-2024-20965 I8WQSX 2.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQSX
CVE-2024-20963 I8WQS2 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQS2
CVE-2024-20977 I8WQRZ 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRZ
CVE-2024-20981 I8WQRW 2.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRW
CVE-2024-20973 I8WQRS 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRS
CVE-2024-20971 I8WQRQ 2.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRQ
CVE-2024-39702 IAFY0B 2.72 0.0 openresty sig-OpenResty
https://gitee.com/src-openeuler/openresty/issues/IAFY0B
CVE-2024-32228 IAA25X 2.8 6.3 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X
CVE-2024-38627 IA7D3T 2.8 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7D3T
CVE-2024-42225 IAGPSS 3.0 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPSS
CVE-2023-31315 IAJJCO 3.28 7.5 linux-firmware Computing
https://gitee.com/src-openeuler/linux-firmware/issues/IAJJCO
CVE-2024-7589 IAJJ6R 3.28 8.1 openssh Networking
https://gitee.com/src-openeuler/openssh/issues/IAJJ6R
CVE-2022-23305 IAL61A 4.28 9.8 kafka sig-bigdata
https://gitee.com/src-openeuler/kafka/issues/IAL61A
CVE-2024-3096 I9G0JY 4.47 4.8 php Base-service
https://gitee.com/src-openeuler/php/issues/I9G0JY
CVE-2024-38594 IA6S5U 5.0 6.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5U
CVE-2024-7527 IAIB1U 5.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1U
CVE-2024-7529 IAIB03 5.14 8.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB03
CVE-2024-30949 IALCEY 5.28 9.8 newlib Computing
https://gitee.com/src-openeuler/newlib/issues/IALCEY
CVE-2023-41419 I84A04 5.55 9.8 python-gevent Programming-language
https://gitee.com/src-openeuler/python-gevent/issues/I84A04
CVE-2024-41990 IAILBB 6.14 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBB
CVE-2024-34064 IAGK37 6.28 5.4 python-httpcore
https://gitee.com/src-openeuler/python-httpcore/issues/IAGK37
CVE-2023-32215 I71R4G 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R4G
CVE-2023-32213 I71R3Y 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3Y
CVE-2023-32207 I71R3W 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3W
CVE-2023-29536 I6UVEI 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVEI
CVE-2023-29541 I6UVDN 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDN
CVE-2023-29539 I6UVDJ 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDJ
CVE-2023-29550 I6UVCU 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVCU
CVE-2024-26952 I9L5L1 6.86 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9L5L1
CVE-2024-22386 I917IV 7.0 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I917IV
CVE-2024-7348 IAITRP 7.14 8.8 postgresql DB
https://gitee.com/src-openeuler/postgresql/issues/IAITRP
CVE-2024-41989 IAILBH 7.14 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBH
CVE-2024-41991 IAILBE 7.14 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBE
CVE-2024-7519 IAIB0X 7.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB0X
CVE-2024-7526 IAIAZ8 7.14 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIAZ8
CVE-2023-38522 IAFXLR 7.14 7.5 trafficserver Networking
https://gitee.com/src-openeuler/trafficserver/issues/IAFXLR
CVE-2024-34702 IABI03 7.14 5.3 botan2
https://gitee.com/src-openeuler/botan2/issues/IABI03
CVE-2024-42231 IAGSMZ 7.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSMZ
CVE-2024-42226 IAGRS7 7.28 4.6 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGRS7
CVE-2024-42079 IAGEOJ 7.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEOJ
CVE-2024-42075 IAGEOG 7.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEOG
CVE-2024-42067 IAGEOD 7.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEOD
CVE-2024-42066 IAGEO9 7.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEO9
CVE-2024-42070 IAGEO4 7.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEO4
CVE-2024-42074 IAGEO2 7.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEO2
CVE-2024-42065 IAGENP 7.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENP
CVE-2024-42073 IAGENN 7.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENN
CVE-2024-42069 IAGENM 7.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENM
CVE-2024-42081 IAGENE 7.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENE
CVE-2024-40767 IAFMBK 7.28 6.5 openstack-nova sig-openstack
https://gitee.com/src-openeuler/openstack-nova/issues/IAFMBK
CVE-2024-42150 IAGSCP 7.56 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSCP
CVE-2024-41061 IAGEMF 7.56 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMF
CVE-2024-41083 IAGEOC 7.61 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEOC
CVE-2024-41028 IAGELT 7.61 6.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELT
CVE-2024-41059 IAGELD 7.72 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELD
CVE-2024-42111 IAGSYT 7.95 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSYT
CVE-2024-42100 IAH013 8.03 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAH013
CVE-2024-42144 IAGSHZ 8.03 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSHZ
CVE-2024-42134 IAH28L 8.11 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAH28L
CVE-2024-42138 IAGPSL 8.11 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPSL
CVE-2024-42085 IAGEOX 8.11 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEOX
CVE-2024-41086 IAGENR 8.11 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENR
CVE-2024-41025 IAGEKY 8.11 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEKY
CVE-2024-40994 IAD0AS 8.11 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0AS
CVE-2024-21096 I9H9VR 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9VR
CVE-2024-21057 I9H9V4 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9V4
CVE-2024-20994 I9H9UX 8.14 5.3 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UX
CVE-2024-21062 I9H9UG 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UG
CVE-2024-21054 I9H9UE 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UE
CVE-2024-21102 I9H9UD 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UD
CVE-2024-21008 I9H9UA 8.14 4.4 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UA
CVE-2024-21060 I9H9U6 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9U6
CVE-2024-21013 I9H9U2 8.14 4.4 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9U2
CVE-2024-21055 I9H9TZ 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TZ
CVE-2024-20998 I9H9TP 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TP
CVE-2024-21047 I9H9TO 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TO
CVE-2024-20993 I9H9TG 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TG
CVE-2024-21061 I9H9TF 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TF
CVE-2024-21009 I9H9TE 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TE
CVE-2024-21069 I9H9TA 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TA
CVE-2024-21000 I9H9T9 8.14 3.8 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9T9
CVE-2024-28180 I9C55E 8.14 4.3 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9C55E
CVE-2023-22081 I88VNW 8.14 5.3 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW
CVE-2023-22025 I88JFX 8.14 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX
CVE-2022-42467 IAHAA0 8.28 5.3 h2 DB
https://gitee.com/src-openeuler/h2/issues/IAHAA0
CVE-2024-5692 IA4IZW 8.28 6.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZW
CVE-2024-33663 I9JQV0 8.28 6.5 python-jose
https://gitee.com/src-openeuler/python-jose/issues/I9JQV0
CVE-2024-42141 IAGRWS 8.61 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGRWS
CVE-2024-42132 IAGTJ9 8.7 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGTJ9
CVE-2024-42139 IAGSQA 8.7 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSQA
CVE-2024-42133 IAGSPW 8.7 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSPW
CVE-2024-42109 IAGRO4 8.7 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGRO4
CVE-2024-42112 IAH010 8.78 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAH010
CVE-2024-42146 IAGSOE 8.78 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSOE
CVE-2024-42063 IAGEOF 8.78 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEOF
CVE-2024-42123 IAGWI1 8.86 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGWI1
CVE-2024-42117 IAGSYB 8.86 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSYB
CVE-2024-42103 IAGSJ5 8.86 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSJ5
CVE-2024-42147 IAGRMV 8.86 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGRMV
CVE-2024-42118 IAGPTF 8.86 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPTF
CVE-2024-42099 IAGPT5 8.86 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPT5
CVE-2024-41029 IAGEMK 8.86 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMK
CVE-2024-41054 IAGEKD 8.86 4.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEKD
CVE-2024-40933 IAD06W 8.86 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD06W
CVE-2022-48796 IADGEM 8.95 6.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGEM
CVE-2024-41084 IAGEOH 9.03 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEOH
CVE-2024-42285 IAKQB2 9.11 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQB2
CVE-2024-42302 IAKQ1W 9.11 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ1W
CVE-2024-42284 IAKQ1T 9.11 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ1T
CVE-2024-42271 IAKPRZ 9.11 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPRZ
CVE-2024-6602 IAC0HL 9.14 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAC0HL
CVE-2024-4558 IAKQXQ 9.28 7.5 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ
CVE-2024-42142 IAGRXG 9.7 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGRXG
CVE-2024-42151 IAGPST 9.86 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPST
CVE-2024-41094 IAGENO 9.86 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENO
CVE-2024-41088 IAGENL 9.86 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENL
CVE-2024-28661 IAHN3K 9.9 0.0 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IAHN3K
CVE-2024-42116 IAGWHB 9.95 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGWHB
CVE-2024-42125 IAGPSK 9.95 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPSK
CVE-2024-41047 IAGEMS 9.95 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMS
CVE-2024-39792 IAL2SA 10.28 7.5 nginx Packaging
https://gitee.com/src-openeuler/nginx/issues/IAL2SA
CVE-2024-3056 IAHKPO 10.28 4.8 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IAHKPO
CVE-2024-42230 IAHJIE 10.28 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHJIE
CVE-2024-41067 IAGEMO 10.7 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMO
CVE-2023-48795 I9AYAU 11.14 5.9 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9AYAU
CVE-2024-7592 IALCFN 11.28 7.5 python3 Base-service
https://gitee.com/src-openeuler/python3/issues/IALCFN
CVE-2022-0778 IAL6F4 11.28 7.5 edk2 Virt
https://gitee.com/src-openeuler/edk2/issues/IAL6F4
CVE-2021-3712 IAL6EJ 11.28 7.4 edk2 Virt
https://gitee.com/src-openeuler/edk2/issues/IAL6EJ
CVE-2022-23302 IAL6BL 11.28 8.8 kafka sig-bigdata
https://gitee.com/src-openeuler/kafka/issues/IAL6BL
CVE-2020-14040 IAL68L 11.28 7.5 buildah
https://gitee.com/src-openeuler/buildah/issues/IAL68L
CVE-2022-23307 IAL63L 11.28 8.8 kafka sig-bigdata
https://gitee.com/src-openeuler/kafka/issues/IAL63L
CVE-2020-14040 IAL5Z6 11.28 7.5 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IAL5Z6
CVE-2022-23648 IAL5Y9 11.28 7.5 moby
https://gitee.com/src-openeuler/moby/issues/IAL5Y9
CVE-2021-3807 IAL5W7 11.28 7.5 ceph sig-ceph
https://gitee.com/src-openeuler/ceph/issues/IAL5W7
CVE-2022-28327 IAL5OL 11.28 7.5 ignition
https://gitee.com/src-openeuler/ignition/issues/IAL5OL
CVE-2024-42140 IAGSEQ 11.61 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSEQ
CVE-2024-41036 IAGEN6 11.61 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEN6
CVE-2024-41051 IAGEN1 11.61 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEN1
CVE-2024-41050 IAGEMP 11.61 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMP
CVE-2024-41060 IAGEMD 11.61 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMD
CVE-2024-41058 IAGELX 11.61 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELX
CVE-2024-41082 IAGEKB 11.61 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEKB
CVE-2024-42120 IAGSBL 11.7 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSBL
CVE-2024-42091 IAGEP5 11.7 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEP5
CVE-2024-41033 IAGELW 11.7 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELW
CVE-2024-42113 IAGSFG 11.78 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSFG
CVE-2024-41053 IAGEMU 11.78 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMU
CVE-2024-41026 IAGELS 11.78 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELS
CVE-2022-48811 IADGL6 11.78 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGL6
CVE-2022-48787 IADGDN 11.78 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGDN
CVE-2024-41008 IADDFV 11.78 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADDFV
CVE-2024-40901 IACZL6 11.78 6.6 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACZL6
CVE-2024-40927 IACV7F 11.78 6.6 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV7F
CVE-2024-40965 IACT5O 11.78 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACT5O
CVE-2024-39501 IACSAA 11.78 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACSAA
CVE-2024-41071 IAGEKT 11.95 4.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEKT
CVE-2023-37916 IALCMW 12.28 7.5 kubernetes sig-CloudNative
https://gitee.com/src-openeuler/kubernetes/issues/IALCMW
CVE-2024-42363 IALCMJ 12.28 8.8 kubernetes sig-CloudNative
https://gitee.com/src-openeuler/kubernetes/issues/IALCMJ
CVE-2024-41123 IAHZI6 12.28 5.3 ruby sig-ruby
https://gitee.com/src-openeuler/ruby/issues/IAHZI6
CVE-2021-42692 IAHXVG 12.28 6.5 tinytoml
https://gitee.com/src-openeuler/tinytoml/issues/IAHXVG
CVE-2019-19046 IAHTL2 12.28 6.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHTL2
CVE-2019-19076 IAHTKM 12.28 5.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHTKM
CVE-2019-19065 IAHTJA 12.28 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHTJA
CVE-2019-19067 IAHTHZ 12.28 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHTHZ
CVE-2019-19039 IAHT87 12.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHT87
CVE-2020-16307 IAHSMC 12.28 5.5 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/IAHSMC
CVE-2024-40961 IAD0KR 12.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0KR
CVE-2024-40959 IAD0D8 12.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0D8
CVE-2024-40976 IACV6I 12.55 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV6I
CVE-2024-37078 IA8AE5 12.55 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA8AE5
CVE-2024-42130 IAGTJF 12.78 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGTJF
CVE-2024-41012 IAF3IR 12.89 6.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAF3IR
CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2024-41038 IAGENC 13.03 6.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENC
CVE-2024-41016 IAG8SI 13.03 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAG8SI
CVE-2023-39176 IAIAOE 13.11 5.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAIAOE
CVE-2022-48883 IALLE9 13.12 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLE9
CVE-2022-48884 IALL6Y 13.12 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL6Y
CVE-2022-1708 IALO9O 13.28 7.5 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/IALO9O
CVE-2024-6923 IAIBFJ 13.28 5.5 python3 Base-service
https://gitee.com/src-openeuler/python3/issues/IAIBFJ
CVE-2024-7055 IAI5MS 13.28 6.3 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IAI5MS
CVE-2022-27652 IAI396 13.28 5.3 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/IAI396
CVE-2024-41031 IAGEKG 13.61 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEKG
CVE-2024-5693 IA4IZZ 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZZ
CVE-2024-4769 I9PC2L 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2L
CVE-2024-4767 I9PC2I 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2I
CVE-2024-3859 I9H9RA 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9RA
CVE-2024-3861 I9H9R8 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9R8
CVE-2024-3302 I9H9Q9 13.64 3.7 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9Q9
CVE-2024-41030 IAGELQ 13.86 4.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELQ
CVE-2024-41002 IACV6F 13.86 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV6F
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 sig/Compiler 2022-11-9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
40 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
41 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
42 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
43 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
44 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
45 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
46 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
47 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
48 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
49 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
50 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
51 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
52 systemd 任务 systemd中缺少文件 sig/Base-service 2024-3-6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
53 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
54 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
55 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
56 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
57 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
58 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
59 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
60 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
61 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
62 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
63 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
64 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
65 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
66 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
67 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
68 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
69 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
70 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
71 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
72 kernel 缺陷 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024-5-13 17:28 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9OXPO
73 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
74 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
75 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
76 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
77 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
78 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
79 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
80 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
81 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
82 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
83 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
84 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
85 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
86 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
87 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
88 kernel 任务 CVE-2023-39179 sig/Kernel 2024-6-17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
89 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
90 qemu 任务 24.03 qemu-guest-agent 启动失败 sig/Virt 2024-6-20 17:33 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA70UD
91 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
92 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
93 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
94 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
95 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
96 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
97 kernel 任务 CVE-2023-4458 sig/Kernel 2024-7-5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
98 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
99 libtirpc 任务 回合上游社区高版本补丁,补丁数量:1 sig/Networking 2024-7-10 14:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IABY94
100 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
101 dconf 任务 回合社区补丁 sig/Desktop 2024-8-1 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAH7GQ
102 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJKLA
103 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLBC
104 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLGS
105 curl 任务 [2403] License 信息错误 sig/Networking 2024-8-15 14:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAK8I8
106 kernel 缺陷 openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAKZBP
107 kernel 缺陷 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL14E
108 qemu 缺陷 ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL88M
109 kernel 缺陷 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IALDVU
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
[Release] openEuler update_20240814版本发布公告
by update版本发布邮箱
16 Aug '24
16 Aug '24
Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240814发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240814发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240814发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240814发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240814发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/08/23)提供 update_20240821 版本。 openEuler-22.03-LTS-SP1 Update 20240814 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题5个,已知安全漏洞49个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAJAZI?from=project-i…
CVE修复: CVE 仓库 score IAILBM:CVE-2024-42005<
https://gitee.com/src-openeuler/python-django/issues/IAILBM
> python-django 9.8 IAITRP:CVE-2024-7348<
https://gitee.com/src-openeuler/postgresql/issues/IAITRP
> postgresql 8.8 IAGEMZ:CVE-2024-41671<
https://gitee.com/src-openeuler/python-twisted/issues/IAGEMZ
> python-twisted 8.3 IAGEOK:CVE-2024-41092<
https://gitee.com/src-openeuler/kernel/issues/IAGEOK
> kernel 7.8 IAC3N6:CVE-2024-39614<
https://gitee.com/src-openeuler/python-django/issues/IAC3N6
> python-django 7.5 IACELH:CVE-2024-39330<
https://gitee.com/src-openeuler/python-django/issues/IACELH
> python-django 7.5 IACEKI:CVE-2024-38875<
https://gitee.com/src-openeuler/python-django/issues/IACEKI
> python-django 7.5 IACTCI:CVE-2024-24791<
https://gitee.com/src-openeuler/golang/issues/IACTCI
> golang 7.5 IAGPSS:CVE-2024-42225<
https://gitee.com/src-openeuler/kernel/issues/IAGPSS
> kernel 7.5 IAI0P6:CVE-2024-7409<
https://gitee.com/src-openeuler/qemu/issues/IAI0P6
> qemu 7.5 IAILBH:CVE-2024-41989<
https://gitee.com/src-openeuler/python-django/issues/IAILBH
> python-django 7.5 IAILBE:CVE-2024-41991<
https://gitee.com/src-openeuler/python-django/issues/IAILBE
> python-django 7.5 IAILBB:CVE-2024-41990<
https://gitee.com/src-openeuler/python-django/issues/IAILBB
> python-django 7.5 IAGEKE:CVE-2024-41046<
https://gitee.com/src-openeuler/kernel/issues/IAGEKE
> kernel 6.7 IAF3IR:CVE-2024-41012<
https://gitee.com/src-openeuler/kernel/issues/IAF3IR
> kernel 6.3 IAGENS:CVE-2024-41810<
https://gitee.com/src-openeuler/python-twisted/issues/IAGENS
> python-twisted 6.1 IAGSG3:CVE-2024-42105<
https://gitee.com/src-openeuler/kernel/issues/IAGSG3
> kernel 6.1 IA6SH6:CVE-2021-47582<
https://gitee.com/src-openeuler/kernel/issues/IA6SH6
> kernel 5.5 IAD00R:CVE-2024-39509<
https://gitee.com/src-openeuler/kernel/issues/IAD00R
> kernel 5.5 IACS56:CVE-2024-40990<
https://gitee.com/src-openeuler/kernel/issues/IACS56
> kernel 5.5 IADG80:CVE-2022-48827<
https://gitee.com/src-openeuler/kernel/issues/IADG80
> kernel 5.5 IAGEKP:CVE-2024-41034<
https://gitee.com/src-openeuler/kernel/issues/IAGEKP
> kernel 5.5 IAGEN0:CVE-2024-41035<
https://gitee.com/src-openeuler/kernel/issues/IAGEN0
> kernel 5.5 IAGEP6:CVE-2024-42095<
https://gitee.com/src-openeuler/kernel/issues/IAGEP6
> kernel 5.5 IAGEPA:CVE-2024-42098<
https://gitee.com/src-openeuler/kernel/issues/IAGEPA
> kernel 5.5 IAGEPC:CVE-2024-42096<
https://gitee.com/src-openeuler/kernel/issues/IAGEPC
> kernel 5.5 IAGPSE:CVE-2024-42143<
https://gitee.com/src-openeuler/kernel/issues/IAGPSE
> kernel 5.5 IAGRRM:CVE-2024-42154<
https://gitee.com/src-openeuler/kernel/issues/IAGRRM
> kernel 5.5 IAGPSP:CVE-2024-42148<
https://gitee.com/src-openeuler/kernel/issues/IAGPSP
> kernel 5.5 IAH01A:CVE-2024-42102<
https://gitee.com/src-openeuler/kernel/issues/IAH01A
> kernel 5.5 IAGX1C:CVE-2024-42114<
https://gitee.com/src-openeuler/kernel/issues/IAGX1C
> kernel 5.5 IAH97R:CVE-2023-52888<
https://gitee.com/src-openeuler/kernel/issues/IAH97R
> kernel 5.5 IAILG8:CVE-2024-42247<
https://gitee.com/src-openeuler/kernel/issues/IAILG8
> kernel 5.5 IAILG4:CVE-2024-42244<
https://gitee.com/src-openeuler/kernel/issues/IAILG4
> kernel 5.5 IAILGI:CVE-2024-42246<
https://gitee.com/src-openeuler/kernel/issues/IAILGI
> kernel 5.5 IAGSNO:CVE-2024-42223<
https://gitee.com/src-openeuler/kernel/issues/IAGSNO
> kernel 5.5 IACEJH:CVE-2024-39329<
https://gitee.com/src-openeuler/python-django/issues/IACEJH
> python-django 5.3 IAHAOB:CVE-2024-41957<
https://gitee.com/src-openeuler/vim/issues/IAHAOB
> vim 5.3 IAGELM:CVE-2024-41065<
https://gitee.com/src-openeuler/kernel/issues/IAGELM
> kernel 4.4 IAGEMR:CVE-2024-41042<
https://gitee.com/src-openeuler/kernel/issues/IAGEMR
> kernel 4.4 IAHAOA:CVE-2024-41965<
https://gitee.com/src-openeuler/vim/issues/IAHAOA
> vim 4.2 IAGSLY:CVE-2024-42157<
https://gitee.com/src-openeuler/kernel/issues/IAGSLY
> kernel 4.1 IAHJG9:CVE-2024-42229<
https://gitee.com/src-openeuler/kernel/issues/IAHJG9
> kernel 4.1 IAH6LY:CVE-2024-42156<
https://gitee.com/src-openeuler/kernel/issues/IAH6LY
> kernel 4.1 IAD0PK:CVE-2024-40942<
https://gitee.com/src-openeuler/kernel/issues/IAD0PK
> kernel 3.9 I9DS1E:CVE-2023-46048<
https://gitee.com/src-openeuler/texlive-base/issues/I9DS1E
> texlive-base 3.3 IAGEN9:CVE-2024-41078<
https://gitee.com/src-openeuler/kernel/issues/IAGEN9
> kernel 3.3 IAGEP0:CVE-2024-42087<
https://gitee.com/src-openeuler/kernel/issues/IAGEP0
> kernel 3.3 IAGRQX:CVE-2024-42128<
https://gitee.com/src-openeuler/kernel/issues/IAGRQX
> kernel 3.3 Bugfix: issue 仓库 #IAIUOT:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级到4.2.15解决CVE,需依赖3.6.0及以上版本python-asgiref:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级到4.2.15解决CVE,需依赖3.6.0及以上版本python-asgiref<
https://gitee.com/open_euler/dashboard?issue_id=IAIUOT
> python-asgiref #IAIN7D:【OLK-5.10】调度专项执行,ps aux查看进程cpu占用率数据异常:【OLK-5.10】调度专项执行,ps aux查看进程cpu占用率数据异常<
https://gitee.com/open_euler/dashboard?issue_id=IAIN7D
> kernel #IAJ9KG:回合chkconfig上游社区补丁解耦对cgroup的依赖:回合chkconfig上游社区补丁解耦对cgroup的依赖<
https://gitee.com/open_euler/dashboard?issue_id=IAJ9KG
> chkconfig #IAISHD:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级解决CVE导致python-django-debreach构建失败:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级解决CVE导致python-django-debreach构建失败<
https://gitee.com/open_euler/dashboard?issue_id=IAISHD
> python-django-debreach #IAAPPE:【OLK-5.10】【OLK-6.6】ext4 dioread_nolock相较于4.19由默认关闭变成默认打开:【OLK-5.10】【OLK-6.6】ext4 dioread_nolock相较于4.19由默认关闭变成默认打开<
https://gitee.com/open_euler/dashboard?issue_id=IAAPPE
> kernel Hotpatch: CVE score 仓库 CVE-2024-39494 7.8 kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 任务 2022/10/8 16:24 无优先级 release-management discussion
https://gitee.com/open_euler/dashboard?issue_id=I5UH38
2 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 需求 2022/10/27 14:50 无优先级 release-management discussion
https://gitee.com/open_euler/dashboard?issue_id=I5Y11K
3 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022/11/10 16:49 无优先级 delve sig/dev-utils
https://gitee.com/open_euler/dashboard?issue_id=I60JAA
4 openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 任务 2023/3/14 20:13 无优先级 kernel sig/Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
5 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023/3/22 10:20 无优先级 kernel sig/Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
6 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023/9/26 19:24 无优先级 gcc sig/Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
7 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024/4/26 18:51 次要 gcc sig/Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9K172
openEuler-20.03-LTS-SP4 Update 20240814 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题1个,已知安全漏洞29个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAJAZJ?from=project-i…
CVE修复: CVE 仓库 score IAGEMZ:CVE-2024-41671<
https://gitee.com/src-openeuler/python-twisted/issues/IAGEMZ
> python-twisted 8.3 IAGELD:CVE-2024-41059<
https://gitee.com/src-openeuler/kernel/issues/IAGELD
> kernel 7.8 IAGENX:CVE-2024-41087<
https://gitee.com/src-openeuler/kernel/issues/IAGENX
> kernel 7.8 IAGS16:CVE-2024-42160<
https://gitee.com/src-openeuler/kernel/issues/IAGS16
> kernel 7.8 IACTCI:CVE-2024-24791<
https://gitee.com/src-openeuler/golang/issues/IACTCI
> golang 7.5 IAI0P6:CVE-2024-7409<
https://gitee.com/src-openeuler/qemu/issues/IAI0P6
> qemu 7.5 IAGEKE:CVE-2024-41046<
https://gitee.com/src-openeuler/kernel/issues/IAGEKE
> kernel 6.7 IAF3IR:CVE-2024-41012<
https://gitee.com/src-openeuler/kernel/issues/IAF3IR
> kernel 6.3 IAGENS:CVE-2024-41810<
https://gitee.com/src-openeuler/python-twisted/issues/IAGENS
> python-twisted 6.1 IAGSG3:CVE-2024-42105<
https://gitee.com/src-openeuler/kernel/issues/IAGSG3
> kernel 6.1 IAD00R:CVE-2024-39509<
https://gitee.com/src-openeuler/kernel/issues/IAD00R
> kernel 5.5 IAGEKP:CVE-2024-41034<
https://gitee.com/src-openeuler/kernel/issues/IAGEKP
> kernel 5.5 IAGEN0:CVE-2024-41035<
https://gitee.com/src-openeuler/kernel/issues/IAGEN0
> kernel 5.5 IAGEOW:CVE-2024-42084<
https://gitee.com/src-openeuler/kernel/issues/IAGEOW
> kernel 5.5 IAGEP3:CVE-2024-42089<
https://gitee.com/src-openeuler/kernel/issues/IAGEP3
> kernel 5.5 IAGEPC:CVE-2024-42096<
https://gitee.com/src-openeuler/kernel/issues/IAGEPC
> kernel 5.5 IAGPSE:CVE-2024-42143<
https://gitee.com/src-openeuler/kernel/issues/IAGPSE
> kernel 5.5 IAGRRM:CVE-2024-42154<
https://gitee.com/src-openeuler/kernel/issues/IAGRRM
> kernel 5.5 IAGPSP:CVE-2024-42148<
https://gitee.com/src-openeuler/kernel/issues/IAGPSP
> kernel 5.5 IAH01A:CVE-2024-42102<
https://gitee.com/src-openeuler/kernel/issues/IAH01A
> kernel 5.5 IAILG4:CVE-2024-42244<
https://gitee.com/src-openeuler/kernel/issues/IAILG4
> kernel 5.5 IAGSNO:CVE-2024-42223<
https://gitee.com/src-openeuler/kernel/issues/IAGSNO
> kernel 5.5 IADGSM:CVE-2022-48860<
https://gitee.com/src-openeuler/kernel/issues/IADGSM
> kernel 5.5 IAHAOB:CVE-2024-41957<
https://gitee.com/src-openeuler/vim/issues/IAHAOB
> vim 5.3 IAGELM:CVE-2024-41065<
https://gitee.com/src-openeuler/kernel/issues/IAGELM
> kernel 4.4 IAHAOA:CVE-2024-41965<
https://gitee.com/src-openeuler/vim/issues/IAHAOA
> vim 4.2 IAGSLY:CVE-2024-42157<
https://gitee.com/src-openeuler/kernel/issues/IAGSLY
> kernel 4.1 I9DS1E:CVE-2023-46048<
https://gitee.com/src-openeuler/texlive-base/issues/I9DS1E
> texlive-base 3.3 IAGEP0:CVE-2024-42087<
https://gitee.com/src-openeuler/kernel/issues/IAGEP0
> kernel 3.3 Bugfix: issue 仓库 #IAJ2ZJ:[openEuler-1.0-LTS]nfs并发写和删除文件触发空指针解引用:[openEuler-1.0-LTS]nfs并发写和删除文件触发空指针解引用<
https://gitee.com/open_euler/dashboard?issue_id=IAJ2ZJ
> kernel Hotpatch: CVE score 仓库 CVE-2024-26883 7.8 kernel CVE-2024-35950 7.0 kernel CVE-2024-26934 7.8 kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-round-1 I8D3YK 20.03-SP4-rc1】dtkcommon包在20.03-LTS-SP4-RC1中相比20.03-LTS-SP3&20.03-LTS-SP4-alpha版本降级 缺陷 2023/11/2 10:20:34 次要 dtkcommon sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=I8D3YK
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023/11/4 17:34:36 主要 redis6 sig/bigdata
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
3 openEuler-20.03-LTS-SP4-round-1 I8EFAO 【20.03-LTS-SP4 round1】【x86/arm】strongswan-5.7.2-10.oe2003sp4安全编译选项Runpath/Rpath不满足 缺陷 2023/11/7 11:51:21 主要 strongswan sig/sig-security-fac
https://gitee.com/open_euler/dashboard?issue_id=I8EFAO
4 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023/11/7 17:23:32 主要 strongswan sig/sig-security-fac
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
5 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023/11/13 16:59:53 次要 h2 sig/DB
https://gitee.com/open_euler/dashboard?issue_id=I8G371
6 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 缺陷 2023/11/14 15:36:47 主要 gnome-desktop3 sig/GNOME
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-22.03-LTS-SP3 Update 20240814 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题10个,已知安全漏洞49个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAJAZH?from=project-i…
CVE修复: CVE 仓库 score IAILBM:CVE-2024-42005<
https://gitee.com/src-openeuler/python-django/issues/IAILBM
> python-django 9.8 IAGEMZ:CVE-2024-41671<
https://gitee.com/src-openeuler/python-twisted/issues/IAGEMZ
> python-twisted 8.3 IAGEOK:CVE-2024-41092<
https://gitee.com/src-openeuler/kernel/issues/IAGEOK
> kernel 7.8 IAC3N6:CVE-2024-39614<
https://gitee.com/src-openeuler/python-django/issues/IAC3N6
> python-django 7.5 IACELH:CVE-2024-39330<
https://gitee.com/src-openeuler/python-django/issues/IACELH
> python-django 7.5 IACEKI:CVE-2024-38875<
https://gitee.com/src-openeuler/python-django/issues/IACEKI
> python-django 7.5 IACTCI:CVE-2024-24791<
https://gitee.com/src-openeuler/golang/issues/IACTCI
> golang 7.5 IAGPSS:CVE-2024-42225<
https://gitee.com/src-openeuler/kernel/issues/IAGPSS
> kernel 7.5 IAI0P6:CVE-2024-7409<
https://gitee.com/src-openeuler/qemu/issues/IAI0P6
> qemu 7.5 IAILBH:CVE-2024-41989<
https://gitee.com/src-openeuler/python-django/issues/IAILBH
> python-django 7.5 IAILBE:CVE-2024-41991<
https://gitee.com/src-openeuler/python-django/issues/IAILBE
> python-django 7.5 IAILBB:CVE-2024-41990<
https://gitee.com/src-openeuler/python-django/issues/IAILBB
> python-django 7.5 IAGEKE:CVE-2024-41046<
https://gitee.com/src-openeuler/kernel/issues/IAGEKE
> kernel 6.7 IAF3IR:CVE-2024-41012<
https://gitee.com/src-openeuler/kernel/issues/IAF3IR
> kernel 6.3 IAGENS:CVE-2024-41810<
https://gitee.com/src-openeuler/python-twisted/issues/IAGENS
> python-twisted 6.1 IAGSG3:CVE-2024-42105<
https://gitee.com/src-openeuler/kernel/issues/IAGSG3
> kernel 6.1 IA6SH6:CVE-2021-47582<
https://gitee.com/src-openeuler/kernel/issues/IA6SH6
> kernel 5.5 IAD00R:CVE-2024-39509<
https://gitee.com/src-openeuler/kernel/issues/IAD00R
> kernel 5.5 IACS56:CVE-2024-40990<
https://gitee.com/src-openeuler/kernel/issues/IACS56
> kernel 5.5 IAGEKP:CVE-2024-41034<
https://gitee.com/src-openeuler/kernel/issues/IAGEKP
> kernel 5.5 IAGEN0:CVE-2024-41035<
https://gitee.com/src-openeuler/kernel/issues/IAGEN0
> kernel 5.5 IAGEP6:CVE-2024-42095<
https://gitee.com/src-openeuler/kernel/issues/IAGEP6
> kernel 5.5 IAGEPA:CVE-2024-42098<
https://gitee.com/src-openeuler/kernel/issues/IAGEPA
> kernel 5.5 IAGEPC:CVE-2024-42096<
https://gitee.com/src-openeuler/kernel/issues/IAGEPC
> kernel 5.5 IAGPSI:CVE-2024-42126<
https://gitee.com/src-openeuler/kernel/issues/IAGPSI
> kernel 5.5 IAGPSE:CVE-2024-42143<
https://gitee.com/src-openeuler/kernel/issues/IAGPSE
> kernel 5.5 IAGRRM:CVE-2024-42154<
https://gitee.com/src-openeuler/kernel/issues/IAGRRM
> kernel 5.5 IAGPSP:CVE-2024-42148<
https://gitee.com/src-openeuler/kernel/issues/IAGPSP
> kernel 5.5 IAGX1C:CVE-2024-42114<
https://gitee.com/src-openeuler/kernel/issues/IAGX1C
> kernel 5.5 IAH97R:CVE-2023-52888<
https://gitee.com/src-openeuler/kernel/issues/IAH97R
> kernel 5.5 IAILG8:CVE-2024-42247<
https://gitee.com/src-openeuler/kernel/issues/IAILG8
> kernel 5.5 IAILG4:CVE-2024-42244<
https://gitee.com/src-openeuler/kernel/issues/IAILG4
> kernel 5.5 IAILGI:CVE-2024-42246<
https://gitee.com/src-openeuler/kernel/issues/IAILGI
> kernel 5.5 IAGSNO:CVE-2024-42223<
https://gitee.com/src-openeuler/kernel/issues/IAGSNO
> kernel 5.5 IACEJH:CVE-2024-39329<
https://gitee.com/src-openeuler/python-django/issues/IACEJH
> python-django 5.3 IAHAOB:CVE-2024-41957<
https://gitee.com/src-openeuler/vim/issues/IAHAOB
> vim 5.3 I917IV:CVE-2024-22386<
https://gitee.com/src-openeuler/kernel/issues/I917IV
> kernel 4.7 IAGELM:CVE-2024-41065<
https://gitee.com/src-openeuler/kernel/issues/IAGELM
> kernel 4.4 IAGEMR:CVE-2024-41042<
https://gitee.com/src-openeuler/kernel/issues/IAGEMR
> kernel 4.4 IAHAOA:CVE-2024-41965<
https://gitee.com/src-openeuler/vim/issues/IAHAOA
> vim 4.2 IAGSJP:CVE-2024-42158<
https://gitee.com/src-openeuler/kernel/issues/IAGSJP
> kernel 4.1 IAGSLY:CVE-2024-42157<
https://gitee.com/src-openeuler/kernel/issues/IAGSLY
> kernel 4.1 IAHJG9:CVE-2024-42229<
https://gitee.com/src-openeuler/kernel/issues/IAHJG9
> kernel 4.1 IAH6LY:CVE-2024-42156<
https://gitee.com/src-openeuler/kernel/issues/IAH6LY
> kernel 4.1 IAD0PK:CVE-2024-40942<
https://gitee.com/src-openeuler/kernel/issues/IAD0PK
> kernel 3.9 I9DS1E:CVE-2023-46048<
https://gitee.com/src-openeuler/texlive-base/issues/I9DS1E
> texlive-base 3.3 IAGEN9:CVE-2024-41078<
https://gitee.com/src-openeuler/kernel/issues/IAGEN9
> kernel 3.3 IAGEP0:CVE-2024-42087<
https://gitee.com/src-openeuler/kernel/issues/IAGEP0
> kernel 3.3 IAGRQX:CVE-2024-42128<
https://gitee.com/src-openeuler/kernel/issues/IAGRQX
> kernel 3.3 Bugfix: issue 仓库 #IAI7KE:【OLK-5.10】内核编译时链接vtimer_irqbypass符号出错:【OLK-5.10】内核编译时链接vtimer_irqbypass符号出错<
https://gitee.com/open_euler/dashboard?issue_id=IAI7KE
> kernel #IAHR5K:【OLK-5.10】回合MINI-OS补丁:【OLK-5.10】回合MINI-OS补丁<
https://gitee.com/open_euler/dashboard?issue_id=IAHR5K
> kernel #IAIUOT:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级到4.2.15解决CVE,需依赖3.6.0及以上版本python-asgiref:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级到4.2.15解决CVE,需依赖3.6.0及以上版本python-asgiref<
https://gitee.com/open_euler/dashboard?issue_id=IAIUOT
> python-asgiref #IAIN7D:【OLK-5.10】调度专项执行,ps aux查看进程cpu占用率数据异常:【OLK-5.10】调度专项执行,ps aux查看进程cpu占用率数据异常<
https://gitee.com/open_euler/dashboard?issue_id=IAIN7D
> kernel #IAJEHU:[openEuler-22.03-LTS-SP4] 在迁移任务时优选物理核:[openEuler-22.03-LTS-SP4] 在迁移任务时优选物理核<
https://gitee.com/open_euler/dashboard?issue_id=IAJEHU
> kernel #IAJ9KG:回合chkconfig上游社区补丁解耦对cgroup的依赖:回合chkconfig上游社区补丁解耦对cgroup的依赖<
https://gitee.com/open_euler/dashboard?issue_id=IAJ9KG
> chkconfig #IAISHD:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级解决CVE导致python-django-debreach构建失败:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级解决CVE导致python-django-debreach构建失败<
https://gitee.com/open_euler/dashboard?issue_id=IAISHD
> python-django-debreach #IAAPPE:【OLK-5.10】【OLK-6.6】ext4 dioread_nolock相较于4.19由默认关闭变成默认打开:【OLK-5.10】【OLK-6.6】ext4 dioread_nolock相较于4.19由默认关闭变成默认打开<
https://gitee.com/open_euler/dashboard?issue_id=IAAPPE
> kernel #IAI4UL:Backport 5.10.213 LTS patches from upstream:Backport 5.10.213 LTS patches from upstream<
https://gitee.com/open_euler/dashboard?issue_id=IAI4UL
> kernel #IAH7B4:【OLK-5.10】添加GDR(GPU Direct RDMA)支持:【OLK-5.10】添加GDR(GPU Direct RDMA)支持<
https://gitee.com/open_euler/dashboard?issue_id=IAH7B4
> kernel Hotpatch: CVE score 仓库 CVE-2024-26883 7.8 kernel CVE-2024-35950 7.0 kernel CVE-2024-26934 7.8 kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 任务 2023-12-29 9:45 无优先级 kernel sig/Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8S8MW
2 openEuler-22.03-LTS-SP3-round-5 I8SFGY 【openEuler-22.03-LTS-SP3 RC5】DDE桌面在任务栏图标中悬停几秒后有黑框 缺陷 2023-12-29 17:41 次要 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=I8SFGY
3 openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 需求 2023-12-19 14:50 次要 aops-apollo sig/sig-ops
https://gitee.com/open_euler/dashboard?issue_id=I8PNM7
openEuler-24.03-LTS Update 20240814 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题10个,已知安全漏洞35个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAJAZD?from=project-i…
CVE修复 CVE 仓库 score IAIAZ2:CVE-2024-7521<
https://gitee.com/src-openeuler/firefox/issues/IAIAZ2
> firefox 9.8 IAILBM:CVE-2024-42005<
https://gitee.com/src-openeuler/python-django/issues/IAILBM
> python-django 9.8 IAIAZ6:CVE-2024-7525<
https://gitee.com/src-openeuler/firefox/issues/IAIAZ6
> firefox 9.1 IAIB1O:CVE-2024-7522<
https://gitee.com/src-openeuler/firefox/issues/IAIB1O
> firefox 9.1 IAIB0X:CVE-2024-7519<
https://gitee.com/src-openeuler/firefox/issues/IAIB0X
> firefox 8.8 IAIB1U:CVE-2024-7527<
https://gitee.com/src-openeuler/firefox/issues/IAIB1U
> firefox 8.8 IAGEMZ:CVE-2024-41671<
https://gitee.com/src-openeuler/python-twisted/issues/IAGEMZ
> python-twisted 8.3 IAIB03:CVE-2024-7529<
https://gitee.com/src-openeuler/firefox/issues/IAIB03
> firefox 8.1 IA436B:CVE-2024-36971<
https://gitee.com/src-openeuler/kernel/issues/IA436B
> kernel 7.8 IA4IZS:CVE-2024-5702<
https://gitee.com/src-openeuler/firefox/issues/IA4IZS
> firefox 7.5 IACELH:CVE-2024-39330<
https://gitee.com/src-openeuler/python-django/issues/IACELH
> python-django 7.5 IAI0P6:CVE-2024-7409<
https://gitee.com/src-openeuler/qemu/issues/IAI0P6
> qemu 7.5 IAIAZ8:CVE-2024-7526<
https://gitee.com/src-openeuler/firefox/issues/IAIAZ8
> firefox 7.5 IAILBH:CVE-2024-41989<
https://gitee.com/src-openeuler/python-django/issues/IAILBH
> python-django 7.5 IAILBE:CVE-2024-41991<
https://gitee.com/src-openeuler/python-django/issues/IAILBE
> python-django 7.5 IAILBB:CVE-2024-41990<
https://gitee.com/src-openeuler/python-django/issues/IAILBB
> python-django 7.5 IACZX7:CVE-2024-40956<
https://gitee.com/src-openeuler/kernel/issues/IACZX7
> kernel 7 IAGEKE:CVE-2024-41046<
https://gitee.com/src-openeuler/kernel/issues/IAGEKE
> kernel 6.7 IAJJ60:CVE-2024-7006<
https://gitee.com/src-openeuler/libtiff/issues/IAJJ60
> libtiff 6.2 IA4IZL:CVE-2024-5690<
https://gitee.com/src-openeuler/firefox/issues/IA4IZL
> firefox 6.1 IAGENS:CVE-2024-41810<
https://gitee.com/src-openeuler/python-twisted/issues/IAGENS
> python-twisted 6.1 I9L5G2:CVE-2024-26944<
https://gitee.com/src-openeuler/kernel/issues/I9L5G2
> kernel 5.5 IACS56:CVE-2024-40990<
https://gitee.com/src-openeuler/kernel/issues/IACS56
> kernel 5.5 IAGEN0:CVE-2024-41035<
https://gitee.com/src-openeuler/kernel/issues/IAGEN0
> kernel 5.5 IAGX1C:CVE-2024-42114<
https://gitee.com/src-openeuler/kernel/issues/IAGX1C
> kernel 5.5 I9UOJV:CVE-2024-36881<
https://gitee.com/src-openeuler/kernel/issues/I9UOJV
> kernel 5.5 IACEJH:CVE-2024-39329<
https://gitee.com/src-openeuler/python-django/issues/IACEJH
> python-django 5.3 IAFXOS:CVE-2024-35296<
https://gitee.com/src-openeuler/trafficserver/issues/IAFXOS
> trafficserver 5.3 IAHAOB:CVE-2024-41957<
https://gitee.com/src-openeuler/vim/issues/IAHAOB
> vim 5.3 IAGEMR:CVE-2024-41042<
https://gitee.com/src-openeuler/kernel/issues/IAGEMR
> kernel 4.4 IAHAOA:CVE-2024-41965<
https://gitee.com/src-openeuler/vim/issues/IAHAOA
> vim 4.2 IAIAYZ:CVE-2024-7531<
https://gitee.com/src-openeuler/firefox/issues/IAIAYZ
> firefox 4.2 IAGSJP:CVE-2024-42158<
https://gitee.com/src-openeuler/kernel/issues/IAGSJP
> kernel 4.1 I9DS1E:CVE-2023-46048<
https://gitee.com/src-openeuler/texlive-base/issues/I9DS1E
> texlive-base 3.3 IAHAMY:CVE-2023-46051<
https://gitee.com/src-openeuler/texlive-base/issues/IAHAMY
> texlive-base 3.3 Bugfix: issue 仓库 #IAJLIP:无法正常输出python(abi)=3.11依赖:无法正常输出python(abi)=3.11依赖<
https://gitee.com/open_euler/dashboard?issue_id=IAJLIP
> python-rpm-generators #IAJ9KG:回合chkconfig上游社区补丁解耦对cgroup的依赖:回合chkconfig上游社区补丁解耦对cgroup的依赖<
https://gitee.com/open_euler/dashboard?issue_id=IAJ9KG
> chkconfig #IAHAI2:Upgrade to latest release [xz: 5.4.4 -> 5.4.7]:Upgrade to latest release [xz: 5.4.4 -> 5.4.7]<
https://gitee.com/open_euler/dashboard?issue_id=IAHAI2
> xz #IAI881:回退arm架构自研安全相关补丁:回退arm架构自研安全相关补丁<
https://gitee.com/open_euler/dashboard?issue_id=IAI881
> kernel #IAIM4R:[olk-6.6] dummy_struct_ops selftest failed:[olk-6.6] dummy_struct_ops selftest failed<
https://gitee.com/open_euler/dashboard?issue_id=IAIM4R
> kernel #IAJEIR:[openEuler-24.03-LTS] Backport 6.6.45 LTS:[openEuler-24.03-LTS] Backport 6.6.45 LTS<
https://gitee.com/open_euler/dashboard?issue_id=IAJEIR
> kernel #IAK4QN:修改pypam构建失败:修改pypam构建失败<
https://gitee.com/open_euler/dashboard?issue_id=IAK4QN
> PyPAM #IAAPPE:【OLK-5.10】【OLK-6.6】ext4 dioread_nolock相较于4.19由默认关闭变成默认打开:【OLK-5.10】【OLK-6.6】ext4 dioread_nolock相较于4.19由默认关闭变成默认打开<
https://gitee.com/open_euler/dashboard?issue_id=IAAPPE
> kernel #IAIN7J:【OLK-6.6】调度专项执行,ps aux查看进程cpu占用率数据异常:【OLK-6.6】调度专项执行,ps aux查看进程cpu占用率数据异常<
https://gitee.com/open_euler/dashboard?issue_id=IAIN7J
> kernel #IA8D5J:【OLK6.6】 make -j 触发 hung task in pipe_read():【OLK6.6】 make -j 触发 hung task in pipe_read()<
https://gitee.com/open_euler/dashboard?issue_id=IA8D5J
> kernel openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS-round-4 I9NUDT [【24.03-LTS-rc4】【x86/arm】gtk-doc源码包本地自编译失败,check阶段报错 缺陷 2024/5/9 14:47:09 次要 gtk-doc sig/GNOME
https://gitee.com/open_euler/dashboard?issue_id=I9NUDT
openEuler-22.03-LTS-SP4 Update 20240814 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题10个,已知安全漏洞39个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAJAZE?from=project-i…
CVE修复: CVE 仓库 score IAGEOK:CVE-2024-41092<
https://gitee.com/src-openeuler/kernel/issues/IAGEOK
> kernel 7.8 IAGPSS:CVE-2024-42225<
https://gitee.com/src-openeuler/kernel/issues/IAGPSS
> kernel 7.5 IACZX7:CVE-2024-40956<
https://gitee.com/src-openeuler/kernel/issues/IACZX7
> kernel 7 IAGEKE:CVE-2024-41046<
https://gitee.com/src-openeuler/kernel/issues/IAGEKE
> kernel 6.7 IAF3IR:CVE-2024-41012<
https://gitee.com/src-openeuler/kernel/issues/IAF3IR
> kernel 6.3 IA7DBN:CVE-2024-34777<
https://gitee.com/src-openeuler/kernel/issues/IA7DBN
> kernel 6.1 IAGSG3:CVE-2024-42105<
https://gitee.com/src-openeuler/kernel/issues/IAGSG3
> kernel 6.1 IAB04V:CVE-2024-39476<
https://gitee.com/src-openeuler/kernel/issues/IAB04V
> kernel 5.5 IAD00R:CVE-2024-39509<
https://gitee.com/src-openeuler/kernel/issues/IAD00R
> kernel 5.5 IACS56:CVE-2024-40990<
https://gitee.com/src-openeuler/kernel/issues/IACS56
> kernel 5.5 IAH97R:CVE-2023-52888<
https://gitee.com/src-openeuler/kernel/issues/IAH97R
> kernel 5.5 IAILG4:CVE-2024-42244<
https://gitee.com/src-openeuler/kernel/issues/IAILG4
> kernel 5.5 IAGSNO:CVE-2024-42223<
https://gitee.com/src-openeuler/kernel/issues/IAGSNO
> kernel 5.5 IAILG8:CVE-2024-42247<
https://gitee.com/src-openeuler/kernel/issues/IAILG8
> kernel 5.5 IAGPSI:CVE-2024-42126<
https://gitee.com/src-openeuler/kernel/issues/IAGPSI
> kernel 5.5 IAGPSE:CVE-2024-42143<
https://gitee.com/src-openeuler/kernel/issues/IAGPSE
> kernel 5.5 IAILGI:CVE-2024-42246<
https://gitee.com/src-openeuler/kernel/issues/IAILGI
> kernel 5.5 IAGPSP:CVE-2024-42148<
https://gitee.com/src-openeuler/kernel/issues/IAGPSP
> kernel 5.5 IAGEP6:CVE-2024-42095<
https://gitee.com/src-openeuler/kernel/issues/IAGEP6
> kernel 5.5 IA6SH6:CVE-2021-47582<
https://gitee.com/src-openeuler/kernel/issues/IA6SH6
> kernel 5.5 IAGEKP:CVE-2024-41034<
https://gitee.com/src-openeuler/kernel/issues/IAGEKP
> kernel 5.5 IAGEN0:CVE-2024-41035<
https://gitee.com/src-openeuler/kernel/issues/IAGEN0
> kernel 5.5 IAGEPA:CVE-2024-42098<
https://gitee.com/src-openeuler/kernel/issues/IAGEPA
> kernel 5.5 IAGEPC:CVE-2024-42096<
https://gitee.com/src-openeuler/kernel/issues/IAGEPC
> kernel 5.5 IAGRRM:CVE-2024-42154<
https://gitee.com/src-openeuler/kernel/issues/IAGRRM
> kernel 5.5 IAGX1C:CVE-2024-42114<
https://gitee.com/src-openeuler/kernel/issues/IAGX1C
> kernel 5.5 IAHAOB:CVE-2024-41957<
https://gitee.com/src-openeuler/vim/issues/IAHAOB
> vim 5.3 IAGEMR:CVE-2024-41042<
https://gitee.com/src-openeuler/kernel/issues/IAGEMR
> kernel 4.4 IAGELM:CVE-2024-41065<
https://gitee.com/src-openeuler/kernel/issues/IAGELM
> kernel 4.4 IAHAOA:CVE-2024-41965<
https://gitee.com/src-openeuler/vim/issues/IAHAOA
> vim 4.2 IAGSJP:CVE-2024-42158<
https://gitee.com/src-openeuler/kernel/issues/IAGSJP
> kernel 4.1 IAH6LY:CVE-2024-42156<
https://gitee.com/src-openeuler/kernel/issues/IAH6LY
> kernel 4.1 IAGSLY:CVE-2024-42157<
https://gitee.com/src-openeuler/kernel/issues/IAGSLY
> kernel 4.1 IAHJG9:CVE-2024-42229<
https://gitee.com/src-openeuler/kernel/issues/IAHJG9
> kernel 4.1 IAD0PK:CVE-2024-40942<
https://gitee.com/src-openeuler/kernel/issues/IAD0PK
> kernel 3.9 I9DS1E:CVE-2023-46048<
https://gitee.com/src-openeuler/texlive-base/issues/I9DS1E
> texlive-base 3.3 IAGEP0:CVE-2024-42087<
https://gitee.com/src-openeuler/kernel/issues/IAGEP0
> kernel 3.3 IAGEN9:CVE-2024-41078<
https://gitee.com/src-openeuler/kernel/issues/IAGEN9
> kernel 3.3 IAGRQX:CVE-2024-42128<
https://gitee.com/src-openeuler/kernel/issues/IAGRQX
> kernel 3.3 Bugfix: issue 仓库 #IAI7KE:【OLK-5.10】内核编译时链接vtimer_irqbypass符号出错:【OLK-5.10】内核编译时链接vtimer_irqbypass符号出错<
https://gitee.com/open_euler/dashboard?issue_id=IAI7KE
> kernel #IAHR5K:【OLK-5.10】回合MINI-OS补丁:【OLK-5.10】回合MINI-OS补丁<
https://gitee.com/open_euler/dashboard?issue_id=IAHR5K
> kernel #IAIUOT:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级到4.2.15解决CVE,需依赖3.6.0及以上版本python-asgiref:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级到4.2.15解决CVE,需依赖3.6.0及以上版本python-asgiref<
https://gitee.com/open_euler/dashboard?issue_id=IAIUOT
> python-asgiref #IAIN7D:【OLK-5.10】调度专项执行,ps aux查看进程cpu占用率数据异常:【OLK-5.10】调度专项执行,ps aux查看进程cpu占用率数据异常<
https://gitee.com/open_euler/dashboard?issue_id=IAIN7D
> kernel #IAJEHU:[openEuler-22.03-LTS-SP4] 在迁移任务时优选物理核:[openEuler-22.03-LTS-SP4] 在迁移任务时优选物理核<
https://gitee.com/open_euler/dashboard?issue_id=IAJEHU
> kernel #IAJ9KG:回合chkconfig上游社区补丁解耦对cgroup的依赖:回合chkconfig上游社区补丁解耦对cgroup的依赖<
https://gitee.com/open_euler/dashboard?issue_id=IAJ9KG
> chkconfig #IAISHD:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级解决CVE导致python-django-debreach构建失败:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级解决CVE导致python-django-debreach构建失败<
https://gitee.com/open_euler/dashboard?issue_id=IAISHD
> python-django-debreach #IAAPPE:【OLK-5.10】【OLK-6.6】ext4 dioread_nolock相较于4.19由默认关闭变成默认打开:【OLK-5.10】【OLK-6.6】ext4 dioread_nolock相较于4.19由默认关闭变成默认打开<
https://gitee.com/open_euler/dashboard?issue_id=IAAPPE
> kernel #IAI4UL:Backport 5.10.213 LTS patches from upstream:Backport 5.10.213 LTS patches from upstream<
https://gitee.com/open_euler/dashboard?issue_id=IAI4UL
> kernel #IAH7B4:【OLK-5.10】添加GDR(GPU Direct RDMA)支持:【OLK-5.10】添加GDR(GPU Direct RDMA)支持<
https://gitee.com/open_euler/dashboard?issue_id=IAH7B4
> kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-1 I9SUAT 【22.03_SP4_RC1_epol】【arm\x86】smartpqi安装过程有报错信息 缺陷 2024-5-28 15:49 次要 SmartHBA-2100-8i-driver sig/sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9SUAT
2 openEuler-22.03-LTS-SP4-round-1 I9SUFH 【22.03_SP4_RC1_epol】【arm\x86】smartpqi卸载过程有报错信息 缺陷 2024-5-28 15:55 次要 SmartHBA-2100-8i-driver sig/sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9SUFH
3 openEuler-22.03-LTS-SP4-round-1 I9T8KS 【22.03_SP4_RC1_epol】【arm\x86】smartpqi升级过程存在报错信息 缺陷 2024-5-29 18:31 次要 SmartHBA-2100-8i-driver sig/sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9T8KS
4 openEuler-22.03-LTS-SP4-round-2 I9UXE5 【22.03_SP4_RC2_everything】opengauss升级失败 缺陷 2024-6-4 16:35 主要 opengauss-server sig/DB
https://gitee.com/open_euler/dashboard?issue_id=I9UXE5
5 openEuler-22.03-LTS-SP4-round-4 IA6DOG 【22.03-LTS-SP4-rc4】【arm/x86】策略配置文件开启sched_service,开启瓦特调度,配置watt_threshold、watt_interval_ms、watt_domain_mask,重启服务查看数据被修改,停止服务之后没有恢复 缺陷 2024-6-18 17:04 主要 eagle sig/sig-power-effici
https://gitee.com/open_euler/dashboard?issue_id=IA6DOG
6 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024-6-18 17:39 无优先级 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EH6
7 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024-6-18 17:48 无优先级 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EP5
8 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024-6-18 17:59 无优先级 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EVA
9 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024-6-20 18:30 次要 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA71JL
10 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024-6-20 18:45 次要 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA71NZ
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(8.16日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2024-21087 I9H9TK 0.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TK
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2022-48846 IADGRW 0.02 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGRW
CVE-2024-35161 IAFXNN 0.14 9.1 trafficserver Networking
https://gitee.com/src-openeuler/trafficserver/issues/IAFXNN
CVE-2024-1737 IAFEC3 0.22 7.5 bind Networking
https://gitee.com/src-openeuler/bind/issues/IAFEC3
CVE-2024-42159 IAGPRM 0.35 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPRM
CVE-2024-21145 IADR04 0.35 4.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADR04
CVE-2024-21131 IADQJE 0.35 3.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADQJE
CVE-2024-21162 IADQA6 0.35 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADQA6
CVE-2024-21138 IADPUK 0.35 3.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADPUK
CVE-2024-21163 IADP54 0.35 5.5 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADP54
CVE-2024-21127 IADMOD 0.35 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADMOD
CVE-2024-21129 IADMIK 0.35 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADMIK
CVE-2024-21144 IADMGP 0.35 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IADMGP
CVE-2024-21145 IADMDZ 0.35 4.8 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IADMDZ
CVE-2024-21185 IADM30 0.35 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADM30
CVE-2024-21173 IADLXA 0.35 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADLXA
CVE-2024-21138 IADLJ3 0.35 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IADLJ3
CVE-2024-21165 IADLH7 0.35 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADLH7
CVE-2024-21134 IADLEV 0.35 4.3 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADLEV
CVE-2024-21159 IADKW1 0.35 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKW1
CVE-2024-21140 IADKUY 0.35 4.8 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IADKUY
CVE-2024-21131 IADKO3 0.35 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IADKO3
CVE-2024-20996 IADKHU 0.35 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKHU
CVE-2024-21137 IADKHO 0.35 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKHO
CVE-2024-21177 IADKHE 0.35 6.5 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKHE
CVE-2024-21166 IADKH1 0.35 5.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKH1
CVE-2024-21157 IADKGD 0.35 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKGD
CVE-2024-21130 IADKD4 0.35 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKD4
CVE-2024-21171 IADKD1 0.35 6.5 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKD1
CVE-2024-21135 IADKC0 0.35 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKC0
CVE-2024-21179 IADKBR 0.35 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKBR
CVE-2024-21125 IADKBO 0.35 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKBO
CVE-2024-21142 IADKBI 0.35 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/IADKBI
CVE-2024-21160 IADKBH 0.35 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKBH
CVE-2024-21125 IADKB9 0.35 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/IADKB9
CVE-2024-21142 IADKB0 0.35 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKB0
CVE-2024-21176 IADKAW 0.35 5.3 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKAW
CVE-2023-1999 I6VVSM 0.64 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6VVSM
CVE-2022-48793 IADG0O 0.69 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG0O
CVE-2024-40725 IADU1N 0.7 0.0 httpd Networking
https://gitee.com/src-openeuler/httpd/issues/IADU1N
CVE-2022-48832 IADGNQ 0.77 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGNQ
CVE-2022-48829 IADGFA 0.77 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGFA
CVE-2024-40966 IACT4T 0.77 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACT4T
CVE-2024-41000 IACZLB 0.85 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACZLB
CVE-2024-40990 IACS56 0.85 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACS56
CVE-2022-48785 IADGSA 0.94 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGSA
CVE-2022-48820 IADGNA 0.94 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGNA
CVE-2022-48784 IADG4D 0.94 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG4D
CVE-2022-48779 IADG0L 0.94 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG0L
CVE-2022-48782 IADFXI 0.94 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADFXI
CVE-2022-48854 IADGS9 1.1 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGS9
CVE-2022-48841 IADGQX 1.1 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGQX
CVE-2021-47624 IADGDR 1.1 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGDR
CVE-2022-48803 IADFYW 1.1 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADFYW
CVE-2024-40902 IAD0FK 1.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0FK
CVE-2024-5171 I9VJ9E 1.14 9.8 aom sig-DDE
https://gitee.com/src-openeuler/aom/issues/I9VJ9E
CVE-2023-4584 I7WZ0C 1.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WZ0C
CVE-2023-4575 I7WYY3 1.14 6.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WYY3
CVE-2024-7319 IAHKPP 1.35 7.4 openstack-heat sig-openstack
https://gitee.com/src-openeuler/openstack-heat/issues/IAHKPP
CVE-2024-21144 IAE00Z 1.35 3.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAE00Z
CVE-2024-21140 IADWVS 1.35 4.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADWVS
CVE-2022-48840 IADGRD 1.35 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGRD
CVE-2022-48842 IADGMY 1.35 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGMY
CVE-2022-48831 IADGQJ 1.68 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGQJ
CVE-2022-48798 IADGN3 1.68 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGN3
CVE-2024-40958 IACR2S 1.68 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACR2S
CVE-2022-48833 IADGRG 1.93 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGRG
CVE-2022-48778 IADGR6 1.93 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGR6
CVE-2022-48799 IADGPH 1.93 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGPH
CVE-2022-48852 IADG8S 1.93 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG8S
CVE-2022-48826 IADG0T 1.93 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG0T
CVE-2024-41001 IACV6G 1.93 5.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV6G
CVE-2024-40949 IACT6H 1.93 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACT6H
CVE-2024-20969 I8WQXN 2.0 5.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQXN
CVE-2024-20985 I8WQVV 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQVV
CVE-2024-20967 I8WQU9 2.0 5.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQU9
CVE-2024-20961 I8WQTY 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQTY
CVE-2024-20965 I8WQSX 2.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQSX
CVE-2024-20963 I8WQS2 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQS2
CVE-2024-20977 I8WQRZ 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRZ
CVE-2024-20981 I8WQRW 2.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRW
CVE-2024-20973 I8WQRS 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRS
CVE-2024-20971 I8WQRQ 2.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRQ
CVE-2022-48835 IADGSC 2.02 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGSC
CVE-2024-40926 IACS7A 2.02 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACS7A
CVE-2022-48862 IADGS7 2.19 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGS7
CVE-2024-41092 IAGEOK 2.68 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEOK
CVE-2024-41057 IAGEK2 2.68 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEK2
CVE-2022-48843 IADGIT 2.68 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGIT
CVE-2024-32228 IAA25X 2.8 6.3 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X
CVE-2024-38627 IA7D3T 2.8 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7D3T
CVE-2022-48777 IADGRS 3.02 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGRS
CVE-2022-48810 IADGR4 3.02 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGR4
CVE-2022-48809 IADGNV 3.02 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGNV
CVE-2022-48800 IADGNN 3.02 2.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGNN
CVE-2022-48839 IADGNM 3.02 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGNM
CVE-2022-48776 IADGB2 3.02 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGB2
CVE-2022-48805 IADG6F 3.02 6.6 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG6F
CVE-2022-48781 IADG0G 3.02 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG0G
CVE-2022-48773 IADFWT 3.02 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADFWT
CVE-2022-48825 IADFV6 3.02 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADFV6
CVE-2024-39498 IAD0HL 3.02 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0HL
CVE-2024-40924 IACR7P 3.02 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACR7P
CVE-2024-40917 IACQXO 3.02 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACQXO
CVE-2024-42479 IAJJAO 3.35 10.0 llama.cpp
https://gitee.com/src-openeuler/llama.cpp/issues/IAJJAO
CVE-2019-19770 IAHTM5 3.35 8.2 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHTM5
CVE-2019-19049 IAHTAJ 3.35 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHTAJ
CVE-2019-19070 IAHT9E 3.35 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHT9E
CVE-2024-4076 IAFMHO 4.14 7.5 bind Networking
https://gitee.com/src-openeuler/bind/issues/IAFMHO
CVE-2024-7527 IAIB1U 4.35 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1U
CVE-2024-7529 IAIB03 4.35 8.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB03
CVE-2024-4453 IAI38D 4.35 7.8 gstreamer1 Desktop
https://gitee.com/src-openeuler/gstreamer1/issues/IAI38D
CVE-2022-23773 IAI11V 4.35 7.5 ignition
https://gitee.com/src-openeuler/ignition/issues/IAI11V
CVE-2022-23772 IAI11S 4.35 7.5 cri-tools sig-CloudNative
https://gitee.com/src-openeuler/cri-tools/issues/IAI11S
CVE-2022-23772 IAI11L 4.35 7.5 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/IAI11L
CVE-2024-3096 I9G0JY 4.47 4.8 php Base-service
https://gitee.com/src-openeuler/php/issues/I9G0JY
CVE-2023-52886 IADGN0 4.68 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGN0
CVE-2021-47623 IADG90 4.68 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG90
CVE-2024-40944 IACS4T 4.68 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACS4T
CVE-2022-48783 IADGS5 4.77 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGS5
CVE-2022-48853 IADGQZ 4.77 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGQZ
CVE-2022-48797 IADGKY 4.77 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGKY
CVE-2022-48806 IADGC3 4.77 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGC3
CVE-2022-48802 IADG32 4.77 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG32
CVE-2024-40950 IACV42 4.77 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV42
CVE-2024-40914 IACT5M 4.77 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACT5M
CVE-2021-47207 I9FNFE 4.77 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9FNFE
CVE-2024-26873 I9HK2L 4.94 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9HK2L
CVE-2024-26891 I9HJYJ 4.94 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9HJYJ
CVE-2024-2201 I9FLAR 4.94 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9FLAR
CVE-2024-40911 IAD02L 5.19 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD02L
CVE-2024-41990 IAILBB 5.35 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBB
CVE-2024-33621 IA7D4V 5.55 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7D4V
CVE-2023-41419 I84A04 5.55 9.8 python-gevent Programming-language
https://gitee.com/src-openeuler/python-gevent/issues/I84A04
CVE-2024-7348 IAITRV 6.35 8.8 libpq DB
https://gitee.com/src-openeuler/libpq/issues/IAITRV
CVE-2024-7348 IAITRP 6.35 8.8 postgresql DB
https://gitee.com/src-openeuler/postgresql/issues/IAITRP
CVE-2024-41989 IAILBH 6.35 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBH
CVE-2024-41991 IAILBE 6.35 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBE
CVE-2024-5290 IAIIIS 6.35 8.8 wpa_supplicant Base-service
https://gitee.com/src-openeuler/wpa_supplicant/issues/IAIIIS
CVE-2024-7519 IAIB0X 6.35 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB0X
CVE-2024-7526 IAIAZ8 6.35 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIAZ8
CVE-2024-41130 IAETCA 6.35 5.4 llama.cpp
https://gitee.com/src-openeuler/llama.cpp/issues/IAETCA
CVE-2023-50008 I9I8HN 6.35 7.8 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HN
CVE-2023-32215 I71R4G 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R4G
CVE-2023-32213 I71R3Y 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3Y
CVE-2023-32207 I71R3W 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3W
CVE-2023-29536 I6UVEI 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVEI
CVE-2023-29541 I6UVDN 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDN
CVE-2023-29539 I6UVDJ 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDJ
CVE-2023-29550 I6UVCU 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVCU
CVE-2024-7524 IAIB0V 6.68 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB0V
CVE-2024-40992 IAD0BW 6.68 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0BW
CVE-2024-40996 IACR0R 6.68 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACR0R
CVE-2024-40928 IACVC8 6.77 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACVC8
CVE-2024-40919 IACS4M 6.77 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACS4M
CVE-2024-39504 IACQYY 6.77 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACQYY
CVE-2024-42161 IAGRP3 6.89 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGRP3
CVE-2024-3596 IAFAQJ 6.91 0.0 wpa_supplicant Base-service
https://gitee.com/src-openeuler/wpa_supplicant/issues/IAFAQJ
CVE-2024-41059 IAGELD 6.93 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELD
CVE-2022-48850 IADGRZ 6.94 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGRZ
CVE-2022-48830 IADGMS 6.94 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGMS
CVE-2022-48817 IADGC7 6.94 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGC7
CVE-2022-48813 IADG3A 6.94 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG3A
CVE-2024-40939 IAD0JX 6.94 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0JX
CVE-2024-40940 IACR26 6.94 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACR26
CVE-2024-38561 IA6SDW 7.0 5.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SDW
CVE-2024-22386 I917IV 7.0 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I917IV
CVE-2023-38522 IAFXLR 7.14 7.5 trafficserver Networking
https://gitee.com/src-openeuler/trafficserver/issues/IAFXLR
CVE-2024-34702 IABI03 7.14 5.3 botan2
https://gitee.com/src-openeuler/botan2/issues/IABI03
CVE-2024-39476 IAB04V 7.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB04V
CVE-2024-40900 IAD084 7.22 6.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD084
CVE-2024-7348 IAIZX9 7.35 8.8 postgresql-13 DB
https://gitee.com/src-openeuler/postgresql-13/issues/IAIZX9
CVE-2024-41087 IAGENX 7.47 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENX
CVE-2019-13111 I1HOVP 7.71 5.5 exiv2 Desktop
https://gitee.com/src-openeuler/exiv2/issues/I1HOVP
CVE-2022-48818 IADGEZ 7.77 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGEZ
CVE-2022-48815 IADG18 7.77 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG18
CVE-2022-48812 IADFZV 7.77 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADFZV
CVE-2024-42224 IAGSOT 8.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSOT
CVE-2024-42160 IAGS16 8.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGS16
CVE-2024-21096 I9H9VR 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9VR
CVE-2024-21057 I9H9V4 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9V4
CVE-2024-20994 I9H9UX 8.14 5.3 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UX
CVE-2024-21062 I9H9UG 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UG
CVE-2024-21054 I9H9UE 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UE
CVE-2024-21102 I9H9UD 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UD
CVE-2024-21008 I9H9UA 8.14 4.4 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UA
CVE-2024-21060 I9H9U6 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9U6
CVE-2024-21013 I9H9U2 8.14 4.4 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9U2
CVE-2024-21055 I9H9TZ 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TZ
CVE-2024-20998 I9H9TP 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TP
CVE-2024-21047 I9H9TO 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TO
CVE-2024-20993 I9H9TG 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TG
CVE-2024-21061 I9H9TF 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TF
CVE-2024-21009 I9H9TE 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TE
CVE-2024-21069 I9H9TA 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TA
CVE-2024-21000 I9H9T9 8.14 3.8 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9T9
CVE-2024-28180 I9C55E 8.14 4.3 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9C55E
CVE-2023-22081 I88VNW 8.14 5.3 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW
CVE-2023-22025 I88JFX 8.14 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX
CVE-2022-48774 IADGLE 8.43 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGLE
CVE-2024-40903 IAD0J4 8.43 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0J4
CVE-2022-48789 IADGR3 8.68 6.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGR3
CVE-2024-39490 IAC3N2 9.02 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAC3N2
CVE-2024-6602 IAC0HL 9.14 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAC0HL
CVE-2024-39702 IAFY0B 9.79 0.0 openresty sig-OpenResty
https://gitee.com/src-openeuler/openresty/issues/IAFY0B
CVE-2023-52885 IAD0UX 9.93 8.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0UX
CVE-2023-28100 I9AVQ9 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101 I9AVQ7 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2023-31315 IAJJCO 10.35 7.5 linux-firmware Computing
https://gitee.com/src-openeuler/linux-firmware/issues/IAJJCO
CVE-2024-7589 IAJJ6R 10.35 8.1 openssh Networking
https://gitee.com/src-openeuler/openssh/issues/IAJJ6R
CVE-2024-5651 IAJJ5T 10.35 8.8 fence-agents sig-Ha
https://gitee.com/src-openeuler/fence-agents/issues/IAJJ5T
CVE-2024-41066 IAGEMC 10.72 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMC
CVE-2023-48795 I9AYAU 11.14 5.9 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9AYAU
CVE-2022-48823 IADFZ6 11.6 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADFZ6
CVE-2024-40938 IAD0GC 11.6 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0GC
CVE-2024-40948 IACSUZ 11.85 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACSUZ
CVE-2024-41015 IAG8VL 11.86 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAG8VL
CVE-2024-41012 IAF3IR 12.1 6.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAF3IR
CVE-2024-41032 IAGEL8 12.21 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEL8
CVE-2024-41052 IAGELK 12.22 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELK
CVE-2024-41032 IAGELC 12.22 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELC
CVE-2024-41068 IAGEM8 12.24 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEM8
CVE-2024-40961 IAD0KR 12.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0KR
CVE-2024-40959 IAD0D8 12.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0D8
CVE-2024-40976 IACV6I 12.55 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV6I
CVE-2024-37078 IA8AE5 12.55 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA8AE5
CVE-2024-42088 IAGEP1 12.68 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEP1
CVE-2024-42064 IAGEOO 12.68 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEOO
CVE-2024-40776 IAGZPF 12.77 8.1 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/IAGZPF
CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2024-42071 IAGEOI 13.1 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEOI
CVE-2024-42083 IAGENH 13.1 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENH
CVE-2024-41043 IAGEMM 13.1 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMM
CVE-2024-34064 IAGK37 13.35 5.4 python-httpcore
https://gitee.com/src-openeuler/python-httpcore/issues/IAGK37
CVE-2024-5693 IA4IZZ 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZZ
CVE-2024-4769 I9PC2L 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2L
CVE-2024-4767 I9PC2I 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2I
CVE-2024-3859 I9H9RA 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9RA
CVE-2024-3861 I9H9R8 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9R8
CVE-2024-3302 I9H9Q9 13.64 3.7 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9Q9
CVE-2024-42107 IAGRON 13.65 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGRON
CVE-2024-42131 IAGRLH 13.65 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGRLH
CVE-2024-42127 IAGRYV 13.66 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGRYV
CVE-2024-42107 IAGRUQ 13.66 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGRUQ
CVE-2024-42227 IAGSA7 13.67 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSA7
CVE-2024-42108 IAGS8Q 13.67 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGS8Q
CVE-2024-42135 IAGS7T 13.67 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGS7T
CVE-2024-42108 IAGS5F 13.67 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGS5F
CVE-2024-42122 IAGSKH 13.68 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSKH
CVE-2024-42078 IAGEO8 13.68 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEO8
CVE-2024-42121 IAGSSE 13.69 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSSE
CVE-2024-42136 IAGSRR 13.69 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSRR
CVE-2024-42149 IAGPSO 13.85 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPSO
CVE-2024-42122 IAGWWS 13.9 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGWWS
CVE-2024-36904 I9U4LA 13.93 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9U4LA
CVE-2024-26952 I9L5L1 13.93 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9L5L1
CVE-2024-26624 I98RJ4 13.93 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I98RJ4
CVE-2024-26598 I93EEI 13.93 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I93EEI
CVE-2024-42127 IAGY1C 13.95 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGY1C
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 sig/Compiler 2022-11-9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
40 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
41 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
42 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
43 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
44 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
45 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
46 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
47 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
48 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
49 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
50 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
51 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
52 systemd 任务 systemd中缺少文件 sig/Base-service 2024-3-6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
53 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
54 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
55 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
56 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
57 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
58 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
59 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
60 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
61 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
62 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
63 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
64 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
65 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
66 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
67 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
68 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
69 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
70 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
71 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
72 kernel 缺陷 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024-5-13 17:28 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9OXPO
73 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
74 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
75 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
76 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
77 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
78 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
79 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
80 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
81 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
82 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
83 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
84 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
85 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
86 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
87 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
88 kernel 任务 CVE-2023-39179 CVE/UNFIXED、sig/Kernel 2024-6-17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
89 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
90 qemu 任务 24.03 qemu-guest-agent 启动失败 sig/Virt 2024-6-20 17:33 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA70UD
91 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
92 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
93 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
94 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
95 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
96 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
97 kernel 任务 CVE-2023-4458 sig/Kernel 2024-7-5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
98 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
99 libtirpc 任务 回合上游社区高版本补丁,补丁数量:1 sig/Networking 2024-7-10 14:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IABY94
100 systemd 缺陷 同时创建140+systemd的服务的时候systemd卡主,多个服务启动失败 sig/Base-service 2024-7-25 14:32 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAFI5I
101 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
102 dconf 任务 回合社区补丁 sig/Desktop 2024-8-1 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAH7GQ
103 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJKLA
104 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLBC
105 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLGS
106 curl 任务 [2403] License 信息错误 sig/Networking 2024-8-15 14:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAK8I8
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
[Release] openEuler update_20240807版本发布公告
by update版本发布邮箱
09 Aug '24
09 Aug '24
Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240807发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240807发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240807发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240807发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240807发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/08/16)提供 update_20240814 版本。 openEuler-22.03-LTS-SP1 Update 20240807 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题5个,已知安全漏洞90个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/
<
https://gitee.com/openeuler/release-management/issues/IACVOG?from=project-i…
>IAHRJA?from=project-issue<
https://gitee.com/openeuler/release-management/issues/IAHRJA?from=project-i…
> CVE修复: CVE 仓库 score IAFNCK:CVE-2024-41110<
https://gitee.com/src-openeuler/docker/issues/IAFNCK
> docker 9.9 IAGRP3:CVE-2024-42161<
https://gitee.com/src-openeuler/kernel/issues/IAGRP3
> kernel 7.8 IAGS16:CVE-2024-42160<
https://gitee.com/src-openeuler/kernel/issues/IAGS16
> kernel 7.8 IAGSOT:CVE-2024-42224<
https://gitee.com/src-openeuler/kernel/issues/IAGSOT
> kernel 7.8 IAFMHO:CVE-2024-4076<
https://gitee.com/src-openeuler/bind/issues/IAFMHO
> bind 7.5 IAFEC3:CVE-2024-1737<
https://gitee.com/src-openeuler/bind/issues/IAFEC3
> bind 7.5 IAFEAS:CVE-2024-1975<
https://gitee.com/src-openeuler/bind/issues/IAFEAS
> bind 7.5 IADMRR:CVE-2024-21147<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMRR
> openjdk-1.8.0 7.4 IAETAU:CVE-2024-21147<
https://gitee.com/src-openeuler/openjdk-17/issues/IAETAU
> openjdk-17 7.4 IAG8V2:CVE-2024-41091<
https://gitee.com/src-openeuler/kernel/issues/IAG8V2
> kernel 7.1 IAG8ZG:CVE-2024-41090<
https://gitee.com/src-openeuler/kernel/issues/IAG8ZG
> kernel 7.1 IAFWCJ:CVE-2024-40897<
https://gitee.com/src-openeuler/orc/issues/IAFWCJ
> orc 7 IAGRY7:CVE-2024-42162<
https://gitee.com/src-openeuler/kernel/issues/IAGRY7
> kernel 7 IAGSW7:CVE-2024-42228<
https://gitee.com/src-openeuler/kernel/issues/IAGSW7
> kernel 7 IAGEKE:CVE-2024-41046<
https://gitee.com/src-openeuler/kernel/issues/IAGEKE
> kernel 6.7 IAGEPB:CVE-2024-42093<
https://gitee.com/src-openeuler/kernel/issues/IAGEPB
> kernel 6.6 IAGEP9:CVE-2024-42094<
https://gitee.com/src-openeuler/kernel/issues/IAGEP9
> kernel 6.6 I7T3WA:CVE-2022-34503<
https://gitee.com/src-openeuler/qpdf/issues/I7T3WA
> qpdf 6.5 IAGEF4:CVE-2024-41020<
https://gitee.com/src-openeuler/kernel/issues/IAGEF4
> kernel 6.3 IAGEN2:CVE-2024-41044<
https://gitee.com/src-openeuler/kernel/issues/IAGEN2
> kernel 6.3 IAGEOW:CVE-2024-42084<
https://gitee.com/src-openeuler/kernel/issues/IAGEOW
> kernel 6.3 IA6S5U:CVE-2024-38594<
https://gitee.com/src-openeuler/kernel/issues/IA6S5U
> kernel 6.1 IAGSG3:CVE-2024-42105<
https://gitee.com/src-openeuler/kernel/issues/IAGSG3
> kernel 6.1 IA6SDW:CVE-2024-38561<
https://gitee.com/src-openeuler/kernel/issues/IA6SDW
> kernel 5.8 IAGEK8:CVE-2024-41080<
https://gitee.com/src-openeuler/kernel/issues/IAGEK8
> kernel 5.7 I9Q9ID:CVE-2023-52674<
https://gitee.com/src-openeuler/kernel/issues/I9Q9ID
> kernel 5.5 I9QG73:CVE-2024-35904<
https://gitee.com/src-openeuler/kernel/issues/I9QG73
> kernel 5.5 IA7D4V:CVE-2024-33621<
https://gitee.com/src-openeuler/kernel/issues/IA7D4V
> kernel 5.5 IA7D3T:CVE-2024-38627<
https://gitee.com/src-openeuler/kernel/issues/IA7D3T
> kernel 5.5 IAD0D8:CVE-2024-40959<
https://gitee.com/src-openeuler/kernel/issues/IAD0D8
> kernel 5.5 IAD0KR:CVE-2024-40961<
https://gitee.com/src-openeuler/kernel/issues/IAD0KR
> kernel 5.5 IACR1V:CVE-2024-40988<
https://gitee.com/src-openeuler/kernel/issues/IACR1V
> kernel 5.5 IACV6I:CVE-2024-40976<
https://gitee.com/src-openeuler/kernel/issues/IACV6I
> kernel 5.5 IAG8RW:CVE-2024-41019<
https://gitee.com/src-openeuler/kernel/issues/IAG8RW
> kernel 5.5 IAG8QA:CVE-2024-41014<
https://gitee.com/src-openeuler/kernel/issues/IAG8QA
> kernel 5.5 IAGEF5:CVE-2024-41022<
https://gitee.com/src-openeuler/kernel/issues/IAGEF5
> kernel 5.5 IAGEKF:CVE-2024-41070<
https://gitee.com/src-openeuler/kernel/issues/IAGEKF
> kernel 5.5 IAGEK1:CVE-2024-41062<
https://gitee.com/src-openeuler/kernel/issues/IAGEK1
> kernel 5.5 IAGEKL:CVE-2024-41041<
https://gitee.com/src-openeuler/kernel/issues/IAGEKL
> kernel 5.5 IAGELE:CVE-2024-41069<
https://gitee.com/src-openeuler/kernel/issues/IAGELE
> kernel 5.5 IAGELJ:CVE-2024-41064<
https://gitee.com/src-openeuler/kernel/issues/IAGELJ
> kernel 5.5 IAGEM4:CVE-2024-41048<
https://gitee.com/src-openeuler/kernel/issues/IAGEM4
> kernel 5.5 IAGEM2:CVE-2024-41040<
https://gitee.com/src-openeuler/kernel/issues/IAGEM2
> kernel 5.5 IAGEMT:CVE-2024-41079<
https://gitee.com/src-openeuler/kernel/issues/IAGEMT
> kernel 5.5 IAGEN5:CVE-2024-41027<
https://gitee.com/src-openeuler/kernel/issues/IAGEN5
> kernel 5.5 IAGEN4:CVE-2024-41023<
https://gitee.com/src-openeuler/kernel/issues/IAGEN4
> kernel 5.5 IAGENG:CVE-2024-42082<
https://gitee.com/src-openeuler/kernel/issues/IAGENG
> kernel 5.5 IAGEN8:CVE-2024-41063<
https://gitee.com/src-openeuler/kernel/issues/IAGEN8
> kernel 5.5 IAGEOP:CVE-2024-42076<
https://gitee.com/src-openeuler/kernel/issues/IAGEOP
> kernel 5.5 IAGEOR:CVE-2024-42080<
https://gitee.com/src-openeuler/kernel/issues/IAGEOR
> kernel 5.5 IAGENQ:CVE-2024-42077<
https://gitee.com/src-openeuler/kernel/issues/IAGENQ
> kernel 5.5 IAGEOM:CVE-2024-42068<
https://gitee.com/src-openeuler/kernel/issues/IAGEOM
> kernel 5.5 IAGEOL:CVE-2024-41097<
https://gitee.com/src-openeuler/kernel/issues/IAGEOL
> kernel 5.5 IAGEON:CVE-2024-41089<
https://gitee.com/src-openeuler/kernel/issues/IAGEON
> kernel 5.5 IAGEP4:CVE-2024-42090<
https://gitee.com/src-openeuler/kernel/issues/IAGEP4
> kernel 5.5 IAGEOZ:CVE-2024-42086<
https://gitee.com/src-openeuler/kernel/issues/IAGEOZ
> kernel 5.5 IAGEP8:CVE-2024-42092<
https://gitee.com/src-openeuler/kernel/issues/IAGEP8
> kernel 5.5 IAGEP7:CVE-2024-42097<
https://gitee.com/src-openeuler/kernel/issues/IAGEP7
> kernel 5.5 IAGEP3:CVE-2024-42089<
https://gitee.com/src-openeuler/kernel/issues/IAGEP3
> kernel 5.5 IAGPRU:CVE-2024-42106<
https://gitee.com/src-openeuler/kernel/issues/IAGPRU
> kernel 5.5 IAGS04:CVE-2024-42101<
https://gitee.com/src-openeuler/kernel/issues/IAGS04
> kernel 5.5 IAGS1R:CVE-2024-42115<
https://gitee.com/src-openeuler/kernel/issues/IAGS1R
> kernel 5.5 IAGSPA:CVE-2024-42145<
https://gitee.com/src-openeuler/kernel/issues/IAGSPA
> kernel 5.5 IAGTJ2:CVE-2024-42124<
https://gitee.com/src-openeuler/kernel/issues/IAGTJ2
> kernel 5.5 IAH97R:CVE-2023-52888<
https://gitee.com/src-openeuler/kernel/issues/IAH97R
> kernel 5.5 IAD00R:CVE-2024-39509<
https://gitee.com/src-openeuler/kernel/issues/IAD00R
> kernel 5.5 IADKVE:CVE-2024-21140<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKVE
> openjdk-1.8.0 4.8 IADMIX:CVE-2024-21145<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMIX
> openjdk-1.8.0 4.8 IAFRYV:CVE-2024-21140<
https://gitee.com/src-openeuler/openjdk-17/issues/IAFRYV
> openjdk-17 4.8 IAEVPO:CVE-2024-21145<
https://gitee.com/src-openeuler/openjdk-17/issues/IAEVPO
> openjdk-17 4.8 IAGEMW:CVE-2024-41077<
https://gitee.com/src-openeuler/kernel/issues/IAGEMW
> kernel 4.8 I9R4P3:CVE-2021-47382<
https://gitee.com/src-openeuler/kernel/issues/I9R4P3
> kernel 4.7 IAH95F:CVE-2023-52887<
https://gitee.com/src-openeuler/kernel/issues/IAH95F
> kernel 4.6 I9R4M7:CVE-2023-52764<
https://gitee.com/src-openeuler/kernel/issues/I9R4M7
> kernel 4.4 IA6SGI:CVE-2024-38546<
https://gitee.com/src-openeuler/kernel/issues/IA6SGI
> kernel 4.4 IA8AED:CVE-2024-39471<
https://gitee.com/src-openeuler/kernel/issues/IA8AED
> kernel 4.4 IACZYN:CVE-2024-40910<
https://gitee.com/src-openeuler/kernel/issues/IACZYN
> kernel 4.4 IAD028:CVE-2024-40982<
https://gitee.com/src-openeuler/kernel/issues/IAD028
> kernel 4.4 IAGELZ:CVE-2024-41072<
https://gitee.com/src-openeuler/kernel/issues/IAGELZ
> kernel 4.4 IAGTIZ:CVE-2024-42155<
https://gitee.com/src-openeuler/kernel/issues/IAGTIZ
> kernel 4.1 IACS4Z:CVE-2024-39497<
https://gitee.com/src-openeuler/kernel/issues/IACS4Z
> kernel 3.9 IADM6R:CVE-2024-21138<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADM6R
> openjdk-1.8.0 3.7 IADKSC:CVE-2024-21131<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKSC
> openjdk-1.8.0 3.7 IADMMQ:CVE-2024-21144<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMMQ
> openjdk-1.8.0 3.7 IAETCD:CVE-2024-21138<
https://gitee.com/src-openeuler/openjdk-17/issues/IAETCD
> openjdk-17 3.7 IAEU6F:CVE-2024-21131<
https://gitee.com/src-openeuler/openjdk-17/issues/IAEU6F
> openjdk-17 3.7 IACS9I:CVE-2024-40999<
https://gitee.com/src-openeuler/kernel/issues/IACS9I
> kernel 3.6 IAG8UD:CVE-2024-41013<
https://gitee.com/src-openeuler/kernel/issues/IAG8UD
> kernel 3.3 IAGS4V:CVE-2024-42129<
https://gitee.com/src-openeuler/kernel/issues/IAGS4V
> kernel 3.3 IAGEMQ:CVE-2024-41081<
https://gitee.com/src-openeuler/kernel/issues/IAGEMQ
> kernel 2.6 Bugfix: issue 仓库 #IAHA5K:【openEuler-22.03-LTS-SP1】backport serveral bugfixes for bpf from upstream:【openEuler-22.03-LTS-SP1】backport serveral bugfixes for bpf from upstream<
https://gitee.com/open_euler/dashboard?issue_id=IAHA5K
> kernel #IAGI8M:pkgconfig 文件错误的放在了主包里:pkgconfig 文件错误的放在了主包里<
https://gitee.com/open_euler/dashboard?issue_id=IAGI8M
> gmp #IACDWP:cmake modules in gtest-devel needs libgmock.so.*:cmake modules in gtest-devel needs libgmock.so.*<
https://gitee.com/open_euler/dashboard?issue_id=IACDWP
> gtest #I9DZOS:Backport 5.10.202 LTS patches from upstream:Backport 5.10.202 LTS patches from upstream<
https://gitee.com/open_euler/dashboard?issue_id=I9DZOS
> kernel #IAEDJI:【OLK-5.10】 FSC = 0x21: alignment fault:【OLK-5.10】 FSC = 0x21: alignment fault<
https://gitee.com/open_euler/dashboard?issue_id=IAEDJI
> kernel #IAHGX7:mktime函数在不同glibc版本上表现不一致:mktime函数在不同glibc版本上表现不一致<
https://gitee.com/open_euler/dashboard?issue_id=IAHGX7
> glibc openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 任务 2022/10/8 16:24 无优先级 release-management discussion
https://gitee.com/open_euler/dashboard?issue_id=I5UH38
2 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 需求 2022/10/27 14:50 无优先级 release-management discussion
https://gitee.com/open_euler/dashboard?issue_id=I5Y11K
3 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022/11/10 16:49 无优先级 delve sig/dev-utils
https://gitee.com/open_euler/dashboard?issue_id=I60JAA
4 openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 任务 2023/3/14 20:13 无优先级 kernel sig/Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
5 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023/3/22 10:20 无优先级 kernel sig/Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
6 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023/9/26 19:24 无优先级 gcc sig/Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
7 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024/4/26 18:51 次要 gcc sig/Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9K172
openEuler-20.03-LTS-SP4 Update 20240807 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题4个,已知安全漏洞49个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/
<
https://gitee.com/openeuler/release-management/issues/IAEIEU?from=project-i…
>IAHRJ8?from=project-issue<
https://gitee.com/openeuler/release-management/issues/IAHRJ8?from=project-i…
> CVE修复: CVE 仓库 score IAFNCK:CVE-2024-41110<
https://gitee.com/src-openeuler/docker/issues/IAFNCK
> docker 9.9 IAD0FK:CVE-2024-40902<
https://gitee.com/src-openeuler/kernel/issues/IAD0FK
> kernel 7.8 IAGSOT:CVE-2024-42224<
https://gitee.com/src-openeuler/kernel/issues/IAGSOT
> kernel 7.8 IAGELD:CVE-2024-41059<
https://gitee.com/src-openeuler/kernel/issues/IAGELD
> kernel 7.8 IAFEC3:CVE-2024-1737<
https://gitee.com/src-openeuler/bind/issues/IAFEC3
> bind 7.5 IAFEAS:CVE-2024-1975<
https://gitee.com/src-openeuler/bind/issues/IAFEAS
> bind 7.5 IADMRR:CVE-2024-21147<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMRR
> openjdk-1.8.0 7.4 IAETAU:CVE-2024-21147<
https://gitee.com/src-openeuler/openjdk-17/issues/IAETAU
> openjdk-17 7.4 IAFWCJ:CVE-2024-40897<
https://gitee.com/src-openeuler/orc/issues/IAFWCJ
> orc 7 IAGSW7:CVE-2024-42228<
https://gitee.com/src-openeuler/kernel/issues/IAGSW7
> kernel 7 IAGEKE:CVE-2024-41046<
https://gitee.com/src-openeuler/kernel/issues/IAGEKE
> kernel 6.7 IAGEP9:CVE-2024-42094<
https://gitee.com/src-openeuler/kernel/issues/IAGEP9
> kernel 6.6 I4AX9E:CVE-2021-23998<
https://gitee.com/src-openeuler/firefox/issues/I4AX9E
> firefox 6.5 I7T3WA:CVE-2022-34503<
https://gitee.com/src-openeuler/qpdf/issues/I7T3WA
> qpdf 6.5 IAGEF4:CVE-2024-41020<
https://gitee.com/src-openeuler/kernel/issues/IAGEF4
> kernel 6.3 IAGEN2:CVE-2024-41044<
https://gitee.com/src-openeuler/kernel/issues/IAGEN2
> kernel 6.3 I5F0L2:CVE-2022-29912<
https://gitee.com/src-openeuler/firefox/issues/I5F0L2
> firefox 6.1 IA7D4V:CVE-2024-33621<
https://gitee.com/src-openeuler/kernel/issues/IA7D4V
> kernel 5.5 IAD0D8:CVE-2024-40959<
https://gitee.com/src-openeuler/kernel/issues/IAD0D8
> kernel 5.5 IAG918:CVE-2024-41017<
https://gitee.com/src-openeuler/kernel/issues/IAG918
> kernel 5.5 IAG8QA:CVE-2024-41014<
https://gitee.com/src-openeuler/kernel/issues/IAG8QA
> kernel 5.5 IAGELE:CVE-2024-41069<
https://gitee.com/src-openeuler/kernel/issues/IAGELE
> kernel 5.5 IAGEN8:CVE-2024-41063<
https://gitee.com/src-openeuler/kernel/issues/IAGEN8
> kernel 5.5 IAGENV:CVE-2024-41095<
https://gitee.com/src-openeuler/kernel/issues/IAGENV
> kernel 5.5 IAGENQ:CVE-2024-42077<
https://gitee.com/src-openeuler/kernel/issues/IAGENQ
> kernel 5.5 IAGEOL:CVE-2024-41097<
https://gitee.com/src-openeuler/kernel/issues/IAGEOL
> kernel 5.5 IAGEON:CVE-2024-41089<
https://gitee.com/src-openeuler/kernel/issues/IAGEON
> kernel 5.5 IAGEP4:CVE-2024-42090<
https://gitee.com/src-openeuler/kernel/issues/IAGEP4
> kernel 5.5 IAGEOZ:CVE-2024-42086<
https://gitee.com/src-openeuler/kernel/issues/IAGEOZ
> kernel 5.5 IAGEP8:CVE-2024-42092<
https://gitee.com/src-openeuler/kernel/issues/IAGEP8
> kernel 5.5 IAGEP7:CVE-2024-42097<
https://gitee.com/src-openeuler/kernel/issues/IAGEP7
> kernel 5.5 IAGPRT:CVE-2024-42104<
https://gitee.com/src-openeuler/kernel/issues/IAGPRT
> kernel 5.5 IAGPRU:CVE-2024-42106<
https://gitee.com/src-openeuler/kernel/issues/IAGPRU
> kernel 5.5 IAGS1R:CVE-2024-42115<
https://gitee.com/src-openeuler/kernel/issues/IAGS1R
> kernel 5.5 IAGT0E:CVE-2024-42119<
https://gitee.com/src-openeuler/kernel/issues/IAGT0E
> kernel 5.5 IAGSPA:CVE-2024-42145<
https://gitee.com/src-openeuler/kernel/issues/IAGSPA
> kernel 5.5 IAD00R:CVE-2024-39509<
https://gitee.com/src-openeuler/kernel/issues/IAD00R
> kernel 5.5 IADKVE:CVE-2024-21140<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKVE
> openjdk-1.8.0 4.8 IADMIX:CVE-2024-21145<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMIX
> openjdk-1.8.0 4.8 IAFRYV:CVE-2024-21140<
https://gitee.com/src-openeuler/openjdk-17/issues/IAFRYV
> openjdk-17 4.8 IAEVPO:CVE-2024-21145<
https://gitee.com/src-openeuler/openjdk-17/issues/IAEVPO
> openjdk-17 4.8 IAGELZ:CVE-2024-41072<
https://gitee.com/src-openeuler/kernel/issues/IAGELZ
> kernel 4.4 I9FNF5:CVE-2021-47202<
https://gitee.com/src-openeuler/kernel/issues/I9FNF5
> kernel 3.9 IADM6R:CVE-2024-21138<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADM6R
> openjdk-1.8.0 3.7 IADKSC:CVE-2024-21131<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKSC
> openjdk-1.8.0 3.7 IADMMQ:CVE-2024-21144<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMMQ
> openjdk-1.8.0 3.7 IAETCD:CVE-2024-21138<
https://gitee.com/src-openeuler/openjdk-17/issues/IAETCD
> openjdk-17 3.7 IAEU6F:CVE-2024-21131<
https://gitee.com/src-openeuler/openjdk-17/issues/IAEU6F
> openjdk-17 3.7 IAGEMQ:CVE-2024-41081<
https://gitee.com/src-openeuler/kernel/issues/IAGEMQ
> kernel 2.6 Bugfix: issue 仓库 #IAGI8M:pkgconfig 文件错误的放在了主包里:pkgconfig 文件错误的放在了主包里<
https://gitee.com/open_euler/dashboard?issue_id=IAGI8M
> gmp #IACDWP:cmake modules in gtest-devel needs libgmock.so.*:cmake modules in gtest-devel needs libgmock.so.*<
https://gitee.com/open_euler/dashboard?issue_id=IACDWP
> gtest #IAG4FI:[OLK5.10] 重启network偶现bond口报错ip不存在问题:[OLK5.10] 重启network偶现bond口报错ip不存在问题<
https://gitee.com/open_euler/dashboard?issue_id=IAG4FI
> kernel #IAEDJI:【OLK-5.10】 FSC = 0x21: alignment fault:【OLK-5.10】 FSC = 0x21: alignment fault<
https://gitee.com/open_euler/dashboard?issue_id=IAEDJI
> kernel Hotpatch: CVE score 仓库 CVE-2024-26884 7.8 kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-round-1 I8D3YK 20.03-SP4-rc1】dtkcommon包在20.03-LTS-SP4-RC1中相比20.03-LTS-SP3&20.03-LTS-SP4-alpha版本降级 缺陷 2023/11/2 10:20:34 次要 dtkcommon sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=I8D3YK
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023/11/4 17:34:36 主要 redis6 sig/bigdata
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
3 openEuler-20.03-LTS-SP4-round-1 I8EFAO 【20.03-LTS-SP4 round1】【x86/arm】strongswan-5.7.2-10.oe2003sp4安全编译选项Runpath/Rpath不满足 缺陷 2023/11/7 11:51:21 主要 strongswan sig/sig-security-fac
https://gitee.com/open_euler/dashboard?issue_id=I8EFAO
4 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023/11/7 17:23:32 主要 strongswan sig/sig-security-fac
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
5 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023/11/13 16:59:53 次要 h2 sig/DB
https://gitee.com/open_euler/dashboard?issue_id=I8G371
6 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 缺陷 2023/11/14 15:36:47 主要 gnome-desktop3 sig/GNOME
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-22.03-LTS-SP3 Update 20240807 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题9个,已知安全漏洞94个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/
<
https://gitee.com/openeuler/release-management/issues/IAEIES?from=project-i…
>IAHRJC?from=project-issue<
https://gitee.com/openeuler/release-management/issues/IAHRJC?from=project-i…
> CVE修复: CVE 仓库 score IAFNCK:CVE-2024-41110<
https://gitee.com/src-openeuler/docker/issues/IAFNCK
> docker 9.9 IAGRP3:CVE-2024-42161<
https://gitee.com/src-openeuler/kernel/issues/IAGRP3
> kernel 7.8 IAGS16:CVE-2024-42160<
https://gitee.com/src-openeuler/kernel/issues/IAGS16
> kernel 7.8 IAGSOT:CVE-2024-42224<
https://gitee.com/src-openeuler/kernel/issues/IAGSOT
> kernel 7.8 IAFMHO:CVE-2024-4076<
https://gitee.com/src-openeuler/bind/issues/IAFMHO
> bind 7.5 IAFEC3:CVE-2024-1737<
https://gitee.com/src-openeuler/bind/issues/IAFEC3
> bind 7.5 IAFEAS:CVE-2024-1975<
https://gitee.com/src-openeuler/bind/issues/IAFEAS
> bind 7.5 IADMRR:CVE-2024-21147<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMRR
> openjdk-1.8.0 7.4 IAETAU:CVE-2024-21147<
https://gitee.com/src-openeuler/openjdk-17/issues/IAETAU
> openjdk-17 7.4 IAG8V2:CVE-2024-41091<
https://gitee.com/src-openeuler/kernel/issues/IAG8V2
> kernel 7.1 IAG8ZG:CVE-2024-41090<
https://gitee.com/src-openeuler/kernel/issues/IAG8ZG
> kernel 7.1 IAFWCJ:CVE-2024-40897<
https://gitee.com/src-openeuler/orc/issues/IAFWCJ
> orc 7 IAGEMC:CVE-2024-41066<
https://gitee.com/src-openeuler/kernel/issues/IAGEMC
> kernel 7 IAGENX:CVE-2024-41087<
https://gitee.com/src-openeuler/kernel/issues/IAGENX
> kernel 7 IAGRY7:CVE-2024-42162<
https://gitee.com/src-openeuler/kernel/issues/IAGRY7
> kernel 7 IAGSW7:CVE-2024-42228<
https://gitee.com/src-openeuler/kernel/issues/IAGSW7
> kernel 7 IAGEKE:CVE-2024-41046<
https://gitee.com/src-openeuler/kernel/issues/IAGEKE
> kernel 6.7 IAGEPB:CVE-2024-42093<
https://gitee.com/src-openeuler/kernel/issues/IAGEPB
> kernel 6.6 IAGEP9:CVE-2024-42094<
https://gitee.com/src-openeuler/kernel/issues/IAGEP9
> kernel 6.6 I7T3WA:CVE-2022-34503<
https://gitee.com/src-openeuler/qpdf/issues/I7T3WA
> qpdf 6.5 IAGEML:CVE-2024-41073<
https://gitee.com/src-openeuler/kernel/issues/IAGEML
> kernel 6.4 IAGEF4:CVE-2024-41020<
https://gitee.com/src-openeuler/kernel/issues/IAGEF4
> kernel 6.3 IAGEN2:CVE-2024-41044<
https://gitee.com/src-openeuler/kernel/issues/IAGEN2
> kernel 6.3 IAGEOW:CVE-2024-42084<
https://gitee.com/src-openeuler/kernel/issues/IAGEOW
> kernel 6.3 IA6S5U:CVE-2024-38594<
https://gitee.com/src-openeuler/kernel/issues/IA6S5U
> kernel 6.1 IAGSG3:CVE-2024-42105<
https://gitee.com/src-openeuler/kernel/issues/IAGSG3
> kernel 6.1 IA6SDW:CVE-2024-38561<
https://gitee.com/src-openeuler/kernel/issues/IA6SDW
> kernel 5.8 IAGEK8:CVE-2024-41080<
https://gitee.com/src-openeuler/kernel/issues/IAGEK8
> kernel 5.7 IA7D4V:CVE-2024-33621<
https://gitee.com/src-openeuler/kernel/issues/IA7D4V
> kernel 5.5 IA7D3T:CVE-2024-38627<
https://gitee.com/src-openeuler/kernel/issues/IA7D3T
> kernel 5.5 IAD0D8:CVE-2024-40959<
https://gitee.com/src-openeuler/kernel/issues/IAD0D8
> kernel 5.5 IAD0KR:CVE-2024-40961<
https://gitee.com/src-openeuler/kernel/issues/IAD0KR
> kernel 5.5 IACR1V:CVE-2024-40988<
https://gitee.com/src-openeuler/kernel/issues/IACR1V
> kernel 5.5 IADG80:CVE-2022-48827<
https://gitee.com/src-openeuler/kernel/issues/IADG80
> kernel 5.5 IACV6I:CVE-2024-40976<
https://gitee.com/src-openeuler/kernel/issues/IACV6I
> kernel 5.5 IAG8RW:CVE-2024-41019<
https://gitee.com/src-openeuler/kernel/issues/IAG8RW
> kernel 5.5 IAG8QA:CVE-2024-41014<
https://gitee.com/src-openeuler/kernel/issues/IAG8QA
> kernel 5.5 IAGEF5:CVE-2024-41022<
https://gitee.com/src-openeuler/kernel/issues/IAGEF5
> kernel 5.5 IAGEKF:CVE-2024-41070<
https://gitee.com/src-openeuler/kernel/issues/IAGEKF
> kernel 5.5 IAGEK1:CVE-2024-41062<
https://gitee.com/src-openeuler/kernel/issues/IAGEK1
> kernel 5.5 IAGEL6:CVE-2024-41055<
https://gitee.com/src-openeuler/kernel/issues/IAGEL6
> kernel 5.5 IAGEKL:CVE-2024-41041<
https://gitee.com/src-openeuler/kernel/issues/IAGEKL
> kernel 5.5 IAGELE:CVE-2024-41069<
https://gitee.com/src-openeuler/kernel/issues/IAGELE
> kernel 5.5 IAGELJ:CVE-2024-41064<
https://gitee.com/src-openeuler/kernel/issues/IAGELJ
> kernel 5.5 IAGEM4:CVE-2024-41048<
https://gitee.com/src-openeuler/kernel/issues/IAGEM4
> kernel 5.5 IAGEM2:CVE-2024-41040<
https://gitee.com/src-openeuler/kernel/issues/IAGEM2
> kernel 5.5 IAGEMT:CVE-2024-41079<
https://gitee.com/src-openeuler/kernel/issues/IAGEMT
> kernel 5.5 IAGEN5:CVE-2024-41027<
https://gitee.com/src-openeuler/kernel/issues/IAGEN5
> kernel 5.5 IAGEN4:CVE-2024-41023<
https://gitee.com/src-openeuler/kernel/issues/IAGEN4
> kernel 5.5 IAGENG:CVE-2024-42082<
https://gitee.com/src-openeuler/kernel/issues/IAGENG
> kernel 5.5 IAGEN8:CVE-2024-41063<
https://gitee.com/src-openeuler/kernel/issues/IAGEN8
> kernel 5.5 IAGEKN:CVE-2024-41049<
https://gitee.com/src-openeuler/kernel/issues/IAGEKN
> kernel 5.5 IAGEOP:CVE-2024-42076<
https://gitee.com/src-openeuler/kernel/issues/IAGEOP
> kernel 5.5 IAGEOR:CVE-2024-42080<
https://gitee.com/src-openeuler/kernel/issues/IAGEOR
> kernel 5.5 IAGENQ:CVE-2024-42077<
https://gitee.com/src-openeuler/kernel/issues/IAGENQ
> kernel 5.5 IAGEOM:CVE-2024-42068<
https://gitee.com/src-openeuler/kernel/issues/IAGEOM
> kernel 5.5 IAGEOL:CVE-2024-41097<
https://gitee.com/src-openeuler/kernel/issues/IAGEOL
> kernel 5.5 IAGEON:CVE-2024-41089<
https://gitee.com/src-openeuler/kernel/issues/IAGEON
> kernel 5.5 IAGEP4:CVE-2024-42090<
https://gitee.com/src-openeuler/kernel/issues/IAGEP4
> kernel 5.5 IAGEOZ:CVE-2024-42086<
https://gitee.com/src-openeuler/kernel/issues/IAGEOZ
> kernel 5.5 IAGEP8:CVE-2024-42092<
https://gitee.com/src-openeuler/kernel/issues/IAGEP8
> kernel 5.5 IAGEP7:CVE-2024-42097<
https://gitee.com/src-openeuler/kernel/issues/IAGEP7
> kernel 5.5 IAGEP3:CVE-2024-42089<
https://gitee.com/src-openeuler/kernel/issues/IAGEP3
> kernel 5.5 IAGPRU:CVE-2024-42106<
https://gitee.com/src-openeuler/kernel/issues/IAGPRU
> kernel 5.5 IAGRQD:CVE-2024-42137<
https://gitee.com/src-openeuler/kernel/issues/IAGRQD
> kernel 5.5 IAGS04:CVE-2024-42101<
https://gitee.com/src-openeuler/kernel/issues/IAGS04
> kernel 5.5 IAGS1R:CVE-2024-42115<
https://gitee.com/src-openeuler/kernel/issues/IAGS1R
> kernel 5.5 IAGSPA:CVE-2024-42145<
https://gitee.com/src-openeuler/kernel/issues/IAGSPA
> kernel 5.5 IAGTJ2:CVE-2024-42124<
https://gitee.com/src-openeuler/kernel/issues/IAGTJ2
> kernel 5.5 IAH97R:CVE-2023-52888<
https://gitee.com/src-openeuler/kernel/issues/IAH97R
> kernel 5.5 IAD00R:CVE-2024-39509<
https://gitee.com/src-openeuler/kernel/issues/IAD00R
> kernel 5.5 IADKVE:CVE-2024-21140<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKVE
> openjdk-1.8.0 4.8 IADMIX:CVE-2024-21145<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMIX
> openjdk-1.8.0 4.8 IAFRYV:CVE-2024-21140<
https://gitee.com/src-openeuler/openjdk-17/issues/IAFRYV
> openjdk-17 4.8 IAEVPO:CVE-2024-21145<
https://gitee.com/src-openeuler/openjdk-17/issues/IAEVPO
> openjdk-17 4.8 IAGEMW:CVE-2024-41077<
https://gitee.com/src-openeuler/kernel/issues/IAGEMW
> kernel 4.8 I9R4P3:CVE-2021-47382<
https://gitee.com/src-openeuler/kernel/issues/I9R4P3
> kernel 4.7 IAH95F:CVE-2023-52887<
https://gitee.com/src-openeuler/kernel/issues/IAH95F
> kernel 4.6 IA6SGI:CVE-2024-38546<
https://gitee.com/src-openeuler/kernel/issues/IA6SGI
> kernel 4.4 IACZYN:CVE-2024-40910<
https://gitee.com/src-openeuler/kernel/issues/IACZYN
> kernel 4.4 IAGELZ:CVE-2024-41072<
https://gitee.com/src-openeuler/kernel/issues/IAGELZ
> kernel 4.4 IAGTIZ:CVE-2024-42155<
https://gitee.com/src-openeuler/kernel/issues/IAGTIZ
> kernel 4.1 I9Q92E:CVE-2024-35825<
https://gitee.com/src-openeuler/kernel/issues/I9Q92E
> kernel 4 IACS4Z:CVE-2024-39497<
https://gitee.com/src-openeuler/kernel/issues/IACS4Z
> kernel 3.9 IAD01R:CVE-2024-39507<
https://gitee.com/src-openeuler/kernel/issues/IAD01R
> kernel 3.9 IADM6R:CVE-2024-21138<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADM6R
> openjdk-1.8.0 3.7 IADKSC:CVE-2024-21131<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKSC
> openjdk-1.8.0 3.7 IADMMQ:CVE-2024-21144<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMMQ
> openjdk-1.8.0 3.7 IAETCD:CVE-2024-21138<
https://gitee.com/src-openeuler/openjdk-17/issues/IAETCD
> openjdk-17 3.7 IAEU6F:CVE-2024-21131<
https://gitee.com/src-openeuler/openjdk-17/issues/IAEU6F
> openjdk-17 3.7 IACS9I:CVE-2024-40999<
https://gitee.com/src-openeuler/kernel/issues/IACS9I
> kernel 3.6 IAG8UD:CVE-2024-41013<
https://gitee.com/src-openeuler/kernel/issues/IAG8UD
> kernel 3.3 IAGS4V:CVE-2024-42129<
https://gitee.com/src-openeuler/kernel/issues/IAGS4V
> kernel 3.3 IAGEMQ:CVE-2024-41081<
https://gitee.com/src-openeuler/kernel/issues/IAGEMQ
> kernel 2.6 Bugfix: issue 仓库 #IAI2U3:irqchip/mbigen: Fix mbigen node address layout:irqchip/mbigen: Fix mbigen node address layout<
https://gitee.com/open_euler/dashboard?issue_id=IAI2U3
> kernel #IAGOP2:Backport 5.10.212 LTS patches from upstream:Backport 5.10.212 LTS patches from upstream<
https://gitee.com/open_euler/dashboard?issue_id=IAGOP2
> kernel #IAGI8M:pkgconfig 文件错误的放在了主包里:pkgconfig 文件错误的放在了主包里<
https://gitee.com/open_euler/dashboard?issue_id=IAGI8M
> gmp #IACDWP:cmake modules in gtest-devel needs libgmock.so.*:cmake modules in gtest-devel needs libgmock.so.*<
https://gitee.com/open_euler/dashboard?issue_id=IACDWP
> gtest #IAFYD8:[OLK5.10]如果RNIC支持rocev2,也可以使用smcrv1收发包:[OLK5.10]如果RNIC支持rocev2,也可以使用smcrv1收发包<
https://gitee.com/open_euler/dashboard?issue_id=IAFYD8
> kernel #IAF0D0:【OLK-5.10】回合主线bugfix补丁:【OLK-5.10】回合主线bugfix补丁<
https://gitee.com/open_euler/dashboard?issue_id=IAF0D0
> kernel #IAIBZW:Sync master to openEuler-22.03-LTS-SP3 2024-08-07:Sync master to openEuler-22.03-LTS-SP3 2024-08-07<
https://gitee.com/open_euler/dashboard?issue_id=IAIBZW
> openjdk-1.8.0 #IAEDJI:【OLK-5.10】 FSC = 0x21: alignment fault:【OLK-5.10】 FSC = 0x21: alignment fault<
https://gitee.com/open_euler/dashboard?issue_id=IAEDJI
> kernel #IAHGX7:mktime函数在不同glibc版本上表现不一致:mktime函数在不同glibc版本上表现不一致<
https://gitee.com/open_euler/dashboard?issue_id=IAHGX7
> glibc Hotpatch: CVE score 仓库 CVE-2024-0607 7.8 kernel CVE-2024-1086 7.8 kernel CVE-2024-0841 7.8 kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 任务 2023-12-29 9:45 无优先级 kernel sig/Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8S8MW
2 openEuler-22.03-LTS-SP3-round-5 I8SFGY 【openEuler-22.03-LTS-SP3 RC5】DDE桌面在任务栏图标中悬停几秒后有黑框 缺陷 2023-12-29 17:41 次要 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=I8SFGY
3 openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 需求 2023-12-19 14:50 次要 aops-apollo sig/sig-ops
https://gitee.com/open_euler/dashboard?issue_id=I8PNM7
openEuler-24.03-LTS Update 20240807 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题31个,已知安全漏洞110个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/
<
https://gitee.com/openeuler/release-management/issues/IAEIEX?from=project-i…
>IAHRJF?from=project-issue<
https://gitee.com/openeuler/release-management/issues/IAHRJF?from=project-i…
> CVE修复 CVE 仓库 score IAFNCK:CVE-2024-41110<
https://gitee.com/src-openeuler/docker/issues/IAFNCK
> docker 9.9 I9UA12:CVE-2024-36896<
https://gitee.com/src-openeuler/kernel/issues/I9UA12
> kernel 9.1 IAFXNN:CVE-2024-35161<
https://gitee.com/src-openeuler/trafficserver/issues/IAFXNN
> trafficserver 9.1 I9H9RB:CVE-2024-3864<
https://gitee.com/src-openeuler/firefox/issues/I9H9RB
> firefox 7.5 IAC3N6:CVE-2024-39614<
https://gitee.com/src-openeuler/python-django/issues/IAC3N6
> python-django 7.5 IACTCI:CVE-2024-24791<
https://gitee.com/src-openeuler/golang/issues/IACTCI
> golang 7.5 IAFMHO:CVE-2024-4076<
https://gitee.com/src-openeuler/bind/issues/IAFMHO
> bind 7.5 IAFEC3:CVE-2024-1737<
https://gitee.com/src-openeuler/bind/issues/IAFEC3
> bind 7.5 IAFXLR:CVE-2023-38522<
https://gitee.com/src-openeuler/trafficserver/issues/IAFXLR
> trafficserver 7.5 IAFEAS:CVE-2024-1975<
https://gitee.com/src-openeuler/bind/issues/IAFEAS
> bind 7.5 IADMRR:CVE-2024-21147<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMRR
> openjdk-1.8.0 7.4 IADMV0:CVE-2024-21147<
https://gitee.com/src-openeuler/openjdk-11/issues/IADMV0
> openjdk-11 7.4 IAETAU:CVE-2024-21147<
https://gitee.com/src-openeuler/openjdk-17/issues/IAETAU
> openjdk-17 7.4 IAG8V2:CVE-2024-41091<
https://gitee.com/src-openeuler/kernel/issues/IAG8V2
> kernel 7.1 IAG8ZG:CVE-2024-41090<
https://gitee.com/src-openeuler/kernel/issues/IAG8ZG
> kernel 7.1 I9UG5Z:CVE-2024-36899<
https://gitee.com/src-openeuler/kernel/issues/I9UG5Z
> kernel 7 IACZX0:CVE-2024-39496<
https://gitee.com/src-openeuler/kernel/issues/IACZX0
> kernel 7 IAFWCJ:CVE-2024-40897<
https://gitee.com/src-openeuler/orc/issues/IAFWCJ
> orc 7 IAGRY7:CVE-2024-42162<
https://gitee.com/src-openeuler/kernel/issues/IAGRY7
> kernel 7 IAGSW7:CVE-2024-42228<
https://gitee.com/src-openeuler/kernel/issues/IAGSW7
> kernel 7 IAGEKE:CVE-2024-41046<
https://gitee.com/src-openeuler/kernel/issues/IAGEKE
> kernel 6.7 IACR1L:CVE-2024-40913<
https://gitee.com/src-openeuler/kernel/issues/IACR1L
> kernel 6.6 IAD06B:CVE-2024-40900<
https://gitee.com/src-openeuler/kernel/issues/IAD06B
> kernel 6.4 IAGEM1:CVE-2024-41045<
https://gitee.com/src-openeuler/kernel/issues/IAGEM1
> kernel 6.4 IAGEML:CVE-2024-41073<
https://gitee.com/src-openeuler/kernel/issues/IAGEML
> kernel 6.4 IAGEF4:CVE-2024-41020<
https://gitee.com/src-openeuler/kernel/issues/IAGEF4
> kernel 6.3 IAGEN2:CVE-2024-41044<
https://gitee.com/src-openeuler/kernel/issues/IAGEN2
> kernel 6.3 I9PC20:CVE-2024-4770<
https://gitee.com/src-openeuler/firefox/issues/I9PC20
> firefox 6.1 IA4IZM:CVE-2024-5696<
https://gitee.com/src-openeuler/firefox/issues/IA4IZM
> firefox 6.1 IAC3MY:CVE-2024-39493<
https://gitee.com/src-openeuler/kernel/issues/IAC3MY
> kernel 6.1 IAGEK8:CVE-2024-41080<
https://gitee.com/src-openeuler/kernel/issues/IAGEK8
> kernel 5.7 I9Q9F4:CVE-2024-35848<
https://gitee.com/src-openeuler/kernel/issues/I9Q9F4
> kernel 5.5 I9Q9I0:CVE-2024-35859<
https://gitee.com/src-openeuler/kernel/issues/I9Q9I0
> kernel 5.5 I9QRFS:CVE-2024-35966<
https://gitee.com/src-openeuler/kernel/issues/I9QRFS
> kernel 5.5 I9UGEG:CVE-2024-36944<
https://gitee.com/src-openeuler/kernel/issues/I9UGEG
> kernel 5.5 I9UNVB:CVE-2024-36964<
https://gitee.com/src-openeuler/kernel/issues/I9UNVB
> kernel 5.5 I9UO9S:CVE-2024-36901<
https://gitee.com/src-openeuler/kernel/issues/I9UO9S
> kernel 5.5 IA6S89:CVE-2024-38556<
https://gitee.com/src-openeuler/kernel/issues/IA6S89
> kernel 5.5 IA6S9X:CVE-2024-38576<
https://gitee.com/src-openeuler/kernel/issues/IA6S9X
> kernel 5.5 IA6SEY:CVE-2024-38617<
https://gitee.com/src-openeuler/kernel/issues/IA6SEY
> kernel 5.5 IA6SI4:CVE-2024-38606<
https://gitee.com/src-openeuler/kernel/issues/IA6SI4
> kernel 5.5 IA6SHU:CVE-2024-38607<
https://gitee.com/src-openeuler/kernel/issues/IA6SHU
> kernel 5.5 IAB05U:CVE-2024-39473<
https://gitee.com/src-openeuler/kernel/issues/IAB05U
> kernel 5.5 IAB0H2:CVE-2024-39481<
https://gitee.com/src-openeuler/kernel/issues/IAB0H2
> kernel 5.5 IAB0KC:CVE-2024-39475<
https://gitee.com/src-openeuler/kernel/issues/IAB0KC
> kernel 5.5 IACS7P:CVE-2024-40920<
https://gitee.com/src-openeuler/kernel/issues/IACS7P
> kernel 5.5 IACZXJ:CVE-2024-40935<
https://gitee.com/src-openeuler/kernel/issues/IACZXJ
> kernel 5.5 IACS84:CVE-2024-40981<
https://gitee.com/src-openeuler/kernel/issues/IACS84
> kernel 5.5 IACQJH:CVE-2024-39503<
https://gitee.com/src-openeuler/kernel/issues/IACQJH
> kernel 5.5 IACR20:CVE-2024-40962<
https://gitee.com/src-openeuler/kernel/issues/IACR20
> kernel 5.5 IACV39:CVE-2024-40922<
https://gitee.com/src-openeuler/kernel/issues/IACV39
> kernel 5.5 IADR5O:CVE-2024-41010<
https://gitee.com/src-openeuler/kernel/issues/IADR5O
> kernel 5.5 IAG8T5:CVE-2024-41018<
https://gitee.com/src-openeuler/kernel/issues/IAG8T5
> kernel 5.5 IAG8RW:CVE-2024-41019<
https://gitee.com/src-openeuler/kernel/issues/IAG8RW
> kernel 5.5 IAG8QA:CVE-2024-41014<
https://gitee.com/src-openeuler/kernel/issues/IAG8QA
> kernel 5.5 IAGEK1:CVE-2024-41062<
https://gitee.com/src-openeuler/kernel/issues/IAGEK1
> kernel 5.5 IAGEKL:CVE-2024-41041<
https://gitee.com/src-openeuler/kernel/issues/IAGEKL
> kernel 5.5 IAGELL:CVE-2024-41076<
https://gitee.com/src-openeuler/kernel/issues/IAGELL
> kernel 5.5 IAGELE:CVE-2024-41069<
https://gitee.com/src-openeuler/kernel/issues/IAGELE
> kernel 5.5 IAGELJ:CVE-2024-41064<
https://gitee.com/src-openeuler/kernel/issues/IAGELJ
> kernel 5.5 IAGEMN:CVE-2024-41056<
https://gitee.com/src-openeuler/kernel/issues/IAGEMN
> kernel 5.5 IAGEMJ:CVE-2024-41039<
https://gitee.com/src-openeuler/kernel/issues/IAGEMJ
> kernel 5.5 IAGEM4:CVE-2024-41048<
https://gitee.com/src-openeuler/kernel/issues/IAGEM4
> kernel 5.5 IAGEM2:CVE-2024-41040<
https://gitee.com/src-openeuler/kernel/issues/IAGEM2
> kernel 5.5 IAGEN4:CVE-2024-41023<
https://gitee.com/src-openeuler/kernel/issues/IAGEN4
> kernel 5.5 IAGENJ:CVE-2024-41096<
https://gitee.com/src-openeuler/kernel/issues/IAGENJ
> kernel 5.5 IAGEN8:CVE-2024-41063<
https://gitee.com/src-openeuler/kernel/issues/IAGEN8
> kernel 5.5 IAGEKN:CVE-2024-41049<
https://gitee.com/src-openeuler/kernel/issues/IAGEKN
> kernel 5.5 IAGEOB:CVE-2024-41085<
https://gitee.com/src-openeuler/kernel/issues/IAGEOB
> kernel 5.5 IAGEOM:CVE-2024-42068<
https://gitee.com/src-openeuler/kernel/issues/IAGEOM
> kernel 5.5 IAGEOZ:CVE-2024-42086<
https://gitee.com/src-openeuler/kernel/issues/IAGEOZ
> kernel 5.5 IAGEP7:CVE-2024-42097<
https://gitee.com/src-openeuler/kernel/issues/IAGEP7
> kernel 5.5 IAGPSI:CVE-2024-42126<
https://gitee.com/src-openeuler/kernel/issues/IAGPSI
> kernel 5.5 IAGS1R:CVE-2024-42115<
https://gitee.com/src-openeuler/kernel/issues/IAGS1R
> kernel 5.5 I9QG81:CVE-2024-35860<
https://gitee.com/src-openeuler/kernel/issues/I9QG81
> kernel 5.5 IADKVE:CVE-2024-21140<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKVE
> openjdk-1.8.0 4.8 IADKPL:CVE-2024-21140<
https://gitee.com/src-openeuler/openjdk-11/issues/IADKPL
> openjdk-11 4.8 IADMIX:CVE-2024-21145<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMIX
> openjdk-1.8.0 4.8 IADM61:CVE-2024-21145<
https://gitee.com/src-openeuler/openjdk-11/issues/IADM61
> openjdk-11 4.8 IAFRYV:CVE-2024-21140<
https://gitee.com/src-openeuler/openjdk-17/issues/IAFRYV
> openjdk-17 4.8 IAEVPO:CVE-2024-21145<
https://gitee.com/src-openeuler/openjdk-17/issues/IAEVPO
> openjdk-17 4.8 IAGEMW:CVE-2024-41077<
https://gitee.com/src-openeuler/kernel/issues/IAGEMW
> kernel 4.8 IA6SHB:CVE-2024-38600<
https://gitee.com/src-openeuler/kernel/issues/IA6SHB
> kernel 4.7 IA7D2K:CVE-2024-33619<
https://gitee.com/src-openeuler/kernel/issues/IA7D2K
> kernel 4.4 IA8AED:CVE-2024-39471<
https://gitee.com/src-openeuler/kernel/issues/IA8AED
> kernel 4.4 IACZW9:CVE-2024-40906<
https://gitee.com/src-openeuler/kernel/issues/IACZW9
> kernel 4.4 IAGELZ:CVE-2024-41072<
https://gitee.com/src-openeuler/kernel/issues/IAGELZ
> kernel 4.4 IAGTIZ:CVE-2024-42155<
https://gitee.com/src-openeuler/kernel/issues/IAGTIZ
> kernel 4.1 IAGRSM:CVE-2024-42141<
https://gitee.com/src-openeuler/kernel/issues/IAGRSM
> kernel 3.9 I9V97B:CVE-2024-36890<
https://gitee.com/src-openeuler/kernel/issues/I9V97B
> kernel 3.9 IA7YMT:CVE-2024-35247<
https://gitee.com/src-openeuler/kernel/issues/IA7YMT
> kernel 3.9 IAB5J7:CVE-2024-39486<
https://gitee.com/src-openeuler/kernel/issues/IAB5J7
> kernel 3.9 IACS7Y:CVE-2024-40908<
https://gitee.com/src-openeuler/kernel/issues/IACS7Y
> kernel 3.9 IACT6O:CVE-2024-40921<
https://gitee.com/src-openeuler/kernel/issues/IACT6O
> kernel 3.9 IAD0R6:CVE-2024-40967<
https://gitee.com/src-openeuler/kernel/issues/IAD0R6
> kernel 3.9 IAGELV:CVE-2024-41075<
https://gitee.com/src-openeuler/kernel/issues/IAGELV
> kernel 3.9 IACZLQ:CVE-2024-41006<
https://gitee.com/src-openeuler/kernel/issues/IACZLQ
> kernel 3.9 IACT6J:CVE-2024-40953<
https://gitee.com/src-openeuler/kernel/issues/IACT6J
> kernel 3.9 IADKN9:CVE-2024-21131<
https://gitee.com/src-openeuler/openjdk-11/issues/IADKN9
> openjdk-11 3.7 IADLGG:CVE-2024-21138<
https://gitee.com/src-openeuler/openjdk-11/issues/IADLGG
> openjdk-11 3.7 IADM6R:CVE-2024-21138<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADM6R
> openjdk-1.8.0 3.7 IADKSC:CVE-2024-21131<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKSC
> openjdk-1.8.0 3.7 IADMAE:CVE-2024-21144<
https://gitee.com/src-openeuler/openjdk-11/issues/IADMAE
> openjdk-11 3.7 IADMMQ:CVE-2024-21144<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMMQ
> openjdk-1.8.0 3.7 IAETCD:CVE-2024-21138<
https://gitee.com/src-openeuler/openjdk-17/issues/IAETCD
> openjdk-17 3.7 IAEU6F:CVE-2024-21131<
https://gitee.com/src-openeuler/openjdk-17/issues/IAEU6F
> openjdk-17 3.7 IAGEK5:CVE-2024-41074<
https://gitee.com/src-openeuler/kernel/issues/IAGEK5
> kernel 3.5 IAG8UD:CVE-2024-41013<
https://gitee.com/src-openeuler/kernel/issues/IAG8UD
> kernel 3.3 IAGEF2:CVE-2024-41021<
https://gitee.com/src-openeuler/kernel/issues/IAGEF2
> kernel 3.3 IAGS4V:CVE-2024-42129<
https://gitee.com/src-openeuler/kernel/issues/IAGS4V
> kernel 3.3 Bugfix: issue 仓库 #I9G9TI:smmu进行dma map时存在性能问题:smmu进行dma map时存在性能问题<
https://gitee.com/open_euler/dashboard?issue_id=I9G9TI
> kernel #IAH53O:建议在Obsoletes字段中增加对应的版本号:建议在Obsoletes字段中增加对应的版本号<
https://gitee.com/open_euler/dashboard?issue_id=IAH53O
> trousers #IA7L2U:【openEuler-24.03】【x86】在intel J6412上安装失败,Kernel panic -not syncing:Fatal exception:【openEuler-24.03】【x86】在intel J6412上安装失败,Kernel panic -not syncing:Fatal exception<
https://gitee.com/open_euler/dashboard?issue_id=IA7L2U
> kernel #IAI2U3:irqchip/mbigen: Fix mbigen node address layout:irqchip/mbigen: Fix mbigen node address layout<
https://gitee.com/open_euler/dashboard?issue_id=IAI2U3
> kernel #IAH2OJ:修改license到SPDX:修改license到SPDX<
https://gitee.com/open_euler/dashboard?issue_id=IAH2OJ
> bridge-utils #IAGJ97:修复smmu的编译告警:修复smmu的编译告警<
https://gitee.com/open_euler/dashboard?issue_id=IAGJ97
> kernel #IA97VA:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题<
https://gitee.com/open_euler/dashboard?issue_id=IA97VA
> kernel #I9OJK9:smart_grid: introducing rebuild_affinity_domain:smart_grid: introducing rebuild_affinity_domain<
https://gitee.com/open_euler/dashboard?issue_id=I9OJK9
> kernel #IAI2U7:Openssl engine API is deprecated :Openssl engine API is deprecated<
https://gitee.com/open_euler/dashboard?issue_id=IAI2U7
> ppp #IAGYKI:【OLK-6.6】add support for arm virtcca vm:【OLK-6.6】add support for arm virtcca vm<
https://gitee.com/open_euler/dashboard?issue_id=IAGYKI
> kernel #IAD6H2:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS<
https://gitee.com/open_euler/dashboard?issue_id=IAD6H2
> kernel #IAD7R8:【OLK-6.6】bpf freplace类型程序调用kfunc产生空指针异常:【OLK-6.6】bpf freplace类型程序调用kfunc产生空指针异常<
https://gitee.com/open_euler/dashboard?issue_id=IAD7R8
> kernel #IAGRJD:回合cpuset主线补丁:回合cpuset主线补丁<
https://gitee.com/open_euler/dashboard?issue_id=IAGRJD
> kernel #IACNS4:【OLK-6.6】ext4文件系统subpage buffer覆盖写入性能优化:【OLK-6.6】ext4文件系统subpage buffer覆盖写入性能优化<
https://gitee.com/open_euler/dashboard?issue_id=IACNS4
> kernel #IAGHK5:【6.6】overlay挂载第500个lower层失败:【6.6】overlay挂载第500个lower层失败<
https://gitee.com/open_euler/dashboard?issue_id=IAGHK5
> kernel #IAGI8M:pkgconfig 文件错误的放在了主包里:pkgconfig 文件错误的放在了主包里<
https://gitee.com/open_euler/dashboard?issue_id=IAGI8M
> gmp #IAG7MT:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space<
https://gitee.com/open_euler/dashboard?issue_id=IAG7MT
> kernel #IAFS7F:【OLK-6.6】block: propagate partition scanning errors to the BLKRRPART ioctl:【OLK-6.6】block: propagate partition scanning errors to the BLKRRPART ioctl<
https://gitee.com/open_euler/dashboard?issue_id=IAFS7F
> kernel #IAHD00:lftp社区补丁回合:lftp社区补丁回合<
https://gitee.com/open_euler/dashboard?issue_id=IAHD00
> lftp #IAH5JW:鲲鹏CPU docker build 问题:鲲鹏CPU docker build 问题<
https://gitee.com/open_euler/dashboard?issue_id=IAH5JW
> docker #IACDWP:cmake modules in gtest-devel needs libgmock.so.*:cmake modules in gtest-devel needs libgmock.so.*<
https://gitee.com/open_euler/dashboard?issue_id=IACDWP
> gtest #IACM52:[OLK-6.6]需要支持SMC-D特性:[OLK-6.6]需要支持SMC-D特性<
https://gitee.com/open_euler/dashboard?issue_id=IACM52
> kernel #IAI2W2:%undefine _auto_set_build_flag时,可能导致构建报错:%undefine _auto_set_build_flag时,可能导致构建报错<
https://gitee.com/open_euler/dashboard?issue_id=IAI2W2
> openEuler-rpm-config #IAEAGS:【OLK-6.6】The PCIR data structure must begin on a 4-byte boundary:【OLK-6.6】The PCIR data structure must begin on a 4-byte boundary<
https://gitee.com/open_euler/dashboard?issue_id=IAEAGS
> kernel #IACHGW:【OLK5.10】长稳测试触发panic:【OLK5.10】长稳测试触发panic<
https://gitee.com/open_euler/dashboard?issue_id=IACHGW
> kernel #IAF0D0:【OLK-5.10】回合主线bugfix补丁:【OLK-5.10】回合主线bugfix补丁<
https://gitee.com/open_euler/dashboard?issue_id=IAF0D0
> kernel #IAF8L3:【OLK-6.6】mm/dynamic_pool: two bugfix about THP and migration:【OLK-6.6】mm/dynamic_pool: two bugfix about THP and migration<
https://gitee.com/open_euler/dashboard?issue_id=IAF8L3
> kernel #IAHRUP:回合hns3驱动bugfix:回合hns3驱动bugfix<
https://gitee.com/open_euler/dashboard?issue_id=IAHRUP
> dpdk #IA74DQ:Backport 6.6.33 LTS patches from upstream:Backport 6.6.33 LTS patches from upstream<
https://gitee.com/open_euler/dashboard?issue_id=IA74DQ
> kernel #IAHGP1:修改补丁来源:修改补丁来源<
https://gitee.com/open_euler/dashboard?issue_id=IAHGP1
> tftp #IAI0KD:[openEuler-24.03-LTS] Backport vmalloc 2 bugfix:[openEuler-24.03-LTS] Backport vmalloc 2 bugfix<
https://gitee.com/open_euler/dashboard?issue_id=IAI0KD
> kernel openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS-round-4 I9NUDT [【24.03-LTS-rc4】【x86/arm】gtk-doc源码包本地自编译失败,check阶段报错 缺陷 2024/5/9 14:47:09 次要 gtk-doc sig/GNOME
https://gitee.com/open_euler/dashboard?issue_id=I9NUDT
openEuler-22.03-LTS-SP4 Update 20240807 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题8个,已知安全漏洞92个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/
<
https://gitee.com/openeuler/release-management/issues/IAEIF1?from=project-i…
>IAHRJD?from=project-issue<
https://gitee.com/openeuler/release-management/issues/IAHRJD?from=project-i…
> CVE修复: CVE 仓库 score IAFNCK:CVE-2024-41110<
https://gitee.com/src-openeuler/docker/issues/IAFNCK
> docker 9.9 IAGRP3:CVE-2024-42161<
https://gitee.com/src-openeuler/kernel/issues/IAGRP3
> kernel 7.8 IAGS16:CVE-2024-42160<
https://gitee.com/src-openeuler/kernel/issues/IAGS16
> kernel 7.8 IAGSOT:CVE-2024-42224<
https://gitee.com/src-openeuler/kernel/issues/IAGSOT
> kernel 7.8 IAFMHO:CVE-2024-4076<
https://gitee.com/src-openeuler/bind/issues/IAFMHO
> bind 7.5 IAFEC3:CVE-2024-1737<
https://gitee.com/src-openeuler/bind/issues/IAFEC3
> bind 7.5 IAFEAS:CVE-2024-1975<
https://gitee.com/src-openeuler/bind/issues/IAFEAS
> bind 7.5 IADMRR:CVE-2024-21147<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMRR
> openjdk-1.8.0 7.4 IAETAU:CVE-2024-21147<
https://gitee.com/src-openeuler/openjdk-17/issues/IAETAU
> openjdk-17 7.4 IAG8V2:CVE-2024-41091<
https://gitee.com/src-openeuler/kernel/issues/IAG8V2
> kernel 7.1 IAG8ZG:CVE-2024-41090<
https://gitee.com/src-openeuler/kernel/issues/IAG8ZG
> kernel 7.1 IAFWCJ:CVE-2024-40897<
https://gitee.com/src-openeuler/orc/issues/IAFWCJ
> orc 7 IAGEMC:CVE-2024-41066<
https://gitee.com/src-openeuler/kernel/issues/IAGEMC
> kernel 7 IAGENX:CVE-2024-41087<
https://gitee.com/src-openeuler/kernel/issues/IAGENX
> kernel 7 IAGRY7:CVE-2024-42162<
https://gitee.com/src-openeuler/kernel/issues/IAGRY7
> kernel 7 IAGSW7:CVE-2024-42228<
https://gitee.com/src-openeuler/kernel/issues/IAGSW7
> kernel 7 IAGEKE:CVE-2024-41046<
https://gitee.com/src-openeuler/kernel/issues/IAGEKE
> kernel 6.7 IAGEPB:CVE-2024-42093<
https://gitee.com/src-openeuler/kernel/issues/IAGEPB
> kernel 6.6 IAGEP9:CVE-2024-42094<
https://gitee.com/src-openeuler/kernel/issues/IAGEP9
> kernel 6.6 I7T3WA:CVE-2022-34503<
https://gitee.com/src-openeuler/qpdf/issues/I7T3WA
> qpdf 6.5 IAGEML:CVE-2024-41073<
https://gitee.com/src-openeuler/kernel/issues/IAGEML
> kernel 6.4 IAGEF4:CVE-2024-41020<
https://gitee.com/src-openeuler/kernel/issues/IAGEF4
> kernel 6.3 IAGEN2:CVE-2024-41044<
https://gitee.com/src-openeuler/kernel/issues/IAGEN2
> kernel 6.3 IAGEOW:CVE-2024-42084<
https://gitee.com/src-openeuler/kernel/issues/IAGEOW
> kernel 6.3 IAGSG3:CVE-2024-42105<
https://gitee.com/src-openeuler/kernel/issues/IAGSG3
> kernel 6.1 IA6S5U:CVE-2024-38594<
https://gitee.com/src-openeuler/kernel/issues/IA6S5U
> kernel 6.1 IA6SDW:CVE-2024-38561<
https://gitee.com/src-openeuler/kernel/issues/IA6SDW
> kernel 5.8 IAGEK8:CVE-2024-41080<
https://gitee.com/src-openeuler/kernel/issues/IAGEK8
> kernel 5.7 IAH97R:CVE-2023-52888<
https://gitee.com/src-openeuler/kernel/issues/IAH97R
> kernel 5.5 IAD00R:CVE-2024-39509<
https://gitee.com/src-openeuler/kernel/issues/IAD00R
> kernel 5.5 I8JWWI:CVE-2023-42363<
https://gitee.com/src-openeuler/busybox/issues/I8JWWI
> busybox 5.5 IADG80:CVE-2022-48827<
https://gitee.com/src-openeuler/kernel/issues/IADG80
> kernel 5.5 IAG8QA:CVE-2024-41014<
https://gitee.com/src-openeuler/kernel/issues/IAG8QA
> kernel 5.5 IAGEKF:CVE-2024-41070<
https://gitee.com/src-openeuler/kernel/issues/IAGEKF
> kernel 5.5 IAGEK1:CVE-2024-41062<
https://gitee.com/src-openeuler/kernel/issues/IAGEK1
> kernel 5.5 IAGEL6:CVE-2024-41055<
https://gitee.com/src-openeuler/kernel/issues/IAGEL6
> kernel 5.5 IAGEMT:CVE-2024-41079<
https://gitee.com/src-openeuler/kernel/issues/IAGEMT
> kernel 5.5 IAGEN5:CVE-2024-41027<
https://gitee.com/src-openeuler/kernel/issues/IAGEN5
> kernel 5.5 IAGEN4:CVE-2024-41023<
https://gitee.com/src-openeuler/kernel/issues/IAGEN4
> kernel 5.5 IAGEOP:CVE-2024-42076<
https://gitee.com/src-openeuler/kernel/issues/IAGEOP
> kernel 5.5 IAGEOR:CVE-2024-42080<
https://gitee.com/src-openeuler/kernel/issues/IAGEOR
> kernel 5.5 IAGENQ:CVE-2024-42077<
https://gitee.com/src-openeuler/kernel/issues/IAGENQ
> kernel 5.5 IAGEOL:CVE-2024-41097<
https://gitee.com/src-openeuler/kernel/issues/IAGEOL
> kernel 5.5 IAGEON:CVE-2024-41089<
https://gitee.com/src-openeuler/kernel/issues/IAGEON
> kernel 5.5 IAGEP4:CVE-2024-42090<
https://gitee.com/src-openeuler/kernel/issues/IAGEP4
> kernel 5.5 IAGEP8:CVE-2024-42092<
https://gitee.com/src-openeuler/kernel/issues/IAGEP8
> kernel 5.5 IAGEP3:CVE-2024-42089<
https://gitee.com/src-openeuler/kernel/issues/IAGEP3
> kernel 5.5 IAGPRU:CVE-2024-42106<
https://gitee.com/src-openeuler/kernel/issues/IAGPRU
> kernel 5.5 IAGRQD:CVE-2024-42137<
https://gitee.com/src-openeuler/kernel/issues/IAGRQD
> kernel 5.5 IAGS04:CVE-2024-42101<
https://gitee.com/src-openeuler/kernel/issues/IAGS04
> kernel 5.5 IAGSPA:CVE-2024-42145<
https://gitee.com/src-openeuler/kernel/issues/IAGSPA
> kernel 5.5 IAGTJ2:CVE-2024-42124<
https://gitee.com/src-openeuler/kernel/issues/IAGTJ2
> kernel 5.5 IAGS1R:CVE-2024-42115<
https://gitee.com/src-openeuler/kernel/issues/IAGS1R
> kernel 5.5 IAGEKL:CVE-2024-41041<
https://gitee.com/src-openeuler/kernel/issues/IAGEKL
> kernel 5.5 IAGEOM:CVE-2024-42068<
https://gitee.com/src-openeuler/kernel/issues/IAGEOM
> kernel 5.5 IAGEP7:CVE-2024-42097<
https://gitee.com/src-openeuler/kernel/issues/IAGEP7
> kernel 5.5 IAGEKN:CVE-2024-41049<
https://gitee.com/src-openeuler/kernel/issues/IAGEKN
> kernel 5.5 IAGEOZ:CVE-2024-42086<
https://gitee.com/src-openeuler/kernel/issues/IAGEOZ
> kernel 5.5 IAG8RW:CVE-2024-41019<
https://gitee.com/src-openeuler/kernel/issues/IAG8RW
> kernel 5.5 IAGELE:CVE-2024-41069<
https://gitee.com/src-openeuler/kernel/issues/IAGELE
> kernel 5.5 IAD0KR:CVE-2024-40961<
https://gitee.com/src-openeuler/kernel/issues/IAD0KR
> kernel 5.5 IAGELJ:CVE-2024-41064<
https://gitee.com/src-openeuler/kernel/issues/IAGELJ
> kernel 5.5 IAGEM4:CVE-2024-41048<
https://gitee.com/src-openeuler/kernel/issues/IAGEM4
> kernel 5.5 IAGEM2:CVE-2024-41040<
https://gitee.com/src-openeuler/kernel/issues/IAGEM2
> kernel 5.5 IAD0D8:CVE-2024-40959<
https://gitee.com/src-openeuler/kernel/issues/IAD0D8
> kernel 5.5 IACR1V:CVE-2024-40988<
https://gitee.com/src-openeuler/kernel/issues/IACR1V
> kernel 5.5 IACV6I:CVE-2024-40976<
https://gitee.com/src-openeuler/kernel/issues/IACV6I
> kernel 5.5 IAGEN8:CVE-2024-41063<
https://gitee.com/src-openeuler/kernel/issues/IAGEN8
> kernel 5.5 IAGENG:CVE-2024-42082<
https://gitee.com/src-openeuler/kernel/issues/IAGENG
> kernel 5.5 IA7D3T:CVE-2024-38627<
https://gitee.com/src-openeuler/kernel/issues/IA7D3T
> kernel 5.5 IADKVE:CVE-2024-21140<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKVE
> openjdk-1.8.0 4.8 IADMIX:CVE-2024-21145<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMIX
> openjdk-1.8.0 4.8 IAFRYV:CVE-2024-21140<
https://gitee.com/src-openeuler/openjdk-17/issues/IAFRYV
> openjdk-17 4.8 IAEVPO:CVE-2024-21145<
https://gitee.com/src-openeuler/openjdk-17/issues/IAEVPO
> openjdk-17 4.8 IAGEMW:CVE-2024-41077<
https://gitee.com/src-openeuler/kernel/issues/IAGEMW
> kernel 4.8 I9R4P3:CVE-2021-47382<
https://gitee.com/src-openeuler/kernel/issues/I9R4P3
> kernel 4.7 IAH95F:CVE-2023-52887<
https://gitee.com/src-openeuler/kernel/issues/IAH95F
> kernel 4.6 IAGELZ:CVE-2024-41072<
https://gitee.com/src-openeuler/kernel/issues/IAGELZ
> kernel 4.4 IACZYN:CVE-2024-40910<
https://gitee.com/src-openeuler/kernel/issues/IACZYN
> kernel 4.4 IA6SGI:CVE-2024-38546<
https://gitee.com/src-openeuler/kernel/issues/IA6SGI
> kernel 4.4 IAGTIZ:CVE-2024-42155<
https://gitee.com/src-openeuler/kernel/issues/IAGTIZ
> kernel 4.1 I9Q92E:CVE-2024-35825<
https://gitee.com/src-openeuler/kernel/issues/I9Q92E
> kernel 4 IACS4Z:CVE-2024-39497<
https://gitee.com/src-openeuler/kernel/issues/IACS4Z
> kernel 3.9 IADM6R:CVE-2024-21138<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADM6R
> openjdk-1.8.0 3.7 IADKSC:CVE-2024-21131<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKSC
> openjdk-1.8.0 3.7 IADMMQ:CVE-2024-21144<
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMMQ
> openjdk-1.8.0 3.7 IAETCD:CVE-2024-21138<
https://gitee.com/src-openeuler/openjdk-17/issues/IAETCD
> openjdk-17 3.7 IAEU6F:CVE-2024-21131<
https://gitee.com/src-openeuler/openjdk-17/issues/IAEU6F
> openjdk-17 3.7 IACS9I:CVE-2024-40999<
https://gitee.com/src-openeuler/kernel/issues/IACS9I
> kernel 3.6 IAG8UD:CVE-2024-41013<
https://gitee.com/src-openeuler/kernel/issues/IAG8UD
> kernel 3.3 IAGS4V:CVE-2024-42129<
https://gitee.com/src-openeuler/kernel/issues/IAGS4V
> kernel 3.3 IAGEMQ:CVE-2024-41081<
https://gitee.com/src-openeuler/kernel/issues/IAGEMQ
> kernel 2.6 Bugfix: issue 仓库 #IAI2U3:irqchip/mbigen: Fix mbigen node address layout:irqchip/mbigen: Fix mbigen node address layout<
https://gitee.com/open_euler/dashboard?issue_id=IAI2U3
> kernel #IAGOP2:Backport 5.10.212 LTS patches from upstream:Backport 5.10.212 LTS patches from upstream<
https://gitee.com/open_euler/dashboard?issue_id=IAGOP2
> kernel #IAGI8M:pkgconfig 文件错误的放在了主包里:pkgconfig 文件错误的放在了主包里<
https://gitee.com/open_euler/dashboard?issue_id=IAGI8M
> gmp #IACDWP:cmake modules in gtest-devel needs libgmock.so.*:cmake modules in gtest-devel needs libgmock.so.*<
https://gitee.com/open_euler/dashboard?issue_id=IACDWP
> gtest #IAFYD8:[OLK5.10]如果RNIC支持rocev2,也可以使用smcrv1收发包:[OLK5.10]如果RNIC支持rocev2,也可以使用smcrv1收发包<
https://gitee.com/open_euler/dashboard?issue_id=IAFYD8
> kernel #IAF0D0:【OLK-5.10】回合主线bugfix补丁:【OLK-5.10】回合主线bugfix补丁<
https://gitee.com/open_euler/dashboard?issue_id=IAF0D0
> kernel #IAEDJI:【OLK-5.10】 FSC = 0x21: alignment fault:【OLK-5.10】 FSC = 0x21: alignment fault<
https://gitee.com/open_euler/dashboard?issue_id=IAEDJI
> kernel #IAHGX7:mktime函数在不同glibc版本上表现不一致:mktime函数在不同glibc版本上表现不一致<
https://gitee.com/open_euler/dashboard?issue_id=IAHGX7
> glibc openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-1 I9SUAT 【22.03_SP4_RC1_epol】【arm\x86】smartpqi安装过程有报错信息 缺陷 2024-5-28 15:49 次要 SmartHBA-2100-8i-driver sig/sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9SUAT
2 openEuler-22.03-LTS-SP4-round-1 I9SUFH 【22.03_SP4_RC1_epol】【arm\x86】smartpqi卸载过程有报错信息 缺陷 2024-5-28 15:55 次要 SmartHBA-2100-8i-driver sig/sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9SUFH
3 openEuler-22.03-LTS-SP4-round-1 I9T8KS 【22.03_SP4_RC1_epol】【arm\x86】smartpqi升级过程存在报错信息 缺陷 2024-5-29 18:31 次要 SmartHBA-2100-8i-driver sig/sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9T8KS
4 openEuler-22.03-LTS-SP4-round-2 I9UXE5 【22.03_SP4_RC2_everything】opengauss升级失败 缺陷 2024-6-4 16:35 主要 opengauss-server sig/DB
https://gitee.com/open_euler/dashboard?issue_id=I9UXE5
5 openEuler-22.03-LTS-SP4-round-4 IA6DOG 【22.03-LTS-SP4-rc4】【arm/x86】策略配置文件开启sched_service,开启瓦特调度,配置watt_threshold、watt_interval_ms、watt_domain_mask,重启服务查看数据被修改,停止服务之后没有恢复 缺陷 2024-6-18 17:04 主要 eagle sig/sig-power-effici
https://gitee.com/open_euler/dashboard?issue_id=IA6DOG
6 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024-6-18 17:39 无优先级 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EH6
7 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024-6-18 17:48 无优先级 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EP5
8 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024-6-18 17:59 无优先级 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EVA
9 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024-6-20 18:30 次要 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA71JL
10 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024-6-20 18:45 次要 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA71NZ
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(8.9日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2024-21087 I9H9TK 0.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TK
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2024-40902 IAD0FK 0.33 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0FK
CVE-2024-6501 IAC3GW 0.33 3.1 NetworkManager Networking
https://gitee.com/src-openeuler/NetworkManager/issues/IAC3GW
CVE-2023-6209 I8IDJ0 0.33 6.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I8IDJ0
CVE-2024-39491 IAC3MZ 0.4 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAC3MZ
CVE-2024-39249 IAC3N4 0.42 0.0 openresty sig-OpenResty
https://gitee.com/src-openeuler/openresty/issues/IAC3N4
CVE-2024-39490 IAC3N8 0.44 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAC3N8
CVE-2023-1999 I6VVSM 0.64 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6VVSM
CVE-2024-5171 I9VJ9E 1.14 9.8 aom sig-DDE
https://gitee.com/src-openeuler/aom/issues/I9VJ9E
CVE-2023-4584 I7WZ0C 1.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WZ0C
CVE-2023-4575 I7WYY3 1.14 6.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WYY3
CVE-2024-34069 IAFXTU 1.33 7.5 python-httpcore
https://gitee.com/src-openeuler/python-httpcore/issues/IAFXTU
CVE-2024-38510 IAFXTO 1.33 7.2 openssh Networking
https://gitee.com/src-openeuler/openssh/issues/IAFXTO
CVE-2024-39329 IACEJH 1.33 5.3 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IACEJH
CVE-2024-39929 IAAQN6 1.33 5.4 exim
https://gitee.com/src-openeuler/exim/issues/IAAQN6
CVE-2024-38381 IA7D5J 1.74 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7D5J
CVE-2024-38546 IA6SGI 1.74 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SGI
CVE-2024-20969 I8WQXN 2.0 5.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQXN
CVE-2024-20985 I8WQVV 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQVV
CVE-2024-20967 I8WQU9 2.0 5.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQU9
CVE-2024-20961 I8WQTY 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQTY
CVE-2024-20965 I8WQSX 2.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQSX
CVE-2024-20963 I8WQS2 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQS2
CVE-2024-20977 I8WQRZ 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRZ
CVE-2024-20981 I8WQRW 2.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRW
CVE-2024-20973 I8WQRS 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRS
CVE-2024-20971 I8WQRQ 2.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRQ
CVE-2024-32228 IAA25X 2.8 6.3 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X
CVE-2024-38627 IA7D3T 2.8 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7D3T
CVE-2024-4076 IAFMHO 3.33 7.5 bind Networking
https://gitee.com/src-openeuler/bind/issues/IAFMHO
CVE-2024-7521 IAIAZ2 4.33 9.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIAZ2
CVE-2024-3096 I9G0JY 4.47 4.8 php Base-service
https://gitee.com/src-openeuler/php/issues/I9G0JY
CVE-2024-33621 IA7D4V 4.74 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7D4V
CVE-2021-47582 IA6SH6 4.74 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SH6
CVE-2023-52885 IAD0UX 4.79 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0UX
CVE-2024-6601 IABWXR 4.83 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IABWXR
CVE-2024-40998 IACS5Q 5.08 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACS5Q
CVE-2024-7525 IAIAZ6 5.33 9.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIAZ6
CVE-2023-33976 IAGS3E 5.33 7.5 tensorflow sig-ai
https://gitee.com/src-openeuler/tensorflow/issues/IAGS3E
CVE-2024-42225 IAGPSS 5.33 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPSS
CVE-2023-41419 I84A04 5.55 9.8 python-gevent Programming-language
https://gitee.com/src-openeuler/python-gevent/issues/I84A04
CVE-2024-41024 IAGELU 5.91 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELU
CVE-2024-42161 IAGRP3 6.08 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGRP3
CVE-2022-48842 IADGL3 6.17 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGL3
CVE-2022-48808 IADGMC 6.19 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGMC
CVE-2024-42005 IAILBM 6.33 9.8 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBM
CVE-2024-7522 IAIB1O 6.33 9.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1O
CVE-2023-50700 IAFXTK 6.33 7.8 dde-file-manager sig-DDE
https://gitee.com/src-openeuler/dde-file-manager/issues/IAFXTK
CVE-2023-38522 IAFXLR 6.33 7.5 trafficserver Networking
https://gitee.com/src-openeuler/trafficserver/issues/IAFXLR
CVE-2024-23321 IAET5T 6.33 7.5 rocketmq
https://gitee.com/src-openeuler/rocketmq/issues/IAET5T
CVE-2024-36048 IA71XL 6.33 9.8 qt Runtime
https://gitee.com/src-openeuler/qt/issues/IA71XL
CVE-2024-40900 IAD084 6.41 6.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD084
CVE-2023-32215 I71R4G 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R4G
CVE-2023-32213 I71R3Y 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3Y
CVE-2023-32207 I71R3W 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3W
CVE-2023-29536 I6UVEI 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVEI
CVE-2023-29541 I6UVDN 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDN
CVE-2023-29539 I6UVDJ 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDJ
CVE-2023-29550 I6UVCU 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVCU
CVE-2024-41087 IAGENX 6.66 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENX
CVE-2024-21163 IADNTX 6.89 5.5 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADNTX
CVE-2024-40969 IACSWZ 6.91 4.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACSWZ
CVE-2022-48846 IADGRW 6.99 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGRW
CVE-2024-22386 I917IV 7.0 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I917IV
CVE-2024-34702 IABI03 7.14 5.3 botan2
https://gitee.com/src-openeuler/botan2/issues/IABI03
CVE-2024-39476 IAB04V 7.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB04V
CVE-2024-42224 IAGSOT 7.33 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSOT
CVE-2024-42160 IAGS16 7.33 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGS16
CVE-2024-42159 IAGPRM 7.33 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPRM
CVE-2024-21145 IADR04 7.33 4.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADR04
CVE-2024-21131 IADQJE 7.33 3.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADQJE
CVE-2024-21162 IADQA6 7.33 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADQA6
CVE-2024-21138 IADPUK 7.33 3.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADPUK
CVE-2024-21163 IADP54 7.33 5.5 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADP54
CVE-2024-21127 IADMOD 7.33 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADMOD
CVE-2024-21129 IADMIK 7.33 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADMIK
CVE-2024-21144 IADMGP 7.33 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IADMGP
CVE-2024-21145 IADMDZ 7.33 4.8 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IADMDZ
CVE-2024-21185 IADM30 7.33 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADM30
CVE-2024-21173 IADLXA 7.33 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADLXA
CVE-2024-21138 IADLJ3 7.33 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IADLJ3
CVE-2024-21165 IADLH7 7.33 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADLH7
CVE-2024-21134 IADLEV 7.33 4.3 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADLEV
CVE-2024-21159 IADKW1 7.33 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKW1
CVE-2024-21140 IADKUY 7.33 4.8 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IADKUY
CVE-2024-21131 IADKO3 7.33 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IADKO3
CVE-2024-20996 IADKHU 7.33 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKHU
CVE-2024-21137 IADKHO 7.33 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKHO
CVE-2024-21177 IADKHE 7.33 6.5 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKHE
CVE-2024-21166 IADKH1 7.33 5.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKH1
CVE-2024-21157 IADKGD 7.33 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKGD
CVE-2024-21130 IADKD4 7.33 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKD4
CVE-2024-21171 IADKD1 7.33 6.5 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKD1
CVE-2024-21135 IADKC0 7.33 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKC0
CVE-2024-21179 IADKBR 7.33 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKBR
CVE-2024-21125 IADKBO 7.33 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKBO
CVE-2024-21142 IADKBI 7.33 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/IADKBI
CVE-2024-21160 IADKBH 7.33 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKBH
CVE-2024-21125 IADKB9 7.33 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/IADKB9
CVE-2024-21142 IADKB0 7.33 4.9 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKB0
CVE-2024-21176 IADKAW 7.33 5.3 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADKAW
CVE-2022-48793 IADG0O 7.66 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG0O
CVE-2024-40725 IADU1N 7.68 0.0 httpd Networking
https://gitee.com/src-openeuler/httpd/issues/IADU1N
CVE-2019-13111 I1HOVP 7.71 5.5 exiv2 Desktop
https://gitee.com/src-openeuler/exiv2/issues/I1HOVP
CVE-2022-48832 IADGNQ 7.74 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGNQ
CVE-2022-48829 IADGFA 7.74 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGFA
CVE-2022-48827 IADG80 7.74 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG80
CVE-2024-40989 IACZZC 7.74 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACZZC
CVE-2024-40966 IACT4T 7.74 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACT4T
CVE-2024-41000 IACZLB 7.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACZLB
CVE-2024-40990 IACS56 7.83 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACS56
CVE-2022-48785 IADGSA 7.91 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGSA
CVE-2022-48820 IADGNA 7.91 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGNA
CVE-2022-48784 IADG4D 7.91 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG4D
CVE-2022-48779 IADG0L 7.91 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG0L
CVE-2022-48782 IADFXI 7.91 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADFXI
CVE-2022-48866 IADGSY 8.08 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGSY
CVE-2022-48854 IADGS9 8.08 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGS9
CVE-2022-48841 IADGQX 8.08 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGQX
CVE-2021-47624 IADGDR 8.08 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGDR
CVE-2022-48790 IADFZN 8.08 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADFZN
CVE-2022-48803 IADFYW 8.08 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADFYW
CVE-2024-21096 I9H9VR 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9VR
CVE-2024-21057 I9H9V4 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9V4
CVE-2024-20994 I9H9UX 8.14 5.3 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UX
CVE-2024-21062 I9H9UG 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UG
CVE-2024-21054 I9H9UE 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UE
CVE-2024-21102 I9H9UD 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UD
CVE-2024-21008 I9H9UA 8.14 4.4 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UA
CVE-2024-21060 I9H9U6 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9U6
CVE-2024-21013 I9H9U2 8.14 4.4 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9U2
CVE-2024-21055 I9H9TZ 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TZ
CVE-2024-20998 I9H9TP 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TP
CVE-2024-21047 I9H9TO 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TO
CVE-2024-20993 I9H9TG 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TG
CVE-2024-21061 I9H9TF 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TF
CVE-2024-21009 I9H9TE 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TE
CVE-2024-21069 I9H9TA 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TA
CVE-2024-21000 I9H9T9 8.14 3.8 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9T9
CVE-2024-28180 I9C55E 8.14 4.3 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9C55E
CVE-2023-22081 I88VNW 8.14 5.3 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW
CVE-2023-22025 I88JFX 8.14 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX
CVE-2024-7319 IAHKPP 8.33 7.4 openstack-heat sig-openstack
https://gitee.com/src-openeuler/openstack-heat/issues/IAHKPP
CVE-2024-21144 IAE00Z 8.33 3.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAE00Z
CVE-2024-21140 IADWVS 8.33 4.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADWVS
CVE-2022-48840 IADGRD 8.33 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGRD
CVE-2022-48842 IADGMY 8.33 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGMY
CVE-2022-48831 IADGQJ 8.66 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGQJ
CVE-2022-48798 IADGN3 8.66 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGN3
CVE-2024-40958 IACR2S 8.66 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACR2S
CVE-2022-48833 IADGRG 8.91 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGRG
CVE-2022-48778 IADGR6 8.91 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGR6
CVE-2022-48799 IADGPH 8.91 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGPH
CVE-2022-48852 IADG8S 8.91 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG8S
CVE-2022-48826 IADG0T 8.91 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG0T
CVE-2024-41001 IACV6G 8.91 5.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV6G
CVE-2024-40949 IACT6H 8.91 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACT6H
CVE-2022-48835 IADGSC 8.99 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGSC
CVE-2024-40926 IACS7A 8.99 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACS7A
CVE-2024-6602 IAC0HL 9.14 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAC0HL
CVE-2022-48862 IADGS7 9.16 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGS7
CVE-2024-41057 IAGEK2 9.66 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEK2
CVE-2022-48843 IADGIT 9.66 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGIT
CVE-2024-41066 IAGEMC 9.91 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMC
CVE-2022-48777 IADGRS 10.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGRS
CVE-2022-48810 IADGR4 10.0 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGR4
CVE-2022-48809 IADGNV 10.0 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGNV
CVE-2022-48800 IADGNN 10.0 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGNN
CVE-2022-48839 IADGNM 10.0 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGNM
CVE-2022-48776 IADGB2 10.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGB2
CVE-2022-48805 IADG6F 10.0 6.6 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG6F
CVE-2022-48781 IADG0G 10.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG0G
CVE-2022-48773 IADFWT 10.0 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADFWT
CVE-2022-48825 IADFV6 10.0 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADFV6
CVE-2024-39498 IAD0HL 10.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0HL
CVE-2024-40924 IACR7P 10.0 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACR7P
CVE-2024-40917 IACQXO 10.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACQXO
CVE-2023-28100 I9AVQ9 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101 I9AVQ7 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2024-7409 IAI0P6 10.33 7.5 qemu Virt
https://gitee.com/src-openeuler/qemu/issues/IAI0P6
CVE-2019-19770 IAHTM5 10.33 8.2 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHTM5
CVE-2019-19049 IAHTAJ 10.33 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHTAJ
CVE-2019-19070 IAHT9E 10.33 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAHT9E
CVE-2023-48795 I9AYAU 11.14 5.9 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9AYAU
CVE-2024-7527 IAIB1U 11.33 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB1U
CVE-2024-7529 IAIB03 11.33 8.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB03
CVE-2024-4453 IAI38D 11.33 7.8 gstreamer1 Desktop
https://gitee.com/src-openeuler/gstreamer1/issues/IAI38D
CVE-2022-23773 IAI11V 11.33 7.5 ignition
https://gitee.com/src-openeuler/ignition/issues/IAI11V
CVE-2022-23772 IAI11S 11.33 7.5 cri-tools sig-CloudNative
https://gitee.com/src-openeuler/cri-tools/issues/IAI11S
CVE-2022-23772 IAI11L 11.33 7.5 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/IAI11L
CVE-2023-52886 IADGN0 11.66 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGN0
CVE-2021-47623 IADG90 11.66 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG90
CVE-2024-40961 IAD0KR 11.66 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0KR
CVE-2024-40959 IAD0D8 11.66 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0D8
CVE-2024-40944 IACS4T 11.66 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACS4T
CVE-2022-48783 IADGS5 11.74 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGS5
CVE-2022-48853 IADGQZ 11.74 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGQZ
CVE-2022-48797 IADGKY 11.74 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGKY
CVE-2022-48806 IADGC3 11.74 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGC3
CVE-2022-48802 IADG32 11.74 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG32
CVE-2024-40976 IACV6I 11.74 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV6I
CVE-2024-40950 IACV42 11.74 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV42
CVE-2024-40914 IACT5M 11.74 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACT5M
CVE-2021-47207 I9FNFE 11.74 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9FNFE
CVE-2024-26873 I9HK2L 11.91 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9HK2L
CVE-2024-26891 I9HJYJ 11.91 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9HJYJ
CVE-2024-2201 I9FLAR 11.91 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9FLAR
CVE-2024-39509 IAD00R 12.08 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD00R
CVE-2024-40911 IAD02L 12.16 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD02L
CVE-2024-41990 IAILBB 12.33 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBB
CVE-2024-37078 IA8AE5 12.55 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA8AE5
CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2024-7348 IAITRV 13.33 8.8 libpq DB
https://gitee.com/src-openeuler/libpq/issues/IAITRV
CVE-2024-7348 IAITRP 13.33 8.8 postgresql DB
https://gitee.com/src-openeuler/postgresql/issues/IAITRP
CVE-2024-41989 IAILBH 13.33 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBH
CVE-2024-41991 IAILBE 13.33 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAILBE
CVE-2024-5290 IAIIIS 13.33 8.8 wpa_supplicant Base-service
https://gitee.com/src-openeuler/wpa_supplicant/issues/IAIIIS
CVE-2024-7519 IAIB0X 13.33 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB0X
CVE-2024-7526 IAIAZ8 13.33 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIAZ8
CVE-2024-41130 IAETCA 13.33 5.4 llama.cpp
https://gitee.com/src-openeuler/llama.cpp/issues/IAETCA
CVE-2023-50008 I9I8HN 13.33 7.8 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HN
CVE-2024-5693 IA4IZZ 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZZ
CVE-2024-4769 I9PC2L 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2L
CVE-2024-4767 I9PC2I 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2I
CVE-2024-3859 I9H9RA 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9RA
CVE-2024-3861 I9H9R8 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9R8
CVE-2024-3302 I9H9Q9 13.64 3.7 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9Q9
CVE-2024-7524 IAIB0V 13.66 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAIB0V
CVE-2024-40992 IAD0BW 13.66 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0BW
CVE-2024-40996 IACR0R 13.66 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACR0R
CVE-2024-40928 IACVC8 13.74 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACVC8
CVE-2024-40919 IACS4M 13.74 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACS4M
CVE-2024-39504 IACQYY 13.74 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACQYY
CVE-2024-3596 IAFAQJ 13.89 0.0 wpa_supplicant Base-service
https://gitee.com/src-openeuler/wpa_supplicant/issues/IAFAQJ
CVE-2024-41059 IAGELD 13.91 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELD
CVE-2022-48850 IADGRZ 13.91 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGRZ
CVE-2022-48830 IADGMS 13.91 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGMS
CVE-2022-48817 IADGC7 13.91 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGC7
CVE-2022-48813 IADG3A 13.91 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG3A
CVE-2024-40939 IAD0JX 13.91 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0JX
CVE-2024-40940 IACR26 13.91 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACR26
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 sig/Compiler 2022-11-9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
40 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
41 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
42 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
43 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
44 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
45 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
46 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
47 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
48 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
49 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
50 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
51 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
52 systemd 任务 systemd中缺少文件 sig/Base-service 2024-3-6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
53 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
54 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
55 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
56 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
57 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
58 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
59 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
60 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
61 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
62 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
63 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
64 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
65 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
66 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
67 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
68 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
69 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
70 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Kernel 2024-4-29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
71 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
72 kernel 缺陷 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024-5-13 17:28 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9OXPO
73 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
74 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
75 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
76 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
77 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
78 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
79 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
80 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
81 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
82 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
83 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
84 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
85 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
86 glibc 缺陷 【x86/arm】license信息识别审阅 sig/Computing 2024-6-11 16:23 主要
https://gitee.com/open_euler/dashboard?issue_id=IA4EDH
87 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
88 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
89 kernel 任务 CVE-2023-39179 sig/Kernel 2024-6-17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
90 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
91 qemu 任务 24.03 qemu-guest-agent 启动失败 sig/Virt 2024-6-20 17:33 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA70UD
92 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
93 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
94 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
95 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
96 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
97 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
98 kernel 任务 CVE-2023-4458 sig/Kernel 2024-7-5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
99 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
100 libtirpc 任务 回合上游社区高版本补丁,补丁数量:1 sig/Networking 2024-7-10 14:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IABY94
101 audit 缺陷 缺少linux/ipx.h头文件编译失败 sig/sig-security-fac 2024-7-24 14:38 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAF8J8
102 systemd 缺陷 同时创建140+systemd的服务的时候systemd卡主,多个服务启动失败 sig/Base-service 2024-7-25 14:32 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAFI5I
103 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
104 dconf 任务 回合社区补丁 sig/Desktop 2024-8-1 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAH7GQ
105 xz 缺陷 Upgrade to latest release [xz: 5.4.4 -> 5.4.7] sig/Base-service 2024-8-2 0:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAHAI2
106 systemd 缺陷 systemctl stop clickhouse-server失败,signal kill失败? sig/Base-service 2024-8-5 10:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAHSET
107 systemd 任务 build error:seccomp-util: fix build failure #21970 sig/Base-service 2024-8-5 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAHWFB
108 kernel 任务 回退arm架构自研安全相关补丁 sig/Kernel 2024-8-6 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAI881
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
[Release] openEuler update_20240731版本发布公告
by update版本发布邮箱
02 Aug '24
02 Aug '24
Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240731发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240731发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240731发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240731发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240731发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/08/09)提供 update_20240807 版本。 openEuler-22.03-LTS-SP1 Update 20240731 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题5个,已知安全漏洞52个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/
<
https://gitee.com/openeuler/release-management/issues/IACVOG?from=project-i…
>IAG3NY?from=project-issue<
https://gitee.com/openeuler/release-management/issues/IAG3NY?from=project-i…
> CVE修复: CVE 仓库 score IAEF52:CVE-2024-41011<
https://gitee.com/src-openeuler/kernel/issues/IAEF52
> kernel 7.8 I9JFG3:CVE-2024-26925<
https://gitee.com/src-openeuler/kernel/issues/I9JFG3
> kernel 7 IADKIH:CVE-2024-21177<
https://gitee.com/src-openeuler/mysql/issues/IADKIH
> mysql 6.5 IACR2Y:CVE-2024-39508<
https://gitee.com/src-openeuler/kernel/issues/IACR2Y
> kernel 6.3 I9QG95:CVE-2024-35899<
https://gitee.com/src-openeuler/kernel/issues/I9QG95
> kernel 6.1 IA7DBN:CVE-2024-34777<
https://gitee.com/src-openeuler/kernel/issues/IA7DBN
> kernel 6.1 I9JFG2:CVE-2024-26924<
https://gitee.com/src-openeuler/kernel/issues/I9JFG2
> kernel 5.9 IADKI6:CVE-2024-21166<
https://gitee.com/src-openeuler/mysql/issues/IADKI6
> mysql 5.9 I9LKDZ:CVE-2022-48703<
https://gitee.com/src-openeuler/kernel/issues/I9LKDZ
> kernel 5.5 I9Q9I4:CVE-2023-52679<
https://gitee.com/src-openeuler/kernel/issues/I9Q9I4
> kernel 5.5 I9QGL7:CVE-2024-35931<
https://gitee.com/src-openeuler/kernel/issues/I9QGL7
> kernel 5.5 IA6S5Z:CVE-2024-38567<
https://gitee.com/src-openeuler/kernel/issues/IA6S5Z
> kernel 5.5 IA6SEW:CVE-2024-38548<
https://gitee.com/src-openeuler/kernel/issues/IA6SEW
> kernel 5.5 IA7D5Z:CVE-2024-38621<
https://gitee.com/src-openeuler/kernel/issues/IA7D5Z
> kernel 5.5 IAB0L1:CVE-2024-39484<
https://gitee.com/src-openeuler/kernel/issues/IAB0L1
> kernel 5.5 IACZX7:CVE-2024-40956<
https://gitee.com/src-openeuler/kernel/issues/IACZX7
> kernel 5.5 IACZW2:CVE-2024-39506<
https://gitee.com/src-openeuler/kernel/issues/IACZW2
> kernel 5.5 IACS4Q:CVE-2024-40960<
https://gitee.com/src-openeuler/kernel/issues/IACS4Q
> kernel 5.5 IACR2K:CVE-2024-40995<
https://gitee.com/src-openeuler/kernel/issues/IACR2K
> kernel 5.5 IADGNS:CVE-2022-48780<
https://gitee.com/src-openeuler/kernel/issues/IADGNS
> kernel 5.5 IACS84:CVE-2024-40981<
https://gitee.com/src-openeuler/kernel/issues/IACS84
> kernel 5.5 I9L5IO:CVE-2024-27010<
https://gitee.com/src-openeuler/kernel/issues/I9L5IO
> kernel 5.5 IAB04V:CVE-2024-39476<
https://gitee.com/src-openeuler/kernel/issues/IAB04V
> kernel 5.5 I9Q98W:CVE-2024-35808<
https://gitee.com/src-openeuler/kernel/issues/I9Q98W
> kernel 5.5 I9Q9DC:CVE-2024-35837<
https://gitee.com/src-openeuler/kernel/issues/I9Q9DC
> kernel 5.5 I9FNFT:CVE-2021-47205<
https://gitee.com/src-openeuler/kernel/issues/I9FNFT
> kernel 5.5 IAB0KC:CVE-2024-39475<
https://gitee.com/src-openeuler/kernel/issues/IAB0KC
> kernel 5.5 IADGT8:CVE-2022-48859<
https://gitee.com/src-openeuler/kernel/issues/IADGT8
> kernel 5.5 I9QG8X:CVE-2024-35884<
https://gitee.com/src-openeuler/kernel/issues/I9QG8X
> kernel 5.5 IACS5F:CVE-2024-40915<
https://gitee.com/src-openeuler/kernel/issues/IACS5F
> kernel 5.5 IA6SHU:CVE-2024-38607<
https://gitee.com/src-openeuler/kernel/issues/IA6SHU
> kernel 5.5 I9U997:CVE-2024-36923<
https://gitee.com/src-openeuler/kernel/issues/I9U997
> kernel 5.3 IADKDE:CVE-2024-21135<
https://gitee.com/src-openeuler/mysql/issues/IADKDE
> mysql 4.9 IADKD3:CVE-2024-21179<
https://gitee.com/src-openeuler/mysql/issues/IADKD3
> mysql 4.9 IADKC2:CVE-2024-21160<
https://gitee.com/src-openeuler/mysql/issues/IADKC2
> mysql 4.9 IADKDG:CVE-2024-21130<
https://gitee.com/src-openeuler/mysql/issues/IADKDG
> mysql 4.9 IADKH8:CVE-2024-21157<
https://gitee.com/src-openeuler/mysql/issues/IADKH8
> mysql 4.9 IADKGT:CVE-2024-21162<
https://gitee.com/src-openeuler/mysql/issues/IADKGT
> mysql 4.9 IADLEH:CVE-2024-21165<
https://gitee.com/src-openeuler/mysql/issues/IADLEH
> mysql 4.9 IADKJA:CVE-2024-20996<
https://gitee.com/src-openeuler/mysql/issues/IADKJA
> mysql 4.9 IADMTY:CVE-2024-21127<
https://gitee.com/src-openeuler/mysql/issues/IADMTY
> mysql 4.9 IAD03M:CVE-2024-40972<
https://gitee.com/src-openeuler/kernel/issues/IAD03M
> kernel 4.7 IACS4X:CVE-2024-40980<
https://gitee.com/src-openeuler/kernel/issues/IACS4X
> kernel 4.7 IA6610:CVE-2024-37891<
https://gitee.com/src-openeuler/python-urllib3/issues/IA6610
> python-urllib3 4.4 IACSKO:CVE-2024-40945<
https://gitee.com/src-openeuler/kernel/issues/IACSKO
> kernel 4.4 IA6S9P:CVE-2024-38611<
https://gitee.com/src-openeuler/kernel/issues/IA6S9P
> kernel 4.4 IADLCU:CVE-2024-21134<
https://gitee.com/src-openeuler/mysql/issues/IADLCU
> mysql 4.3 IA8AE5:CVE-2024-37078<
https://gitee.com/src-openeuler/kernel/issues/IA8AE5
> kernel 3.9 IAD0RL:CVE-2024-40947<
https://gitee.com/src-openeuler/kernel/issues/IAD0RL
> kernel 3.9 IAD0R6:CVE-2024-40967<
https://gitee.com/src-openeuler/kernel/issues/IAD0R6
> kernel 3.9 IACT6J:CVE-2024-40953<
https://gitee.com/src-openeuler/kernel/issues/IACT6J
> kernel 3.9 IACZLK:CVE-2024-6345<
https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK
> python-setuptools 3 Bugfix: issue 仓库 #IA97VA:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题<
https://gitee.com/open_euler/dashboard?issue_id=IA97VA
> kernel #IAG7MT:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space<
https://gitee.com/open_euler/dashboard?issue_id=IAG7MT
> kernel #IAGNWO:卸载ebtables,重载firewalld导致断网:卸载ebtables,重载firewalld导致断网<
https://gitee.com/open_euler/dashboard?issue_id=IAGNWO
> ebtables #I9OEW9:非openeuler环境中误删除/usr/share/firewalld/firewalld-tmp-mmap:非openeuler环境中误删除/usr/share/firewalld/firewalld-tmp-mmap<
https://gitee.com/open_euler/dashboard?issue_id=I9OEW9
> firewalld #IAGKXZ:修复空指针问题:修复空指针问题<
https://gitee.com/open_euler/dashboard?issue_id=IAGKXZ
> mutt openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 任务 2022/10/8 16:24 无优先级 release-management discussion
https://gitee.com/open_euler/dashboard?issue_id=I5UH38
2 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 需求 2022/10/27 14:50 无优先级 release-management discussion
https://gitee.com/open_euler/dashboard?issue_id=I5Y11K
3 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022/11/10 16:49 无优先级 delve sig/dev-utils
https://gitee.com/open_euler/dashboard?issue_id=I60JAA
4 openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 任务 2023/3/14 20:13 无优先级 kernel sig/Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
5 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023/3/22 10:20 无优先级 kernel sig/Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
6 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023/9/26 19:24 无优先级 gcc sig/Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
7 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024/4/26 18:51 次要 gcc sig/Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9K172
openEuler-20.03-LTS-SP4 Update 20240731 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题7个,已知安全漏洞34个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/
<
https://gitee.com/openeuler/release-management/issues/IAEIEU?from=project-i…
>IAG3NX?from=project-issue<
https://gitee.com/openeuler/release-management/issues/IAG3NX?from=project-i…
> CVE修复: CVE 仓库 score IADGSJ:CVE-2022-48851<
https://gitee.com/src-openeuler/kernel/issues/IADGSJ
> kernel 7.8 IAD0FK:CVE-2024-40902<
https://gitee.com/src-openeuler/kernel/issues/IAD0FK
> kernel 7.8 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IADGJZ:CVE-2022-48786<
https://gitee.com/src-openeuler/kernel/issues/IADGJZ
> kernel 6.1 I9FNF2:CVE-2021-47181<
https://gitee.com/src-openeuler/kernel/issues/I9FNF2
> kernel 5.5 I9FNEY:CVE-2021-47204<
https://gitee.com/src-openeuler/kernel/issues/I9FNEY
> kernel 5.5 I9FNFN:CVE-2021-47189<
https://gitee.com/src-openeuler/kernel/issues/I9FNFN
> kernel 5.5 I9Q9I4:CVE-2023-52679<
https://gitee.com/src-openeuler/kernel/issues/I9Q9I4
> kernel 5.5 IA6S5Z:CVE-2024-38567<
https://gitee.com/src-openeuler/kernel/issues/IA6S5Z
> kernel 5.5 IA7D3T:CVE-2024-38627<
https://gitee.com/src-openeuler/kernel/issues/IA7D3T
> kernel 5.5 IAB0L1:CVE-2024-39484<
https://gitee.com/src-openeuler/kernel/issues/IAB0L1
> kernel 5.5 IACZW2:CVE-2024-39506<
https://gitee.com/src-openeuler/kernel/issues/IACZW2
> kernel 5.5 IACS4Q:CVE-2024-40960<
https://gitee.com/src-openeuler/kernel/issues/IACS4Q
> kernel 5.5 IACR2K:CVE-2024-40995<
https://gitee.com/src-openeuler/kernel/issues/IACR2K
> kernel 5.5 IADGCI:CVE-2022-48828<
https://gitee.com/src-openeuler/kernel/issues/IADGCI
> kernel 5.5 IADGSO:CVE-2022-48836<
https://gitee.com/src-openeuler/kernel/issues/IADGSO
> kernel 5.5 IACS84:CVE-2024-40981<
https://gitee.com/src-openeuler/kernel/issues/IACS84
> kernel 5.5 IACR1V:CVE-2024-40988<
https://gitee.com/src-openeuler/kernel/issues/IACR1V
> kernel 5.5 IADGDW:CVE-2022-48857<
https://gitee.com/src-openeuler/kernel/issues/IADGDW
> kernel 5.5 IADGSF:CVE-2022-48863<
https://gitee.com/src-openeuler/kernel/issues/IADGSF
> kernel 5.5 IAB0KC:CVE-2024-39475<
https://gitee.com/src-openeuler/kernel/issues/IAB0KC
> kernel 5.5 IADGS6:CVE-2022-48845<
https://gitee.com/src-openeuler/kernel/issues/IADGS6
> kernel 5.5 I917IV:CVE-2024-22386<
https://gitee.com/src-openeuler/kernel/issues/I917IV
> kernel 4.7 IADG0Z:CVE-2022-48804<
https://gitee.com/src-openeuler/kernel/issues/IADG0Z
> kernel 4.7 IA6S9P:CVE-2024-38611<
https://gitee.com/src-openeuler/kernel/issues/IA6S9P
> kernel 4.4 IACQZS:CVE-2024-40978<
https://gitee.com/src-openeuler/kernel/issues/IACQZS
> kernel 4.4 I9FNEW:CVE-2021-47206<
https://gitee.com/src-openeuler/kernel/issues/I9FNEW
> kernel 3.9 IA8AE5:CVE-2024-37078<
https://gitee.com/src-openeuler/kernel/issues/IA8AE5
> kernel 3.9 IAD0RL:CVE-2024-40947<
https://gitee.com/src-openeuler/kernel/issues/IAD0RL
> kernel 3.9 IADGRE:CVE-2022-48822<
https://gitee.com/src-openeuler/kernel/issues/IADGRE
> kernel 3.9 IACZLQ:CVE-2024-41006<
https://gitee.com/src-openeuler/kernel/issues/IACZLQ
> kernel 3.9 IAD0PK:CVE-2024-40942<
https://gitee.com/src-openeuler/kernel/issues/IAD0PK
> kernel 3.9 IADG4I:CVE-2022-48794<
https://gitee.com/src-openeuler/kernel/issues/IADG4I
> kernel 3.3 IACZLK:CVE-2024-6345<
https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK
> python-setuptools 3 Bugfix: issue 仓库 #IA97VA:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题<
https://gitee.com/open_euler/dashboard?issue_id=IA97VA
> kernel #IAG7MT:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space<
https://gitee.com/open_euler/dashboard?issue_id=IAG7MT
> kernel #I7CD58:firewalld启动后会默认加载ebtables相关ko:firewalld启动后会默认加载ebtables相关ko<
https://gitee.com/open_euler/dashboard?issue_id=I7CD58
> firewalld #I9REGZ:【olk5.10】 kobject: Fix global-out-of-bounds in kobject_action_type():【olk5.10】 kobject: Fix global-out-of-bounds in kobject_action_type()<
https://gitee.com/open_euler/dashboard?issue_id=I9REGZ
> kernel #IAGNWO:卸载ebtables,重载firewalld导致断网:卸载ebtables,重载firewalld导致断网<
https://gitee.com/open_euler/dashboard?issue_id=IAGNWO
> ebtables #IAGKXZ:修复空指针问题:修复空指针问题<
https://gitee.com/open_euler/dashboard?issue_id=IAGKXZ
> mutt #IAEPSH:修复dvb_usb_read_remote_control()中非预期的死循环问题::修复dvb_usb_read_remote_control()中非预期的死循环问题:<
https://gitee.com/open_euler/dashboard?issue_id=IAEPSH
> kernel Hotpatch: CVE score 仓库 CVE-2023-51043 7 kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-round-1 I8D3YK 20.03-SP4-rc1】dtkcommon包在20.03-LTS-SP4-RC1中相比20.03-LTS-SP3&20.03-LTS-SP4-alpha版本降级 缺陷 2023/11/2 10:20:34 次要 dtkcommon sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=I8D3YK
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023/11/4 17:34:36 主要 redis6 sig/bigdata
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
3 openEuler-20.03-LTS-SP4-round-1 I8EFAO 【20.03-LTS-SP4 round1】【x86/arm】strongswan-5.7.2-10.oe2003sp4安全编译选项Runpath/Rpath不满足 缺陷 2023/11/7 11:51:21 主要 strongswan sig/sig-security-fac
https://gitee.com/open_euler/dashboard?issue_id=I8EFAO
4 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023/11/7 17:23:32 主要 strongswan sig/sig-security-fac
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
5 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023/11/13 16:59:53 次要 h2 sig/DB
https://gitee.com/open_euler/dashboard?issue_id=I8G371
6 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 缺陷 2023/11/14 15:36:47 主要 gnome-desktop3 sig/GNOME
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-22.03-LTS-SP3 Update 20240731 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题15个,已知安全漏洞66个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/
<
https://gitee.com/openeuler/release-management/issues/IAEIES?from=project-i…
>IAG3NW?from=project-issue<
https://gitee.com/openeuler/release-management/issues/IAG3NW?from=project-i…
> CVE修复: CVE 仓库 score I4UL0E:CVE-2021-30145<
https://gitee.com/src-openeuler/mpv/issues/I4UL0E
> mpv 7.8 IAEF52:CVE-2024-41011<
https://gitee.com/src-openeuler/kernel/issues/IAEF52
> kernel 7.8 I9AV2U:CVE-2022-3559<
https://gitee.com/src-openeuler/exim/issues/I9AV2U
> exim 7.5 IA9RKP:CVE-2024-34703<
https://gitee.com/src-openeuler/botan2/issues/IA9RKP
> botan2 7.5 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 I9L9M3:CVE-2024-27052<
https://gitee.com/src-openeuler/kernel/issues/I9L9M3
> kernel 6.7 IADKIH:CVE-2024-21177<
https://gitee.com/src-openeuler/mysql/issues/IADKIH
> mysql 6.5 I9L5HF:CVE-2024-26988<
https://gitee.com/src-openeuler/kernel/issues/I9L5HF
> kernel 6.3 IACR2Y:CVE-2024-39508<
https://gitee.com/src-openeuler/kernel/issues/IACR2Y
> kernel 6.3 IA7DBN:CVE-2024-34777<
https://gitee.com/src-openeuler/kernel/issues/IA7DBN
> kernel 6.1 IADKI6:CVE-2024-21166<
https://gitee.com/src-openeuler/mysql/issues/IADKI6
> mysql 5.9 I9FNFT:CVE-2021-47205<
https://gitee.com/src-openeuler/kernel/issues/I9FNFT
> kernel 5.5 I9L5G1:CVE-2024-27012<
https://gitee.com/src-openeuler/kernel/issues/I9L5G1
> kernel 5.5 I9L9IS:CVE-2024-27065<
https://gitee.com/src-openeuler/kernel/issues/I9L9IS
> kernel 5.5 I9L9MB:CVE-2024-27038<
https://gitee.com/src-openeuler/kernel/issues/I9L9MB
> kernel 5.5 I9L9N4:CVE-2024-27047<
https://gitee.com/src-openeuler/kernel/issues/I9L9N4
> kernel 5.5 I9L9NQ:CVE-2024-27032<
https://gitee.com/src-openeuler/kernel/issues/I9L9NQ
> kernel 5.5 I9LKDZ:CVE-2022-48703<
https://gitee.com/src-openeuler/kernel/issues/I9LKDZ
> kernel 5.5 I9Q8M1:CVE-2024-27416<
https://gitee.com/src-openeuler/kernel/issues/I9Q8M1
> kernel 5.5 I9Q8ME:CVE-2024-27412<
https://gitee.com/src-openeuler/kernel/issues/I9Q8ME
> kernel 5.5 I9Q9I4:CVE-2023-52679<
https://gitee.com/src-openeuler/kernel/issues/I9Q9I4
> kernel 5.5 I9QGL7:CVE-2024-35931<
https://gitee.com/src-openeuler/kernel/issues/I9QGL7
> kernel 5.5 I9R4M7:CVE-2023-52764<
https://gitee.com/src-openeuler/kernel/issues/I9R4M7
> kernel 5.5 IA6S5Z:CVE-2024-38567<
https://gitee.com/src-openeuler/kernel/issues/IA6S5Z
> kernel 5.5 IA6SEW:CVE-2024-38548<
https://gitee.com/src-openeuler/kernel/issues/IA6SEW
> kernel 5.5 IAB0L1:CVE-2024-39484<
https://gitee.com/src-openeuler/kernel/issues/IAB0L1
> kernel 5.5 IACZX7:CVE-2024-40956<
https://gitee.com/src-openeuler/kernel/issues/IACZX7
> kernel 5.5 IACZW2:CVE-2024-39506<
https://gitee.com/src-openeuler/kernel/issues/IACZW2
> kernel 5.5 IACS84:CVE-2024-40981<
https://gitee.com/src-openeuler/kernel/issues/IACS84
> kernel 5.5 IAD028:CVE-2024-40982<
https://gitee.com/src-openeuler/kernel/issues/IAD028
> kernel 5.5 IACS5F:CVE-2024-40915<
https://gitee.com/src-openeuler/kernel/issues/IACS5F
> kernel 5.5 IACS4Q:CVE-2024-40960<
https://gitee.com/src-openeuler/kernel/issues/IACS4Q
> kernel 5.5 IACR2K:CVE-2024-40995<
https://gitee.com/src-openeuler/kernel/issues/IACR2K
> kernel 5.5 I9Q9DC:CVE-2024-35837<
https://gitee.com/src-openeuler/kernel/issues/I9Q9DC
> kernel 5.5 IAB0KC:CVE-2024-39475<
https://gitee.com/src-openeuler/kernel/issues/IAB0KC
> kernel 5.5 I9QG8X:CVE-2024-35884<
https://gitee.com/src-openeuler/kernel/issues/I9QG8X
> kernel 5.5 IAB04V:CVE-2024-39476<
https://gitee.com/src-openeuler/kernel/issues/IAB04V
> kernel 5.5 IADGT8:CVE-2022-48859<
https://gitee.com/src-openeuler/kernel/issues/IADGT8
> kernel 5.5 IA6SHU:CVE-2024-38607<
https://gitee.com/src-openeuler/kernel/issues/IA6SHU
> kernel 5.5 I8QV51:CVE-2023-51766<
https://gitee.com/src-openeuler/exim/issues/I8QV51
> exim 5.3 I9U997:CVE-2024-36923<
https://gitee.com/src-openeuler/kernel/issues/I9U997
> kernel 5.3 IABI03:CVE-2024-34702<
https://gitee.com/src-openeuler/botan2/issues/IABI03
> botan2 5.3 IABI1M:CVE-2024-39312<
https://gitee.com/src-openeuler/botan2/issues/IABI1M
> botan2 5.3 IADKDE:CVE-2024-21135<
https://gitee.com/src-openeuler/mysql/issues/IADKDE
> mysql 4.9 IADKD3:CVE-2024-21179<
https://gitee.com/src-openeuler/mysql/issues/IADKD3
> mysql 4.9 IADKC2:CVE-2024-21160<
https://gitee.com/src-openeuler/mysql/issues/IADKC2
> mysql 4.9 IADKDG:CVE-2024-21130<
https://gitee.com/src-openeuler/mysql/issues/IADKDG
> mysql 4.9 IADKH8:CVE-2024-21157<
https://gitee.com/src-openeuler/mysql/issues/IADKH8
> mysql 4.9 IADKGT:CVE-2024-21162<
https://gitee.com/src-openeuler/mysql/issues/IADKGT
> mysql 4.9 IADLEH:CVE-2024-21165<
https://gitee.com/src-openeuler/mysql/issues/IADLEH
> mysql 4.9 IADKJA:CVE-2024-20996<
https://gitee.com/src-openeuler/mysql/issues/IADKJA
> mysql 4.9 IADMTY:CVE-2024-21127<
https://gitee.com/src-openeuler/mysql/issues/IADMTY
> mysql 4.9 IAD03M:CVE-2024-40972<
https://gitee.com/src-openeuler/kernel/issues/IAD03M
> kernel 4.7 IACS4X:CVE-2024-40980<
https://gitee.com/src-openeuler/kernel/issues/IACS4X
> kernel 4.7 IA6610:CVE-2024-37891<
https://gitee.com/src-openeuler/python-urllib3/issues/IA6610
> python-urllib3 4.4 IA8AED:CVE-2024-39471<
https://gitee.com/src-openeuler/kernel/issues/IA8AED
> kernel 4.4 IA6S9P:CVE-2024-38611<
https://gitee.com/src-openeuler/kernel/issues/IA6S9P
> kernel 4.4 IACSKO:CVE-2024-40945<
https://gitee.com/src-openeuler/kernel/issues/IACSKO
> kernel 4.4 IADLCU:CVE-2024-21134<
https://gitee.com/src-openeuler/mysql/issues/IADLCU
> mysql 4.3 IA8AE5:CVE-2024-37078<
https://gitee.com/src-openeuler/kernel/issues/IA8AE5
> kernel 3.9 IACS75:CVE-2024-40963<
https://gitee.com/src-openeuler/kernel/issues/IACS75
> kernel 3.9 IAD0RL:CVE-2024-40947<
https://gitee.com/src-openeuler/kernel/issues/IAD0RL
> kernel 3.9 IACZLQ:CVE-2024-41006<
https://gitee.com/src-openeuler/kernel/issues/IACZLQ
> kernel 3.9 IACT6J:CVE-2024-40953<
https://gitee.com/src-openeuler/kernel/issues/IACT6J
> kernel 3.9 IAD0R6:CVE-2024-40967<
https://gitee.com/src-openeuler/kernel/issues/IAD0R6
> kernel 3.9 IACZLK:CVE-2024-6345<
https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK
> python-setuptools 3 Bugfix: issue 仓库 #IAG98Q:生成修复任务时,主机数量异常bug修复:生成修复任务时,主机数量异常bug修复<
https://gitee.com/open_euler/dashboard?issue_id=IAG98Q
> aops-apollo #IAG7MT:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space<
https://gitee.com/open_euler/dashboard?issue_id=IAG7MT
> kernel #IAEUS7:qtfs链接数量最大限制为16,需要改为64:qtfs链接数量最大限制为16,需要改为64<
https://gitee.com/open_euler/dashboard?issue_id=IAEUS7
> dpu-utilities #IAGNWO:卸载ebtables,重载firewalld导致断网:卸载ebtables,重载firewalld导致断网<
https://gitee.com/open_euler/dashboard?issue_id=IAGNWO
> ebtables #IAFONL:numa亲和:支持THP:numa亲和:支持THP<
https://gitee.com/open_euler/dashboard?issue_id=IAFONL
> kernel #IAGJ97:修复smmu的编译告警:修复smmu的编译告警<
https://gitee.com/open_euler/dashboard?issue_id=IAGJ97
> kernel #IA97VA:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题<
https://gitee.com/open_euler/dashboard?issue_id=IA97VA
> kernel #I9GZAQ:[openEuler-22.03-LTS-SP4] 鲲鹏920支持自适应NUMA需求:[openEuler-22.03-LTS-SP4] 鲲鹏920支持自适应NUMA需求<
https://gitee.com/open_euler/dashboard?issue_id=I9GZAQ
> kernel #IAF2J4:Backport 5.10.211 LTS patches from upstream:Backport 5.10.211 LTS patches from upstream<
https://gitee.com/open_euler/dashboard?issue_id=IAF2J4
> kernel #IAGKEX:【OLK5.10】aarch64出现bcc无法使用问题:【OLK5.10】aarch64出现bcc无法使用问题<
https://gitee.com/open_euler/dashboard?issue_id=IAGKEX
> kernel #IAG4FI:[OLK5.10] 重启network偶现bond口报错ip不存在问题:[OLK5.10] 重启network偶现bond口报错ip不存在问题<
https://gitee.com/open_euler/dashboard?issue_id=IAG4FI
> kernel #I9OEW9:非openeuler环境中误删除/usr/share/firewalld/firewalld-tmp-mmap:非openeuler环境中误删除/usr/share/firewalld/firewalld-tmp-mmap<
https://gitee.com/open_euler/dashboard?issue_id=I9OEW9
> firewalld #IAFOMC:【OLK 5.10】realtek 8211f phy支持设置phy loopback:【OLK 5.10】realtek 8211f phy支持设置phy loopback<
https://gitee.com/open_euler/dashboard?issue_id=IAFOMC
> kernel #IAEX0W:【OpenEuler22.03-LTS-SP4】SDMA概率性触发中断无法清除:【OpenEuler22.03-LTS-SP4】SDMA概率性触发中断无法清除<
https://gitee.com/open_euler/dashboard?issue_id=IAEX0W
> kernel #IAGKXZ:修复空指针问题:修复空指针问题<
https://gitee.com/open_euler/dashboard?issue_id=IAGKXZ
> mutt Hotpatch: CVE score 仓库 CVE-2023-6931 7.8 kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 任务 2023-12-29 9:45 无优先级 kernel sig/Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8S8MW
2 openEuler-22.03-LTS-SP3-round-5 I8SFGY 【openEuler-22.03-LTS-SP3 RC5】DDE桌面在任务栏图标中悬停几秒后有黑框 缺陷 2023-12-29 17:41 次要 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=I8SFGY
3 openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 需求 2023-12-19 14:50 次要 aops-apollo sig/sig-ops
https://gitee.com/open_euler/dashboard?issue_id=I8PNM7
openEuler-24.03-LTS Update 20240731 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题17个,已知安全漏洞30个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/
<
https://gitee.com/openeuler/release-management/issues/IAEIEX?from=project-i…
>IAG3O0?from=project-issue<
https://gitee.com/openeuler/release-management/issues/IAG3O0?from=project-i…
> CVE修复 CVE 仓库 score I9VJ9E:CVE-2024-5171<
https://gitee.com/src-openeuler/aom/issues/I9VJ9E
> aom 9.8 IAG190:CVE-2024-40896<
https://gitee.com/src-openeuler/libxml2/issues/IAG190
> libxml2 9.1 IAB04A:CVE-2024-36041<
https://gitee.com/src-openeuler/plasma-workspace/issues/IAB04A
> plasma-workspace 7.8 IA4J04:CVE-2024-5688<
https://gitee.com/src-openeuler/firefox/issues/IA4J04
> firefox 7.5 IA9RKP:CVE-2024-34703<
https://gitee.com/src-openeuler/botan2/issues/IA9RKP
> botan2 7.5 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IACEKI:CVE-2024-38875<
https://gitee.com/src-openeuler/python-django/issues/IACEKI
> python-django 7.5 IA6S1G:CVE-2024-0397<
https://gitee.com/src-openeuler/python3/issues/IA6S1G
> python3 7.4 IADKIH:CVE-2024-21177<
https://gitee.com/src-openeuler/mysql/issues/IADKIH
> mysql 6.5 IAA25X:CVE-2024-32228<
https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X
> ffmpeg 6.3 IAC0HL:CVE-2024-6602<
https://gitee.com/src-openeuler/firefox/issues/IAC0HL
> firefox 6.1 IADKI6:CVE-2024-21166<
https://gitee.com/src-openeuler/mysql/issues/IADKI6
> mysql 5.9 I8QV51:CVE-2023-51766<
https://gitee.com/src-openeuler/exim/issues/I8QV51
> exim 5.3 IABI03:CVE-2024-34702<
https://gitee.com/src-openeuler/botan2/issues/IABI03
> botan2 5.3 IABI1M:CVE-2024-39312<
https://gitee.com/src-openeuler/botan2/issues/IABI1M
> botan2 5.3 IA6RU4:CVE-2024-4032<
https://gitee.com/src-openeuler/python3/issues/IA6RU4
> python3 5 IADKDE:CVE-2024-21135<
https://gitee.com/src-openeuler/mysql/issues/IADKDE
> mysql 4.9 IADKD3:CVE-2024-21179<
https://gitee.com/src-openeuler/mysql/issues/IADKD3
> mysql 4.9 IADKC2:CVE-2024-21160<
https://gitee.com/src-openeuler/mysql/issues/IADKC2
> mysql 4.9 IADKDG:CVE-2024-21130<
https://gitee.com/src-openeuler/mysql/issues/IADKDG
> mysql 4.9 IADKH8:CVE-2024-21157<
https://gitee.com/src-openeuler/mysql/issues/IADKH8
> mysql 4.9 IADKIT:CVE-2024-21137<
https://gitee.com/src-openeuler/mysql/issues/IADKIT
> mysql 4.9 IADKGT:CVE-2024-21162<
https://gitee.com/src-openeuler/mysql/issues/IADKGT
> mysql 4.9 IADLEH:CVE-2024-21165<
https://gitee.com/src-openeuler/mysql/issues/IADLEH
> mysql 4.9 IADKJA:CVE-2024-20996<
https://gitee.com/src-openeuler/mysql/issues/IADKJA
> mysql 4.9 IADMTY:CVE-2024-21127<
https://gitee.com/src-openeuler/mysql/issues/IADMTY
> mysql 4.9 IA6610:CVE-2024-37891<
https://gitee.com/src-openeuler/python-urllib3/issues/IA6610
> python-urllib3 4.4 I9TAIL:CVE-2024-35221<
https://gitee.com/src-openeuler/ruby/issues/I9TAIL
> ruby 4.3 IADLCU:CVE-2024-21134<
https://gitee.com/src-openeuler/mysql/issues/IADLCU
> mysql 4.3 IACZLK:CVE-2024-6345<
https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK
> python-setuptools 3 Bugfix: issue 仓库 #IAGS88:Remove obsolete group tag:Remove obsolete group tag<
https://gitee.com/open_euler/dashboard?issue_id=IAGS88
> filesystem #IAG98Q:生成修复任务时,主机数量异常bug修复:生成修复任务时,主机数量异常bug修复<
https://gitee.com/open_euler/dashboard?issue_id=IAG98Q
> aops-apollo #IAGLBP:acl_copy_entry缺少对变量dest_p有效检查,存在空指针引用风险,需回合社区补丁修复:acl_copy_entry缺少对变量dest_p有效检查,存在空指针引用风险,需回合社区补丁修复<
https://gitee.com/open_euler/dashboard?issue_id=IAGLBP
> acl #I9ML16:1.22及以上版本,在遇到一些内置类型时生成btf会出现报错:1.22及以上版本,在遇到一些内置类型时生成btf会出现报错<
https://gitee.com/open_euler/dashboard?issue_id=I9ML16
> dwarves #IAGNWO:卸载ebtables,重载firewalld导致断网:卸载ebtables,重载firewalld导致断网<
https://gitee.com/open_euler/dashboard?issue_id=IAGNWO
> ebtables #IA9X5O:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效<
https://gitee.com/open_euler/dashboard?issue_id=IA9X5O
> libpwquality #IAGJKM:update release:update release<
https://gitee.com/open_euler/dashboard?issue_id=IAGJKM
> libogg #IAGR0S:目标目录中库符号链接已存在时可能导致make install安装库失败:目标目录中库符号链接已存在时可能导致make install安装库失败<
https://gitee.com/open_euler/dashboard?issue_id=IAGR0S
> argon2 #IAGJKS:fix stale attr references:fix stale attr references<
https://gitee.com/open_euler/dashboard?issue_id=IAGJKS
> attr #IAGIVI:update release:update release<
https://gitee.com/open_euler/dashboard?issue_id=IAGIVI
> i2c-tools #I7CD58:firewalld启动后会默认加载ebtables相关ko:firewalld启动后会默认加载ebtables相关ko<
https://gitee.com/open_euler/dashboard?issue_id=I7CD58
> firewalld #IAGLTA:update release:update release<
https://gitee.com/open_euler/dashboard?issue_id=IAGLTA
> inih #IAGLVB:函数ltc_ecc_fp_save_state内部失败时存在死锁风险:函数ltc_ecc_fp_save_state内部失败时存在死锁风险<
https://gitee.com/open_euler/dashboard?issue_id=IAGLVB
> libtomcrypt #IAGVUW:回合社区补丁:回合社区补丁<
https://gitee.com/open_euler/dashboard?issue_id=IAGVUW
> quota #IAGJVC:update release:update release<
https://gitee.com/open_euler/dashboard?issue_id=IAGJVC
> libthai #IAGKXZ:修复空指针问题:修复空指针问题<
https://gitee.com/open_euler/dashboard?issue_id=IAGKXZ
> mutt #IAGNVP:回合社区补丁修复变量未初始化引起的编译告警:回合社区补丁修复变量未初始化引起的编译告警<
https://gitee.com/open_euler/dashboard?issue_id=IAGNVP
> libksba openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS-round-4 I9NUDT [【24.03-LTS-rc4】【x86/arm】gtk-doc源码包本地自编译失败,check阶段报错 缺陷 2024/5/9 14:47:09 次要 gtk-doc sig/GNOME
https://gitee.com/open_euler/dashboard?issue_id=I9NUDT
openEuler-22.03-LTS-SP4 Update 20240731 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题15个,已知安全漏洞29个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/
<
https://gitee.com/openeuler/release-management/issues/IAEIF1?from=project-i…
>IAG3O2?from=project-issue<
https://gitee.com/openeuler/release-management/issues/IAG3O2?from=project-i…
> CVE修复: CVE 仓库 score I4UL0E:CVE-2021-30145<
https://gitee.com/src-openeuler/mpv/issues/I4UL0E
> mpv 7.8 IAEF52:CVE-2024-41011<
https://gitee.com/src-openeuler/kernel/issues/IAEF52
> kernel 7.8 I9AV2U:CVE-2022-3559<
https://gitee.com/src-openeuler/exim/issues/I9AV2U
> exim 7.5 IA9RKP:CVE-2024-34703<
https://gitee.com/src-openeuler/botan2/issues/IA9RKP
> botan2 7.5 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IADKIH:CVE-2024-21177<
https://gitee.com/src-openeuler/mysql/issues/IADKIH
> mysql 6.5 I9Q9DC:CVE-2024-35837<
https://gitee.com/src-openeuler/kernel/issues/I9Q9DC
> kernel 5.5 IAB0KC:CVE-2024-39475<
https://gitee.com/src-openeuler/kernel/issues/IAB0KC
> kernel 5.5 I9QG8X:CVE-2024-35884<
https://gitee.com/src-openeuler/kernel/issues/I9QG8X
> kernel 5.5 IAB04V:CVE-2024-39476<
https://gitee.com/src-openeuler/kernel/issues/IAB04V
> kernel 5.5 IADGT8:CVE-2022-48859<
https://gitee.com/src-openeuler/kernel/issues/IADGT8
> kernel 5.5 IA6SHU:CVE-2024-38607<
https://gitee.com/src-openeuler/kernel/issues/IA6SHU
> kernel 5.5 I8QV51:CVE-2023-51766<
https://gitee.com/src-openeuler/exim/issues/I8QV51
> exim 5.3 IABI03:CVE-2024-34702<
https://gitee.com/src-openeuler/botan2/issues/IABI03
> botan2 5.3 IABI1M:CVE-2024-39312<
https://gitee.com/src-openeuler/botan2/issues/IABI1M
> botan2 5.3 IADKD3:CVE-2024-21179<
https://gitee.com/src-openeuler/mysql/issues/IADKD3
> mysql 4.9 IADKDG:CVE-2024-21130<
https://gitee.com/src-openeuler/mysql/issues/IADKDG
> mysql 4.9 IADKGT:CVE-2024-21162<
https://gitee.com/src-openeuler/mysql/issues/IADKGT
> mysql 4.9 IADLEH:CVE-2024-21165<
https://gitee.com/src-openeuler/mysql/issues/IADLEH
> mysql 4.9 IADKJA:CVE-2024-20996<
https://gitee.com/src-openeuler/mysql/issues/IADKJA
> mysql 4.9 IADMTY:CVE-2024-21127<
https://gitee.com/src-openeuler/mysql/issues/IADMTY
> mysql 4.9 IA8AED:CVE-2024-39471<
https://gitee.com/src-openeuler/kernel/issues/IA8AED
> kernel 4.4 IA6S9P:CVE-2024-38611<
https://gitee.com/src-openeuler/kernel/issues/IA6S9P
> kernel 4.4 IACSKO:CVE-2024-40945<
https://gitee.com/src-openeuler/kernel/issues/IACSKO
> kernel 4.4 IADLCU:CVE-2024-21134<
https://gitee.com/src-openeuler/mysql/issues/IADLCU
> mysql 4.3 IACZLQ:CVE-2024-41006<
https://gitee.com/src-openeuler/kernel/issues/IACZLQ
> kernel 3.9 IACT6J:CVE-2024-40953<
https://gitee.com/src-openeuler/kernel/issues/IACT6J
> kernel 3.9 IAD0R6:CVE-2024-40967<
https://gitee.com/src-openeuler/kernel/issues/IAD0R6
> kernel 3.9 IACZLK:CVE-2024-6345<
https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK
> python-setuptools 3 Bugfix: issue 仓库 #IAG98Q:生成修复任务时,主机数量异常bug修复:生成修复任务时,主机数量异常bug修复<
https://gitee.com/open_euler/dashboard?issue_id=IAG98Q
> aops-apollo #IAG7MT:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space<
https://gitee.com/open_euler/dashboard?issue_id=IAG7MT
> kernel #IAEUS7:qtfs链接数量最大限制为16,需要改为64:qtfs链接数量最大限制为16,需要改为64<
https://gitee.com/open_euler/dashboard?issue_id=IAEUS7
> dpu-utilities #IAGNWO:卸载ebtables,重载firewalld导致断网:卸载ebtables,重载firewalld导致断网<
https://gitee.com/open_euler/dashboard?issue_id=IAGNWO
> ebtables #IAFONL:numa亲和:支持THP:numa亲和:支持THP<
https://gitee.com/open_euler/dashboard?issue_id=IAFONL
> kernel #IAGJ97:修复smmu的编译告警:修复smmu的编译告警<
https://gitee.com/open_euler/dashboard?issue_id=IAGJ97
> kernel #IA97VA:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题<
https://gitee.com/open_euler/dashboard?issue_id=IA97VA
> kernel #I9GZAQ:[openEuler-22.03-LTS-SP4] 鲲鹏920支持自适应NUMA需求:[openEuler-22.03-LTS-SP4] 鲲鹏920支持自适应NUMA需求<
https://gitee.com/open_euler/dashboard?issue_id=I9GZAQ
> kernel #IAF2J4:Backport 5.10.211 LTS patches from upstream:Backport 5.10.211 LTS patches from upstream<
https://gitee.com/open_euler/dashboard?issue_id=IAF2J4
> kernel #IAGKEX:【OLK5.10】aarch64出现bcc无法使用问题:【OLK5.10】aarch64出现bcc无法使用问题<
https://gitee.com/open_euler/dashboard?issue_id=IAGKEX
> kernel #IAG4FI:[OLK5.10] 重启network偶现bond口报错ip不存在问题:[OLK5.10] 重启network偶现bond口报错ip不存在问题<
https://gitee.com/open_euler/dashboard?issue_id=IAG4FI
> kernel #I9OEW9:非openeuler环境中误删除/usr/share/firewalld/firewalld-tmp-mmap:非openeuler环境中误删除/usr/share/firewalld/firewalld-tmp-mmap<
https://gitee.com/open_euler/dashboard?issue_id=I9OEW9
> firewalld #IAFOMC:【OLK 5.10】realtek 8211f phy支持设置phy loopback:【OLK 5.10】realtek 8211f phy支持设置phy loopback<
https://gitee.com/open_euler/dashboard?issue_id=IAFOMC
> kernel #IAEX0W:【OpenEuler22.03-LTS-SP4】SDMA概率性触发中断无法清除:【OpenEuler22.03-LTS-SP4】SDMA概率性触发中断无法清除<
https://gitee.com/open_euler/dashboard?issue_id=IAEX0W
> kernel #IAGKXZ:修复空指针问题:修复空指针问题<
https://gitee.com/open_euler/dashboard?issue_id=IAGKXZ
> mutt openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-1 I9SUAT 【22.03_SP4_RC1_epol】【arm\x86】smartpqi安装过程有报错信息 缺陷 2024-5-28 15:49 次要 SmartHBA-2100-8i-driver sig/sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9SUAT
2 openEuler-22.03-LTS-SP4-round-1 I9SUFH 【22.03_SP4_RC1_epol】【arm\x86】smartpqi卸载过程有报错信息 缺陷 2024-5-28 15:55 次要 SmartHBA-2100-8i-driver sig/sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9SUFH
3 openEuler-22.03-LTS-SP4-round-1 I9T8KS 【22.03_SP4_RC1_epol】【arm\x86】smartpqi升级过程存在报错信息 缺陷 2024-5-29 18:31 次要 SmartHBA-2100-8i-driver sig/sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9T8KS
4 openEuler-22.03-LTS-SP4-round-2 I9UXE5 【22.03_SP4_RC2_everything】opengauss升级失败 缺陷 2024-6-4 16:35 主要 opengauss-server sig/DB
https://gitee.com/open_euler/dashboard?issue_id=I9UXE5
5 openEuler-22.03-LTS-SP4-round-4 IA6DOG 【22.03-LTS-SP4-rc4】【arm/x86】策略配置文件开启sched_service,开启瓦特调度,配置watt_threshold、watt_interval_ms、watt_domain_mask,重启服务查看数据被修改,停止服务之后没有恢复 缺陷 2024-6-18 17:04 主要 eagle sig/sig-power-effici
https://gitee.com/open_euler/dashboard?issue_id=IA6DOG
6 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024-6-18 17:39 无优先级 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EH6
7 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024-6-18 17:48 无优先级 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EP5
8 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024-6-18 17:59 无优先级 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EVA
9 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024-6-20 18:30 次要 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA71JL
10 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024-6-20 18:45 次要 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA71NZ
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(8.2日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2024-21087 I9H9TK 0.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TK
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2024-5171 I9VJ9E 0.42 9.8 aom sig-DDE
https://gitee.com/src-openeuler/aom/issues/I9VJ9E
CVE-2023-35701 I9LHFK 0.42 6.6 hive sig-bigdata
https://gitee.com/src-openeuler/hive/issues/I9LHFK
CVE-2024-31584 I9I8JF 0.42 5.5 pytorch sig-ai
https://gitee.com/src-openeuler/pytorch/issues/I9I8JF
CVE-2023-50007 I9I8HG 0.42 4.0 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HG
CVE-2024-38575 IA6S6W 1.09 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S6W
CVE-2023-4584 I7WZ0C 1.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WZ0C
CVE-2023-4575 I7WYY3 1.14 6.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WYY3
CVE-2019-16928 IAFY0K 1.42 9.8 exim
https://gitee.com/src-openeuler/exim/issues/IAFY0K
CVE-2024-20969 I8WQXN 2.0 5.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQXN
CVE-2024-20985 I8WQVV 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQVV
CVE-2024-20967 I8WQU9 2.0 5.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQU9
CVE-2024-20961 I8WQTY 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQTY
CVE-2024-20965 I8WQSX 2.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQSX
CVE-2024-20963 I8WQS2 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQS2
CVE-2024-20977 I8WQRZ 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRZ
CVE-2024-20981 I8WQRW 2.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRW
CVE-2024-20973 I8WQRS 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRS
CVE-2024-20971 I8WQRQ 2.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRQ
CVE-2024-32228 IAA25X 2.09 6.3 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X
CVE-2024-38627 IA7D3T 2.09 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7D3T
CVE-2024-39298 IA8AE1 2.84 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA8AE1
CVE-2024-38561 IA6SDW 2.84 5.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SDW
CVE-2024-21147 IAETAU 3.34 7.4 openjdk-17 Compiler
https://gitee.com/src-openeuler/openjdk-17/issues/IAETAU
CVE-2024-6345 IAERQG 3.42 8.8 python-setuptools-rust sig-openstack
https://gitee.com/src-openeuler/python-setuptools-rust/issues/IAERQG
CVE-2024-3096 I9G0JY 4.47 4.8 php Base-service
https://gitee.com/src-openeuler/php/issues/I9G0JY
CVE-2024-38571 IA6S5V 4.76 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5V
CVE-2024-32498 IAAZNF 5.42 6.5 openstack-nova sig-openstack
https://gitee.com/src-openeuler/openstack-nova/issues/IAAZNF
CVE-2024-32498 IAAXNP 5.42 6.5 openstack-glance sig-openstack
https://gitee.com/src-openeuler/openstack-glance/issues/IAAXNP
CVE-2024-32498 IAAWKP 5.42 6.5 openstack-cinder sig-openstack
https://gitee.com/src-openeuler/openstack-cinder/issues/IAAWKP
CVE-2023-41419 I84A04 5.55 9.8 python-gevent Programming-language
https://gitee.com/src-openeuler/python-gevent/issues/I84A04
CVE-2019-2627 IABJ5X 5.69 0.0 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/IABJ5X
CVE-2024-38585 IA6SCV 5.92 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SCV
CVE-2024-38594 IA6S5U 5.92 6.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5U
CVE-2021-47382 I9R4P3 5.92 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4P3
CVE-2024-1975 IAFEAS 6.09 7.5 bind Networking
https://gitee.com/src-openeuler/bind/issues/IAFEAS
CVE-2024-28011 IAHAKU 6.42 9.8 nodejs-ms sig-nodejs
https://gitee.com/src-openeuler/nodejs-ms/issues/IAHAKU
CVE-2024-28008 IAHAGS 6.42 9.8 nodejs-ms sig-nodejs
https://gitee.com/src-openeuler/nodejs-ms/issues/IAHAGS
CVE-2024-28007 IAHAG2 6.42 9.8 nodejs-ms sig-nodejs
https://gitee.com/src-openeuler/nodejs-ms/issues/IAHAG2
CVE-2024-28015 IAHAG0 6.42 9.8 nodejs-ms sig-nodejs
https://gitee.com/src-openeuler/nodejs-ms/issues/IAHAG0
CVE-2024-35161 IAFXNN 6.42 9.1 trafficserver Networking
https://gitee.com/src-openeuler/trafficserver/issues/IAFXNN
CVE-2024-41184 IAECX2 6.42 9.8 keepalived Programming-language
https://gitee.com/src-openeuler/keepalived/issues/IAECX2
CVE-2024-34702 IABI03 6.42 5.3 botan2
https://gitee.com/src-openeuler/botan2/issues/IABI03
CVE-2024-39476 IAB04V 6.42 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB04V
CVE-2024-39477 IAB04S 6.42 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB04S
CVE-2024-39474 IAB04G 6.42 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB04G
CVE-2024-1737 IAFEC3 6.5 7.5 bind Networking
https://gitee.com/src-openeuler/bind/issues/IAFEC3
CVE-2024-36915 I9U9YN 7.0 6.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9U9YN
CVE-2024-40902 IAD0FK 7.42 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0FK
CVE-2024-6501 IAC3GW 7.42 3.1 NetworkManager Networking
https://gitee.com/src-openeuler/NetworkManager/issues/IAC3GW
CVE-2023-6209 I8IDJ0 7.42 6.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I8IDJ0
CVE-2024-39491 IAC3MZ 7.49 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAC3MZ
CVE-2024-39249 IAC3N4 7.51 0.0 openresty sig-OpenResty
https://gitee.com/src-openeuler/openresty/issues/IAC3N4
CVE-2024-39491 IAC3N9 7.54 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAC3N9
CVE-2024-39490 IAC3N8 7.54 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAC3N8
CVE-2023-52550 I9EXHO 7.76 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9EXHO
CVE-2024-21096 I9H9VR 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9VR
CVE-2024-21057 I9H9V4 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9V4
CVE-2024-20994 I9H9UX 8.14 5.3 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UX
CVE-2024-21062 I9H9UG 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UG
CVE-2024-21054 I9H9UE 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UE
CVE-2024-21102 I9H9UD 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UD
CVE-2024-21008 I9H9UA 8.14 4.4 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UA
CVE-2024-21060 I9H9U6 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9U6
CVE-2024-21013 I9H9U2 8.14 4.4 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9U2
CVE-2024-21055 I9H9TZ 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TZ
CVE-2024-20998 I9H9TP 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TP
CVE-2024-21047 I9H9TO 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TO
CVE-2024-20993 I9H9TG 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TG
CVE-2024-21061 I9H9TF 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TF
CVE-2024-21009 I9H9TE 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TE
CVE-2024-21069 I9H9TA 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TA
CVE-2024-21000 I9H9T9 8.14 3.8 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9T9
CVE-2024-28180 I9C55E 8.14 4.3 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9C55E
CVE-2023-22081 I88VNW 8.14 5.3 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW
CVE-2023-22025 I88JFX 8.14 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX
CVE-2024-34069 IAFXTU 8.42 7.5 python-httpcore
https://gitee.com/src-openeuler/python-httpcore/issues/IAFXTU
CVE-2024-38510 IAFXTO 8.42 7.2 openssh Networking
https://gitee.com/src-openeuler/openssh/issues/IAFXTO
CVE-2024-0760 IAFGZ2 8.42 7.5 bind Networking
https://gitee.com/src-openeuler/bind/issues/IAFGZ2
CVE-2024-39329 IACEJH 8.42 5.3 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IACEJH
CVE-2024-6602 IAC0HL 8.42 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAC0HL
CVE-2024-39929 IAAQN6 8.42 5.4 exim
https://gitee.com/src-openeuler/exim/issues/IAAQN6
CVE-2024-38381 IA7D5J 8.84 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7D5J
CVE-2024-38546 IA6SGI 8.84 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SGI
CVE-2023-28100 I9AVQ9 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101 I9AVQ7 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2024-40925 IACS54 10.18 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACS54
CVE-2024-39497 IACS4Z 10.18 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACS4Z
CVE-2024-39501 IACSAA 10.23 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACSAA
CVE-2024-41671 IAGEMZ 10.42 8.3 python-twisted sig-python-modules
https://gitee.com/src-openeuler/python-twisted/issues/IAGEMZ
CVE-2024-4076 IAFMHO 10.42 7.5 bind Networking
https://gitee.com/src-openeuler/bind/issues/IAFMHO
CVE-2024-40985 IACSV7 10.72 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACSV7
CVE-2024-40965 IACT5O 10.8 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACT5O
CVE-2024-40970 IACT6L 10.82 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACT6L
CVE-2023-39327 IACR3E 10.84 4.3 openjpeg2 Desktop
https://gitee.com/src-openeuler/openjpeg2/issues/IACR3E
CVE-2023-39329 IACR0N 10.84 6.5 openjpeg2 Desktop
https://gitee.com/src-openeuler/openjpeg2/issues/IACR0N
CVE-2024-40965 IACTBX 10.87 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACTBX
CVE-2023-48795 I9AYAU 11.14 5.9 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9AYAU
CVE-2024-40930 IACSTI 11.34 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACSTI
CVE-2024-40907 IACS5M 11.34 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACS5M
CVE-2024-41002 IACV6F 11.58 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV6F
CVE-2024-40927 IACV7F 11.62 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV7F
CVE-2024-40927 IACV8P 11.63 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV8P
CVE-2024-40979 IACRLL 11.76 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACRLL
CVE-2024-40901 IACZL6 11.82 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACZL6
CVE-2024-41090 IAG8ZG 11.84 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAG8ZG
CVE-2024-37078 IA8AE5 11.84 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA8AE5
CVE-2024-33621 IA7D4V 11.84 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7D4V
CVE-2022-48752 IA72GL 11.84 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA72GL
CVE-2024-38606 IA6SI4 11.84 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SI4
CVE-2024-40933 IAD06W 11.86 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD06W
CVE-2024-39507 IAD01R 11.86 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD01R
CVE-2024-40973 IAD090 11.87 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD090
CVE-2023-52885 IAD0UX 11.89 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0UX
CVE-2024-42228 IAGSW7 11.92 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSW7
CVE-2024-6601 IABWXR 11.92 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IABWXR
CVE-2024-41002 IAD2XU 11.96 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD2XU
CVE-2024-40909 IAD0CH 12.01 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0CH
CVE-2024-40986 IACT6N 12.17 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACT6N
CVE-2024-40998 IACS5Q 12.17 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACS5Q
CVE-2024-38493 IAD6HF 12.23 0.0 pam sig-security-facility
https://gitee.com/src-openeuler/pam/issues/IAD6HF
CVE-2024-36456 IAD6HB 12.23 0.0 pam sig-security-facility
https://gitee.com/src-openeuler/pam/issues/IAD6HB
CVE-2024-38492 IAD6H8 12.23 0.0 pam sig-security-facility
https://gitee.com/src-openeuler/pam/issues/IAD6H8
CVE-2024-40993 IAD08N 12.26 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD08N
CVE-2024-38495 IAD6M1 12.27 0.0 pam sig-security-facility
https://gitee.com/src-openeuler/pam/issues/IAD6M1
CVE-2023-52885 IAD6MU 12.29 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD6MU
CVE-2023-33976 IAGS3E 12.42 7.5 tensorflow sig-ai
https://gitee.com/src-openeuler/tensorflow/issues/IAGS3E
CVE-2024-42225 IAGPSS 12.42 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPSS
CVE-2024-40946 IAD0QD 12.51 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0QD
CVE-2024-41003 IACSV2 12.76 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACSV2
CVE-2024-40991 IACS85 12.76 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACS85
CVE-2022-48847 IADGNG 12.84 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGNG
CVE-2024-41008 IADDFV 12.98 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADDFV
CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2024-40900 IAD06B 13.17 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD06B
CVE-2024-40935 IACZXJ 13.17 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACZXJ
CVE-2024-40899 IACV0R 13.17 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV0R
CVE-2024-39510 IACS4J 13.17 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACS4J
CVE-2024-40913 IACR1L 13.17 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACR1L
CVE-2022-48791 IADG30 13.18 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADG30
CVE-2022-48795 IADGAR 13.21 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGAR
CVE-2022-48787 IADGDN 13.23 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGDN
CVE-2022-48796 IADGEM 13.24 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGEM
CVE-2022-48819 IADGL9 13.27 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGL9
CVE-2022-48811 IADGL6 13.27 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGL6
CVE-2022-48842 IADGL3 13.27 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGL3
CVE-2022-48808 IADGMC 13.28 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGMC
CVE-2022-48808 IADGMV 13.29 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGMV
CVE-2023-50700 IAFXTK 13.42 7.8 dde-file-manager sig-DDE
https://gitee.com/src-openeuler/dde-file-manager/issues/IAFXTK
CVE-2023-38522 IAFXLR 13.42 7.5 trafficserver Networking
https://gitee.com/src-openeuler/trafficserver/issues/IAFXLR
CVE-2024-40897 IAFWCJ 13.42 7.0 orc Base-service
https://gitee.com/src-openeuler/orc/issues/IAFWCJ
CVE-2024-23321 IAET5T 13.42 7.5 rocketmq
https://gitee.com/src-openeuler/rocketmq/issues/IAET5T
CVE-2024-40900 IAD084 13.51 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD084
CVE-2024-5693 IA4IZZ 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZZ
CVE-2024-4769 I9PC2L 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2L
CVE-2024-4767 I9PC2I 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2I
CVE-2024-3859 I9H9RA 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9RA
CVE-2024-3861 I9H9R8 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9R8
CVE-2024-3302 I9H9Q9 13.64 3.7 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9Q9
CVE-2024-40978 IACQZS 13.67 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACQZS
CVE-2024-41087 IAGENX 13.76 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGENX
CVE-2022-48849 IADGS3 13.76 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGS3
CVE-2022-48861 IADGAZ 13.76 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGAZ
CVE-2022-48801 IADFZG 13.76 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADFZG
CVE-2022-48864 IADGS0 13.92 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGS0
CVE-2024-21163 IADNTX 13.99 5.5 mysql5 DB
https://gitee.com/src-openeuler/mysql5/issues/IADNTX
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler、bug/unconfirmed 2021-12-7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler、bug/unconfirmed 2022-2-25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 sig/Compiler 2022-11-9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
40 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
41 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
42 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
43 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
44 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
45 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
46 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
47 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
48 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
49 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
50 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
51 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
52 systemd 任务 systemd中缺少文件 sig/Base-service 2024-3-6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
53 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
54 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
55 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
56 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
57 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 2024-3-29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
58 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
59 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
60 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
61 qemu 缺陷 qemu-8.2.0-6.oe2403.x86_64.src.rpm 在编译的check阶段执行tests/qtest/bios-tables-test是测试失败 sig/Virt 2024-4-15 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9GV9V
62 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
63 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
64 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
65 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
66 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
67 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
68 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
69 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
70 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
71 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 2024-4-29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
72 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
73 kernel 缺陷 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024-5-13 17:28 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9OXPO
74 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
75 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
76 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
77 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
78 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
79 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 2024-5-16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
80 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
81 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
82 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
83 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
84 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
85 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
86 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
87 glibc 缺陷 【x86/arm】license信息识别审阅 2024-6-11 16:23 主要
https://gitee.com/open_euler/dashboard?issue_id=IA4EDH
88 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 2024-6-13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
89 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
90 kernel 任务 CVE-2023-39179 CVE/UNFIXED、sig/Kernel 2024-6-17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
91 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
92 qemu 任务 24.03 qemu-guest-agent 启动失败 sig/Virt 2024-6-20 17:33 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA70UD
93 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
94 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
95 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
96 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
97 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
98 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
99 kernel 任务 CVE-2023-4458 CVE/UNFIXED、sig/Kernel 2024-7-5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
100 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
101 libtirpc 任务 回合上游社区高版本补丁,补丁数量:1 sig/Networking 2024-7-10 14:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IABY94
102 audit 缺陷 缺少linux/ipx.h头文件编译失败 sig/sig-security-fac 2024-7-24 14:38 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAF8J8
103 systemd 缺陷 同时创建140+systemd的服务的时候systemd卡主,多个服务启动失败 sig/Base-service 2024-7-25 14:32 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAFI5I
104 gmp 缺陷 pkgconfig 文件错误的放在了主包里 sig/Computing 2024-7-30 13:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGI8M
105 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
106 dconf 任务 回合社区补丁 sig/Desktop 2024-8-1 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAH7GQ
107 glibc 缺陷 mktime函数在不同glibc版本上表现不一致 sig/Computing 2024-8-2 16:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAHGX7
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
[Release] openEuler update_20240724版本发布公告
by update版本发布邮箱
26 Jul '24
26 Jul '24
Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240724发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240724发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240724发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240724发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240724发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/08/02)提供 update_20240731 版本。 openEuler-22.03-LTS-SP1 Update 20240724 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题6个,已知安全漏洞67个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/
<
https://gitee.com/openeuler/release-management/issues/IACVOG?from=project-i…
>IAEIER?from=project-issue<
https://gitee.com/openeuler/release-management/issues/IAEIER?from=project-i…
> CVE修复: CVE 仓库 score IAAQOE:CVE-2024-5535<
https://gitee.com/src-openeuler/edk2/issues/IAAQOE
> edk2 9.1 IA6SHD:CVE-2024-38559<
https://gitee.com/src-openeuler/kernel/issues/IA6SHD
> kernel 7.8 IAD0O1:CVE-2024-39494<
https://gitee.com/src-openeuler/kernel/issues/IAD0O1
> kernel 7.8 IAEANR:CVE-2024-40724<
https://gitee.com/src-openeuler/assimp/issues/IAEANR
> assimp 7.8 IADMV0:CVE-2024-21147<
https://gitee.com/src-openeuler/openjdk-11/issues/IADMV0
> openjdk-11 7.4 IACE9A:CVE-2024-6655<
https://gitee.com/src-openeuler/gtk3/issues/IACE9A
> gtk3 7 IAD2NJ:CVE-2024-6655<
https://gitee.com/src-openeuler/gtk2/issues/IAD2NJ
> gtk2 7 I9W38A:CVE-2023-49441<
https://gitee.com/src-openeuler/dnsmasq/issues/I9W38A
> dnsmasq 6.5 IADKDB:CVE-2024-21171<
https://gitee.com/src-openeuler/mysql/issues/IADKDB
> mysql 6.5 IACR2Y:CVE-2024-39508<
https://gitee.com/src-openeuler/kernel/issues/IACR2Y
> kernel 6.3 IABLLD:CVE-2024-5569<
https://gitee.com/src-openeuler/python-zipp/issues/IABLLD
> python-zipp 6.2 IA6SDT:CVE-2024-38568<
https://gitee.com/src-openeuler/kernel/issues/IA6SDT
> kernel 6.1 IA7DBN:CVE-2024-34777<
https://gitee.com/src-openeuler/kernel/issues/IA7DBN
> kernel 6.1 I9R4KS:CVE-2023-52757<
https://gitee.com/src-openeuler/kernel/issues/I9R4KS
> kernel 5.5 I9R4NX:CVE-2021-47432<
https://gitee.com/src-openeuler/kernel/issues/I9R4NX
> kernel 5.5 IA6SHC:CVE-2024-38589<
https://gitee.com/src-openeuler/kernel/issues/IA6SHC
> kernel 5.5 IA6YQV:CVE-2024-38619<
https://gitee.com/src-openeuler/kernel/issues/IA6YQV
> kernel 5.5 IAB0JY:CVE-2024-39472<
https://gitee.com/src-openeuler/kernel/issues/IAB0JY
> kernel 5.5 IACR1O:CVE-2024-41005<
https://gitee.com/src-openeuler/kernel/issues/IACR1O
> kernel 5.5 IACSM3:CVE-2024-40968<
https://gitee.com/src-openeuler/kernel/issues/IACSM3
> kernel 5.5 IACRSL:CVE-2024-40912<
https://gitee.com/src-openeuler/kernel/issues/IACRSL
> kernel 5.5 IAD07A:CVE-2024-40983<
https://gitee.com/src-openeuler/kernel/issues/IAD07A
> kernel 5.5 IACQJD:CVE-2024-40905<
https://gitee.com/src-openeuler/kernel/issues/IACQJD
> kernel 5.5 IACSTD:CVE-2024-41004<
https://gitee.com/src-openeuler/kernel/issues/IACSTD
> kernel 5.5 IAD0E8:CVE-2024-39499<
https://gitee.com/src-openeuler/kernel/issues/IAD0E8
> kernel 5.5 IACRHB:CVE-2024-40974<
https://gitee.com/src-openeuler/kernel/issues/IACRHB
> kernel 5.5 IAD09L:CVE-2024-40984<
https://gitee.com/src-openeuler/kernel/issues/IAD09L
> kernel 5.5 IACQY7:CVE-2024-40987<
https://gitee.com/src-openeuler/kernel/issues/IACQY7
> kernel 5.5 IACQYO:CVE-2024-40904<
https://gitee.com/src-openeuler/kernel/issues/IACQYO
> kernel 5.5 IACQYV:CVE-2024-40941<
https://gitee.com/src-openeuler/kernel/issues/IACQYV
> kernel 5.5 IACQYC:CVE-2024-39505<
https://gitee.com/src-openeuler/kernel/issues/IACQYC
> kernel 5.5 IAD0L1:CVE-2024-40943<
https://gitee.com/src-openeuler/kernel/issues/IAD0L1
> kernel 5.5 IACZLE:CVE-2024-40929<
https://gitee.com/src-openeuler/kernel/issues/IACZLE
> kernel 5.5 IADFY0:CVE-2022-48814<
https://gitee.com/src-openeuler/kernel/issues/IADFY0
> kernel 5.5 IADNW2:CVE-2024-21163<
https://gitee.com/src-openeuler/mysql/issues/IADNW2
> mysql 5.5 IADR59:CVE-2024-41009<
https://gitee.com/src-openeuler/kernel/issues/IADR59
> kernel 5.5 I9QGL7:CVE-2024-35931<
https://gitee.com/src-openeuler/kernel/issues/I9QGL7
> kernel 5.5 IACZW2:CVE-2024-39506<
https://gitee.com/src-openeuler/kernel/issues/IACZW2
> kernel 5.5 IA7YM1:CVE-2024-37021<
https://gitee.com/src-openeuler/kernel/issues/IA7YM1
> kernel 5.5 IACR2K:CVE-2024-40995<
https://gitee.com/src-openeuler/kernel/issues/IACR2K
> kernel 5.5 IACZX7:CVE-2024-40956<
https://gitee.com/src-openeuler/kernel/issues/IACZX7
> kernel 5.5 IACS56:CVE-2024-40990<
https://gitee.com/src-openeuler/kernel/issues/IACS56
> kernel 5.5 I9Q9I4:CVE-2023-52679<
https://gitee.com/src-openeuler/kernel/issues/I9Q9I4
> kernel 5.5 IAECGA:CVE-2024-5594<
https://gitee.com/src-openeuler/openvpn/issues/IAECGA
> openvpn 5.4 IADKGT:CVE-2024-21162<
https://gitee.com/src-openeuler/mysql/issues/IADKGT
> mysql 4.9 IADKDE:CVE-2024-21135<
https://gitee.com/src-openeuler/mysql/issues/IADKDE
> mysql 4.9 IADKJA:CVE-2024-20996<
https://gitee.com/src-openeuler/mysql/issues/IADKJA
> mysql 4.9 IADMOZ:CVE-2024-21129<
https://gitee.com/src-openeuler/mysql/issues/IADMOZ
> mysql 4.9 IADM7U:CVE-2024-21173<
https://gitee.com/src-openeuler/mysql/issues/IADM7U
> mysql 4.9 IADKPL:CVE-2024-21140<
https://gitee.com/src-openeuler/openjdk-11/issues/IADKPL
> openjdk-11 4.8 IADM61:CVE-2024-21145<
https://gitee.com/src-openeuler/openjdk-11/issues/IADM61
> openjdk-11 4.8 IA6S6Y:CVE-2024-38618<
https://gitee.com/src-openeuler/kernel/issues/IA6S6Y
> kernel 4.7 IA8AIS:CVE-2024-39469<
https://gitee.com/src-openeuler/kernel/issues/IA8AIS
> kernel 4.7 IADG5L:CVE-2022-48816<
https://gitee.com/src-openeuler/kernel/issues/IADG5L
> kernel 4.7 IADG3U:CVE-2021-47622<
https://gitee.com/src-openeuler/kernel/issues/IADG3U
> kernel 4.7 IACS4X:CVE-2024-40980<
https://gitee.com/src-openeuler/kernel/issues/IACS4X
> kernel 4.7 I9W3QR:CVE-2024-36939<
https://gitee.com/src-openeuler/kernel/issues/I9W3QR
> kernel 4.6 I9R4KP:CVE-2023-52781<
https://gitee.com/src-openeuler/kernel/issues/I9R4KP
> kernel 4.3 IAB7JP:CVE-2024-6381<
https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP
> mongo-c-driver 4 IA6S9H:CVE-2024-38578<
https://gitee.com/src-openeuler/kernel/issues/IA6S9H
> kernel 3.9 IACV3A:CVE-2024-40932<
https://gitee.com/src-openeuler/kernel/issues/IACV3A
> kernel 3.9 IAD0RL:CVE-2024-40947<
https://gitee.com/src-openeuler/kernel/issues/IAD0RL
> kernel 3.9 IADKN9:CVE-2024-21131<
https://gitee.com/src-openeuler/openjdk-11/issues/IADKN9
> openjdk-11 3.7 IADMAE:CVE-2024-21144<
https://gitee.com/src-openeuler/openjdk-11/issues/IADMAE
> openjdk-11 3.7 IADLGG:CVE-2024-21138<
https://gitee.com/src-openeuler/openjdk-11/issues/IADLGG
> openjdk-11 3.7 IADGRH:CVE-2022-48844<
https://gitee.com/src-openeuler/kernel/issues/IADGRH
> kernel 3.3 IAD4B4:CVE-2024-41007<
https://gitee.com/src-openeuler/kernel/issues/IAD4B4
> kernel 3.3 Bugfix: issue 仓库 #IAD301:nvdimm bugfix补丁分析:nvdimm bugfix补丁分析<
https://gitee.com/open_euler/dashboard?issue_id=IAD301
> kernel #IAAVBH:CVE-2023-4458:CVE-2023-4458<
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
> kernel #IAEPSH:修复dvb_usb_read_remote_control()中非预期的死循环问题::修复dvb_usb_read_remote_control()中非预期的死循环问题:<
https://gitee.com/open_euler/dashboard?issue_id=IAEPSH
> kernel #IADULC: update to 11.0.24+8(ga): update to 11.0.24+8(ga)<
https://gitee.com/open_euler/dashboard?issue_id=IADULC
> openjdk-11 #IAC63K:openEuler 22.03 sp3,磁盘文件系统损坏,挂载磁盘时,进程会卡主:openEuler 22.03 sp3,磁盘文件系统损坏,挂载磁盘时,进程会卡主<
https://gitee.com/open_euler/dashboard?issue_id=IAC63K
> kernel #IACBGS:【OLK-5.10】nfs 客户端返回报错码不准确:【OLK-5.10】nfs 客户端返回报错码不准确<
https://gitee.com/open_euler/dashboard?issue_id=IACBGS
> kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 任务 2022/10/8 16:24 无优先级 release-management discussion
https://gitee.com/open_euler/dashboard?issue_id=I5UH38
2 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 需求 2022/10/27 14:50 无优先级 release-management discussion
https://gitee.com/open_euler/dashboard?issue_id=I5Y11K
3 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022/11/10 16:49 无优先级 delve sig/dev-utils
https://gitee.com/open_euler/dashboard?issue_id=I60JAA
4 openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 任务 2023/3/14 20:13 无优先级 kernel sig/Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
5 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023/3/22 10:20 无优先级 kernel sig/Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
6 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023/9/26 19:24 无优先级 gcc sig/Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
7 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024/4/26 18:51 次要 gcc sig/Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9K172
openEuler-20.03-LTS-SP4 Update 20240724 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题15个,已知安全漏洞51个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/
<
https://gitee.com/openeuler/release-management/issues/IAEIEU?from=project-i…
>IAEIEU?from=project-issue<
https://gitee.com/openeuler/release-management/issues/IAEIEU?from=project-i…
> CVE修复: CVE 仓库 score IAAQOE:CVE-2024-5535<
https://gitee.com/src-openeuler/edk2/issues/IAAQOE
> edk2 9.1 I4796A:CVE-2021-29988<
https://gitee.com/src-openeuler/firefox/issues/I4796A
> firefox 8.8 I4796F:CVE-2021-29984<
https://gitee.com/src-openeuler/firefox/issues/I4796F
> firefox 8.8 IAD0O1:CVE-2024-39494<
https://gitee.com/src-openeuler/kernel/issues/IAD0O1
> kernel 7.8 IADGSJ:CVE-2022-48851<
https://gitee.com/src-openeuler/kernel/issues/IADGSJ
> kernel 7.8 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IADMV0:CVE-2024-21147<
https://gitee.com/src-openeuler/openjdk-11/issues/IADMV0
> openjdk-11 7.4 IACE9A:CVE-2024-6655<
https://gitee.com/src-openeuler/gtk3/issues/IACE9A
> gtk3 7 IAD2NJ:CVE-2024-6655<
https://gitee.com/src-openeuler/gtk2/issues/IAD2NJ
> gtk2 7 I9W38A:CVE-2023-49441<
https://gitee.com/src-openeuler/dnsmasq/issues/I9W38A
> dnsmasq 6.5 IAC3MY:CVE-2024-39493<
https://gitee.com/src-openeuler/kernel/issues/IAC3MY
> kernel 6.1 IADGJZ:CVE-2022-48786<
https://gitee.com/src-openeuler/kernel/issues/IADGJZ
> kernel 6.1 IADGCI:CVE-2022-48828<
https://gitee.com/src-openeuler/kernel/issues/IADGCI
> kernel 5.5 I8JWWI:CVE-2023-42363<
https://gitee.com/src-openeuler/busybox/issues/I8JWWI
> busybox 5.5 IA6SHC:CVE-2024-38589<
https://gitee.com/src-openeuler/kernel/issues/IA6SHC
> kernel 5.5 IACR1O:CVE-2024-41005<
https://gitee.com/src-openeuler/kernel/issues/IACR1O
> kernel 5.5 IACSM3:CVE-2024-40968<
https://gitee.com/src-openeuler/kernel/issues/IACSM3
> kernel 5.5 IACRSL:CVE-2024-40912<
https://gitee.com/src-openeuler/kernel/issues/IACRSL
> kernel 5.5 IAD0E8:CVE-2024-39499<
https://gitee.com/src-openeuler/kernel/issues/IAD0E8
> kernel 5.5 IACRHB:CVE-2024-40974<
https://gitee.com/src-openeuler/kernel/issues/IACRHB
> kernel 5.5 IAD09L:CVE-2024-40984<
https://gitee.com/src-openeuler/kernel/issues/IAD09L
> kernel 5.5 IACQY7:CVE-2024-40987<
https://gitee.com/src-openeuler/kernel/issues/IACQY7
> kernel 5.5 IACQYO:CVE-2024-40904<
https://gitee.com/src-openeuler/kernel/issues/IACQYO
> kernel 5.5 IACQYV:CVE-2024-40941<
https://gitee.com/src-openeuler/kernel/issues/IACQYV
> kernel 5.5 IAD0L1:CVE-2024-40943<
https://gitee.com/src-openeuler/kernel/issues/IAD0L1
> kernel 5.5 IACZLE:CVE-2024-40929<
https://gitee.com/src-openeuler/kernel/issues/IACZLE
> kernel 5.5 IADGRU:CVE-2022-48856<
https://gitee.com/src-openeuler/kernel/issues/IADGRU
> kernel 5.5 IADGS2:CVE-2022-48838<
https://gitee.com/src-openeuler/kernel/issues/IADGS2
> kernel 5.5 IADGRO:CVE-2022-48865<
https://gitee.com/src-openeuler/kernel/issues/IADGRO
> kernel 5.5 IADGSH:CVE-2022-48855<
https://gitee.com/src-openeuler/kernel/issues/IADGSH
> kernel 5.5 IACZW2:CVE-2024-39506<
https://gitee.com/src-openeuler/kernel/issues/IACZW2
> kernel 5.5 IACS4Q:CVE-2024-40960<
https://gitee.com/src-openeuler/kernel/issues/IACS4Q
> kernel 5.5 IACR2K:CVE-2024-40995<
https://gitee.com/src-openeuler/kernel/issues/IACR2K
> kernel 5.5 IADGSO:CVE-2022-48836<
https://gitee.com/src-openeuler/kernel/issues/IADGSO
> kernel 5.5 IAECGA:CVE-2024-5594<
https://gitee.com/src-openeuler/openvpn/issues/IAECGA
> openvpn 5.4 IADGNY:CVE-2022-48788<
https://gitee.com/src-openeuler/kernel/issues/IADGNY
> kernel 5.3 IADKPL:CVE-2024-21140<
https://gitee.com/src-openeuler/openjdk-11/issues/IADKPL
> openjdk-11 4.8 IADM61:CVE-2024-21145<
https://gitee.com/src-openeuler/openjdk-11/issues/IADM61
> openjdk-11 4.8 IADG0Z:CVE-2022-48804<
https://gitee.com/src-openeuler/kernel/issues/IADG0Z
> kernel 4.7 IAB7JP:CVE-2024-6381<
https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP
> mongo-c-driver 4 IA6SIZ:CVE-2021-47612<
https://gitee.com/src-openeuler/kernel/issues/IA6SIZ
> kernel 3.9 IACV3A:CVE-2024-40932<
https://gitee.com/src-openeuler/kernel/issues/IACV3A
> kernel 3.9 IAD0RL:CVE-2024-40947<
https://gitee.com/src-openeuler/kernel/issues/IAD0RL
> kernel 3.9 IADGRE:CVE-2022-48822<
https://gitee.com/src-openeuler/kernel/issues/IADGRE
> kernel 3.9 I9FNEW:CVE-2021-47206<
https://gitee.com/src-openeuler/kernel/issues/I9FNEW
> kernel 3.9 IADKN9:CVE-2024-21131<
https://gitee.com/src-openeuler/openjdk-11/issues/IADKN9
> openjdk-11 3.7 IADMAE:CVE-2024-21144<
https://gitee.com/src-openeuler/openjdk-11/issues/IADMAE
> openjdk-11 3.7 IADLGG:CVE-2024-21138<
https://gitee.com/src-openeuler/openjdk-11/issues/IADLGG
> openjdk-11 3.7 IAD4B4:CVE-2024-41007<
https://gitee.com/src-openeuler/kernel/issues/IAD4B4
> kernel 3.3 IADGF1:CVE-2022-48775<
https://gitee.com/src-openeuler/kernel/issues/IADGF1
> kernel 3.3 IADG4I:CVE-2022-48794<
https://gitee.com/src-openeuler/kernel/issues/IADG4I
> kernel 3.3 Bugfix: issue 仓库 #IAF4LL:20.03sp4 屏蔽kombu搭配redis使用时因高版本依赖检测而引起的服务异常问题:20.03sp4 屏蔽kombu搭配redis使用时因高版本依赖检测而引起的服务异常问题<
https://gitee.com/open_euler/dashboard?issue_id=IAF4LL
> python-kombu #IAF5JE:20.03sp4 update version to v2.0.0:20.03sp4 update version to v2.0.0<
https://gitee.com/open_euler/dashboard?issue_id=IAF5JE
> aops-apollo #IAF5HB:20.03sp4 update version to 2.0.0 :20.03sp4 update version to 2.0.0<
https://gitee.com/open_euler/dashboard?issue_id=IAF5HB
> aops-hermes #IADOMV:【openEuler-1.0-LTS】回合ftracebugfix:【openEuler-1.0-LTS】回合ftracebugfix<
https://gitee.com/open_euler/dashboard?issue_id=IADOMV
> kernel #IAF4K1:20.03sp4 update:20.03sp4 update<
https://gitee.com/open_euler/dashboard?issue_id=IAF4K1
> python-click-repl #IAF4M0:20.03sp4 更新1.1.7,新增canal-adapter子包:20.03sp4 更新1.1.7,新增canal-adapter子包<
https://gitee.com/open_euler/dashboard?issue_id=IAF4M0
> canal #IAF4FP:20.03sp4 update 2.0.0 :20.03sp4 update 2.0.0<
https://gitee.com/open_euler/dashboard?issue_id=IAF4FP
> gala-ragdoll #IAF4KB:20.03sp4 update:20.03sp4 update<
https://gitee.com/open_euler/dashboard?issue_id=IAF4KB
> python-prompt-toolkit #IAF4EB:update version to v1.4.1-7:update version to v1.4.1-7<
https://gitee.com/open_euler/dashboard?issue_id=IAF4EB
> aops-ceres #IAF4IQ:20.03sp4 update:20.03sp4 update<
https://gitee.com/open_euler/dashboard?issue_id=IAF4IQ
> python-click-plugins #IAF4L4:20.03sp4 update:20.03sp4 update<
https://gitee.com/open_euler/dashboard?issue_id=IAF4L4
> python-celery #IAF4KQ:20.03sp4 update:20.03sp4 update<
https://gitee.com/open_euler/dashboard?issue_id=IAF4KQ
> python-click-didyoumean #IAF4J8:20.03sp4 update:20.03sp4 update<
https://gitee.com/open_euler/dashboard?issue_id=IAF4J8
> python-billiard #IAF4ES:update aops2.0:update aops2.0<
https://gitee.com/open_euler/dashboard?issue_id=IAF4ES
> aops-vulcanus #IAF3ZN:aops2.0 update:aops2.0 update<
https://gitee.com/open_euler/dashboard?issue_id=IAF3ZN
> aops-zeus openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-round-1 I8D3YK 20.03-SP4-rc1】dtkcommon包在20.03-LTS-SP4-RC1中相比20.03-LTS-SP3&20.03-LTS-SP4-alpha版本降级 缺陷 2023/11/2 10:20:34 次要 dtkcommon sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=I8D3YK
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023/11/4 17:34:36 主要 redis6 sig/bigdata
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
3 openEuler-20.03-LTS-SP4-round-1 I8EFAO 【20.03-LTS-SP4 round1】【x86/arm】strongswan-5.7.2-10.oe2003sp4安全编译选项Runpath/Rpath不满足 缺陷 2023/11/7 11:51:21 主要 strongswan sig/sig-security-fac
https://gitee.com/open_euler/dashboard?issue_id=I8EFAO
4 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023/11/7 17:23:32 主要 strongswan sig/sig-security-fac
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
5 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023/11/13 16:59:53 次要 h2 sig/DB
https://gitee.com/open_euler/dashboard?issue_id=I8G371
6 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 缺陷 2023/11/14 15:36:47 主要 gnome-desktop3 sig/GNOME
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-22.03-LTS-SP3 Update 20240724 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题13个,已知安全漏洞92个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/
<
https://gitee.com/openeuler/release-management/issues/IAEIES?from=project-i…
>IAEIES?from=project-issue<
https://gitee.com/openeuler/release-management/issues/IAEIES?from=project-i…
> CVE修复: CVE 仓库 score I9TM8D:CVE-2024-36031<
https://gitee.com/src-openeuler/kernel/issues/I9TM8D
> kernel 9.8 IAAQOE:CVE-2024-5535<
https://gitee.com/src-openeuler/edk2/issues/IAAQOE
> edk2 9.1 I4UL0E:CVE-2021-30145<
https://gitee.com/src-openeuler/mpv/issues/I4UL0E
> mpv 7.8 IA6SHD:CVE-2024-38559<
https://gitee.com/src-openeuler/kernel/issues/IA6SHD
> kernel 7.8 IAD0O1:CVE-2024-39494<
https://gitee.com/src-openeuler/kernel/issues/IAD0O1
> kernel 7.8 IAEANR:CVE-2024-40724<
https://gitee.com/src-openeuler/assimp/issues/IAEANR
> assimp 7.8 I9AV2U:CVE-2022-3559<
https://gitee.com/src-openeuler/exim/issues/I9AV2U
> exim 7.5 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IA9RKP:CVE-2024-34703<
https://gitee.com/src-openeuler/botan2/issues/IA9RKP
> botan2 7.5 IADMV0:CVE-2024-21147<
https://gitee.com/src-openeuler/openjdk-11/issues/IADMV0
> openjdk-11 7.4 IACE9A:CVE-2024-6655<
https://gitee.com/src-openeuler/gtk3/issues/IACE9A
> gtk3 7 IAD2NJ:CVE-2024-6655<
https://gitee.com/src-openeuler/gtk2/issues/IAD2NJ
> gtk2 7 I9W38A:CVE-2023-49441<
https://gitee.com/src-openeuler/dnsmasq/issues/I9W38A
> dnsmasq 6.5 IADKDB:CVE-2024-21171<
https://gitee.com/src-openeuler/mysql/issues/IADKDB
> mysql 6.5 IACR2Y:CVE-2024-39508<
https://gitee.com/src-openeuler/kernel/issues/IACR2Y
> kernel 6.3 IABLLD:CVE-2024-5569<
https://gitee.com/src-openeuler/python-zipp/issues/IABLLD
> python-zipp 6.2 IA6SDT:CVE-2024-38568<
https://gitee.com/src-openeuler/kernel/issues/IA6SDT
> kernel 6.1 IA7DBN:CVE-2024-34777<
https://gitee.com/src-openeuler/kernel/issues/IA7DBN
> kernel 6.1 I8JWWI:CVE-2023-42363<
https://gitee.com/src-openeuler/busybox/issues/I8JWWI
> busybox 5.5 I9R4KS:CVE-2023-52757<
https://gitee.com/src-openeuler/kernel/issues/I9R4KS
> kernel 5.5 I9R4NX:CVE-2021-47432<
https://gitee.com/src-openeuler/kernel/issues/I9R4NX
> kernel 5.5 IA6SHC:CVE-2024-38589<
https://gitee.com/src-openeuler/kernel/issues/IA6SHC
> kernel 5.5 IA6YQV:CVE-2024-38619<
https://gitee.com/src-openeuler/kernel/issues/IA6YQV
> kernel 5.5 IAB0JY:CVE-2024-39472<
https://gitee.com/src-openeuler/kernel/issues/IAB0JY
> kernel 5.5 IACR1O:CVE-2024-41005<
https://gitee.com/src-openeuler/kernel/issues/IACR1O
> kernel 5.5 IACSM3:CVE-2024-40968<
https://gitee.com/src-openeuler/kernel/issues/IACSM3
> kernel 5.5 IACRSL:CVE-2024-40912<
https://gitee.com/src-openeuler/kernel/issues/IACRSL
> kernel 5.5 IAD07A:CVE-2024-40983<
https://gitee.com/src-openeuler/kernel/issues/IAD07A
> kernel 5.5 IACQJD:CVE-2024-40905<
https://gitee.com/src-openeuler/kernel/issues/IACQJD
> kernel 5.5 IACSTD:CVE-2024-41004<
https://gitee.com/src-openeuler/kernel/issues/IACSTD
> kernel 5.5 IAD0E8:CVE-2024-39499<
https://gitee.com/src-openeuler/kernel/issues/IAD0E8
> kernel 5.5 IACRHB:CVE-2024-40974<
https://gitee.com/src-openeuler/kernel/issues/IACRHB
> kernel 5.5 IAD09L:CVE-2024-40984<
https://gitee.com/src-openeuler/kernel/issues/IAD09L
> kernel 5.5 IACQY7:CVE-2024-40987<
https://gitee.com/src-openeuler/kernel/issues/IACQY7
> kernel 5.5 IACQYO:CVE-2024-40904<
https://gitee.com/src-openeuler/kernel/issues/IACQYO
> kernel 5.5 IACQYV:CVE-2024-40941<
https://gitee.com/src-openeuler/kernel/issues/IACQYV
> kernel 5.5 IACQYC:CVE-2024-39505<
https://gitee.com/src-openeuler/kernel/issues/IACQYC
> kernel 5.5 IAD0L1:CVE-2024-40943<
https://gitee.com/src-openeuler/kernel/issues/IAD0L1
> kernel 5.5 IACZLE:CVE-2024-40929<
https://gitee.com/src-openeuler/kernel/issues/IACZLE
> kernel 5.5 IADFY0:CVE-2022-48814<
https://gitee.com/src-openeuler/kernel/issues/IADFY0
> kernel 5.5 IADNW2:CVE-2024-21163<
https://gitee.com/src-openeuler/mysql/issues/IADNW2
> mysql 5.5 IADR59:CVE-2024-41009<
https://gitee.com/src-openeuler/kernel/issues/IADR59
> kernel 5.5 IACQJF:CVE-2024-39500<
https://gitee.com/src-openeuler/kernel/issues/IACQJF
> kernel 5.5 IAD028:CVE-2024-40982<
https://gitee.com/src-openeuler/kernel/issues/IAD028
> kernel 5.5 IABSW1:CVE-2024-39487<
https://gitee.com/src-openeuler/kernel/issues/IABSW1
> kernel 5.5 I9LKDZ:CVE-2022-48703<
https://gitee.com/src-openeuler/kernel/issues/I9LKDZ
> kernel 5.5 I9L9IS:CVE-2024-27065<
https://gitee.com/src-openeuler/kernel/issues/I9L9IS
> kernel 5.5 IACZZP:CVE-2024-40971<
https://gitee.com/src-openeuler/kernel/issues/IACZZP
> kernel 5.5 IACS84:CVE-2024-40981<
https://gitee.com/src-openeuler/kernel/issues/IACS84
> kernel 5.5 I9QGL7:CVE-2024-35931<
https://gitee.com/src-openeuler/kernel/issues/I9QGL7
> kernel 5.5 IACZW2:CVE-2024-39506<
https://gitee.com/src-openeuler/kernel/issues/IACZW2
> kernel 5.5 IACQHS:CVE-2024-39502<
https://gitee.com/src-openeuler/kernel/issues/IACQHS
> kernel 5.5 IACQHR:CVE-2024-40931<
https://gitee.com/src-openeuler/kernel/issues/IACQHR
> kernel 5.5 I9L5G1:CVE-2024-27012<
https://gitee.com/src-openeuler/kernel/issues/I9L5G1
> kernel 5.5 IA7YM1:CVE-2024-37021<
https://gitee.com/src-openeuler/kernel/issues/IA7YM1
> kernel 5.5 IACS4Q:CVE-2024-40960<
https://gitee.com/src-openeuler/kernel/issues/IACS4Q
> kernel 5.5 IACR2K:CVE-2024-40995<
https://gitee.com/src-openeuler/kernel/issues/IACR2K
> kernel 5.5 IACZX7:CVE-2024-40956<
https://gitee.com/src-openeuler/kernel/issues/IACZX7
> kernel 5.5 IACS56:CVE-2024-40990<
https://gitee.com/src-openeuler/kernel/issues/IACS56
> kernel 5.5 I9FNFT:CVE-2021-47205<
https://gitee.com/src-openeuler/kernel/issues/I9FNFT
> kernel 5.5 IACS5F:CVE-2024-40915<
https://gitee.com/src-openeuler/kernel/issues/IACS5F
> kernel 5.5 IAD0B8:CVE-2024-40934<
https://gitee.com/src-openeuler/kernel/issues/IAD0B8
> kernel 5.5 IAECGA:CVE-2024-5594<
https://gitee.com/src-openeuler/openvpn/issues/IAECGA
> openvpn 5.4 I8QV51:CVE-2023-51766<
https://gitee.com/src-openeuler/exim/issues/I8QV51
> exim 5.3 IABI03:CVE-2024-34702<
https://gitee.com/src-openeuler/botan2/issues/IABI03
> botan2 5.3 IABI1M:CVE-2024-39312<
https://gitee.com/src-openeuler/botan2/issues/IABI1M
> botan2 5.3 IADKGT:CVE-2024-21162<
https://gitee.com/src-openeuler/mysql/issues/IADKGT
> mysql 4.9 IADKDE:CVE-2024-21135<
https://gitee.com/src-openeuler/mysql/issues/IADKDE
> mysql 4.9 IADKJA:CVE-2024-20996<
https://gitee.com/src-openeuler/mysql/issues/IADKJA
> mysql 4.9 IADMOZ:CVE-2024-21129<
https://gitee.com/src-openeuler/mysql/issues/IADMOZ
> mysql 4.9 IADM7U:CVE-2024-21173<
https://gitee.com/src-openeuler/mysql/issues/IADM7U
> mysql 4.9 IADKPL:CVE-2024-21140<
https://gitee.com/src-openeuler/openjdk-11/issues/IADKPL
> openjdk-11 4.8 IADM61:CVE-2024-21145<
https://gitee.com/src-openeuler/openjdk-11/issues/IADM61
> openjdk-11 4.8 IA6S6Y:CVE-2024-38618<
https://gitee.com/src-openeuler/kernel/issues/IA6S6Y
> kernel 4.7 IA8AIS:CVE-2024-39469<
https://gitee.com/src-openeuler/kernel/issues/IA8AIS
> kernel 4.7 IADG5L:CVE-2022-48816<
https://gitee.com/src-openeuler/kernel/issues/IADG5L
> kernel 4.7 IADG3U:CVE-2021-47622<
https://gitee.com/src-openeuler/kernel/issues/IADG3U
> kernel 4.7 IAD03M:CVE-2024-40972<
https://gitee.com/src-openeuler/kernel/issues/IAD03M
> kernel 4.7 IACS4X:CVE-2024-40980<
https://gitee.com/src-openeuler/kernel/issues/IACS4X
> kernel 4.7 I9W3QR:CVE-2024-36939<
https://gitee.com/src-openeuler/kernel/issues/I9W3QR
> kernel 4.6 I9R4KP:CVE-2023-52781<
https://gitee.com/src-openeuler/kernel/issues/I9R4KP
> kernel 4.3 IAB7JP:CVE-2024-6381<
https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP
> mongo-c-driver 4 IA6S9H:CVE-2024-38578<
https://gitee.com/src-openeuler/kernel/issues/IA6S9H
> kernel 3.9 IACV3A:CVE-2024-40932<
https://gitee.com/src-openeuler/kernel/issues/IACV3A
> kernel 3.9 IAD0RL:CVE-2024-40947<
https://gitee.com/src-openeuler/kernel/issues/IAD0RL
> kernel 3.9 IACS75:CVE-2024-40963<
https://gitee.com/src-openeuler/kernel/issues/IACS75
> kernel 3.9 IADKN9:CVE-2024-21131<
https://gitee.com/src-openeuler/openjdk-11/issues/IADKN9
> openjdk-11 3.7 IADMAE:CVE-2024-21144<
https://gitee.com/src-openeuler/openjdk-11/issues/IADMAE
> openjdk-11 3.7 IADLGG:CVE-2024-21138<
https://gitee.com/src-openeuler/openjdk-11/issues/IADLGG
> openjdk-11 3.7 IADGRH:CVE-2022-48844<
https://gitee.com/src-openeuler/kernel/issues/IADGRH
> kernel 3.3 IAD4B4:CVE-2024-41007<
https://gitee.com/src-openeuler/kernel/issues/IAD4B4
> kernel 3.3 I9FNEV:CVE-2021-47200<
https://gitee.com/src-openeuler/kernel/issues/I9FNEV
> kernel 0 Bugfix: issue 仓库 #IAD301:nvdimm bugfix补丁分析:nvdimm bugfix补丁分析<
https://gitee.com/open_euler/dashboard?issue_id=IAD301
> kernel #I9NH87:【OLK-5.10】openvswitch触发软锁:【OLK-5.10】openvswitch触发软锁<
https://gitee.com/open_euler/dashboard?issue_id=I9NH87
> kernel #IAE3IT:【OpenEuler22.03-LTS-SP4】HNS3 UDMA特性问题修复,代码优化:【OpenEuler22.03-LTS-SP4】HNS3 UDMA特性问题修复,代码优化<
https://gitee.com/open_euler/dashboard?issue_id=IAE3IT
> kernel #IAAVBH:CVE-2023-4458:CVE-2023-4458<
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
> kernel #IAEPSH:修复dvb_usb_read_remote_control()中非预期的死循环问题::修复dvb_usb_read_remote_control()中非预期的死循环问题:<
https://gitee.com/open_euler/dashboard?issue_id=IAEPSH
> kernel #I96IZH:【OLK-5.10】 bugfix for arm64 pbha:【OLK-5.10】 bugfix for arm64 pbha<
https://gitee.com/open_euler/dashboard?issue_id=I96IZH
> kernel #IADULC: update to 11.0.24+8(ga): update to 11.0.24+8(ga)<
https://gitee.com/open_euler/dashboard?issue_id=IADULC
> openjdk-11 #IAE52H:Backport 5.10.210 LTS patches from upstream:Backport 5.10.210 LTS patches from upstream<
https://gitee.com/open_euler/dashboard?issue_id=IAE52H
> kernel #IAE7OO:调度选核过程中,没有考虑隔离核场景:调度选核过程中,没有考虑隔离核场景<
https://gitee.com/open_euler/dashboard?issue_id=IAE7OO
> kernel #IAC63K:openEuler 22.03 sp3,磁盘文件系统损坏,挂载磁盘时,进程会卡主:openEuler 22.03 sp3,磁盘文件系统损坏,挂载磁盘时,进程会卡主<
https://gitee.com/open_euler/dashboard?issue_id=IAC63K
> kernel #IACBGS:【OLK-5.10】nfs 客户端返回报错码不准确:【OLK-5.10】nfs 客户端返回报错码不准确<
https://gitee.com/open_euler/dashboard?issue_id=IACBGS
> kernel #IADZY7:[RoCE] 从社区回合patch到openEuler(OLK-5.10):[RoCE] 从社区回合patch到openEuler(OLK-5.10)<
https://gitee.com/open_euler/dashboard?issue_id=IADZY7
> kernel #I9SONH:【OLK 5.10】RDMA/hns some bugfix:【OLK 5.10】RDMA/hns some bugfix<
https://gitee.com/open_euler/dashboard?issue_id=I9SONH
> kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 任务 2023-12-29 9:45 无优先级 kernel sig/Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8S8MW
2 openEuler-22.03-LTS-SP3-round-5 I8SFGY 【openEuler-22.03-LTS-SP3 RC5】DDE桌面在任务栏图标中悬停几秒后有黑框 缺陷 2023-12-29 17:41 次要 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=I8SFGY
3 openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 需求 2023-12-19 14:50 次要 aops-apollo sig/sig-ops
https://gitee.com/open_euler/dashboard?issue_id=I8PNM7
openEuler-24.03-LTS Update 20240724 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题11个,已知安全漏洞89个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/
<
https://gitee.com/openeuler/release-management/issues/IAEIEX?from=project-i…
>IAEIEX?from=project-issue<
https://gitee.com/openeuler/release-management/issues/IAEIEX?from=project-i…
> CVE修复: CVE 仓库 score I9TM8D:CVE-2024-36031<
https://gitee.com/src-openeuler/kernel/issues/I9TM8D
> kernel 9.8 IAAQOE:CVE-2024-5535<
https://gitee.com/src-openeuler/edk2/issues/IAAQOE
> edk2 9.1 IAET5X:CVE-2024-25638<
https://gitee.com/src-openeuler/dnsjava/issues/IAET5X
> dnsjava 8.9 IA6SHD:CVE-2024-38559<
https://gitee.com/src-openeuler/kernel/issues/IA6SHD
> kernel 7.8 IAB04A:CVE-2024-36041<
https://gitee.com/src-openeuler/plasma-workspace/issues/IAB04A
> plasma-workspace 7.8 IAD0O1:CVE-2024-39494<
https://gitee.com/src-openeuler/kernel/issues/IAD0O1
> kernel 7.8 IAEANR:CVE-2024-40724<
https://gitee.com/src-openeuler/assimp/issues/IAEANR
> assimp 7.8 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IA9RKP:CVE-2024-34703<
https://gitee.com/src-openeuler/botan2/issues/IA9RKP
> botan2 7.5 IA6S78:CVE-2024-36979<
https://gitee.com/src-openeuler/kernel/issues/IA6S78
> kernel 7 IACE9A:CVE-2024-6655<
https://gitee.com/src-openeuler/gtk3/issues/IACE9A
> gtk3 7 IAD2NJ:CVE-2024-6655<
https://gitee.com/src-openeuler/gtk2/issues/IAD2NJ
> gtk2 7 IACZX0:CVE-2024-39496<
https://gitee.com/src-openeuler/kernel/issues/IACZX0
> kernel 7 I9TAHR:CVE-2024-36016<
https://gitee.com/src-openeuler/kernel/issues/I9TAHR
> kernel 6.7 IADKDB:CVE-2024-21171<
https://gitee.com/src-openeuler/mysql/issues/IADKDB
> mysql 6.5 IACR2Y:CVE-2024-39508<
https://gitee.com/src-openeuler/kernel/issues/IACR2Y
> kernel 6.3 IABLLD:CVE-2024-5569<
https://gitee.com/src-openeuler/python-zipp/issues/IABLLD
> python-zipp 6.2 I8JWWI:CVE-2023-42363<
https://gitee.com/src-openeuler/busybox/issues/I8JWWI
> busybox 5.5 I9T5PA:CVE-2024-36014<
https://gitee.com/src-openeuler/kernel/issues/I9T5PA
> kernel 5.5 I9UOJV:CVE-2024-36881<
https://gitee.com/src-openeuler/kernel/issues/I9UOJV
> kernel 5.5 IA6SHC:CVE-2024-38589<
https://gitee.com/src-openeuler/kernel/issues/IA6SHC
> kernel 5.5 IA6YQV:CVE-2024-38619<
https://gitee.com/src-openeuler/kernel/issues/IA6YQV
> kernel 5.5 IA8AFV:CVE-2024-39463<
https://gitee.com/src-openeuler/kernel/issues/IA8AFV
> kernel 5.5 IAB05K:CVE-2024-39485<
https://gitee.com/src-openeuler/kernel/issues/IAB05K
> kernel 5.5 IAB0JY:CVE-2024-39472<
https://gitee.com/src-openeuler/kernel/issues/IAB0JY
> kernel 5.5 IACR1O:CVE-2024-41005<
https://gitee.com/src-openeuler/kernel/issues/IACR1O
> kernel 5.5 IACZYG:CVE-2024-40957<
https://gitee.com/src-openeuler/kernel/issues/IACZYG
> kernel 5.5 IACQXY:CVE-2024-40923<
https://gitee.com/src-openeuler/kernel/issues/IACQXY
> kernel 5.5 IACSM3:CVE-2024-40968<
https://gitee.com/src-openeuler/kernel/issues/IACSM3
> kernel 5.5 IACRSL:CVE-2024-40912<
https://gitee.com/src-openeuler/kernel/issues/IACRSL
> kernel 5.5 IAD07A:CVE-2024-40983<
https://gitee.com/src-openeuler/kernel/issues/IAD07A
> kernel 5.5 IACSTD:CVE-2024-41004<
https://gitee.com/src-openeuler/kernel/issues/IACSTD
> kernel 5.5 IAD0E8:CVE-2024-39499<
https://gitee.com/src-openeuler/kernel/issues/IAD0E8
> kernel 5.5 IACRHB:CVE-2024-40974<
https://gitee.com/src-openeuler/kernel/issues/IACRHB
> kernel 5.5 IACR0E:CVE-2024-40977<
https://gitee.com/src-openeuler/kernel/issues/IACR0E
> kernel 5.5 IAD09L:CVE-2024-40984<
https://gitee.com/src-openeuler/kernel/issues/IAD09L
> kernel 5.5 IACQY7:CVE-2024-40987<
https://gitee.com/src-openeuler/kernel/issues/IACQY7
> kernel 5.5 IACQYV:CVE-2024-40941<
https://gitee.com/src-openeuler/kernel/issues/IACQYV
> kernel 5.5 IACQYC:CVE-2024-39505<
https://gitee.com/src-openeuler/kernel/issues/IACQYC
> kernel 5.5 IAD0L1:CVE-2024-40943<
https://gitee.com/src-openeuler/kernel/issues/IAD0L1
> kernel 5.5 IACZLE:CVE-2024-40929<
https://gitee.com/src-openeuler/kernel/issues/IACZLE
> kernel 5.5 IACSVC:CVE-2024-40952<
https://gitee.com/src-openeuler/kernel/issues/IACSVC
> kernel 5.5 IADNW2:CVE-2024-21163<
https://gitee.com/src-openeuler/mysql/issues/IADNW2
> mysql 5.5 IADR59:CVE-2024-41009<
https://gitee.com/src-openeuler/kernel/issues/IADR59
> kernel 5.5 IACQJH:CVE-2024-39503<
https://gitee.com/src-openeuler/kernel/issues/IACQJH
> kernel 5.5 IAD028:CVE-2024-40982<
https://gitee.com/src-openeuler/kernel/issues/IAD028
> kernel 5.5 IACR20:CVE-2024-40962<
https://gitee.com/src-openeuler/kernel/issues/IACR20
> kernel 5.5 I9QGL7:CVE-2024-35931<
https://gitee.com/src-openeuler/kernel/issues/I9QGL7
> kernel 5.5 IACZW2:CVE-2024-39506<
https://gitee.com/src-openeuler/kernel/issues/IACZW2
> kernel 5.5 IA6SEY:CVE-2024-38617<
https://gitee.com/src-openeuler/kernel/issues/IA6SEY
> kernel 5.5 IA7YM1:CVE-2024-37021<
https://gitee.com/src-openeuler/kernel/issues/IA7YM1
> kernel 5.5 IACS4Q:CVE-2024-40960<
https://gitee.com/src-openeuler/kernel/issues/IACS4Q
> kernel 5.5 I9TM7F:CVE-2024-36022<
https://gitee.com/src-openeuler/kernel/issues/I9TM7F
> kernel 5.5 I9QRFS:CVE-2024-35966<
https://gitee.com/src-openeuler/kernel/issues/I9QRFS
> kernel 5.5 IACR2K:CVE-2024-40995<
https://gitee.com/src-openeuler/kernel/issues/IACR2K
> kernel 5.5 IACS56:CVE-2024-40990<
https://gitee.com/src-openeuler/kernel/issues/IACS56
> kernel 5.5 IAD018:CVE-2024-40955<
https://gitee.com/src-openeuler/kernel/issues/IAD018
> kernel 5.5 IACV39:CVE-2024-40922<
https://gitee.com/src-openeuler/kernel/issues/IACV39
> kernel 5.5 IACS5F:CVE-2024-40915<
https://gitee.com/src-openeuler/kernel/issues/IACS5F
> kernel 5.5 IAECGA:CVE-2024-5594<
https://gitee.com/src-openeuler/openvpn/issues/IAECGA
> openvpn 5.4 I8QV51:CVE-2023-51766<
https://gitee.com/src-openeuler/exim/issues/I8QV51
> exim 5.3 IABI03:CVE-2024-34702<
https://gitee.com/src-openeuler/botan2/issues/IABI03
> botan2 5.3 IABI1M:CVE-2024-39312<
https://gitee.com/src-openeuler/botan2/issues/IABI1M
> botan2 5.3 I9U997:CVE-2024-36923<
https://gitee.com/src-openeuler/kernel/issues/I9U997
> kernel 5.3 IADKGT:CVE-2024-21162<
https://gitee.com/src-openeuler/mysql/issues/IADKGT
> mysql 4.9 IADKDE:CVE-2024-21135<
https://gitee.com/src-openeuler/mysql/issues/IADKDE
> mysql 4.9 IADKJA:CVE-2024-20996<
https://gitee.com/src-openeuler/mysql/issues/IADKJA
> mysql 4.9 IADMOZ:CVE-2024-21129<
https://gitee.com/src-openeuler/mysql/issues/IADMOZ
> mysql 4.9 IADM7U:CVE-2024-21173<
https://gitee.com/src-openeuler/mysql/issues/IADM7U
> mysql 4.9 IA6S6Y:CVE-2024-38618<
https://gitee.com/src-openeuler/kernel/issues/IA6S6Y
> kernel 4.7 IA8AIS:CVE-2024-39469<
https://gitee.com/src-openeuler/kernel/issues/IA8AIS
> kernel 4.7 IA6SHB:CVE-2024-38600<
https://gitee.com/src-openeuler/kernel/issues/IA6SHB
> kernel 4.7 IACS4X:CVE-2024-40980<
https://gitee.com/src-openeuler/kernel/issues/IACS4X
> kernel 4.7 I9W3QR:CVE-2024-36939<
https://gitee.com/src-openeuler/kernel/issues/I9W3QR
> kernel 4.6 IACZW9:CVE-2024-40906<
https://gitee.com/src-openeuler/kernel/issues/IACZW9
> kernel 4.4 IAB7JP:CVE-2024-6381<
https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP
> mongo-c-driver 4 IA6S9H:CVE-2024-38578<
https://gitee.com/src-openeuler/kernel/issues/IA6S9H
> kernel 3.9 IA7YNF:CVE-2024-34030<
https://gitee.com/src-openeuler/kernel/issues/IA7YNF
> kernel 3.9 IAD05U:CVE-2024-40936<
https://gitee.com/src-openeuler/kernel/issues/IAD05U
> kernel 3.9 IAD05C:CVE-2024-40918<
https://gitee.com/src-openeuler/kernel/issues/IAD05C
> kernel 3.9 IACV3A:CVE-2024-40932<
https://gitee.com/src-openeuler/kernel/issues/IACV3A
> kernel 3.9 IACQYH:CVE-2024-40916<
https://gitee.com/src-openeuler/kernel/issues/IACQYH
> kernel 3.9 IAD0SQ:CVE-2024-40951<
https://gitee.com/src-openeuler/kernel/issues/IAD0SQ
> kernel 3.9 IA7YMT:CVE-2024-35247<
https://gitee.com/src-openeuler/kernel/issues/IA7YMT
> kernel 3.9 I9UNKS:CVE-2024-36936<
https://gitee.com/src-openeuler/kernel/issues/I9UNKS
> kernel 3.9 IACS75:CVE-2024-40963<
https://gitee.com/src-openeuler/kernel/issues/IACS75
> kernel 3.9 IA6S72:CVE-2024-38572<
https://gitee.com/src-openeuler/kernel/issues/IA6S72
> kernel 3.9 IAD4B4:CVE-2024-41007<
https://gitee.com/src-openeuler/kernel/issues/IAD4B4
> kernel 3.3 IACV6J:CVE-2024-40975<
https://gitee.com/src-openeuler/kernel/issues/IACV6J
> kernel 2.1 Bugfix: issue 仓库 #IAD301:nvdimm bugfix补丁分析:nvdimm bugfix补丁分析<
https://gitee.com/open_euler/dashboard?issue_id=IAD301
> kernel #IAE0PK:mm/rmap: add fast-path for small folios when adding/removing/duplicating:mm/rmap: add fast-path for small folios when adding/removing/duplicating<
https://gitee.com/open_euler/dashboard?issue_id=IAE0PK
> kernel #IAEPSH:修复dvb_usb_read_remote_control()中非预期的死循环问题::修复dvb_usb_read_remote_control()中非预期的死循环问题:<
https://gitee.com/open_euler/dashboard?issue_id=IAEPSH
> kernel #IAEOV4:【OLK 6.6】优化代码段大页thp_exec_enabled为3时的行为:【OLK 6.6】优化代码段大页thp_exec_enabled为3时的行为<
https://gitee.com/open_euler/dashboard?issue_id=IAEOV4
> kernel #I98WUF:【OLK-6.6】Support reuse ASID feature on Hygon CPUs:【OLK-6.6】Support reuse ASID feature on Hygon CPUs<
https://gitee.com/open_euler/dashboard?issue_id=I98WUF
> kernel #IA6I1T:【OLK-6.6】按需加载支持failover特性:【OLK-6.6】按需加载支持failover特性<
https://gitee.com/open_euler/dashboard?issue_id=IA6I1T
> kernel #IAC63K:openEuler 22.03 sp3,磁盘文件系统损坏,挂载磁盘时,进程会卡主:openEuler 22.03 sp3,磁盘文件系统损坏,挂载磁盘时,进程会卡主<
https://gitee.com/open_euler/dashboard?issue_id=IAC63K
> kernel #IAE7TW:[RoCE]从社区回合patch到openEuler(OLK-6.6):[RoCE]从社区回合patch到openEuler(OLK-6.6)<
https://gitee.com/open_euler/dashboard?issue_id=IAE7TW
> kernel #I98WRI:【OLK-6.6】Support Hygon DCU passthrough to VMs:【OLK-6.6】Support Hygon DCU passthrough to VMs<
https://gitee.com/open_euler/dashboard?issue_id=I98WRI
> kernel #IAERZJ:[OLK-6.6] 使用未初始化变量的编译报错:[OLK-6.6] 使用未初始化变量的编译报错<
https://gitee.com/open_euler/dashboard?issue_id=IAERZJ
> kernel #IA74DQ:Backport 6.6.33 LTS patches from upstream:Backport 6.6.33 LTS patches from upstream<
https://gitee.com/open_euler/dashboard?issue_id=IA74DQ
> kernel openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS-round-4 I9NUDT [【24.03-LTS-rc4】【x86/arm】gtk-doc源码包本地自编译失败,check阶段报错 缺陷 2024/5/9 14:47:09 次要 gtk-doc sig/GNOME
https://gitee.com/open_euler/dashboard?issue_id=I9NUDT
openEuler-22.03-LTS-SP4 Update 20240724 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题12个,已知安全漏洞68个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/
<
https://gitee.com/openeuler/release-management/issues/IAEIF1?from=project-i…
>IAEIF1?from=project-issue<
https://gitee.com/openeuler/release-management/issues/IAEIF1?from=project-i…
> CVE修复: CVE 仓库 score I9TM8D:CVE-2024-36031<
https://gitee.com/src-openeuler/kernel/issues/I9TM8D
> kernel 9.8 IAAQOE:CVE-2024-5535<
https://gitee.com/src-openeuler/edk2/issues/IAAQOE
> edk2 9.1 I4UL0E:CVE-2021-30145<
https://gitee.com/src-openeuler/mpv/issues/I4UL0E
> mpv 7.8 IAEANR:CVE-2024-40724<
https://gitee.com/src-openeuler/assimp/issues/IAEANR
> assimp 7.8 IAD0O1:CVE-2024-39494<
https://gitee.com/src-openeuler/kernel/issues/IAD0O1
> kernel 7.8 IA6SHD:CVE-2024-38559<
https://gitee.com/src-openeuler/kernel/issues/IA6SHD
> kernel 7.8 I9AV2U:CVE-2022-3559<
https://gitee.com/src-openeuler/exim/issues/I9AV2U
> exim 7.5 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IA9RKP:CVE-2024-34703<
https://gitee.com/src-openeuler/botan2/issues/IA9RKP
> botan2 7.5 IADMV0:CVE-2024-21147<
https://gitee.com/src-openeuler/openjdk-11/issues/IADMV0
> openjdk-11 7.4 IACE9A:CVE-2024-6655<
https://gitee.com/src-openeuler/gtk3/issues/IACE9A
> gtk3 7 IAD2NJ:CVE-2024-6655<
https://gitee.com/src-openeuler/gtk2/issues/IAD2NJ
> gtk2 7 IADKDB:CVE-2024-21171<
https://gitee.com/src-openeuler/mysql/issues/IADKDB
> mysql 6.5 IACR2Y:CVE-2024-39508<
https://gitee.com/src-openeuler/kernel/issues/IACR2Y
> kernel 6.3 IABLLD:CVE-2024-5569<
https://gitee.com/src-openeuler/python-zipp/issues/IABLLD
> python-zipp 6.2 IA7DBN:CVE-2024-34777<
https://gitee.com/src-openeuler/kernel/issues/IA7DBN
> kernel 6.1 IADNW2:CVE-2024-21163<
https://gitee.com/src-openeuler/mysql/issues/IADNW2
> mysql 5.5 IACRHB:CVE-2024-40974<
https://gitee.com/src-openeuler/kernel/issues/IACRHB
> kernel 5.5 IACQJD:CVE-2024-40905<
https://gitee.com/src-openeuler/kernel/issues/IACQJD
> kernel 5.5 IACZLE:CVE-2024-40929<
https://gitee.com/src-openeuler/kernel/issues/IACZLE
> kernel 5.5 IAD028:CVE-2024-40982<
https://gitee.com/src-openeuler/kernel/issues/IAD028
> kernel 5.5 IADR59:CVE-2024-41009<
https://gitee.com/src-openeuler/kernel/issues/IADR59
> kernel 5.5 IAD07A:CVE-2024-40983<
https://gitee.com/src-openeuler/kernel/issues/IAD07A
> kernel 5.5 I9LKDZ:CVE-2022-48703<
https://gitee.com/src-openeuler/kernel/issues/I9LKDZ
> kernel 5.5 IACSTD:CVE-2024-41004<
https://gitee.com/src-openeuler/kernel/issues/IACSTD
> kernel 5.5 I9L9IS:CVE-2024-27065<
https://gitee.com/src-openeuler/kernel/issues/I9L9IS
> kernel 5.5 IACQY7:CVE-2024-40987<
https://gitee.com/src-openeuler/kernel/issues/IACQY7
> kernel 5.5 IACS84:CVE-2024-40981<
https://gitee.com/src-openeuler/kernel/issues/IACS84
> kernel 5.5 I9QGL7:CVE-2024-35931<
https://gitee.com/src-openeuler/kernel/issues/I9QGL7
> kernel 5.5 IACSM3:CVE-2024-40968<
https://gitee.com/src-openeuler/kernel/issues/IACSM3
> kernel 5.5 IACZW2:CVE-2024-39506<
https://gitee.com/src-openeuler/kernel/issues/IACZW2
> kernel 5.5 IAD0E8:CVE-2024-39499<
https://gitee.com/src-openeuler/kernel/issues/IAD0E8
> kernel 5.5 IADFY0:CVE-2022-48814<
https://gitee.com/src-openeuler/kernel/issues/IADFY0
> kernel 5.5 IACQYO:CVE-2024-40904<
https://gitee.com/src-openeuler/kernel/issues/IACQYO
> kernel 5.5 I9L5G1:CVE-2024-27012<
https://gitee.com/src-openeuler/kernel/issues/I9L5G1
> kernel 5.5 IA7YM1:CVE-2024-37021<
https://gitee.com/src-openeuler/kernel/issues/IA7YM1
> kernel 5.5 IA6YQV:CVE-2024-38619<
https://gitee.com/src-openeuler/kernel/issues/IA6YQV
> kernel 5.5 IACR2K:CVE-2024-40995<
https://gitee.com/src-openeuler/kernel/issues/IACR2K
> kernel 5.5 IACRSL:CVE-2024-40912<
https://gitee.com/src-openeuler/kernel/issues/IACRSL
> kernel 5.5 IACQYV:CVE-2024-40941<
https://gitee.com/src-openeuler/kernel/issues/IACQYV
> kernel 5.5 IACZX7:CVE-2024-40956<
https://gitee.com/src-openeuler/kernel/issues/IACZX7
> kernel 5.5 IACS56:CVE-2024-40990<
https://gitee.com/src-openeuler/kernel/issues/IACS56
> kernel 5.5 I9FNFT:CVE-2021-47205<
https://gitee.com/src-openeuler/kernel/issues/I9FNFT
> kernel 5.5 IACS5F:CVE-2024-40915<
https://gitee.com/src-openeuler/kernel/issues/IACS5F
> kernel 5.5 IAECGA:CVE-2024-5594<
https://gitee.com/src-openeuler/openvpn/issues/IAECGA
> openvpn 5.4 I8QV51:CVE-2023-51766<
https://gitee.com/src-openeuler/exim/issues/I8QV51
> exim 5.3 IABI03:CVE-2024-34702<
https://gitee.com/src-openeuler/botan2/issues/IABI03
> botan2 5.3 IABI1M:CVE-2024-39312<
https://gitee.com/src-openeuler/botan2/issues/IABI1M
> botan2 5.3 IADKGT:CVE-2024-21162<
https://gitee.com/src-openeuler/mysql/issues/IADKGT
> mysql 4.9 IADKJA:CVE-2024-20996<
https://gitee.com/src-openeuler/mysql/issues/IADKJA
> mysql 4.9 IADMOZ:CVE-2024-21129<
https://gitee.com/src-openeuler/mysql/issues/IADMOZ
> mysql 4.9 IADM7U:CVE-2024-21173<
https://gitee.com/src-openeuler/mysql/issues/IADM7U
> mysql 4.9 IADKPL:CVE-2024-21140<
https://gitee.com/src-openeuler/openjdk-11/issues/IADKPL
> openjdk-11 4.8 IADM61:CVE-2024-21145<
https://gitee.com/src-openeuler/openjdk-11/issues/IADM61
> openjdk-11 4.8 IADG3U:CVE-2021-47622<
https://gitee.com/src-openeuler/kernel/issues/IADG3U
> kernel 4.7 IA6S6Y:CVE-2024-38618<
https://gitee.com/src-openeuler/kernel/issues/IA6S6Y
> kernel 4.7 IADG5L:CVE-2022-48816<
https://gitee.com/src-openeuler/kernel/issues/IADG5L
> kernel 4.7 IACS4X:CVE-2024-40980<
https://gitee.com/src-openeuler/kernel/issues/IACS4X
> kernel 4.7 I9W3QR:CVE-2024-36939<
https://gitee.com/src-openeuler/kernel/issues/I9W3QR
> kernel 4.6 IAB7JP:CVE-2024-6381<
https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP
> mongo-c-driver 4 IACS75:CVE-2024-40963<
https://gitee.com/src-openeuler/kernel/issues/IACS75
> kernel 3.9 IA6S9H:CVE-2024-38578<
https://gitee.com/src-openeuler/kernel/issues/IA6S9H
> kernel 3.9 IACV3A:CVE-2024-40932<
https://gitee.com/src-openeuler/kernel/issues/IACV3A
> kernel 3.9 IADKN9:CVE-2024-21131<
https://gitee.com/src-openeuler/openjdk-11/issues/IADKN9
> openjdk-11 3.7 IADMAE:CVE-2024-21144<
https://gitee.com/src-openeuler/openjdk-11/issues/IADMAE
> openjdk-11 3.7 IADLGG:CVE-2024-21138<
https://gitee.com/src-openeuler/openjdk-11/issues/IADLGG
> openjdk-11 3.7 IADGRH:CVE-2022-48844<
https://gitee.com/src-openeuler/kernel/issues/IADGRH
> kernel 3.3 IAD4B4:CVE-2024-41007<
https://gitee.com/src-openeuler/kernel/issues/IAD4B4
> kernel 3.3 Bugfix: issue 仓库 #IAD301:nvdimm bugfix补丁分析:nvdimm bugfix补丁分析<
https://gitee.com/open_euler/dashboard?issue_id=IAD301
> kernel #I9NH87:【OLK-5.10】openvswitch触发软锁:【OLK-5.10】openvswitch触发软锁<
https://gitee.com/open_euler/dashboard?issue_id=I9NH87
> kernel #IAE3IT:【OpenEuler22.03-LTS-SP4】HNS3 UDMA特性问题修复,代码优化:【OpenEuler22.03-LTS-SP4】HNS3 UDMA特性问题修复,代码优化<
https://gitee.com/open_euler/dashboard?issue_id=IAE3IT
> kernel #IAAVBH:CVE-2023-4458:CVE-2023-4458<
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
> kernel #IAEPSH:修复dvb_usb_read_remote_control()中非预期的死循环问题::修复dvb_usb_read_remote_control()中非预期的死循环问题:<
https://gitee.com/open_euler/dashboard?issue_id=IAEPSH
> kernel #I96IZH:【OLK-5.10】 bugfix for arm64 pbha:【OLK-5.10】 bugfix for arm64 pbha<
https://gitee.com/open_euler/dashboard?issue_id=I96IZH
> kernel #IAE52H:Backport 5.10.210 LTS patches from upstream:Backport 5.10.210 LTS patches from upstream<
https://gitee.com/open_euler/dashboard?issue_id=IAE52H
> kernel #IAE7OO:调度选核过程中,没有考虑隔离核场景:调度选核过程中,没有考虑隔离核场景<
https://gitee.com/open_euler/dashboard?issue_id=IAE7OO
> kernel #IAC63K:openEuler 22.03 sp3,磁盘文件系统损坏,挂载磁盘时,进程会卡主:openEuler 22.03 sp3,磁盘文件系统损坏,挂载磁盘时,进程会卡主<
https://gitee.com/open_euler/dashboard?issue_id=IAC63K
> kernel #IACBGS:【OLK-5.10】nfs 客户端返回报错码不准确:【OLK-5.10】nfs 客户端返回报错码不准确<
https://gitee.com/open_euler/dashboard?issue_id=IACBGS
> kernel #IADZY7:[RoCE] 从社区回合patch到openEuler(OLK-5.10):[RoCE] 从社区回合patch到openEuler(OLK-5.10)<
https://gitee.com/open_euler/dashboard?issue_id=IADZY7
> kernel #I9SONH:【OLK 5.10】RDMA/hns some bugfix:【OLK 5.10】RDMA/hns some bugfix<
https://gitee.com/open_euler/dashboard?issue_id=I9SONH
> kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-1 I9SUAT 【22.03_SP4_RC1_epol】【arm\x86】smartpqi安装过程有报错信息 缺陷 2024-5-28 15:49 次要 SmartHBA-2100-8i-driver sig/sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9SUAT
2 openEuler-22.03-LTS-SP4-round-1 I9SUFH 【22.03_SP4_RC1_epol】【arm\x86】smartpqi卸载过程有报错信息 缺陷 2024-5-28 15:55 次要 SmartHBA-2100-8i-driver sig/sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9SUFH
3 openEuler-22.03-LTS-SP4-round-1 I9T8KS 【22.03_SP4_RC1_epol】【arm\x86】smartpqi升级过程存在报错信息 缺陷 2024-5-29 18:31 次要 SmartHBA-2100-8i-driver sig/sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9T8KS
4 openEuler-22.03-LTS-SP4-round-2 I9UXE5 【22.03_SP4_RC2_everything】opengauss升级失败 缺陷 2024-6-4 16:35 主要 opengauss-server sig/DB
https://gitee.com/open_euler/dashboard?issue_id=I9UXE5
5 openEuler-22.03-LTS-SP4-round-4 IA6DOG 【22.03-LTS-SP4-rc4】【arm/x86】策略配置文件开启sched_service,开启瓦特调度,配置watt_threshold、watt_interval_ms、watt_domain_mask,重启服务查看数据被修改,停止服务之后没有恢复 缺陷 2024-6-18 17:04 主要 eagle sig/sig-power-effici
https://gitee.com/open_euler/dashboard?issue_id=IA6DOG
6 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024-6-18 17:39 无优先级 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EH6
7 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024-6-18 17:48 无优先级 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EP5
8 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024-6-18 17:59 无优先级 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EVA
9 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024-6-20 18:30 次要 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA71JL
10 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024-6-20 18:45 次要 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA71NZ
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(7.26日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2024-21087 I9H9TK 0.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TK
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2023-1999 I6VVSM 0.64 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6VVSM
CVE-2023-4584 I7WZ0C 1.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WZ0C
CVE-2023-4575 I7WYY3 1.14 6.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WYY3
CVE-2024-38875 IACEKI 1.83 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IACEKI
CVE-2024-36972 IA4AHU 1.99 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA4AHU
CVE-2024-36896 I9UA12 1.99 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9UA12
CVE-2024-20969 I8WQXN 2.0 5.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQXN
CVE-2024-20985 I8WQVV 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQVV
CVE-2024-20967 I8WQU9 2.0 5.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQU9
CVE-2024-20961 I8WQTY 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQTY
CVE-2024-20965 I8WQSX 2.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQSX
CVE-2024-20963 I8WQS2 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQS2
CVE-2024-20977 I8WQRZ 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRZ
CVE-2024-20981 I8WQRW 2.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRW
CVE-2024-20973 I8WQRS 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRS
CVE-2024-20971 I8WQRQ 2.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRQ
CVE-2024-24791 IACTDS 2.58 7.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IACTDS
CVE-2024-24791 IACTCZ 2.58 7.5 toolbox
https://gitee.com/src-openeuler/toolbox/issues/IACTCZ
CVE-2024-24791 IACTCM 2.58 7.5 butane
https://gitee.com/src-openeuler/butane/issues/IACTCM
CVE-2024-24791 IACTCL 2.58 7.5 ignition
https://gitee.com/src-openeuler/ignition/issues/IACTCL
CVE-2024-24791 IACTCI 2.58 7.5 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IACTCI
CVE-2024-24791 IACTCG 2.58 7.5 promu sig-CloudNative
https://gitee.com/src-openeuler/promu/issues/IACTCG
CVE-2024-24791 IACTCB 2.58 7.5 etcd sig-CloudNative
https://gitee.com/src-openeuler/etcd/issues/IACTCB
CVE-2024-24791 IACTC8 2.58 7.5 buildah
https://gitee.com/src-openeuler/buildah/issues/IACTC8
CVE-2024-24791 IACTC1 2.58 7.5 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IACTC1
CVE-2024-6603 IABWW6 2.58 7.4 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IABWW6
CVE-2024-6604 IABY1F 2.91 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IABY1F
CVE-2024-39330 IACELH 2.99 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IACELH
CVE-2024-39614 IAC3N6 2.99 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAC3N6
CVE-2024-3096 I9G0JY 4.47 4.8 php Base-service
https://gitee.com/src-openeuler/php/issues/I9G0JY
CVE-2022-48851 IADGSJ 4.99 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGSJ
CVE-2024-21147 IADMRR 5.41 7.4 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMRR
CVE-2024-21147 IADMKX 5.41 7.4 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IADMKX
CVE-2023-41419 I84A04 5.55 9.8 python-gevent Programming-language
https://gitee.com/src-openeuler/python-gevent/issues/I84A04
CVE-2024-39133 IA9ZZR 5.98 0.0 zziplib Base-service
https://gitee.com/src-openeuler/zziplib/issues/IA9ZZR
CVE-2023-24531 IAA35X 6.48 0.0 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IAA35X
CVE-2023-32215 I71R4G 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R4G
CVE-2023-32213 I71R3Y 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3Y
CVE-2023-32207 I71R3W 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3W
CVE-2023-29536 I6UVEI 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVEI
CVE-2023-29541 I6UVDN 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDN
CVE-2023-29539 I6UVDJ 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDJ
CVE-2023-29550 I6UVCU 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVCU
CVE-2024-41110 IAFNCK 6.83 9.9 docker sig-CloudNative
https://gitee.com/src-openeuler/docker/issues/IAFNCK
CVE-2024-38547 IA6SGC 6.91 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SGC
CVE-2023-35701 I9LHFK 7.41 6.6 hive sig-bigdata
https://gitee.com/src-openeuler/hive/issues/I9LHFK
CVE-2024-31584 I9I8JF 7.41 5.5 pytorch sig-ai
https://gitee.com/src-openeuler/pytorch/issues/I9I8JF
CVE-2023-50007 I9I8HG 7.41 4.0 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HG
CVE-2024-38575 IA6S6W 8.08 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S6W
CVE-2024-21096 I9H9VR 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9VR
CVE-2024-21057 I9H9V4 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9V4
CVE-2024-20994 I9H9UX 8.14 5.3 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UX
CVE-2024-21062 I9H9UG 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UG
CVE-2024-21054 I9H9UE 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UE
CVE-2024-21102 I9H9UD 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UD
CVE-2024-21008 I9H9UA 8.14 4.4 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UA
CVE-2024-21060 I9H9U6 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9U6
CVE-2024-21013 I9H9U2 8.14 4.4 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9U2
CVE-2024-21055 I9H9TZ 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TZ
CVE-2024-20998 I9H9TP 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TP
CVE-2024-21047 I9H9TO 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TO
CVE-2024-20993 I9H9TG 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TG
CVE-2024-21061 I9H9TF 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TF
CVE-2024-21009 I9H9TE 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TE
CVE-2024-21069 I9H9TA 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TA
CVE-2024-21000 I9H9T9 8.14 3.8 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9T9
CVE-2024-28180 I9C55E 8.14 4.3 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9C55E
CVE-2023-22081 I88VNW 8.14 5.3 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW
CVE-2023-22025 I88JFX 8.14 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX
CVE-2024-39920 IAAQNM 8.41 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAAQNM
CVE-2024-35966 I9QRFS 8.87 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9QRFS
CVE-2024-32228 IAA25X 9.08 6.3 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X
CVE-2024-38627 IA7D3T 9.08 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7D3T
CVE-2024-38548 IA6SEW 9.66 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SEW
CVE-2022-48792 IADFXU 9.74 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADFXU
CVE-2024-39298 IA8AE1 9.83 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA8AE1
CVE-2024-38561 IA6SDW 9.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SDW
CVE-2022-48855 IADGSH 9.91 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGSH
CVE-2024-38567 IA6S5Z 9.99 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5Z
CVE-2023-28100 I9AVQ9 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101 I9AVQ7 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2024-21147 IAETAU 10.33 7.4 openjdk-17 Compiler
https://gitee.com/src-openeuler/openjdk-17/issues/IAETAU
CVE-2024-6345 IAERQG 10.41 8.8 python-setuptools-rust sig-openstack
https://gitee.com/src-openeuler/python-setuptools-rust/issues/IAERQG
CVE-2024-33619 IA7D2K 10.83 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7D2K
CVE-2024-39486 IAB5IB 11.01 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB5IB
CVE-2024-39486 IAB5J7 11.02 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB5J7
CVE-2023-48795 I9AYAU 11.14 5.9 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9AYAU
CVE-2022-48764 IA72EO 11.74 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA72EO
CVE-2024-38571 IA6S5V 11.74 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5V
CVE-2024-39481 IAB0H2 11.91 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB0H2
CVE-2024-40937 IACZYX 11.99 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACZYX
CVE-2024-39482 IAB04K 12.16 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB04K
CVE-2024-32498 IAAZNF 12.41 6.5 openstack-nova sig-openstack
https://gitee.com/src-openeuler/openstack-nova/issues/IAAZNF
CVE-2024-32498 IAAXNP 12.41 6.5 openstack-glance sig-openstack
https://gitee.com/src-openeuler/openstack-glance/issues/IAAXNP
CVE-2024-32498 IAAWKP 12.41 6.5 openstack-cinder sig-openstack
https://gitee.com/src-openeuler/openstack-cinder/issues/IAAWKP
CVE-2019-2627 IABJ5X 12.68 0.0 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/IABJ5X
CVE-2024-39483 IAB1K9 12.91 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB1K9
CVE-2024-38585 IA6SCV 12.91 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SCV
CVE-2024-38594 IA6S5U 12.91 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5U
CVE-2021-47382 I9R4P3 12.91 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4P3
CVE-2024-39484 IAB0L1 12.99 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB0L1
CVE-2024-37021 IA7YM1 12.99 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7YM1
CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2024-1975 IAFEAS 13.08 7.5 bind Networking
https://gitee.com/src-openeuler/bind/issues/IAFEAS
CVE-2024-4076 IAFMHO 13.12 7.5 bind Networking
https://gitee.com/src-openeuler/bind/issues/IAFMHO
CVE-2024-22020 IABLNV 13.41 6.5 nodejs sig-nodejs
https://gitee.com/src-openeuler/nodejs/issues/IABLNV
CVE-2024-34702 IABI03 13.41 5.3 botan2
https://gitee.com/src-openeuler/botan2/issues/IABI03
CVE-2024-39475 IAB0KC 13.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB0KC
CVE-2024-39473 IAB05U 13.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB05U
CVE-2024-39476 IAB04V 13.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB04V
CVE-2024-39477 IAB04S 13.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB04S
CVE-2024-39474 IAB04G 13.41 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB04G
CVE-2024-1737 IAFEC3 13.49 7.5 bind Networking
https://gitee.com/src-openeuler/bind/issues/IAFEC3
CVE-2022-48858 IADGRA 13.49 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGRA
CVE-2024-40903 IAD0J4 13.49 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAD0J4
CVE-2024-5693 IA4IZZ 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZZ
CVE-2024-4769 I9PC2L 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2L
CVE-2024-4767 I9PC2I 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2I
CVE-2024-3859 I9H9RA 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9RA
CVE-2024-3861 I9H9R8 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9R8
CVE-2024-3302 I9H9Q9 13.64 3.7 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9Q9
CVE-2024-36915 I9U9YN 13.99 6.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9U9YN
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 标签 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler、bug/unconfirmed 2021/12/7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler、bug/unconfirmed 2022/2/25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022/3/21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022/5/19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022/6/13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022/6/21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022/6/21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022/7/8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022/7/14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022/7/21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022/8/29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022/9/2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022/9/15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022/9/16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022/10/12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022/10/12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022/10/18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 sig/Compiler 2022/11/9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023/2/18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023/2/27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023/3/9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023/3/13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023/3/14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023/4/7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023/4/10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023/4/15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023/5/6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023/6/6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023/6/11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023/6/12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023/6/20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023/7/17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023/10/23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023/11/21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023/11/29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023/12/15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023/12/15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023/12/15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023/12/15 12:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
40 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023/12/19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
41 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024/1/2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
42 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024/1/8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
43 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024/1/12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
44 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024/1/12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
45 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024/1/21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
46 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024/1/29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
47 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024/2/22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
48 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024/2/22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
49 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024/2/23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
50 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024/2/25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
51 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024/3/4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
52 systemd 任务 systemd中缺少文件 sig/Base-service 2024/3/6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
53 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024/3/12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
54 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024/3/26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
55 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024/3/27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
56 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024/3/29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
57 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024/3/29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
58 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024/4/3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
59 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024/4/11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
60 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024/4/11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
61 qemu 缺陷 qemu-8.2.0-6.oe2403.x86_64.src.rpm 在编译的check阶段执行tests/qtest/bios-tables-test是测试失败 sig/Virt 2024/4/15 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9GV9V
62 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024/4/16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
63 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024/4/16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
64 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024/4/17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
65 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024/4/24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
66 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024/4/24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
67 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024/4/24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
68 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024/4/25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
69 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024/4/27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
70 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024/4/28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
71 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024/4/29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
72 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024/4/30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
73 kernel 缺陷 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024/5/13 17:28 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9OXPO
74 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024/5/14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
75 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024/5/16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
76 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024/5/16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
77 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024/5/16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
78 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024/5/16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
79 NetworkManager 缺陷 在部分网络配置下,无法持续获取IPv6网关配置信息 sig/Networking 2024/5/16 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PUIJ
80 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024/5/16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
81 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024/5/17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
82 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024/5/22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
83 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024/5/22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
84 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024/5/23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
85 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024/5/29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
86 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024/6/4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
87 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024/6/6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
88 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024/6/13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
89 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024/6/13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
90 kernel 任务 CVE-2023-39179 CVE/UNFIXED、sig/Kernel 2024/6/17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
91 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024/6/19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
92 qemu 任务 24.03 qemu-guest-agent 启动失败 sig/Virt 2024/6/20 17:33 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA70UD
93 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024/6/24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
94 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024/6/25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
95 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024/6/26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
96 NetworkManager 缺陷 NetworkManager使用ifdown/ifup bond接口后,bond接口的ifindex会发生变化 sig/Networking 2024/6/27 9:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8MMT
97 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024/6/27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
98 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024/6/28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
99 NetworkManager 缺陷 NetworkManager社区补丁分析回合 sig/Networking 2024/6/29 11:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA982Z
100 iproute 缺陷 iproute社区补丁分析回合 sig/Networking 2024/6/29 11:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA9830
101 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024/7/3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
102 kernel 任务 CVE-2023-4458 sig/Kernel、CVE/UNFIXED 2024/7/5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
103 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024/7/5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
104 libtirpc 任务 回合上游社区高版本补丁,补丁数量:1 sig/Networking 2024/7/10 14:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IABY94
105 shadow 缺陷 同步社区补丁 sig/Base-service 2024/7/15 9:55 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IACWI8
106 glibc 缺陷 回合上游社区补丁,补丁数量:1 sig/Computing 2024/7/16 17:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IADEE4
107 coreutils 缺陷 【22.03-sp3/20.03-sp1】【arm】kvm键鼠无法操作 sig/Base-service 2024/7/18 20:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAE0MM
108 kernel 缺陷 调度选核过程中,没有考虑隔离核场景 sig/Kernel 2024/7/19 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAE7OO
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
[Release] openEuler update_20240717版本发布公告
by update版本发布邮箱
19 Jul '24
19 Jul '24
Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240717发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240717发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240717发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240717发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240717发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/07/26)提供 update_20240724 版本。 openEuler-22.03-LTS-SP1 Update 20240717 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题5个,已知安全漏洞54,热补丁1个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IACVOG?from=project-i…
CVE修复: CVE 仓库 score IA9RXE:CVE-2024-38474<
https://gitee.com/src-openeuler/httpd/issues/IA9RXE
> httpd 8.2 I6RHI9:CVE-2022-48434<
https://gitee.com/src-openeuler/ffmpeg/issues/I6RHI9
> ffmpeg 8.1 I9AWFI:CVE-2023-43804<
https://gitee.com/src-openeuler/python-pip/issues/I9AWFI
> python-pip 8.1 I9R4LC:CVE-2023-52755<
https://gitee.com/src-openeuler/kernel/issues/I9R4LC
> kernel 7.8 IAA314:CVE-2024-4467<
https://gitee.com/src-openeuler/qemu/issues/IAA314
> qemu 7.8 IAC3IB:CVE-2024-38517<
https://gitee.com/src-openeuler/rapidjson/issues/IAC3IB
> rapidjson 7.8 IA9RXB:CVE-2024-38477<
https://gitee.com/src-openeuler/httpd/issues/IA9RXB
> httpd 7.5 IAC3K2:CVE-2024-3596<
https://gitee.com/src-openeuler/freeradius/issues/IAC3K2
> freeradius 7.3 IABI1N:CVE-2024-6409<
https://gitee.com/src-openeuler/openssh/issues/IABI1N
> openssh 7 IA6SA1:CVE-2024-38570<
https://gitee.com/src-openeuler/kernel/issues/IA6SA1
> kernel 6.7 IABHY0:CVE-2024-6563<
https://gitee.com/src-openeuler/arm-trusted-firmware/issues/IABHY0
> arm-trusted-firmware 6.7 IABSV4:CVE-2024-6564<
https://gitee.com/src-openeuler/arm-trusted-firmware/issues/IABSV4
> arm-trusted-firmware 6.7 IA9S1W:CVE-2024-32230<
https://gitee.com/src-openeuler/ffmpeg/issues/IA9S1W
> ffmpeg 6.3 IA8W73:CVE-2024-5535<
https://gitee.com/src-openeuler/openssl/issues/IA8W73
> openssl 5.9 I9JFG2:CVE-2024-26924<
https://gitee.com/src-openeuler/kernel/issues/I9JFG2
> kernel 5.9 IACR1O:CVE-2024-41005<
https://gitee.com/src-openeuler/kernel/issues/IACR1O
> kernel 5.8 I5AYNE:CVE-2022-1475<
https://gitee.com/src-openeuler/ffmpeg/issues/I5AYNE
> ffmpeg 5.5 I9RFI9:CVE-2023-52833<
https://gitee.com/src-openeuler/kernel/issues/I9RFI9
> kernel 5.5 IA6SGF:CVE-2024-38540<
https://gitee.com/src-openeuler/kernel/issues/IA6SGF
> kernel 5.5 IA6SH5:CVE-2024-38558<
https://gitee.com/src-openeuler/kernel/issues/IA6SH5
> kernel 5.5 IA6SHN:CVE-2024-38615<
https://gitee.com/src-openeuler/kernel/issues/IA6SHN
> kernel 5.5 IA72JN:CVE-2022-48721<
https://gitee.com/src-openeuler/kernel/issues/IA72JN
> kernel 5.5 IA7D2E:CVE-2024-38632<
https://gitee.com/src-openeuler/kernel/issues/IA7D2E
> kernel 5.5 IA7YN0:CVE-2024-34027<
https://gitee.com/src-openeuler/kernel/issues/IA7YN0
> kernel 5.5 IAB05N:CVE-2024-39480<
https://gitee.com/src-openeuler/kernel/issues/IAB05N
> kernel 5.5 IAC2WR:CVE-2023-39328<
https://gitee.com/src-openeuler/openjpeg2/issues/IAC2WR
> openjpeg2 5.5 IABSW1:CVE-2024-39487<
https://gitee.com/src-openeuler/kernel/issues/IABSW1
> kernel 5.5 IAC3N3:CVE-2024-39488<
https://gitee.com/src-openeuler/kernel/issues/IAC3N3
> kernel 5.5 IACZZP:CVE-2024-40971<
https://gitee.com/src-openeuler/kernel/issues/IACZZP
> kernel 5.5 IACQJF:CVE-2024-39500<
https://gitee.com/src-openeuler/kernel/issues/IACQJF
> kernel 5.5 I9R4KS:CVE-2023-52757<
https://gitee.com/src-openeuler/kernel/issues/I9R4KS
> kernel 5.5 IAB0JY:CVE-2024-39472<
https://gitee.com/src-openeuler/kernel/issues/IAB0JY
> kernel 5.5 IACQYC:CVE-2024-39505<
https://gitee.com/src-openeuler/kernel/issues/IACQYC
> kernel 5.5 IACS4Q:CVE-2024-40960<
https://gitee.com/src-openeuler/kernel/issues/IACS4Q
> kernel 5.5 I9R4NX:CVE-2021-47432<
https://gitee.com/src-openeuler/kernel/issues/I9R4NX
> kernel 5.5 IAD0L1:CVE-2024-40943<
https://gitee.com/src-openeuler/kernel/issues/IAD0L1
> kernel 5.5 IAD09L:CVE-2024-40984<
https://gitee.com/src-openeuler/kernel/issues/IAD09L
> kernel 5.5 IAD03M:CVE-2024-40972<
https://gitee.com/src-openeuler/kernel/issues/IAD03M
> kernel 5.5 IAB8T4:CVE-2024-6383<
https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB8T4
> mongo-c-driver 5.3 IACQHR:CVE-2024-40931<
https://gitee.com/src-openeuler/kernel/issues/IACQHR
> kernel 5.3 IA6SF4:CVE-2024-38586<
https://gitee.com/src-openeuler/kernel/issues/IA6SF4
> kernel 4.7 IA8AIS:CVE-2024-39469<
https://gitee.com/src-openeuler/kernel/issues/IA8AIS
> kernel 4.7 IA6S5L:CVE-2024-38605<
https://gitee.com/src-openeuler/kernel/issues/IA6S5L
> kernel 4.4 IA6SH1:CVE-2024-38598<
https://gitee.com/src-openeuler/kernel/issues/IA6SH1
> kernel 4.4 IA6ZZR:CVE-2024-37891<
https://gitee.com/src-openeuler/python-pip/issues/IA6ZZR
> python-pip 4.4 I9R4KP:CVE-2023-52781<
https://gitee.com/src-openeuler/kernel/issues/I9R4KP
> kernel 4.3 I9C54U:CVE-2023-45803<
https://gitee.com/src-openeuler/python-pip/issues/I9C54U
> python-pip 4.2 IA7D6H:CVE-2024-36478<
https://gitee.com/src-openeuler/kernel/issues/IA7D6H
> kernel 4.1 I9R4N2:CVE-2023-52743<
https://gitee.com/src-openeuler/kernel/issues/I9R4N2
> kernel 4 IAB7JP:CVE-2024-6381<
https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP
> mongo-c-driver 4 IA8AE5:CVE-2024-37078<
https://gitee.com/src-openeuler/kernel/issues/IA8AE5
> kernel 3.9 IAC3N0:CVE-2024-39489<
https://gitee.com/src-openeuler/kernel/issues/IAC3N0
> kernel 3.3 IACZLK:CVE-2024-6345<
https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK
> python-setuptools 3 I9FNEV:CVE-2021-47200<
https://gitee.com/src-openeuler/kernel/issues/I9FNEV
> kernel 0 Bugfix: issue 仓库 #IACWFS:修改runc容器启动默认umask值:修改runc容器启动默认umask值<
https://gitee.com/open_euler/dashboard?issue_id=IACWFS
> runc #I71Z4N:5.10.178-5.10.179 LTS补丁回合:5.10.178-5.10.179 LTS补丁回合<
https://gitee.com/open_euler/dashboard?issue_id=I71Z4N
> kernel #IA6GK7:【OLK-5.10】WARNING in sk_mc_loop:【OLK-5.10】WARNING in sk_mc_loop<
https://gitee.com/open_euler/dashboard?issue_id=IA6GK7
> kernel #IAASLU:【OLK-5.10】拔网线cifs写文件的进程stuck住无法退出:【OLK-5.10】拔网线cifs写文件的进程stuck住无法退出<
https://gitee.com/open_euler/dashboard?issue_id=IAASLU
> kernel #IA4VMT:【hulk-5.10欧拉OS】【X86/arm 】【SIT-EulerOS_basic-kernel-调度专项】去除cfs限流操作,不安装cfs_wdt,反复修改watchdog_thresh,执行调度专项物理机出现hungtask:【hulk-5.10欧拉OS】【X86/arm 】【SIT-EulerOS_basic-kernel-调度专项】去除cfs限流操作,不安装cfs_wdt,反复修改watchdog_thresh,执行调度专项物理机出现hungtask<
https://gitee.com/open_euler/dashboard?issue_id=IA4VMT
> kernel Hotpatch: CVE score 仓库 CVE-2024-38564 7.1 kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 任务 2022/10/8 16:24 无优先级 release-management discussion
https://gitee.com/open_euler/dashboard?issue_id=I5UH38
2 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 需求 2022/10/27 14:50 无优先级 release-management discussion
https://gitee.com/open_euler/dashboard?issue_id=I5Y11K
3 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022/11/10 16:49 无优先级 delve sig/dev-utils
https://gitee.com/open_euler/dashboard?issue_id=I60JAA
4 openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 任务 2023/3/14 20:13 无优先级 kernel sig/Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
5 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023/3/22 10:20 无优先级 kernel sig/Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
6 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023/9/26 19:24 无优先级 gcc sig/Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
7 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024/4/26 18:51 次要 gcc sig/Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9K172
openEuler-20.03-LTS-SP4 Update 20240717 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题5个,已知安全漏洞41个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IACVOM?from=project-i…
CVE修复: CVE 仓库 score I9AUPO:CVE-2022-45406<
https://gitee.com/src-openeuler/firefox/issues/I9AUPO
> firefox 9.8 I1Y97A:CVE-2020-15675<
https://gitee.com/src-openeuler/firefox/issues/I1Y97A
> firefox 8.8 I3AAL0:CVE-2021-23954<
https://gitee.com/src-openeuler/firefox/issues/I3AAL0
> firefox 8.8 IA9RXE:CVE-2024-38474<
https://gitee.com/src-openeuler/httpd/issues/IA9RXE
> httpd 8.2 I6RHI9:CVE-2022-48434<
https://gitee.com/src-openeuler/ffmpeg/issues/I6RHI9
> ffmpeg 8.1 I9AWFI:CVE-2023-43804<
https://gitee.com/src-openeuler/python-pip/issues/I9AWFI
> python-pip 8.1 IAA314:CVE-2024-4467<
https://gitee.com/src-openeuler/qemu/issues/IAA314
> qemu 7.8 IAC3IB:CVE-2024-38517<
https://gitee.com/src-openeuler/rapidjson/issues/IAC3IB
> rapidjson 7.8 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IA9RXB:CVE-2024-38477<
https://gitee.com/src-openeuler/httpd/issues/IA9RXB
> httpd 7.5 IAC3K2:CVE-2024-3596<
https://gitee.com/src-openeuler/freeradius/issues/IAC3K2
> freeradius 7.3 I9S29U:CVE-2021-47311<
https://gitee.com/src-openeuler/kernel/issues/I9S29U
> kernel 7 IA9S1W:CVE-2024-32230<
https://gitee.com/src-openeuler/ffmpeg/issues/IA9S1W
> ffmpeg 6.3 IAC3MY:CVE-2024-39493<
https://gitee.com/src-openeuler/kernel/issues/IAC3MY
> kernel 6.1 IA8W73:CVE-2024-5535<
https://gitee.com/src-openeuler/openssl/issues/IA8W73
> openssl 5.9 I5AYNE:CVE-2022-1475<
https://gitee.com/src-openeuler/ffmpeg/issues/I5AYNE
> ffmpeg 5.5 IA6SH5:CVE-2024-38558<
https://gitee.com/src-openeuler/kernel/issues/IA6SH5
> kernel 5.5 IA72F3:CVE-2022-48757<
https://gitee.com/src-openeuler/kernel/issues/IA72F3
> kernel 5.5 IA72KO:CVE-2022-48732<
https://gitee.com/src-openeuler/kernel/issues/IA72KO
> kernel 5.5 IA72HV:CVE-2022-48760<
https://gitee.com/src-openeuler/kernel/issues/IA72HV
> kernel 5.5 IA7D3T:CVE-2024-38627<
https://gitee.com/src-openeuler/kernel/issues/IA7D3T
> kernel 5.5 IA7D2E:CVE-2024-38632<
https://gitee.com/src-openeuler/kernel/issues/IA7D2E
> kernel 5.5 IAB05N:CVE-2024-39480<
https://gitee.com/src-openeuler/kernel/issues/IAB05N
> kernel 5.5 IAC2WR:CVE-2023-39328<
https://gitee.com/src-openeuler/openjpeg2/issues/IAC2WR
> openjpeg2 5.5 IABSW1:CVE-2024-39487<
https://gitee.com/src-openeuler/kernel/issues/IABSW1
> kernel 5.5 IAC3N3:CVE-2024-39488<
https://gitee.com/src-openeuler/kernel/issues/IAC3N3
> kernel 5.5 IAD0L1:CVE-2024-40943<
https://gitee.com/src-openeuler/kernel/issues/IAD0L1
> kernel 5.5 IAB0L1:CVE-2024-39484<
https://gitee.com/src-openeuler/kernel/issues/IAB0L1
> kernel 5.5 I9FNF2:CVE-2021-47181<
https://gitee.com/src-openeuler/kernel/issues/I9FNF2
> kernel 5.5 I9FNFN:CVE-2021-47189<
https://gitee.com/src-openeuler/kernel/issues/I9FNFN
> kernel 5.5 I9FNEY:CVE-2021-47204<
https://gitee.com/src-openeuler/kernel/issues/I9FNEY
> kernel 5.5 IAB8T4:CVE-2024-6383<
https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB8T4
> mongo-c-driver 5.3 IA6ZZR:CVE-2024-37891<
https://gitee.com/src-openeuler/python-pip/issues/IA6ZZR
> python-pip 4.4 I9C54U:CVE-2023-45803<
https://gitee.com/src-openeuler/python-pip/issues/I9C54U
> python-pip 4.2 IAB7JP:CVE-2024-6381<
https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP
> mongo-c-driver 4 I9R4H1:CVE-2021-47296<
https://gitee.com/src-openeuler/kernel/issues/I9R4H1
> kernel 3.9 I9R4OB:CVE-2021-47391<
https://gitee.com/src-openeuler/kernel/issues/I9R4OB
> kernel 3.9 IA6SGX:CVE-2021-47598<
https://gitee.com/src-openeuler/kernel/issues/IA6SGX
> kernel 3.9 IAD0RL:CVE-2024-40947<
https://gitee.com/src-openeuler/kernel/issues/IAD0RL
> kernel 3.9 IAC3N0:CVE-2024-39489<
https://gitee.com/src-openeuler/kernel/issues/IAC3N0
> kernel 3.3 IACZLK:CVE-2024-6345<
https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK
> python-setuptools 3 Bugfix: issue 仓库 #IACR5U:kpatch制作热补丁时总是依赖sssnic模块:kpatch制作热补丁时总是依赖sssnic模块<
https://gitee.com/open_euler/dashboard?issue_id=IACR5U
> kpatch #IABZNI:【openEuler-1.0-LTS]】khugepaged: fix null-pointer dereference due to race:【openEuler-1.0-LTS]】khugepaged: fix null-pointer dereference due to race<
https://gitee.com/open_euler/dashboard?issue_id=IABZNI
> kernel #IA8H5C:[openEuler-1.0-LTS] KASAN: slab-out-of-bounds Read in netlbl_bitmap_walk:[openEuler-1.0-LTS] KASAN: slab-out-of-bounds Read in netlbl_bitmap_walk<
https://gitee.com/open_euler/dashboard?issue_id=IA8H5C
> kernel #IAASLU:【OLK-5.10】拔网线cifs写文件的进程stuck住无法退出:【OLK-5.10】拔网线cifs写文件的进程stuck住无法退出<
https://gitee.com/open_euler/dashboard?issue_id=IAASLU
> kernel #IACWFS:修改runc容器启动默认umask值:修改runc容器启动默认umask值<
https://gitee.com/open_euler/dashboard?issue_id=IACWFS
> runc openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-round-1 I8D3YK 20.03-SP4-rc1】dtkcommon包在20.03-LTS-SP4-RC1中相比20.03-LTS-SP3&20.03-LTS-SP4-alpha版本降级 缺陷 2023/11/2 10:20:34 次要 dtkcommon sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=I8D3YK
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023/11/4 17:34:36 主要 redis6 sig/bigdata
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
3 openEuler-20.03-LTS-SP4-round-1 I8EFAO 【20.03-LTS-SP4 round1】【x86/arm】strongswan-5.7.2-10.oe2003sp4安全编译选项Runpath/Rpath不满足 缺陷 2023/11/7 11:51:21 主要 strongswan sig/sig-security-fac
https://gitee.com/open_euler/dashboard?issue_id=I8EFAO
4 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023/11/7 17:23:32 主要 strongswan sig/sig-security-fac
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
5 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023/11/13 16:59:53 次要 h2 sig/DB
https://gitee.com/open_euler/dashboard?issue_id=I8G371
6 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 缺陷 2023/11/14 15:36:47 主要 gnome-desktop3 sig/GNOME
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
openEuler-22.03-LTS-SP3 Update 20240717 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题9个,已知安全漏洞58个。目前版本分支剩余待修复缺陷2个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IACVOI?from=project-i…
<
https://gitee.com/openeuler/release-management/issues/IAB78Z?from=project-i…
> CVE修复: CVE 仓库 score IA9RXE:CVE-2024-38474<
https://gitee.com/src-openeuler/httpd/issues/IA9RXE
> httpd 8.2 I6RHI9:CVE-2022-48434<
https://gitee.com/src-openeuler/ffmpeg/issues/I6RHI9
> ffmpeg 8.1 I9AWFI:CVE-2023-43804<
https://gitee.com/src-openeuler/python-pip/issues/I9AWFI
> python-pip 8.1 I4UL0E:CVE-2021-30145<
https://gitee.com/src-openeuler/mpv/issues/I4UL0E
> mpv 7.8 I9R4LC:CVE-2023-52755<
https://gitee.com/src-openeuler/kernel/issues/I9R4LC
> kernel 7.8 IAA314:CVE-2024-4467<
https://gitee.com/src-openeuler/qemu/issues/IAA314
> qemu 7.8 IAC3IB:CVE-2024-38517<
https://gitee.com/src-openeuler/rapidjson/issues/IAC3IB
> rapidjson 7.8 I9AV2U:CVE-2022-3559<
https://gitee.com/src-openeuler/exim/issues/I9AV2U
> exim 7.5 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IA9RKP:CVE-2024-34703<
https://gitee.com/src-openeuler/botan2/issues/IA9RKP
> botan2 7.5 IA9RXB:CVE-2024-38477<
https://gitee.com/src-openeuler/httpd/issues/IA9RXB
> httpd 7.5 IAC3K2:CVE-2024-3596<
https://gitee.com/src-openeuler/freeradius/issues/IAC3K2
> freeradius 7.3 IABI1N:CVE-2024-6409<
https://gitee.com/src-openeuler/openssh/issues/IABI1N
> openssh 7 IA6SA1:CVE-2024-38570<
https://gitee.com/src-openeuler/kernel/issues/IA6SA1
> kernel 6.7 IABHY0:CVE-2024-6563<
https://gitee.com/src-openeuler/arm-trusted-firmware/issues/IABHY0
> arm-trusted-firmware 6.7 IABSV4:CVE-2024-6564<
https://gitee.com/src-openeuler/arm-trusted-firmware/issues/IABSV4
> arm-trusted-firmware 6.7 IA9S1W:CVE-2024-32230<
https://gitee.com/src-openeuler/ffmpeg/issues/IA9S1W
> ffmpeg 6.3 IA8W73:CVE-2024-5535<
https://gitee.com/src-openeuler/openssl/issues/IA8W73
> openssl 5.9 IACR1O:CVE-2024-41005<
https://gitee.com/src-openeuler/kernel/issues/IACR1O
> kernel 5.8 I5AYNE:CVE-2022-1475<
https://gitee.com/src-openeuler/ffmpeg/issues/I5AYNE
> ffmpeg 5.5 IA6SGF:CVE-2024-38540<
https://gitee.com/src-openeuler/kernel/issues/IA6SGF
> kernel 5.5 IA6SH5:CVE-2024-38558<
https://gitee.com/src-openeuler/kernel/issues/IA6SH5
> kernel 5.5 IA7D2E:CVE-2024-38632<
https://gitee.com/src-openeuler/kernel/issues/IA7D2E
> kernel 5.5 IA7YN0:CVE-2024-34027<
https://gitee.com/src-openeuler/kernel/issues/IA7YN0
> kernel 5.5 IAB05N:CVE-2024-39480<
https://gitee.com/src-openeuler/kernel/issues/IAB05N
> kernel 5.5 IAC2WR:CVE-2023-39328<
https://gitee.com/src-openeuler/openjpeg2/issues/IAC2WR
> openjpeg2 5.5 IABSW1:CVE-2024-39487<
https://gitee.com/src-openeuler/kernel/issues/IABSW1
> kernel 5.5 IAC3N3:CVE-2024-39488<
https://gitee.com/src-openeuler/kernel/issues/IAC3N3
> kernel 5.5 IAD0B8:CVE-2024-40934<
https://gitee.com/src-openeuler/kernel/issues/IAD0B8
> kernel 5.5 IACZZP:CVE-2024-40971<
https://gitee.com/src-openeuler/kernel/issues/IACZZP
> kernel 5.5 IACQJF:CVE-2024-39500<
https://gitee.com/src-openeuler/kernel/issues/IACQJF
> kernel 5.5 IACQHS:CVE-2024-39502<
https://gitee.com/src-openeuler/kernel/issues/IACQHS
> kernel 5.5 I9Q8M1:CVE-2024-27416<
https://gitee.com/src-openeuler/kernel/issues/I9Q8M1
> kernel 5.5 I9R4KS:CVE-2023-52757<
https://gitee.com/src-openeuler/kernel/issues/I9R4KS
> kernel 5.5 IAB0JY:CVE-2024-39472<
https://gitee.com/src-openeuler/kernel/issues/IAB0JY
> kernel 5.5 IACQYC:CVE-2024-39505<
https://gitee.com/src-openeuler/kernel/issues/IACQYC
> kernel 5.5 IACS4Q:CVE-2024-40960<
https://gitee.com/src-openeuler/kernel/issues/IACS4Q
> kernel 5.5 I9R4NX:CVE-2021-47432<
https://gitee.com/src-openeuler/kernel/issues/I9R4NX
> kernel 5.5 IAD0L1:CVE-2024-40943<
https://gitee.com/src-openeuler/kernel/issues/IAD0L1
> kernel 5.5 IAD09L:CVE-2024-40984<
https://gitee.com/src-openeuler/kernel/issues/IAD09L
> kernel 5.5 I9Q8ME:CVE-2024-27412<
https://gitee.com/src-openeuler/kernel/issues/I9Q8ME
> kernel 5.5 IAD03M:CVE-2024-40972<
https://gitee.com/src-openeuler/kernel/issues/IAD03M
> kernel 5.5 I8QV51:CVE-2023-51766<
https://gitee.com/src-openeuler/exim/issues/I8QV51
> exim 5.3 IABI03:CVE-2024-34702<
https://gitee.com/src-openeuler/botan2/issues/IABI03
> botan2 5.3 IAB8T4:CVE-2024-6383<
https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB8T4
> mongo-c-driver 5.3 IACQHR:CVE-2024-40931<
https://gitee.com/src-openeuler/kernel/issues/IACQHR
> kernel 5.3 IA6SF4:CVE-2024-38586<
https://gitee.com/src-openeuler/kernel/issues/IA6SF4
> kernel 4.7 IA8AIS:CVE-2024-39469<
https://gitee.com/src-openeuler/kernel/issues/IA8AIS
> kernel 4.7 IA6S5L:CVE-2024-38605<
https://gitee.com/src-openeuler/kernel/issues/IA6S5L
> kernel 4.4 IA6ZZR:CVE-2024-37891<
https://gitee.com/src-openeuler/python-pip/issues/IA6ZZR
> python-pip 4.4 I9C54U:CVE-2023-45803<
https://gitee.com/src-openeuler/python-pip/issues/I9C54U
> python-pip 4.2 IA7D6H:CVE-2024-36478<
https://gitee.com/src-openeuler/kernel/issues/IA7D6H
> kernel 4.1 IAB7JP:CVE-2024-6381<
https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP
> mongo-c-driver 4 IAD0RL:CVE-2024-40947<
https://gitee.com/src-openeuler/kernel/issues/IAD0RL
> kernel 3.9 IA8AE5:CVE-2024-37078<
https://gitee.com/src-openeuler/kernel/issues/IA8AE5
> kernel 3.9 IAC3N0:CVE-2024-39489<
https://gitee.com/src-openeuler/kernel/issues/IAC3N0
> kernel 3.3 IACZLK:CVE-2024-6345<
https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK
> python-setuptools 3 I9FNEV:CVE-2021-47200<
https://gitee.com/src-openeuler/kernel/issues/I9FNEV
> kernel 0 Bugfix: issue 仓库 #IACR5U:kpatch制作热补丁时总是依赖sssnic模块:kpatch制作热补丁时总是依赖sssnic模块<
https://gitee.com/open_euler/dashboard?issue_id=IACR5U
> kpatch #IABYYX:qtfs挂载dev目录后,如果目录内容较大无法显示完整:qtfs挂载dev目录后,如果目录内容较大无法显示完整<
https://gitee.com/open_euler/dashboard?issue_id=IABYYX
> dpu-utilities #IACWFS:修改runc容器启动默认umask值:修改runc容器启动默认umask值<
https://gitee.com/open_euler/dashboard?issue_id=IACWFS
> runc #IA6GK7:【OLK-5.10】WARNING in sk_mc_loop:【OLK-5.10】WARNING in sk_mc_loop<
https://gitee.com/open_euler/dashboard?issue_id=IA6GK7
> kernel #IAASLU:【OLK-5.10】拔网线cifs写文件的进程stuck住无法退出:【OLK-5.10】拔网线cifs写文件的进程stuck住无法退出<
https://gitee.com/open_euler/dashboard?issue_id=IAASLU
> kernel #IACKUP:使用IORT和DTS准确识别HISI设备:使用IORT和DTS准确识别HISI设备<
https://gitee.com/open_euler/dashboard?issue_id=IACKUP
> kernel #IA4VMT:【hulk-5.10欧拉OS】【X86/arm 】【SIT-EulerOS_basic-kernel-调度专项】去除cfs限流操作,不安装cfs_wdt,反复修改watchdog_thresh,执行调度专项物理机出现hungtask:【hulk-5.10欧拉OS】【X86/arm 】【SIT-EulerOS_basic-kernel-调度专项】去除cfs限流操作,不安装cfs_wdt,反复修改watchdog_thresh,执行调度专项物理机出现hungtask<
https://gitee.com/open_euler/dashboard?issue_id=IA4VMT
> kernel #IACHMS:【OLK-5.10】ROH支持macvlan:【OLK-5.10】ROH支持macvlan<
https://gitee.com/open_euler/dashboard?issue_id=IACHMS
> kernel #IACHGW:【OLK5.10】长稳测试触发panic:【OLK5.10】长稳测试触发panic<
https://gitee.com/open_euler/dashboard?issue_id=IACHGW
> kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 任务 2023/12/29 9:45:27 无优先级 kernel sig/Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8S8MW
2 openEuler-22.03-LTS-SP3-round-5 I8SFGY 【openEuler-22.03-LTS-SP3 RC5】DDE桌面在任务栏图标中悬停几秒后有黑框 缺陷 2023/12/29 17:41:12 次要 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=I8SFGY
openEuler-24.03-LTS Update 20240717 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题19个,已知安全漏洞72个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IACVOL?from=project-i…
<
https://gitee.com/openeuler/release-management/issues/IAB791?from=project-i…
> CVE修复: CVE 仓库 score IA8AEG:CVE-2024-39462<
https://gitee.com/src-openeuler/kernel/issues/IA8AEG
> kernel 9.8 IA9RXE:CVE-2024-38474<
https://gitee.com/src-openeuler/httpd/issues/IA9RXE
> httpd 8.2 IAB04A:CVE-2024-36041<
https://gitee.com/src-openeuler/plasma-workspace/issues/IAB04A
> plasma-workspace 7.8 IAA314:CVE-2024-4467<
https://gitee.com/src-openeuler/qemu/issues/IAA314
> qemu 7.8 IAB05Y:CVE-2024-39479<
https://gitee.com/src-openeuler/kernel/issues/IAB05Y
> kernel 7.8 IAC3IB:CVE-2024-38517<
https://gitee.com/src-openeuler/rapidjson/issues/IAC3IB
> rapidjson 7.8 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IA9RKP:CVE-2024-34703<
https://gitee.com/src-openeuler/botan2/issues/IA9RKP
> botan2 7.5 IA9RXB:CVE-2024-38477<
https://gitee.com/src-openeuler/httpd/issues/IA9RXB
> httpd 7.5 IABWW6:CVE-2024-6603<
https://gitee.com/src-openeuler/firefox/issues/IABWW6
> firefox 7.4 IAC3K2:CVE-2024-3596<
https://gitee.com/src-openeuler/freeradius/issues/IAC3K2
> freeradius 7.3 IA6S5D:CVE-2024-38583<
https://gitee.com/src-openeuler/kernel/issues/IA6S5D
> kernel 7 IA6SA1:CVE-2024-38570<
https://gitee.com/src-openeuler/kernel/issues/IA6SA1
> kernel 6.7 IABHY0:CVE-2024-6563<
https://gitee.com/src-openeuler/arm-trusted-firmware/issues/IABHY0
> arm-trusted-firmware 6.7 IABSV4:CVE-2024-6564<
https://gitee.com/src-openeuler/arm-trusted-firmware/issues/IABSV4
> arm-trusted-firmware 6.7 IA6SIE:CVE-2024-38581<
https://gitee.com/src-openeuler/kernel/issues/IA6SIE
> kernel 6.6 IA9S1W:CVE-2024-32230<
https://gitee.com/src-openeuler/ffmpeg/issues/IA9S1W
> ffmpeg 6.3 IA65O1:CVE-2024-36973<
https://gitee.com/src-openeuler/kernel/issues/IA65O1
> kernel 6.2 IAC0HL:CVE-2024-6602<
https://gitee.com/src-openeuler/firefox/issues/IAC0HL
> firefox 6.1 IA6SDT:CVE-2024-38568<
https://gitee.com/src-openeuler/kernel/issues/IA6SDT
> kernel 6.1 IA8W73:CVE-2024-5535<
https://gitee.com/src-openeuler/openssl/issues/IA8W73
> openssl 5.9 IACR1O:CVE-2024-41005<
https://gitee.com/src-openeuler/kernel/issues/IACR1O
> kernel 5.8 IACS5R:CVE-2024-40964<
https://gitee.com/src-openeuler/kernel/issues/IACS5R
> kernel 5.7 I9TLS8:CVE-2024-36017<
https://gitee.com/src-openeuler/kernel/issues/I9TLS8
> kernel 5.5 I9U8U2:CVE-2024-36951<
https://gitee.com/src-openeuler/kernel/issues/I9U8U2
> kernel 5.5 I9U9P7:CVE-2024-36929<
https://gitee.com/src-openeuler/kernel/issues/I9U9P7
> kernel 5.5 IA6SH5:CVE-2024-38558<
https://gitee.com/src-openeuler/kernel/issues/IA6SH5
> kernel 5.5 IA7D2E:CVE-2024-38632<
https://gitee.com/src-openeuler/kernel/issues/IA7D2E
> kernel 5.5 IA7DBJ:CVE-2024-36481<
https://gitee.com/src-openeuler/kernel/issues/IA7DBJ
> kernel 5.5 IA7YKI:CVE-2024-38384<
https://gitee.com/src-openeuler/kernel/issues/IA7YKI
> kernel 5.5 IA8AEM:CVE-2024-38661<
https://gitee.com/src-openeuler/kernel/issues/IA8AEM
> kernel 5.5 IAB05M:CVE-2024-39478<
https://gitee.com/src-openeuler/kernel/issues/IAB05M
> kernel 5.5 IAB05N:CVE-2024-39480<
https://gitee.com/src-openeuler/kernel/issues/IAB05N
> kernel 5.5 IAC2WR:CVE-2023-39328<
https://gitee.com/src-openeuler/openjpeg2/issues/IAC2WR
> openjpeg2 5.5 IABSW1:CVE-2024-39487<
https://gitee.com/src-openeuler/kernel/issues/IABSW1
> kernel 5.5 IAC3N3:CVE-2024-39488<
https://gitee.com/src-openeuler/kernel/issues/IAC3N3
> kernel 5.5 IAD0B8:CVE-2024-40934<
https://gitee.com/src-openeuler/kernel/issues/IAD0B8
> kernel 5.5 IACQP5:CVE-2024-40997<
https://gitee.com/src-openeuler/kernel/issues/IACQP5
> kernel 5.5 IACQJD:CVE-2024-40905<
https://gitee.com/src-openeuler/kernel/issues/IACQJD
> kernel 5.5 IACZZP:CVE-2024-40971<
https://gitee.com/src-openeuler/kernel/issues/IACZZP
> kernel 5.5 IACQJF:CVE-2024-39500<
https://gitee.com/src-openeuler/kernel/issues/IACQJF
> kernel 5.5 IACQHS:CVE-2024-39502<
https://gitee.com/src-openeuler/kernel/issues/IACQHS
> kernel 5.5 IAD0L1:CVE-2024-40943<
https://gitee.com/src-openeuler/kernel/issues/IAD0L1
> kernel 5.5 IAD03M:CVE-2024-40972<
https://gitee.com/src-openeuler/kernel/issues/IAD03M
> kernel 5.5 IAB05U:CVE-2024-39473<
https://gitee.com/src-openeuler/kernel/issues/IAB05U
> kernel 5.5 IA6S9X:CVE-2024-38576<
https://gitee.com/src-openeuler/kernel/issues/IA6S9X
> kernel 5.5 IAB0JY:CVE-2024-39472<
https://gitee.com/src-openeuler/kernel/issues/IAB0JY
> kernel 5.5 IACQYC:CVE-2024-39505<
https://gitee.com/src-openeuler/kernel/issues/IACQYC
> kernel 5.5 IA8AFO:CVE-2024-39461<
https://gitee.com/src-openeuler/kernel/issues/IA8AFO
> kernel 5.5 IAB0L1:CVE-2024-39484<
https://gitee.com/src-openeuler/kernel/issues/IAB0L1
> kernel 5.5 IA8AFV:CVE-2024-39463<
https://gitee.com/src-openeuler/kernel/issues/IA8AFV
> kernel 5.5 IAD09L:CVE-2024-40984<
https://gitee.com/src-openeuler/kernel/issues/IAD09L
> kernel 5.5 I8QV51:CVE-2023-51766<
https://gitee.com/src-openeuler/exim/issues/I8QV51
> exim 5.3 IABI03:CVE-2024-34702<
https://gitee.com/src-openeuler/botan2/issues/IABI03
> botan2 5.3 IAB8T4:CVE-2024-6383<
https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB8T4
> mongo-c-driver 5.3 IACQHR:CVE-2024-40931<
https://gitee.com/src-openeuler/kernel/issues/IACQHR
> kernel 5.3 I9U211:CVE-2024-36924<
https://gitee.com/src-openeuler/kernel/issues/I9U211
> kernel 4.7 IA6SF4:CVE-2024-38586<
https://gitee.com/src-openeuler/kernel/issues/IA6SF4
> kernel 4.7 IA6ZJK:CVE-2024-38620<
https://gitee.com/src-openeuler/kernel/issues/IA6ZJK
> kernel 4.4 IA8ADV:CVE-2024-39464<
https://gitee.com/src-openeuler/kernel/issues/IA8ADV
> kernel 4.4 IA6ZZR:CVE-2024-37891<
https://gitee.com/src-openeuler/python-pip/issues/IA6ZZR
> python-pip 4.4 I9IL67:CVE-2023-49528<
https://gitee.com/src-openeuler/ffmpeg/issues/I9IL67
> ffmpeg 4.3 I9C54U:CVE-2023-45803<
https://gitee.com/src-openeuler/python-pip/issues/I9C54U
> python-pip 4.2 IA7D6H:CVE-2024-36478<
https://gitee.com/src-openeuler/kernel/issues/IA7D6H
> kernel 4.1 I9TXEM:CVE-2024-36931<
https://gitee.com/src-openeuler/kernel/issues/I9TXEM
> kernel 4 IAB7JP:CVE-2024-6381<
https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP
> mongo-c-driver 4 IA3UT2:CVE-2024-36967<
https://gitee.com/src-openeuler/kernel/issues/IA3UT2
> kernel 3.9 IA6SH4:CVE-2024-38614<
https://gitee.com/src-openeuler/kernel/issues/IA6SH4
> kernel 3.9 IAB8PA:CVE-2024-36387<
https://gitee.com/src-openeuler/mod_http2/issues/IAB8PA
> mod_http2 3.7 IAC3N0:CVE-2024-39489<
https://gitee.com/src-openeuler/kernel/issues/IAC3N0
> kernel 3.3 IA7D1H:CVE-2024-38388<
https://gitee.com/src-openeuler/kernel/issues/IA7D1H
> kernel 3.3 IACZLK:CVE-2024-6345<
https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK
> python-setuptools 3 Bugfix: issue 仓库 #IADK9A:修复collections废弃方法:修复collections废弃方法<
https://gitee.com/open_euler/dashboard?issue_id=IADK9A
> openstack-mistral #IADK90:修复collections废弃方法:修复collections废弃方法<
https://gitee.com/open_euler/dashboard?issue_id=IADK90
> openstack-swift #IADK46:修复collections废弃方法:修复collections废弃方法<
https://gitee.com/open_euler/dashboard?issue_id=IADK46
> python-taskflow #IADK8J:修复collections废弃方法:修复collections废弃方法<
https://gitee.com/open_euler/dashboard?issue_id=IADK8J
> openstack-tempest #IADK2V:修复collections废弃方法:修复collections废弃方法<
https://gitee.com/open_euler/dashboard?issue_id=IADK2V
> python-oslo.utils #IADK8U:修复collections废弃方法:修复collections废弃方法<
https://gitee.com/open_euler/dashboard?issue_id=IADK8U
> python-neutron-lib #I92190:kdump-lib.sh中规则删除了rd.lvm.lv,导致挂载/sysroot/home失败:kdump-lib.sh中规则删除了rd.lvm.lv,导致挂载/sysroot/home失败<
https://gitee.com/open_euler/dashboard?issue_id=I92190
> kexec-tools #IADK5T:修复collections废弃方法:修复collections废弃方法<
https://gitee.com/open_euler/dashboard?issue_id=IADK5T
> openstack-manila #IACWFS:修改runc容器启动默认umask值:修改runc容器启动默认umask值<
https://gitee.com/open_euler/dashboard?issue_id=IACWFS
> runc #IADJOK:neutron日志报错builtins.TypeError:neutron日志报错builtins.TypeError<
https://gitee.com/open_euler/dashboard?issue_id=IADJOK
> openstack-neutron #I98WPG:【OLK-6.6】Hygon: Some enhancement and bugfixes for HYGON CSV/CSV2:【OLK-6.6】Hygon: Some enhancement and bugfixes for HYGON CSV/CSV2<
https://gitee.com/open_euler/dashboard?issue_id=I98WPG
> kernel #IA9FKR:[openEuler-24.09] clang's PGO support for kernel:[openEuler-24.09] clang's PGO support for kernel<
https://gitee.com/open_euler/dashboard?issue_id=IA9FKR
> kernel #I9TDTA:xfs: Fix file creation failure:xfs: Fix file creation failure<
https://gitee.com/open_euler/dashboard?issue_id=I9TDTA
> kernel #I9VYQ9:MPTCP上游同步:MPTCP上游同步<
https://gitee.com/open_euler/dashboard?issue_id=I9VYQ9
> kernel #IAC2T6:【OLK 6.6】默认开启BLK_IO_HUNG_TASK_CHECK ,与5.10保持一致:【OLK 6.6】默认开启BLK_IO_HUNG_TASK_CHECK ,与5.10保持一致<
https://gitee.com/open_euler/dashboard?issue_id=IAC2T6
> kernel #IACKUP:使用IORT和DTS准确识别HISI设备:使用IORT和DTS准确识别HISI设备<
https://gitee.com/open_euler/dashboard?issue_id=IACKUP
> kernel #IA4VMT:【hulk-5.10欧拉OS】【X86/arm 】【SIT-EulerOS_basic-kernel-调度专项】去除cfs限流操作,不安装cfs_wdt,反复修改watchdog_thresh,执行调度专项物理机出现hungtask:【hulk-5.10欧拉OS】【X86/arm 】【SIT-EulerOS_basic-kernel-调度专项】去除cfs限流操作,不安装cfs_wdt,反复修改watchdog_thresh,执行调度专项物理机出现hungtask<
https://gitee.com/open_euler/dashboard?issue_id=IA4VMT
> kernel #IAC95A:【OLK 6.6】修改ipvlan模式兼容其他操作系统:【OLK 6.6】修改ipvlan模式兼容其他操作系统<
https://gitee.com/open_euler/dashboard?issue_id=IAC95A
> kernel #IA74DQ:Backport 6.6.33 LTS patches from upstream:Backport 6.6.33 LTS patches from upstream<
https://gitee.com/open_euler/dashboard?issue_id=IA74DQ
> kernel openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS-round-4 I9NUDT [【24.03-LTS-rc4】【x86/arm】gtk-doc源码包本地自编译失败,check阶段报错 缺陷 2024/5/9 14:47:09 次要 gtk-doc sig/GNOME
https://gitee.com/open_euler/dashboard?issue_id=I9NUDT
openEuler-22.03-LTS-SP4 Update 20240717 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题15个,已知安全漏洞48个。目前版本分支剩余待修复缺陷11个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IACVON?from=project-i…
<
https://gitee.com/openeuler/release-management/issues/IAB792?from=project-i…
> CVE修复: CVE 仓库 score IA9RXE:CVE-2024-38474<
https://gitee.com/src-openeuler/httpd/issues/IA9RXE
> httpd 8.2 I6RHI9:CVE-2022-48434<
https://gitee.com/src-openeuler/ffmpeg/issues/I6RHI9
> ffmpeg 8.1 I4UL0E:CVE-2021-30145<
https://gitee.com/src-openeuler/mpv/issues/I4UL0E
> mpv 7.8 IAA314:CVE-2024-4467<
https://gitee.com/src-openeuler/qemu/issues/IAA314
> qemu 7.8 IAC3IB:CVE-2024-38517<
https://gitee.com/src-openeuler/rapidjson/issues/IAC3IB
> rapidjson 7.8 I9R4LC:CVE-2023-52755<
https://gitee.com/src-openeuler/kernel/issues/I9R4LC
> kernel 7.8 I9AV2U:CVE-2022-3559<
https://gitee.com/src-openeuler/exim/issues/I9AV2U
> exim 7.5 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IA9RKP:CVE-2024-34703<
https://gitee.com/src-openeuler/botan2/issues/IA9RKP
> botan2 7.5 IA9RXB:CVE-2024-38477<
https://gitee.com/src-openeuler/httpd/issues/IA9RXB
> httpd 7.5 IAC3K2:CVE-2024-3596<
https://gitee.com/src-openeuler/freeradius/issues/IAC3K2
> freeradius 7.3 IABI1N:CVE-2024-6409<
https://gitee.com/src-openeuler/openssh/issues/IABI1N
> openssh 7 IABHY0:CVE-2024-6563<
https://gitee.com/src-openeuler/arm-trusted-firmware/issues/IABHY0
> arm-trusted-firmware 6.7 IABSV4:CVE-2024-6564<
https://gitee.com/src-openeuler/arm-trusted-firmware/issues/IABSV4
> arm-trusted-firmware 6.7 IA6SA1:CVE-2024-38570<
https://gitee.com/src-openeuler/kernel/issues/IA6SA1
> kernel 6.7 IA9S1W:CVE-2024-32230<
https://gitee.com/src-openeuler/ffmpeg/issues/IA9S1W
> ffmpeg 6.3 IA8W73:CVE-2024-5535<
https://gitee.com/src-openeuler/openssl/issues/IA8W73
> openssl 5.9 IACR1O:CVE-2024-41005<
https://gitee.com/src-openeuler/kernel/issues/IACR1O
> kernel 5.8 I5AYNE:CVE-2022-1475<
https://gitee.com/src-openeuler/ffmpeg/issues/I5AYNE
> ffmpeg 5.5 IAC2WR:CVE-2023-39328<
https://gitee.com/src-openeuler/openjpeg2/issues/IAC2WR
> openjpeg2 5.5 IACZZP:CVE-2024-40971<
https://gitee.com/src-openeuler/kernel/issues/IACZZP
> kernel 5.5 I9Q8M1:CVE-2024-27416<
https://gitee.com/src-openeuler/kernel/issues/I9Q8M1
> kernel 5.5 I9R4KS:CVE-2023-52757<
https://gitee.com/src-openeuler/kernel/issues/I9R4KS
> kernel 5.5 IACQJF:CVE-2024-39500<
https://gitee.com/src-openeuler/kernel/issues/IACQJF
> kernel 5.5 IAC3N3:CVE-2024-39488<
https://gitee.com/src-openeuler/kernel/issues/IAC3N3
> kernel 5.5 IAB0JY:CVE-2024-39472<
https://gitee.com/src-openeuler/kernel/issues/IAB0JY
> kernel 5.5 IACQHS:CVE-2024-39502<
https://gitee.com/src-openeuler/kernel/issues/IACQHS
> kernel 5.5 IACQYC:CVE-2024-39505<
https://gitee.com/src-openeuler/kernel/issues/IACQYC
> kernel 5.5 IACS4Q:CVE-2024-40960<
https://gitee.com/src-openeuler/kernel/issues/IACS4Q
> kernel 5.5 I9R4NX:CVE-2021-47432<
https://gitee.com/src-openeuler/kernel/issues/I9R4NX
> kernel 5.5 IABSW1:CVE-2024-39487<
https://gitee.com/src-openeuler/kernel/issues/IABSW1
> kernel 5.5 IAD0L1:CVE-2024-40943<
https://gitee.com/src-openeuler/kernel/issues/IAD0L1
> kernel 5.5 IAD09L:CVE-2024-40984<
https://gitee.com/src-openeuler/kernel/issues/IAD09L
> kernel 5.5 I9Q8ME:CVE-2024-27412<
https://gitee.com/src-openeuler/kernel/issues/I9Q8ME
> kernel 5.5 IAD03M:CVE-2024-40972<
https://gitee.com/src-openeuler/kernel/issues/IAD03M
> kernel 5.5 IAD0B8:CVE-2024-40934<
https://gitee.com/src-openeuler/kernel/issues/IAD0B8
> kernel 5.5 I8QV51:CVE-2023-51766<
https://gitee.com/src-openeuler/exim/issues/I8QV51
> exim 5.3 IABI03:CVE-2024-34702<
https://gitee.com/src-openeuler/botan2/issues/IABI03
> botan2 5.3 IAB8T4:CVE-2024-6383<
https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB8T4
> mongo-c-driver 5.3 IACQHR:CVE-2024-40931<
https://gitee.com/src-openeuler/kernel/issues/IACQHR
> kernel 5.3 IA8AIS:CVE-2024-39469<
https://gitee.com/src-openeuler/kernel/issues/IA8AIS
> kernel 4.7 IA6ZZR:CVE-2024-37891<
https://gitee.com/src-openeuler/python-pip/issues/IA6ZZR
> python-pip 4.4 I9C54U:CVE-2023-45803<
https://gitee.com/src-openeuler/python-pip/issues/I9C54U
> python-pip 4.2 IAB7JP:CVE-2024-6381<
https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP
> mongo-c-driver 4 IA8AE5:CVE-2024-37078<
https://gitee.com/src-openeuler/kernel/issues/IA8AE5
> kernel 3.9 IAC3N0:CVE-2024-39489<
https://gitee.com/src-openeuler/kernel/issues/IAC3N0
> kernel 3.3 IACZLK:CVE-2024-6345<
https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK
> python-setuptools 3 I9FNEV:CVE-2021-47200<
https://gitee.com/src-openeuler/kernel/issues/I9FNEV
> kernel 0 Bugfix: issue 仓库 #IAD5NZ:内核模块安装需要和内核版本耦合:内核模块安装需要和内核版本耦合<
https://gitee.com/open_euler/dashboard?issue_id=IAD5NZ
> virtCCA_driver #IACR5U:kpatch制作热补丁时总是依赖sssnic模块:kpatch制作热补丁时总是依赖sssnic模块<
https://gitee.com/open_euler/dashboard?issue_id=IACR5U
> kpatch #IADCA6:在麒麟HostOS上libpmu.so插件加载失败:在麒麟HostOS上libpmu.so插件加载失败<
https://gitee.com/open_euler/dashboard?issue_id=IADCA6
> oeAware-collector #IABYYX:qtfs挂载dev目录后,如果目录内容较大无法显示完整:qtfs挂载dev目录后,如果目录内容较大无法显示完整<
https://gitee.com/open_euler/dashboard?issue_id=IABYYX
> dpu-utilities #IACWFS:修改runc容器启动默认umask值:修改runc容器启动默认umask值<
https://gitee.com/open_euler/dashboard?issue_id=IACWFS
> runc #IABSI9:机密虚机需要使能overcommit_memory功能:机密虚机需要使能overcommit_memory功能<
https://gitee.com/open_euler/dashboard?issue_id=IABSI9
> libvirt #IAD23U:线程采集数组越界:线程采集数组越界<
https://gitee.com/open_euler/dashboard?issue_id=IAD23U
> oeAware-collector #IAD1AT:【22.03-LTS-SP4】【arm/x86】powerapi-devel安装报错,并且卸载失败:【22.03-LTS-SP4】【arm/x86】powerapi-devel安装报错,并且卸载失败<
https://gitee.com/open_euler/dashboard?issue_id=IAD1AT
> powerapi #IADC6J:pmu插件编译时,cmake选项错误:pmu插件编译时,cmake选项错误<
https://gitee.com/open_euler/dashboard?issue_id=IADC6J
> oeAware-collector #IA6GK7:【OLK-5.10】WARNING in sk_mc_loop:【OLK-5.10】WARNING in sk_mc_loop<
https://gitee.com/open_euler/dashboard?issue_id=IA6GK7
> kernel #IAASLU:【OLK-5.10】拔网线cifs写文件的进程stuck住无法退出:【OLK-5.10】拔网线cifs写文件的进程stuck住无法退出<
https://gitee.com/open_euler/dashboard?issue_id=IAASLU
> kernel #IACKUP:使用IORT和DTS准确识别HISI设备:使用IORT和DTS准确识别HISI设备<
https://gitee.com/open_euler/dashboard?issue_id=IACKUP
> kernel #IA4VMT:【hulk-5.10欧拉OS】【X86/arm 】【SIT-EulerOS_basic-kernel-调度专项】去除cfs限流操作,不安装cfs_wdt,反复修改watchdog_thresh,执行调度专项物理机出现hungtask:【hulk-5.10欧拉OS】【X86/arm 】【SIT-EulerOS_basic-kernel-调度专项】去除cfs限流操作,不安装cfs_wdt,反复修改watchdog_thresh,执行调度专项物理机出现hungtask<
https://gitee.com/open_euler/dashboard?issue_id=IA4VMT
> kernel #IACHMS:【OLK-5.10】ROH支持macvlan:【OLK-5.10】ROH支持macvlan<
https://gitee.com/open_euler/dashboard?issue_id=IACHMS
> kernel #IACHGW:【OLK5.10】长稳测试触发panic:【OLK5.10】长稳测试触发panic<
https://gitee.com/open_euler/dashboard?issue_id=IACHGW
> kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-1 I9SUAT 【22.03_SP4_RC1_epol】【arm\x86】smartpqi安装过程有报错信息 缺陷 2024/5/28 15:49 次要 SmartHBA-2100-8i-driver sig/sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9SUAT
2 openEuler-22.03-LTS-SP4-round-1 I9SUFH 【22.03_SP4_RC1_epol】【arm\x86】smartpqi卸载过程有报错信息 缺陷 2024/5/28 15:55 次要 SmartHBA-2100-8i-driver sig/sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9SUFH
3 openEuler-22.03-LTS-SP4-round-1 I9T8KS 【22.03_SP4_RC1_epol】【arm\x86】smartpqi升级过程存在报错信息 缺陷 2024/5/29 18:31 次要 SmartHBA-2100-8i-driver sig/sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9T8KS
4 openEuler-22.03-LTS-SP4-round-2 I9UXE5 【22.03_SP4_RC2_everything】opengauss升级失败 缺陷 2024/6/4 16:35 主要 opengauss-server sig/DB
https://gitee.com/open_euler/dashboard?issue_id=I9UXE5
5 openEuler-22.03-LTS-SP4-round-3 IA4W0Y pwck检查有报错:user 'rpc': directory '/var/lib/rpcbind' does not exist 缺陷 2024/6/12 17:11 无优先级 rpcbind sig/Networking
https://gitee.com/open_euler/dashboard?issue_id=IA4W0Y
6 openEuler-22.03-LTS-SP4-round-4 IA6DOG 【22.03-LTS-SP4-rc4】【arm/x86】策略配置文件开启sched_service,开启瓦特调度,配置watt_threshold、watt_interval_ms、watt_domain_mask,重启服务查看数据被修改,停止服务之后没有恢复 缺陷 2024/6/18 17:04 主要 eagle sig/sig-power-effici
https://gitee.com/open_euler/dashboard?issue_id=IA6DOG
7 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024/6/18 17:39 无优先级 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EH6
8 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024/6/18 17:48 无优先级 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EP5
9 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024/6/18 17:59 无优先级 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EVA
10 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024/6/20 18:30 次要 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA71JL
11 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024/6/20 18:45 次要 dde sig/sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA71NZ
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(7.19日数据): 漏洞编号 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-28180 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2024-21087 0.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TK
CVE-2023-29406 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2024-4032 0.18 0.0 python3 Base-service
https://gitee.com/src-openeuler/python3/issues/IA6RU4
CVE-2024-24789 0.41 5.5 promu sig-CloudNative
https://gitee.com/src-openeuler/promu/issues/IA6H1K
CVE-2024-24789 0.41 5.5 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IA6H1G
CVE-2023-1999 0.64 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6VVSM
CVE-2024-36048 1.1 0.0 qt Runtime
https://gitee.com/src-openeuler/qt/issues/IA71XL
CVE-2023-4584 1.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WZ0C
CVE-2023-4575 1.14 6.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WYY3
CVE-2023-52424 1.33 0.0 wpa_supplicant Base-service
https://gitee.com/src-openeuler/wpa_supplicant/issues/IA72WH
CVE-2024-39689 1.41 7.5 python-certifi sig-python-modules
https://gitee.com/src-openeuler/python-certifi/issues/IAB34C
CVE-2024-37891 1.41 4.4 fence-agents sig-Ha
https://gitee.com/src-openeuler/fence-agents/issues/IA6ZYD
CVE-2024-20969 2.0 5.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQXN
CVE-2024-20985 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQVV
CVE-2024-20967 2.0 5.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQU9
CVE-2024-20961 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQTY
CVE-2024-20965 2.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQSX
CVE-2024-20963 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQS2
CVE-2024-20977 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRZ
CVE-2024-20981 2.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRW
CVE-2024-20973 2.0 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRS
CVE-2024-20971 2.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRQ
CVE-2024-37676 2.11 0.0 htop dev-utils
https://gitee.com/src-openeuler/htop/issues/IA7D8Y
CVE-2024-39936 3.41 8.6 qt5-qtbase Programming-language
https://gitee.com/src-openeuler/qt5-qtbase/issues/IAB7IH
CVE-2024-39479 3.41 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB05Y
CVE-2024-33871 3.41 8.8 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/I9O3LM
CVE-2024-36979 3.91 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S78
CVE-2024-38476 4.0 8.1 httpd Networking
https://gitee.com/src-openeuler/httpd/issues/IA9RXF
CVE-2024-3096 4.47 4.8 php Base-service
https://gitee.com/src-openeuler/php/issues/I9G0JY
CVE-2021-47354 5.47 9.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4AY
CVE-2023-41419 5.55 9.8 python-gevent Programming-language
https://gitee.com/src-openeuler/python-gevent/issues/I84A04
CVE-2024-6104 6.41 6.0 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IA7ZOH
CVE-2024-6104 6.41 6.0 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IA7ZN5
CVE-2024-37820 6.59 0.0 tidb DB
https://gitee.com/src-openeuler/tidb/issues/IA8AJE
CVE-2023-32215 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R4G
CVE-2023-32213 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3Y
CVE-2023-32207 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I71R3W
CVE-2023-29536 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVEI
CVE-2023-29541 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDN
CVE-2023-29539 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVDJ
CVE-2023-29550 6.64 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I6UVCU
CVE-2024-38394 6.91 0.0 gnome-settings-daemon Desktop
https://gitee.com/src-openeuler/gnome-settings-daemon/issues/IA65KT
CVE-2024-36472 6.91 0.0 gnome-shell Desktop
https://gitee.com/src-openeuler/gnome-shell/issues/I9T9S5
CVE-2024-21096 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9VR
CVE-2024-21057 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9V4
CVE-2024-20994 8.14 5.3 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UX
CVE-2024-21062 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UG
CVE-2024-21054 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UE
CVE-2024-21102 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UD
CVE-2024-21008 8.14 4.4 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UA
CVE-2024-21060 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9U6
CVE-2024-21013 8.14 4.4 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9U2
CVE-2024-21055 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TZ
CVE-2024-20998 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TP
CVE-2024-21047 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TO
CVE-2024-20993 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TG
CVE-2024-21061 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TF
CVE-2024-21009 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TE
CVE-2024-21069 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TA
CVE-2024-21000 8.14 3.8 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9T9
CVE-2024-28180 8.14 4.3 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9C55E
CVE-2023-22081 8.14 5.3 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW
CVE-2023-22025 8.14 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX
CVE-2024-38875 8.83 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IACEKI
CVE-2024-36973 9.0 6.2 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA65O1
CVE-2024-36972 9.0 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA4AHU
CVE-2024-36967 9.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA3UT2
CVE-2024-36890 9.0 4.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9V97B
CVE-2024-36956 9.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9UOQI
CVE-2024-36881 9.0 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9UOJV
CVE-2024-36944 9.0 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9UGEG
CVE-2024-36896 9.0 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9UA12
CVE-2024-36951 9.0 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9U8U2
CVE-2024-36935 9.0 4.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9U4HQ
CVE-2024-24791 9.58 7.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IACTDS
CVE-2024-24791 9.58 7.5 toolbox sig-CloudNative
https://gitee.com/src-openeuler/toolbox/issues/IACTCZ
CVE-2024-24791 9.58 7.5 butane sig-CloudNative
https://gitee.com/src-openeuler/butane/issues/IACTCM
CVE-2024-24791 9.58 7.5 ignition sig-K8sDistro
https://gitee.com/src-openeuler/ignition/issues/IACTCL
CVE-2024-24791 9.58 7.5 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IACTCI
CVE-2024-24791 9.58 7.5 promu sig-CloudNative
https://gitee.com/src-openeuler/promu/issues/IACTCG
CVE-2024-24791 9.58 7.5 etcd sig-CloudNative
https://gitee.com/src-openeuler/etcd/issues/IACTCB
CVE-2024-24791 9.58 7.5 buildah sig-CloudNative
https://gitee.com/src-openeuler/buildah/issues/IACTC8
CVE-2024-24791 9.58 7.5 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IACTC1
CVE-2024-6603 9.58 7.4 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IABWW6
CVE-2024-6604 9.91 7.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IABY1F
CVE-2024-39330 10.0 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IACELH
CVE-2024-39614 10.0 7.5 python-django sig-python-modules
https://gitee.com/src-openeuler/python-django/issues/IAC3N6
CVE-2023-28100 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2023-48795 11.14 5.9 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9AYAU
CVE-2023-49441 11.75 0.0 dnsmasq Networking
https://gitee.com/src-openeuler/dnsmasq/issues/I9W38A
CVE-2024-5642 11.99 0.0 python3 Base-service
https://gitee.com/src-openeuler/python3/issues/IA9OFX
CVE-2024-21147 12.41 7.4 openjdk-11 Compiler
https://gitee.com/src-openeuler/openjdk-11/issues/IADMV0
CVE-2024-21147 12.41 7.4 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMRR
CVE-2024-21147 12.41 7.4 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/IADMKX
CVE-2024-6655 12.41 7.0 gtk2 Desktop
https://gitee.com/src-openeuler/gtk2/issues/IAD2NJ
CVE-2024-6655 12.41 7.0 gtk3 Desktop
https://gitee.com/src-openeuler/gtk3/issues/IACE9A
CVE-2021-47456 12.47 8.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9RBFB
CVE-2024-39133 12.98 0.0 zziplib Base-service
https://gitee.com/src-openeuler/zziplib/issues/IA9ZZR
CVE-2022-48837 13.0 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGRQ
CVE-2022-48807 13.0 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGF5
CVE-2024-38576 13.0 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S9X
CVE-2023-22084 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2024-21147 13.23 7.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAE0Y7
CVE-2023-24531 13.48 0.0 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IAA35X
CVE-2024-5693 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZZ
CVE-2024-4769 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2L
CVE-2024-4767 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2I
CVE-2024-3859 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9RA
CVE-2024-3861 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9R8
CVE-2024-3302 13.64 3.7 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9Q9
CVE-2024-38385 13.75 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA8AG4
CVE-2024-38547 13.91 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SGC
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 标签 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler、bug/unconfirmed 2021/12/7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler、bug/unconfirmed 2022/2/25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022/3/21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022/5/19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022/6/13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022/6/21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022/6/21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022/7/8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022/7/14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022/7/21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022/8/29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022/9/2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022/9/15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022/9/16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022/10/12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022/10/12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022/10/18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 sig/Compiler 2022/11/9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023/2/18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023/2/27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023/3/9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023/3/13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023/3/14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023/4/7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023/4/10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023/4/15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023/5/6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023/6/6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023/6/11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023/6/12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023/6/20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023/7/17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023/10/23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023/11/21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023/11/29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023/12/15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023/12/15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023/12/15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023/12/15 12:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
40 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023/12/19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
41 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024/1/2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
42 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024/1/8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
43 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024/1/12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
44 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024/1/12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
45 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024/1/21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
46 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024/1/29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
47 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024/2/22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
48 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024/2/22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
49 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024/2/23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
50 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024/2/25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
51 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024/3/4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
52 systemd 任务 systemd中缺少文件 sig/Base-service 2024/3/6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
53 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024/3/12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
54 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024/3/26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
55 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024/3/27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
56 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024/3/29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
57 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024/3/29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
58 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024/4/3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
59 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024/4/11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
60 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024/4/11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
61 qemu 缺陷 qemu-8.2.0-6.oe2403.x86_64.src.rpm 在编译的check阶段执行tests/qtest/bios-tables-test是测试失败 sig/Virt 2024/4/15 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9GV9V
62 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024/4/16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
63 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024/4/16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
64 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024/4/17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
65 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024/4/24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
66 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024/4/24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
67 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024/4/24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
68 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024/4/25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
69 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024/4/27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
70 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024/4/28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
71 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024/4/29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
72 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024/4/30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
73 kernel 缺陷 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024/5/13 17:28 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9OXPO
74 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024/5/14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
75 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024/5/16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
76 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024/5/16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
77 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024/5/16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
78 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024/5/16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
79 NetworkManager 缺陷 在部分网络配置下,无法持续获取IPv6网关配置信息 sig/Networking 2024/5/16 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PUIJ
80 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024/5/16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
81 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024/5/17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
82 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024/5/22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
83 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024/5/22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
84 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024/5/23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
85 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024/5/29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
86 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024/6/4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
87 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024/6/6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
88 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024/6/13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
89 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024/6/13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
90 kernel 任务 CVE-2023-39179 CVE/UNFIXED、sig/Kernel 2024/6/17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
91 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024/6/19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
92 qemu 任务 24.03 qemu-guest-agent 启动失败 sig/Virt 2024/6/20 17:33 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA70UD
93 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024/6/24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
94 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024/6/25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
95 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024/6/26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
96 NetworkManager 缺陷 NetworkManager使用ifdown/ifup bond接口后,bond接口的ifindex会发生变化 sig/Networking 2024/6/27 9:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8MMT
97 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024/6/27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
98 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024/6/28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
99 NetworkManager 缺陷 NetworkManager社区补丁分析回合 sig/Networking 2024/6/29 11:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA982Z
100 iproute 缺陷 iproute社区补丁分析回合 sig/Networking 2024/6/29 11:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA9830
101 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024/7/3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
102 kernel 任务 CVE-2023-4458 sig/Kernel、CVE/UNFIXED 2024/7/5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
103 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024/7/5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
104 libtirpc 任务 回合上游社区高版本补丁,补丁数量:1 sig/Networking 2024/7/10 14:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IABY94
105 shadow 缺陷 同步社区补丁 sig/Base-service 2024/7/15 9:55 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IACWI8
106 glibc 缺陷 回合上游社区补丁,补丁数量:1 sig/Computing 2024/7/16 17:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IADEE4
107 coreutils 缺陷 【22.03-sp3/20.03-sp1】【arm】kvm键鼠无法操作 sig/Base-service 2024/7/18 20:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAE0MM
108 kernel 缺陷 调度选核过程中,没有考虑隔离核场景 sig/Kernel 2024/7/19 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAE7OO
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
[Release] openEuler update_20240710版本发布公告
by update版本发布邮箱
12 Jul '24
12 Jul '24
主题: openEuler update_20240710版本发布公告 Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240710发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240710发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240710发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240710发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240710发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/07/19)提供 update_20240717 版本。 openEuler-22.03-LTS-SP1 Update 20240710 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题5个,已知安全漏洞65,热补丁1个。目前版本分支剩余待修复缺陷12个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAB78Y?from=project-i…
CVE修复: CVE 仓库 score I9HL6A:CVE-2024-2961<
https://gitee.com/src-openeuler/glibc/issues/I9HL6A
> glibc 8.8 IA9RXM:CVE-2024-38475<
https://gitee.com/src-openeuler/httpd/issues/IA9RXM
> httpd 8.2 I90EO9:CVE-2022-2320<
https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/I90EO9
> xorg-x11-server-xwayland 7.8 IA7KY3:CVE-2024-39331<
https://gitee.com/src-openeuler/emacs/issues/IA7KY3
> emacs 7.8 IA7DCL:CVE-2024-39277<
https://gitee.com/src-openeuler/kernel/issues/IA7DCL
> kernel 7.8 I9AVEN:CVE-2022-44572<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEN
> rubygem-rack 7.5 IA9VJX:CVE-2024-39573<
https://gitee.com/src-openeuler/httpd/issues/IA9VJX
> httpd 7.5 IA6S5D:CVE-2024-38583<
https://gitee.com/src-openeuler/kernel/issues/IA6S5D
> kernel 7 I9JFG3:CVE-2024-26925<
https://gitee.com/src-openeuler/kernel/issues/I9JFG3
> kernel 7 IA72FO:CVE-2022-48733<
https://gitee.com/src-openeuler/kernel/issues/IA72FO
> kernel 6.7 IA6SGB:CVE-2024-38577<
https://gitee.com/src-openeuler/kernel/issues/IA6SGB
> kernel 6.4 IA6S5J:CVE-2024-38552<
https://gitee.com/src-openeuler/kernel/issues/IA6S5J
> kernel 6.1 IA6S5T:CVE-2024-38579<
https://gitee.com/src-openeuler/kernel/issues/IA6S5T
> kernel 6.1 IA8AFW:CVE-2024-37354<
https://gitee.com/src-openeuler/kernel/issues/IA8AFW
> kernel 6.1 I9QG95:CVE-2024-35899<
https://gitee.com/src-openeuler/kernel/issues/I9QG95
> kernel 6.1 IA8W73:CVE-2024-5535<
https://gitee.com/src-openeuler/openssl/issues/IA8W73
> openssl 5.9 I9395U:CVE-2024-26141<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9395U
> rubygem-rack 5.8 I7SLVP:CVE-2021-28429<
https://gitee.com/src-openeuler/ffmpeg/issues/I7SLVP
> ffmpeg 5.5 I9QG2F:CVE-2024-35893<
https://gitee.com/src-openeuler/kernel/issues/I9QG2F
> kernel 5.5 I9QG3P:CVE-2024-35879<
https://gitee.com/src-openeuler/kernel/issues/I9QG3P
> kernel 5.5 I9QRO0:CVE-2024-35988<
https://gitee.com/src-openeuler/kernel/issues/I9QRO0
> kernel 5.5 I9QRHH:CVE-2024-35989<
https://gitee.com/src-openeuler/kernel/issues/I9QRHH
> kernel 5.5 I9QRPL:CVE-2024-35969<
https://gitee.com/src-openeuler/kernel/issues/I9QRPL
> kernel 5.5 I9RFZV:CVE-2023-52873<
https://gitee.com/src-openeuler/kernel/issues/I9RFZV
> kernel 5.5 I9T5PA:CVE-2024-36014<
https://gitee.com/src-openeuler/kernel/issues/I9T5PA
> kernel 5.5 IA6S8P:CVE-2024-38603<
https://gitee.com/src-openeuler/kernel/issues/IA6S8P
> kernel 5.5 IA71YH:CVE-2021-47618<
https://gitee.com/src-openeuler/kernel/issues/IA71YH
> kernel 5.5 IA72I4:CVE-2022-48744<
https://gitee.com/src-openeuler/kernel/issues/IA72I4
> kernel 5.5 IA72K9:CVE-2022-48765<
https://gitee.com/src-openeuler/kernel/issues/IA72K9
> kernel 5.5 IA7D2E:CVE-2024-38632<
https://gitee.com/src-openeuler/kernel/issues/IA7D2E
> kernel 5.5 IA7D2Z:CVE-2024-38633<
https://gitee.com/src-openeuler/kernel/issues/IA7D2Z
> kernel 5.5 IA7D7V:CVE-2024-38625<
https://gitee.com/src-openeuler/kernel/issues/IA7D7V
> kernel 5.5 IA7DBQ:CVE-2024-38780<
https://gitee.com/src-openeuler/kernel/issues/IA7DBQ
> kernel 5.5 IA8AEB:CVE-2024-39467<
https://gitee.com/src-openeuler/kernel/issues/IA8AEB
> kernel 5.5 IA8AEV:CVE-2024-39362<
https://gitee.com/src-openeuler/kernel/issues/IA8AEV
> kernel 5.5 IA8AEA:CVE-2022-48772<
https://gitee.com/src-openeuler/kernel/issues/IA8AEA
> kernel 5.5 IA6S5Z:CVE-2024-38567<
https://gitee.com/src-openeuler/kernel/issues/IA6S5Z
> kernel 5.5 IA6SEW:CVE-2024-38548<
https://gitee.com/src-openeuler/kernel/issues/IA6SEW
> kernel 5.5 IA7D6H:CVE-2024-36478<
https://gitee.com/src-openeuler/kernel/issues/IA7D6H
> kernel 5.5 IAB0L1:CVE-2024-39484<
https://gitee.com/src-openeuler/kernel/issues/IAB0L1
> kernel 5.5 IAB05N:CVE-2024-39480<
https://gitee.com/src-openeuler/kernel/issues/IAB05N
> kernel 5.5 IA483B:CVE-2024-35176<
https://gitee.com/src-openeuler/ruby/issues/IA483B
> ruby 5.3 IA6S8B:CVE-2024-38590<
https://gitee.com/src-openeuler/kernel/issues/IA6S8B
> kernel 4.7 IA7D88:CVE-2024-36489<
https://gitee.com/src-openeuler/kernel/issues/IA7D88
> kernel 4.7 IA6S5L:CVE-2024-38605<
https://gitee.com/src-openeuler/kernel/issues/IA6S5L
> kernel 4.4 IA6SGC:CVE-2024-38547<
https://gitee.com/src-openeuler/kernel/issues/IA6SGC
> kernel 4.4 IABLMU:CVE-2024-28882<
https://gitee.com/src-openeuler/openvpn/issues/IABLMU
> openvpn 4.3 IA6SG4:CVE-2024-38554<
https://gitee.com/src-openeuler/kernel/issues/IA6SG4
> kernel 4.1 IA7D1Z:CVE-2024-37353<
https://gitee.com/src-openeuler/kernel/issues/IA7D1Z
> kernel 3.9 IA4GGR:CVE-2024-37535<
https://gitee.com/src-openeuler/vte291/issues/IA4GGR
> vte291 3.5 IAAEF4:CVE-2024-6126<
https://gitee.com/src-openeuler/cockpit/issues/IAAEF4
> cockpit 3.2 IA6SCO:CVE-2024-38596<
https://gitee.com/src-openeuler/kernel/issues/IA6SCO
> kernel 2.5 IA6S8I:CVE-2024-38602<
https://gitee.com/src-openeuler/kernel/issues/IA6S8I
> kernel 0 IA6SGE:CVE-2024-38582<
https://gitee.com/src-openeuler/kernel/issues/IA6SGE
> kernel 0 IA7D18:CVE-2024-38637<
https://gitee.com/src-openeuler/kernel/issues/IA7D18
> kernel 0 IA7D5J:CVE-2024-38381<
https://gitee.com/src-openeuler/kernel/issues/IA7D5J
> kernel 0 IA8AEF:CVE-2024-39301<
https://gitee.com/src-openeuler/kernel/issues/IA8AEF
> kernel 0 IA9QV4:CVE-2024-37370<
https://gitee.com/src-openeuler/krb5/issues/IA9QV4
> krb5 0 IA9RKX:CVE-2024-37371<
https://gitee.com/src-openeuler/krb5/issues/IA9RKX
> krb5 0 IA72JN:CVE-2022-48721<
https://gitee.com/src-openeuler/kernel/issues/IA72JN
> kernel 0 I9FNFG:CVE-2024-26816<
https://gitee.com/src-openeuler/kernel/issues/I9FNFG
> kernel 0 IA6SF4:CVE-2024-38586<
https://gitee.com/src-openeuler/kernel/issues/IA6SF4
> kernel 0 IA85JQ:CVE-2024-38621<
https://gitee.com/openeuler/kernel/issues/IA85JQ
> kernel 0 IA6SH5:CVE-2024-38558<
https://gitee.com/src-openeuler/kernel/issues/IA6SH5
> kernel 0 IA7YN0:CVE-2024-34027<
https://gitee.com/src-openeuler/kernel/issues/IA7YN0
> kernel 0 Bugfix: issue 仓库 #IA8ZSB:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER lwip #I9HCSA:【OLK-5.10】drivers/perf: hisi_pcie: Several updates for HiSilicon PCIe PMU driver:【OLK-5.10】drivers/perf: hisi_pcie: Several updates for HiSilicon PCIe PMU driver kernel #I7D878:[OLK-5.10] ext4: delete redundant uptodate check for buffer:[OLK-5.10] ext4: delete redundant uptodate check for buffer kernel #IA4DAW:ext4: xfstests generic/451失败:ext4: xfstests generic/451失败 kernel #IABW9R:2024-07-10上游社区补丁回合:2024-07-10上游社区补丁回合 gazelle Hotpatch: CVE score 仓库 CVE-2023-52739 7.0 kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 任务 2023/3/14 20:13 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
2 openEuler-22.03-LTS-SP1 I6OLND 关闭kdump情况下触发panic可能会卡死 任务 2023/3/20 16:58 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6OLND
3 openEuler-22.03-LTS-SP1 I6ORVZ 【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service 任务 2023/3/21 10:52 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ
4 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023/3/22 10:20 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
5 openEuler-22.03-LTS-SP1 I6VFV6 [22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败 缺陷 2023/4/13 16:38 次要 src-openEuler/mariadb DB
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
6 openEuler-22.03-LTS-SP1 I6ZOUM qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降 任务 2023/4/28 17:37 无优先级 src-openEuler/qemu Virt
https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM
7 openEuler-22.03-LTS-SP1 I73CKF 【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败 缺陷 2023/5/16 9:01 次要 src-openEuler/php Base-service
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
8 openEuler-22.03-LTS-SP1 I73TNL 开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic 任务 2023/5/17 14:33 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73TNL
9 openEuler-22.03-LTS-SP1 I7BM6U 【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪 任务 2023/6/7 14:54 无优先级 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7BM6U
10 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023/9/26 19:24 无优先级 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
11 openEuler-22.03-LTS-SP1 I9CO8M 【openEuler-22.03-LTS-SP1】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 缺陷 2024/3/29 14:46 主要 src-openEuler/clang Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9CO8M
12 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024/4/26 18:51 次要 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9K172
openEuler-20.03-LTS-SP4 Update 20240710 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题4个,已知安全漏洞67个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAB790?from=project-i…
CVE修复: CVE 仓库 score I9HL6A:CVE-2024-2961<
https://gitee.com/src-openeuler/glibc/issues/I9HL6A
> glibc 8.8 IA9RXM:CVE-2024-38475<
https://gitee.com/src-openeuler/httpd/issues/IA9RXM
> httpd 8.2 IA6SHD:CVE-2024-38559<
https://gitee.com/src-openeuler/kernel/issues/IA6SHD
> kernel 7.8 IA7KY3:CVE-2024-39331<
https://gitee.com/src-openeuler/emacs/issues/IA7KY3
> emacs 7.8 I9AVEN:CVE-2022-44572<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEN
> rubygem-rack 7.5 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IA9VJX:CVE-2024-39573<
https://gitee.com/src-openeuler/httpd/issues/IA9VJX
> httpd 7.5 IA6S5D:CVE-2024-38583<
https://gitee.com/src-openeuler/kernel/issues/IA6S5D
> kernel 7 IA6S5T:CVE-2024-38579<
https://gitee.com/src-openeuler/kernel/issues/IA6S5T
> kernel 6.1 IA8W73:CVE-2024-5535<
https://gitee.com/src-openeuler/openssl/issues/IA8W73
> openssl 5.9 I9395U:CVE-2024-26141<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9395U
> rubygem-rack 5.8 I7SLVP:CVE-2021-28429<
https://gitee.com/src-openeuler/ffmpeg/issues/I7SLVP
> ffmpeg 5.5 I8YC89:CVE-2024-23848<
https://gitee.com/src-openeuler/kernel/issues/I8YC89
> kernel 5.5 I9QG2F:CVE-2024-35893<
https://gitee.com/src-openeuler/kernel/issues/I9QG2F
> kernel 5.5 I9T5PA:CVE-2024-36014<
https://gitee.com/src-openeuler/kernel/issues/I9T5PA
> kernel 5.5 IA6SIB:CVE-2021-47583<
https://gitee.com/src-openeuler/kernel/issues/IA6SIB
> kernel 5.5 IA71ZX:CVE-2022-48722<
https://gitee.com/src-openeuler/kernel/issues/IA71ZX
> kernel 5.5 IA72BN:CVE-2022-48758<
https://gitee.com/src-openeuler/kernel/issues/IA72BN
> kernel 5.5 IA72DZ:CVE-2022-48738<
https://gitee.com/src-openeuler/kernel/issues/IA72DZ
> kernel 5.5 IA72DT:CVE-2021-47619<
https://gitee.com/src-openeuler/kernel/issues/IA72DT
> kernel 5.5 IA72I4:CVE-2022-48744<
https://gitee.com/src-openeuler/kernel/issues/IA72I4
> kernel 5.5 IA72KY:CVE-2022-48736<
https://gitee.com/src-openeuler/kernel/issues/IA72KY
> kernel 5.5 IA72MM:CVE-2022-48743<
https://gitee.com/src-openeuler/kernel/issues/IA72MM
> kernel 5.5 IA7D2E:CVE-2024-38632<
https://gitee.com/src-openeuler/kernel/issues/IA7D2E
> kernel 5.5 IA7D2Z:CVE-2024-38633<
https://gitee.com/src-openeuler/kernel/issues/IA7D2Z
> kernel 5.5 IA7D3L:CVE-2024-38634<
https://gitee.com/src-openeuler/kernel/issues/IA7D3L
> kernel 5.5 IA7D3T:CVE-2024-38627<
https://gitee.com/src-openeuler/kernel/issues/IA7D3T
> kernel 5.5 IA7D6N:CVE-2024-37356<
https://gitee.com/src-openeuler/kernel/issues/IA7D6N
> kernel 5.5 IA7D8T:CVE-2024-31076<
https://gitee.com/src-openeuler/kernel/issues/IA7D8T
> kernel 5.5 IA7DBQ:CVE-2024-38780<
https://gitee.com/src-openeuler/kernel/issues/IA7DBQ
> kernel 5.5 IA8AEA:CVE-2022-48772<
https://gitee.com/src-openeuler/kernel/issues/IA8AEA
> kernel 5.5 IA6S5Z:CVE-2024-38567<
https://gitee.com/src-openeuler/kernel/issues/IA6S5Z
> kernel 5.5 IA483B:CVE-2024-35176<
https://gitee.com/src-openeuler/ruby/issues/IA483B
> ruby 5.3 I9R4LT:CVE-2023-52730<
https://gitee.com/src-openeuler/kernel/issues/I9R4LT
> kernel 4.7 I9U8NU:CVE-2024-36949<
https://gitee.com/src-openeuler/kernel/issues/I9U8NU
> kernel 4.7 IA6S6Y:CVE-2024-38618<
https://gitee.com/src-openeuler/kernel/issues/IA6S6Y
> kernel 4.7 I917IV:CVE-2024-22386<
https://gitee.com/src-openeuler/kernel/issues/I917IV
> kernel 4.7 IABLMU:CVE-2024-28882<
https://gitee.com/src-openeuler/openvpn/issues/IABLMU
> openvpn 4.3 IA6SG4:CVE-2024-38554<
https://gitee.com/src-openeuler/kernel/issues/IA6SG4
> kernel 4.1 I9R4K4:CVE-2021-47270<
https://gitee.com/src-openeuler/kernel/issues/I9R4K4
> kernel 4 IA7KY1:CVE-2021-47515<
https://gitee.com/src-openeuler/kernel/issues/IA7KY1
> kernel 4 I9S252:CVE-2021-47515<
https://gitee.com/src-openeuler/kernel/issues/I9S252
> kernel 4 I9R4H1:CVE-2021-47296<
https://gitee.com/src-openeuler/kernel/issues/I9R4H1
> kernel 3.9 IA6SGX:CVE-2021-47598<
https://gitee.com/src-openeuler/kernel/issues/IA6SGX
> kernel 3.9 IA4GGR:CVE-2024-37535<
https://gitee.com/src-openeuler/vte291/issues/IA4GGR
> vte291 3.5 IAAEF4:CVE-2024-6126<
https://gitee.com/src-openeuler/cockpit/issues/IAAEF4
> cockpit 3.2 I9QG8F:CVE-2024-35915<
https://gitee.com/src-openeuler/kernel/issues/I9QG8F
> kernel 0 IA6S9H:CVE-2024-38578<
https://gitee.com/src-openeuler/kernel/issues/IA6S9H
> kernel 0 IA6SB0:CVE-2024-38553<
https://gitee.com/src-openeuler/kernel/issues/IA6SB0
> kernel 0 IA6SGI:CVE-2024-38546<
https://gitee.com/src-openeuler/kernel/issues/IA6SGI
> kernel 0 IA6SGE:CVE-2024-38582<
https://gitee.com/src-openeuler/kernel/issues/IA6SGE
> kernel 0 IA6SIX:CVE-2021-47611<
https://gitee.com/src-openeuler/kernel/issues/IA6SIX
> kernel 0 IA72GH:CVE-2022-48717<
https://gitee.com/src-openeuler/kernel/issues/IA72GH
> kernel 0 IA7D2T:CVE-2024-38659<
https://gitee.com/src-openeuler/kernel/issues/IA7D2T
> kernel 0 IA7D18:CVE-2024-38637<
https://gitee.com/src-openeuler/kernel/issues/IA7D18
> kernel 0 IA8AEF:CVE-2024-39301<
https://gitee.com/src-openeuler/kernel/issues/IA8AEF
> kernel 0 IA9QV4:CVE-2024-37370<
https://gitee.com/src-openeuler/krb5/issues/IA9QV4
> krb5 0 IA9RKX:CVE-2024-37371<
https://gitee.com/src-openeuler/krb5/issues/IA9RKX
> krb5 0 I9FNFG:CVE-2024-26816<
https://gitee.com/src-openeuler/kernel/issues/I9FNFG
> kernel 0 I9S29U:CVE-2021-47311<
https://gitee.com/src-openeuler/kernel/issues/I9S29U
> kernel 0 IA6SIZ:CVE-2021-47612<
https://gitee.com/src-openeuler/kernel/issues/IA6SIZ
> kernel 0 IA6SCR:CVE-2024-38565<
https://gitee.com/src-openeuler/kernel/issues/IA6SCR
> kernel 0 IA6SH5:CVE-2024-38558<
https://gitee.com/src-openeuler/kernel/issues/IA6SH5
> kernel 0 IA72F3:CVE-2022-48757<
https://gitee.com/src-openeuler/kernel/issues/IA72F3
> kernel 0 IA7D8D:CVE-2024-36286<
https://gitee.com/src-openeuler/kernel/issues/IA7D8D
> kernel 0 IA8AE5:CVE-2024-37078<
https://gitee.com/src-openeuler/kernel/issues/IA8AE5
> kernel 0 IA72HV:CVE-2022-48760<
https://gitee.com/src-openeuler/kernel/issues/IA72HV
> kernel 0 Bugfix: issue 仓库 #IA8ZSB:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER lwip #IA9YQ9:【kernel test】BUG: KASAN: use-after-free in cgroup_path_ns:【kernel test】BUG: KASAN: use-after-free in cgroup_path_ns kernel #IABW9R:2024-07-10上游社区补丁回合:2024-07-10上游社区补丁回合 gazelle #IAA3U5:【openeuler-1.0-LTS】WARNING: suspicious RCU usage in corrupted:【openeuler-1.0-LTS】WARNING: suspicious RCU usage in corrupted kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023/10/26 19:02 主要 src-openEuler/vdsm oVirt
https://gitee.com/open_euler/dashboard?issue_id=I8B7XU
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023/11/4 17:34 主要 src-openEuler/redis6 bigdata
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
3 openEuler-20.03-LTS-SP4 release I8EAHA [20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode 任务 2023/11/6 22:23 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8EAHA
4 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023/11/7 17:23 主要 src-openEuler/strongswan sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
5 openEuler-20.03-LTS-SP4 release I8F7ZR [20.03-lts-sp4]The Hisi SAS driver supports the MQ feature 任务 2023/11/9 17:03 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR
6 openEuler-20.03-LTS-SP4 release I8F80L [20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream 任务 2023/11/9 17:05 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F80L
7 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023/11/13 16:59 次要 src-openEuler/h2 DB
https://gitee.com/open_euler/dashboard?issue_id=I8G371
8 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 缺陷 2023/11/14 15:36 主要 src-openEuler/gnome-desktop3 GNOME
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
9 openEuler-20.03-LTS-SP4-dailybuild I8GUMP [EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything 缺陷 2023/11/16 9:18 不重要 src-openEuler/nagios-plugins Networking
https://gitee.com/open_euler/dashboard?issue_id=I8GUMP
10 openEuler-20.03-LTS-SP4-dailybuild I8I8DQ [EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol 缺陷 2023/11/21 15:31 不重要 src-openEuler/caja-extensions sig-mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ
openEuler-22.03-LTS-SP3 Update 20240710 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题8个,已知安全漏洞73个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAB78Z?from=project-i…
CVE修复: CVE 仓库 score IA7D5A:CVE-2024-38623<
https://gitee.com/src-openeuler/kernel/issues/IA7D5A
> kernel 9.8 I9HL6A:CVE-2024-2961<
https://gitee.com/src-openeuler/glibc/issues/I9HL6A
> glibc 8.8 IA9RXM:CVE-2024-38475<
https://gitee.com/src-openeuler/httpd/issues/IA9RXM
> httpd 8.2 I4UL0E:CVE-2021-30145<
https://gitee.com/src-openeuler/mpv/issues/I4UL0E
> mpv 7.8 I90EO9:CVE-2022-2320<
https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/I90EO9
> xorg-x11-server-xwayland 7.8 IA7KY3:CVE-2024-39331<
https://gitee.com/src-openeuler/emacs/issues/IA7KY3
> emacs 7.8 IA7DCL:CVE-2024-39277<
https://gitee.com/src-openeuler/kernel/issues/IA7DCL
> kernel 7.8 I9AVEN:CVE-2022-44572<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEN
> rubygem-rack 7.5 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IA9RKP:CVE-2024-34703<
https://gitee.com/src-openeuler/botan2/issues/IA9RKP
> botan2 7.5 IA9VJX:CVE-2024-39573<
https://gitee.com/src-openeuler/httpd/issues/IA9VJX
> httpd 7.5 IA6S5D:CVE-2024-38583<
https://gitee.com/src-openeuler/kernel/issues/IA6S5D
> kernel 7 IA72FO:CVE-2022-48733<
https://gitee.com/src-openeuler/kernel/issues/IA72FO
> kernel 6.7 IA6SGB:CVE-2024-38577<
https://gitee.com/src-openeuler/kernel/issues/IA6SGB
> kernel 6.4 IA6S5J:CVE-2024-38552<
https://gitee.com/src-openeuler/kernel/issues/IA6S5J
> kernel 6.1 IA6S5T:CVE-2024-38579<
https://gitee.com/src-openeuler/kernel/issues/IA6S5T
> kernel 6.1 IA8AFW:CVE-2024-37354<
https://gitee.com/src-openeuler/kernel/issues/IA8AFW
> kernel 6.1 IA8W73:CVE-2024-5535<
https://gitee.com/src-openeuler/openssl/issues/IA8W73
> openssl 5.9 I9395U:CVE-2024-26141<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9395U
> rubygem-rack 5.8 I7SLVP:CVE-2021-28429<
https://gitee.com/src-openeuler/ffmpeg/issues/I7SLVP
> ffmpeg 5.5 I9QG2F:CVE-2024-35893<
https://gitee.com/src-openeuler/kernel/issues/I9QG2F
> kernel 5.5 I9QG3P:CVE-2024-35879<
https://gitee.com/src-openeuler/kernel/issues/I9QG3P
> kernel 5.5 I9QRO0:CVE-2024-35988<
https://gitee.com/src-openeuler/kernel/issues/I9QRO0
> kernel 5.5 I9QRPL:CVE-2024-35969<
https://gitee.com/src-openeuler/kernel/issues/I9QRPL
> kernel 5.5 I9R4NJ:CVE-2021-47381<
https://gitee.com/src-openeuler/kernel/issues/I9R4NJ
> kernel 5.5 I9RFI9:CVE-2023-52833<
https://gitee.com/src-openeuler/kernel/issues/I9RFI9
> kernel 5.5 I9T5PA:CVE-2024-36014<
https://gitee.com/src-openeuler/kernel/issues/I9T5PA
> kernel 5.5 IA6S8P:CVE-2024-38603<
https://gitee.com/src-openeuler/kernel/issues/IA6S8P
> kernel 5.5 IA6SHN:CVE-2024-38615<
https://gitee.com/src-openeuler/kernel/issues/IA6SHN
> kernel 5.5 IA71YH:CVE-2021-47618<
https://gitee.com/src-openeuler/kernel/issues/IA71YH
> kernel 5.5 IA72I4:CVE-2022-48744<
https://gitee.com/src-openeuler/kernel/issues/IA72I4
> kernel 5.5 IA72K9:CVE-2022-48765<
https://gitee.com/src-openeuler/kernel/issues/IA72K9
> kernel 5.5 IA7D2E:CVE-2024-38632<
https://gitee.com/src-openeuler/kernel/issues/IA7D2E
> kernel 5.5 IA7D2Z:CVE-2024-38633<
https://gitee.com/src-openeuler/kernel/issues/IA7D2Z
> kernel 5.5 IA7D3L:CVE-2024-38634<
https://gitee.com/src-openeuler/kernel/issues/IA7D3L
> kernel 5.5 IA7D5Z:CVE-2024-38621<
https://gitee.com/src-openeuler/kernel/issues/IA7D5Z
> kernel 5.5 IA7D7V:CVE-2024-38625<
https://gitee.com/src-openeuler/kernel/issues/IA7D7V
> kernel 5.5 IA7D8T:CVE-2024-31076<
https://gitee.com/src-openeuler/kernel/issues/IA7D8T
> kernel 5.5 IA7DBQ:CVE-2024-38780<
https://gitee.com/src-openeuler/kernel/issues/IA7DBQ
> kernel 5.5 IA8AEB:CVE-2024-39467<
https://gitee.com/src-openeuler/kernel/issues/IA8AEB
> kernel 5.5 IA8AEV:CVE-2024-39362<
https://gitee.com/src-openeuler/kernel/issues/IA8AEV
> kernel 5.5 IA8AEA:CVE-2022-48772<
https://gitee.com/src-openeuler/kernel/issues/IA8AEA
> kernel 5.5 IA6S5Z:CVE-2024-38567<
https://gitee.com/src-openeuler/kernel/issues/IA6S5Z
> kernel 5.5 IA6SEW:CVE-2024-38548<
https://gitee.com/src-openeuler/kernel/issues/IA6SEW
> kernel 5.5 IA7D6H:CVE-2024-36478<
https://gitee.com/src-openeuler/kernel/issues/IA7D6H
> kernel 5.5 IAB0L1:CVE-2024-39484<
https://gitee.com/src-openeuler/kernel/issues/IAB0L1
> kernel 5.5 IAB05N:CVE-2024-39480<
https://gitee.com/src-openeuler/kernel/issues/IAB05N
> kernel 5.5 IA483B:CVE-2024-35176<
https://gitee.com/src-openeuler/ruby/issues/IA483B
> ruby 5.3 IABI03:CVE-2024-34702<
https://gitee.com/src-openeuler/botan2/issues/IABI03
> botan2 5.3 IA6S8B:CVE-2024-38590<
https://gitee.com/src-openeuler/kernel/issues/IA6S8B
> kernel 4.7 IA7D88:CVE-2024-36489<
https://gitee.com/src-openeuler/kernel/issues/IA7D88
> kernel 4.7 IA6S5L:CVE-2024-38605<
https://gitee.com/src-openeuler/kernel/issues/IA6S5L
> kernel 4.4 IA6SGC:CVE-2024-38547<
https://gitee.com/src-openeuler/kernel/issues/IA6SGC
> kernel 4.4 IA6SH1:CVE-2024-38598<
https://gitee.com/src-openeuler/kernel/issues/IA6SH1
> kernel 4.4 IABLMU:CVE-2024-28882<
https://gitee.com/src-openeuler/openvpn/issues/IABLMU
> openvpn 4.3 IA6SG4:CVE-2024-38554<
https://gitee.com/src-openeuler/kernel/issues/IA6SG4
> kernel 4.1 IA7D1Z:CVE-2024-37353<
https://gitee.com/src-openeuler/kernel/issues/IA7D1Z
> kernel 3.9 IA4GGR:CVE-2024-37535<
https://gitee.com/src-openeuler/vte291/issues/IA4GGR
> vte291 3.5 IAAEF4:CVE-2024-6126<
https://gitee.com/src-openeuler/cockpit/issues/IAAEF4
> cockpit 3.2 IA6S8I:CVE-2024-38602<
https://gitee.com/src-openeuler/kernel/issues/IA6S8I
> kernel 0 IA6SGE:CVE-2024-38582<
https://gitee.com/src-openeuler/kernel/issues/IA6SGE
> kernel 0 IA7D18:CVE-2024-38637<
https://gitee.com/src-openeuler/kernel/issues/IA7D18
> kernel 0 IA7D5J:CVE-2024-38381<
https://gitee.com/src-openeuler/kernel/issues/IA7D5J
> kernel 0 IA8AEF:CVE-2024-39301<
https://gitee.com/src-openeuler/kernel/issues/IA8AEF
> kernel 0 IA9QV4:CVE-2024-37370<
https://gitee.com/src-openeuler/krb5/issues/IA9QV4
> krb5 0 IA9RKX:CVE-2024-37371<
https://gitee.com/src-openeuler/krb5/issues/IA9RKX
> krb5 0 I9FNFG:CVE-2024-26816<
https://gitee.com/src-openeuler/kernel/issues/I9FNFG
> kernel 0 IA6SCR:CVE-2024-38565<
https://gitee.com/src-openeuler/kernel/issues/IA6SCR
> kernel 0 IA6SF4:CVE-2024-38586<
https://gitee.com/src-openeuler/kernel/issues/IA6SF4
> kernel 0 IA85JQ:CVE-2024-38621<
https://gitee.com/openeuler/kernel/issues/IA85JQ
> kernel 0 IA6SH5:CVE-2024-38558<
https://gitee.com/src-openeuler/kernel/issues/IA6SH5
> kernel 0 IA6SGF:CVE-2024-38540<
https://gitee.com/src-openeuler/kernel/issues/IA6SGF
> kernel 0 IA7YN0:CVE-2024-34027<
https://gitee.com/src-openeuler/kernel/issues/IA7YN0
> kernel 0 Bugfix: issue 仓库 #IA8ZSB:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER lwip #IABYYX:qtfs挂载dev目录后,如果目录内容较大无法显示完整:qtfs挂载dev目录后,如果目录内容较大无法显示完整 dpu-utilities #IA4DAW:ext4: xfstests generic/451失败:ext4: xfstests generic/451失败 kernel #IABW9R:2024-07-10上游社区补丁回合:2024-07-10上游社区补丁回合 gazelle #IA9G0T:【OLK-5.10】hinic3驱动需适配DPU及其他板卡:【OLK-5.10】hinic3驱动需适配DPU及其他板卡 kernel #I9J01A:【OLK-6.6】正确提取并检查PMUVer:【OLK-6.6】正确提取并检查PMUVer kernel #IAAZJ8:【OLK5.10】修复net_rship模块中空指针问题:【OLK5.10】修复net_rship模块中空指针问题 kernel #IAAAW9:【OLK-5.10】回合主线bpf模块的bugfix:【OLK-5.10】回合主线bpf模块的bugfix kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3 I96ID7 [22.03-LTS-SP3]-O3 -flto -flto-partition=one -fipa-prefetch选项编译hmmer报Segmentation fault:during GIMPLE pass: vrp 缺陷 2024/3/7 9:35 主要 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I96ID7
2 openEuler-22.03-LTS-SP3 I9AF9S 【22.03 LTS SP3】【arm/x86】openmpi相关命令执行失败 缺陷 2024/3/21 16:24 次要 src-openEuler/openmpi Application
https://gitee.com/open_euler/dashboard?issue_id=I9AF9S
3 openEuler-22.03-LTS-SP3 I9AFKH 【22.03 LTS SP3】【arm/x86】su - amandabackup -c "amdump_client --config DailySet1 list" 失败 缺陷 2024/3/21 16:39 次要 src-openEuler/amanda Application
https://gitee.com/open_euler/dashboard?issue_id=I9AFKH
4 openEuler-22.03-LTS-SP3 I9COG1 【openEuler-22.03-LTS-SP3】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 缺陷 2024/3/29 14:58 主要 src-openEuler/clang Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9COG1
5 openEuler-22.03-LTS-SP3 I9KPF6 [22.03-LTS-SP3][deja]-floop-crc特性deja相关用例报错 缺陷 2024/4/29 16:32 次要 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9KPF6
openEuler-24.03-LTS Update 20240710 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题4个,已知安全漏洞66个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAB791?from=project-i…
CVE修复: CVE 仓库 score IA7D5A:CVE-2024-38623<
https://gitee.com/src-openeuler/kernel/issues/IA7D5A
> kernel 9.8 I9HL6A:CVE-2024-2961<
https://gitee.com/src-openeuler/glibc/issues/I9HL6A
> glibc 8.8 IA9RXM:CVE-2024-38475<
https://gitee.com/src-openeuler/httpd/issues/IA9RXM
> httpd 8.2 IA6S9M:CVE-2024-38610<
https://gitee.com/src-openeuler/kernel/issues/IA6S9M
> kernel 7.8 IA7YJM:CVE-2024-38664<
https://gitee.com/src-openeuler/kernel/issues/IA7YJM
> kernel 7.8 IA7KY3:CVE-2024-39331<
https://gitee.com/src-openeuler/emacs/issues/IA7KY3
> emacs 7.8 IAB04A:CVE-2024-36041<
https://gitee.com/src-openeuler/plasma-workspace/issues/IAB04A
> plasma-workspace 7.8 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IA9RKP:CVE-2024-34703<
https://gitee.com/src-openeuler/botan2/issues/IA9RKP
> botan2 7.5 IA9VJX:CVE-2024-39573<
https://gitee.com/src-openeuler/httpd/issues/IA9VJX
> httpd 7.5 IA6S6Q:CVE-2024-38564<
https://gitee.com/src-openeuler/kernel/issues/IA6S6Q
> kernel 7.1 IA6SEU:CVE-2024-38599<
https://gitee.com/src-openeuler/kernel/issues/IA6SEU
> kernel 7.1 IA6SGB:CVE-2024-38577<
https://gitee.com/src-openeuler/kernel/issues/IA6SGB
> kernel 6.4 IA6S5J:CVE-2024-38552<
https://gitee.com/src-openeuler/kernel/issues/IA6S5J
> kernel 6.1 IA6S5T:CVE-2024-38579<
https://gitee.com/src-openeuler/kernel/issues/IA6S5T
> kernel 6.1 IA8AFW:CVE-2024-37354<
https://gitee.com/src-openeuler/kernel/issues/IA8AFW
> kernel 6.1 IA8W73:CVE-2024-5535<
https://gitee.com/src-openeuler/openssl/issues/IA8W73
> openssl 5.9 IA3UTD:CVE-2024-36965<
https://gitee.com/src-openeuler/kernel/issues/IA3UTD
> kernel 5.6 IA6S5H:CVE-2024-38588<
https://gitee.com/src-openeuler/kernel/issues/IA6S5H
> kernel 5.5 IA6SA3:CVE-2024-38555<
https://gitee.com/src-openeuler/kernel/issues/IA6SA3
> kernel 5.5 IA6SG8:CVE-2024-38604<
https://gitee.com/src-openeuler/kernel/issues/IA6SG8
> kernel 5.5 IA7D2E:CVE-2024-38632<
https://gitee.com/src-openeuler/kernel/issues/IA7D2E
> kernel 5.5 IA7D1W:CVE-2024-38624<
https://gitee.com/src-openeuler/kernel/issues/IA7D1W
> kernel 5.5 IA7D3L:CVE-2024-38634<
https://gitee.com/src-openeuler/kernel/issues/IA7D3L
> kernel 5.5 IA7D7V:CVE-2024-38625<
https://gitee.com/src-openeuler/kernel/issues/IA7D7V
> kernel 5.5 IA7D6N:CVE-2024-37356<
https://gitee.com/src-openeuler/kernel/issues/IA7D6N
> kernel 5.5 IA7DBJ:CVE-2024-36481<
https://gitee.com/src-openeuler/kernel/issues/IA7DBJ
> kernel 5.5 IA7D8T:CVE-2024-31076<
https://gitee.com/src-openeuler/kernel/issues/IA7D8T
> kernel 5.5 IA7DBQ:CVE-2024-38780<
https://gitee.com/src-openeuler/kernel/issues/IA7DBQ
> kernel 5.5 IA8ADY:CVE-2024-39296<
https://gitee.com/src-openeuler/kernel/issues/IA8ADY
> kernel 5.5 IA8AEB:CVE-2024-39467<
https://gitee.com/src-openeuler/kernel/issues/IA8AEB
> kernel 5.5 IA8AEH:CVE-2024-39371<
https://gitee.com/src-openeuler/kernel/issues/IA8AEH
> kernel 5.5 IA8AEG:CVE-2024-39462<
https://gitee.com/src-openeuler/kernel/issues/IA8AEG
> kernel 5.5 IA8AEV:CVE-2024-39362<
https://gitee.com/src-openeuler/kernel/issues/IA8AEV
> kernel 5.5 IA8AEA:CVE-2022-48772<
https://gitee.com/src-openeuler/kernel/issues/IA8AEA
> kernel 5.5 IA483B:CVE-2024-35176<
https://gitee.com/src-openeuler/ruby/issues/IA483B
> ruby 5.3 IABGU0:CVE-2024-39695<
https://gitee.com/src-openeuler/exiv2/issues/IABGU0
> exiv2 5.3 IABI03:CVE-2024-34702<
https://gitee.com/src-openeuler/botan2/issues/IABI03
> botan2 5.3 IAAQLM:CVE-2024-39884<
https://gitee.com/src-openeuler/httpd/issues/IAAQLM
> httpd 5.3 I9U8NU:CVE-2024-36949<
https://gitee.com/src-openeuler/kernel/issues/I9U8NU
> kernel 4.7 I9UMD0:CVE-2024-36952<
https://gitee.com/src-openeuler/kernel/issues/I9UMD0
> kernel 4.7 IA7D88:CVE-2024-36489<
https://gitee.com/src-openeuler/kernel/issues/IA7D88
> kernel 4.7 IA7DCV:CVE-2024-38662<
https://gitee.com/src-openeuler/kernel/issues/IA7DCV
> kernel 4.7 IA8AE9:CVE-2024-39466<
https://gitee.com/src-openeuler/kernel/issues/IA8AE9
> kernel 4.7 IA8AIS:CVE-2024-39469<
https://gitee.com/src-openeuler/kernel/issues/IA8AIS
> kernel 4.7 IA8AFZ:CVE-2024-39468<
https://gitee.com/src-openeuler/kernel/issues/IA8AFZ
> kernel 4.7 I9UNUH:CVE-2024-36962<
https://gitee.com/src-openeuler/kernel/issues/I9UNUH
> kernel 4.4 IA6SH1:CVE-2024-38598<
https://gitee.com/src-openeuler/kernel/issues/IA6SH1
> kernel 4.4 IA8ADN:CVE-2024-39470<
https://gitee.com/src-openeuler/kernel/issues/IA8ADN
> kernel 4.4 IABLMU:CVE-2024-28882<
https://gitee.com/src-openeuler/openvpn/issues/IABLMU
> openvpn 4.3 IA6SG4:CVE-2024-38554<
https://gitee.com/src-openeuler/kernel/issues/IA6SG4
> kernel 4.1 IA7D1Z:CVE-2024-37353<
https://gitee.com/src-openeuler/kernel/issues/IA7D1Z
> kernel 3.9 IA7D51:CVE-2024-38629<
https://gitee.com/src-openeuler/kernel/issues/IA7D51
> kernel 3.9 IAAEF4:CVE-2024-6126<
https://gitee.com/src-openeuler/cockpit/issues/IAAEF4
> cockpit 3.2 IA6S8I:CVE-2024-38602<
https://gitee.com/src-openeuler/kernel/issues/IA6S8I
> kernel 0 IA6SBS:CVE-2024-38562<
https://gitee.com/src-openeuler/kernel/issues/IA6SBS
> kernel 0 IA6SG2:CVE-2024-38551<
https://gitee.com/src-openeuler/kernel/issues/IA6SG2
> kernel 0 IA6SGE:CVE-2024-38582<
https://gitee.com/src-openeuler/kernel/issues/IA6SGE
> kernel 0 IA7D18:CVE-2024-38637<
https://gitee.com/src-openeuler/kernel/issues/IA7D18
> kernel 0 IA7D24:CVE-2024-38628<
https://gitee.com/src-openeuler/kernel/issues/IA7D24
> kernel 0 IA7D6V:CVE-2024-38622<
https://gitee.com/src-openeuler/kernel/issues/IA7D6V
> kernel 0 IA7D7P:CVE-2024-38630<
https://gitee.com/src-openeuler/kernel/issues/IA7D7P
> kernel 0 IA8AFO:CVE-2024-39461<
https://gitee.com/src-openeuler/kernel/issues/IA8AFO
> kernel 0 IA8AEF:CVE-2024-39301<
https://gitee.com/src-openeuler/kernel/issues/IA8AEF
> kernel 0 IA9QV4:CVE-2024-37370<
https://gitee.com/src-openeuler/krb5/issues/IA9QV4
> krb5 0 IA9RKX:CVE-2024-37371<
https://gitee.com/src-openeuler/krb5/issues/IA9RKX
> krb5 0 Bugfix: issue 仓库 #IABW9R:2024-07-10上游社区补丁回合:2024-07-10上游社区补丁回合 gazelle #IA8ZSB:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER lwip #IABK53:建议添加宏,控制编译环境中是否开启gssapi支持:建议添加宏,控制编译环境中是否开启gssapi支持 libtirpc #IAACZH:【2403-LTS】libsoup3不可用时使用libsoup2编译:【2403-LTS】libsoup3不可用时使用libsoup2编译 rest openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IA4XKC [24.03-LTS-RC6] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 缺陷 2024/6/12 17:46 无优先级 src-openEuler/oeAware-manager A-Tune
https://e.gitee.com/open_euler/issues/table?issue=IA4XKC
openEuler-22.03-LTS-SP4 Update 20240710 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题12个,已知安全漏洞50个。目前版本分支剩余待修复缺陷14个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAB792?from=project-i…
CVE修复: CVE 仓库 score IA7D5A:CVE-2024-38623<
https://gitee.com/src-openeuler/kernel/issues/IA7D5A
> kernel 9.8 I9HL6A:CVE-2024-2961<
https://gitee.com/src-openeuler/glibc/issues/I9HL6A
> glibc 8.8 IA9RXM:CVE-2024-38475<
https://gitee.com/src-openeuler/httpd/issues/IA9RXM
> httpd 8.2 I4UL0E:CVE-2021-30145<
https://gitee.com/src-openeuler/mpv/issues/I4UL0E
> mpv 7.8 I90EO9:CVE-2022-2320<
https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/I90EO9
> xorg-x11-server-xwayland 7.8 IA7KY3:CVE-2024-39331<
https://gitee.com/src-openeuler/emacs/issues/IA7KY3
> emacs 7.8 IA7DCL:CVE-2024-39277<
https://gitee.com/src-openeuler/kernel/issues/IA7DCL
> kernel 7.8 I9AVEN:CVE-2022-44572<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEN
> rubygem-rack 7.5 IA9RKP:CVE-2024-34703<
https://gitee.com/src-openeuler/botan2/issues/IA9RKP
> botan2 7.5 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IA9VJX:CVE-2024-39573<
https://gitee.com/src-openeuler/httpd/issues/IA9VJX
> httpd 7.5 IA6S5D:CVE-2024-38583<
https://gitee.com/src-openeuler/kernel/issues/IA6S5D
> kernel 7 IA72FO:CVE-2022-48733<
https://gitee.com/src-openeuler/kernel/issues/IA72FO
> kernel 6.7 IA6S5T:CVE-2024-38579<
https://gitee.com/src-openeuler/kernel/issues/IA6S5T
> kernel 6.1 IA8W73:CVE-2024-5535<
https://gitee.com/src-openeuler/openssl/issues/IA8W73
> openssl 5.9 I9395U:CVE-2024-26141<
https://gitee.com/src-openeuler/rubygem-rack/issues/I9395U
> rubygem-rack 5.8 I7SLVP:CVE-2021-28429<
https://gitee.com/src-openeuler/ffmpeg/issues/I7SLVP
> ffmpeg 5.5 IA6SHN:CVE-2024-38615<
https://gitee.com/src-openeuler/kernel/issues/IA6SHN
> kernel 5.5 IA6S5Z:CVE-2024-38567<
https://gitee.com/src-openeuler/kernel/issues/IA6S5Z
> kernel 5.5 IA6SEW:CVE-2024-38548<
https://gitee.com/src-openeuler/kernel/issues/IA6SEW
> kernel 5.5 I9QG2F:CVE-2024-35893<
https://gitee.com/src-openeuler/kernel/issues/I9QG2F
> kernel 5.5 IA7D6H:CVE-2024-36478<
https://gitee.com/src-openeuler/kernel/issues/IA7D6H
> kernel 5.5 I9QRO0:CVE-2024-35988<
https://gitee.com/src-openeuler/kernel/issues/I9QRO0
> kernel 5.5 IA7DBQ:CVE-2024-38780<
https://gitee.com/src-openeuler/kernel/issues/IA7DBQ
> kernel 5.5 IAB0L1:CVE-2024-39484<
https://gitee.com/src-openeuler/kernel/issues/IAB0L1
> kernel 5.5 IAB05N:CVE-2024-39480<
https://gitee.com/src-openeuler/kernel/issues/IAB05N
> kernel 5.5 IA72K9:CVE-2022-48765<
https://gitee.com/src-openeuler/kernel/issues/IA72K9
> kernel 5.5 IA8AEB:CVE-2024-39467<
https://gitee.com/src-openeuler/kernel/issues/IA8AEB
> kernel 5.5 I688WT:CVE-2022-3341<
https://gitee.com/src-openeuler/ffmpeg/issues/I688WT
> ffmpeg 5.3 IA483B:CVE-2024-35176<
https://gitee.com/src-openeuler/ruby/issues/IA483B
> ruby 5.3 IABI03:CVE-2024-34702<
https://gitee.com/src-openeuler/botan2/issues/IABI03
> botan2 5.3 IA7D88:CVE-2024-36489<
https://gitee.com/src-openeuler/kernel/issues/IA7D88
> kernel 4.7 IA6S5L:CVE-2024-38605<
https://gitee.com/src-openeuler/kernel/issues/IA6S5L
> kernel 4.4 IA6SH1:CVE-2024-38598<
https://gitee.com/src-openeuler/kernel/issues/IA6SH1
> kernel 4.4 IA6SGC:CVE-2024-38547<
https://gitee.com/src-openeuler/kernel/issues/IA6SGC
> kernel 4.4 IABLMU:CVE-2024-28882<
https://gitee.com/src-openeuler/openvpn/issues/IABLMU
> openvpn 4.3 IA6SG4:CVE-2024-38554<
https://gitee.com/src-openeuler/kernel/issues/IA6SG4
> kernel 4.1 IA7D1Z:CVE-2024-37353<
https://gitee.com/src-openeuler/kernel/issues/IA7D1Z
> kernel 3.9 IA4GGR:CVE-2024-37535<
https://gitee.com/src-openeuler/vte291/issues/IA4GGR
> vte291 3.5 IAAEF4:CVE-2024-6126<
https://gitee.com/src-openeuler/cockpit/issues/IAAEF4
> cockpit 3.2 IA9RKX:CVE-2024-37371<
https://gitee.com/src-openeuler/krb5/issues/IA9RKX
> krb5 0 IA9QV4:CVE-2024-37370<
https://gitee.com/src-openeuler/krb5/issues/IA9QV4
> krb5 0 IA8AEF:CVE-2024-39301<
https://gitee.com/src-openeuler/kernel/issues/IA8AEF
> kernel 0 I9FNFG:CVE-2024-26816<
https://gitee.com/src-openeuler/kernel/issues/I9FNFG
> kernel 0 IA7D18:CVE-2024-38637<
https://gitee.com/src-openeuler/kernel/issues/IA7D18
> kernel 0 IA6SCR:CVE-2024-38565<
https://gitee.com/src-openeuler/kernel/issues/IA6SCR
> kernel 0 IA6SF4:CVE-2024-38586<
https://gitee.com/src-openeuler/kernel/issues/IA6SF4
> kernel 0 IA85JQ:CVE-2024-38621<
https://gitee.com/openeuler/kernel/issues/IA85JQ
> kernel 0 IA6SH5:CVE-2024-38558<
https://gitee.com/src-openeuler/kernel/issues/IA6SH5
> kernel 0 IA6SGF:CVE-2024-38540<
https://gitee.com/src-openeuler/kernel/issues/IA6SGF
> kernel 0 IA6SGE:CVE-2024-38582<
https://gitee.com/src-openeuler/kernel/issues/IA6SGE
> kernel 0 IA6S8I:CVE-2024-38602<
https://gitee.com/src-openeuler/kernel/issues/IA6S8I
> kernel 0 IA7YN0:CVE-2024-34027<
https://gitee.com/src-openeuler/kernel/issues/IA7YN0
> kernel 0 Bugfix: issue 仓库 #IA8ZSB:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER lwip #IAAXBB:PmuAttr未初始化导致SPE采集走到解析符号流程,CPU 100%:PmuAttr未初始化导致SPE采集走到解析符号流程,CPU 100% oeAware-collector #IABYYX:qtfs挂载dev目录后,如果目录内容较大无法显示完整:qtfs挂载dev目录后,如果目录内容较大无法显示完整 dpu-utilities #IA9T5Q:pwck检查有报错:user 'rpc': directory '/var/lib/rpcbind' does not exist:pwck检查有报错:user 'rpc': directory '/var/lib/rpcbind' does not exist rpcbind #IA4DAW:ext4: xfstests generic/451失败:ext4: xfstests generic/451失败 kernel #IABW9R:2024-07-10上游社区补丁回合:2024-07-10上游社区补丁回合 gazelle #IABOQ8:signal_handler直接释放资源异常问题:signal_handler直接释放资源异常问题 oeAware-manager #IA9G0T:【OLK-5.10】hinic3驱动需适配DPU及其他板卡:【OLK-5.10】hinic3驱动需适配DPU及其他板卡 kernel #I9J01A:【OLK-6.6】正确提取并检查PMUVer:【OLK-6.6】正确提取并检查PMUVer kernel #IAAZJ8:【OLK5.10】修复net_rship模块中空指针问题:【OLK5.10】修复net_rship模块中空指针问题 kernel #IABSI9:机密虚机需要使能overcommit_memory功能:机密虚机需要使能overcommit_memory功能 libvirt #IAAAW9:【OLK-5.10】回合主线bpf模块的bugfix:【OLK-5.10】回合主线bpf模块的bugfix kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑名称 任务ID 工作项标题 工作项类型 创建时间 优先级 关联仓库名 标签 任务路径 1 openEuler-22.03-LTS-SP4-round-1 I9SUAT 【22.03_SP4_RC1_epol】【arm\x86】smartpqi安装过程有报错信息 缺陷 2024/5/28 15:49 次要 SmartHBA-2100-8i-driver sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9SUAT
2 openEuler-22.03-LTS-SP4-round-1 I9SUFH 【22.03_SP4_RC1_epol】【arm\x86】smartpqi卸载过程有报错信息 缺陷 2024/5/28 15:55 次要 SmartHBA-2100-8i-driver sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9SUFH
3 openEuler-22.03-LTS-SP4-round-1 I9T8KS 【22.03_SP4_RC1_epol】【arm\x86】smartpqi升级过程存在报错信息 缺陷 2024/5/29 18:31 次要 SmartHBA-2100-8i-driver sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9T8KS
4 openEuler-22.03-LTS-SP4-round-2 I9UXE5 【22.03_SP4_RC2_everything】opengauss升级失败 缺陷 2024/6/4 16:35 主要 opengauss-server DB
https://gitee.com/open_euler/dashboard?issue_id=I9UXE5
5 openEuler-22.03-LTS-SP4-round-2 I9VQZB 【22.03-LTS-SP4-RC2】修改用户密码:当前密码错误,提示修改成功 缺陷 2024/6/6 17:00 次要 aops-hermes sig-ops
https://gitee.com/open_euler/dashboard?issue_id=I9VQZB
6 openEuler-22.03-LTS-SP4-round-3 IA4W0Y pwck检查有报错:user 'rpc': directory '/var/lib/rpcbind' does not exist 缺陷 2024/6/12 17:11 无优先级 rpcbind Networking
https://gitee.com/open_euler/dashboard?issue_id=IA4W0Y
7 openEuler-22.03-LTS-SP4-round-4 IA6DOG 【22.03-LTS-SP4-rc4】【arm/x86】策略配置文件开启sched_service,开启瓦特调度,配置watt_threshold、watt_interval_ms、watt_domain_mask,重启服务查看数据被修改,停止服务之后没有恢复 缺陷 2024/6/18 17:04 主要 eagle sig-power-effici
https://gitee.com/open_euler/dashboard?issue_id=IA6DOG
8 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024/6/18 17:39 无优先级 dde sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EH6
9 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024/6/18 17:48 无优先级 dde sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EP5
10 openEuler-22.03-LTS-SP4-round-4 IA6ESP 【22.03-LTS-SP4 rc4】DDE桌面打开日志收集工具加载不出应用日志模块的信息 任务 2024/6/18 17:53 无优先级 dde sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6ESP
11 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024/6/18 17:59 无优先级 dde sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EVA
12 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024/6/20 18:30 次要 dde sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA71JL
13 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024/6/20 18:45 次要 dde sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA71NZ
14 openEuler-22.03-LTS-SP4-round-5 IA8OZD 【22.03-LTS-SP4-RC5】同时生成冷热补丁任务,弹窗的提示语未区分冷热补丁 缺陷 2024/6/27 11:37 次要 aops-hermes sig-ops
https://gitee.com/open_euler/dashboard?issue_id=IA8OZD
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(7.12日数据): 漏洞编号 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-28180 0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2024-21087 0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TK
CVE-2023-29406 0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2024-24788 0.56 0.0 etcd sig-CloudNative
https://gitee.com/src-openeuler/etcd/issues/IA50FM
CVE-2024-24788 0.56 0.0 toolbox
https://gitee.com/src-openeuler/toolbox/issues/IA50FJ
CVE-2024-24788 0.56 0.0 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IA50FI
CVE-2023-4584 1.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WZ0C
CVE-2023-4575 1.14 6.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WYY3
CVE-2024-26924 2 5.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9JFG2
CVE-2024-20969 2 5.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQXN
CVE-2024-20985 2 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQVV
CVE-2024-20967 2 5.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQU9
CVE-2024-20961 2 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQTY
CVE-2024-20965 2 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQSX
CVE-2024-20963 2 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQS2
CVE-2024-20977 2 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRZ
CVE-2024-20981 2 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRW
CVE-2024-20973 2 6.5 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRS
CVE-2024-20971 2 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I8WQRQ
CVE-2023-52679 2.22 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9Q9I4
CVE-2024-27412 2.22 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9Q8ME
CVE-2022-48692 3.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9LK67
CVE-2024-3096 4.47 4.8 php Base-service
https://gitee.com/src-openeuler/php/issues/I9G0JY
CVE-2024-38583 5.14 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5D
CVE-2024-37298 5.47 7.5 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IAA35W
CVE-2024-39134 5.47 7.5 zziplib Base-service
https://gitee.com/src-openeuler/zziplib/issues/IA9ZXV
CVE-2024-39573 5.47 7.5 httpd Networking
https://gitee.com/src-openeuler/httpd/issues/IA9VJX
CVE-2024-0397 5.47 7.4 python3 Base-service
https://gitee.com/src-openeuler/python3/issues/IA6S1G
CVE-2023-49501 5.47 8.0 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8J2
CVE-2023-51791 5.47 7.8 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HS
CVE-2023-50009 5.47 8.0 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HK
CVE-2024-31583 5.47 7.8 pytorch sig-ai
https://gitee.com/src-openeuler/pytorch/issues/I9HLJL
CVE-2024-3857 5.47 7.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9QB
CVE-2023-41419 5.55 9.8 python-gevent Programming-language
https://gitee.com/src-openeuler/python-gevent/issues/I84A04
CVE-2024-5691 5.97 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZN
CVE-2024-5696 5.97 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZM
CVE-2024-5690 5.97 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZL
CVE-2024-4777 5.97 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2J
CVE-2024-4768 5.97 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2F
CVE-2024-4770 5.97 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC20
CVE-2024-5899 6.06 0.0 bazel sig-bigdata
https://gitee.com/src-openeuler/bazel/issues/IA6E5F
CVE-2024-6602 6.47 9.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IAC0HL
CVE-2024-37891 6.47 4.4 python-urllib3 Networking
https://gitee.com/src-openeuler/python-urllib3/issues/IA6610
CVE-2021-47523 6.8 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9S27W
CVE-2021-47432 6.8 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4NX
CVE-2023-52781 6.8 4.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4KP
CVE-2021-47230 6.8 6.6 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4GO
CVE-2021-47349 6.8 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4D2
CVE-2024-4032 7.24 0.0 python3 Base-service
https://gitee.com/src-openeuler/python3/issues/IA6RU4
CVE-2024-38582 7.35 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SGE
CVE-2024-38551 7.35 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SG2
CVE-2024-38600 7.37 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SHB
CVE-2021-47582 7.37 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SH6
CVE-2024-38614 7.37 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SH4
CVE-2021-47596 7.39 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SI5
CVE-2024-38606 7.39 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SI4
CVE-2021-47605 7.41 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SIW
CVE-2021-47612 7.42 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SIZ
CVE-2024-24789 7.47 5.5 promu sig-CloudNative
https://gitee.com/src-openeuler/promu/issues/IA6H1K
CVE-2024-24789 7.47 5.5 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IA6H1G
CVE-2024-21096 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9VR
CVE-2024-21057 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9V4
CVE-2024-20994 8.14 5.3 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UX
CVE-2024-21062 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UG
CVE-2024-21054 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UE
CVE-2024-21102 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UD
CVE-2024-21008 8.14 4.4 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9UA
CVE-2024-21060 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9U6
CVE-2024-21013 8.14 4.4 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9U2
CVE-2024-21055 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TZ
CVE-2024-20998 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TP
CVE-2024-21047 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TO
CVE-2024-20993 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TG
CVE-2024-21061 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TF
CVE-2024-21009 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TE
CVE-2024-21069 8.14 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TA
CVE-2024-21000 8.14 3.8 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9T9
CVE-2024-28180 8.14 4.3 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9C55E
CVE-2023-22081 8.14 5.3 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW
CVE-2023-22025 8.14 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX
CVE-2022-48712 8.16 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA71Z8
CVE-2024-36048 8.16 0.0 qt Runtime
https://gitee.com/src-openeuler/qt/issues/IA71XL
CVE-2022-48724 8.22 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA72DG
CVE-2022-48757 8.23 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA72F3
CVE-2022-48771 8.24 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA72H8
CVE-2022-48752 8.24 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA72GL
CVE-2022-48730 8.26 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA72KS
CVE-2022-48732 8.26 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA72KO
CVE-2022-48768 8.27 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA72LV
CVE-2023-52424 8.39 0.0 wpa_supplicant Base-service
https://gitee.com/src-openeuler/wpa_supplicant/issues/IA72WH
CVE-2024-39689 8.47 7.5 python-certifi sig-python-modules
https://gitee.com/src-openeuler/python-certifi/issues/IAB34C
CVE-2024-37891 8.47 4.4 python-pip Base-service
https://gitee.com/src-openeuler/python-pip/issues/IA6ZZR
CVE-2024-37891 8.47 4.4 fence-agents sig-Ha
https://gitee.com/src-openeuler/fence-agents/issues/IA6ZYD
CVE-2024-38628 9.15 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7D24
CVE-2024-38388 9.15 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7D1H
CVE-2024-33621 9.16 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7D4V
CVE-2024-37676 9.17 0.0 htop dev-utils
https://gitee.com/src-openeuler/htop/issues/IA7D8Y
CVE-2024-35899 9.89 6.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9QG95
CVE-2023-28100 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2024-39936 10.47 8.6 qt5-qtbase Programming-language
https://gitee.com/src-openeuler/qt5-qtbase/issues/IAB7IH
CVE-2024-39479 10.47 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAB05Y
CVE-2024-24791 10.47 7.5 expect Base-service
https://gitee.com/src-openeuler/expect/issues/IAA36D
CVE-2024-32229 10.47 8.4 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/IA9RXV
CVE-2024-33871 10.47 8.8 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/I9O3LM
CVE-2024-36979 10.97 7.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S78
CVE-2024-38475 11.05 8.2 httpd Networking
https://gitee.com/src-openeuler/httpd/issues/IA9RXM
CVE-2024-38476 11.05 8.1 httpd Networking
https://gitee.com/src-openeuler/httpd/issues/IA9RXF
CVE-2024-38474 11.05 8.2 httpd Networking
https://gitee.com/src-openeuler/httpd/issues/IA9RXE
CVE-2024-38477 11.05 7.5 httpd Networking
https://gitee.com/src-openeuler/httpd/issues/IA9RXB
CVE-2023-48795 11.14 5.9 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9AYAU
CVE-2024-34030 12.3 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7YNF
CVE-2024-38517 12.47 7.8 rapidjson Base-service
https://gitee.com/src-openeuler/rapidjson/issues/IAC3IB
CVE-2024-38598 12.81 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SH1
CVE-2023-22084 13 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2024-37078 13.32 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA8AE5
CVE-2024-39464 13.32 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA8ADV
CVE-2024-39463 13.34 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA8AFV
CVE-2024-6104 13.47 6.0 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IA7ZOH
CVE-2024-6104 13.47 6.0 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IA7ZN5
CVE-2024-5693 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZZ
CVE-2024-4769 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2L
CVE-2024-4767 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2I
CVE-2024-3859 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9RA
CVE-2024-3861 13.64 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9R8
CVE-2024-3302 13.64 3.7 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9Q9
CVE-2024-37820 13.65 0.0 tidb DB
https://gitee.com/src-openeuler/tidb/issues/IA8AJE
CVE-2023-52497 13.68 0.0 lz4 Base-service
https://gitee.com/src-openeuler/lz4/issues/IA8AM0
CVE-2024-38581 13.72 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SIE
CVE-2024-37370 13.97 7.4 krb5 Base-service
https://gitee.com/src-openeuler/krb5/issues/IA9QV4
CVE-2024-38394 13.97 0.0 gnome-settings-daemon Desktop
https://gitee.com/src-openeuler/gnome-settings-daemon/issues/IA65KT
CVE-2024-36472 13.97 6.3 gnome-shell Desktop
https://gitee.com/src-openeuler/gnome-shell/issues/I9T9S5
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 标签 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 Compiler 2021/12/7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) Compiler 2022/2/25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 Kernel 2022/3/21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 Kernel 2022/5/19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 Kernel 2022/6/13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] Kernel 2022/6/21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 Compiler 2022/6/21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic Kernel 2022/7/8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 Kernel 2022/7/14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. Kernel 2022/7/21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 Kernel 2022/8/29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 Kernel 2022/9/2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register Compiler 2022/9/15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 Kernel 2022/9/16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 Kernel 2022/10/12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 Kernel 2022/10/12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 Kernel 2022/10/18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 Compiler 2022/11/9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login Kernel 2023/2/18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 Kernel 2023/2/27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 Compiler 2023/3/9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig-security-fac 2023/3/13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 Kernel 2023/3/14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 Networking 2023/4/7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp Compiler 2023/4/10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 Kernel 2023/4/15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 Compiler 2023/5/6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation Base-service 2023/6/6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 Compiler 2023/6/11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level Compiler 2023/6/12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs Compiler 2023/6/20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] Desktop 2023/7/17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] Computing 2023/10/23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34 glibc 缺陷 不能释放不连续的内存 Computing 2023/11/21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 Kernel 2023/11/29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] Base-service 2023/12/15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] Base-service 2023/12/15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] Base-service 2023/12/15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] Base-service 2023/12/15 12:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
40 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] Compiler 2023/12/19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
41 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 Virt 2024/1/2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
42 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 Kernel 2024/1/8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
43 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig-security-fac 2024/1/12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
44 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig-security-fac 2024/1/12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
45 kernel 缺陷 rpm宏用$引用可能会出现空值 Kernel 2024/1/21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
46 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl Virt 2024/1/29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
47 gcc 任务 【24.03 LTS】软件包选型 Compiler 2024/2/22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
48 sqlite 任务 【24.03 LTS】软件包选型 DB 2024/2/22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
49 qemu 任务 【24.03 LTS】软件包选型 Virt 2024/2/23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
50 oncn-bwm 任务 【24.03 LTS】软件包选型 sig-high-perform 2024/2/25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
51 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? Virt 2024/3/4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
52 systemd 任务 systemd中缺少文件 Base-service 2024/3/6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
53 lvm2 任务 逻辑卷组修复 Storage 2024/3/6 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96BZU
54 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 Kernel 2024/3/12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
55 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 Computing 2024/3/26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
56 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 Compiler 2024/3/27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
57 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 Kernel 2024/3/29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
58 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 2024/3/29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
59 gcc 任务 spec文件不同架构分支存在相同构建方式 Compiler 2024/4/3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
60 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed Virt 2024/4/11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
61 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 Storage 2024/4/11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
62 qemu 缺陷 qemu-8.2.0-6.oe2403.x86_64.src.rpm 在编译的check阶段执行tests/qtest/bios-tables-test是测试失败 Virt 2024/4/15 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9GV9V
63 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 Kernel 2024/4/16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
64 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] Storage 2024/4/16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
65 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist Virt 2024/4/17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
66 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() Kernel 2024/4/24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
67 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. Kernel 2024/4/24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
68 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach Kernel 2024/4/24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
69 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 Storage 2024/4/25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
70 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 Compiler 2024/4/27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
71 python3 任务 【oe-24.03】执行场景复现脚本报错 Base-service 2024/4/28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
72 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 2024/4/29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
73 kernel 缺陷 build error:nothing provides sign-openEuler Kernel 2024/4/30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
74 kernel 缺陷 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 Kernel 2024/5/13 17:28 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9OXPO
75 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig-security-fac 2024/5/14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
76 openldap 任务 openldap不支持bdb数据库 Networking 2024/5/16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
77 libvirt 任务 libvert: Live migration with the PCIe device is not supported. Virt 2024/5/16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
78 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 Kernel 2024/5/16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
79 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 Kernel 2024/5/16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
80 NetworkManager 缺陷 在部分网络配置下,无法持续获取IPv6网关配置信息 Networking 2024/5/16 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PUIJ
81 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 2024/5/16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
82 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 Virt 2024/5/17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
83 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig-security-fac 2024/5/22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
84 glibc 缺陷 loongarch64缺少abi兼容列表 Computing 2024/5/22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
85 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 Base-service 2024/5/23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
86 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 Base-service 2024/5/29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
87 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 Networking 2024/6/4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
88 libiscsi 任务 需要在每行日志记录前添加一个时间戳 Storage 2024/6/6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
89 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 2024/6/13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
90 systemd 任务 systemd-udev更新设备分区符号链接失败报错 Base-service 2024/6/13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
91 kernel 任务 CVE-2023-39179 Kernel 2024/6/17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
92 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 Virt 2024/6/19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
93 qemu 任务 24.03 qemu-guest-agent 启动失败 Virt 2024/6/20 17:33 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA70UD
94 lvm2 任务 22.03 sp3上为什么没有了lvm2-lvmeatd.service这个服务 Storage 2024/6/21 11:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA75VM
95 e2fsprogs 缺陷 回合上游社区补丁,补丁数量:2 Storage 2024/6/24 10:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7NF0
96 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 Compiler 2024/6/24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
97 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 Compiler 2024/6/25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
98 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 Virt 2024/6/26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
99 NetworkManager 缺陷 NetworkManager使用ifdown/ifup bond接口后,bond接口的ifindex会发生变化 Networking 2024/6/27 9:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8MMT
100 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 Virt 2024/6/27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
101 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 Virt 2024/6/28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
102 NetworkManager 缺陷 NetworkManager社区补丁分析回合 Networking 2024/6/29 11:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA982Z
103 iproute 缺陷 iproute社区补丁分析回合 Networking 2024/6/29 11:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA9830
104 iputils 缺陷 iputils社区补丁分析回合 Networking 2024/6/29 11:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA9832
105 glibc 缺陷 检视代码发现__mmap调用的入参length可能存在非法值的情形,进行加固 2024/7/1 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA9ITT
106 python3 缺陷 回合上游社区补丁,补丁数量:1 Base-service 2024/7/1 16:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA9NZZ
107 libsolv 缺陷 例行分析libsolv补丁,需要回合补丁 sig-OS-Builder 2024/7/1 17:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA9OJ8
108 dbus 任务 dbus报错,超过用户最大连接数 Base-service 2024/7/3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
109 kernel 任务 CVE-2023-4458 Kernel 2024/7/5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
110 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 Virt 2024/7/5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
111 libtirpc 任务 回合上游社区高版本补丁,补丁数量:1 Networking 2024/7/10 14:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IABY94
112 util-linux 缺陷 openEuler 22.03 sp3,磁盘文件系统损坏,挂载磁盘时,进程会卡主 Base-service 2024/7/11 13:33 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAC7PS
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
[Release] openEuler update_20240703版本发布公告
by update版本发布邮箱
05 Jul '24
05 Jul '24
主题: openEuler update_20240703版本发布公告 Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240703发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240703发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240703发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240703发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240703发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/07/12)提供 update_20240710 版本。 openEuler-22.03-LTS-SP1 Update 20240703 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题8个,已知安全漏洞47个。目前版本分支剩余待修复缺陷12个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IA9FCI?from=project-i…
CVE修复: CVE 仓库 score I52LM5:CVE-2021-38171<
https://gitee.com/src-openeuler/ffmpeg/issues/I52LM5
> ffmpeg 9.8 I9AW9J:CVE-2022-36113<
https://gitee.com/src-openeuler/rust/issues/I9AW9J
> rust 8.1 I66EDQ:CVE-2022-3109<
https://gitee.com/src-openeuler/ffmpeg/issues/I66EDQ
> ffmpeg 7.5 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IA6S6Q:CVE-2024-38564<
https://gitee.com/src-openeuler/kernel/issues/IA6S6Q
> kernel 7.1 IA6SEU:CVE-2024-38599<
https://gitee.com/src-openeuler/kernel/issues/IA6SEU
> kernel 7.1 I9AW9K:CVE-2022-36114<
https://gitee.com/src-openeuler/rust/issues/I9AW9K
> rust 6.5 I9VXWV:CVE-2024-3651<
https://gitee.com/src-openeuler/python-pip/issues/I9VXWV
> python-pip 6.5 I9I8HI:CVE-2023-50010<
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HI
> ffmpeg 6.3 I9I8HO:CVE-2023-51793<
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HO
> ffmpeg 6.3 IA8AJ2:CVE-2024-37894<
https://gitee.com/src-openeuler/squid/issues/IA8AJ2
> squid 6.3 I9AVR6:CVE-2023-28120<
https://gitee.com/src-openeuler/rubygem-activesupport/issues/I9AVR6
> rubygem-activesupport 6.1 IA8AFW:CVE-2024-37354<
https://gitee.com/src-openeuler/kernel/issues/IA8AFW
> kernel 6.1 IA6S5J:CVE-2024-38552<
https://gitee.com/src-openeuler/kernel/issues/IA6S5J
> kernel 6.1 I9Q97O:CVE-2024-35821<
https://gitee.com/src-openeuler/kernel/issues/I9Q97O
> kernel 5.5 I9QRI5:CVE-2024-35955<
https://gitee.com/src-openeuler/kernel/issues/I9QRI5
> kernel 5.5 I9T5PA:CVE-2024-36014<
https://gitee.com/src-openeuler/kernel/issues/I9T5PA
> kernel 5.5 IA6S5H:CVE-2024-38588<
https://gitee.com/src-openeuler/kernel/issues/IA6S5H
> kernel 5.5 IA6S89:CVE-2024-38556<
https://gitee.com/src-openeuler/kernel/issues/IA6S89
> kernel 5.5 IA6SDQ:CVE-2024-38541<
https://gitee.com/src-openeuler/kernel/issues/IA6SDQ
> kernel 5.5 IA7D1W:CVE-2024-38624<
https://gitee.com/src-openeuler/kernel/issues/IA7D1W
> kernel 5.5 IA7D2E:CVE-2024-38632<
https://gitee.com/src-openeuler/kernel/issues/IA7D2E
> kernel 5.5 IA7D5A:CVE-2024-38623<
https://gitee.com/src-openeuler/kernel/issues/IA7D5A
> kernel 5.5 IA7YJR:CVE-2024-39292<
https://gitee.com/src-openeuler/kernel/issues/IA7YJR
> kernel 5.5 IA8AEM:CVE-2024-38661<
https://gitee.com/src-openeuler/kernel/issues/IA8AEM
> kernel 5.5 IA7D6N:CVE-2024-37356<
https://gitee.com/src-openeuler/kernel/issues/IA7D6N
> kernel 5.5 IA72I4:CVE-2022-48744<
https://gitee.com/src-openeuler/kernel/issues/IA72I4
> kernel 5.5 IA6SHC:CVE-2024-38589<
https://gitee.com/src-openeuler/kernel/issues/IA6SHC
> kernel 5.5 IA7D2Z:CVE-2024-38633<
https://gitee.com/src-openeuler/kernel/issues/IA7D2Z
> kernel 5.5 I9QRHH:CVE-2024-35989<
https://gitee.com/src-openeuler/kernel/issues/I9QRHH
> kernel 5.5 I9QRPL:CVE-2024-35969<
https://gitee.com/src-openeuler/kernel/issues/I9QRPL
> kernel 5.5 I9QG3P:CVE-2024-35879<
https://gitee.com/src-openeuler/kernel/issues/I9QG3P
> kernel 5.5 IA7D7V:CVE-2024-38625<
https://gitee.com/src-openeuler/kernel/issues/IA7D7V
> kernel 5.5 I9LKDZ:CVE-2022-48703<
https://gitee.com/src-openeuler/kernel/issues/I9LKDZ
> kernel 5.5 IA8AEA:CVE-2022-48772<
https://gitee.com/src-openeuler/kernel/issues/IA8AEA
> kernel 5.5 IA6S8B:CVE-2024-38590<
https://gitee.com/src-openeuler/kernel/issues/IA6S8B
> kernel 4.7 IA8AER:CVE-2024-39276<
https://gitee.com/src-openeuler/kernel/issues/IA8AER
> kernel 4.7 IA8AEV:CVE-2024-39362<
https://gitee.com/src-openeuler/kernel/issues/IA8AEV
> kernel 4.4 IA6S5L:CVE-2024-38605<
https://gitee.com/src-openeuler/kernel/issues/IA6S5L
> kernel 4.4 IA71YH:CVE-2021-47618<
https://gitee.com/src-openeuler/kernel/issues/IA71YH
> kernel 4.4 IA6H2M:CVE-2024-36974<
https://gitee.com/src-openeuler/kernel/issues/IA6H2M
> kernel 3.9 I9N9EV:CVE-2024-34397<
https://gitee.com/src-openeuler/glib2/issues/I9N9EV
> glib2 3.8 IA6SCO:CVE-2024-38596<
https://gitee.com/src-openeuler/kernel/issues/IA6SCO
> kernel 2.5 IA72Y8:CVE-2024-38544<
https://gitee.com/src-openeuler/kernel/issues/IA72Y8
> kernel 0 IA7D7P:CVE-2024-38630<
https://gitee.com/src-openeuler/kernel/issues/IA7D7P
> kernel 0 IA7D8K:CVE-2024-36484<
https://gitee.com/src-openeuler/kernel/issues/IA7D8K
> kernel 0 IA6S6S:CVE-2024-38597<
https://gitee.com/src-openeuler/kernel/issues/IA6S6S
> kernel 0 Bugfix: issue 仓库 #IA7LXH:haproxy社区补丁回合:haproxy社区补丁回合 haproxy #IA6CG1:xfs在copy_to_user的前后文设置current->journal_info导致ext4 page fault后误用触发page fault:xfs在copy_to_user的前后文设置current->journal_info导致ext4 page fault后误用触发page fault kernel #IA9X5O:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效 libpwquality #IA9YQ9:【kernel test】BUG: KASAN: use-after-free in cgroup_path_ns:【kernel test】BUG: KASAN: use-after-free in cgroup_path_ns kernel #I9VOEK:【主线补丁分析】ext4: properly sync file size update after O_SYNC direct IO:【主线补丁分析】ext4: properly sync file size update after O_SYNC direct IO kernel #IA7NPI:【OLK-5.10】回合补丁修复buffer_percent文件的权限问题:【OLK-5.10】回合补丁修复buffer_percent文件的权限问题 kernel #IA7M1C:nftables社区补丁回合 nftables #IA8HJQ:回退FileDescriptorStorePreserve特性 systemd openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 任务 2023/3/14 20:13 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
2 openEuler-22.03-LTS-SP1 I6OLND 关闭kdump情况下触发panic可能会卡死 任务 2023/3/20 16:58 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6OLND
3 openEuler-22.03-LTS-SP1 I6ORVZ 【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service 任务 2023/3/21 10:52 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ
4 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023/3/22 10:20 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
5 openEuler-22.03-LTS-SP1 I6VFV6 [22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败 缺陷 2023/4/13 16:38 次要 src-openEuler/mariadb DB
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
6 openEuler-22.03-LTS-SP1 I6ZOUM qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降 任务 2023/4/28 17:37 无优先级 src-openEuler/qemu Virt
https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM
7 openEuler-22.03-LTS-SP1 I73CKF 【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败 缺陷 2023/5/16 9:01 次要 src-openEuler/php Base-service
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
8 openEuler-22.03-LTS-SP1 I73TNL 开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic 任务 2023/5/17 14:33 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73TNL
9 openEuler-22.03-LTS-SP1 I7BM6U 【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪 任务 2023/6/7 14:54 无优先级 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7BM6U
10 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023/9/26 19:24 无优先级 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
11 openEuler-22.03-LTS-SP1 I9CO8M 【openEuler-22.03-LTS-SP1】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 缺陷 2024/3/29 14:46 主要 src-openEuler/clang Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9CO8M
12 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024/4/26 18:51 次要 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9K172
openEuler-20.03-LTS-SP4 Update 20240703 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题9个,已知安全漏洞54个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IA9FCK?from=project-i…
CVE修复: CVE 仓库 score I52LM5:CVE-2021-38171<
https://gitee.com/src-openeuler/ffmpeg/issues/I52LM5
> ffmpeg 9.8 IA80C8:CVE-2022-25235<
https://gitee.com/src-openeuler/mozjs78/issues/IA80C8
> mozjs78 9.8 IA5FI1:CVE-2021-45960<
https://gitee.com/src-openeuler/mozjs78/issues/IA5FI1
> mozjs78 8.8 I9AW9J:CVE-2022-36113<
https://gitee.com/src-openeuler/rust/issues/I9AW9J
> rust 8.1 I66EDQ:CVE-2022-3109<
https://gitee.com/src-openeuler/ffmpeg/issues/I66EDQ
> ffmpeg 7.5 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IA6SEU:CVE-2024-38599<
https://gitee.com/src-openeuler/kernel/issues/IA6SEU
> kernel 7.1 I9AW9K:CVE-2022-36114<
https://gitee.com/src-openeuler/rust/issues/I9AW9K
> rust 6.5 I9I8HI:CVE-2023-50010<
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HI
> ffmpeg 6.3 I9I8HO:CVE-2023-51793<
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HO
> ffmpeg 6.3 I9I8HR:CVE-2023-51798<
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HR
> ffmpeg 6.3 IA8AJ2:CVE-2024-37894<
https://gitee.com/src-openeuler/squid/issues/IA8AJ2
> squid 6.3 I9AVR6:CVE-2023-28120<
https://gitee.com/src-openeuler/rubygem-activesupport/issues/I9AVR6
> rubygem-activesupport 6.1 IA6SI7:CVE-2024-38587<
https://gitee.com/src-openeuler/kernel/issues/IA6SI7
> kernel 6.1 I7V70P:CVE-2020-21685<
https://gitee.com/src-openeuler/nasm/issues/I7V70P
> nasm 5.5 I7V71M:CVE-2020-21687<
https://gitee.com/src-openeuler/nasm/issues/I7V71M
> nasm 5.5 I7VCVA:CVE-2020-21686<
https://gitee.com/src-openeuler/nasm/issues/I7VCVA
> nasm 5.5 I9T5PA:CVE-2024-36014<
https://gitee.com/src-openeuler/kernel/issues/I9T5PA
> kernel 5.5 IA6S8E:CVE-2024-38549<
https://gitee.com/src-openeuler/kernel/issues/IA6S8E
> kernel 5.5 IA6SH2:CVE-2021-47602<
https://gitee.com/src-openeuler/kernel/issues/IA6SH2
> kernel 5.5 IA7D2E:CVE-2024-38632<
https://gitee.com/src-openeuler/kernel/issues/IA7D2E
> kernel 5.5 IA7D5Z:CVE-2024-38621<
https://gitee.com/src-openeuler/kernel/issues/IA7D5Z
> kernel 5.5 IA7YJR:CVE-2024-39292<
https://gitee.com/src-openeuler/kernel/issues/IA7YJR
> kernel 5.5 IA8AEM:CVE-2024-38661<
https://gitee.com/src-openeuler/kernel/issues/IA8AEM
> kernel 5.5 IA72I4:CVE-2022-48744<
https://gitee.com/src-openeuler/kernel/issues/IA72I4
> kernel 5.5 IA7D3L:CVE-2024-38634<
https://gitee.com/src-openeuler/kernel/issues/IA7D3L
> kernel 5.5 IA6SHC:CVE-2024-38589<
https://gitee.com/src-openeuler/kernel/issues/IA6SHC
> kernel 5.5 IA7D2Z:CVE-2024-38633<
https://gitee.com/src-openeuler/kernel/issues/IA7D2Z
> kernel 5.5 IA7D8T:CVE-2024-31076<
https://gitee.com/src-openeuler/kernel/issues/IA7D8T
> kernel 5.5 IA8AEA:CVE-2022-48772<
https://gitee.com/src-openeuler/kernel/issues/IA8AEA
> kernel 5.5 IA72KY:CVE-2022-48736<
https://gitee.com/src-openeuler/kernel/issues/IA72KY
> kernel 5.3 IA8AER:CVE-2024-39276<
https://gitee.com/src-openeuler/kernel/issues/IA8AER
> kernel 4.7 IA72MR:CVE-2022-48715<
https://gitee.com/src-openeuler/kernel/issues/IA72MR
> kernel 4.4 IA6S8L:CVE-2024-38601<
https://gitee.com/src-openeuler/kernel/issues/IA6S8L
> kernel 4.1 I9R4JW:CVE-2021-47285<
https://gitee.com/src-openeuler/kernel/issues/I9R4JW
> kernel 4 I9R4HZ:CVE-2021-47235<
https://gitee.com/src-openeuler/kernel/issues/I9R4HZ
> kernel 4 I9R4OB:CVE-2021-47391<
https://gitee.com/src-openeuler/kernel/issues/I9R4OB
> kernel 4 IA7D1Z:CVE-2024-37353<
https://gitee.com/src-openeuler/kernel/issues/IA7D1Z
> kernel 3.9 I9N9EV:CVE-2024-34397<
https://gitee.com/src-openeuler/glib2/issues/I9N9EV
> glib2 3.8 I9U4L2:CVE-2024-36946<
https://gitee.com/src-openeuler/kernel/issues/I9U4L2
> kernel 0 IA6SFW:CVE-2024-38560<
https://gitee.com/src-openeuler/kernel/issues/IA6SFW
> kernel 0 IA6SFZ:CVE-2024-38613<
https://gitee.com/src-openeuler/kernel/issues/IA6SFZ
> kernel 0 IA72DP:CVE-2022-48759<
https://gitee.com/src-openeuler/kernel/issues/IA72DP
> kernel 0 IA7D7P:CVE-2024-38630<
https://gitee.com/src-openeuler/kernel/issues/IA7D7P
> kernel 0 IA7D8K:CVE-2024-36484<
https://gitee.com/src-openeuler/kernel/issues/IA7D8K
> kernel 0 IA6SI2:CVE-2021-47589<
https://gitee.com/src-openeuler/kernel/issues/IA6SI2
> kernel 0 IA7805:CVE-2021-47587<
https://gitee.com/src-openeuler/kernel/issues/IA7805
> kernel 0 IA7D2T:CVE-2024-38659<
https://gitee.com/src-openeuler/kernel/issues/IA7D2T
> kernel 0 IA85JQ:CVE-2024-38621<
https://gitee.com/openeuler/kernel/issues/IA85JQ
> kernel 0 I9R4LT:CVE-2023-52730<
https://gitee.com/src-openeuler/kernel/issues/I9R4LT
> kernel 0 IA72KO:CVE-2022-48732<
https://gitee.com/src-openeuler/kernel/issues/IA72KO
> kernel 0 IA6S6S:CVE-2024-38597<
https://gitee.com/src-openeuler/kernel/issues/IA6S6S
> kernel 0 IA7D3T:CVE-2024-38627<
https://gitee.com/src-openeuler/kernel/issues/IA7D3T
> kernel 0 IA6SHW:CVE-2024-38612<
https://gitee.com/src-openeuler/kernel/issues/IA6SHW
> kernel 0 Bugfix: issue 仓库 #IA6GKA:【OLK-6.6】WARNING in sk_mc_loop:【OLK-6.6】WARNING in sk_mc_loop kernel #IA7LXH:haproxy社区补丁回合:haproxy社区补丁回合 haproxy #IA7XXI:【openEuler-1.0-LTS】NFS LTS bugfix补丁回合:【openEuler-1.0-LTS】NFS LTS bugfix补丁回合 kernel #IA9X5O:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效 libpwquality #IA8B9H:【openEuler-1.0-LTS】4.19 LTS quota 补丁回合:【openEuler-1.0-LTS】4.19 LTS quota 补丁回合 kernel #I7CX6S:修复GIC ITS只支持256核的限制:修复GIC ITS只支持256核的限制 kernel #I8F6P4:【20.03-LTS-SP4】20.03作为GuestOS,直通virtio-scsi设备部分场景下虚拟机重启卡死:【20.03-LTS-SP4】20.03作为GuestOS,直通virtio-scsi设备部分场景下虚拟机重启卡死 kernel #IA8W1B:4.19 LTS补丁回合:4.19 LTS补丁回合 kernel #IA82S5:【openEuler-1.0-LTS】mm/migrate: set swap entry values of THP tail pages properly.:【openEuler-1.0-LTS】mm/migrate: set swap entry values of THP tail pages properly. kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023/10/26 19:02 主要 src-openEuler/vdsm oVirt
https://gitee.com/open_euler/dashboard?issue_id=I8B7XU
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023/11/4 17:34 主要 src-openEuler/redis6 bigdata
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
3 openEuler-20.03-LTS-SP4 release I8EAHA [20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode 任务 2023/11/6 22:23 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8EAHA
4 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023/11/7 17:23 主要 src-openEuler/strongswan sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
5 openEuler-20.03-LTS-SP4 release I8F7ZR [20.03-lts-sp4]The Hisi SAS driver supports the MQ feature 任务 2023/11/9 17:03 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR
6 openEuler-20.03-LTS-SP4 release I8F80L [20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream 任务 2023/11/9 17:05 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F80L
7 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023/11/13 16:59 次要 src-openEuler/h2 DB
https://gitee.com/open_euler/dashboard?issue_id=I8G371
8 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 缺陷 2023/11/14 15:36 主要 src-openEuler/gnome-desktop3 GNOME
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
9 openEuler-20.03-LTS-SP4-dailybuild I8GUMP [EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything 缺陷 2023/11/16 9:18 不重要 src-openEuler/nagios-plugins Networking
https://gitee.com/open_euler/dashboard?issue_id=I8GUMP
10 openEuler-20.03-LTS-SP4-dailybuild I8I8DQ [EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol 缺陷 2023/11/21 15:31 不重要 src-openEuler/caja-extensions sig-mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ
openEuler-22.03-LTS-SP3 Update 20240703 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题16个,已知安全漏洞54个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IA9FCJ?from=project-i…
CVE修复: CVE 仓库 score I52LM5:CVE-2021-38171<
https://gitee.com/src-openeuler/ffmpeg/issues/I52LM5
> ffmpeg 9.8 I66EDQ:CVE-2022-3109<
https://gitee.com/src-openeuler/ffmpeg/issues/I66EDQ
> ffmpeg 7.5 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IA6S6Q:CVE-2024-38564<
https://gitee.com/src-openeuler/kernel/issues/IA6S6Q
> kernel 7.1 IA6SEU:CVE-2024-38599<
https://gitee.com/src-openeuler/kernel/issues/IA6SEU
> kernel 7.1 I9L9M3:CVE-2024-27052<
https://gitee.com/src-openeuler/kernel/issues/I9L9M3
> kernel 6.7 I9VXWV:CVE-2024-3651<
https://gitee.com/src-openeuler/python-pip/issues/I9VXWV
> python-pip 6.5 I9I8HI:CVE-2023-50010<
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HI
> ffmpeg 6.3 I9I8HO:CVE-2023-51793<
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HO
> ffmpeg 6.3 IA8AJ2:CVE-2024-37894<
https://gitee.com/src-openeuler/squid/issues/IA8AJ2
> squid 6.3 I9L5HF:CVE-2024-26988<
https://gitee.com/src-openeuler/kernel/issues/I9L5HF
> kernel 6.3 I9AVR6:CVE-2023-28120<
https://gitee.com/src-openeuler/rubygem-activesupport/issues/I9AVR6
> rubygem-activesupport 6.1 IA6SI7:CVE-2024-38587<
https://gitee.com/src-openeuler/kernel/issues/IA6SI7
> kernel 6.1 IA8AFW:CVE-2024-37354<
https://gitee.com/src-openeuler/kernel/issues/IA8AFW
> kernel 6.1 IA6S5J:CVE-2024-38552<
https://gitee.com/src-openeuler/kernel/issues/IA6S5J
> kernel 6.1 I9Q8NB:CVE-2024-27417<
https://gitee.com/src-openeuler/kernel/issues/I9Q8NB
> kernel 5.5 I9QG95:CVE-2024-35899<
https://gitee.com/src-openeuler/kernel/issues/I9QG95
> kernel 5.5 I9QGMG:CVE-2024-35947<
https://gitee.com/src-openeuler/kernel/issues/I9QGMG
> kernel 5.5 I9T5PA:CVE-2024-36014<
https://gitee.com/src-openeuler/kernel/issues/I9T5PA
> kernel 5.5 IA6S89:CVE-2024-38556<
https://gitee.com/src-openeuler/kernel/issues/IA6S89
> kernel 5.5 IA6S8E:CVE-2024-38549<
https://gitee.com/src-openeuler/kernel/issues/IA6S8E
> kernel 5.5 IA6SDQ:CVE-2024-38541<
https://gitee.com/src-openeuler/kernel/issues/IA6SDQ
> kernel 5.5 IA7D1W:CVE-2024-38624<
https://gitee.com/src-openeuler/kernel/issues/IA7D1W
> kernel 5.5 IA7D2E:CVE-2024-38632<
https://gitee.com/src-openeuler/kernel/issues/IA7D2E
> kernel 5.5 IA6SHY:CVE-2024-38538<
https://gitee.com/src-openeuler/kernel/issues/IA6SHY
> kernel 5.5 IA7YJR:CVE-2024-39292<
https://gitee.com/src-openeuler/kernel/issues/IA7YJR
> kernel 5.5 IA8AEM:CVE-2024-38661<
https://gitee.com/src-openeuler/kernel/issues/IA8AEM
> kernel 5.5 IA7D6N:CVE-2024-37356<
https://gitee.com/src-openeuler/kernel/issues/IA7D6N
> kernel 5.5 IA6SA3:CVE-2024-38555<
https://gitee.com/src-openeuler/kernel/issues/IA6SA3
> kernel 5.5 IA72I4:CVE-2022-48744<
https://gitee.com/src-openeuler/kernel/issues/IA72I4
> kernel 5.5 IA7D3L:CVE-2024-38634<
https://gitee.com/src-openeuler/kernel/issues/IA7D3L
> kernel 5.5 I9L9MB:CVE-2024-27038<
https://gitee.com/src-openeuler/kernel/issues/I9L9MB
> kernel 5.5 IA6SHC:CVE-2024-38589<
https://gitee.com/src-openeuler/kernel/issues/IA6SHC
> kernel 5.5 IA7D2Z:CVE-2024-38633<
https://gitee.com/src-openeuler/kernel/issues/IA7D2Z
> kernel 5.5 IA6SGB:CVE-2024-38577<
https://gitee.com/src-openeuler/kernel/issues/IA6SGB
> kernel 5.5 I9R4NJ:CVE-2021-47381<
https://gitee.com/src-openeuler/kernel/issues/I9R4NJ
> kernel 5.5 I9QRPL:CVE-2024-35969<
https://gitee.com/src-openeuler/kernel/issues/I9QRPL
> kernel 5.5 I9L9N4:CVE-2024-27047<
https://gitee.com/src-openeuler/kernel/issues/I9L9N4
> kernel 5.5 IA8AEA:CVE-2022-48772<
https://gitee.com/src-openeuler/kernel/issues/IA8AEA
> kernel 5.5 I9L9NQ:CVE-2024-27032<
https://gitee.com/src-openeuler/kernel/issues/I9L9NQ
> kernel 5.5 IA7D8T:CVE-2024-31076<
https://gitee.com/src-openeuler/kernel/issues/IA7D8T
> kernel 5.5 I9QG3P:CVE-2024-35879<
https://gitee.com/src-openeuler/kernel/issues/I9QG3P
> kernel 5.5 IA7D7V:CVE-2024-38625<
https://gitee.com/src-openeuler/kernel/issues/IA7D7V
> kernel 5.5 IA8AER:CVE-2024-39276<
https://gitee.com/src-openeuler/kernel/issues/IA8AER
> kernel 4.7 IA71YH:CVE-2021-47618<
https://gitee.com/src-openeuler/kernel/issues/IA71YH
> kernel 4.4 IA8AEV:CVE-2024-39362<
https://gitee.com/src-openeuler/kernel/issues/IA8AEV
> kernel 4.4 IA6H2M:CVE-2024-36974<
https://gitee.com/src-openeuler/kernel/issues/IA6H2M
> kernel 3.9 I9N9EV:CVE-2024-34397<
https://gitee.com/src-openeuler/glib2/issues/I9N9EV
> glib2 3.8 I9Q8M7:CVE-2024-27405<
https://gitee.com/src-openeuler/kernel/issues/I9Q8M7
> kernel 3.3 IA6SB0:CVE-2024-38553<
https://gitee.com/src-openeuler/kernel/issues/IA6SB0
> kernel 0 IA7D7P:CVE-2024-38630<
https://gitee.com/src-openeuler/kernel/issues/IA7D7P
> kernel 0 IA72Y8:CVE-2024-38544<
https://gitee.com/src-openeuler/kernel/issues/IA72Y8
> kernel 0 IA77UW:CVE-2021-47599<
https://gitee.com/src-openeuler/kernel/issues/IA77UW
> kernel 0 IA6S6S:CVE-2024-38597<
https://gitee.com/src-openeuler/kernel/issues/IA6S6S
> kernel 0 Bugfix: issue 仓库 #IA7LXH:haproxy社区补丁回合:haproxy社区补丁回合 haproxy #IA5PIS:Use unlikely modification of filp_close anomaly detection branch:Use unlikely modification of filp_close anomaly detection branch kernel #IA9X5O:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效 libpwquality #I8PG0C:支持根据芯片model修改node_reclaim_distance:支持根据芯片model修改node_reclaim_distance kernel #IA9YQ9:【kernel test】BUG: KASAN: use-after-free in cgroup_path_ns:【kernel test】BUG: KASAN: use-after-free in cgroup_path_ns kernel #I9TM0T:virtCCA机密虚机安全加固:virtCCA机密虚机安全加固 kernel #I9RMHW:调度负载均衡优化:调度负载均衡优化 kernel #IA6CG1:xfs在copy_to_user的前后文设置current->journal_info导致ext4 page fault后误用触发page fault:xfs在copy_to_user的前后文设置current->journal_info导致ext4 page fault后误用触发page fault kernel #IA7CCA:arm64 默认使用SIS_PROP:arm64 默认使用SIS_PROP kernel #I9VOEK:【主线补丁分析】ext4: properly sync file size update after O_SYNC direct IO:【主线补丁分析】ext4: properly sync file size update after O_SYNC direct IO kernel #IA8UVU:22.03-LTS-SP3的wget release版本低于22.03-LTS-SP1 release版本:22.03-LTS-SP3的wget release版本低于22.03-LTS-SP1 release版本 wget #I61E4M:【OLK-5.10】 Introduce SIS_UTIL to search idle CPU based on sum of util_avg:【OLK-5.10】 Introduce SIS_UTIL to search idle CPU based on sum of util_avg kernel #IA8QFN:cgroup v1 io先限速再放大限制后机器重启:cgroup v1 io先限速再放大限制后机器重启 kernel #IA51DT:[OLK-5.10] Phytium: 修复启用efi fb时可能导致内核显示驱动使能失败,系统黑屏的问题:[OLK-5.10] Phytium: 修复启用efi fb时可能导致内核显示驱动使能失败,系统黑屏的问题 kernel #IA7M1C:nftables社区补丁回合 nftables #IA7M89:move files about anchor and pem to separate package unbound openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3 I96ID7 [22.03-LTS-SP3]-O3 -flto -flto-partition=one -fipa-prefetch选项编译hmmer报Segmentation fault:during GIMPLE pass: vrp 缺陷 2024/3/7 9:35 主要 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I96ID7
2 openEuler-22.03-LTS-SP3 I9AF9S 【22.03 LTS SP3】【arm/x86】openmpi相关命令执行失败 缺陷 2024/3/21 16:24 次要 src-openEuler/openmpi Application
https://gitee.com/open_euler/dashboard?issue_id=I9AF9S
3 openEuler-22.03-LTS-SP3 I9AFKH 【22.03 LTS SP3】【arm/x86】su - amandabackup -c "amdump_client --config DailySet1 list" 失败 缺陷 2024/3/21 16:39 次要 src-openEuler/amanda Application
https://gitee.com/open_euler/dashboard?issue_id=I9AFKH
4 openEuler-22.03-LTS-SP3 I9COG1 【openEuler-22.03-LTS-SP3】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 缺陷 2024/3/29 14:58 主要 src-openEuler/clang Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9COG1
5 openEuler-22.03-LTS-SP3 I9KPF6 [22.03-LTS-SP3][deja]-floop-crc特性deja相关用例报错 缺陷 2024/4/29 16:32 次要 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9KPF6
openEuler-24.03-LTS Update 20240703 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题11个,已知安全漏洞18个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IA9FCL?from=project-i…
CVE修复: CVE 仓库 score I9H9RC:CVE-2024-3852<
https://gitee.com/src-openeuler/firefox/issues/I9H9RC
> firefox 7.5 I9H9RE:CVE-2024-3854<
https://gitee.com/src-openeuler/firefox/issues/I9H9RE
> firefox 7.5 IA4IZV:CVE-2024-5700<
https://gitee.com/src-openeuler/firefox/issues/IA4IZV
> firefox 7.5 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 I9I8HV:CVE-2023-49502<
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HV
> ffmpeg 6.3 IA8AJ2:CVE-2024-37894<
https://gitee.com/src-openeuler/squid/issues/IA8AJ2
> squid 6.3 I9H9RA:CVE-2024-3859<
https://gitee.com/src-openeuler/firefox/issues/I9H9RA
> firefox 6.1 I9H9R8:CVE-2024-3861<
https://gitee.com/src-openeuler/firefox/issues/I9H9R8
> firefox 6.1 I9PC2I:CVE-2024-4767<
https://gitee.com/src-openeuler/firefox/issues/I9PC2I
> firefox 6.1 I9PC2L:CVE-2024-4769<
https://gitee.com/src-openeuler/firefox/issues/I9PC2L
> firefox 6.1 IA4IZZ:CVE-2024-5693<
https://gitee.com/src-openeuler/firefox/issues/IA4IZZ
> firefox 6.1 I9TOGH:CVE-2023-52882<
https://gitee.com/src-openeuler/kernel/issues/I9TOGH
> kernel 5.5 IA6H1H:CVE-2024-24789<
https://gitee.com/src-openeuler/golang/issues/IA6H1H
> golang 5.5 I9UOCQ:CVE-2024-36950<
https://gitee.com/src-openeuler/kernel/issues/I9UOCQ
> kernel 4.4 I9UBJS:CVE-2024-36895<
https://gitee.com/src-openeuler/kernel/issues/I9UBJS
> kernel 3.9 I9N9EV:CVE-2024-34397<
https://gitee.com/src-openeuler/glib2/issues/I9N9EV
> glib2 3.8 I9H9Q9:CVE-2024-3302<
https://gitee.com/src-openeuler/firefox/issues/I9H9Q9
> firefox 3.7 IA4GGR:CVE-2024-37535<
https://gitee.com/src-openeuler/vte291/issues/IA4GGR
> vte291 3.5 Bugfix: issue 仓库 #I9K5YU:openEuler riscv 24.03 qemu版本不同带来的适配问题:openEuler riscv 24.03 qemu版本不同带来的适配问题 abseil-cpp #IA9X5O:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效 libpwquality #IA7LXH:haproxy社区补丁回合:haproxy社区补丁回合 haproxy #I7VIAC:例行分析dnf-plugins-core补丁,需要回合补丁:例行分析dnf-plugins-core补丁,需要回合补丁 dnf-plugins-core #IA9NFL:32位环境编译时使用libproxy.so.1时找不到依赖库libpxbackend-1.0.so:32位环境编译时使用libproxy.so.1时找不到依赖库libpxbackend-1.0.so libproxy #I9TZA4:【openEuler-24.03】 安装LVM格式后系统,/etc/fstab内容为" UUID=xxx / ":【openEuler-24.03】 安装LVM格式后系统,/etc/fstab内容为" UUID=xxx / " anaconda #IA9OJ6:例行分析libdnf补丁,需要回合补丁:例行分析libdnf补丁,需要回合补丁 libdnf #IA7UQW:curl社区补丁回合:curl社区补丁回合 curl #IA4VRJ:yum reinstall时repo源中的cost配置未生效:yum reinstall时repo源中的cost配置未生效 dnf #IA7M1C:nftables社区补丁回合 nftables #IA7M89:move files about anchor and pem to separate package unbound openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IA4XKC [24.03-LTS-RC6] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 缺陷 2024/6/12 17:46 无优先级 src-openEuler/oeAware-manager A-Tune
https://e.gitee.com/open_euler/issues/table?issue=IA4XKC
openEuler-22.03-LTS-SP4 Update 20240703 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题16个,已知安全漏洞50个。目前版本分支剩余待修复缺陷14个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IA9FCN?from=project-i…
CVE修复: CVE 仓库 score IA7DPM:CVE-2024-6239<
https://gitee.com/src-openeuler/poppler/issues/IA7DPM
> poppler 7.5 IA8W5H:CVE-2023-39410<
https://gitee.com/src-openeuler/avro/issues/IA8W5H
> avro 7.5 IA6S6Q:CVE-2024-38564<
https://gitee.com/src-openeuler/kernel/issues/IA6S6Q
> kernel 7.1 IA6SEU:CVE-2024-38599<
https://gitee.com/src-openeuler/kernel/issues/IA6SEU
> kernel 7.1 I9L9M3:CVE-2024-27052<
https://gitee.com/src-openeuler/kernel/issues/I9L9M3
> kernel 6.7 I9I8HO:CVE-2023-51793<
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HO
> ffmpeg 6.3 IA8AJ2:CVE-2024-37894<
https://gitee.com/src-openeuler/squid/issues/IA8AJ2
> squid 6.3 I9L5HF:CVE-2024-26988<
https://gitee.com/src-openeuler/kernel/issues/I9L5HF
> kernel 6.3 I9AVR6:CVE-2023-28120<
https://gitee.com/src-openeuler/rubygem-activesupport/issues/I9AVR6
> rubygem-activesupport 6.1 IA6S5J:CVE-2024-38552<
https://gitee.com/src-openeuler/kernel/issues/IA6S5J
> kernel 6.1 IA8AFW:CVE-2024-37354<
https://gitee.com/src-openeuler/kernel/issues/IA8AFW
> kernel 6.1 IA6SI7:CVE-2024-38587<
https://gitee.com/src-openeuler/kernel/issues/IA6SI7
> kernel 6.1 IA7WAL:CVE-2022-23633<
https://gitee.com/src-openeuler/rubygem-actionpack/issues/IA7WAL
> rubygem-actionpack 5.9 IA72I4:CVE-2022-48744<
https://gitee.com/src-openeuler/kernel/issues/IA72I4
> kernel 5.5 IA7D3L:CVE-2024-38634<
https://gitee.com/src-openeuler/kernel/issues/IA7D3L
> kernel 5.5 IA6S89:CVE-2024-38556<
https://gitee.com/src-openeuler/kernel/issues/IA6S89
> kernel 5.5 I9L9MB:CVE-2024-27038<
https://gitee.com/src-openeuler/kernel/issues/I9L9MB
> kernel 5.5 IA6SHC:CVE-2024-38589<
https://gitee.com/src-openeuler/kernel/issues/IA6SHC
> kernel 5.5 IA7D2Z:CVE-2024-38633<
https://gitee.com/src-openeuler/kernel/issues/IA7D2Z
> kernel 5.5 I9QG95:CVE-2024-35899<
https://gitee.com/src-openeuler/kernel/issues/I9QG95
> kernel 5.5 I9QGMG:CVE-2024-35947<
https://gitee.com/src-openeuler/kernel/issues/I9QGMG
> kernel 5.5 IA7D6N:CVE-2024-37356<
https://gitee.com/src-openeuler/kernel/issues/IA7D6N
> kernel 5.5 IA7YJR:CVE-2024-39292<
https://gitee.com/src-openeuler/kernel/issues/IA7YJR
> kernel 5.5 IA7D2E:CVE-2024-38632<
https://gitee.com/src-openeuler/kernel/issues/IA7D2E
> kernel 5.5 IA6SGB:CVE-2024-38577<
https://gitee.com/src-openeuler/kernel/issues/IA6SGB
> kernel 5.5 IA7D1W:CVE-2024-38624<
https://gitee.com/src-openeuler/kernel/issues/IA7D1W
> kernel 5.5 I9R4NJ:CVE-2021-47381<
https://gitee.com/src-openeuler/kernel/issues/I9R4NJ
> kernel 5.5 I9QRPL:CVE-2024-35969<
https://gitee.com/src-openeuler/kernel/issues/I9QRPL
> kernel 5.5 I9L9N4:CVE-2024-27047<
https://gitee.com/src-openeuler/kernel/issues/I9L9N4
> kernel 5.5 IA8AEA:CVE-2022-48772<
https://gitee.com/src-openeuler/kernel/issues/IA8AEA
> kernel 5.5 IA8AEM:CVE-2024-38661<
https://gitee.com/src-openeuler/kernel/issues/IA8AEM
> kernel 5.5 I9Q8NB:CVE-2024-27417<
https://gitee.com/src-openeuler/kernel/issues/I9Q8NB
> kernel 5.5 I9L9NQ:CVE-2024-27032<
https://gitee.com/src-openeuler/kernel/issues/I9L9NQ
> kernel 5.5 IA7D8T:CVE-2024-31076<
https://gitee.com/src-openeuler/kernel/issues/IA7D8T
> kernel 5.5 IA6SA3:CVE-2024-38555<
https://gitee.com/src-openeuler/kernel/issues/IA6SA3
> kernel 5.5 I9QG3P:CVE-2024-35879<
https://gitee.com/src-openeuler/kernel/issues/I9QG3P
> kernel 5.5 IA6SHY:CVE-2024-38538<
https://gitee.com/src-openeuler/kernel/issues/IA6SHY
> kernel 5.5 IA7D7V:CVE-2024-38625<
https://gitee.com/src-openeuler/kernel/issues/IA7D7V
> kernel 5.5 IA6S8E:CVE-2024-38549<
https://gitee.com/src-openeuler/kernel/issues/IA6S8E
> kernel 5.5 IA6SDQ:CVE-2024-38541<
https://gitee.com/src-openeuler/kernel/issues/IA6SDQ
> kernel 5.5 I9T5PA:CVE-2024-36014<
https://gitee.com/src-openeuler/kernel/issues/I9T5PA
> kernel 5.5 IA8AER:CVE-2024-39276<
https://gitee.com/src-openeuler/kernel/issues/IA8AER
> kernel 4.7 IA71YH:CVE-2021-47618<
https://gitee.com/src-openeuler/kernel/issues/IA71YH
> kernel 4.4 IA8AEV:CVE-2024-39362<
https://gitee.com/src-openeuler/kernel/issues/IA8AEV
> kernel 4.4 I9Q8M7:CVE-2024-27405<
https://gitee.com/src-openeuler/kernel/issues/I9Q8M7
> kernel 3.3 IA7D7P:CVE-2024-38630<
https://gitee.com/src-openeuler/kernel/issues/IA7D7P
> kernel 0 IA72Y8:CVE-2024-38544<
https://gitee.com/src-openeuler/kernel/issues/IA72Y8
> kernel 0 IA77UW:CVE-2021-47599<
https://gitee.com/src-openeuler/kernel/issues/IA77UW
> kernel 0 IA6S6S:CVE-2024-38597<
https://gitee.com/src-openeuler/kernel/issues/IA6S6S
> kernel 0 IA6SB0:CVE-2024-38553<
https://gitee.com/src-openeuler/kernel/issues/IA6SB0
> kernel 0 Bugfix: issue 仓库 #IA7LXH:haproxy社区补丁回合:haproxy社区补丁回合 haproxy #IA9X5O:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效 libpwquality #I8PG0C:支持根据芯片model修改node_reclaim_distance:支持根据芯片model修改node_reclaim_distance kernel #IA9YQ9:【kernel test】BUG: KASAN: use-after-free in cgroup_path_ns:【kernel test】BUG: KASAN: use-after-free in cgroup_path_ns kernel #I9TM0T:virtCCA机密虚机安全加固:virtCCA机密虚机安全加固 kernel #IA9IZD:统一读取度量报告token接口:统一读取度量报告token接口 virtCCA_sdk #I9RMHW:调度负载均衡优化:调度负载均衡优化 kernel #IA6CG1:xfs在copy_to_user的前后文设置current->journal_info导致ext4 page fault后误用触发page fault:xfs在copy_to_user的前后文设置current->journal_info导致ext4 page fault后误用触发page fault kernel #IA78B3:host有虚拟机负载的场景下top利用率显示不准:host有虚拟机负载的场景下top利用率显示不准 procps-ng #I9VOEK:【主线补丁分析】ext4: properly sync file size update after O_SYNC direct IO:【主线补丁分析】ext4: properly sync file size update after O_SYNC direct IO kernel #IA8UVU:22.03-LTS-SP3的wget release版本低于22.03-LTS-SP1 release版本:22.03-LTS-SP3的wget release版本低于22.03-LTS-SP1 release版本 wget #IA9U77:线程采集插件libthread_collector.so采集数据有17%的负载,需要优化:线程采集插件libthread_collector.so采集数据有17%的负载,需要优化 oeAware-collector #I61E4M:【OLK-5.10】 Introduce SIS_UTIL to search idle CPU based on sum of util_avg:【OLK-5.10】 Introduce SIS_UTIL to search idle CPU based on sum of util_avg kernel #IA8QFN:cgroup v1 io先限速再放大限制后机器重启:cgroup v1 io先限速再放大限制后机器重启 kernel #IA51DT:[OLK-5.10] Phytium: 修复启用efi fb时可能导致内核显示驱动使能失败,系统黑屏的问题:[OLK-5.10] Phytium: 修复启用efi fb时可能导致内核显示驱动使能失败,系统黑屏的问题 kernel #IA7M1C:nftables社区补丁回合 nftables openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑名称 任务ID 工作项标题 工作项类型 创建时间 优先级 关联仓库名 标签 任务路径 1 openEuler-22.03-LTS-SP4-round-1 I9SUAT 【22.03_SP4_RC1_epol】【arm\x86】smartpqi安装过程有报错信息 缺陷 2024/5/28 15:49 次要 SmartHBA-2100-8i-driver sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9SUAT
2 openEuler-22.03-LTS-SP4-round-1 I9SUFH 【22.03_SP4_RC1_epol】【arm\x86】smartpqi卸载过程有报错信息 缺陷 2024/5/28 15:55 次要 SmartHBA-2100-8i-driver sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9SUFH
3 openEuler-22.03-LTS-SP4-round-1 I9T8KS 【22.03_SP4_RC1_epol】【arm\x86】smartpqi升级过程存在报错信息 缺陷 2024/5/29 18:31 次要 SmartHBA-2100-8i-driver sig-Compatibilit
https://gitee.com/open_euler/dashboard?issue_id=I9T8KS
4 openEuler-22.03-LTS-SP4-round-2 I9UXE5 【22.03_SP4_RC2_everything】opengauss升级失败 缺陷 2024/6/4 16:35 主要 opengauss-server DB
https://gitee.com/open_euler/dashboard?issue_id=I9UXE5
5 openEuler-22.03-LTS-SP4-round-2 I9VQZB 【22.03-LTS-SP4-RC2】修改用户密码:当前密码错误,提示修改成功 缺陷 2024/6/6 17:00 次要 aops-hermes sig-ops
https://gitee.com/open_euler/dashboard?issue_id=I9VQZB
6 openEuler-22.03-LTS-SP4-round-3 IA4W0Y pwck检查有报错:user 'rpc': directory '/var/lib/rpcbind' does not exist 缺陷 2024/6/12 17:11 无优先级 rpcbind Networking
https://gitee.com/open_euler/dashboard?issue_id=IA4W0Y
7 openEuler-22.03-LTS-SP4-round-4 IA6DOG 【22.03-LTS-SP4-rc4】【arm/x86】策略配置文件开启sched_service,开启瓦特调度,配置watt_threshold、watt_interval_ms、watt_domain_mask,重启服务查看数据被修改,停止服务之后没有恢复 缺陷 2024/6/18 17:04 主要 eagle sig-power-effici
https://gitee.com/open_euler/dashboard?issue_id=IA6DOG
8 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024/6/18 17:39 无优先级 dde sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EH6
9 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024/6/18 17:48 无优先级 dde sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EP5
10 openEuler-22.03-LTS-SP4-round-4 IA6ESP 【22.03-LTS-SP4 rc4】DDE桌面打开日志收集工具加载不出应用日志模块的信息 任务 2024/6/18 17:53 无优先级 dde sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6ESP
11 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024/6/18 17:59 无优先级 dde sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA6EVA
12 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024/6/20 18:30 次要 dde sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA71JL
13 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024/6/20 18:45 次要 dde sig-DDE
https://gitee.com/open_euler/dashboard?issue_id=IA71NZ
14 openEuler-22.03-LTS-SP4-round-5 IA8OZD 【22.03-LTS-SP4-RC5】同时生成冷热补丁任务,弹窗的提示语未区分冷热补丁 缺陷 2024/6/27 11:37 次要 aops-hermes sig-ops
https://gitee.com/open_euler/dashboard?issue_id=IA8OZD
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(7.5日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2024-21087 I9H9TK 0.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TK
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2024-0762 IA7CZO 0.78 7.5 jasper sig-recycle
https://gitee.com/src-openeuler/jasper/issues/IA7CZO
CVE-2024-0444 IA730L 0.78 7.5 gstreamer1 Desktop
https://gitee.com/src-openeuler/gstreamer1/issues/IA730L
CVE-2024-5171 I9VJ9E 1.01 0.0 aom sig-DDE
https://gitee.com/src-openeuler/aom/issues/I9VJ9E
CVE-2023-4584 I7WZ0C 1.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WZ0C
CVE-2023-4575 I7WYY3 1.14 6.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WYY3
CVE-2023-28100 I9AVQ9 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101 I9AVQ7 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2024-34703 IA9RKP 10.78 7.5 botan2 sig-KDE
https://gitee.com/src-openeuler/botan2/issues/IA9RKP
CVE-2023-48795 I9AYAU 11.14 5.9 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9AYAU
CVE-2024-4467 IAA314 11.78 7.8 qemu Virt
https://gitee.com/src-openeuler/qemu/issues/IAA314
CVE-2023-51794 I9K2BL 12.36 6.3 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/I9K2BL
CVE-2023-38297 IAA5T5 12.78 8.4 boost Computing
https://gitee.com/src-openeuler/boost/issues/IAA5T5
CVE-2024-37298 IAA35W 12.78 7.5 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IAA35W
CVE-2024-39134 IA9ZXV 12.78 7.5 zziplib Base-service
https://gitee.com/src-openeuler/zziplib/issues/IA9ZXV
CVE-2024-39573 IA9VJX 12.78 7.5 httpd Networking
https://gitee.com/src-openeuler/httpd/issues/IA9VJX
CVE-2021-4440 IA8AFS 12.78 8.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA8AFS
CVE-2022-48748 IA72GX 12.78 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA72GX
CVE-2024-0397 IA6S1G 12.78 7.4 python3 Base-service
https://gitee.com/src-openeuler/python3/issues/IA6S1G
CVE-2023-49501 I9I8J2 12.78 8.0 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8J2
CVE-2023-51791 I9I8HS 12.78 7.8 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HS
CVE-2023-50009 I9I8HK 12.78 8.0 ffmpeg sig-DDE
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HK
CVE-2024-31583 I9HLJL 12.78 7.8 pytorch sig-ai
https://gitee.com/src-openeuler/pytorch/issues/I9HLJL
CVE-2024-3857 I9H9QB 12.78 7.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9QB
CVE-2024-5693 IA4IZZ 13.28 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZZ
CVE-2024-5691 IA4IZN 13.28 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZN
CVE-2024-5696 IA4IZM 13.28 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZM
CVE-2024-5690 IA4IZL 13.28 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZL
CVE-2024-4769 I9PC2L 13.28 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2L
CVE-2024-4777 I9PC2J 13.28 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2J
CVE-2024-4767 I9PC2I 13.28 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2I
CVE-2024-4768 I9PC2F 13.28 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC2F
CVE-2024-4770 I9PC20 13.28 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9PC20
CVE-2024-3859 I9H9RA 13.28 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9RA
CVE-2024-3861 I9H9R8 13.28 6.1 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9R8
CVE-2024-3302 I9H9Q9 13.28 3.7 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I9H9Q9
CVE-2024-5899 IA6E5F 13.37 0.0 bazel sig-bigdata
https://gitee.com/src-openeuler/bazel/issues/IA6E5F
CVE-2024-37891 IA6610 13.78 4.4 python-urllib3 Networking
https://gitee.com/src-openeuler/python-urllib3/issues/IA6610
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 kernel 任务 22.03分支kernel子包perf与libtraceevent有安装冲突 kernel 2022/2/22 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4UTGM
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) Compiler 2022/2/25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 kernel 2022/3/21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 kernel 2022/5/19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 [openEuler-20.03-LTS-SP3] kernel build failed 20220525 kernel 2022/5/26 11:08 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I59BY7
6 kernel 任务 OLK-5.10 page owner功能增强 kernel 2022/6/13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
7 kernel 任务 使用nftables添加过多的规则时,内核将出现softlockup kernel 2022/6/15 19:33 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5CHET
8 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] kernel 2022/6/21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
9 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic kernel 2022/7/8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
10 kernel 任务 修复CVE-2022-2380 kernel 2022/7/14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
11 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. kernel 2022/7/21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
12 kernel 任务 【安装冲突arm/x86_64】openEuler:22.09分支libtraceevent与kernel子包perf安装冲突 kernel 2022/7/29 14:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5JKG6
13 kernel 任务 【22.03 LTS ARM】鲲鹏 920 x8 安装 OS 时,卡死在内核启动界面。 kernel 2022/8/10 17:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5LO4A
14 kernel 任务 当前kernel提供的spec中,定义了kernel-headers,但是未定义版本号,部分依赖于kernel-headers高版本的软件包错误的被安装在了低版本内核上 kernel 2022/8/24 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5NXF8
15 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 kernel 2022/8/29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
16 kernel 任务 kernel源码包构建失败 kernel 2022/8/31 11:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OYJZ
17 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 kernel 2022/9/2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
18 kernel 任务 内存可靠性分级需求 kernel 2022/9/16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
19 gcc 缺陷 X86架构下无法对mysql8进行autobolt模式反馈编译,报错 Compiler 2022/9/19 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RTUS
20 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 kernel 2022/10/12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
21 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 kernel 2022/10/12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
22 kernel 任务 回合bpftool prog attach/detach命令 kernel 2022/10/18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
23 gcc 缺陷 Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支 Compiler 2022/10/26 9:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5XP8E
24 kernel 任务 swapoff 与 do_swap_page race问题 kernel 2022/12/8 16:32 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I65BIS
25 gcc 缺陷 aarch64架构boost icl模板库优化错误 Compiler 2022/12/12 17:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I65UF9
26 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login kernel 2023/2/18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
27 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 kernel 2023/2/27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
28 kernel 任务 【oe 23.03】/proc/sys/kernel/core_pattern中写脚本时收集不到core文件 kernel 2023/3/9 14:20 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6LBR9
29 openssl 任务 openssl 3.0 支持TLCP特性 sig-security-fac 2023/3/13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
30 kernel 任务 【openeuler-22.03-LTS-SP】 kernel 2023/3/14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
31 kernel 任务 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 kernel 2023/3/14 20:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
32 kernel 任务 关闭kdump情况下触发panic可能会卡死 kernel 2023/3/20 16:58 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6OLND
33 kernel 任务 【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service kernel 2023/3/21 10:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ
34 kernel 任务 [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup kernel 2023/3/22 10:20 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
35 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 Networking 2023/4/7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
36 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp Compiler 2023/4/10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
37 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 kernel 2023/4/15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
38 python3 任务 OpenEuler23.03不支持platform-python,如何解决 Base-service 2023/4/26 10:55 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6YYXA
39 qemu 任务 qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降 Virt 2023/4/28 17:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM
40 kernel 任务 【openEuler-23.03】wifi功能使用问题 kernel 2023/5/6 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70U2A
41 gcc 缺陷 指针压缩选项的错误提示内容有误。 Compiler 2023/5/6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
42 python3 任务 python3.spec文件中,无效的ifarch语句 Base-service 2023/5/9 15:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
43 kernel 任务 开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic kernel 2023/5/17 14:33 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I73TNL
44 kernel 任务 openeuler 23.03 kernel-6.1.19.src.rpm 编译打包报错 kernel 2023/5/17 18:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I73Z10
45 qemu 任务 2203-SP2下安装虚拟机,CPU为FT-2000+,使用host-model启动虚拟机失败 Virt 2023/6/2 10:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7AAWF
46 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation Base-service 2023/6/6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
47 gcc 缺陷 gcc-pie-arm64架构和操作手册结果不同 Compiler 2023/6/6 10:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6X5
48 gcc 任务 【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪 Compiler 2023/6/7 14:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7BM6U
49 kernel 任务 perf 与 libtraceevent 软件包存在安装冲突 kernel 2023/6/7 20:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7BRC1
50 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 Compiler 2023/6/11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
51 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level Compiler 2023/6/12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
52 gcc 任务 无法在sw_64下编译nodejs Compiler 2023/6/20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
53 python3 任务 pyconfig-64.h中定义了__CHAR_UNSIGNED__ 改变了编译行为,导致程序运行出错 Base-service 2023/7/11 16:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7KBUF
54 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] Desktop 2023/7/17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
55 kernel 任务 【oE23.09】限制negative dentry数量的功能丢失 kernel 2023/9/4 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7Y986
56 gcc 任务 openEuler-20.03-LTS-SP3版本与openEuler-22.03-LTS版本x86上gcc参数差异导致编译出的二进制性能下降 Compiler 2023/9/5 17:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7YRN6
57 grep 任务 use UCP in UTF mode 补丁未合入 Base-service 2023/9/11 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I80BT8
58 iputils 任务 ipv6 DNAT组网不通 Networking 2023/9/11 18:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I80GMD
59 python3 任务 python执行正则表达式的时候,由于匹配范围较大,导致占用内存超10M Base-service 2023/9/11 18:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I80GO2
60 gcc 缺陷 openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 Compiler 2023/9/26 19:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
61 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] Computing 2023/10/23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
62 gcc 任务 gcc中LTO的功能好像出现异常 Compiler 2023/10/26 19:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8B80Y
63 gcc 缺陷 在arm平台使用asan编译选项的程序退出前会卡顿5s左右 Compiler 2023/10/30 16:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8C0YS
64 kernel 任务 实时补丁版本选择 kernel 2023/10/31 9:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8C74L
65 kernel 任务 [20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode kernel 2023/11/6 22:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8EAHA
66 kernel 任务 [20.03-lts-sp4]The Hisi SAS driver supports the MQ feature kernel 2023/11/9 17:03 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR
67 kernel 任务 [20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream kernel 2023/11/9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8F80L
68 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 kernel 2023/11/29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
69 kernel 任务 23.09分支下缺少对应的Module.kabi_aarch64 kernel 2023/12/9 15:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8N0IL
70 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] Base-service 2023/12/15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
71 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] Base-service 2023/12/15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
72 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] Base-service 2023/12/15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
73 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] Base-service 2023/12/15 12:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
74 kernel 任务 [openEuler-22.03-LTS]arch64在飞腾D2000内核初始化失败 kernel 2023/12/16 9:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OWON
75 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] Compiler 2023/12/19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
76 kernel 缺陷 openeuler embeded 23.09 RT版本启动时系统日志报kernel warning kernel 2023/12/27 11:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8RP83
77 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 Virt 2024/1/2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
78 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 kernel 2024/1/8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
79 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig-security-fac 2024/1/12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
80 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig-security-fac 2024/1/12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
81 gcc 缺陷 【openEuler-20.03-LTS-SP3】【arm】gcc 编译选项里带-march=native编译 coredump Compiler 2024/1/18 17:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8X8MH
82 kernel 缺陷 rpm宏用$引用可能会出现空值 kernel 2024/1/21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
83 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl Virt 2024/1/29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
84 kernel 缺陷 【Eulermaker】raspberrypi-kernel在openEuler-master:everything工程编译失败 kernel 2024/2/19 10:19 主要
https://gitee.com/open_euler/dashboard?issue_id=I92144
85 gcc 任务 【24.03 LTS】软件包选型 Compiler 2024/2/22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
86 sqlite 任务 【24.03 LTS】软件包选型 DB 2024/2/22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
87 qemu 任务 【24.03 LTS】软件包选型 Virt 2024/2/23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
88 oncn-bwm 任务 【24.03 LTS】软件包选型 sig-high-perform 2024/2/25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
89 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? Virt 2024/3/4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
90 systemd 任务 systemd中缺少文件 Base-service 2024/3/6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
91 lvm2 任务 逻辑卷组修复 Storage 2024/3/6 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96BZU
92 gcc 缺陷 [22.03-LTS-SP3]-O3 -flto -flto-partition=one -fipa-prefetch选项编译hmmer报Segmentation fault:during GIMPLE pass: vrp Compiler 2024/3/7 9:35 主要
https://gitee.com/open_euler/dashboard?issue_id=I96ID7
93 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 kernel 2024/3/12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
94 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 Computing 2024/3/26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
95 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 Compiler 2024/3/27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
96 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 kernel 2024/3/29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
97 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 kernel 2024/3/29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
98 gcc 任务 spec文件不同架构分支存在相同构建方式 Compiler 2024/4/3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
99 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed Virt 2024/4/11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
100 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 Storage 2024/4/11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
101 qemu 缺陷 qemu-8.2.0-6.oe2403.x86_64.src.rpm 在编译的check阶段执行tests/qtest/bios-tables-test是测试失败 Virt 2024/4/15 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9GV9V
102 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 kernel 2024/4/16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
103 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] Storage 2024/4/16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
104 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist Virt 2024/4/17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
105 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() kernel 2024/4/24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
106 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. kernel 2024/4/24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
107 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach kernel 2024/4/24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
108 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 Storage 2024/4/25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
109 gcc 缺陷 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 Compiler 2024/4/26 18:51 次要
https://gitee.com/open_euler/dashboard?issue_id=I9K172
110 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 Compiler 2024/4/27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
111 python3 任务 【oe-24.03】执行场景复现脚本报错 Base-service 2024/4/28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
112 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 Virt 2024/4/29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
113 kernel 缺陷 build error:nothing provides sign-openEuler kernel 2024/4/30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
114 kernel 缺陷 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 kernel 2024/5/13 17:28 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9OXPO
115 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig-security-fac 2024/5/14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
116 openldap 任务 openldap不支持bdb数据库 Networking 2024/5/16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
117 libvirt 任务 libvert: Live migration with the PCIe device is not supported. Virt 2024/5/16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
118 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 kernel 2024/5/16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
119 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 kernel 2024/5/16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
120 NetworkManager 缺陷 在部分网络配置下,无法持续获取IPv6网关配置信息 Networking 2024/5/16 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PUIJ
121 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 kernel 2024/5/16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
122 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig-security-fac 2024/5/22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
123 glibc 缺陷 loongarch64缺少abi兼容列表 Computing 2024/5/22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
124 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 Base-service 2024/5/23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
125 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 Base-service 2024/5/29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
126 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 Networking 2024/6/4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
127 lvm2 任务 [20.03 sp4] 配置lvmlockd后vgcreate --shared报错-28 Storage 2024/6/6 14:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VOFV
128 libiscsi 任务 需要在每行日志记录前添加一个时间戳 Storage 2024/6/6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
129 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 Virt 2024/6/13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
130 gcc 缺陷 [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 Compiler 2024/6/13 10:38 主要
https://gitee.com/open_euler/dashboard?issue_id=IA52SK
131 systemd 任务 systemd-udev更新设备分区符号链接失败报错 Base-service 2024/6/13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
132 kernel 任务 CVE-2023-39179 kernel 2024/6/17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
133 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 Virt 2024/6/19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
134 qemu 任务 24.03 qemu-guest-agent 启动失败 Virt 2024/6/20 17:33 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA70UD
135 lvm2 任务 22.03 sp3上为什么没有了lvm2-lvmeatd.service这个服务 Storage 2024/6/21 11:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA75VM
136 lvm2 缺陷 回合上游社区补丁,补丁数量:1 Storage 2024/6/24 10:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7MXZ
137 e2fsprogs 缺陷 回合上游社区补丁,补丁数量:2 Storage 2024/6/24 10:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7NF0
138 findutils 缺陷 【续#IA56Z7】在openEuler-riscv64上test-localeconv测试失败 Base-service 2024/6/24 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7TJM
139 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 Compiler 2024/6/24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
140 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 Compiler 2024/6/25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
141 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 Virt 2024/6/26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
142 NetworkManager 缺陷 NetworkManager使用ifdown/ifup bond接口后,bond接口的ifindex会发生变化 Networking 2024/6/27 9:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8MMT
143 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 Virt 2024/6/27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
144 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 Virt 2024/6/28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
145 NetworkManager 缺陷 NetworkManager社区补丁分析回合 Networking 2024/6/29 11:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA982Z
146 iproute 缺陷 iproute社区补丁分析回合 Networking 2024/6/29 11:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA9830
147 iputils 缺陷 iputils社区补丁分析回合 Networking 2024/6/29 11:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA9832
148 systemd 缺陷 修复当文件描述符由IO事件源拥有时的文件描述符泄漏 Base-service 2024/6/29 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA9A2E
149 glibc 缺陷 检视代码发现__mmap调用的入参length可能存在非法值的情形,进行加固 Computing 2024/7/1 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA9ITT
150 kernel 缺陷 【22.03_SP4_RC5_everything】kernel-rt安装过程存在报错信息 kernel 2024/7/1 15:52 次要
https://gitee.com/open_euler/dashboard?issue_id=IA9MMN
151 python3 缺陷 回合上游社区补丁,补丁数量:1 Base-service 2024/7/1 16:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA9NZZ
152 libsolv 缺陷 例行分析libsolv补丁,需要回合补丁 sig-OS-Builder 2024/7/1 17:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA9OJ8
153 systemd 缺陷 systemd源码编译时报pid_fs_magic缺失的错误 Base-service 2024/7/3 21:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADVS
154 dbus 任务 dbus报错,超过用户最大连接数 Base-service 2024/7/3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
[Release] openEuler update_20240626版本发布公告
by update版本发布邮箱
28 Jun '24
28 Jun '24
主题: openEuler update_20240626版本发布公告 Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3及openEuler-24.03-LTS update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240626发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240626发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240626发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240626发布情况及待修复缺陷 5、openEuler 关键组件待修复CVE 清单 6、openEuler 关键组件待修复缺陷清单 7、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/07/05)提供 update_20240703 版本。 openEuler-22.03-LTS-SP1 Update 20240626 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题12个,已知漏洞45个。目前版本分支剩余待修复缺陷12个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IA7L7M?from=project-i…
CVE修复: CVE 仓库 score I4BI7U:CVE-2019-25051<
https://gitee.com/src-openeuler/aspell/issues/I4BI7U
> aspell 7.8 I932W8:CVE-2024-26592<
https://gitee.com/src-openeuler/kernel/issues/I932W8
> kernel 7.8 I9HK9R:CVE-2024-26852<
https://gitee.com/src-openeuler/kernel/issues/I9HK9R
> kernel 7.8 I9HVTH:CVE-2024-26921<
https://gitee.com/src-openeuler/kernel/issues/I9HVTH
> kernel 7.8 I9Q94F:CVE-2024-35817<
https://gitee.com/src-openeuler/kernel/issues/I9Q94F
> kernel 7.8 I9AW9L:CVE-2023-23913<
https://gitee.com/src-openeuler/rubygem-actionview/issues/I9AW9L
> rubygem-actionview 7.5 IA7DPM:CVE-2024-6239<
https://gitee.com/src-openeuler/poppler/issues/IA7DPM
> poppler 7.5 I3OZWZ:CVE-2020-23922<
https://gitee.com/src-openeuler/giflib/issues/I3OZWZ
> giflib 7.1 I8IN1X:CVE-2023-48161<
https://gitee.com/src-openeuler/giflib/issues/I8IN1X
> giflib 7.1 I9L9M3:CVE-2024-27052<
https://gitee.com/src-openeuler/kernel/issues/I9L9M3
> kernel 6.7 I9I8HR:CVE-2023-51798<
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HR
> ffmpeg 6.3 I9L5HF:CVE-2024-26988<
https://gitee.com/src-openeuler/kernel/issues/I9L5HF
> kernel 6.3 IA6S7E:CVE-2024-38569<
https://gitee.com/src-openeuler/kernel/issues/IA6S7E
> kernel 6.1 IA7WAL:CVE-2022-23633<
https://gitee.com/src-openeuler/rubygem-actionpack/issues/IA7WAL
> rubygem-actionpack 5.9 IA7WB4:CVE-2022-23633<
https://gitee.com/src-openeuler/rubygem-activesupport/issues/IA7WB4
> rubygem-activesupport 5.9 I9L9MB:CVE-2024-27038<
https://gitee.com/src-openeuler/kernel/issues/I9L9MB
> kernel 5.5 I9L9N4:CVE-2024-27047<
https://gitee.com/src-openeuler/kernel/issues/I9L9N4
> kernel 5.5 I9L9NQ:CVE-2024-27032<
https://gitee.com/src-openeuler/kernel/issues/I9L9NQ
> kernel 5.5 I9Q8NB:CVE-2024-27417<
https://gitee.com/src-openeuler/kernel/issues/I9Q8NB
> kernel 5.5 I9QGMG:CVE-2024-35947<
https://gitee.com/src-openeuler/kernel/issues/I9QGMG
> kernel 5.5 I9R4NJ:CVE-2021-47381<
https://gitee.com/src-openeuler/kernel/issues/I9R4NJ
> kernel 5.5 I9R4O4:CVE-2021-47427<
https://gitee.com/src-openeuler/kernel/issues/I9R4O4
> kernel 5.5 I9RBZI:CVE-2021-47469<
https://gitee.com/src-openeuler/kernel/issues/I9RBZI
> kernel 5.5 I9RFEQ:CVE-2023-52791<
https://gitee.com/src-openeuler/kernel/issues/I9RFEQ
> kernel 5.5 IA3UT7:CVE-2024-36969<
https://gitee.com/src-openeuler/kernel/issues/IA3UT7
> kernel 5.5 IA6H1H:CVE-2024-24789<
https://gitee.com/src-openeuler/golang/issues/IA6H1H
> golang 5.5 IA6SA3:CVE-2024-38555<
https://gitee.com/src-openeuler/kernel/issues/IA6SA3
> kernel 5.5 IA6R4J:CVE-2024-36978<
https://gitee.com/src-openeuler/kernel/issues/IA6R4J
> kernel 5.5 IA6S8C:CVE-2024-38545<
https://gitee.com/src-openeuler/kernel/issues/IA6S8C
> kernel 5.5 IA6S8E:CVE-2024-38549<
https://gitee.com/src-openeuler/kernel/issues/IA6S8E
> kernel 5.5 IA6SHY:CVE-2024-38538<
https://gitee.com/src-openeuler/kernel/issues/IA6SHY
> kernel 5.5 IA7D8T:CVE-2024-31076<
https://gitee.com/src-openeuler/kernel/issues/IA7D8T
> kernel 5.5 IA7D3L:CVE-2024-38634<
https://gitee.com/src-openeuler/kernel/issues/IA7D3L
> kernel 5.5 IA5RGR:CVE-2024-38428<
https://gitee.com/src-openeuler/wget/issues/IA5RGR
> wget 5.4 I688WT:CVE-2022-3341<
https://gitee.com/src-openeuler/ffmpeg/issues/I688WT
> ffmpeg 5.3 I9RFR6:CVE-2023-52853<
https://gitee.com/src-openeuler/kernel/issues/I9RFR6
> kernel 4.7 IA6SF1:CVE-2024-38591<
https://gitee.com/src-openeuler/kernel/issues/IA6SF1
> kernel 4.7 IA7DCV:CVE-2024-38662<
https://gitee.com/src-openeuler/kernel/issues/IA7DCV
> kernel 4.7 IA4J31:CVE-2024-35235<
https://gitee.com/src-openeuler/cups/issues/IA4J31
> cups 4.4 I9TAIL:CVE-2024-35221<
https://gitee.com/src-openeuler/ruby/issues/I9TAIL
> ruby 4.3 I9Q93E:CVE-2024-35830<
https://gitee.com/src-openeuler/kernel/issues/I9Q93E
> kernel 4 I9Q990:CVE-2024-35811<
https://gitee.com/src-openeuler/kernel/issues/I9Q990
> kernel 4 I9Q9HG:CVE-2023-52696<
https://gitee.com/src-openeuler/kernel/issues/I9Q9HG
> kernel 4 I9L5HN:CVE-2024-26935<
https://gitee.com/src-openeuler/kernel/issues/I9L5HN
> kernel 3.3 I9L9OG:CVE-2024-27053<
https://gitee.com/src-openeuler/kernel/issues/I9L9OG
> kernel 3.3 Bugfix: issue 仓库 #I9SEPI:resolve gzip time eliminate differences:resolve gzip time eliminate differences kbd #IA81NZ:lwip质量加固:lwip质量加固 lwip #IA7WZG:Sync master to openEuler-22.03-LTS 2024-06-20:Sync master to openEuler-22.03-LTS 2024-06-20 openjdk-1.8.0 #IA5WRQ:security-tool冗余加固项与失效加固项移动至对应单包中进行加固:security-tool冗余加固项与失效加固项移动至对应单包中进行加固 avahi #IA81JO:gazelle上游社区补丁同步:gazelle上游社区补丁同步 gazelle #I9J9U2:【openEuler-22.03-LTS-SPx】gala-gopher提供eBPF全栈可观测能力(openEuler 2403 LTS同步):【openEuler-22.03-LTS-SPx】gala-gopher提供eBPF全栈可观测能力(openEuler 2403 LTS同步) gala-gopher #IA85KG:恢复对raw的支持:恢复对raw的支持 util-linux #IA7AKT:【openEuler 22.03-LTS-SP1 update20240619】systemd-time-wait-sync.service服务打开selinux启动失败:【openEuler 22.03-LTS-SP1 update20240619】systemd-time-wait-sync.service服务打开selinux启动失败 selinux-policy #I9CKL5:symbol lookup error: rte_eth_bond_link_monitoring_get:symbol lookup error: rte_eth_bond_link_monitoring_get dpdk #IA78B3:host有虚拟机负载的场景下top利用率显示不准:host有虚拟机负载的场景下top利用率显示不准 procps-ng #I9SEN8:libnet存在冗余文件,需要删除:libnet存在冗余文件,需要删除 libnet #IA5OF4: 引导界面有excute_ipmi_cmd failed打印: 引导界面有excute_ipmi_cmd failed打印 grub2 openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 任务 2023/3/14 20:13 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
2 openEuler-22.03-LTS-SP1 I6OLND 关闭kdump情况下触发panic可能会卡死 任务 2023/3/20 16:58 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6OLND
3 openEuler-22.03-LTS-SP1 I6ORVZ 【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service 任务 2023/3/21 10:52 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ
4 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023/3/22 10:20 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
5 openEuler-22.03-LTS-SP1 I6VFV6 [22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败 缺陷 2023/4/13 16:38 次要 src-openEuler/mariadb DB
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
6 openEuler-22.03-LTS-SP1 I6ZOUM qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降 任务 2023/4/28 17:37 无优先级 src-openEuler/qemu Virt
https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM
7 openEuler-22.03-LTS-SP1 I73CKF 【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败 缺陷 2023/5/16 9:01 次要 src-openEuler/php Base-service
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
8 openEuler-22.03-LTS-SP1 I73TNL 开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic 任务 2023/5/17 14:33 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73TNL
9 openEuler-22.03-LTS-SP1 I7BM6U 【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪 任务 2023/6/7 14:54 无优先级 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7BM6U
10 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023/9/26 19:24 无优先级 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
11 openEuler-22.03-LTS-SP1 I9CO8M 【openEuler-22.03-LTS-SP1】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 缺陷 2024/3/29 14:46 主要 src-openEuler/clang Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9CO8M
12 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024/4/26 18:51 次要 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9K172
openEuler-20.03-LTS-SP4 Update 20240626 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题17个,已知漏洞46个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IA7L7P?from=project-i…
CVE修复: CVE 仓库 score I9S254:CVE-2021-47521<
https://gitee.com/src-openeuler/kernel/issues/I9S254
> kernel 7.8 I9S271:CVE-2021-47500<
https://gitee.com/src-openeuler/kernel/issues/I9S271
> kernel 7.8 IA436B:CVE-2024-36971<
https://gitee.com/src-openeuler/kernel/issues/IA436B
> kernel 7.8 I9AW9L:CVE-2023-23913<
https://gitee.com/src-openeuler/rubygem-actionview/issues/I9AW9L
> rubygem-actionview 7.5 IA7DPM:CVE-2024-6239<
https://gitee.com/src-openeuler/poppler/issues/IA7DPM
> poppler 7.5 I3OZWZ:CVE-2020-23922<
https://gitee.com/src-openeuler/giflib/issues/I3OZWZ
> giflib 7.1 I8IN1X:CVE-2023-48161<
https://gitee.com/src-openeuler/giflib/issues/I8IN1X
> giflib 7.1 I9R4KT:CVE-2023-52739<
https://gitee.com/src-openeuler/kernel/issues/I9R4KT
> kernel 7 IA6S5J:CVE-2024-38552<
https://gitee.com/src-openeuler/kernel/issues/IA6S5J
> kernel 6.1 IA7WAL:CVE-2022-23633<
https://gitee.com/src-openeuler/rubygem-actionpack/issues/IA7WAL
> rubygem-actionpack 5.9 IA7WB4:CVE-2022-23633<
https://gitee.com/src-openeuler/rubygem-activesupport/issues/IA7WB4
> rubygem-activesupport 5.9 I9Q91N:CVE-2024-27436<
https://gitee.com/src-openeuler/kernel/issues/I9Q91N
> kernel 5.5 I9Q9I7:CVE-2023-52670<
https://gitee.com/src-openeuler/kernel/issues/I9Q9I7
> kernel 5.5 I9RB55:CVE-2021-47434<
https://gitee.com/src-openeuler/kernel/issues/I9RB55
> kernel 5.5 I9RBZI:CVE-2021-47469<
https://gitee.com/src-openeuler/kernel/issues/I9RBZI
> kernel 5.5 I9REDN:CVE-2023-52834<
https://gitee.com/src-openeuler/kernel/issues/I9REDN
> kernel 5.5 I9U96L:CVE-2024-36941<
https://gitee.com/src-openeuler/kernel/issues/I9U96L
> kernel 5.5 IA6H1H:CVE-2024-24789<
https://gitee.com/src-openeuler/golang/issues/IA6H1H
> golang 5.5 IA6S5H:CVE-2024-38588<
https://gitee.com/src-openeuler/kernel/issues/IA6S5H
> kernel 5.5 IA6SDQ:CVE-2024-38541<
https://gitee.com/src-openeuler/kernel/issues/IA6SDQ
> kernel 5.5 IA6SID:CVE-2021-47609<
https://gitee.com/src-openeuler/kernel/issues/IA6SID
> kernel 5.5 IA72FY:CVE-2022-48755<
https://gitee.com/src-openeuler/kernel/issues/IA72FY
> kernel 5.5 IA6SHY:CVE-2024-38538<
https://gitee.com/src-openeuler/kernel/issues/IA6SHY
> kernel 5.5 IA5RGR:CVE-2024-38428<
https://gitee.com/src-openeuler/wget/issues/IA5RGR
> wget 5.4 I688WT:CVE-2022-3341<
https://gitee.com/src-openeuler/ffmpeg/issues/I688WT
> ffmpeg 5.3 IA72I5:CVE-2022-48737<
https://gitee.com/src-openeuler/kernel/issues/IA72I5
> kernel 5.3 I9RFR6:CVE-2023-52853<
https://gitee.com/src-openeuler/kernel/issues/I9RFR6
> kernel 4.7 I9S1ZO:CVE-2021-47565<
https://gitee.com/src-openeuler/kernel/issues/I9S1ZO
> kernel 4.7 I9RC3G:CVE-2021-47466<
https://gitee.com/src-openeuler/kernel/issues/I9RC3G
> kernel 4.4 IA4J31:CVE-2024-35235<
https://gitee.com/src-openeuler/cups/issues/IA4J31
> cups 4.4 I9TAIL:CVE-2024-35221<
https://gitee.com/src-openeuler/ruby/issues/I9TAIL
> ruby 4.3 I9Q93E:CVE-2024-35830<
https://gitee.com/src-openeuler/kernel/issues/I9Q93E
> kernel 4 I9R4BX:CVE-2021-47347<
https://gitee.com/src-openeuler/kernel/issues/I9R4BX
> kernel 4 I9R4CE:CVE-2021-47232<
https://gitee.com/src-openeuler/kernel/issues/I9R4CE
> kernel 4 I9R4FH:CVE-2021-47346<
https://gitee.com/src-openeuler/kernel/issues/I9R4FH
> kernel 4 I9R4GZ:CVE-2021-47252<
https://gitee.com/src-openeuler/kernel/issues/I9R4GZ
> kernel 4 I9R4I3:CVE-2021-47231<
https://gitee.com/src-openeuler/kernel/issues/I9R4I3
> kernel 4 I9R4JV:CVE-2021-47288<
https://gitee.com/src-openeuler/kernel/issues/I9R4JV
> kernel 4 I9RDCV:CVE-2021-47493<
https://gitee.com/src-openeuler/kernel/issues/I9RDCV
> kernel 4 I9QRI5:CVE-2024-35955<
https://gitee.com/src-openeuler/kernel/issues/I9QRI5
> kernel 4 IA6SGV:CVE-2021-47597<
https://gitee.com/src-openeuler/kernel/issues/IA6SGV
> kernel 3.3 IA6SCO:CVE-2024-38596<
https://gitee.com/src-openeuler/kernel/issues/IA6SCO
> kernel 2.5 I9UOCQ:CVE-2024-36950<
https://gitee.com/src-openeuler/kernel/issues/I9UOCQ
> kernel 1 IA6SHU:CVE-2024-38607<
https://gitee.com/src-openeuler/kernel/issues/IA6SHU
> kernel 1 I9TXIA:CVE-2024-36894<
https://gitee.com/src-openeuler/kernel/issues/I9TXIA
> kernel 0 IA72C3:CVE-2022-48756<
https://gitee.com/src-openeuler/kernel/issues/IA72C3
> kernel 0 Bugfix: issue 仓库 #I9RXHK:【OLK-5.10】多进程并发读写resctrl下的接口,触发hard lockup:【OLK-5.10】多进程并发读写resctrl下的接口,触发hard lockup kernel #IA7IEQ:4.19 LTS补丁回合:4.19 LTS补丁回合 kernel #IA7NWS:Revert "x86/mm/ident_map: Use gbpages only where full GB page should be mapped.":Revert "x86/mm/ident_map: Use gbpages only where full GB page should be mapped." kernel #I9NZ3E:【OLK-5.10】 5月主线补丁分析回合:【OLK-5.10】 5月主线补丁分析回合 kernel #IA6J1H:sched: smart_grid: fix potential NULL pointer dereference:sched: smart_grid: fix potential NULL pointer dereference kernel #IA81NZ:lwip质量加固:lwip质量加固 lwip #IA81JO:gazelle上游社区补丁同步:gazelle上游社区补丁同步 gazelle #I9PXKA:【OLK-5.10】KASAN: null-ptr-deref Read in __loop_clr_fd:【OLK-5.10】KASAN: null-ptr-deref Read in __loop_clr_fd kernel #I9CKL5:symbol lookup error: rte_eth_bond_link_monitoring_get:symbol lookup error: rte_eth_bond_link_monitoring_get dpdk #IA5OF4: 引导界面有excute_ipmi_cmd failed打印: 引导界面有excute_ipmi_cmd failed打印 grub2 #IA6BE4:【openEuler-1.0-LTS】 serial: 8250_exar: Don't remove GPIO device on suspend:【openEuler-1.0-LTS】 serial: 8250_exar: Don't remove GPIO device on suspend kernel #IA7YCW:【openEuler 1.0-LTS】网络lts回合:【openEuler 1.0-LTS】网络lts回合 kernel #I9SEN8:libnet存在冗余文件,需要删除:libnet存在冗余文件,需要删除 libnet #I9PVOZ:【OLK-5.10】修复mpam死锁问题:【OLK-5.10】修复mpam死锁问题 kernel #I9SXQ8:修复mpam soft lockup问题:修复mpam soft lockup问题 kernel #IA7533:mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations:mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations kernel #IA7EK1:【openEuler 1.0-LTS】网络tls回合:【openEuler 1.0-LTS】网络tls回合 kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023/10/26 19:02 主要 src-openEuler/vdsm oVirt
https://gitee.com/open_euler/dashboard?issue_id=I8B7XU
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023/11/4 17:34 主要 src-openEuler/redis6 bigdata
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
3 openEuler-20.03-LTS-SP4 release I8EAHA [20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode 任务 2023/11/6 22:23 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8EAHA
4 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023/11/7 17:23 主要 src-openEuler/strongswan sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
5 openEuler-20.03-LTS-SP4 release I8F7ZR [20.03-lts-sp4]The Hisi SAS driver supports the MQ feature 任务 2023/11/9 17:03 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR
6 openEuler-20.03-LTS-SP4 release I8F80L [20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream 任务 2023/11/9 17:05 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F80L
7 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023/11/13 16:59 次要 src-openEuler/h2 DB
https://gitee.com/open_euler/dashboard?issue_id=I8G371
8 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 缺陷 2023/11/14 15:36 主要 src-openEuler/gnome-desktop3 GNOME
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
9 openEuler-20.03-LTS-SP4-dailybuild I8GUMP [EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything 缺陷 2023/11/16 9:18 不重要 src-openEuler/nagios-plugins Networking
https://gitee.com/open_euler/dashboard?issue_id=I8GUMP
10 openEuler-20.03-LTS-SP4-dailybuild I8I8DQ [EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol 缺陷 2023/11/21 15:31 不重要 src-openEuler/caja-extensions sig-mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ
openEuler-22.03-LTS-SP3 Update 20240626 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题30个,已知漏洞26个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IA7L7N?from=project-i…
CVE修复: CVE 仓库 score I4BI7U:CVE-2019-25051<
https://gitee.com/src-openeuler/aspell/issues/I4BI7U
> aspell 7.8 I932W8:CVE-2024-26592<
https://gitee.com/src-openeuler/kernel/issues/I932W8
> kernel 7.8 I9AW9L:CVE-2023-23913<
https://gitee.com/src-openeuler/rubygem-actionview/issues/I9AW9L
> rubygem-actionview 7.5 IA7DPM:CVE-2024-6239<
https://gitee.com/src-openeuler/poppler/issues/IA7DPM
> poppler 7.5 I3OZWZ:CVE-2020-23922<
https://gitee.com/src-openeuler/giflib/issues/I3OZWZ
> giflib 7.1 I8IN1X:CVE-2023-48161<
https://gitee.com/src-openeuler/giflib/issues/I8IN1X
> giflib 7.1 I9JFG3:CVE-2024-26925<
https://gitee.com/src-openeuler/kernel/issues/I9JFG3
> kernel 7 I9I8HR:CVE-2023-51798<
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HR
> ffmpeg 6.3 IA7WAL:CVE-2022-23633<
https://gitee.com/src-openeuler/rubygem-actionpack/issues/IA7WAL
> rubygem-actionpack 5.9 IA7WB4:CVE-2022-23633<
https://gitee.com/src-openeuler/rubygem-activesupport/issues/IA7WB4
> rubygem-activesupport 5.9 I9RBZI:CVE-2021-47469<
https://gitee.com/src-openeuler/kernel/issues/I9RBZI
> kernel 5.5 IA3UT7:CVE-2024-36969<
https://gitee.com/src-openeuler/kernel/issues/IA3UT7
> kernel 5.5 IA6H1H:CVE-2024-24789<
https://gitee.com/src-openeuler/golang/issues/IA6H1H
> golang 5.5 IA6S5H:CVE-2024-38588<
https://gitee.com/src-openeuler/kernel/issues/IA6S5H
> kernel 5.5 IA6R4J:CVE-2024-36978<
https://gitee.com/src-openeuler/kernel/issues/IA6R4J
> kernel 5.5 IA6S8C:CVE-2024-38545<
https://gitee.com/src-openeuler/kernel/issues/IA6S8C
> kernel 5.5 I9DNF6:CVE-2024-26661<
https://gitee.com/src-openeuler/kernel/issues/I9DNF6
> kernel 5.5 IA5RGR:CVE-2024-38428<
https://gitee.com/src-openeuler/wget/issues/IA5RGR
> wget 5.4 I9RFR6:CVE-2023-52853<
https://gitee.com/src-openeuler/kernel/issues/I9RFR6
> kernel 4.7 IA6SF1:CVE-2024-38591<
https://gitee.com/src-openeuler/kernel/issues/IA6SF1
> kernel 4.7 IA4J31:CVE-2024-35235<
https://gitee.com/src-openeuler/cups/issues/IA4J31
> cups 4.4 I9TAIL:CVE-2024-35221<
https://gitee.com/src-openeuler/ruby/issues/I9TAIL
> ruby 4.3 I9Q93E:CVE-2024-35830<
https://gitee.com/src-openeuler/kernel/issues/I9Q93E
> kernel 4 I9QG7T:CVE-2024-35902<
https://gitee.com/src-openeuler/kernel/issues/I9QG7T
> kernel 4 I9QRI5:CVE-2024-35955<
https://gitee.com/src-openeuler/kernel/issues/I9QRI5
> kernel 4 IA6VIB:CVE-2023-39180<
https://gitee.com/src-openeuler/kernel/issues/IA6VIB
> kernel 4 I9L9OG:CVE-2024-27053<
https://gitee.com/src-openeuler/kernel/issues/I9L9OG
> kernel 3.3 IA6SCO:CVE-2024-38596<
https://gitee.com/src-openeuler/kernel/issues/IA6SCO
> kernel 2.5 I9U997:CVE-2024-36923<
https://gitee.com/src-openeuler/kernel/issues/I9U997
> kernel 1 IA6S8L:CVE-2024-38601<
https://gitee.com/src-openeuler/kernel/issues/IA6S8L
> kernel 1 Bugfix: issue 仓库 #I9SEPI:resolve gzip time eliminate differences:resolve gzip time eliminate differences kbd #IA5PIS:Use unlikely modification of filp_close anomaly detection branch:Use unlikely modification of filp_close anomaly detection branch kernel #IA7WZG:Sync master to openEuler-22.03-LTS 2024-06-20:Sync master to openEuler-22.03-LTS 2024-06-20 openjdk-1.8.0 #IA7NUX:ko启动阶段对内存开放可写的范围过大:ko启动阶段对内存开放可写的范围过大 dpu-utilities #I9PXW6:【OLK-5.10】追加支持per-memcg异步回收水线绑核功能:【OLK-5.10】追加支持per-memcg异步回收水线绑核功能 kernel #IA5AEP:【OLK-5.10】openeuler支持io切换到指定cpu异步下发:【OLK-5.10】openeuler支持io切换到指定cpu异步下发 kernel #I91DSN:【OLK-5.10】Fix concurrent modify tp bugfix:【OLK-5.10】Fix concurrent modify tp bugfix kernel #IA71XS:【OLK-5.10】ima度量时,设置默认策略ima_policy="tcb",系统panic:【OLK-5.10】ima度量时,设置默认策略ima_policy="tcb",系统panic kernel #IA78B3:host有虚拟机负载的场景下top利用率显示不准:host有虚拟机负载的场景下top利用率显示不准 procps-ng #I9SEN8:libnet存在冗余文件,需要删除:libnet存在冗余文件,需要删除 libnet #I9NZ3E:【OLK-5.10】 5月主线补丁分析回合:【OLK-5.10】 5月主线补丁分析回合 kernel #IA5YWA:CVE-2023-39179:CVE-2023-39179 kernel #IA6J1H:sched: smart_grid: fix potential NULL pointer dereference:sched: smart_grid: fix potential NULL pointer dereference kernel #IA7CCA:arm64 默认使用SIS_PROP:arm64 默认使用SIS_PROP kernel #IA81NZ:lwip质量加固:lwip质量加固 lwip #IA5WRQ:security-tool冗余加固项与失效加固项移动至对应单包中进行加固:security-tool冗余加固项与失效加固项移动至对应单包中进行加固 avahi #IA81JO:gazelle上游社区补丁同步:gazelle上游社区补丁同步 gazelle #IA6P6T:【OLK-5.10】Fix allmodconfig build frame size error in hiroce3 driver:【OLK-5.10】Fix allmodconfig build frame size error in hiroce3 driver kernel #IA85KG:恢复对raw的支持:恢复对raw的支持 util-linux #IA6GOR:【OLK-5.10】Fix token error issue when concurrent calls:【OLK-5.10】Fix token error issue when concurrent calls kernel #I9PXKA:【OLK-5.10】KASAN: null-ptr-deref Read in __loop_clr_fd:【OLK-5.10】KASAN: null-ptr-deref Read in __loop_clr_fd kernel #I9CKL5:symbol lookup error: rte_eth_bond_link_monitoring_get:symbol lookup error: rte_eth_bond_link_monitoring_get dpdk #IA7NPI:【OLK-5.10】回合补丁修复buffer_percent文件的权限问题:【OLK-5.10】回合补丁修复buffer_percent文件的权限问题 kernel #I93S0P:【OpenEuler22.03-LTS-SP3】HNS3 UDMA特性性能优化:【OpenEuler22.03-LTS-SP3】HNS3 UDMA特性性能优化 kernel #IA5OF4: 引导界面有excute_ipmi_cmd failed打印: 引导界面有excute_ipmi_cmd failed打印 grub2 #I9MWEQ:【OLK-5.10】交企ubifs df -h显示盘空间满:【OLK-5.10】交企ubifs df -h显示盘空间满 kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3 I96ID7 [22.03-LTS-SP3]-O3 -flto -flto-partition=one -fipa-prefetch选项编译hmmer报Segmentation fault:during GIMPLE pass: vrp 缺陷 2024/3/7 9:35 主要 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I96ID7
2 openEuler-22.03-LTS-SP3 I9AF9S 【22.03 LTS SP3】【arm/x86】openmpi相关命令执行失败 缺陷 2024/3/21 16:24 次要 src-openEuler/openmpi Application
https://gitee.com/open_euler/dashboard?issue_id=I9AF9S
3 openEuler-22.03-LTS-SP3 I9AFKH 【22.03 LTS SP3】【arm/x86】su - amandabackup -c "amdump_client --config DailySet1 list" 失败 缺陷 2024/3/21 16:39 次要 src-openEuler/amanda Application
https://gitee.com/open_euler/dashboard?issue_id=I9AFKH
4 openEuler-22.03-LTS-SP3 I9COG1 【openEuler-22.03-LTS-SP3】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 缺陷 2024/3/29 14:58 主要 src-openEuler/clang Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9COG1
5 openEuler-22.03-LTS-SP3 I9KPF6 [22.03-LTS-SP3][deja]-floop-crc特性deja相关用例报错 缺陷 2024/4/29 16:32 次要 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9KPF6
openEuler-24.03-LTS Update 20240626 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题11个,已知漏洞26个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IA7L7Q?from=project-i…
CVE修复: CVE 仓库 score IA6H2H:CVE-2024-24790<
https://gitee.com/src-openeuler/golang/issues/IA6H2H
> golang 9.8 IA7DAP:CVE-2024-36477<
https://gitee.com/src-openeuler/kernel/issues/IA7DAP
> kernel 7.8 IA7DPM:CVE-2024-6239<
https://gitee.com/src-openeuler/poppler/issues/IA7DPM
> poppler 7.5 I3OZWZ:CVE-2020-23922<
https://gitee.com/src-openeuler/giflib/issues/I3OZWZ
> giflib 7.1 I8IN1X:CVE-2023-48161<
https://gitee.com/src-openeuler/giflib/issues/I8IN1X
> giflib 7.1 I9U7YV:CVE-2024-36898<
https://gitee.com/src-openeuler/kernel/issues/I9U7YV
> kernel 6.1 IA6SI7:CVE-2024-38587<
https://gitee.com/src-openeuler/kernel/issues/IA6SI7
> kernel 6.1 I9TM8A:CVE-2024-36902<
https://gitee.com/src-openeuler/kernel/issues/I9TM8A
> kernel 5.5 I9TMCC:CVE-2024-36883<
https://gitee.com/src-openeuler/kernel/issues/I9TMCC
> kernel 5.5 I9U4IQ:CVE-2024-36905<
https://gitee.com/src-openeuler/kernel/issues/I9U4IQ
> kernel 5.5 I9U91D:CVE-2024-36919<
https://gitee.com/src-openeuler/kernel/issues/I9U91D
> kernel 5.5 I9UAZH:CVE-2024-36903<
https://gitee.com/src-openeuler/kernel/issues/I9UAZH
> kernel 5.5 IA3COJ:CVE-2024-36968<
https://gitee.com/src-openeuler/kernel/issues/IA3COJ
> kernel 5.5 IA6R4J:CVE-2024-36978<
https://gitee.com/src-openeuler/kernel/issues/IA6R4J
> kernel 5.5 IA6S8E:CVE-2024-38549<
https://gitee.com/src-openeuler/kernel/issues/IA6S8E
> kernel 5.5 IA6SDQ:CVE-2024-38541<
https://gitee.com/src-openeuler/kernel/issues/IA6SDQ
> kernel 5.5 IA6SHY:CVE-2024-38538<
https://gitee.com/src-openeuler/kernel/issues/IA6SHY
> kernel 5.5 IA5RGR:CVE-2024-38428<
https://gitee.com/src-openeuler/wget/issues/IA5RGR
> wget 5.4 I9TMCO:CVE-2024-36928<
https://gitee.com/src-openeuler/kernel/issues/I9TMCO
> kernel 4.4 IA4J31:CVE-2024-35235<
https://gitee.com/src-openeuler/cups/issues/IA4J31
> cups 4.4 IA6S5L:CVE-2024-38605<
https://gitee.com/src-openeuler/kernel/issues/IA6S5L
> kernel 4.4 IA7D1P:CVE-2024-38636<
https://gitee.com/src-openeuler/kernel/issues/IA7D1P
> kernel 3.3 IA6SCO:CVE-2024-38596<
https://gitee.com/src-openeuler/kernel/issues/IA6SCO
> kernel 2.5 IA6H2O:CVE-2024-36977<
https://gitee.com/src-openeuler/kernel/issues/IA6H2O
> kernel 0 IA6H2K:CVE-2024-36975<
https://gitee.com/src-openeuler/kernel/issues/IA6H2K
> kernel 0 IA6H2M:CVE-2024-36974<
https://gitee.com/src-openeuler/kernel/issues/IA6H2M
> kernel 0 Bugfix: issue 仓库 #I9SEPI:resolve gzip time eliminate differences:resolve gzip time eliminate differences kbd #IA7HEJ:anaconda在部分衍生系统进行安装依赖和内核参数优化:anaconda在部分衍生系统进行安装依赖和内核参数优化 anaconda #IA81NZ:lwip质量加固:lwip质量加固 lwip #IA78B3:host有虚拟机负载的场景下top利用率显示不准:host有虚拟机负载的场景下top利用率显示不准 procps-ng #IA5WRQ:security-tool冗余加固项与失效加固项移动至对应单包中进行加固:security-tool冗余加固项与失效加固项移动至对应单包中进行加固 avahi #IA5MI2:rpmdevtools 9.6-2版本缺少rpmargs等命令:rpmdevtools 9.6-2版本缺少rpmargs等命令 rpmdevtools #I9SEN8:libnet存在冗余文件,需要删除:libnet存在冗余文件,需要删除 libnet #IA7ES5:'StreamDriver.CRLFile'配置参数在imtcp和omfwd模块中不可用:'StreamDriver.CRLFile'配置参数在imtcp和omfwd模块中不可用 rsyslog #IA81JO:gazelle上游社区补丁同步:gazelle上游社区补丁同步 gazelle #I9SEIG:python-paramiko提供的ssh客户端使用不安全算法时增加提示信息:python-paramiko提供的ssh客户端使用不安全算法时增加提示信息 python-paramiko #IA5OF4: 引导界面有excute_ipmi_cmd failed打印: 引导界面有excute_ipmi_cmd failed打印 grub2 openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IA4XKC [24.03-LTS-RC6] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 缺陷 2024/6/12 17:46 无优先级 src-openEuler/oeAware-manager A-Tune
https://e.gitee.com/open_euler/issues/table?issue=IA4XKC
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(6.28日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2024-21087 I9H9TK 0.0 4.9 mysql Others
https://gitee.com/src-openeuler/mysql/issues/I9H9TK
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2024-26643 I9AK7L 1.0 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9AK7L
CVE-2023-4584 I7WZ0C 1.14 8.8 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WZ0C
CVE-2023-4575 I7WYY3 1.14 6.5 firefox Application
https://gitee.com/src-openeuler/firefox/issues/I7WYY3
CVE-2024-36030 I9TM8K 1.78 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9TM8K
CVE-2023-28100 I9AVQ9 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101 I9AVQ7 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2021-47452 I9RBJF 10.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9RBJF
CVE-2024-36970 IA3D89 10.49 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA3D89
CVE-2024-36966 IA3CYB 10.49 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA3CYB
CVE-2024-36965 IA3UTD 10.68 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA3UTD
CVE-2024-36967 IA3UT2 10.68 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA3UT2
CVE-2024-6287 IA7YSN 10.69 7.5 arm-trusted-firmware Base-service
https://gitee.com/src-openeuler/arm-trusted-firmware/issues/IA7YSN
CVE-2023-48795 I9AYAU 11.14 5.9 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9AYAU
CVE-2024-36477 IA7DAP 11.19 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7DAP
CVE-2024-39277 IA7DCL 11.69 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7DCL
CVE-2024-38599 IA6SEU 12.03 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6SEU
CVE-2022-48735 IA72LQ 12.36 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA72LQ
CVE-2022-31676 IA8JNI 12.69 7.8 open-vm-tools Virt
https://gitee.com/src-openeuler/open-vm-tools/issues/IA8JNI
CVE-2024-39291 IA7YJS 12.69 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7YJS
CVE-2024-38664 IA7YJM 12.69 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7YJM
CVE-2021-47416 I9R4P1 13.03 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4P1
CVE-2024-36972 IA4AHU 13.09 0.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA4AHU
CVE-2024-36937 I9UM46 13.19 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9UM46
CVE-2024-37535 IA4GGR 13.31 3.5 vte291 GNOME
https://gitee.com/src-openeuler/vte291/issues/IA4GGR
CVE-2024-38610 IA6S9M 13.36 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S9M
CVE-2024-35971 I9QRFE 13.44 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9QRFE
CVE-2024-5692 IA4IZW 13.63 0.0 firefox Application
https://gitee.com/src-openeuler/firefox/issues/IA4IZW
CVE-2021-3712 IA8W8U 13.69 7.4 mysql-connector-java dev-utils
https://gitee.com/src-openeuler/mysql-connector-java/issues/IA8W8U
CVE-2023-39410 IA8W5H 13.69 7.5 avro Application
https://gitee.com/src-openeuler/avro/issues/IA8W5H
CVE-2024-38667 IA7YKL 13.69 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA7YKL
CVE-2024-35176 IA483B 13.69 5.3 ruby sig-ruby
https://gitee.com/src-openeuler/ruby/issues/IA483B
CVE-2024-36932 IA3UVP 13.69 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA3UVP
CVE-2024-36893 I9U8NX 13.69 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9U8NX
CVE-2024-36925 I9TM8B 13.69 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9TM8B
CVE-2021-47570 I9S26W 13.69 4.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9S26W
CVE-2021-47519 I9S201 13.69 4.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9S201
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 标签 创建时间 优先级 工作项 ID 编号 1 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022/2/25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
2 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022/3/21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
3 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022/5/19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
4 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022/6/13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
5 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022/6/21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
6 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022/7/8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
7 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022/7/14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
8 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022/7/21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
9 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022/8/29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
10 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022/9/2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
11 kernel 任务 内存可靠性分级需求 sig/Kernel 2022/9/16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
12 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022/10/12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
13 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022/10/12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
14 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022/10/18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
15 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023/2/18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
16 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023/2/27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
17 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023/3/13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
18 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023/3/14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
19 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023/4/7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
20 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023/4/10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
21 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023/4/15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
22 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023/5/6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
23 python3 任务 python3.spec文件中,无效的ifarch语句 sig/Base-service 2023/5/9 15:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
24 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023/6/6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
25 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023/6/11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
26 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023/6/12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
27 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023/6/20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
28 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023/7/17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
29 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023/10/23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
30 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023/11/29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
31 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023/12/15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
32 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023/12/15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
33 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023/12/15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
34 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023/12/15 12:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
35 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023/12/19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
36 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024/1/2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
37 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024/1/8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
38 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024/1/12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
39 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024/1/12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
40 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024/1/21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
41 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024/1/29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
42 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024/2/22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
43 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024/2/22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
44 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024/2/23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
45 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024/2/25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
46 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024/3/4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
47 systemd 任务 systemd中缺少文件 sig/Base-service 2024/3/6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
48 lvm2 任务 逻辑卷组修复 sig/Storage 2024/3/6 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96BZU
49 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024/3/12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
50 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024/3/26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
51 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024/3/27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
52 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024/3/29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
53 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 2024/3/29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
54 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024/4/3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
55 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024/4/11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
56 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024/4/11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
57 qemu 缺陷 qemu-8.2.0-6.oe2403.x86_64.src.rpm 在编译的check阶段执行tests/qtest/bios-tables-test是测试失败 sig/Virt 2024/4/15 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9GV9V
58 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024/4/16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
59 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024/4/16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
60 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024/4/17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
61 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024/4/24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
62 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024/4/24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
63 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024/4/24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
64 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024/4/25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
65 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024/4/27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
66 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024/4/28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
67 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 2024/4/29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
68 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024/4/30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
69 kernel 缺陷 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024/5/13 17:28 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9OXPO
70 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024/5/14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
71 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024/5/16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
72 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024/5/16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
73 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024/5/16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
74 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024/5/16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
75 NetworkManager 缺陷 在部分网络配置下,无法持续获取IPv6网关配置信息 sig/Networking 2024/5/16 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PUIJ
76 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 2024/5/16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
77 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024/5/22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
78 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024/5/22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
79 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024/5/23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
80 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024/5/29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
81 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024/6/4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
82 lvm2 任务 [20.03 sp4] 配置lvmlockd后vgcreate --shared报错-28 sig/Storage 2024/6/6 14:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VOFV
83 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024/6/6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
84 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 2024/6/13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
85 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024/6/13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
86 kernel 任务 CVE-2023-39179 sig/Kernel 2024/6/17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
87 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024/6/19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
88 qemu 任务 24.03 qemu-guest-agent 启动失败 sig/Virt 2024/6/20 17:33 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA70UD
89 lvm2 任务 22.03 sp3上为什么没有了lvm2-lvmeatd.service这个服务 sig/Storage 2024/6/21 11:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA75VM
90 lvm2 缺陷 回合上游社区补丁,补丁数量:1 sig/Storage 2024/6/24 10:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7MXZ
91 e2fsprogs 缺陷 回合上游社区补丁,补丁数量:2 sig/Storage 2024/6/24 10:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7NF0
92 findutils 缺陷 【续#IA56Z7】在openEuler-riscv64上test-localeconv测试失败 sig/Base-service 2024/6/24 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7TJM
93 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024/6/24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
94 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024/6/25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
95 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024/6/26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
96 NetworkManager 缺陷 NetworkManager使用ifdown/ifup bond接口后,bond接口的ifindex会发生变化 sig/Networking 2024/6/27 9:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8MMT
97 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024/6/27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
openEuler 社区指导文档及开放平台链接: openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
[Release] openEuler update_20240619版本发布公告
by update版本发布邮箱
21 Jun '24
21 Jun '24
主题: openEuler update_20240619版本发布公告 Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3及openEuler-24.03-LTS update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240619发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240619发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240619发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240619发布情况及待修复缺陷 5、openEuler 关键组件待修复CVE 清单 6、openEuler 关键组件待修复缺陷清单 7、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/06/28)提供 update_20240626 版本。 openEuler-22.03-LTS-SP1 Update 20240619 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题10个,已知漏洞63个,热补丁1个。目前版本分支剩余待修复缺陷12个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IA5WG2?from=project-i…
CVE修复: CVE 仓库 score I4BI7U:CVE-2019-25051<
https://gitee.com/src-openeuler/aspell/issues/I4BI7U
> aspell 7.8 IA436B:CVE-2024-36971<
https://gitee.com/src-openeuler/kernel/issues/IA436B
> kernel 7.8 I9138W:CVE-2023-52425<
https://gitee.com/src-openeuler/expat/issues/I9138W
> expat 7.5 I9UNUO:CVE-2024-36960<
https://gitee.com/src-openeuler/kernel/issues/I9UNUO
> kernel 7.1 I9R4KT:CVE-2023-52739<
https://gitee.com/src-openeuler/kernel/issues/I9R4KT
> kernel 7 I9TAHR:CVE-2024-36016<
https://gitee.com/src-openeuler/kernel/issues/I9TAHR
> kernel 6.7 I9R4M4:CVE-2021-47366<
https://gitee.com/src-openeuler/kernel/issues/I9R4M4
> kernel 6.5 I9TM8M:CVE-2024-1298<
https://gitee.com/src-openeuler/edk2/issues/I9TM8M
> edk2 6 I9QG5Z:CVE-2024-35910<
https://gitee.com/src-openeuler/kernel/issues/I9QG5Z
> kernel 5.8 I8JWWI:CVE-2023-42363<
https://gitee.com/src-openeuler/busybox/issues/I8JWWI
> busybox 5.5 I8JWZT:CVE-2023-42365<
https://gitee.com/src-openeuler/busybox/issues/I8JWZT
> busybox 5.5 I8JWZV:CVE-2023-42364<
https://gitee.com/src-openeuler/busybox/issues/I8JWZV
> busybox 5.5 I8JWZU:CVE-2023-42366<
https://gitee.com/src-openeuler/busybox/issues/I8JWZU
> busybox 5.5 I9KGN6:CVE-2023-29532<
https://gitee.com/src-openeuler/mozjs78/issues/I9KGN6
> mozjs78 5.5 I9L4RJ:CVE-2024-26960<
https://gitee.com/src-openeuler/kernel/issues/I9L4RJ
> kernel 5.5 I9L4XI:CVE-2024-26936<
https://gitee.com/src-openeuler/kernel/issues/I9L4XI
> kernel 5.5 I9L5E2:CVE-2024-26947<
https://gitee.com/src-openeuler/kernel/issues/I9L5E2
> kernel 5.5 I9L5E3:CVE-2024-26954<
https://gitee.com/src-openeuler/kernel/issues/I9L5E3
> kernel 5.5 I9L5LB:CVE-2024-27014<
https://gitee.com/src-openeuler/kernel/issues/I9L5LB
> kernel 5.5 I9L9N8:CVE-2024-27044<
https://gitee.com/src-openeuler/kernel/issues/I9L9N8
> kernel 5.5 I9LK4T:CVE-2022-48673<
https://gitee.com/src-openeuler/kernel/issues/I9LK4T
> kernel 5.5 I9Q98R:CVE-2024-35828<
https://gitee.com/src-openeuler/kernel/issues/I9Q98R
> kernel 5.5 I9Q99Q:CVE-2024-35815<
https://gitee.com/src-openeuler/kernel/issues/I9Q99Q
> kernel 5.5 I9Q9CD:CVE-2024-35819<
https://gitee.com/src-openeuler/kernel/issues/I9Q9CD
> kernel 5.5 I9Q9CJ:CVE-2023-52693<
https://gitee.com/src-openeuler/kernel/issues/I9Q9CJ
> kernel 5.5 I9Q9CH:CVE-2024-35839<
https://gitee.com/src-openeuler/kernel/issues/I9Q9CH
> kernel 5.5 I9Q9I7:CVE-2023-52670<
https://gitee.com/src-openeuler/kernel/issues/I9Q9I7
> kernel 5.5 I9QG1A:CVE-2024-35870<
https://gitee.com/src-openeuler/kernel/issues/I9QG1A
> kernel 5.5 I9QG2D:CVE-2024-35887<
https://gitee.com/src-openeuler/kernel/issues/I9QG2D
> kernel 5.5 I9QGIK:CVE-2024-35935<
https://gitee.com/src-openeuler/kernel/issues/I9QGIK
> kernel 5.5 I9QGM8:CVE-2024-35932<
https://gitee.com/src-openeuler/kernel/issues/I9QGM8
> kernel 5.5 I9QRFS:CVE-2024-35966<
https://gitee.com/src-openeuler/kernel/issues/I9QRFS
> kernel 5.5 I9QRL7:CVE-2024-35982<
https://gitee.com/src-openeuler/kernel/issues/I9QRL7
> kernel 5.5 I9QRMU:CVE-2024-35951<
https://gitee.com/src-openeuler/kernel/issues/I9QRMU
> kernel 5.5 I9QRQE:CVE-2024-35965<
https://gitee.com/src-openeuler/kernel/issues/I9QRQE
> kernel 5.5 I9R4KH:CVE-2023-52732<
https://gitee.com/src-openeuler/kernel/issues/I9R4KH
> kernel 5.5 I9R4LS:CVE-2023-52762<
https://gitee.com/src-openeuler/kernel/issues/I9R4LS
> kernel 5.5 I9R4N9:CVE-2023-52708<
https://gitee.com/src-openeuler/kernel/issues/I9R4N9
> kernel 5.5 I9RE9O:CVE-2023-52841<
https://gitee.com/src-openeuler/kernel/issues/I9RE9O
> kernel 5.5 I9RFEM:CVE-2023-52821<
https://gitee.com/src-openeuler/kernel/issues/I9RFEM
> kernel 5.5 I9RFHD:CVE-2023-52846<
https://gitee.com/src-openeuler/kernel/issues/I9RFHD
> kernel 5.5 I9TOGH:CVE-2023-52882<
https://gitee.com/src-openeuler/kernel/issues/I9TOGH
> kernel 5.5 I9U4LC:CVE-2024-36916<
https://gitee.com/src-openeuler/kernel/issues/I9U4LC
> kernel 5.5 I9U91D:CVE-2024-36919<
https://gitee.com/src-openeuler/kernel/issues/I9U91D
> kernel 5.5 I9US4T:CVE-2024-36954<
https://gitee.com/src-openeuler/kernel/issues/I9US4T
> kernel 5.5 IA3COJ:CVE-2024-36968<
https://gitee.com/src-openeuler/kernel/issues/IA3COJ
> kernel 5.5 I9U4IQ:CVE-2024-36905<
https://gitee.com/src-openeuler/kernel/issues/I9U4IQ
> kernel 5.5 I9Q8LZ:CVE-2024-27415<
https://gitee.com/src-openeuler/kernel/issues/I9Q8LZ
> kernel 5.5 I9Q8ZK:CVE-2024-35790<
https://gitee.com/src-openeuler/kernel/issues/I9Q8ZK
> kernel 5.5 I9VVUW:CVE-2024-5206<
https://gitee.com/src-openeuler/python-scikit-learn/issues/I9VVUW
> python-scikit-learn 5.3 I9W3QW:CVE-2024-37388<
https://gitee.com/src-openeuler/python-lxml/issues/I9W3QW
> python-lxml 5.3 I9L4T1:CVE-2024-27019<
https://gitee.com/src-openeuler/kernel/issues/I9L4T1
> kernel 4.7 I9R4LR:CVE-2023-52747<
https://gitee.com/src-openeuler/kernel/issues/I9R4LR
> kernel 4.7 I9UMD0:CVE-2024-36952<
https://gitee.com/src-openeuler/kernel/issues/I9UMD0
> kernel 4.7 IA5242:CVE-2024-5742<
https://gitee.com/src-openeuler/nano/issues/IA5242
> nano 4.7 IA5Q05:CVE-2023-52890<
https://gitee.com/src-openeuler/ntfs-3g/issues/IA5Q05
> ntfs-3g 4.5 I9TMCO:CVE-2024-36928<
https://gitee.com/src-openeuler/kernel/issues/I9TMCO
> kernel 4.4 I9Q99Y:CVE-2024-35796<
https://gitee.com/src-openeuler/kernel/issues/I9Q99Y
> kernel 4 I9QGJD:CVE-2024-35937<
https://gitee.com/src-openeuler/kernel/issues/I9QGJD
> kernel 3.3 I9UOQA:CVE-2024-36953<
https://gitee.com/src-openeuler/kernel/issues/I9UOQA
> kernel 1 I9U1UZ:CVE-2024-36938<
https://gitee.com/src-openeuler/kernel/issues/I9U1UZ
> kernel 1 I9Q9EU:CVE-2023-52672<
https://gitee.com/src-openeuler/kernel/issues/I9Q9EU
> kernel 0 I9U4L1:CVE-2024-36917<
https://gitee.com/src-openeuler/kernel/issues/I9U4L1
> kernel 0 Bugfix: issue 仓库 #IA4WVF:/var/log/tallylog应在pam-1.5.0及以上版本删除:/var/log/tallylog应在pam-1.5.0及以上版本删除 pam #I9SY02:主线bugfix补丁回合:主线bugfix补丁回合 kernel #I9DFT4:Backport 5.10.201 LTS patches from upstream:Backport 5.10.201 LTS patches from upstream kernel #IA5OF4: 引导界面有excute_ipmi_cmd failed打印: 引导界面有excute_ipmi_cmd failed打印 grub2 #IA58XV:【22.03-LTS-SP4-rc3】【arm/x86】yaml-cpp解析yaml配置文件异常:【22.03-LTS-SP4-rc3】【arm/x86】yaml-cpp解析yaml配置文件异常 yaml-cpp #I6WPFT:【openEuler 1.0-LTS】【OLK-5.10】新增handle_fasteoi_edge_ir修复中断亲和性设置失败问题:【openEuler 1.0-LTS】【OLK-5.10】新增handle_fasteoi_edge_ir修复中断亲和性设置失败问题 kernel #IA53JK:【OLK-5.10】dynamic hugetlb对hpool增加rcu锁保护,解决UAF问题:【OLK-5.10】dynamic hugetlb对hpool增加rcu锁保护,解决UAF问题 kernel #IA5OAC:efibootmgr社区补丁定期回合:efibootmgr社区补丁定期回合 efibootmgr #I9K0H3:【OLK-5.10】WARNING in __blkdev_issue_discard:【OLK-5.10】WARNING in __blkdev_issue_discard kernel #IA6HOF:禁止modprobe@.service对实例名进行反转义:禁止modprobe@.service对实例名进行反转义 systemd Hotpatch CVE 仓库 score CVE-2024-26934 kernel 7.8 openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 任务 2023/3/14 20:13 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6N49G
2 openEuler-22.03-LTS-SP1 I6OLND 关闭kdump情况下触发panic可能会卡死 任务 2023/3/20 16:58 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6OLND
3 openEuler-22.03-LTS-SP1 I6ORVZ 【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service 任务 2023/3/21 10:52 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ
4 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023/3/22 10:20 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I6P3II
5 openEuler-22.03-LTS-SP1 I6VFV6 [22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败 缺陷 2023/4/13 16:38 次要 src-openEuler/mariadb DB
https://gitee.com/open_euler/dashboard?issue_id=I6VFV6
6 openEuler-22.03-LTS-SP1 I6ZOUM qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降 任务 2023/4/28 17:37 无优先级 src-openEuler/qemu Virt
https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM
7 openEuler-22.03-LTS-SP1 I73CKF 【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败 缺陷 2023/5/16 9:01 次要 src-openEuler/php Base-service
https://gitee.com/open_euler/dashboard?issue_id=I73CKF
8 openEuler-22.03-LTS-SP1 I73TNL 开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic 任务 2023/5/17 14:33 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I73TNL
9 openEuler-22.03-LTS-SP1 I7BM6U 【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪 任务 2023/6/7 14:54 无优先级 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I7BM6U
10 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023/9/26 19:24 无优先级 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I84L9F
11 openEuler-22.03-LTS-SP1 I9CO8M 【openEuler-22.03-LTS-SP1】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 缺陷 2024/3/29 14:46 主要 src-openEuler/clang Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9CO8M
12 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024/4/26 18:51 次要 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9K172
openEuler-20.03-LTS-SP4 Update 20240619 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题5个,已知漏洞67个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IA5WG8?from=project-i…
CVE修复: CVE 仓库 score I9PJTN:CVE-2022-22740<
https://gitee.com/src-openeuler/mozjs78/issues/I9PJTN
> mozjs78 8.8 I9RCYN:CVE-2021-47496<
https://gitee.com/src-openeuler/kernel/issues/I9RCYN
> kernel 7.8 I9S27V:CVE-2021-47571<
https://gitee.com/src-openeuler/kernel/issues/I9S27V
> kernel 7.8 I9138W:CVE-2023-52425<
https://gitee.com/src-openeuler/expat/issues/I9138W
> expat 7.5 I9UNUO:CVE-2024-36960<
https://gitee.com/src-openeuler/kernel/issues/I9UNUO
> kernel 7.1 I9RD9Z:CVE-2021-47483<
https://gitee.com/src-openeuler/kernel/issues/I9RD9Z
> kernel 7 I9RD4V:CVE-2021-47474<
https://gitee.com/src-openeuler/kernel/issues/I9RD4V
> kernel 6.8 I9RD02:CVE-2021-47485<
https://gitee.com/src-openeuler/kernel/issues/I9RD02
> kernel 6.7 I9TAHR:CVE-2024-36016<
https://gitee.com/src-openeuler/kernel/issues/I9TAHR
> kernel 6.7 I9RL1P:CVE-2021-47321<
https://gitee.com/src-openeuler/kernel/issues/I9RL1P
> kernel 6.4 I9TM8M:CVE-2024-1298<
https://gitee.com/src-openeuler/edk2/issues/I9TM8M
> edk2 6 I9QG5Z:CVE-2024-35910<
https://gitee.com/src-openeuler/kernel/issues/I9QG5Z
> kernel 5.8 I9KGN6:CVE-2023-29532<
https://gitee.com/src-openeuler/mozjs78/issues/I9KGN6
> mozjs78 5.5 I9L5LB:CVE-2024-27014<
https://gitee.com/src-openeuler/kernel/issues/I9L5LB
> kernel 5.5 I9LK64:CVE-2022-48693<
https://gitee.com/src-openeuler/kernel/issues/I9LK64
> kernel 5.5 I9Q8LU:CVE-2024-27402<
https://gitee.com/src-openeuler/kernel/issues/I9Q8LU
> kernel 5.5 I9Q97O:CVE-2024-35821<
https://gitee.com/src-openeuler/kernel/issues/I9Q97O
> kernel 5.5 I9Q98R:CVE-2024-35828<
https://gitee.com/src-openeuler/kernel/issues/I9Q98R
> kernel 5.5 I9Q9CD:CVE-2024-35819<
https://gitee.com/src-openeuler/kernel/issues/I9Q9CD
> kernel 5.5 I9QGIK:CVE-2024-35935<
https://gitee.com/src-openeuler/kernel/issues/I9QGIK
> kernel 5.5 I9QGMG:CVE-2024-35947<
https://gitee.com/src-openeuler/kernel/issues/I9QGMG
> kernel 5.5 I9QRL7:CVE-2024-35982<
https://gitee.com/src-openeuler/kernel/issues/I9QRL7
> kernel 5.5 I9R4II:CVE-2021-47281<
https://gitee.com/src-openeuler/kernel/issues/I9R4II
> kernel 5.5 I9R4I4:CVE-2021-47301<
https://gitee.com/src-openeuler/kernel/issues/I9R4I4
> kernel 5.5 I9R4JK:CVE-2021-47257<
https://gitee.com/src-openeuler/kernel/issues/I9R4JK
> kernel 5.5 I9R4IP:CVE-2021-47229<
https://gitee.com/src-openeuler/kernel/issues/I9R4IP
> kernel 5.5 I9R4M7:CVE-2023-52764<
https://gitee.com/src-openeuler/kernel/issues/I9R4M7
> kernel 5.5 I9R4N9:CVE-2023-52708<
https://gitee.com/src-openeuler/kernel/issues/I9R4N9
> kernel 5.5 I9R4O7:CVE-2021-47425<
https://gitee.com/src-openeuler/kernel/issues/I9R4O7
> kernel 5.5 I9RBFB:CVE-2021-47456<
https://gitee.com/src-openeuler/kernel/issues/I9RBFB
> kernel 5.5 I9RBIY:CVE-2021-47440<
https://gitee.com/src-openeuler/kernel/issues/I9RBIY
> kernel 5.5 I9RC2J:CVE-2021-47468<
https://gitee.com/src-openeuler/kernel/issues/I9RC2J
> kernel 5.5 I9RFEZ:CVE-2023-52810<
https://gitee.com/src-openeuler/kernel/issues/I9RFEZ
> kernel 5.5 I9RG0B:CVE-2023-52843<
https://gitee.com/src-openeuler/kernel/issues/I9RG0B
> kernel 5.5 I9RLTD:CVE-2021-47334<
https://gitee.com/src-openeuler/kernel/issues/I9RLTD
> kernel 5.5 I9S1ZJ:CVE-2021-47310<
https://gitee.com/src-openeuler/kernel/issues/I9S1ZJ
> kernel 5.5 I9S1ZV:CVE-2021-47509<
https://gitee.com/src-openeuler/kernel/issues/I9S1ZV
> kernel 5.5 I9S258:CVE-2021-47516<
https://gitee.com/src-openeuler/kernel/issues/I9S258
> kernel 5.5 I9S26U:CVE-2023-52880<
https://gitee.com/src-openeuler/kernel/issues/I9S26U
> kernel 5.5 I9U4IQ:CVE-2024-36905<
https://gitee.com/src-openeuler/kernel/issues/I9U4IQ
> kernel 5.5 I9U91D:CVE-2024-36919<
https://gitee.com/src-openeuler/kernel/issues/I9U91D
> kernel 5.5 I9UBH3:CVE-2024-36886<
https://gitee.com/src-openeuler/kernel/issues/I9UBH3
> kernel 5.5 I9UO9S:CVE-2024-36901<
https://gitee.com/src-openeuler/kernel/issues/I9UO9S
> kernel 5.5 I9QG2F:CVE-2024-35893<
https://gitee.com/src-openeuler/kernel/issues/I9QG2F
> kernel 5.5 I9VVUW:CVE-2024-5206<
https://gitee.com/src-openeuler/python-scikit-learn/issues/I9VVUW
> python-scikit-learn 5.3 I9W3QW:CVE-2024-37388<
https://gitee.com/src-openeuler/python-lxml/issues/I9W3QW
> python-lxml 5.3 I9L4T1:CVE-2024-27019<
https://gitee.com/src-openeuler/kernel/issues/I9L4T1
> kernel 4.7 I9R4AY:CVE-2021-47354<
https://gitee.com/src-openeuler/kernel/issues/I9R4AY
> kernel 4.7 I9R4LR:CVE-2023-52747<
https://gitee.com/src-openeuler/kernel/issues/I9R4LR
> kernel 4.7 I9UMD0:CVE-2024-36952<
https://gitee.com/src-openeuler/kernel/issues/I9UMD0
> kernel 4.7 IA5242:CVE-2024-5742<
https://gitee.com/src-openeuler/nano/issues/IA5242
> nano 4.7 IA5Q05:CVE-2023-52890<
https://gitee.com/src-openeuler/ntfs-3g/issues/IA5Q05
> ntfs-3g 4.5 I9RFJQ:CVE-2023-52875<
https://gitee.com/src-openeuler/kernel/issues/I9RFJQ
> kernel 4.1 I9R49O:CVE-2021-47267<
https://gitee.com/src-openeuler/kernel/issues/I9R49O
> kernel 4 I9R4CY:CVE-2021-47344<
https://gitee.com/src-openeuler/kernel/issues/I9R4CY
> kernel 4 I9R4HY:CVE-2021-47249<
https://gitee.com/src-openeuler/kernel/issues/I9R4HY
> kernel 4 I9RDEJ:CVE-2021-47482<
https://gitee.com/src-openeuler/kernel/issues/I9RDEJ
> kernel 4 I9QGJD:CVE-2024-35937<
https://gitee.com/src-openeuler/kernel/issues/I9QGJD
> kernel 3.3 I9R4ER:CVE-2021-47345<
https://gitee.com/src-openeuler/kernel/issues/I9R4ER
> kernel 1 I9R4G2:CVE-2021-47261<
https://gitee.com/src-openeuler/kernel/issues/I9R4G2
> kernel 1 I9S22G:CVE-2021-47501<
https://gitee.com/src-openeuler/kernel/issues/I9S22G
> kernel 1 I9U8NY:CVE-2024-36914<
https://gitee.com/src-openeuler/kernel/issues/I9U8NY
> kernel 1 I9R4IN:CVE-2021-47234<
https://gitee.com/src-openeuler/kernel/issues/I9R4IN
> kernel 0 I9R4KG:CVE-2023-52742<
https://gitee.com/src-openeuler/kernel/issues/I9R4KG
> kernel 0 I9R4OO:CVE-2021-47372<
https://gitee.com/src-openeuler/kernel/issues/I9R4OO
> kernel 0 I9RFIG:CVE-2023-52836<
https://gitee.com/src-openeuler/kernel/issues/I9RFIG
> kernel 0 I9U1KE:CVE-2024-36934<
https://gitee.com/src-openeuler/kernel/issues/I9U1KE
> kernel 0 Bugfix: issue 仓库 #I92HA8:【openEuler-1.0-LTS】Support Hygon family 18h model 6h L3 PMU:【openEuler-1.0-LTS】Support Hygon family 18h model 6h L3 PMU kernel #IA5JXN:【openeuler-1.0-LTS】dynamic hugetlb对hpool增加rcu锁保护,解决UAF问题:【openeuler-1.0-LTS】dynamic hugetlb对hpool增加rcu锁保护,解决UAF问题 kernel #IA58XV:【22.03-LTS-SP4-rc3】【arm/x86】yaml-cpp解析yaml配置文件异常:【22.03-LTS-SP4-rc3】【arm/x86】yaml-cpp解析yaml配置文件异常 yaml-cpp #I92H9L:【openEuler-1.0-LTS】Some fixes for Hygon model 4h~6h processors:【openEuler-1.0-LTS】Some fixes for Hygon model 4h~6h processors kernel #I92HBF:【openEuler-1.0-LTS】Support Hygon family 18h model 5h HD-Audio:【openEuler-1.0-LTS】Support Hygon family 18h model 5h HD-Audio kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023/10/26 19:02 主要 src-openEuler/vdsm oVirt
https://gitee.com/open_euler/dashboard?issue_id=I8B7XU
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023/11/4 17:34 主要 src-openEuler/redis6 bigdata
https://gitee.com/open_euler/dashboard?issue_id=I8DT5M
3 openEuler-20.03-LTS-SP4 release I8EAHA [20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode 任务 2023/11/6 22:23 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8EAHA
4 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023/11/7 17:23 主要 src-openEuler/strongswan sig-security-facility
https://gitee.com/open_euler/dashboard?issue_id=I8EKUI
5 openEuler-20.03-LTS-SP4 release I8F7ZR [20.03-lts-sp4]The Hisi SAS driver supports the MQ feature 任务 2023/11/9 17:03 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR
6 openEuler-20.03-LTS-SP4 release I8F80L [20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream 任务 2023/11/9 17:05 无优先级 src-openEuler/kernel Kernel
https://gitee.com/open_euler/dashboard?issue_id=I8F80L
7 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023/11/13 16:59 次要 src-openEuler/h2 DB
https://gitee.com/open_euler/dashboard?issue_id=I8G371
8 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 缺陷 2023/11/14 15:36 主要 src-openEuler/gnome-desktop3 GNOME
https://gitee.com/open_euler/dashboard?issue_id=I8GDGR
9 openEuler-20.03-LTS-SP4-dailybuild I8GUMP [EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything 缺陷 2023/11/16 9:18 不重要 src-openEuler/nagios-plugins Networking
https://gitee.com/open_euler/dashboard?issue_id=I8GUMP
10 openEuler-20.03-LTS-SP4-dailybuild I8I8DQ [EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol 缺陷 2023/11/21 15:31 不重要 src-openEuler/caja-extensions sig-mate-desktop
https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ
openEuler-22.03-LTS-SP3 Update 20240619 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题30个,已知漏洞62个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IA5WG3?from=project-i…
CVE修复: CVE 仓库 score I9T23J:CVE-2022-34481<
https://gitee.com/src-openeuler/mozjs78/issues/I9T23J
> mozjs78 8.8 IA4JOQ:CVE-2023-45745<
https://gitee.com/src-openeuler/microcode_ctl/issues/IA4JOQ
> microcode_ctl 7.9 I4BI7U:CVE-2019-25051<
https://gitee.com/src-openeuler/aspell/issues/I4BI7U
> aspell 7.8 IA436B:CVE-2024-36971<
https://gitee.com/src-openeuler/kernel/issues/IA436B
> kernel 7.8 I9138W:CVE-2023-52425<
https://gitee.com/src-openeuler/expat/issues/I9138W
> expat 7.5 I9UNUO:CVE-2024-36960<
https://gitee.com/src-openeuler/kernel/issues/I9UNUO
> kernel 7.1 I9TAHR:CVE-2024-36016<
https://gitee.com/src-openeuler/kernel/issues/I9TAHR
> kernel 6.7 I9R4M4:CVE-2021-47366<
https://gitee.com/src-openeuler/kernel/issues/I9R4M4
> kernel 6.5 I9TM8M:CVE-2024-1298<
https://gitee.com/src-openeuler/edk2/issues/I9TM8M
> edk2 6 IA4JP6:CVE-2023-47855<
https://gitee.com/src-openeuler/microcode_ctl/issues/IA4JP6
> microcode_ctl 6 I9QG5Z:CVE-2024-35910<
https://gitee.com/src-openeuler/kernel/issues/I9QG5Z
> kernel 5.8 I9JFG2:CVE-2024-26924<
https://gitee.com/src-openeuler/kernel/issues/I9JFG2
> kernel 5.5 I9KGN6:CVE-2023-29532<
https://gitee.com/src-openeuler/mozjs78/issues/I9KGN6
> mozjs78 5.5 I9L4RJ:CVE-2024-26960<
https://gitee.com/src-openeuler/kernel/issues/I9L4RJ
> kernel 5.5 I9L4XI:CVE-2024-26936<
https://gitee.com/src-openeuler/kernel/issues/I9L4XI
> kernel 5.5 I9L5E2:CVE-2024-26947<
https://gitee.com/src-openeuler/kernel/issues/I9L5E2
> kernel 5.5 I9L5E3:CVE-2024-26954<
https://gitee.com/src-openeuler/kernel/issues/I9L5E3
> kernel 5.5 I9L5O8:CVE-2024-27017<
https://gitee.com/src-openeuler/kernel/issues/I9L5O8
> kernel 5.5 I9L5LB:CVE-2024-27014<
https://gitee.com/src-openeuler/kernel/issues/I9L5LB
> kernel 5.5 I9L9N8:CVE-2024-27044<
https://gitee.com/src-openeuler/kernel/issues/I9L9N8
> kernel 5.5 I9LK67:CVE-2022-48692<
https://gitee.com/src-openeuler/kernel/issues/I9LK67
> kernel 5.5 I9LK4T:CVE-2022-48673<
https://gitee.com/src-openeuler/kernel/issues/I9LK4T
> kernel 5.5 I9Q97O:CVE-2024-35821<
https://gitee.com/src-openeuler/kernel/issues/I9Q97O
> kernel 5.5 I9Q98R:CVE-2024-35828<
https://gitee.com/src-openeuler/kernel/issues/I9Q98R
> kernel 5.5 I9Q9CD:CVE-2024-35819<
https://gitee.com/src-openeuler/kernel/issues/I9Q9CD
> kernel 5.5 I9Q9I7:CVE-2023-52670<
https://gitee.com/src-openeuler/kernel/issues/I9Q9I7
> kernel 5.5 I9QG1A:CVE-2024-35870<
https://gitee.com/src-openeuler/kernel/issues/I9QG1A
> kernel 5.5 I9QG2D:CVE-2024-35887<
https://gitee.com/src-openeuler/kernel/issues/I9QG2D
> kernel 5.5 I9QGIK:CVE-2024-35935<
https://gitee.com/src-openeuler/kernel/issues/I9QGIK
> kernel 5.5 I9QGM8:CVE-2024-35932<
https://gitee.com/src-openeuler/kernel/issues/I9QGM8
> kernel 5.5 I9QRFS:CVE-2024-35966<
https://gitee.com/src-openeuler/kernel/issues/I9QRFS
> kernel 5.5 I9QRMU:CVE-2024-35951<
https://gitee.com/src-openeuler/kernel/issues/I9QRMU
> kernel 5.5 I9QRQE:CVE-2024-35965<
https://gitee.com/src-openeuler/kernel/issues/I9QRQE
> kernel 5.5 I9RE9O:CVE-2023-52841<
https://gitee.com/src-openeuler/kernel/issues/I9RE9O
> kernel 5.5 I9RFEM:CVE-2023-52821<
https://gitee.com/src-openeuler/kernel/issues/I9RFEM
> kernel 5.5 I9RFEQ:CVE-2023-52791<
https://gitee.com/src-openeuler/kernel/issues/I9RFEQ
> kernel 5.5 I9RFZV:CVE-2023-52873<
https://gitee.com/src-openeuler/kernel/issues/I9RFZV
> kernel 5.5 I9TOGH:CVE-2023-52882<
https://gitee.com/src-openeuler/kernel/issues/I9TOGH
> kernel 5.5 I9U4LC:CVE-2024-36916<
https://gitee.com/src-openeuler/kernel/issues/I9U4LC
> kernel 5.5 I9U4IQ:CVE-2024-36905<
https://gitee.com/src-openeuler/kernel/issues/I9U4IQ
> kernel 5.5 I9U91D:CVE-2024-36919<
https://gitee.com/src-openeuler/kernel/issues/I9U91D
> kernel 5.5 IA3COJ:CVE-2024-36968<
https://gitee.com/src-openeuler/kernel/issues/IA3COJ
> kernel 5.5 I9VVUW:CVE-2024-5206<
https://gitee.com/src-openeuler/python-scikit-learn/issues/I9VVUW
> python-scikit-learn 5.3 I9W3QW:CVE-2024-37388<
https://gitee.com/src-openeuler/python-lxml/issues/I9W3QW
> python-lxml 5.3 I9L4T1:CVE-2024-27019<
https://gitee.com/src-openeuler/kernel/issues/I9L4T1
> kernel 4.7 I9UMD0:CVE-2024-36952<
https://gitee.com/src-openeuler/kernel/issues/I9UMD0
> kernel 4.7 IA4JOX:CVE-2023-46103<
https://gitee.com/src-openeuler/microcode_ctl/issues/IA4JOX
> microcode_ctl 4.7 IA5242:CVE-2024-5742<
https://gitee.com/src-openeuler/nano/issues/IA5242
> nano 4.7 IA5Q05:CVE-2023-52890<
https://gitee.com/src-openeuler/ntfs-3g/issues/IA5Q05
> ntfs-3g 4.5 I9Q99Y:CVE-2024-35796<
https://gitee.com/src-openeuler/kernel/issues/I9Q99Y
> kernel 4 I9R4KO:CVE-2023-52748<
https://gitee.com/src-openeuler/kernel/issues/I9R4KO
> kernel 4 I9L5HN:CVE-2024-26935<
https://gitee.com/src-openeuler/kernel/issues/I9L5HN
> kernel 3.3 I9QGJD:CVE-2024-35937<
https://gitee.com/src-openeuler/kernel/issues/I9QGJD
> kernel 3.3 IA4JON:CVE-2023-45733<
https://gitee.com/src-openeuler/microcode_ctl/issues/IA4JON
> microcode_ctl 2.8 I9U3W9:CVE-2024-36959<
https://gitee.com/src-openeuler/kernel/issues/I9U3W9
> kernel 1 I9Q99M:CVE-2024-35833<
https://gitee.com/src-openeuler/kernel/issues/I9Q99M
> kernel 1 I9U8NY:CVE-2024-36914<
https://gitee.com/src-openeuler/kernel/issues/I9U8NY
> kernel 1 I9UOCQ:CVE-2024-36950<
https://gitee.com/src-openeuler/kernel/issues/I9UOCQ
> kernel 1 I9UOQA:CVE-2024-36953<
https://gitee.com/src-openeuler/kernel/issues/I9UOQA
> kernel 1 I9U1UZ:CVE-2024-36938<
https://gitee.com/src-openeuler/kernel/issues/I9U1UZ
> kernel 1 I9TM2V:CVE-2024-36020<
https://gitee.com/src-openeuler/kernel/issues/I9TM2V
> kernel 1 I9QG8F:CVE-2024-35915<
https://gitee.com/src-openeuler/kernel/issues/I9QG8F
> kernel 0 Bugfix: issue 仓库 #I9VTE3:[OLK] xfs文件系统支持atomic write:[OLK] xfs文件系统支持atomic write kernel #IA5EXF:SDMA-DAE模块修改为默认不开启:SDMA-DAE模块修改为默认不开启 kernel #IA5AXI:【OLK-5.10/OLK-6.6】ROH:在hclge vf client初始化流程增加ROH client:【OLK-5.10/OLK-6.6】ROH:在hclge vf client初始化流程增加ROH client kernel #I9ORR4:主线补丁回合 mm: memcontrol: do not miss MEMCG_MAX events for enforced allocations:主线补丁回合 mm: memcontrol: do not miss MEMCG_MAX events for enforced allocations kernel #I8YLWW:【OLK 5.10】hugetlb vmemmap 元数据优化特性在ARM64平台上违反了ARM架构规范:【OLK 5.10】hugetlb vmemmap 元数据优化特性在ARM64平台上违反了ARM架构规范 kernel #I9W022:hisi_hbmdev增加对memblock的offline要求:hisi_hbmdev增加对memblock的offline要求 kernel #IA4WVF:/var/log/tallylog应在pam-1.5.0及以上版本删除:/var/log/tallylog应在pam-1.5.0及以上版本删除 pam #IA67DS:【OLK-5.10】Fix warning in isndep cpuhp starting process:【OLK-5.10】Fix warning in isndep cpuhp starting process kernel #I9SY02:主线bugfix补丁回合:主线bugfix补丁回合 kernel #I9OCI5:[OLK 6.6] backport some mailist patches for perf:[OLK 6.6] backport some mailist patches for perf kernel #IA5WFA:[OLK-5.10] arm64: syscall: unmask DAIF for tracing status:[OLK-5.10] arm64: syscall: unmask DAIF for tracing status kernel #IA5L01:【OLK-5.10】 解决PBHA导致的 lmbench 带宽下降问题:【OLK-5.10】 解决PBHA导致的 lmbench 带宽下降问题 kernel #I9TM0T:virtCCA机密虚机安全加固:virtCCA机密虚机安全加固 kernel #I8T0E5:例行分析libdnf补丁,需要回合补丁:例行分析libdnf补丁,需要回合补丁 libdnf #IA5OF4: 引导界面有excute_ipmi_cmd failed打印: 引导界面有excute_ipmi_cmd failed打印 grub2 #IA5OES:rsyslog社区补丁定期回合:rsyslog社区补丁定期回合 rsyslog #IA6BZ1:systemd支持FileDescriptorStorePreserve:systemd支持FileDescriptorStorePreserve systemd #IA58XV:【22.03-LTS-SP4-rc3】【arm/x86】yaml-cpp解析yaml配置文件异常:【22.03-LTS-SP4-rc3】【arm/x86】yaml-cpp解析yaml配置文件异常 yaml-cpp #I6WPFT:【openEuler 1.0-LTS】【OLK-5.10】新增handle_fasteoi_edge_ir修复中断亲和性设置失败问题:【openEuler 1.0-LTS】【OLK-5.10】新增handle_fasteoi_edge_ir修复中断亲和性设置失败问题 kernel #IA53JK:【OLK-5.10】dynamic hugetlb对hpool增加rcu锁保护,解决UAF问题:【OLK-5.10】dynamic hugetlb对hpool增加rcu锁保护,解决UAF问题 kernel #IA5OAC:efibootmgr社区补丁定期回合:efibootmgr社区补丁定期回合 efibootmgr #IA4N1T:【OLK-5.10/OLK-6.6】ROH:复位后清空vlan表再添加vlan不通流:【OLK-5.10/OLK-6.6】ROH:复位后清空vlan表再添加vlan不通流 kernel #IA5AEP:【OLK-5.10】openeuler支持io切换到指定cpu异步下发:【OLK-5.10】openeuler支持io切换到指定cpu异步下发 kernel #I9UNQS:[OLK5.10] XFS: Assertion failed: 0, file: fs/xfs/xfs_icache.c, line: 1854:[OLK5.10] XFS: Assertion failed: 0, file: fs/xfs/xfs_icache.c, line: 1854 kernel #IA5VG2:[OLK-5.10] irqchip/gic-v3: Use dsb(ishst) to order writes with ICC_SGI1R_EL1 accesses:[OLK-5.10] irqchip/gic-v3: Use dsb(ishst) to order writes with ICC_SGI1R_EL1 accesses kernel #IA4JF8:【22.03-lts-sp3_update 2024/06/19 release】update version to 2.1.4-8:【22.03-lts-sp3_update 2024/06/19 release】update version to 2.1.4-8 lcr #I9VO81:修改异步回收中try_to_free_mem_cgroup_pages入参:修改异步回收中try_to_free_mem_cgroup_pages入参 kernel #IA643X:【22.03-lts-sp3_update 2024/06/17 release】update version to 2.1.5-10:【22.03-lts-sp3_update 2024/06/17 release】update version to 2.1.5-10 iSulad #IA5U46:[OLK-5.10] sched/fair: Optimize test_idle_cores() for !SMT:[OLK-5.10] sched/fair: Optimize test_idle_cores() for !SMT kernel #IA582B:【22.03 LTS SP3】打开CONFIG_BLK_CGROUP_IOCOST 选项,支持iocost隔离:【22.03 LTS SP3】打开CONFIG_BLK_CGROUP_IOCOST 选项,支持iocost隔离 kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3 I96ID7 [22.03-LTS-SP3]-O3 -flto -flto-partition=one -fipa-prefetch选项编译hmmer报Segmentation fault:during GIMPLE pass: vrp 缺陷 2024/3/7 9:35 主要 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I96ID7
2 openEuler-22.03-LTS-SP3 I9AF9S 【22.03 LTS SP3】【arm/x86】openmpi相关命令执行失败 缺陷 2024/3/21 16:24 次要 src-openEuler/openmpi Application
https://gitee.com/open_euler/dashboard?issue_id=I9AF9S
3 openEuler-22.03-LTS-SP3 I9AFKH 【22.03 LTS SP3】【arm/x86】su - amandabackup -c "amdump_client --config DailySet1 list" 失败 缺陷 2024/3/21 16:39 次要 src-openEuler/amanda Application
https://gitee.com/open_euler/dashboard?issue_id=I9AFKH
4 openEuler-22.03-LTS-SP3 I9COG1 【openEuler-22.03-LTS-SP3】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 缺陷 2024/3/29 14:58 主要 src-openEuler/clang Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9COG1
5 openEuler-22.03-LTS-SP3 I9KPF6 [22.03-LTS-SP3][deja]-floop-crc特性deja相关用例报错 缺陷 2024/4/29 16:32 次要 src-openEuler/gcc Compiler
https://gitee.com/open_euler/dashboard?issue_id=I9KPF6
openEuler-24.03-LTS Update 20240619 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题7个,已知漏洞48个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IA5WGE?from=project-i…
CVE修复: CVE 仓库 score I8MYNZ:CVE-2023-49797<
https://gitee.com/src-openeuler/python-pyinstaller/issues/I8MYNZ
> python-pyinstaller 7.8 I9138W:CVE-2023-52425<
https://gitee.com/src-openeuler/expat/issues/I9138W
> expat 7.5 I8WQRS:CVE-2024-20973<
https://gitee.com/src-openeuler/mysql/issues/I8WQRS
> mysql 6.5 I8WQRY:CVE-2024-20962<
https://gitee.com/src-openeuler/mysql/issues/I8WQRY
> mysql 6.5 I8WQRZ:CVE-2024-20977<
https://gitee.com/src-openeuler/mysql/issues/I8WQRZ
> mysql 6.5 I8WQS2:CVE-2024-20963<
https://gitee.com/src-openeuler/mysql/issues/I8WQS2
> mysql 6.5 I8WQVV:CVE-2024-20985<
https://gitee.com/src-openeuler/mysql/issues/I8WQVV
> mysql 6.5 I8WQUL:CVE-2024-20960<
https://gitee.com/src-openeuler/mysql/issues/I8WQUL
> mysql 6.5 I8WQTY:CVE-2024-20961<
https://gitee.com/src-openeuler/mysql/issues/I8WQTY
> mysql 6.5 I9KGKD:CVE-2023-6129<
https://gitee.com/src-openeuler/mysql/issues/I9KGKD
> mysql 6.5 I9LG5I:CVE-2024-4418<
https://gitee.com/src-openeuler/libvirt/issues/I9LG5I
> libvirt 6.2 I9TM8M:CVE-2024-1298<
https://gitee.com/src-openeuler/edk2/issues/I9TM8M
> edk2 6 I8WQU9:CVE-2024-20967<
https://gitee.com/src-openeuler/mysql/issues/I8WQU9
> mysql 5.5 I8WQXN:CVE-2024-20969<
https://gitee.com/src-openeuler/mysql/issues/I8WQXN
> mysql 5.5 I9L5IO:CVE-2024-27010<
https://gitee.com/src-openeuler/kernel/issues/I9L5IO
> kernel 5.5 I8WQRN:CVE-2024-20964<
https://gitee.com/src-openeuler/mysql/issues/I8WQRN
> mysql 5.3 I9H9UX:CVE-2024-20994<
https://gitee.com/src-openeuler/mysql/issues/I9H9UX
> mysql 5.3 I9VVUW:CVE-2024-5206<
https://gitee.com/src-openeuler/python-scikit-learn/issues/I9VVUW
> python-scikit-learn 5.3 I8WQRR:CVE-2024-20976<
https://gitee.com/src-openeuler/mysql/issues/I8WQRR
> mysql 4.9 I8WQRQ:CVE-2024-20971<
https://gitee.com/src-openeuler/mysql/issues/I8WQRQ
> mysql 4.9 I8WQRU:CVE-2024-20978<
https://gitee.com/src-openeuler/mysql/issues/I8WQRU
> mysql 4.9 I8WQRW:CVE-2024-20981<
https://gitee.com/src-openeuler/mysql/issues/I8WQRW
> mysql 4.9 I8WQT7:CVE-2024-20972<
https://gitee.com/src-openeuler/mysql/issues/I8WQT7
> mysql 4.9 I8WQSX:CVE-2024-20965<
https://gitee.com/src-openeuler/mysql/issues/I8WQSX
> mysql 4.9 I8WQTZ:CVE-2024-20982<
https://gitee.com/src-openeuler/mysql/issues/I8WQTZ
> mysql 4.9 I8WQU7:CVE-2024-20970<
https://gitee.com/src-openeuler/mysql/issues/I8WQU7
> mysql 4.9 I8WQUE:CVE-2024-20974<
https://gitee.com/src-openeuler/mysql/issues/I8WQUE
> mysql 4.9 I8WQUG:CVE-2024-20966<
https://gitee.com/src-openeuler/mysql/issues/I8WQUG
> mysql 4.9 I9H9TA:CVE-2024-21069<
https://gitee.com/src-openeuler/mysql/issues/I9H9TA
> mysql 4.9 I9H9TE:CVE-2024-21009<
https://gitee.com/src-openeuler/mysql/issues/I9H9TE
> mysql 4.9 I9H9TG:CVE-2024-20993<
https://gitee.com/src-openeuler/mysql/issues/I9H9TG
> mysql 4.9 I9H9TF:CVE-2024-21061<
https://gitee.com/src-openeuler/mysql/issues/I9H9TF
> mysql 4.9 I9H9TK:CVE-2024-21087<
https://gitee.com/src-openeuler/mysql/issues/I9H9TK
> mysql 4.9 I9H9TO:CVE-2024-21047<
https://gitee.com/src-openeuler/mysql/issues/I9H9TO
> mysql 4.9 I9H9TP:CVE-2024-20998<
https://gitee.com/src-openeuler/mysql/issues/I9H9TP
> mysql 4.9 I9H9TZ:CVE-2024-21055<
https://gitee.com/src-openeuler/mysql/issues/I9H9TZ
> mysql 4.9 I9H9UE:CVE-2024-21054<
https://gitee.com/src-openeuler/mysql/issues/I9H9UE
> mysql 4.9 I9H9U6:CVE-2024-21060<
https://gitee.com/src-openeuler/mysql/issues/I9H9U6
> mysql 4.9 I9H9V4:CVE-2024-21057<
https://gitee.com/src-openeuler/mysql/issues/I9H9V4
> mysql 4.9 I9H9UG:CVE-2024-21062<
https://gitee.com/src-openeuler/mysql/issues/I9H9UG
> mysql 4.9 I9H9UD:CVE-2024-21102<
https://gitee.com/src-openeuler/mysql/issues/I9H9UD
> mysql 4.9 I9H9VR:CVE-2024-21096<
https://gitee.com/src-openeuler/mysql/issues/I9H9VR
> mysql 4.9 IA5242:CVE-2024-5742<
https://gitee.com/src-openeuler/nano/issues/IA5242
> nano 4.7 IA5Q05:CVE-2023-52890<
https://gitee.com/src-openeuler/ntfs-3g/issues/IA5Q05
> ntfs-3g 4.5 I8WQUA:CVE-2024-20984<
https://gitee.com/src-openeuler/mysql/issues/I8WQUA
> mysql 4.4 I9H9U2:CVE-2024-21013<
https://gitee.com/src-openeuler/mysql/issues/I9H9U2
> mysql 4.4 I9H9UA:CVE-2024-21008<
https://gitee.com/src-openeuler/mysql/issues/I9H9UA
> mysql 4.4 I9H9T9:CVE-2024-21000<
https://gitee.com/src-openeuler/mysql/issues/I9H9T9
> mysql 3.8 Bugfix: issue 仓库 #IA4JG4:【24.03-lts_update 2024/06/19 release】update version to 2.1.4-8:【24.03-lts_update 2024/06/19 release】update version to 2.1.4-8 lcr #IA6454:【24.03-lts_update 2024/06/17 release】update version to 2.1.5-10:【24.03-lts_update 2024/06/17 release】update version to 2.1.5-10 iSulad #IA5OAC:efibootmgr社区补丁定期回合:efibootmgr社区补丁定期回合 efibootmgr #IA4WVF:/var/log/tallylog应在pam-1.5.0及以上版本删除:/var/log/tallylog应在pam-1.5.0及以上版本删除 pam #I9TJ77:k8s初始化集群失败:k8s初始化集群失败 containerd #I96B4I:添加设置kdump预留内存大小为auto:添加设置kdump预留内存大小为auto kdump-anaconda-addon #IA5OES:rsyslog社区补丁定期回合:rsyslog社区补丁定期回合 rsyslog openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IA4XKC [24.03-LTS-RC6] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 缺陷 2024/6/12 17:46 无优先级 src-openEuler/oeAware-manager A-Tune
https://e.gitee.com/open_euler/issues/table?issue=IA4XKC
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(6.21日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-24790 IA6H2H 6.25 9.8 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IA6H2H
CVE-2023-41419 I84A04 5.55 9.8 python-gevent Programming-language
https://gitee.com/src-openeuler/python-gevent/issues/I84A04
CVE-2024-24790 IA6R9H 6.25 9.8 etcd sig-CloudNative
https://gitee.com/src-openeuler/etcd/issues/IA6R9H
CVE-2024-24790 IA6R90 6.25 9.8 toolbox sig-CloudNative
https://gitee.com/src-openeuler/toolbox/issues/IA6R90
CVE-2024-24790 IA6R8O 6.25 9.8 butane sig-CloudNative
https://gitee.com/src-openeuler/butane/issues/IA6R8O
CVE-2024-24790 IA6R8J 6.25 9.8 ignition sig-K8sDistro
https://gitee.com/src-openeuler/ignition/issues/IA6R8J
CVE-2024-24790 IA6R8C 6.25 9.8 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/IA6R8C
CVE-2024-3727 IA51XE 7.25 8.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IA51XE
CVE-2024-3727 IA51ZK 7.25 8.3 buildah sig-CloudNative
https://gitee.com/src-openeuler/buildah/issues/IA51ZK
CVE-2024-3727 IA51YU 7.25 8.3 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/IA51YU
CVE-2024-3727 IA51XZ 7.25 8.3 podman sig-CloudNative
https://gitee.com/src-openeuler/podman/issues/IA51XZ
CVE-2024-5154 IA50FE 7.25 8.1 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/IA50FE
CVE-2024-3183 IA50DW 7.25 8.1 freeipa oVirt
https://gitee.com/src-openeuler/freeipa/issues/IA50DW
CVE-2023-5123 IA6GZ8 12.25 8 grafana Application
https://gitee.com/src-openeuler/grafana/issues/IA6GZ8
CVE-2021-47500 I9S271 0 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9S271
CVE-2024-36971 IA436B 7.25 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA436B
CVE-2024-26921 I9HVTH 11.72 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9HVTH
CVE-2024-26852 I9HK9R 11.72 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9HK9R
CVE-2024-35817 I9Q94F 12.72 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9Q94F
CVE-2024-34397 I9N9EV 13.83 7.5 glib2 application
https://gitee.com/src-openeuler/glib2/issues/I9N9EV
CVE-2024-2698 IA4ZL8 6.25 7.1 freeipa oVirt
https://gitee.com/src-openeuler/freeipa/issues/IA4ZL8
CVE-2021-47483 I9RD9Z 12.58 7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9RD9Z
CVE-2023-52739 I9R4KT 12.58 7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4KT
CVE-2024-27052 I9L9M3 5.83 6.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9L9M3
CVE-2023-28100 I9AVQ9 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2024-26988 I9L5HF 5.83 6.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9L5HF
CVE-2023-48795 I9AYAU 11.14 5.9 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9AYAU
CVE-2023-52722 I9KBSK 0.58 5.5 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/I9KBSK
CVE-2022-48692 I9LK67 3.25 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9LK67
CVE-2024-27017 I9L5O8 3.25 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9L5O8
CVE-2024-26978 I9L5LD 3.25 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9L5LD
CVE-2024-27012 I9L5G1 3.25 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9L5G1
CVE-2024-26979 I9L4RT 3.25 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9L4RT
CVE-2022-48703 I9LKDZ 5.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9LKDZ
CVE-2024-27032 I9L9NQ 5.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9L9NQ
CVE-2024-27047 I9L9N4 5.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9L9N4
CVE-2024-27038 I9L9MB 5.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9L9MB
CVE-2024-27065 I9L9IS 5.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9L9IS
CVE-2024-26953 I9L5JR 5.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9L5JR
CVE-2024-27417 I9Q8NB 6.58 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9Q8NB
CVE-2024-35947 I9QGMG 7 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9QGMG
CVE-2023-52873 I9RFZV 7.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9RFZV
CVE-2021-47428 I9R4OA 8.58 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4OA
CVE-2024-27436 I9Q91N 8.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9Q91N
CVE-2023-52670 I9Q9I7 8.92 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9Q9I7
CVE-2024-35966 I9QRFS 8.98 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9QRFS
CVE-2024-35887 I9QG2D 9.75 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9QG2D
CVE-2021-47244 I9R4G4 9.92 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4G4
CVE-2021-47563 I9S284 10 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9S284
CVE-2021-47494 I9RD8C 10 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9RD8C
CVE-2021-47505 I9S227 12.58 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9S227
CVE-2021-47565 I9S1ZO 12.58 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9S1ZO
CVE-2021-47433 I9RBNG 12.58 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9RBNG
CVE-2021-47327 I9RG0N 12.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9RG0N
CVE-2021-47431 I9R4N8 12.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4N8
CVE-2024-35879 I9QG3P 12.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9QG3P
CVE-2024-36013 I9RMPS 13.25 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9RMPS
CVE-2021-47334 I9RLTD 13.25 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9RLTD
CVE-2023-52853 I9RFR6 13.25 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9RFR6
CVE-2021-47255 I9R4GY 13.67 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4GY
CVE-2021-47419 I9R4P2 13.75 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4P2
CVE-2021-47557 I9S256 13.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9S256
CVE-2021-47556 I9S24H 13.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9S24H
CVE-2021-47381 I9R4NJ 13.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4NJ
CVE-2021-47281 I9R4II 13.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4II
CVE-2024-27405 I9Q8M7 13.83 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9Q8M7
CVE-2023-22081 I88VNW 8.14 5.3 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW
CVE-2023-4039 I9RYDU 3.25 4.8 gcc-10 Compiler
https://gitee.com/src-openeuler/gcc-10/issues/I9RYDU
CVE-2024-3096 I9G0JY 4.47 4.8 php Base-service
https://gitee.com/src-openeuler/php/issues/I9G0JY
CVE-2024-26643 I9AK7L 1 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9AK7L
CVE-2023-28101 I9AVQ7 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2024-28180 I9C55E 8.14 4.3 cri-o sig-CloudNative
https://gitee.com/src-openeuler/cri-o/issues/I9C55E
CVE-2023-52769 I9R4LO 3.25 4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4LO
CVE-2023-22025 I88JFX 8.14 3.7 openjdk-latest Compiler
https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX
CVE-2024-26935 I9L5HN 5.83 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9L5HN
CVE-2021-47504 I9S20X 13.25 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9S20X
CVE-2021-47250 I9R4IK 13.75 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4IK
CVE-2021-47382 I9R4P3 0.3 0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9R4P3
CVE-2024-36472 I9T9S5 8.02 0 gnome-shell Desktop
https://gitee.com/src-openeuler/gnome-shell/issues/I9T9S5
CVE-2024-36030 I9TM8K 9.33 0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9TM8K
CVE-2024-36894 I9TXIA 9.65 0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9TXIA
CVE-2024-36934 I9U1KE 9.81 0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9U1KE
CVE-2024-36935 I9U4HQ 10.14 0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9U4HQ
CVE-2024-36951 I9U8U2 11.52 0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9U8U2
CVE-2024-36896 I9UA12 11.78 0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9UA12
CVE-2024-36895 I9UBJS 12.32 0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9UBJS
CVE-2024-36944 I9UGEG 12.68 0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9UGEG
CVE-2024-36962 I9UNUH 12.98 0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9UNUH
CVE-2024-36950 I9UOCQ 13.04 0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9UOCQ
CVE-2024-36881 I9UOJV 13.09 0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9UOJV
CVE-2024-36955 I9UOP1 13.15 0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9UOP1
CVE-2024-36956 I9UOQI 13.33 0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9UOQI
CVE-2024-35618 I9S1Y9 3.08 0 tidb DB
https://gitee.com/src-openeuler/tidb/issues/I9S1Y9
CVE-2024-33809 I9S1Y5 3.08 0 tidb DB
https://gitee.com/src-openeuler/tidb/issues/I9S1Y5
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) Compiler 2022/2/25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
2 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 Kernel 2022/3/21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
3 kernel 任务 删除iptable_filter.ko时出现空指针问题 Kernel 2022/5/19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
4 kernel 任务 OLK-5.10 page owner功能增强 Kernel 2022/6/13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
5 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] Kernel 2022/6/21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
6 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic Kernel 2022/7/8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
7 kernel 任务 修复CVE-2022-2380 Kernel 2022/7/14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
8 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. Kernel 2022/7/21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
9 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 Kernel 2022/8/29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
10 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 Kernel 2022/9/2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
11 kernel 任务 内存可靠性分级需求 Kernel 2022/9/16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
12 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 Kernel 2022/10/12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
13 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 Kernel 2022/10/12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
14 kernel 任务 回合bpftool prog attach/detach命令 Kernel 2022/10/18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
15 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login Kernel 2023/2/18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
16 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 Kernel 2023/2/27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
17 openssl 任务 openssl 3.0 支持TLCP特性 sig-security-facility 2023/3/13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
18 kernel 任务 【openeuler-22.03-LTS-SP】 Kernel 2023/3/14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
19 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 Networking 2023/4/7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
20 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp Compiler 2023/4/10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
21 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 Kernel 2023/4/15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
22 gcc 缺陷 指针压缩选项的错误提示内容有误。 Compiler 2023/5/6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
23 python3 任务 python3.spec文件中,无效的ifarch语句 Base-service 2023/5/9 15:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I71KX8
24 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation Base-service 2023/6/6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
25 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 Compiler 2023/6/11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
26 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level Compiler 2023/6/12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
27 gcc 任务 无法在sw_64下编译nodejs Compiler 2023/6/20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
28 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] Desktop 2023/7/17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
29 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] Computing 2023/10/23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
30 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 Kernel 2023/11/29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
31 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] Base-service 2023/12/15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
32 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] Base-service 2023/12/15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
33 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] Base-service 2023/12/15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
34 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] Base-service 2023/12/15 12:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
35 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] Compiler 2023/12/19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
36 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 Virt 2024/1/2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
37 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 Kernel 2024/1/8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
38 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig-security-facility 2024/1/12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
39 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig-security-facility 2024/1/12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
40 kernel 缺陷 rpm宏用$引用可能会出现空值 Kernel 2024/1/21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
41 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl Virt 2024/1/29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
42 gcc 任务 【24.03 LTS】软件包选型 Compiler 2024/2/22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
43 sqlite 任务 【24.03 LTS】软件包选型 DB 2024/2/22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
44 qemu 任务 【24.03 LTS】软件包选型 Virt 2024/2/23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
45 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? Virt 2024/3/4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
46 systemd 任务 systemd中缺少文件 Base-service 2024/3/6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
47 lvm2 任务 逻辑卷组修复 Storage 2024/3/6 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96BZU
48 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 Kernel 2024/3/12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
49 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 Computing 2024/3/26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
50 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 Compiler 2024/3/27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
51 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 Kernel 2024/3/29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
52 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 Kernel 2024/3/29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
53 gcc 任务 spec文件不同架构分支存在相同构建方式 Compiler 2024/4/3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
54 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed Virt 2024/4/11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
55 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 Storage 2024/4/11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
56 qemu 缺陷 qemu-8.2.0-6.oe2403.x86_64.src.rpm 在编译的check阶段执行tests/qtest/bios-tables-test是测试失败 Virt 2024/4/15 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9GV9V
57 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 Kernel 2024/4/16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
58 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] Storage 2024/4/16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
59 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist Virt 2024/4/17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
60 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() Kernel 2024/4/24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
61 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. Kernel 2024/4/24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
62 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach Kernel 2024/4/24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
63 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 Storage 2024/4/25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
64 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 Compiler 2024/4/27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
65 python3 任务 【oe-24.03】执行场景复现脚本报错 Base-service 2024/4/28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
66 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 Virt 2024/4/29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
67 kernel 缺陷 build error:nothing provides sign-openEuler Kernel 2024/4/30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
68 kernel 缺陷 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 Kernel 2024/5/13 17:28 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9OXPO
69 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig-security-facility 2024/5/14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
70 openldap 任务 openldap不支持bdb数据库 Networking 2024/5/16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
71 libvirt 任务 libvert: Live migration with the PCIe device is not supported. Virt 2024/5/16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
72 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 Kernel 2024/5/16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
73 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 Kernel 2024/5/16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
74 NetworkManager 缺陷 在部分网络配置下,无法持续获取IPv6网关配置信息 Networking 2024/5/16 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PUIJ
75 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 Kernel 2024/5/16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
76 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig-security-facility 2024/5/22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
77 glibc 缺陷 loongarch64缺少abi兼容列表 Computing 2024/5/22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
78 NetworkManager 缺陷 重启NetworkManager后,使用ifconfig down/up接口,会丢失路由信息 Networking 2024/5/22 14:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R9B0
79 coreutils 缺陷 cat/split/dd 访问内存文件时,不能依据文件长度 Base-service 2024/5/22 17:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RCSD
80 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 Base-service 2024/5/23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
81 sssd 任务 monitor_service_shutdown函数访问svc->mt_ctx空指针时程序产生core Base-service 2024/5/27 15:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9SI45
82 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 Base-service 2024/5/29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
83 samba 缺陷 社区回合-s4:dsdb:strcasecmp_with_ldb_val() avoids overflow Networking 2024/5/30 15:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9TGGP
84 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 Networking 2024/6/4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
85 lvm2 任务 [20.03 sp4] 配置lvmlockd后vgcreate --shared报错-28 Storage 2024/6/6 14:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VOFV
86 libiscsi 任务 需要在每行日志记录前添加一个时间戳 Storage 2024/6/6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
87 glibc 任务 2403运行k8s初始化报错 Computing 2024/6/11 9:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA455X
88 iptables 缺陷 【x86/arm】license信息规范整改 Networking 2024/6/11 16:18 主要
https://gitee.com/open_euler/dashboard?issue_id=IA4EAK
89 openldap 缺陷 【x86/arm】license信息规范整改 Networking 2024/6/11 16:19 主要
https://gitee.com/open_euler/dashboard?issue_id=IA4EBA
90 glibc 缺陷 【x86/arm】license信息规范整改 Computing 2024/6/11 16:23 主要
https://gitee.com/open_euler/dashboard?issue_id=IA4EDH
91 xz 缺陷 【x86/arm】license信息规范整改 Base-service 2024/6/11 16:45 主要
https://gitee.com/open_euler/dashboard?issue_id=IA4EXO
92 e2fsprogs 缺陷 开启配额功能之后,xfstests ext4/014测试不通过 Storage 2024/6/12 10:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA4LVB
93 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 Virt 2024/6/13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
94 findutils 缺陷 在openEuler-riscv64上test-localeconv测试失败 Base-service 2024/6/13 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA56Z7
95 systemd 任务 systemd-udev更新设备分区符号链接失败报错 Base-service 2024/6/13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
openEuler 社区指导文档及开放平台链接: openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
← Newer
1
2
3
4
5
...
22
Older →
Jump to page:
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Results per page:
10
25
50
100
200