Dear all

       经社区Release SIGQA SIG CICD SIG 评估,openEuler-20.03-LTS-SP1openEuler-20.03-LTS-SP3openEuler-22.03-LTS update版本满足版本出口质量,现进行发布公示

本公示分为五部分:

1openEuler-20.03-LTS-SP1 Update 20220905 发布情况及待修复缺陷

2openEuler-20.03-LTS-SP3 Update 20220905 发布情况及待修复缺陷

3openEuler-22.03-LTS Update 20220905 发布情况及待修复缺陷

4openEuler 关键组件待修复CVE 清单

5openEuler 社区指导文档及开放平台链接

本次update版本发布后,下一个版本里程碑点(预计在2022/09/16)提供 update_20220913版本。

 

 

openEuler-20.03-LTS-SP1 Update 20220905

经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题46个,已知漏洞17个。目前版本分支剩余待修复缺陷74个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库

 

openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:

https://gitee.com/openeuler/release-management/issues/I5PM5T?from=project-issue

 

CVE修复:

CVE

仓库

CVSS评分

CVE-2022-38784

poppler

7.8

CVE-2022-35252

curl

3.1

CVE-2022-33070

sudo

5.5

CVE-2022-2097

intel-sgx-ssl

7.5

CVE-2022-2097

linux-sgx

7.5

CVE-2022-2068

intel-sgx-ssl

9.8

CVE-2022-2068

linux-sgx

9.8

CVE-2022-1292

intel-sgx-ssl

9.8

CVE-2022-0778

intel-sgx-ssl

7.5

CVE-2022-0216

qemu

5.3

CVE-2021-4217

unzip

7.8

CVE-2021-35939

rpm

7.8

CVE-2021-35938

rpm

7.8

CVE-2021-35937

rpm

6.4

CVE-2022-1115

ImageMagick

5.5

CVE-2022-35737

sqlite

7.5

CVE-2020-25654

pacemaker

7.2

 

Bugfix

issue

仓库

#I5PT71:删除无用的旧库

unbound

#I5Q0NA:divide some future to some subpackages

systemd

#I48N3Z:systemd删除编译选项rpath

systemd

#I5P0X4:去除重复打包文件

sssd

#I5P51H:同步国密特性补丁到20.03 SP1

shadow

#I5P111:openEuler-20.03-LTS-SP1】安全扫描出samba的部分文件需要对rpath进行处理

samba

#I5P02X:注意specchangelog撰写规范

rng-tools

#I5P5HU:新增支持openEuler 22.03特性

python-cryptography

#I5P9BI:支持国密算法sm3

python3

#I5NUPD:注意specchangelog撰写规范

python3

#I5POOR:删除test目录下无用的文件

python3

#I5PV8D:删除无用的旧库

ppp

#I5MTS1:popt 导致单包libuser 用例失败

popt

#I5NUP3:注意specchangelog撰写规范

pkgconf

#I5NUOY:注意specchangelog撰写规范

perl-Mozilla-CA

#I5NUP2:注意specchangelog撰写规范

perl

#I4FYJ3:新增sm3算法支持

passwd

#I4QUCH:新增支持SM3加密算法

pam

#I5PRO7:支持国密后的openssh需要依赖已支持国密算法的openssl的版本

openssh

#I5JNRY:remove dependency of nss-help for nss and nss-util

nss

#I24YZZ:nss spec编写错误

nss

#I5LIE9:执行nghttpd 8080 --no-tls -v -n -1,出现core dumped

nghttp2

#I5PT79:删除无用的旧库

nettle

#I5P50O:add sm3 crypt support

libxcrypt

#I5P4RQ:20.03-LTS-SP1分支支持sm3算法

libuser

#I5PQ7B:spec文件中新增epoch版本号

libunwind

#I5PQ9M:spec文件中删除弱依赖help

libtdb

#I5OBU0: openssh,libssh, dnsmasq社区补丁回合

libssh

#I5OBUK: 开源软件包opensshlibssh和内核netlink模块的社区补丁回合

libssh

#I5DMLT:Upgrade to latest release [libselinux: 3.3 -> 20200710]

libselinux

#I5P0QU:[20.03-LTS-SP1]libmodulemd增加对glib2>=2.62.5版本的安装依赖

libmodulemd

#I5P0VK:openEuler-20.03-LTS-SP1openEuler-20.03-LTS-SP3】安全扫描出libldb的部分文件需要进行rpath处理

libldb

#I4FJJH:新增sm3算法支持

libgcrypt

#I5Q7WS:libdnf need higher libsolv version

libdnf

#I5Q7WP:add remove unlink file in pretrans devel

json-c

#I5Q0N9:gnutls 中拆分出 gnutls-utils 子包

gnutls

#I5PYLA:20.03 LTS SP1分支暂不开启对xz等压缩特性的支持

elfutils

#I5P17B:[20.03 LTS SP1分支]解除对libdb的依赖,使用gdbm替换libdb

cyrus-sasl

#I5OXSE:注意specchangelog撰写规范

curl

#I5OXRX:注意specchangelog撰写规范

createrepo_c

#I5G0HT:当使用'ls'命令时,不同的文件属性回显不同的颜色

coreutils

#I5PKI1:2003 版本bind回合上游社区补丁

bind

#I4SAFX:anaconda国密sm3支持

anaconda

#I5P5EA:add sm3 crypt support

aide

#I5OZWV:单包存在安全编译选项rpatch问题

acl

#I5PHYF:20.03 LTS SP1 update0831】【arm/x86oech.service服务stop之后状态为failed

oec-hardware

 

openEuler-20.03-LTS-SP1版本编译构建信息查询链接:

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol

 

openEuler-20.03-LTS-SP1 Update版本 发布源链接:

https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/

https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/

 

openEuler CVE 及 安全公告公示链接:

https://www.openeuler.org/zh/security/cve/

https://www.openeuler.org/zh/security/safety-bulletin/

https://repo.openeuler.org/security/data/cvrf/

 

openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示:

任务ID

任务标题

关联仓库

SIG

I281C1

fuzzruntime error:

libsass

Base-service

I2AVD2

20.03-LTS-SP1obs-server包下的obs_admin命令执行报错

obs-server

Others

I42M57

20.03-LTS-SP1】安装obs-api存在报错信息

obs-server

Others

I437CR

[SP1][arm/x86]obs-server包下11个服务启动关闭,出现报错

obs-server

Others

I437TW

obsservice启动失败

obs-server

Others

I43OSX

[clamav] 执行clamscan --statistics pcre命令会出现error,但是最终返回码为0

clamav

Others

I44RHB

large loop in OBJ_obj2txt

openssl

sig-security-facility

I44RIX

large loop in bn_lshift_fixed_top

openssl

sig-security-facility

I47I56

yum升级出现dkms的错误告警打印

dkms

Others

I48GIM

20.03LTS SP1 update 210901ovirt-cockpit-sso.service服务启动失败

ovirt-cockpit-sso

oVirt

I490MU

Uncaught exception in get_tokens_unprocessed

python-pygments

Programming-language

I4CJX9

[20.03-LTS-SP1] 389-ds-base包下的部分命令-v参数不显示版本号

three-eight-nine-ds-base

Application

I4CM78

[20.03-LTS-SP1]389-ds-base389-ds-base-legacy-tools包的部分命令执行返回No instances found in /etc/sysconfig

three-eight-nine-ds-base

Application

I4CMKY

[20.03-LTS-SP1]389-ds-base-legacy-tools包中dn2rdn -v未正常返回版本信息

three-eight-nine-ds-base

Application

I4F8YQ

integer overflow in start_input_bmp

libjpeg-turbo

Desktop

I4F8ZI

heap-buffer-overflow in get_word_rgb_row

libjpeg-turbo

Desktop

I4F903

Unexpect-exit in start_input_tga

libjpeg-turbo

Desktop

I4F913

Timeout in tjDecompress2

libjpeg-turbo

Desktop

I4FRSL

Undefined-shift in bitset_set

augeas

Desktop

I4FT5J

Timeout in fa_from_re

augeas

Desktop

I4FT5U

stack overflow in fa_from_re

augeas

Desktop

I4FT61

stack overflow in re_case_expand

augeas

Desktop

I4FT67

memleaks in ref_make_ref

augeas

Desktop

I4FT6B

SEGV in re_case_expand

augeas

Desktop

I4FT6F

stack overflow in parse_concat_exp

augeas

Desktop

I4FT7B

stack overflow in calc_eclosure_iter

augeas

Desktop

I4FT8E

stack overflow in peek_token

augeas

Desktop

I4FT8P

stack overflow in parse_path_expr

augeas

Desktop

I4FT97

Out of memory in ns_from_locpath

augeas

Desktop

I4FT9A

SEGV in eval_expr

augeas

Desktop

I4FT9C

SEGV in tree_prev

augeas

Desktop

I4FT9G

stack overflow in check_expr

augeas

Desktop

I4FT9I

stack overflow in free_expr

augeas

Desktop

I4G4A5

Undefine-shift in _bfd_safe_read_leb128

binutils

Compiler

I4G4B1

Integer overflow in print_vms_time

binutils

Compiler

I4G4VY

memleak in parse_gnu_debugaltlink

binutils

Compiler

I4G4WF

Heap-buffer-overflow in slurp_hppa_unwind_table

binutils

Compiler

I4G4WW

Use-after-free in make_qualified_name

binutils

Compiler

I4G4X6

memleak in byte_get_little_endian

binutils

Compiler

I4G4XF

memleak in process_mips_specific

binutils

Compiler

I4G4Y0

out-of-memory in vms_lib_read_index

binutils

Compiler

I4G4YJ

Heap-buffer-overflow in bfd_getl16

binutils

Compiler

I4G4YV

Floating point exception in _bfd_vms_slurp_etir

binutils

Compiler

I4G5TL

stack-buffer-overflow in redisvFormatCommand

hiredis

Base-service

I4G5U2

AddressSanitizer CHECK failed in sdscatvprintf

hiredis

Base-service

I4G5UN

SEGV in redisvFormatCommand

hiredis

Base-service

I4G5WG

AddressSanitizer CHECK failed in sdscatlen

hiredis

Base-service

I4G5XO

Attempting free wild-addr in hi_free

hiredis

Base-service

I4J0OY

20.03 SP1】【arm/x86】安装好libdap后,getdap4命令的-i-k参数使用异常

libdap

sig-recycle

I4JMG4

20.03 SP1】【arm/x86robotframework包的三个命令:libdocrebotrobot执行--help/-h/-?/--version,查看帮助信息和版本信息,返回值为251

python-robotframework

sig-ROS

I4K6ES

stack-buffer-overflow in UINT32_Marshal

libtpms

sig-security-facility

I4K6FU

global-buffer-overflow in Array_Marshal

libtpms

sig-security-facility

I4K6R7

memleak in wrap_nettle_mpi_init

gnutls

sig-security-facility

I4K6UI

Timeout in _asn1_find_up

gnutls

sig-security-facility

I4KT2A

integer overflow in luaV_execute

lua

Base-service

I4KT3D

integer overflow in intarith

lua

Base-service

I4KT3Q

Division by zero in luaV_execute

lua

Base-service

I4KT40

Timeout in luaV_finishget

lua

Base-service

I4M3KE

[20.03-lts-sp1]卸载abrt-addon-ccpp报错:Failed to disable unit: Unit file abrt-ccpp.service does not exist.

abrt

Application

I4NNTR

[SP1][x86/arm]执行isula pull busybox,报错"fetch and parse manifest failed"

iSulad

iSulad

I4NO1Z

SP1-arm/x86openhpi升级有报错信息

openhpi

System-tool

I4O16Z

SP1_update/arm】安装kernel-4.19.90-2108版本有错误提示信息

kernel

Kernel

I4OLAW

20.03-LTS-SP1】【arm/x86gcc_secure脚本中的exclude字段判断它期望排除gcc包,但实际上它依然会影响到gcc的构建

gcc_secure

Others

I4QV6N

openEuler-20.03-LTS-SP1flink命令执行失败

flink

sig-bigdata

I56KUR

SP1 update 20220506mysql5包在x86架构下,本地使用rpmbuild编译失败

mysql5

DB

I5DKCS

20.03 LTS SP1】【arm/x86】安装munge之后,缺少/usr/sbin/create-munge-key文件导致服务启动失败

munge

Application

I5G81X

20.03 SP1selinux-policy卸载异常

selinux-policy

sig-security-facility

I5GT2K

20.03-SP1】【arm/x86pcp-system-tools包下的pcp-mpstat命令执行报错

pcp

Application

I5IG1V

20.03-SP1】【x86/armepol源下的eflefl-devel软件包安装报错,gpg检查失败

efl

sig-compat-winapp

I5IG6K

20.03-SP1】【x86/armepol源下的opencryptokiopencryptoki-devel软件包安装报错,gpg检查失败

opencryptoki

dev-utils

I5JHX2

20.03 SP1 update 20220727ovirt-engineupdate 20220727版本安装失败

ovirt-engine

oVirt

I5JNSL

20.03 SP1 update 20220727】【armhtcacheclean.service服务启动之后,日志中提示”Can't open PID file /run/httpd/htcacheclean/pid

httpd

Networking

I5O40D

20.03 SP1linux-sgx-driver20.03 SP1分支安装有异常告警

linux-sgx-driver

sig-confidential-computing

I5Q5D1

20.03 SP1ibussp1分支安装有异常告警

ibus

Desktop

 

 

 

openEuler-20.03-LTS-SP3 Update 20220905

经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP3修复版本已知问题10个,已知漏洞17个。目前版本分支剩余待修复缺陷18个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库

 

openEuler-20.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:

https://gitee.com/openeuler/release-management/issues/I5PM5U?from=project-issue

 

CVE修复:

需求类型

软件包

优先级

CVE-2022-38784

poppler

7.8

CVE-2022-35252

curl

3.1

CVE-2022-33070

sudo

5.5

CVE-2022-2097

intel-sgx-ssl

7.5

CVE-2022-2097

linux-sgx

7.5

CVE-2022-2068

intel-sgx-ssl

9.8

CVE-2022-2068

linux-sgx

9.8

CVE-2022-1292

intel-sgx-ssl

9.8

CVE-2022-0778

intel-sgx-ssl

7.5

CVE-2022-0216

qemu

5.3

CVE-2021-4217

unzip

7.8

CVE-2021-35939

rpm

7.8

CVE-2021-35938

rpm

7.8

CVE-2021-35937

rpm

6.4

CVE-2022-1115

ImageMagick

5.5

CVE-2022-35737

sqlite

7.5

CVE-2020-25654

pacemaker

7.2

 

Bugfix

issue

仓库

#I5PT71:删除无用的旧库

unbound

#I5PV8D:删除无用的旧库

ppp

#I5MTS1:popt 导致单包libuser 用例失败

popt

#I5LIE9:执行nghttpd 8080 --no-tls -v -n -1,出现core dumped

nghttp2

#I5PT79:删除无用的旧库

nettle

#I5OBU0: openssh,libssh, dnsmasq社区补丁回合

libssh

#I5OBUK: 开源软件包opensshlibssh和内核netlink模块的社区补丁回合

libssh

#I5P0VK:openEuler-20.03-LTS-SP1openEuler-20.03-LTS-SP3】安全扫描出libldb的部分文件需要进行rpath处理

libldb

#I5OXSE:注意specchangelog撰写规范

curl

#I5PHZL:20.03 LTS SP3 update0831】【arm/x86oech.service服务stop之后状态为failed

oec-hardware

 

 

openEuler-20.03-LTS-SP3版本编译构建信息查询链接:

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3:Epol

 

openEuler-20.03-LTS-SP3 Update版本 发布源链接:

https://repo.openeuler.org/openEuler-20.03-LTS-SP3/update/

https://repo.openeuler.org/openEuler-20.03-LTS-SP3/EPOL/update/main/

 

openEuler CVE 及 安全公告公示链接:

https://www.openeuler.org/zh/security/cve/

https://www.openeuler.org/zh/security/safety-bulletin/

https://repo.openeuler.org/security/data/cvrf/

 

openEuler-20.03-LTS-SP3 Update版本待修复问题清单公示:

任务ID

任务标题

关联仓库

SIG

I4OLHP

20.03-LTS-SP3】【arm/x86gcc_secure脚本中的exclude字段判断它期望排除gcc包,但实际上它依然会影响到gcc的构建

gcc_secure

Others

I4QV7S

openEuler-20.03-LTS-SP3flink run 命令执行失败

flink

sig-bigdata

I4RVHE

losetup : loop设备编号超过7位时,losetup命令无法操作该设备

util-linux

Base-service

I4UMEV

[openEuler 20.03-LTS SP3]openEuler开启crash_kexec_post_notifiers后,panic通知链无法完全遍历

kernel

Kernel

I5IGAS

20.03-SP3】【x86/armepol源下的opencryptokiopencryptoki-devel软件包安装报错,gpg检查失败

opencryptoki

dev-utils

I5IGOR

20.03-SP3】【x86/armepol源下的fluidsynthfluidsynth-develfluidsynth-help软件包安装报错,gpg检查失败

fluidsynth

Application

I5JBJ9

20.03 SP3_EPOL_update20220727ovirt-engine-backend包卸载过程的告警信息需要优化

ovirt-engine

oVirt

I5JLNF

20.03 SP3 update 20220727】【arm/x86ovirt-websocket-proxy.service服务启动失败

ovirt-engine

oVirt

I5JLRQ

20.03 SP3 update 20220727】【arm/x86ovirt-engine-notifier.service服务启动失败

ovirt-engine

oVirt

I5KXUY

20.03 LTS SP3 update 20220803】【arm/x86ovirt-cockpit-sso.service服务启动失败

ovirt-cockpit-sso

oVirt

I5KY4S

20.03 LTS SP3 update 20220803】【arm/x86vdsmd.service服务启动失败,导致mom-vdsm.service服务无法启动成功

vdsm

oVirt

I5LYJK

20.03-sp3_update20220801】【x86】对内核版进行升级后,TCP_option_address安装异常

TCP_option_address

Kernel

I5NU6W

[20.03-LTS-SP3]dnf无法安装libtirpc-devel

dnf

sig-OS-Builder

I5P8S5

20.03_SP3_update0831】【arm/x86iSulad因缺少依赖导致无法安装

iSulad

iSulad

I5PH70

[20.03-LTS-SP3]spec文件存在软件包编译依赖自身,且打包包含系统环境文件

brltty

Desktop

I5PHJA

[20.03-LTS-SP3]spec文件存在软件包编译依赖自身,且打包包含系统环境文件

hunspell

Desktop

I5PT12

[20.03-LTS-SP3]spec文件存在软件包编译依赖自身,且打包包含系统环境文件

ima-evm-utils

Base-service

I5PUIA

[20.03-LTS-SP3]spec文件存在软件包编译依赖自身,且打包包含系统环境文件

qrencode

Desktop

 

 

 

openEuler-22.03-LTS Update 20220905

经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题16个,已知漏洞19个。目前版本分支剩余待修复缺陷17个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库

 

openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:

https://gitee.com/openeuler/release-management/issues/I5PM5V?from=project-issue

 

CVE修复:

CVE

仓库

score

CVE-2022-38784

poppler

7.8

CVE-2022-35252

curl

3.1

CVE-2022-33070

sudo

5.5

CVE-2022-2938

kernel

7.8

CVE-2022-2586

kernel

6.7

CVE-2022-2097

intel-sgx-ssl

7.5

CVE-2022-2097

linux-sgx

7.5

CVE-2022-2068

intel-sgx-ssl

9.8

CVE-2022-2068

linux-sgx

9.8

CVE-2022-1615

samba

5.1

CVE-2022-1292

intel-sgx-ssl

9.8

CVE-2022-0778

intel-sgx-ssl

7.5

CVE-2022-0216

qemu

5.3

CVE-2021-4217

unzip

7.8

CVE-2021-35939

rpm

7.8

CVE-2021-35938

rpm

7.8

CVE-2021-35937

rpm

6.4

CVE-2022-1115

ImageMagick

5.5

CVE-2022-35737

sqlite

7.5

 

Bugfix

issue

仓库

#I5OKLJ:rpmbuild -bp时会有额外警告信息

tcpdump

#I5Q7A5:ruby添加multi-version分支

ruby

#I5MTS1:popt 导致单包libuser 用例失败

popt

#I5LIE9:执行nghttpd 8080 --no-tls -v -n -1,出现core dumped

nghttp2

#I5OBU0: openssh,libssh, dnsmasq社区补丁回合

libssh

#I5OBUK: 开源软件包opensshlibssh和内核netlink模块的社区补丁回合

libssh

#I5POF1:Fix kernel BUG in purge_effective_progs

kernel

#I5G0HT:当使用'ls'命令时,不同的文件属性回显不同的颜色

coreutils

#I5Q70S:autoconf添加multi-version分支

autoconf

#I5Q76F:rubygem-bundler添加multi-version分支

rubygem-bundler

#I5Q77G:passenger添加multi-version分支

passenger

#I5PHWS:22.03 LTS update0831】【arm/x86oech.service服务stop之后状态为failed

oec-hardware

#I5Q79Q:obs-server添加multi-version分支

obs-server

#I5Q78Z:obs-bundled-gems添加multi-version分支

obs-bundled-gems

#I5P33I:【软件升级】openEuler 22.03-LTS\22.03-LTS-Next版本sqlite升级到3.37.2

sqlite

#I5PS4C:integer overflow on gigabyte string

sqlite

 

 

openEuler-22.03-LTS版本编译构建信息查询链接:

https://build.openeuler.org/project/show/openEuler:22.03:LTS

https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol

 

openEuler-22.03-LTS Update版本 发布源链接:

https://repo.openeuler.org/openEuler-22.03-LTS/update/

https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/

https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/OpenStack/Train/

https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/OpenStack/Wallaby/

 

openEuler-22.03-LTS Update版本待修复问题清单公示:

任务ID

任务标题

关联仓库

SIG

I51DP2

firefox浏览器无法播放音频和视频

firefox

Application

I5E2N2

openEuler 22.03-LTS5.10内核执行ltp用例出现softlockup问题

kernel

Kernel

I5F3QI

openEuler22.03】【armltp执行proc01用例失败

kernel

Kernel

I5G9CY

升级iinstall-scripts包会导致系统启动异常

install-scripts

sig-OS-Builder

I5JIA6

22.03 LTS update 20220727ovirt-engineupdate 20220727版本安装失败

ovirt-engine

oVirt

I5JPII

22.03_update20220727】【x86/armovirt-engine源码包本地自编译失败,缺少编译依赖ovirt-jboss-modules-maven-plugin

ovirt-engine

oVirt

I5LKHK

glassfish-hk2 build problem in openEuler:22.03:LTS

glassfish-hk2

sig-Java

I5LKKX

libbluray build problem in openEuler:22.03:LTS

libbluray

Desktop

I5LKM6

libxshmfence build problem in openEuler:22.03:LTS

libxshmfence

Desktop

I5LKQ9

obs-server build problem in openEuler:22.03:LTS

obs-server

Others

I5LKR3

perl-Software-License build problem in openEuler:22.03:LTS

perl-Software-License

Programming-language

I5LKS8

rubygem-puma build problem in openEuler:22.03:LTS

rubygem-puma

sig-ruby

I5LKVE

socket_wrapper build problem in openEuler:22.03:LTS

socket_wrapper

Programming-language

I5LKY8

yaffs2 build problem in openEuler:22.03:LTS

yaffs2

sig-embedded

I5LKYU

zeromq build problem in openEuler:22.03:LTS

zeromq

dev-utils

I5PEOK

22.03_LTS_update0831】【arm/x86iSulad包升级、降级过程存在错误信息

iSulad

iSulad

I5Q4S3

[22.03-LTS]x86虚拟机卸载qxl模块,机器自动重启

kernel

Kernel

 

 

 

社区待修复漏洞:

openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。

 

严重等级(Severity Rating

漏洞修复时长

致命(Critical

7

高(High

14

中(Medium

30

低(Low

30

 

可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE%E5%8C%BA%E6%BC%8F%E6%B4%9E%E7%AE%A1%E7%90%86

 

14天将超期CVE:

漏洞编号

Issue ID

剩余天数

CVSS评分

软件包

责任SIG

CVE-2020-19599

I5LYRN

1.08

 

mingw-binutils

sig-compat-winapp

CVE-2020-19599

I5LYRL

1.08

 

binutils

Compiler

CVE-2020-27834

I5M41P

1.79

 

zabbix

Base-service

CVE-2022-3028

I5OPA5

3.13

7

risc-v-kernel

sig-RISC-V

CVE-2022-2132

I5OUCA

3.75

8.6

ceph

sig-ceph

CVE-2019-1010180

I5OX4N

4.46

7.8

crash

Base-service

CVE-2014-3627

I5MF0I

4.87

 

hadoop

sig-bigdata

CVE-2015-3254

I5MF05

4.87

 

thrift

Base-service

CVE-2015-1776

I5MF03

4.87

 

hadoop

sig-bigdata

CVE-2018-1263

I5MF00

4.87

 

hadoop

sig-bigdata

CVE-2018-1261

I5MEZZ

4.87

 

hadoop

sig-bigdata

CVE-2018-8008

I5MEZX

4.87

 

hadoop

sig-bigdata

CVE-2018-1002207

I5MEZW

4.87

 

hadoop

sig-bigdata

CVE-2018-1002206

I5MEZT

4.87

 

hadoop

sig-bigdata

CVE-2018-1002205

I5MEZS

4.87

 

hadoop

sig-bigdata

CVE-2018-1002202

I5MEZN

4.87

 

hadoop

sig-bigdata

CVE-2018-1002201

I5MEZM

4.87

 

hadoop

sig-bigdata

CVE-2018-1002204

I5MEZK

4.87

 

hadoop

sig-bigdata

CVE-2018-1002203

I5MEZI

4.87

 

hadoop

sig-bigdata

CVE-2022-2586

I5MEZD

4.87

6.7

kernel

Kernel

CVE-2020-35537

I5P3HS

5.24

7.5

gcc

Compiler

CVE-2020-35537

I5P3HR

5.24

7.5

mingw-gcc

sig-compat-winapp

CVE-2022-1292

I5QBRK

5.67

9.8

linux-sgx

sig-confidential-computing

CVE-2018-18398

I5MM9C

5.91

4.7

Thunar

xfce

CVE-2022-2735

I5PB18

6.14

8.8

pcs

sig-Ha

CVE-2022-39170

I5PE5J

6.65

8.8

libdwarf

Programming-language

CVE-2021-34538

I5PJ0J

7.48

7.5

hive

sig-bigdata

CVE-2022-39189

I5PJ7H

7.52

7.8

kernel

Kernel

CVE-2022-2873

I5MZPG

7.84

5.5

risc-v-kernel

sig-RISC-V

CVE-2022-2873

I5MZPE

7.84

6.2

kernel

Kernel

CVE-2022-3099

I5PKPN

8.14

7.8

vim

Base-service

CVE-2022-26373

I5N1SO

8.48

5.5

kernel

Kernel

CVE-2022-1122334

I5N6VL

8.76

 

risc-v-kernel

sig-RISC-V

CVE-2022-1122334

I5N6VH

8.76

 

kernel

Kernel

CVE-2022-2308

I5N8AK

8.98

6.3

kernel

Kernel

CVE-2022-2526

I5N8FQ

9.11

 

NutShell-systemd

sig-RISC-V

CVE-2021-43612

I5N8O6

9.48

 

openvswitch

Networking

CVE-2022-39842

I5PRMW

9.74

7.8

risc-v-kernel

sig-RISC-V

CVE-2022-3134

I5Q1AB

11.31

7.8

vim

Base-service

CVE-2022-0778

I5Q1KA

11.44

7.5

openssl

sig-security-facility

CVE-2022-38060

I5Q6KF

11.78

8.8

openstack-kolla

sig-openstack

CVE-2020-0433

I5QBU1

12.67

7.8

kernel

Kernel

CVE-2019-9458

I5QBTO

12.67

7

kernel

Kernel

CVE-2022-25308

I5QBT3

12.67

7.8

fribidi

Desktop

CVE-2022-0778

I5QBRO

12.67

7.5

linux-sgx

sig-confidential-computing

CVE-2021-33503

I5QBQW

12.67

7.5

python-pip

Base-service

CVE-2022-24795

I5QBQ1

12.67

7.5

yajl

Base-service

CVE-2022-2977

I5NWQ0

13.72

 

risc-v-kernel

sig-RISC-V

CVE-2022-2964

I5NYSB

13.85

 

risc-v-kernel

sig-RISC-V

 

 

 

openEuler 社区指导文档及开放平台链接:

 

openEuler 版本分支维护规范:

https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%88%E6%9C%AC%E5%88%86%E6%94%AF%E7%BB%B4%E6%8A%A4%E8%A7%84%E8%8C%83.md

openEuler release-management 版本分支PR指导:

https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%80%E5%8F%91%E8%80%85%E6%8F%90%E4%BA%A4PR%E6%8C%87%E5%AF%BC%E6%96%87%E6%A1%A3.md

社区QA 版本测试提单规范

https://gitee.com/openeuler/QA/blob/839f952696f271f83c018ccf3218cf493b92d651/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9C%ACissue.%E5%88%9B%E5%BB%BA%E5%A4%84%E7%90%86%E6%B5%81%E7%A8%8B%E4%B8%8E%E8%A7%84%E8%8C%83.md

社区QA 测试平台 radiates

https://radiatest.openeuler.org

 

 

车明道(openEuler release SIG

Mobile: +86 15345431107

中国(China)-杭州(Hangzhou)-滨江区江淑路360号华为杭州研发中心

HUAWEI , Jiangshu Road., Binjiang District, Hangzhou, P.R.China

E-mail: chemingdao@huawei.com

Open Source OS for Digital Infrastructure

 

 

本邮件及其附件含有华为公司的保密信息,仅限于发送给上面地址中列出的个人或群组。禁止任何其他人以任何形

式使用(包括但不限于全部或部分地泄露、复制、或散发)本邮件中的信息。如果您错收了本邮件,请您立即电话

或邮件通知发件人并删除本邮件!
This e-mail and its attachments contain confidential information from HUAWEI, which is intended only for

the person or entity whose address is listed above. Any use of the information contained herein in any way

(including, but not limited to, total or partial disclosure, reproduction, or dissemination) by persons other

than the intended recipient(s) is prohibited. If you receive this e-mail in error, please notify the sender by

phone or email immediately and delete it