10 Star 0 Fork 5

src-openEuler / xorg-x11-server-xwayland

 / 详情

CVE-2024-31081

已完成
CVE和安全问题 拥有者
创建于  
2024-04-04 21:50

一、漏洞信息
漏洞编号:CVE-2024-31081
漏洞归属组件:xorg-x11-server-xwayland
漏洞归属的版本:22.1.2
CVSS V3.0分值:
BaseScore:7.3 High
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H
漏洞简述:
A heap-based buffer over-read vulnerability was found in the X.org server s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.
漏洞公开时间:2024-04-04 22:15:10
漏洞创建时间:2024-04-04 21:50:32
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-31081

更多参考(点击展开)
参考来源 参考链接 来源链接
secalert.redhat.com http://www.openwall.com/lists/oss-security/2024/04/03/13
secalert.redhat.com http://www.openwall.com/lists/oss-security/2024/04/12/10
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:1785
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2036
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2037
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2038
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2039
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2040
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2041
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2042
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2080
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2616
secalert.redhat.com https://access.redhat.com/security/cve/CVE-2024-31081
secalert.redhat.com https://bugzilla.redhat.com/show_bug.cgi?id=2271998
secalert.redhat.com https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html
secalert.redhat.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/
secalert.redhat.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/
secalert.redhat.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-31081 https://bugzilla.suse.com/show_bug.cgi?id=1222310
suse_bugzilla https://gitlab.freedesktop.org/xorg/xserver/-/commit/96798fc1967491c80a4d0 https://bugzilla.suse.com/show_bug.cgi?id=1222310
suse_bugzilla https://seclists.org/oss-sec/2024/q2/22 https://bugzilla.suse.com/show_bug.cgi?id=1222310
suse_bugzilla https://gitlab.freedesktop.org/xorg/xserver/-/commit/3e77295f888c67fc7645d https://bugzilla.suse.com/show_bug.cgi?id=1222310
suse_bugzilla https://debbugs.gnu.org/cgi/bugreport.cgi?bug=69762 https://bugzilla.suse.com/show_bug.cgi?id=1222310
suse_bugzilla https://gitlab.freedesktop.org/xorg/xserver/-/commit/6c684d035c06fd41c727f https://bugzilla.suse.com/show_bug.cgi?id=1222310
suse_bugzilla https://gitlab.freedesktop.org/xorg/xserver/-/commit/bdca6c3d1f5057eeb3160 https://bugzilla.suse.com/show_bug.cgi?id=1222310
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2271998 https://bugzilla.suse.com/show_bug.cgi?id=1222310
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1785 https://bugzilla.redhat.com/show_bug.cgi?id=2271998
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2037 https://bugzilla.redhat.com/show_bug.cgi?id=2271998
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2036 https://bugzilla.redhat.com/show_bug.cgi?id=2271998
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2041 https://bugzilla.redhat.com/show_bug.cgi?id=2271998
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2039 https://bugzilla.redhat.com/show_bug.cgi?id=2271998
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2042 https://bugzilla.redhat.com/show_bug.cgi?id=2271998
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2040 https://bugzilla.redhat.com/show_bug.cgi?id=2271998
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2038 https://bugzilla.redhat.com/show_bug.cgi?id=2271998
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:2080 https://bugzilla.redhat.com/show_bug.cgi?id=2271998
ubuntu https://ubuntu.com/security/notices/USN-6721-1 https://ubuntu.com/security/CVE-2024-31081
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-31081 https://ubuntu.com/security/CVE-2024-31081
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-31081 https://ubuntu.com/security/CVE-2024-31081
ubuntu https://launchpad.net/bugs/cve/CVE-2024-31081 https://ubuntu.com/security/CVE-2024-31081
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-31081 https://ubuntu.com/security/CVE-2024-31081
debian https://security-tracker.debian.org/tracker/CVE-2024-31081
cve_search https://access.redhat.com/security/cve/CVE-2024-31081
cve_search https://bugzilla.redhat.com/show_bug.cgi?id=2271998
cve_search https://access.redhat.com/errata/RHSA-2024:1785
cve_search https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/
cve_search https://access.redhat.com/errata/RHSA-2024:2036
cve_search https://access.redhat.com/errata/RHSA-2024:2037
cve_search https://access.redhat.com/errata/RHSA-2024:2038
cve_search https://access.redhat.com/errata/RHSA-2024:2039
cve_search https://access.redhat.com/errata/RHSA-2024:2040
cve_search https://access.redhat.com/errata/RHSA-2024:2041
cve_search https://access.redhat.com/errata/RHSA-2024:2042
cve_search https://access.redhat.com/errata/RHSA-2024:2080
cve_search https://access.redhat.com/errata/RHSA-2024:2616
mageia http://advisories.mageia.org/MGASA-2024-0121.html
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2024-31081 https://explore.alas.aws.amazon.com/CVE-2024-31081.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31081 https://explore.alas.aws.amazon.com/CVE-2024-31081.html
snyk https://bugzilla.redhat.com/show_bug.cgi?id=2271998 https://security.snyk.io/vuln/SNYK-UNMANAGED-XORGSERVER-6579652
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31081 https://ubuntu.com/security/CVE-2024-31081

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://gitlab.freedesktop.org/xorg/xserver/-/commit/96798fc1967491c80a4d0 suse_bugzilla
https://gitlab.freedesktop.org/xorg/xserver/-/commit/3e77295f888c67fc7645d suse_bugzilla
https://gitlab.freedesktop.org/xorg/xserver/-/commit/6c684d035c06fd41c727f suse_bugzilla
https://gitlab.freedesktop.org/xorg/xserver/-/commit/bdca6c3d1f5057eeb3160 suse_bugzilla
https://gitlab.freedesktop.org/xorg/xserver/-/commit/3e77295f888c67fc7645db5d0c00926a29ffecee debian

二、漏洞分析结构反馈
影响性分析说明:
A heap-based buffer over-read vulnerability was found in the X.org server s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.
openEuler评分:
7.3
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H
受影响版本排查(受影响/不受影响):
1.master(22.1.2):受影响
2.openEuler-22.03-LTS(22.1.2):受影响
3.openEuler-22.03-LTS-Next(22.1.2):受影响
4.openEuler-22.03-LTS-SP1(22.1.2):受影响
5.openEuler-22.03-LTS-SP2(22.1.2):受影响
6.openEuler-22.03-LTS-SP3(22.1.2):受影响
7.openEuler-24.03-LTS:受影响
8.openEuler-24.03-LTS-Next:受影响
9.openEuler-20.03-LTS-SP1:不受影响
10.openEuler-20.03-LTS-SP4:不受影响

修复是否涉及abi变化(是/否):
1.master(22.1.2):否
2.openEuler-20.03-LTS-SP1:否
3.openEuler-20.03-LTS-SP4:否
4.openEuler-22.03-LTS(22.1.2):否
5.openEuler-22.03-LTS-Next(22.1.2):否
6.openEuler-22.03-LTS-SP1(22.1.2):否
7.openEuler-22.03-LTS-SP2(22.1.2):否
8.openEuler-22.03-LTS-SP3(22.1.2):否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-1557

评论 (10)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@small_leek ,@yanan-rock ,@t.feng ,@Randy.Wang ,@wenlongd ,@weidongkl ,@douyan ,@weijin-deng ,@丈青山 ,@open-bot ,@Lostway
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(22.1.2):
2.openEuler-20.03-LTS-SP1:
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(22.1.2):
5.openEuler-22.03-LTS-Next(22.1.2):
6.openEuler-22.03-LTS-SP1(22.1.2):
7.openEuler-22.03-LTS-SP2(22.1.2):
8.openEuler-22.03-LTS-SP3(22.1.2):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(22.1.2):
2.openEuler-20.03-LTS-SP1:
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(22.1.2):
5.openEuler-22.03-LTS-Next(22.1.2):
6.openEuler-22.03-LTS-SP1(22.1.2):
7.openEuler-22.03-LTS-SP2(22.1.2):
8.openEuler-22.03-LTS-SP3(22.1.2):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Desktop, and any of the maintainers: @small_leek , @yanan-rock , @t.feng , @Randy.Wang , @wenlongd , @weidongkl , @douyan , @weijin-deng , @丈青山 , @open-bot , @Lostway

openeuler-ci-bot 添加了
 
sig/Desktop
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-31081
https://ubuntu.com/security/CVE-2024-31081 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-31081
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-31081
https://security-tracker.debian.org/tracker/CVE-2024-31081 None None https://gitlab.freedesktop.org/xorg/xserver/-/commit/3e77295f888c67fc7645db5d0c00926a29ffecee

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2024-04-05
openeuler-ci-bot 计划截止日期设置为2024-04-19
openeuler-ci-bot 优先级设置为主要
openeuler-ci-bot 负责人设置为Lostway
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
cenhuilin 通过src-openeuler/xorg-x11-server-xwayland Pull Request !13任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@cenhuilin 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Desktop
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Desktop
标签
cenhuilin 通过src-openeuler/xorg-x11-server-xwayland Pull Request !12任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@cenhuilin 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

影响性分析说明:
A heap-based buffer over-read vulnerability was found in the X.org server s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.
openEuler评分:
7.3
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H
受影响版本排查(受影响/不受影响):
1.master(23.2.4):受影响
2.openEuler-20.03-LTS-SP1:不受影响
3.openEuler-20.03-LTS-SP4:不受影响
4.openEuler-22.03-LTS(22.1.2):受影响
5.openEuler-22.03-LTS-Next(22.1.2):受影响
6.openEuler-22.03-LTS-SP1(22.1.2):受影响
7.openEuler-22.03-LTS-SP2(22.1.2):受影响
8.openEuler-22.03-LTS-SP3(22.1.2):受影响
9.openEuler-24.03-LTS(22.1.2):受影响
10.openEuler-24.03-LTS-Next(22.1.2):受影响

修复是否涉及abi变化(是/否):
1.master(23.2.4):否
2.openEuler-20.03-LTS-SP1:否
3.openEuler-20.03-LTS-SP4:否
4.openEuler-22.03-LTS(22.1.2):否
5.openEuler-22.03-LTS-Next(22.1.2):否
6.openEuler-22.03-LTS-SP1(22.1.2):否
7.openEuler-22.03-LTS-SP2(22.1.2):否
8.openEuler-22.03-LTS-SP3(22.1.2):否
9.openEuler-24.03-LTS(22.1.2):否
10.openEuler-24.03-LTS-Next(22.1.2):否

openeuler-ci-bot 修改了描述

@Lostway 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 A heap-based buffer over-read vulnerability was found in the X.org server s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.
已分析 2.openEulerScore 7.3
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H
已分析 4.受影响版本排查 master:受影响,openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-Next:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,openEuler-24.03-LTS:受影响,openEuler-24.03-LTS-Next:受影响,openEuler-20.03-LTS-SP1:不受影响,openEuler-20.03-LTS-SP4:不受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
openeuler-sync-bot 通过src-openeuler/xorg-x11-server-xwayland Pull Request !15任务状态待办的 修改为已完成

@openeuler-sync-bot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9E4N7:CVE-2024-31081
受影响分支: openEuler-24.03-LTS-Next/openEuler-22.03-LTS/openEuler-22.03-LTS-Next/openEuler-22.03-LTS-SP1/openEuler-22.03-LTS-SP2
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Desktop
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Desktop
标签
openeuler-sync-bot 通过src-openeuler/xorg-x11-server-xwayland Pull Request !19任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@openeuler-sync-bot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9E4N7:CVE-2024-31081
受影响分支: openEuler-22.03-LTS-SP1/openEuler-22.03-LTS-SP2/openEuler-24.03-LTS-Next/openEuler-22.03-LTS-Next
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Desktop
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Desktop
标签
openeuler-sync-bot 通过src-openeuler/xorg-x11-server-xwayland Pull Request !16任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@openeuler-sync-bot
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9E4N7:CVE-2024-31081
受影响分支: openEuler-22.03-LTS-SP1
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Desktop
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Desktop
标签
openeuler-sync-bot 通过src-openeuler/xorg-x11-server-xwayland Pull Request !17任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Desktop
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Desktop
标签
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/xorg-x11-server-xwayland.git
git@gitee.com:src-openeuler/xorg-x11-server-xwayland.git
src-openeuler
xorg-x11-server-xwayland
xorg-x11-server-xwayland

搜索帮助

53164aa7 5694891 3bd8fe86 5694891