Dear all

       经社区Release SIGQA SIG CICD SIG 评估,openEuler-20.03-LTS-SP1openEuler-20.03-LTS-SP3openEuler-22.03-LTS update版本满足版本出口质量,现进行发布公示。

本公示分为五部分:

1openEuler-20.03-LTS-SP1 Update 20220919发布情况及待修复缺陷

2openEuler-20.03-LTS-SP3 Update 20220919 发布情况及待修复缺陷

3openEuler-22.03-LTS Update 20220919发布情况及待修复缺陷

4openEuler 关键组件待修复CVE 清单

5openEuler 社区指导文档及开放平台链接

本次update版本发布后,下一个版本里程碑点(预计在2022/09/30)提供 update_20220926版本。

 

 

openEuler-20.03-LTS-SP1 Update 20220919

经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题11个,已知漏洞37个。目前版本分支剩余待修复缺陷67个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库

 

openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:

https://gitee.com/openeuler/release-management/issues/I5ROVZ?from=project-issue

 

CVE修复:

CVE

仓库

CVSS评分

CVE-2022-40674

expat

9.8

CVE-2022-36109

docker

6.3

CVE-2022-3202

kernel

7.1

CVE-2022-27664

golang

7.5

CVE-2022-2520

libtiff

6.5

CVE-2022-1292

linux-sgx

9.8

CVE-2022-0778

shim

7.5

CVE-2022-0322

kernel

5.5

CVE-2021-45868

kernel

5.5

CVE-2021-4157

kernel

5.9

CVE-2021-3894

kernel

5.5

CVE-2021-3712

shim

7.4

CVE-2021-3656

kernel

8.8

CVE-2021-3505

libtpms

5.5

CVE-2021-33503

python-pip

7.5

CVE-2021-23840

shim

7.5

CVE-2020-1971

shim

5.9

CVE-2020-15025

ntp

4.9

CVE-2020-14422

python-pip

5.9

CVE-2018-0732

shim

7.5

CVE-2017-3735

shim

5.3

CVE-2022-40320

libconfuse

8.8

CVE-2021-45105

log4j

7.5

CVE-2021-44832

log4j

6.6

CVE-2021-22918

nodejs

5.3

CVE-2021-20191

ansible

5.5

CVE-2020-1753

ansible

5.5

CVE-2020-1740

ansible

4.7

CVE-2020-1739

ansible

3.9

CVE-2020-1737

ansible

7.8

CVE-2020-1735

ansible

4.6

CVE-2020-10729

ansible

5.5

CVE-2020-10684

ansible

7.1

CVE-2019-14904

ansible

7.3

CVE-2022-2735

pcs

7.8

CVE-2021-44228

flink

10

CVE-2020-36403

htslib

8.8

 

Bugfix

issue

仓库

#I5RPNP:spec文件里recommend了help文件,事实上不需要该依赖

python3

#I5RPRZ:spec文件里recommend了help文件,事实上不需要该依赖

libxml2

#I5QU41:安全扫描出postfix的许多文件需要对rpath进行处理

postfix

#I5NUO6:注意spec中changelog撰写规范

libproxy

#I5QIKV:【20.03 SP1 update20220907】sgx-pck-id-retrieval-tool升级有Error信息

linux-sgx

#I4M3KE:[20.03-lts-sp1]卸载abrt-addon-ccpp报错:Failed to disable unit: Unit file abrt-ccpp.service does not exist.

abrt

#I4NO1Z:【SP1-arm/x86】openhpi升级有报错信息

openhpi

#I5RV05:spec文件里recommend了help文件,事实上不需要该依赖

libseccomp

#I5O7TI:【openEuler-20.03-LTS-SP1 】[arm/x86]traffic_layout remove core dump

trafficserver

#I5QPB7:【openEuler-20.03-LTS-SP1】【arm/x86】passenger 软件包命令行执行报错

passenger

#I5SEBM:update oec hardware version to 1.1.2-4

oec-hardware

 

openEuler-20.03-LTS-SP1版本编译构建信息查询链接:

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol

 

openEuler-20.03-LTS-SP1 Update版本 发布源链接:

https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/

https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/

 

openEuler CVE 及 安全公告公示链接:

https://www.openeuler.org/zh/security/cve/

https://www.openeuler.org/zh/security/safety-bulletin/

https://repo.openeuler.org/security/data/cvrf/

 

openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示:

任务ID

任务标题

关联仓库

SIG

I281C1

fuzzruntime error:

libsass

Base-service

I437CR

[SP1][arm/x86]obs-server包下11个服务启动关闭,出现报错

obs-server

Others

I43OSX

[clamav] 执行clamscan --statistics pcre命令会出现error,但是最终返回码为0

clamav

Others

I44RHB

large loop in OBJ_obj2txt

openssl

sig-security-facility

I44RIX

large loop in bn_lshift_fixed_top

openssl

sig-security-facility

I47I56

yum升级出现dkms的错误告警打印

dkms

Others

I48GIM

20.03LTS SP1 update 210901ovirt-cockpit-sso.service服务启动失败

ovirt-cockpit-sso

oVirt

I490MU

Uncaught exception in get_tokens_unprocessed

python-pygments

Programming-language

I4CJX9

[20.03-LTS-SP1] 389-ds-base包下的部分命令-v参数不显示版本号

three-eight-nine-ds-base

Application

I4CM78

[20.03-LTS-SP1]389-ds-base389-ds-base-legacy-tools包的部分命令执行返回No instances found in /etc/sysconfig

three-eight-nine-ds-base

Application

I4F8YQ

integer overflow in start_input_bmp

libjpeg-turbo

Desktop

I4F8ZI

heap-buffer-overflow in get_word_rgb_row

libjpeg-turbo

Desktop

I4F903

Unexpect-exit in start_input_tga

libjpeg-turbo

Desktop

I4F913

Timeout in tjDecompress2

libjpeg-turbo

Desktop

I4FRSL

Undefined-shift in bitset_set

augeas

Desktop

I4FT5J

Timeout in fa_from_re

augeas

Desktop

I4FT5U

stack overflow in fa_from_re

augeas

Desktop

I4FT61

stack overflow in re_case_expand

augeas

Desktop

I4FT67

memleaks in ref_make_ref

augeas

Desktop

I4FT6B

SEGV in re_case_expand

augeas

Desktop

I4FT6F

stack overflow in parse_concat_exp

augeas

Desktop

I4FT7B

stack overflow in calc_eclosure_iter

augeas

Desktop

I4FT8E

stack overflow in peek_token

augeas

Desktop

I4FT8P

stack overflow in parse_path_expr

augeas

Desktop

I4FT97

Out of memory in ns_from_locpath

augeas

Desktop

I4FT9A

SEGV in eval_expr

augeas

Desktop

I4FT9C

SEGV in tree_prev

augeas

Desktop

I4FT9G

stack overflow in check_expr

augeas

Desktop

I4FT9I

stack overflow in free_expr

augeas

Desktop

I4G4A5

Undefine-shift in _bfd_safe_read_leb128

binutils

Compiler

I4G4B1

Integer overflow in print_vms_time

binutils

Compiler

I4G4VY

memleak in parse_gnu_debugaltlink

binutils

Compiler

I4G4WF

Heap-buffer-overflow in slurp_hppa_unwind_table

binutils

Compiler

I4G4WW

Use-after-free in make_qualified_name

binutils

Compiler

I4G4X6

memleak in byte_get_little_endian

binutils

Compiler

I4G4XF

memleak in process_mips_specific

binutils

Compiler

I4G4Y0

out-of-memory in vms_lib_read_index

binutils

Compiler

I4G4YJ

Heap-buffer-overflow in bfd_getl16

binutils

Compiler

I4G4YV

Floating point exception in _bfd_vms_slurp_etir

binutils

Compiler

I4G5TL

stack-buffer-overflow in redisvFormatCommand

hiredis

Base-service

I4G5U2

AddressSanitizer CHECK failed in sdscatvprintf

hiredis

Base-service

I4G5UN

SEGV in redisvFormatCommand

hiredis

Base-service

I4G5WG

AddressSanitizer CHECK failed in sdscatlen

hiredis

Base-service

I4G5XO

Attempting free wild-addr in hi_free

hiredis

Base-service

I4J0OY

20.03 SP1】【arm/x86】安装好libdap后,getdap4命令的-i-k参数使用异常

libdap

sig-recycle

I4JMG4

20.03 SP1】【arm/x86robotframework包的三个命令:libdocrebotrobot执行--help/-h/-?/--version,查看帮助信息和版本信息,返回值为251

python-robotframework

sig-ROS

I4K6ES

stack-buffer-overflow in UINT32_Marshal

libtpms

sig-security-facility

I4K6FU

global-buffer-overflow in Array_Marshal

libtpms

sig-security-facility

I4K6R7

memleak in wrap_nettle_mpi_init

gnutls

sig-security-facility

I4K6UI

Timeout in _asn1_find_up

gnutls

sig-security-facility

I4KT2A

integer overflow in luaV_execute

lua

Base-service

I4KT3D

integer overflow in intarith

lua

Base-service

I4KT3Q

Division by zero in luaV_execute

lua

Base-service

I4KT40

Timeout in luaV_finishget

lua

Base-service

I4M3KE

[20.03-lts-sp1]卸载abrt-addon-ccpp报错:Failed to disable unit: Unit file abrt-ccpp.service does not exist.

abrt

Application

I4NNTR

[SP1][x86/arm]执行isula pull busybox,报错"fetch and parse manifest failed"

iSulad

iSulad

I4NO1Z

SP1-arm/x86openhpi升级有报错信息

openhpi

System-tool

I4O16Z

SP1_update/arm】安装kernel-4.19.90-2108版本有错误提示信息

kernel

Kernel

I4QV6N

openEuler-20.03-LTS-SP1flink命令执行失败

flink

sig-bigdata

I5G81X

20.03 SP1selinux-policy卸载异常

selinux-policy

sig-security-facility

I5GT2K

20.03-SP1】【arm/x86pcp-system-tools包下的pcp-mpstat命令执行报错

pcp

Application

I5IG1V

20.03-SP1】【x86/armepol源下的eflefl-devel软件包安装报错,gpg检查失败

efl

sig-compat-winapp

I5IG6K

20.03-SP1】【x86/armepol源下的opencryptokiopencryptoki-devel软件包安装报错,gpg检查失败

opencryptoki

dev-utils

I5JHX2

20.03 SP1 update 20220727ovirt-engineupdate 20220727版本安装失败

ovirt-engine

oVirt

I5JNSL

20.03 SP1 update 20220727】【armhtcacheclean.service服务启动之后,日志中提示”Can't open PID file /run/httpd/htcacheclean/pid

httpd

Networking

I5O40D

20.03 SP1linux-sgx-driver20.03 SP1分支安装有异常告警

linux-sgx-driver

sig-confidential-computing

I5Q5D1

20.03 SP1ibussp1分支安装有异常告警

ibus

Desktop

 

 

openEuler-20.03-LTS-SP3 Update 20220919

经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP3修复版本已知问题8个,已知漏洞108个。目前版本分支剩余待修复缺陷18个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库

 

openEuler-20.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:

https://gitee.com/openeuler/release-management/issues/I5ROW0?from=project-issue

 

CVE修复:

需求类型

软件包

CVSS评分

CVE-2022-40674

expat

9.8

CVE-2022-36109

docker

6.3

CVE-2022-3202

kernel

7.1

CVE-2022-27664

golang

7.5

CVE-2022-2520

libtiff

6.5

CVE-2022-1292

linux-sgx

9.8

CVE-2022-0778

shim

7.5

CVE-2022-0322

kernel

5.5

CVE-2021-3894

kernel

5.5

CVE-2021-3712

shim

7.4

CVE-2021-33503

python-pip

7.5

CVE-2021-23840

shim

7.5

CVE-2020-1971

shim

5.9

CVE-2020-15025

ntp

4.9

CVE-2020-14422

python-pip

5.9

CVE-2018-0732

shim

7.5

CVE-2017-3735

shim

5.3

CVE-2022-40320

libconfuse

8.8

CVE-2021-45105

log4j

7.5

CVE-2021-45046

log4j

3.7

CVE-2021-44832

log4j

6.6

CVE-2021-44227

mailman

8.8

CVE-2021-43813

grafana

4.3

CVE-2021-43809

rubygem-bundler

7.3

CVE-2021-43797

netty

6.5

CVE-2021-43332

mailman

6.5

CVE-2021-43331

mailman

6.1

CVE-2021-42717

mod_security

7.5

CVE-2021-42550

logback

6.6

CVE-2021-4048

lapack

5.9

CVE-2021-39226

grafana

7.3

CVE-2021-37623

exiv2

5.5

CVE-2021-37622

exiv2

5.5

CVE-2021-37621

exiv2

5.5

CVE-2021-37620

exiv2

5.5

CVE-2021-37618

exiv2

5.5

CVE-2021-37616

exiv2

5.5

CVE-2021-37615

exiv2

5.5

CVE-2021-35648

mysql

4.9

CVE-2021-35647

mysql

4.9

CVE-2021-35646

mysql

4.9

CVE-2021-35645

mysql

4.9

CVE-2021-35644

mysql

4.9

CVE-2021-35643

mysql

4.9

CVE-2021-35642

mysql

4.9

CVE-2021-35641

mysql

4.9

CVE-2021-35640

mysql

2.7

CVE-2021-35639

mysql

4.9

CVE-2021-35638

mysql

4.9

CVE-2021-35637

mysql

4.9

CVE-2021-35636

mysql

4.9

CVE-2021-35635

mysql

4.9

CVE-2021-35634

mysql

4.9

CVE-2021-35633

mysql

2.7

CVE-2021-35632

mysql

4.4

CVE-2021-35631

mysql

4.9

CVE-2021-35630

mysql

4.9

CVE-2021-35628

mysql

4.9

CVE-2021-35627

mysql

4.9

CVE-2021-35626

mysql

4.9

CVE-2021-35625

mysql

2.7

CVE-2021-35624

mysql

4.9

CVE-2021-35623

mysql

2.7

CVE-2021-35622

mysql

4.9

CVE-2021-35621

mysql

6.3

CVE-2021-35618

mysql

1.8

CVE-2021-35612

mysql

5.5

CVE-2021-35610

mysql

7.1

CVE-2021-35608

mysql

5.3

CVE-2021-35607

mysql

6.5

CVE-2021-35604

mysql

5.5

CVE-2021-35602

mysql

5

CVE-2021-35597

mysql

6.5

CVE-2021-35596

mysql

4.9

CVE-2021-35591

mysql

4.9

CVE-2021-35577

mysql

4.9

CVE-2021-35575

mysql

4.9

CVE-2021-35546

mysql

4.9

CVE-2021-34335

exiv2

5.5

CVE-2021-34334

exiv2

5.5

CVE-2021-32815

exiv2

5.5

CVE-2021-31292

exiv2

7.5

CVE-2021-2481

mysql

6.5

CVE-2021-2479

mysql

4.9

CVE-2021-2478

mysql

4.9

CVE-2021-2471

mysql

5.9

CVE-2019-13504

exiv2

6.5

CVE-2019-13108

exiv2

6.5

CVE-2021-4011

xorg-x11-server

7.8

CVE-2021-4010

xorg-x11-server

7.8

CVE-2021-4009

xorg-x11-server

7.8

CVE-2021-4008

xorg-x11-server

7.8

CVE-2022-2735

pcs

7.8

CVE-2021-41099

redis5

7.5

CVE-2021-41099

redis6

7.5

CVE-2021-39358

gfbgraph

5.9

CVE-2021-32762

redis5

8.8

CVE-2021-32762

redis6

8.8

CVE-2021-32687

redis5

7.5

CVE-2021-32687

redis6

7.5

CVE-2021-32675

redis5

7.5

CVE-2021-32675

redis6

7.5

CVE-2021-32628

redis5

7.5

CVE-2021-32628

redis6

7.5

CVE-2021-32627

redis5

7.5

CVE-2021-32627

redis6

7.5

CVE-2021-32626

redis5

8.8

CVE-2020-36403

htslib

8.8

 

 

Bugfix

issue

仓库

#I5RPNP:spec文件里recommend了help文件,事实上不需要该依赖

python3

#I5RPRZ:spec文件里recommend了help文件,事实上不需要该依赖

libxml2

#I5QU41:安全扫描出postfix的许多文件需要对rpath进行处理

postfix

#I5NUO6:注意spec中changelog撰写规范

libproxy

#I5RV05:spec文件里recommend了help文件,事实上不需要该依赖

libseccomp

#I5O7IX:【openEuler-20.03-LTS-SP3 】[arm/x86]traffic_layout remove core dump

trafficserver

#I5QPA1:【openEuler-20.03-LTS-sp3】【arm/x86】passenger 软件包命令行执行报错

passenger

#I5SEBM:update oec hardware version to 1.1.2-4

oec-hardware

 

 

openEuler-20.03-LTS-SP3版本编译构建信息查询链接:

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3:Epol

 

openEuler-20.03-LTS-SP3 Update版本 发布源链接:

https://repo.openeuler.org/openEuler-20.03-LTS-SP3/update/

https://repo.openeuler.org/openEuler-20.03-LTS-SP3/EPOL/update/main/

 

openEuler CVE 及 安全公告公示链接:

https://www.openeuler.org/zh/security/cve/

https://www.openeuler.org/zh/security/safety-bulletin/

https://repo.openeuler.org/security/data/cvrf/

 

openEuler-20.03-LTS-SP3 Update版本待修复问题清单公示:

任务ID

任务标题

关联仓库

SIG

I4QV7S

openEuler-20.03-LTS-SP3flink run 命令执行失败

flink

sig-bigdata

I4RVHE

losetup : loop设备编号超过7位时,losetup命令无法操作该设备

util-linux

Base-service

I4UMEV

[openEuler 20.03-LTS SP3]openEuler开启crash_kexec_post_notifiers后,panic通知链无法完全遍历

kernel

Kernel

I5IGAS

20.03-SP3】【x86/armepol源下的opencryptokiopencryptoki-devel软件包安装报错,gpg检查失败

opencryptoki

dev-utils

I5IGOR

20.03-SP3】【x86/armepol源下的fluidsynthfluidsynth-develfluidsynth-help软件包安装报错,gpg检查失败

fluidsynth

Application

I5JBJ9

20.03 SP3_EPOL_update20220727ovirt-engine-backend包卸载过程的告警信息需要优化

ovirt-engine

oVirt

I5JLNF

20.03 SP3 update 20220727】【arm/x86ovirt-websocket-proxy.service服务启动失败

ovirt-engine

oVirt

I5JLRQ

20.03 SP3 update 20220727】【arm/x86ovirt-engine-notifier.service服务启动失败

ovirt-engine

oVirt

I5KXUY

20.03 LTS SP3 update 20220803】【arm/x86ovirt-cockpit-sso.service服务启动失败

ovirt-cockpit-sso

oVirt

I5KY4S

20.03 LTS SP3 update 20220803】【arm/x86vdsmd.service服务启动失败,导致mom-vdsm.service服务无法启动成功

vdsm

oVirt

I5LYJK

20.03-sp3_update20220801】【x86】对内核版进行升级后,TCP_option_address安装异常

TCP_option_address

Kernel

I5NU6W

[20.03-LTS-SP3]dnf无法安装libtirpc-devel

dnf

sig-OS-Builder

I5PHJA

[20.03-LTS-SP3]spec文件存在软件包编译依赖自身,且打包包含系统环境文件

hunspell

Desktop

I5PT12

[20.03-LTS-SP3]spec文件存在软件包编译依赖自身,且打包包含系统环境文件

ima-evm-utils

Base-service

I5PUIA

[20.03-LTS-SP3]spec文件存在软件包编译依赖自身,且打包包含系统环境文件

qrencode

Desktop

I5RHBG

20.03_SP3】【arm/x86iSulad降级时依赖包未同步降级,导致依赖包版本不匹配出现报错

iSulad

iSulad

I5SCLC

20.03 SP3selinux-policy卸载异常

selinux-policy

sig-security-facility

I5SS97

openEuler-20.03-SP3[arm/x86]trafficserver指定配置文件进行查看/扫描失败

trafficserver

Networking

 

 

 

openEuler-22.03-LTS Update 20220919

经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题8个,已知漏洞18个。目前版本分支剩余待修复缺陷11个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库

 

openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:

https://gitee.com/openeuler/release-management/issues/I5ROW1?from=project-issue

 

CVE修复:

CVE

仓库

CVSS评分

CVE-2017-3735

shim

5.3

CVE-2018-0732

shim

7.5

CVE-2020-1971

shim

5.9

CVE-2021-23840

shim

7.5

CVE-2021-3712

shim

7.4

CVE-2022-0778

shim

7.5

CVE-2022-29901

linux-sgx

9.8

CVE-2022-2520

libtiff

6.5

CVE-2022-26373

kernel

5.5

CVE-2022-2905

kernel

5.5

CVE-2022-2991

kernel

6.7

CVE-2022-3078

kernel

5.5

CVE-2022-40307

kernel

4.7

CVE-2022-27664

golang

7.5

CVE-2022-40674

expat

9.8

CVE-2022-36109

docker

6.3

CVE-2022-40320

libconfuse

8.8

CVE-2022-2735

pcs

7.8

 

 

Bugfix

issue

仓库

#I5RQKG:lws_service() triggered assert

libwebsockets

#I5P7EI:【openEuler-22.09-RC3】【arm/x86】lxc 软件包 "-?" 参数执行返回"invalid option"

lxc

#I5RQPC:删除daemon json中无用的字段

lcr

#I5PEOK:【22.03_LTS_update0831】【arm/x86】iSulad包升级、降级过程存在错误信息

iSulad

#I5QJZI:【openEuler-22.03-LTS】【arm/x86】passenger 软件包命令行执行报错

passenger

#I5SEBM:update oec hardware version to 1.1.2-4

oec-hardware

#I5DC4A:【OLK-5.10】内存扩展特性中添加指定内存页面换出、swapcache回收等功能

kernel

#I5RUMQ:upgrade to jdk11.0.17-06

openjdk-11

 

 

openEuler-22.03-LTS版本编译构建信息查询链接:

https://build.openeuler.org/project/show/openEuler:22.03:LTS

https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol

 

openEuler-22.03-LTS Update版本 发布源链接:

https://repo.openeuler.org/openEuler-22.03-LTS/update/

https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/

https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/OpenStack/Train/

https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/OpenStack/Wallaby/

 

openEuler-22.03-LTS Update版本待修复问题清单公示:

任务标题

关联仓库

SIG

firefox浏览器无法播放音频和视频

firefox

Application

openEuler 22.03-LTS5.10内核执行ltp用例出现softlockup问题

kernel

Kernel

openEuler22.03】【armltp执行proc01用例失败

kernel

Kernel

升级iinstall-scripts包会导致系统启动异常

install-scripts

sig-OS-Builder

22.03 LTS update 20220727ovirt-engineupdate 20220727版本安装失败

ovirt-engine

oVirt

22.03_update20220727】【x86/armovirt-engine源码包本地自编译失败,缺少编译依赖ovirt-jboss-modules-maven-plugin

ovirt-engine

oVirt

libbluray build problem in openEuler:22.03:LTS

libbluray

Desktop

libxshmfence build problem in openEuler:22.03:LTS

libxshmfence

Desktop

yaffs2 build problem in openEuler:22.03:LTS

yaffs2

sig-embedded

[22.03-LTS]x86虚拟机卸载qxl模块,机器自动重启

kernel

Kernel

22.09 RC4】【arm/x86package.ini中的redis_host配置为不存在的ip,重启pkgship服务失败,服务一直在尝试重启

pkgship

sig-EasyLife

 

 

 

社区待修复漏洞:

openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。

 

严重等级(Severity Rating

漏洞修复时长

致命(Critical

7

高(High

14

中(Medium

30

低(Low

30

 

可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE%E5%8C%BA%E6%BC%8F%E6%B4%9E%E7%AE%A1%E7%90%86

 

14天将超期CVE:

漏洞编号

Issue ID

剩余天数

CVSS评分

软件包

责任SIG

CVE-2022-2991

I5O6AA

0.37

6.7

risc-v-kernel

sig-RISC-V

CVE-2021-43767

I5O6QO

0.6

5.9

postgresql

DB

CVE-2022-38533

I5OCPG

1.15

5.5

mingw-binutils

sig-compat-winapp

CVE-2022-38533

I5OCPF

1.15

5.5

binutils

Compiler

CVE-2022-3170

I5QMYH

1.26

7.8

risc-v-kernel

sig-RISC-V

CVE-2022-2905

I5OCW4

1.42

5.5

risc-v-kernel

sig-RISC-V

CVE-2022-2840

I5RWZL

2.16

9.8

zephyr

 

CVE-2022-39955

I5S5XG

3.2

9.8

mod_security_crs

Base-service

CVE-2022-39956

I5S5YT

3.22

9.8

mod_security_crs

Base-service

CVE-2022-3202

I5QWJO

3.28

7.1

risc-v-kernel

sig-RISC-V

CVE-2022-36033

I5OPAV

4.29

 

jsoup

sig-Java

CVE-2022-34169

I5HV9H

4.37

7.5

openjdk-1.8.0

Compiler

CVE-2020-35536

I5OS1X

4.74

5.5

mingw-gcc

sig-compat-winapp

CVE-2020-35536

I5OV75

4.95

5.5

gcc

Compiler

CVE-2022-3061

I5OVRO

5.01

5.5

risc-v-kernel

sig-RISC-V

CVE-2022-38126

I5OWHY

5.3

5.5

mingw-binutils

sig-compat-winapp

CVE-2022-38126

I5OWHX

5.3

5.5

binutils

Compiler

CVE-2022-38128

I5OWIK

5.38

5.5

mingw-binutils

sig-compat-winapp

CVE-2022-38128

I5OWIJ

5.38

5.5

binutils

Compiler

CVE-2022-38127

I5OWII

5.38

5.5

mingw-binutils

sig-compat-winapp

CVE-2022-38127

I5OWIH

5.38

5.5

binutils

Compiler

CVE-2022-28321

I5SND3

5.39

9.8

pam

sig-security-facility

CVE-2022-1976

I5RGF6

5.83

7.8

risc-v-kernel

sig-RISC-V

CVE-2022-40150

I5RJ5B

6

7.5

jettison

dev-utils

CVE-2022-40149

I5RJ57

6

7.5

jettison

dev-utils

CVE-2022-3176

I5RJNX

6.16

7.8

risc-v-kernel

sig-RISC-V

CVE-2022-3176

I5RJNS

6.16

7.8

kernel

Kernel

CVE-2022-32087

I5RJTQ

6.22

7.5

mariadb

DB

CVE-2022-32091

I5RJTP

6.22

7.5

mariadb

DB

CVE-2022-32085

I5RJTO

6.22

7.5

mariadb

DB

CVE-2022-32084

I5RJTN

6.22

7.5

mariadb

DB

CVE-2022-32088

I5RJTM

6.22

7.5

mariadb

DB

CVE-2022-32083

I5RJTF

6.22

7.5

mariadb

DB

CVE-2022-35940

I5RJXA

6.41

7.5

tensorflow

sig-ai

CVE-2022-35935

I5RJX4

6.41

7.5

tensorflow

sig-ai

CVE-2022-35952

I5RJX0

6.41

7.5

tensorflow

sig-ai

CVE-2022-35963

I5RJWZ

6.41

7.5

tensorflow

sig-ai

CVE-2022-1841

I5P3I2

6.41

5.3

zephyr

 

CVE-2022-35986

I5RJYX

6.54

7.5

tensorflow

sig-ai

CVE-2022-35985

I5RJYN

6.54

7.5

tensorflow

sig-ai

CVE-2022-35994

I5RJYJ

6.54

7.5

tensorflow

sig-ai

CVE-2022-35983

I5RJYE

6.54

7.5

tensorflow

sig-ai

CVE-2022-35970

I5RJYB

6.54

7.5

tensorflow

sig-ai

CVE-2022-35971

I5RJY8

6.54

7.5

tensorflow

sig-ai

CVE-2022-35989

I5RJY2

6.54

7.5

tensorflow

sig-ai

CVE-2022-35991

I5RJXY

6.54

7.5

tensorflow

sig-ai

CVE-2022-35984

I5RJXX

6.54

7.5

tensorflow

sig-ai

CVE-2022-35965

I5RJXV

6.54

7.5

tensorflow

sig-ai

CVE-2022-36014

I5RKJ5

6.63

7.5

tensorflow

sig-ai

CVE-2022-36000

I5RKIO

6.63

7.5

tensorflow

sig-ai

CVE-2022-36002

I5RKI5

6.63

7.5

tensorflow

sig-ai

CVE-2022-36018

I5RKHT

6.63

7.5

tensorflow

sig-ai

CVE-2022-36003

I5RKHE

6.63

7.5

tensorflow

sig-ai

CVE-2022-36026

I5RKGS

6.63

7.5

tensorflow

sig-ai

CVE-2022-36017

I5RKGF

6.63

7.5

tensorflow

sig-ai

CVE-2022-36013

I5RKG9

6.63

7.5

tensorflow

sig-ai

CVE-2022-36005

I5RKFV

6.63

7.5

tensorflow

sig-ai

CVE-2022-36019

I5RKFQ

6.63

7.5

tensorflow

sig-ai

CVE-2022-36011

I5RKFB

6.63

7.5

tensorflow

sig-ai

CVE-2022-36027

I5RKF9

6.63

7.5

tensorflow

sig-ai

CVE-2022-36001

I5RKF2

6.63

7.5

tensorflow

sig-ai

CVE-2022-36016

I5RKES

6.63

7.5

tensorflow

sig-ai

CVE-2022-36015

I5RKEN

6.63

7.5

tensorflow

sig-ai

CVE-2022-35990

I5RKNH

6.64

7.5

tensorflow

sig-ai

CVE-2022-35998

I5RKN6

6.64

7.5

tensorflow

sig-ai

CVE-2022-35979

I5RKMX

6.64

7.5

tensorflow

sig-ai

CVE-2022-35967

I5RKMV

6.64

7.5

tensorflow

sig-ai

CVE-2022-35941

I5RKMP

6.64

7.5

tensorflow

sig-ai

CVE-2022-35959

I5RKMG

6.64

7.5

tensorflow

sig-ai

CVE-2022-35964

I5RKME

6.64

7.5

tensorflow

sig-ai

CVE-2022-35934

I5RKM5

6.64

7.5

tensorflow

sig-ai

CVE-2022-35966

I5RKM0

6.64

7.5

tensorflow

sig-ai

CVE-2022-35992

I5RKLN

6.64

7.5

tensorflow

sig-ai

CVE-2022-35988

I5RKLI

6.64

7.5

tensorflow

sig-ai

CVE-2022-35973

I5RKL2

6.64

7.5

tensorflow

sig-ai

CVE-2022-35999

I5RKKW

6.64

7.5

tensorflow

sig-ai

CVE-2022-35993

I5RKKT

6.64

7.5

tensorflow

sig-ai

CVE-2022-35972

I5RKKF

6.64

7.5

tensorflow

sig-ai

CVE-2022-36012

I5RKJX

6.64

7.5

tensorflow

sig-ai

CVE-2022-36004

I5RKJF

6.64

7.5

tensorflow

sig-ai

CVE-2022-35968

I5RKQP

6.65

7.5

tensorflow

sig-ai

CVE-2022-35960

I5RKQJ

6.65

7.5

tensorflow

sig-ai

CVE-2022-35995

I5RKPU

6.65

7.5

tensorflow

sig-ai

CVE-2022-35996

I5RKPE

6.65

7.5

tensorflow

sig-ai

CVE-2022-35981

I5RKP6

6.65

7.5

tensorflow

sig-ai

CVE-2022-35974

I5RKO5

6.65

7.5

tensorflow

sig-ai

CVE-2022-35969

I5RKO1

6.65

7.5

tensorflow

sig-ai

CVE-2022-35982

I5RKNU

6.65

7.5

tensorflow

sig-ai

CVE-2022-35987

I5RKNR

6.65

7.5

tensorflow

sig-ai

CVE-2022-35997

I5RKNK

6.65

7.5

tensorflow

sig-ai

CVE-2021-3714

I5RLWB

6.84

7.5

kernel

Kernel

CVE-2022-30550

I5RM9Q

6.91

8.8

dovecot

Application

CVE-2022-3077

I5PAV0

7.15

5.5

risc-v-kernel

sig-RISC-V

CVE-2020-27784

I5PB1F

7.36

5.5

risc-v-kernel

sig-RISC-V

CVE-2022-39190

I5PEDX

7.81

5.5

risc-v-kernel

sig-RISC-V

CVE-2022-39188

I5PEA3

7.81

4.7

risc-v-kernel

sig-RISC-V

CVE-2022-39188

I5PE9S

7.81

4.7

kernel

Kernel

CVE-2022-2226

I5PJ3N

8.64

 

thunderbird

sig-desktop-apps

CVE-2022-1798

I5PJ3L

8.64

6.5

kubevirt

sig-CloudNative

CVE-2021-25215

I5RQRE

8.65

7.5

dhcp

Networking

CVE-2022-36059

I5PJ90

8.67

 

thunderbird

sig-desktop-apps

CVE-2022-3034

I5PJ8X

8.67

 

thunderbird

sig-desktop-apps

CVE-2022-3033

I5PJ8V

8.67

 

thunderbird

sig-desktop-apps

CVE-2022-3032

I5PJ8P

8.67

 

thunderbird

sig-desktop-apps

CVE-2021-25220

I5RRPB

8.7

8.6

dhcp

Networking

CVE-2022-40023

I5RTRP

8.85

7.5

python-mako

Base-service

CVE-2022-32912

I5RX0A

9.17

8.8

webkit2gtk3

Desktop

CVE-2022-32886

I5RX09

9.17

8.8

webkit2gtk3

Desktop

CVE-2022-3239

I5RX5Z

9.28

7.8

risc-v-kernel

sig-RISC-V

CVE-2022-3239

I5RX5X

9.28

7.8

kernel

Kernel

CVE-2022-34917

I5RZUH

9.68

7.5

kafka

sig-bigdata

CVE-2022-39958

I5S5Y1

10.21

7.5

mod_security_crs

Base-service

CVE-2022-39957

I5S5ZB

10.22

7.5

mod_security_crs

Base-service

CVE-2018-3615

I5PRU5

10.9

 

microcode_ctl

System-tool

CVE-2022-2795

I5SEM1

11.16

7.5

bind

Networking

CVE-2022-38178

I5SELZ

11.16

7.5

bind

Networking

CVE-2022-38177

I5SELX

11.16

7.5

bind

Networking

CVE-2022-3080

I5SELJ

11.16

7.5

bind

Networking

CVE-2022-2906

I5SGK9

11.64

7.5

bind

Networking

CVE-2022-2881

I5SGJ9

11.64

8.2

bind

Networking

CVE-2022-38928

I5SMOS

12.04

7.8

poppler

Desktop

CVE-2022-3256

I5SN6M

12.16

7.8

vim

Base-service

CVE-2022-1292

I5QBRK

13.81

6.7

linux-sgx

sig-confidential-computing

CVE-2022-40307

I5QI0Z

14.79

4.7

risc-v-kernel

sig-RISC-V

CVE-2022-40307

I5QI0W

14.79

4.7

kernel

Kernel

 

 

openEuler 社区指导文档及开放平台链接:

 

openEuler 版本分支维护规范:

https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%88%E6%9C%AC%E5%88%86%E6%94%AF%E7%BB%B4%E6%8A%A4%E8%A7%84%E8%8C%83.md

openEuler release-management 版本分支PR指导:

https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%80%E5%8F%91%E8%80%85%E6%8F%90%E4%BA%A4PR%E6%8C%87%E5%AF%BC%E6%96%87%E6%A1%A3.md

社区QA 版本测试提单规范

https://gitee.com/openeuler/QA/blob/839f952696f271f83c018ccf3218cf493b92d651/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9C%ACissue.%E5%88%9B%E5%BB%BA%E5%A4%84%E7%90%86%E6%B5%81%E7%A8%8B%E4%B8%8E%E8%A7%84%E8%8C%83.md

社区QA 测试平台 radiates

https://radiatest.openeuler.org

 

 

车明道(openEuler release SIG

Mobile: +86 15345431107

中国(China)-杭州(Hangzhou)-滨江区江淑路360号华为杭州研发中心

HUAWEI , Jiangshu Road., Binjiang District, Hangzhou, P.R.China

E-mail: chemingdao@huawei.com

Open Source OS for Digital Infrastructure

 

 

本邮件及其附件含有华为公司的保密信息,仅限于发送给上面地址中列出的个人或群组。禁止任何其他人以任何形

式使用(包括但不限于全部或部分地泄露、复制、或散发)本邮件中的信息。如果您错收了本邮件,请您立即电话

或邮件通知发件人并删除本邮件!
This e-mail and its attachments contain confidential information from HUAWEI, which is intended only for

the person or entity whose address is listed above. Any use of the information contained herein in any way

(including, but not limited to, total or partial disclosure, reproduction, or dissemination) by persons other

than the intended recipient(s) is prohibited. If you receive this e-mail in error, please notify the sender by

phone or email immediately and delete it