登录
注册
开源
企业版
高校版
搜索
帮助中心
使用条款
关于我们
开源
企业版
高校版
私有云
模力方舟
登录
注册
医疗 AI 怎么落地?本周四晚 19:30,「智医灵枢」开发者直播开讲,来听听一线医院的实战分享!
代码拉取完成,页面将自动刷新
捐赠
捐赠前请先登录
取消
前往登录
扫描微信二维码支付
取消
支付完成
支付提示
将跳转至支付宝完成支付
确定
取消
Watch
不关注
关注所有动态
仅关注版本发行动态
关注但不提醒动态
12
Star
1
Fork
41
src-openEuler
/
criu
代码
Issues
8
Pull Requests
3
Wiki
统计
流水线
服务
JavaDoc
PHPDoc
质量分析
Jenkins for Gitee
腾讯云托管
腾讯云 Serverless
悬镜安全
阿里云 SAE
Codeblitz
SBOM
我知道了,不再自动展开
更新失败,请稍后重试!
移除标识
内容风险标识
本任务被
标识为内容中包含有代码安全 Bug 、隐私泄露等敏感信息,仓库外成员不可访问
CVE-2023-39322
待办的
#ICQHZ9
CVE和安全问题
openeuler-ci-bot
拥有者
创建于
2025-08-01 19:25
一、漏洞信息 漏洞编号:[CVE-2023-39322](https://nvd.nist.gov/vuln/detail/CVE-2023-39322) 漏洞归属组件:[criu](https://gitee.com/src-openeuler/criu) 漏洞归属的版本:3.13,3.15,3.16.1,3.19 CVSS V3.0分值: BaseScore:7.5 High Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H 漏洞简述: QUIC connections do not set an upper bound on the amount of data buffered when reading post-handshake messages, allowing a malicious QUIC connection to cause unbounded memory growth. With fix, connections now consistently reject messages larger than 65KiB in size. 漏洞公开时间:2023-09-09 01:15:28 漏洞创建时间:2025-08-01 19:25:26 漏洞详情参考链接: https://nvd.nist.gov/vuln/detail/CVE-2023-39322 <details> <summary>更多参考(点击展开)</summary> | 参考来源 | 参考链接 | 来源链接 | | ------- | -------- | -------- | | | https://bugzilla.redhat.com/show_bug.cgi?id=2237778 | | | | https://go.dev/cl/523039 | | | | https://go.dev/issue/62266 | | | | https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ | | | | https://pkg.go.dev/vuln/GO-2023-2045 | | | | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39322 | | | | https://github.com/golang/go/commit/91a4e74b98179f63a27dbff1ad68ddd0ed64363a | | | | https://groups.google.com/g/golang-announce/c/Fm51GRLNRvM | | | | https://bugzilla.redhat.com/show_bug.cgi?id=2237778 | | | | https://vuln.go.dev/ID/GO-2023-2045.json | | | | https://cxsecurity.com/cveshow/CVE-2023-39322/ | | | | https://nvd.nist.gov/vuln/detail/CVE-2023-39322 | | | | https://www.mend.io/vulnerability-database/CVE-2023-39322 | | | | https://security.netapp.com/advisory/ntap-20231020-0004/ | | | | https://secdb.alpinelinux.org/edge/community.yaml | | | | https://secdb.alpinelinux.org/v3.18/community.yaml | | | | https://security-tracker.debian.org/tracker/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | http://people.ubuntu.com/~ubuntu-security/cve/CVE-2023-39322 | | | | https://www.auscert.org.au/bulletins/ESB-2023.6869 | | | | https://security.gentoo.org/glsa/202311-09 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://www.auscert.org.au/bulletins/ESB-2023.7395 | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | </details> 漏洞分析指导链接: https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md 漏洞数据来源: 七彩瞬析开源风险感知平台 漏洞补丁信息: <details> <summary>详情(点击展开)</summary> | 影响的包 | 修复版本 | 修复补丁 | 问题引入补丁 | 来源 | | ------- | -------- | ------- | -------- | --------- | | golang/go | | https://github.com/golang/go/commit/e92c0f846c54d88f479b1c48f0dbc001d2ff53e9.patch | | ljqc | | | | https://github.com/golang/go/commit/91a4e74b98179f63a27dbff1ad68ddd0ed64363a | | ubuntu | </details> 二、漏洞分析结构反馈 影响性分析说明: openEuler评分: 受影响版本排查(受影响/不受影响): 1.master(4.1): 2.openEuler-20.03-LTS-SP4(3.15): 3.openEuler-22.03-LTS-SP3(3.16.1): 4.openEuler-22.03-LTS-SP4(3.16.1): 5.openEuler-24.03-LTS(3.19): 6.openEuler-24.03-LTS-Next(3.19): 7.openEuler-24.03-LTS-SP1(3.19): 8.openEuler-24.03-LTS-SP2(3.19): 修复是否涉及abi变化(是/否): 1.master(4.1): 2.openEuler-20.03-LTS-SP4(3.15): 3.openEuler-22.03-LTS-SP3(3.16.1): 4.openEuler-22.03-LTS-SP4(3.16.1): 5.openEuler-24.03-LTS(3.19): 6.openEuler-24.03-LTS-Next(3.19): 7.openEuler-24.03-LTS-SP1(3.19): 8.openEuler-24.03-LTS-SP2(3.19): 原因说明: 1.master(4.1): 2.openEuler-20.03-LTS-SP4(3.15): 3.openEuler-22.03-LTS-SP3(3.16.1): 4.openEuler-22.03-LTS-SP4(3.16.1): 5.openEuler-24.03-LTS(3.19): 6.openEuler-24.03-LTS-Next(3.19): 7.openEuler-24.03-LTS-SP1(3.19): 8.openEuler-24.03-LTS-SP2(3.19):
一、漏洞信息 漏洞编号:[CVE-2023-39322](https://nvd.nist.gov/vuln/detail/CVE-2023-39322) 漏洞归属组件:[criu](https://gitee.com/src-openeuler/criu) 漏洞归属的版本:3.13,3.15,3.16.1,3.19 CVSS V3.0分值: BaseScore:7.5 High Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H 漏洞简述: QUIC connections do not set an upper bound on the amount of data buffered when reading post-handshake messages, allowing a malicious QUIC connection to cause unbounded memory growth. With fix, connections now consistently reject messages larger than 65KiB in size. 漏洞公开时间:2023-09-09 01:15:28 漏洞创建时间:2025-08-01 19:25:26 漏洞详情参考链接: https://nvd.nist.gov/vuln/detail/CVE-2023-39322 <details> <summary>更多参考(点击展开)</summary> | 参考来源 | 参考链接 | 来源链接 | | ------- | -------- | -------- | | | https://bugzilla.redhat.com/show_bug.cgi?id=2237778 | | | | https://go.dev/cl/523039 | | | | https://go.dev/issue/62266 | | | | https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ | | | | https://pkg.go.dev/vuln/GO-2023-2045 | | | | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39322 | | | | https://github.com/golang/go/commit/91a4e74b98179f63a27dbff1ad68ddd0ed64363a | | | | https://groups.google.com/g/golang-announce/c/Fm51GRLNRvM | | | | https://bugzilla.redhat.com/show_bug.cgi?id=2237778 | | | | https://vuln.go.dev/ID/GO-2023-2045.json | | | | https://cxsecurity.com/cveshow/CVE-2023-39322/ | | | | https://nvd.nist.gov/vuln/detail/CVE-2023-39322 | | | | https://www.mend.io/vulnerability-database/CVE-2023-39322 | | | | https://security.netapp.com/advisory/ntap-20231020-0004/ | | | | https://secdb.alpinelinux.org/edge/community.yaml | | | | https://secdb.alpinelinux.org/v3.18/community.yaml | | | | https://security-tracker.debian.org/tracker/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | http://people.ubuntu.com/~ubuntu-security/cve/CVE-2023-39322 | | | | https://www.auscert.org.au/bulletins/ESB-2023.6869 | | | | https://security.gentoo.org/glsa/202311-09 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://errata.almalinux.org/9/ALSA-2023-7765.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/errata/RHSA-2023:7765 | | | | https://www.auscert.org.au/bulletins/ESB-2023.7395 | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://access.redhat.com/security/cve/CVE-2023-39322 | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | | | https://linux.oracle.com/errata/ELSA-2023-7766.html | | | | https://linux.oracle.com/cve/CVE-2023-39322.html | | </details> 漏洞分析指导链接: https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md 漏洞数据来源: 七彩瞬析开源风险感知平台 漏洞补丁信息: <details> <summary>详情(点击展开)</summary> | 影响的包 | 修复版本 | 修复补丁 | 问题引入补丁 | 来源 | | ------- | -------- | ------- | -------- | --------- | | golang/go | | https://github.com/golang/go/commit/e92c0f846c54d88f479b1c48f0dbc001d2ff53e9.patch | | ljqc | | | | https://github.com/golang/go/commit/91a4e74b98179f63a27dbff1ad68ddd0ed64363a | | ubuntu | </details> 二、漏洞分析结构反馈 影响性分析说明: openEuler评分: 受影响版本排查(受影响/不受影响): 1.master(4.1): 2.openEuler-20.03-LTS-SP4(3.15): 3.openEuler-22.03-LTS-SP3(3.16.1): 4.openEuler-22.03-LTS-SP4(3.16.1): 5.openEuler-24.03-LTS(3.19): 6.openEuler-24.03-LTS-Next(3.19): 7.openEuler-24.03-LTS-SP1(3.19): 8.openEuler-24.03-LTS-SP2(3.19): 修复是否涉及abi变化(是/否): 1.master(4.1): 2.openEuler-20.03-LTS-SP4(3.15): 3.openEuler-22.03-LTS-SP3(3.16.1): 4.openEuler-22.03-LTS-SP4(3.16.1): 5.openEuler-24.03-LTS(3.19): 6.openEuler-24.03-LTS-Next(3.19): 7.openEuler-24.03-LTS-SP1(3.19): 8.openEuler-24.03-LTS-SP2(3.19): 原因说明: 1.master(4.1): 2.openEuler-20.03-LTS-SP4(3.15): 3.openEuler-22.03-LTS-SP3(3.16.1): 4.openEuler-22.03-LTS-SP4(3.16.1): 5.openEuler-24.03-LTS(3.19): 6.openEuler-24.03-LTS-Next(3.19): 7.openEuler-24.03-LTS-SP1(3.19): 8.openEuler-24.03-LTS-SP2(3.19):
评论 (
4
)
登录
后才可以发表评论
状态
待办的
待办的
已挂起
进行中
已完成
已拒绝
负责人
未设置
栾建海
luanjianhai
负责人
协作者
+负责人
+协作者
标签
CVE/UNFIXED
sig/sig-ops
未设置
项目
未立项任务
未立项任务
里程碑
未关联里程碑
未关联里程碑
Pull Requests
未关联
未关联
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
未关联
分支 (25)
标签 (21)
master
openEuler-20.03-LTS-SP4
openEuler-25.09
openEuler-24.03-LTS-SP1
openEuler-25.03
openEuler-24.03-LTS-Next
openEuler-24.03-LTS-SP2
openEuler-24.03-LTS
openEuler-22.03-LTS-SP4
openEuler-24.09
openEuler-22.03-LTS-SP3
openEuler-22.03-LTS-Next
openEuler-23.09
openEuler-22.03-LTS-SP2
openEuler-23.03
openEuler-22.03-LTS-SP1
openEuler-22.03-LTS
openEuler-22.09
openEuler-21.09
openEuler-20.03-LTS-SP2
openEuler-20.03-LTS-Next
openEuler-20.03-LTS-SP3
openEuler-20.03-LTS-SP1
openEuler-21.03
openEuler-20.09
openEuler-24.03-LTS-SP2-release
openEuler-25.03-release
openEuler-24.03-LTS-SP1-release
openEuler-22.03-LTS-SP4-release
openEuler-24.09-release
openEuler-24.03-LTS-release
openEuler-22.03-LTS-SP3-release
openEuler-23.09-rc5
openEuler-22.03-LTS-SP1-release
openEuler-22.09-release
openEuler-22.09-rc5
openEuler-22.09-20220829
openEuler-22.03-LTS-20220331
openEuler-22.03-LTS-round5
openEuler-22.03-LTS-round3
openEuler-22.03-LTS-round2
openEuler-22.03-LTS-round1
openEuler-20.03-LTS-SP3-release
openEuler-20.03-LTS-SP2-20210624
openEuler-21.03-20210330
openEuler-20.09-20200928
开始日期   -   截止日期
-
置顶选项
不置顶
置顶等级:高
置顶等级:中
置顶等级:低
优先级
不指定
严重
主要
次要
不重要
预计工期
(小时)
参与者(1)
1
https://gitee.com/src-openeuler/criu.git
git@gitee.com:src-openeuler/criu.git
src-openeuler
criu
criu
点此查找更多帮助
搜索帮助
Git 命令在线学习
如何在 Gitee 导入 GitHub 仓库
Git 仓库基础操作
企业版和社区版功能对比
SSH 公钥设置
如何处理代码冲突
仓库体积过大,如何减小?
如何找回被删除的仓库数据
Gitee 产品配额说明
GitHub仓库快速导入Gitee及同步更新
什么是 Release(发行版)
将 PHP 项目自动发布到 packagist.org
仓库举报
回到顶部
登录提示
该操作需登录 Gitee 帐号,请先登录后再操作。
立即登录
没有帐号,去注册