7 Star 7 Fork 74

src-openEuler/golang

 / 详情

CVE-2023-45288

已完成
CVE和安全问题 拥有者
创建于  
2024-04-04 06:48

一、漏洞信息
漏洞编号:CVE-2023-45288
漏洞归属组件:golang
漏洞归属的版本:1.13.15,1.15.7,1.17.3,1.19.4,1.20.5,1.20.7
CVSS V2.0分值:
BaseScore:0.0 Low
Vector:CVSS:2.0/
漏洞简述:
An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request s headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.
漏洞公开时间:2024-04-05 05:15:16
漏洞创建时间:2024-04-04 06:48:15
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-45288

更多参考(点击展开)
参考来源 参考链接 来源链接
security.golang.org https://go.dev/cl/576155
security.golang.org https://go.dev/issue/65051
security.golang.org https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M
security.golang.org https://pkg.go.dev/vuln/GO-2024-2687
security.golang.org https://security.netapp.com/advisory/ntap-20240419-0009/
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1668 https://bugzilla.redhat.com/show_bug.cgi?id=2268273
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1679 https://bugzilla.redhat.com/show_bug.cgi?id=2268273
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1681 https://bugzilla.redhat.com/show_bug.cgi?id=2268273
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:1683 https://bugzilla.redhat.com/show_bug.cgi?id=2268273
ubuntu https://kb.cert.org/vuls/id/421644 https://ubuntu.com/security/CVE-2023-45288
ubuntu https://go.dev/cl/576155 https://ubuntu.com/security/CVE-2023-45288
ubuntu https://pkg.go.dev/vuln/GO-2024-2687 https://ubuntu.com/security/CVE-2023-45288
ubuntu https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M https://ubuntu.com/security/CVE-2023-45288
ubuntu https://www.cve.org/CVERecord?id=CVE-2023-45288 https://ubuntu.com/security/CVE-2023-45288
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2023-45288 https://ubuntu.com/security/CVE-2023-45288
ubuntu https://launchpad.net/bugs/cve/CVE-2023-45288 https://ubuntu.com/security/CVE-2023-45288
ubuntu https://security-tracker.debian.org/tracker/CVE-2023-45288 https://ubuntu.com/security/CVE-2023-45288
ubuntu https://go.dev/issue/65051 https://ubuntu.com/security/CVE-2023-45288
debian https://security-tracker.debian.org/tracker/CVE-2023-45288
cve_search https://go.dev/issue/65051
cve_search https://go.dev/cl/576155
cve_search https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M
cve_search https://pkg.go.dev/vuln/GO-2024-2687
cve_search https://security.netapp.com/advisory/ntap-20240419-0009/
github_advisory https://nowotarski.info/http2-continuation-flood-technical-details https://github.com/advisories/GHSA-4v7x-pqxf-cx7m
github_advisory https://pkg.go.dev/vuln/GO-2024-2687 https://github.com/advisories/GHSA-4v7x-pqxf-cx7m
github_advisory https://nvd.nist.gov/vuln/detail/CVE-2023-45288 https://github.com/advisories/GHSA-4v7x-pqxf-cx7m
github_advisory https://go.dev/cl/576155 https://github.com/advisories/GHSA-4v7x-pqxf-cx7m
github_advisory https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M https://github.com/advisories/GHSA-4v7x-pqxf-cx7m
github_advisory https://go.dev/issue/65051 https://github.com/advisories/GHSA-4v7x-pqxf-cx7m
mageia http://advisories.mageia.org/MGASA-2024-0128.html
go https://go.dev/issue/65051 https://github.com/golang/vulndb/blob/master/reports/GO-2024-2687.yaml
go https://go.dev/cl/576155 https://github.com/golang/vulndb/blob/master/reports/GO-2024-2687.yaml
go https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M https://github.com/golang/vulndb/blob/master/reports/GO-2024-2687.yaml
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2023-45288 https://explore.alas.aws.amazon.com/CVE-2023-45288.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288 https://explore.alas.aws.amazon.com/CVE-2023-45288.html
snyk https://github.com/golang/net/commit/ba872109ef2dc8f1da778651bd1fd3792d0e4587 https://security.snyk.io/vuln/SNYK-GOLANG-GOLANGORGXNETHTTP2-6531285
snyk https://github.com/golang/go/issues/65051 https://security.snyk.io/vuln/SNYK-GOLANG-GOLANGORGXNETHTTP2-6531285
snyk https://pkg.go.dev/vuln/GO-2024-2687 https://security.snyk.io/vuln/SNYK-GOLANG-GOLANGORGXNETHTTP2-6531285
snyk https://github.com/traefik/traefik/commit/099c7e9444a5d56918b8221672fc8d6a09a5d389 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV3PKGSERVER-6615853
snyk https://github.com/golang/net/commit/ba872109ef2dc8f1da778651bd1fd3792d0e4587 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV3PKGSERVER-6615853
snyk https://github.com/golang/go/issues/65051 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV3PKGSERVER-6615853
snyk https://pkg.go.dev/vuln/GO-2024-2687 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV3PKGSERVER-6615853
snyk https://github.com/traefik/traefik/commit/099c7e9444a5d56918b8221672fc8d6a09a5d389 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV2PKGSERVER-6615852
snyk https://github.com/golang/net/commit/ba872109ef2dc8f1da778651bd1fd3792d0e4587 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV2PKGSERVER-6615852
snyk https://github.com/golang/go/issues/65051 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV2PKGSERVER-6615852
snyk https://pkg.go.dev/vuln/GO-2024-2687 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV2PKGSERVER-6615852
snyk https://github.com/traefik/traefik/commit/099c7e9444a5d56918b8221672fc8d6a09a5d389 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV3PKGREDACTOR-6615851
snyk https://github.com/golang/net/commit/ba872109ef2dc8f1da778651bd1fd3792d0e4587 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV3PKGREDACTOR-6615851
snyk https://github.com/golang/go/issues/65051 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV3PKGREDACTOR-6615851
snyk https://pkg.go.dev/vuln/GO-2024-2687 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV3PKGREDACTOR-6615851
snyk https://github.com/traefik/traefik/commit/099c7e9444a5d56918b8221672fc8d6a09a5d389 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV2PKGREDACTOR-6615850
snyk https://github.com/golang/net/commit/ba872109ef2dc8f1da778651bd1fd3792d0e4587 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV2PKGREDACTOR-6615850
snyk https://github.com/golang/go/issues/65051 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV2PKGREDACTOR-6615850
snyk https://pkg.go.dev/vuln/GO-2024-2687 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV2PKGREDACTOR-6615850
snyk https://github.com/traefik/traefik/commit/099c7e9444a5d56918b8221672fc8d6a09a5d389 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV3PKGCONFIGSTATIC-6615849
snyk https://github.com/golang/net/commit/ba872109ef2dc8f1da778651bd1fd3792d0e4587 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV3PKGCONFIGSTATIC-6615849
snyk https://github.com/golang/go/issues/65051 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV3PKGCONFIGSTATIC-6615849
snyk https://pkg.go.dev/vuln/GO-2024-2687 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV3PKGCONFIGSTATIC-6615849
snyk https://github.com/traefik/traefik/commit/099c7e9444a5d56918b8221672fc8d6a09a5d389 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV2PKGCONFIGSTATIC-6615848
snyk https://github.com/golang/net/commit/ba872109ef2dc8f1da778651bd1fd3792d0e4587 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV2PKGCONFIGSTATIC-6615848
snyk https://github.com/golang/go/issues/65051 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV2PKGCONFIGSTATIC-6615848
snyk https://pkg.go.dev/vuln/GO-2024-2687 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV2PKGCONFIGSTATIC-6615848
snyk https://github.com/traefik/traefik/commit/099c7e9444a5d56918b8221672fc8d6a09a5d389 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV3PKGAPI-6615847
snyk https://github.com/golang/net/commit/ba872109ef2dc8f1da778651bd1fd3792d0e4587 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV3PKGAPI-6615847
snyk https://github.com/golang/go/issues/65051 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV3PKGAPI-6615847
snyk https://pkg.go.dev/vuln/GO-2024-2687 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV3PKGAPI-6615847
snyk https://github.com/traefik/traefik/commit/099c7e9444a5d56918b8221672fc8d6a09a5d389 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV2PKGAPI-6615846
snyk https://github.com/golang/net/commit/ba872109ef2dc8f1da778651bd1fd3792d0e4587 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV2PKGAPI-6615846
snyk https://github.com/golang/go/issues/65051 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV2PKGAPI-6615846
snyk https://pkg.go.dev/vuln/GO-2024-2687 https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMTRAEFIKTRAEFIKV2PKGAPI-6615846
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288 https://ubuntu.com/security/CVE-2023-45288

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/golang/net/commit/ba872109ef2dc8f1da778651bd1fd3792d0e4587 snyk
https://github.com/traefik/traefik/commit/099c7e9444a5d56918b8221672fc8d6a09a5d389 snyk

二、漏洞分析结构反馈
影响性分析说明:
An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request s headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.
openEuler评分:
7.5
Vector:CVSS:2.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.master(1.20.7):受影响
2.openEuler-20.03-LTS-SP1(1.15.7):受影响
3.openEuler-20.03-LTS-SP4(1.15.7):受影响
4.openEuler-22.03-LTS(1.17.3):受影响
5.openEuler-22.03-LTS-Next(1.17.3):受影响
6.openEuler-22.03-LTS-SP1(1.17.3):受影响
7.openEuler-22.03-LTS-SP2(1.17.3):受影响
8.openEuler-22.03-LTS-SP3(1.17.3):受影响
9.openEuler-24.03-LTS:受影响
10.openEuler-24.03-LTS-Next:受影响

修复是否涉及abi变化(是/否):
1.master(1.20.7):否
2.openEuler-20.03-LTS-SP1(1.15.7):否
3.openEuler-20.03-LTS-SP4(1.15.7):否
4.openEuler-22.03-LTS(1.17.3):否
5.openEuler-22.03-LTS-Next(1.17.3):否
6.openEuler-22.03-LTS-SP1(1.17.3):否
7.openEuler-22.03-LTS-SP2(1.17.3):否
8.openEuler-22.03-LTS-SP3(1.17.3):否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-1488

评论 (10)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@genedna ,@haomintsai ,@jing-rui
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(1.20.7):
2.openEuler-20.03-LTS-SP1(1.15.7):
3.openEuler-20.03-LTS-SP4(1.15.7):
4.openEuler-22.03-LTS(1.17.3):
5.openEuler-22.03-LTS-Next(1.17.3):
6.openEuler-22.03-LTS-SP1(1.17.3):
7.openEuler-22.03-LTS-SP2(1.17.3):
8.openEuler-22.03-LTS-SP3(1.17.3):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(1.20.7):
2.openEuler-20.03-LTS-SP1(1.15.7):
3.openEuler-20.03-LTS-SP4(1.15.7):
4.openEuler-22.03-LTS(1.17.3):
5.openEuler-22.03-LTS-Next(1.17.3):
6.openEuler-22.03-LTS-SP1(1.17.3):
7.openEuler-22.03-LTS-SP2(1.17.3):
8.openEuler-22.03-LTS-SP3(1.17.3):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: sig-golang, and any of the maintainers: @genedna , @haomintsai , @jing-rui

openeuler-ci-bot 添加了
 
sig/sig-golang
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2023-45288
https://ubuntu.com/security/CVE-2023-45288 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2023-45288
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2023-45288
https://security-tracker.debian.org/tracker/CVE-2023-45288 None None https://github.com/golang/go/commit/ae5913347d15cf7d1f218916c22717e5739a9ea3
https://github.com/golang/go/commit/e55d7cf8435ba4e58d4a5694e63b391821d4ee9b

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 负责人设置为haomintsai
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

影响性分析说明:
An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.
openEuler评分:
7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.master(1.19.4):受影响
2.openEuler-20.03-LTS-SP1(1.15.7):受影响
3.openEuler-20.03-LTS-SP4:受影响
4.openEuler-22.03-LTS(1.17.3):受影响
5.openEuler-22.03-LTS-Next(1.17.3):受影响
6.openEuler-22.03-LTS-SP1(1.17.3):受影响
7.openEuler-22.03-LTS-SP2:受影响
8.openEuler-22.03-LTS-SP3:受影响
9.openEuler-24.03-LTS:受影响
10.openEuler-24.03-LTS-Next:受影响

修复是否涉及abi变化(是/否):
1.master(1.19.4):否
2.openEuler-20.03-LTS-SP1(1.15.7):否
3.openEuler-20.03-LTS-SP4:否
4.openEuler-22.03-LTS(1.17.3):否
5.openEuler-22.03-LTS-Next(1.17.3):否
6.openEuler-22.03-LTS-SP1(1.17.3):否
7.openEuler-22.03-LTS-SP2:否
8.openEuler-22.03-LTS-SP3:否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

@haomintsai 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.
已分析 2.openEulerScore 7.5
已分析 3.openEulerVector AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 master:受影响,openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-Next:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,openEuler-24.03-LTS:受影响,openEuler-24.03-LTS-Next:受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
hc 任务状态待办的 修改为进行中
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-golang
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-golang
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
hc 通过src-openeuler/golang Pull Request !333任务状态进行中 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@haomintsai ,@LeonZhang ,@genedna ,@hc
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9E2PR:CVE-2023-45288
受影响分支: openEuler-20.03-LTS-SP4/openEuler-22.03-LTS/openEuler-22.03-LTS-SP1/openEuler-22.03-LTS-SP3/master/openEuler-22.03-LTS-Next/openEuler-22.03-LTS-SP2/openEuler-24.03-LTS/openEuler-24.03-LTS-Next
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-golang
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-golang
标签
hc 通过src-openeuler/golang Pull Request !334任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@haomintsai ,@LeonZhang ,@genedna ,@hc
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9E2PR:CVE-2023-45288
受影响分支: openEuler-22.03-LTS-SP2/openEuler-22.03-LTS-SP3/openEuler-24.03-LTS-Next/master/openEuler-22.03-LTS-SP1/openEuler-24.03-LTS/openEuler-22.03-LTS/openEuler-22.03-LTS-Next
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-golang
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-golang
标签
hc 通过src-openeuler/golang Pull Request !336任务状态待办的 修改为已完成

@haomintsai ,@LeonZhang ,@genedna ,@hc
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9E2PR:CVE-2023-45288
受影响分支: openEuler-24.03-LTS-Next/openEuler-22.03-LTS-SP3/openEuler-24.03-LTS/master/openEuler-22.03-LTS-SP1/openEuler-22.03-LTS-SP2
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-golang
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-golang
标签
hc 通过src-openeuler/golang Pull Request !338任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@haomintsai ,@LeonZhang ,@genedna ,@hc
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9E2PR:CVE-2023-45288
受影响分支: openEuler-24.03-LTS/openEuler-24.03-LTS-Next/openEuler-22.03-LTS-SP3/master
具体操作参考: https://gitee.com/help/articles/4142

hc 通过src-openeuler/golang Pull Request !340任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-golang
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-golang
标签
openeuler-ci-bot 任务状态已完成 修改为待办的

@haomintsai ,@LeonZhang ,@genedna ,@hc
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9E2PR:CVE-2023-45288
受影响分支: openEuler-24.03-LTS-Next
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-golang
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-golang
标签
hc 任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-golang
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-golang
标签
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/golang.git
git@gitee.com:src-openeuler/golang.git
src-openeuler
golang
golang

搜索帮助

A270a887 8829481 3d7a4017 8829481