登錄
註冊
開源
企業服務
高校版
搜索
幫助中心
使用條款
關於我們
開源
企業服務
高校版
私有雲
模力方舟
登錄
註冊
程式碼拉取完成,頁面將自動刷新
捐贈
捐贈前請先登錄
取消
前往登錄
掃描微信二維碼支付
取消
支付完成
支付提示
將跳轉至支付寶完成支付
確定
取消
Watch
不關註
關註所有動態
僅關註版本發行動態
關註但不提醒動態
13
Star
0
Fork
8
src-openEuler
/
buildah
程式碼
Issues
13
Pull Requests
4
Wiki
統計
流水線
服務
JavaDoc
PHPDoc
質量分析
Jenkins for Gitee
騰訊雲托管
騰訊雲 Serverless
悬镜安全
阿里雲 SAE
Codeblitz
SBOM
我知道了,不再自動展開
更新失敗,請稍後重試!
移除標識
內容風險標識
本任務被
標識為內容中包含有代碼安全 Bug 、隱私洩露等敏感信息,倉庫外成員不可訪問
CVE-2025-27144
進行中
#IBPBP1
CVE和安全问题
openeuler-ci-bot
擁有者
創建於
2025-02-27 11:42
一、漏洞信息 漏洞编号:[CVE-2025-27144](https://nvd.nist.gov/vuln/detail/CVE-2025-27144) 漏洞归属组件:[buildah](https://gitee.com/src-openeuler/buildah) 漏洞归属的版本:1.26.1,1.34.1 CVSS V3.0分值: BaseScore:7.5 High Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H 漏洞简述: Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, . ) to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters. 漏洞公开时间:2025-02-25 07:15:11 漏洞创建时间:2025-02-27 11:42:52 漏洞详情参考链接: https://nvd.nist.gov/vuln/detail/CVE-2025-27144 <details> <summary>更多参考(点击展开)</summary> | 参考来源 | 参考链接 | 来源链接 | | ------- | -------- | -------- | | security-advisories.github.com | https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22 | | | security-advisories.github.com | https://github.com/go-jose/go-jose/releases/tag/v4.0.5 | | | security-advisories.github.com | https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78 | | | suse_bugzilla | http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2025-27144 | https://bugzilla.suse.com/show_bug.cgi?id=1237608 | | suse_bugzilla | https://www.cve.org/CVERecord?id=CVE-2025-27144 | https://bugzilla.suse.com/show_bug.cgi?id=1237608 | | suse_bugzilla | https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22 | https://bugzilla.suse.com/show_bug.cgi?id=1237608 | | suse_bugzilla | https://github.com/go-jose/go-jose/releases/tag/v4.0.5 | https://bugzilla.suse.com/show_bug.cgi?id=1237608 | | suse_bugzilla | https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78 | https://bugzilla.suse.com/show_bug.cgi?id=1237608 | | suse_bugzilla | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | https://bugzilla.suse.com/show_bug.cgi?id=1237608 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3066 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3068 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3132 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3131 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3059 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3061 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3335 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3301 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3593 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3775 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3906 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:4211 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:4511 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:4427 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:7389 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:7391 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:7397 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:7407 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:7459 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:7462 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:7467 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:7479 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:4712 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:7669 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | anolis | | https://anas.openanolis.cn/cves/detail/CVE-2025-27144 | | go | https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78 | https://github.com/golang/vulndb/blob/master/reports/GO-2025-3485.yaml | | go | https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22 | https://github.com/golang/vulndb/blob/master/reports/GO-2025-3485.yaml | | go | https://github.com/go-jose/go-jose/releases/tag/v4.0.5 | https://github.com/golang/vulndb/blob/master/reports/GO-2025-3485.yaml | | go | https://go.dev/issue/71490 | https://github.com/golang/vulndb/blob/master/reports/GO-2025-3485.yaml | | go | https://go.dev/issue/71490 | https://github.com/golang/vulndb/blob/master/reports/GO-2025-3485.yaml | | osv | https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78 | https://osv.dev/vulnerability/CVE-2025-27144 | | osv | https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22 | https://osv.dev/vulnerability/CVE-2025-27144 | | osv | https://github.com/go-jose/go-jose/releases/tag/v4.0.5 | https://osv.dev/vulnerability/CVE-2025-27144 | | osv | https://security-tracker.debian.org/tracker/CVE-2025-27144 | https://osv.dev/vulnerability/CVE-2025-27144 | </details> 漏洞分析指导链接: https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md 漏洞数据来源: openBrain开源漏洞感知系统 漏洞补丁信息: <details> <summary>详情(点击展开)</summary> | 影响的包 | 修复版本 | 修复补丁 | 问题引入补丁 | 来源 | | ------- | -------- | ------- | -------- | --------- | | | | https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22 | | security-advisories.github.com | | | | https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22 | | suse_bugzilla | | | | https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22 | | go | | | | https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22 | | osv | </details> 二、漏洞分析结构反馈 影响性分析说明: openEuler 的 buildah 的两个版本 1.34.1 和 1.26.1 都受到影响,包含受影响的 jose 版本。已提交对应的 PR 修复漏洞。 openEuler评分: 7.5 Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H 受影响版本排查(受影响/不受影响): 1.master(1.34.1):受影响 2.openEuler-22.03-LTS-SP4(1.26.1):受影响 3.openEuler-24.03-LTS(1.34.1):受影响 4.openEuler-24.03-LTS-Next(1.34.1):受影响 5.openEuler-24.03-LTS-SP1(1.34.1):受影响 6.openEuler-24.03-LTS-SP2(1.34.1):受影响 7.openEuler-25.03(1.34.1):受影响 8.openEuler-25.09(1.34.1):受影响 9.openEuler-22.03-LTS-SP3(1.26.1):不受影响 10.openEuler-20.03-LTS-SP4:不受影响 修复是否涉及abi变化(是/否): 1.master(1.34.1):否 2.openEuler-22.03-LTS-SP4(1.26.1):否 3.openEuler-24.03-LTS(1.34.1):否 4.openEuler-24.03-LTS-Next(1.34.1):否 5.openEuler-24.03-LTS-SP1(1.34.1):否 6.openEuler-24.03-LTS-SP2(1.34.1):否 7.openEuler-25.03(1.34.1):否 8.openEuler-25.09(1.34.1):否 9.openEuler-22.03-LTS-SP3(1.26.1):否 10.openEuler-20.03-LTS-SP4:否 原因说明: 1.master(1.34.1):正常修复 2.openEuler-22.03-LTS-SP4(1.26.1):正常修复 3.openEuler-24.03-LTS(1.34.1):正常修复 4.openEuler-24.03-LTS-Next(1.34.1):正常修复 5.openEuler-24.03-LTS-SP1(1.34.1):正常修复 6.openEuler-24.03-LTS-SP2(1.34.1):正常修复 7.openEuler-25.03(1.34.1):正常修复 8.openEuler-25.09(1.34.1):正常修复 9.openEuler-22.03-LTS-SP3(1.26.1):不受影响-组件不存在 10.openEuler-20.03-LTS-SP4:不受影响-组件不存在
一、漏洞信息 漏洞编号:[CVE-2025-27144](https://nvd.nist.gov/vuln/detail/CVE-2025-27144) 漏洞归属组件:[buildah](https://gitee.com/src-openeuler/buildah) 漏洞归属的版本:1.26.1,1.34.1 CVSS V3.0分值: BaseScore:7.5 High Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H 漏洞简述: Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, . ) to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters. 漏洞公开时间:2025-02-25 07:15:11 漏洞创建时间:2025-02-27 11:42:52 漏洞详情参考链接: https://nvd.nist.gov/vuln/detail/CVE-2025-27144 <details> <summary>更多参考(点击展开)</summary> | 参考来源 | 参考链接 | 来源链接 | | ------- | -------- | -------- | | security-advisories.github.com | https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22 | | | security-advisories.github.com | https://github.com/go-jose/go-jose/releases/tag/v4.0.5 | | | security-advisories.github.com | https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78 | | | suse_bugzilla | http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2025-27144 | https://bugzilla.suse.com/show_bug.cgi?id=1237608 | | suse_bugzilla | https://www.cve.org/CVERecord?id=CVE-2025-27144 | https://bugzilla.suse.com/show_bug.cgi?id=1237608 | | suse_bugzilla | https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22 | https://bugzilla.suse.com/show_bug.cgi?id=1237608 | | suse_bugzilla | https://github.com/go-jose/go-jose/releases/tag/v4.0.5 | https://bugzilla.suse.com/show_bug.cgi?id=1237608 | | suse_bugzilla | https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78 | https://bugzilla.suse.com/show_bug.cgi?id=1237608 | | suse_bugzilla | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | https://bugzilla.suse.com/show_bug.cgi?id=1237608 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3066 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3068 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3132 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3131 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3059 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3061 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3335 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3301 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3593 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3775 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:3906 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:4211 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:4511 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:4427 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:7389 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:7391 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:7397 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:7407 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:7459 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:7462 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:7467 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:7479 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:4712 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | redhat_bugzilla | https://access.redhat.com/errata/RHSA-2025:7669 | https://bugzilla.redhat.com/show_bug.cgi?id=2347423 | | anolis | | https://anas.openanolis.cn/cves/detail/CVE-2025-27144 | | go | https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78 | https://github.com/golang/vulndb/blob/master/reports/GO-2025-3485.yaml | | go | https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22 | https://github.com/golang/vulndb/blob/master/reports/GO-2025-3485.yaml | | go | https://github.com/go-jose/go-jose/releases/tag/v4.0.5 | https://github.com/golang/vulndb/blob/master/reports/GO-2025-3485.yaml | | go | https://go.dev/issue/71490 | https://github.com/golang/vulndb/blob/master/reports/GO-2025-3485.yaml | | go | https://go.dev/issue/71490 | https://github.com/golang/vulndb/blob/master/reports/GO-2025-3485.yaml | | osv | https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78 | https://osv.dev/vulnerability/CVE-2025-27144 | | osv | https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22 | https://osv.dev/vulnerability/CVE-2025-27144 | | osv | https://github.com/go-jose/go-jose/releases/tag/v4.0.5 | https://osv.dev/vulnerability/CVE-2025-27144 | | osv | https://security-tracker.debian.org/tracker/CVE-2025-27144 | https://osv.dev/vulnerability/CVE-2025-27144 | </details> 漏洞分析指导链接: https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md 漏洞数据来源: openBrain开源漏洞感知系统 漏洞补丁信息: <details> <summary>详情(点击展开)</summary> | 影响的包 | 修复版本 | 修复补丁 | 问题引入补丁 | 来源 | | ------- | -------- | ------- | -------- | --------- | | | | https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22 | | security-advisories.github.com | | | | https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22 | | suse_bugzilla | | | | https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22 | | go | | | | https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22 | | osv | </details> 二、漏洞分析结构反馈 影响性分析说明: openEuler 的 buildah 的两个版本 1.34.1 和 1.26.1 都受到影响,包含受影响的 jose 版本。已提交对应的 PR 修复漏洞。 openEuler评分: 7.5 Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H 受影响版本排查(受影响/不受影响): 1.master(1.34.1):受影响 2.openEuler-22.03-LTS-SP4(1.26.1):受影响 3.openEuler-24.03-LTS(1.34.1):受影响 4.openEuler-24.03-LTS-Next(1.34.1):受影响 5.openEuler-24.03-LTS-SP1(1.34.1):受影响 6.openEuler-24.03-LTS-SP2(1.34.1):受影响 7.openEuler-25.03(1.34.1):受影响 8.openEuler-25.09(1.34.1):受影响 9.openEuler-22.03-LTS-SP3(1.26.1):不受影响 10.openEuler-20.03-LTS-SP4:不受影响 修复是否涉及abi变化(是/否): 1.master(1.34.1):否 2.openEuler-22.03-LTS-SP4(1.26.1):否 3.openEuler-24.03-LTS(1.34.1):否 4.openEuler-24.03-LTS-Next(1.34.1):否 5.openEuler-24.03-LTS-SP1(1.34.1):否 6.openEuler-24.03-LTS-SP2(1.34.1):否 7.openEuler-25.03(1.34.1):否 8.openEuler-25.09(1.34.1):否 9.openEuler-22.03-LTS-SP3(1.26.1):否 10.openEuler-20.03-LTS-SP4:否 原因说明: 1.master(1.34.1):正常修复 2.openEuler-22.03-LTS-SP4(1.26.1):正常修复 3.openEuler-24.03-LTS(1.34.1):正常修复 4.openEuler-24.03-LTS-Next(1.34.1):正常修复 5.openEuler-24.03-LTS-SP1(1.34.1):正常修复 6.openEuler-24.03-LTS-SP2(1.34.1):正常修复 7.openEuler-25.03(1.34.1):正常修复 8.openEuler-25.09(1.34.1):正常修复 9.openEuler-22.03-LTS-SP3(1.26.1):不受影响-组件不存在 10.openEuler-20.03-LTS-SP4:不受影响-组件不存在
評論 (
23
)
登錄
後才可以發表評論
狀態
進行中
待處理
已挂起
進行中
已完成
已拒绝
負責人
未設置
haozi007
duguhaotian
負責人
協作者
+負責人
+協作者
標籤
CVE/UNFIXED
sig/sig-CloudNative
未設置
項目
未立項任務
未立項任務
里程碑
未關聯里程碑
未關聯里程碑
Pull Requests
未關聯
未關聯
關聯的 Pull Requests 被合併後可能會關閉此 issue
分支
未關聯分支
分支 (13)
標籤 (11)
master
openEuler-24.03-LTS
openEuler-25.09
openEuler-24.03-LTS-SP2
openEuler-24.03-LTS-SP1
openEuler-24.03-LTS-Next
openEuler-25.03
openEuler-22.03-LTS-SP4
openEuler-22.03-LTS-Next
openEuler-24.09
openEuler-22.03-LTS
openEuler-22.03-LTS-SP3
openEuler-23.09
openEuler-24.03-LTS-update-20250829
openEuler-24.03-LTS-SP1-update-20250829
openEuler-24.03-LTS-SP2-release
openEuler-25.03-release
openEuler-24.03-LTS-update-20250117
openEuler-24.03-LTS-SP1-update-20250117
openEuler-24.03-LTS-SP1-release
openEuler-22.03-LTS-SP4-release
openEuler-24.09-release
openEuler-24.03-LTS-release
openEuler-23.09-rc5
開始時間   -   結束時間
-
置頂選項
不置頂
置頂等級:高
置頂等級:中
置頂等級:低
優先級
不指定
嚴重
主要
次要
不重要
預計工期
(小時)
参与者(1)
1
https://gitee.com/src-openeuler/buildah.git
git@gitee.com:src-openeuler/buildah.git
src-openeuler
buildah
buildah
點此查找更多幫助
搜索幫助
Git 命令在线学习
如何在 Gitee 导入 GitHub 仓库
Git 仓库基础操作
企业版和社区版功能对比
SSH 公钥设置
如何处理代码冲突
仓库体积过大,如何减小?
如何找回被删除的仓库数据
Gitee 产品配额说明
GitHub仓库快速导入Gitee及同步更新
什么是 Release(发行版)
将 PHP 项目自动发布到 packagist.org
倉庫舉報
回到頂部
登錄提示
該操作需登錄 Gitee 帳號,請先登錄後再操作。
立即登錄
沒有帳號,去註冊