100 Star 60 Fork 240

src-openEuler / kernel

 / 详情

CVE-2024-27028

待办的
CVE和安全问题 拥有者
创建于  
2024-05-02 00:04

一、漏洞信息
漏洞编号:CVE-2024-27028
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.0,6.1.14,6.1.19,6.1.5,6.1.6,6.1.8,6.4.0,6.6.0
CVSS V2.0分值:
BaseScore:0.0 Low
Vector:CVSS:2.0/
漏洞简述:
In the Linux kernel, the following vulnerability has been resolved:spi: spi-mt65xx: Fix NULL pointer access in interrupt handlerThe TX buffer in spi_transfer can be a NULL pointer, so the interrupthandler may end up writing to the invalid memory and cause crashes.Add a check to trans->tx_buf before using it.
漏洞公开时间:2024-05-01 21:15:49
漏洞创建时间:2024-05-02 00:04:26
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-27028

更多参考(点击展开)
参考来源 参考链接 来源链接
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/1784053cf10a14c4ebd8a890bad5cfe1bee51713
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/2342b05ec5342a519e00524a507f7a6ea6791a38
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/55f8ea6731aa64871ee6aef7dba53ee9f9f3b2f6
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/62b1f837b15cf3ec2835724bdf8577e47d14c753
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/766ec94cc57492eab97cbbf1595bd516ab0cb0e4
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/a20ad45008a7c82f1184dc6dee280096009ece55
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/bcfcdf19698024565eff427706ebbd8df65abd11
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/bea82355df9e1c299625405b1947fc9b26b4c6d4
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/c10fed329c1c104f375a75ed97ea3abef0786d62
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-27028 https://bugzilla.suse.com/show_bug.cgi?id=1223788
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-27028 https://bugzilla.suse.com/show_bug.cgi?id=1223788
suse_bugzilla https://git.kernel.org/stable/c/1784053cf10a14c4ebd8a890bad5cfe1bee51713 https://bugzilla.suse.com/show_bug.cgi?id=1223788
suse_bugzilla https://git.kernel.org/stable/c/2342b05ec5342a519e00524a507f7a6ea6791a38 https://bugzilla.suse.com/show_bug.cgi?id=1223788
suse_bugzilla https://git.kernel.org/stable/c/55f8ea6731aa64871ee6aef7dba53ee9f9f3b2f6 https://bugzilla.suse.com/show_bug.cgi?id=1223788
suse_bugzilla https://git.kernel.org/stable/c/62b1f837b15cf3ec2835724bdf8577e47d14c753 https://bugzilla.suse.com/show_bug.cgi?id=1223788
suse_bugzilla https://git.kernel.org/stable/c/766ec94cc57492eab97cbbf1595bd516ab0cb0e4 https://bugzilla.suse.com/show_bug.cgi?id=1223788
suse_bugzilla https://git.kernel.org/stable/c/a20ad45008a7c82f1184dc6dee280096009ece55 https://bugzilla.suse.com/show_bug.cgi?id=1223788
suse_bugzilla https://git.kernel.org/stable/c/bcfcdf19698024565eff427706ebbd8df65abd11 https://bugzilla.suse.com/show_bug.cgi?id=1223788
suse_bugzilla https://git.kernel.org/stable/c/bea82355df9e1c299625405b1947fc9b26b4c6d4 https://bugzilla.suse.com/show_bug.cgi?id=1223788
suse_bugzilla https://git.kernel.org/stable/c/c10fed329c1c104f375a75ed97ea3abef0786d62 https://bugzilla.suse.com/show_bug.cgi?id=1223788
suse_bugzilla https://git.kernel.org/pub/scm/linux/security/vulns.git/plain/cve/published/2024/CVE-2024-27028.mbox https://bugzilla.suse.com/show_bug.cgi?id=1223788
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2278477 https://bugzilla.suse.com/show_bug.cgi?id=1223788
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-27028 https://ubuntu.com/security/CVE-2024-27028
ubuntu https://git.kernel.org/linus/a20ad45008a7c82f1184dc6dee280096009ece55 (6.9-rc1) https://ubuntu.com/security/CVE-2024-27028
ubuntu https://git.kernel.org/stable/c/2342b05ec5342a519e00524a507f7a6ea6791a38 https://ubuntu.com/security/CVE-2024-27028
ubuntu https://git.kernel.org/stable/c/55f8ea6731aa64871ee6aef7dba53ee9f9f3b2f6 https://ubuntu.com/security/CVE-2024-27028
ubuntu https://git.kernel.org/stable/c/bcfcdf19698024565eff427706ebbd8df65abd11 https://ubuntu.com/security/CVE-2024-27028
ubuntu https://git.kernel.org/stable/c/c10fed329c1c104f375a75ed97ea3abef0786d62 https://ubuntu.com/security/CVE-2024-27028
ubuntu https://git.kernel.org/stable/c/766ec94cc57492eab97cbbf1595bd516ab0cb0e4 https://ubuntu.com/security/CVE-2024-27028
ubuntu https://git.kernel.org/stable/c/62b1f837b15cf3ec2835724bdf8577e47d14c753 https://ubuntu.com/security/CVE-2024-27028
ubuntu https://git.kernel.org/stable/c/bea82355df9e1c299625405b1947fc9b26b4c6d4 https://ubuntu.com/security/CVE-2024-27028
ubuntu https://git.kernel.org/stable/c/1784053cf10a14c4ebd8a890bad5cfe1bee51713 https://ubuntu.com/security/CVE-2024-27028
ubuntu https://git.kernel.org/stable/c/a20ad45008a7c82f1184dc6dee280096009ece55 https://ubuntu.com/security/CVE-2024-27028
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-27028 https://ubuntu.com/security/CVE-2024-27028
ubuntu https://launchpad.net/bugs/cve/CVE-2024-27028 https://ubuntu.com/security/CVE-2024-27028
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-27028 https://ubuntu.com/security/CVE-2024-27028
debian https://security-tracker.debian.org/tracker/CVE-2024-27028

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
linux https://git.kernel.org/linus/a20ad45008a7c82f1184dc6dee280096009ece55 https://git.kernel.org/linus/1ce24864bff40e11500a699789412115fdf244bf ubuntu

二、漏洞分析结构反馈
影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:spi: spi-mt65xx: Fix NULL pointer access in interrupt handlerThe TX buffer in spi_transfer can be a NULL pointer, so the interrupthandler may end up writing to the invalid memory and cause crashes.Add a check to trans->tx_buf before using it.
openEuler评分:
6.6
Vector:CVSS:2.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1(4.19.90):受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS(5.10.0):受影响
4.openEuler-22.03-LTS-SP1(5.10.0):受影响
5.openEuler-22.03-LTS-SP2(5.10.0):受影响
6.openEuler-22.03-LTS-SP3:受影响
7.openEuler-22.03-LTS-SP4:不受影响
8.master(6.1.0):不受影响
9.openEuler-22.03-LTS-Next(5.10.0):不受影响
10.openEuler-24.03-LTS(6.6.0):不受影响
11.openEuler-24.03-LTS-Next(6.6.0):不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS(5.10.0):否
4.openEuler-22.03-LTS-SP1(5.10.0):否
5.openEuler-22.03-LTS-SP2(5.10.0):否
6.openEuler-22.03-LTS-SP3:否
7.master(6.1.0):否
8.openEuler-22.03-LTS-Next(5.10.0):否
9.openEuler-24.03-LTS(6.6.0):否
10.openEuler-24.03-LTS-Next(6.6.0):否
11.openEuler-22.03-LTS-SP4:否

评论 (9)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

@YangYingliang ,@jiaoff ,@AlexGuo ,@hanjun-guo ,@woqidaideshi ,@Jackie Liu ,@Zhang Yi ,@colyli ,@ThunderTown ,@htforge ,@Chiqijun ,@冷嘲啊 ,@zhujianwei001 ,@kylin-mayukun ,@wangxiongfeng ,@Kefeng ,@SuperSix173 ,@WangShaoBo ,@Zheng Zucheng ,@陈结松
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(6.1.0):
2.openEuler-20.03-LTS-SP1(4.19.90):
3.openEuler-20.03-LTS-SP4(4.19.90):
4.openEuler-22.03-LTS(5.10.0):
5.openEuler-22.03-LTS-Next(5.10.0):
6.openEuler-22.03-LTS-SP1(5.10.0):
7.openEuler-22.03-LTS-SP2(5.10.0):
8.openEuler-22.03-LTS-SP3(5.10.0):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(6.1.0):
2.openEuler-20.03-LTS-SP1(4.19.90):
3.openEuler-20.03-LTS-SP4(4.19.90):
4.openEuler-22.03-LTS(5.10.0):
5.openEuler-22.03-LTS-Next(5.10.0):
6.openEuler-22.03-LTS-SP1(5.10.0):
7.openEuler-22.03-LTS-SP2(5.10.0):
8.openEuler-22.03-LTS-SP3(5.10.0):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot 添加了
 
sig/Kernel
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-27028 None None https://git.kernel.org/stable/c/55f8ea6731aa64871ee6aef7dba53ee9f9f3b2f6
https://git.kernel.org/stable/c/bcfcdf19698024565eff427706ebbd8df65abd11
https://git.kernel.org/stable/c/c10fed329c1c104f375a75ed97ea3abef0786d62
https://git.kernel.org/stable/c/2342b05ec5342a519e00524a507f7a6ea6791a38
https://git.kernel.org/stable/c/1784053cf10a14c4ebd8a890bad5cfe1bee51713
https://git.kernel.org/stable/c/62b1f837b15cf3ec2835724bdf8577e47d14c753
https://git.kernel.org/stable/c/a20ad45008a7c82f1184dc6dee280096009ece55
https://git.kernel.org/stable/c/766ec94cc57492eab97cbbf1595bd516ab0cb0e4
https://git.kernel.org/stable/c/bea82355df9e1c299625405b1947fc9b26b4c6d4
https://ubuntu.com/security/CVE-2024-27028 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-27028 None None https://git.kernel.org/stable/c/55f8ea6731aa64871ee6aef7dba53ee9f9f3b2f6
https://git.kernel.org/stable/c/bcfcdf19698024565eff427706ebbd8df65abd11
https://git.kernel.org/stable/c/c10fed329c1c104f375a75ed97ea3abef0786d62
https://git.kernel.org/stable/c/2342b05ec5342a519e00524a507f7a6ea6791a38
https://git.kernel.org/stable/c/1784053cf10a14c4ebd8a890bad5cfe1bee51713
https://git.kernel.org/stable/c/62b1f837b15cf3ec2835724bdf8577e47d14c753
https://git.kernel.org/stable/c/a20ad45008a7c82f1184dc6dee280096009ece55
https://git.kernel.org/stable/c/766ec94cc57492eab97cbbf1595bd516ab0cb0e4
https://git.kernel.org/stable/c/bea82355df9e1c299625405b1947fc9b26b4c6d4
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-27028
https://security-tracker.debian.org/tracker/CVE-2024-27028

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
ci-robot 通过openeuler/kernel Pull Request !6951任务状态待办的 修改为已完成

@ci-robot 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
zhangchangzhong 通过src-openeuler/kernel Pull Request !1571任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@zhangchangzhong 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
chenyi 通过src-openeuler/kernel Pull Request !1572任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@chenyi 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

CVE-2024-27028

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

spi: spi-mt65xx: Fix NULL pointer access in interrupt handler

The TX buffer in spi_transfer can be a NULL pointer, so the interrupt
handler may end up writing to the invalid memory and cause crashes.

Add a check to trans->tx_buf before using it.

openEuler评分:(评分和向量)
6.6
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

受影响版本排查(受影响/不受影响):
1.openEuler-20.03-LTS-SP1:受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS:受影响
4.openEuler-22.03-LTS-SP1:受影响
5.openEuler-22.03-LTS-SP2:受影响
6.openEuler-22.03-LTS-SP3:受影响
7.openEuler-22.03-LTS-SP4:不受影响
8.master(6.1.0):不受影响
9.openEuler-22.03-LTS-Next:不受影响
10.openEuler-24.03-LTS:不受影响
11.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.openEuler-20.03-LTS-SP1(4.19.90):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS:否
4.openEuler-22.03-LTS-SP1:否
5.openEuler-22.03-LTS-SP2:否
6.openEuler-22.03-LTS-SP3:否
7.master(6.1.0):否
8.openEuler-22.03-LTS-Next:否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否
11.openEuler-22.03-LTS-SP4:否

===========================================================

openeuler-ci-bot 修改了描述

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 In the Linux kernel, the following vulnerability has been resolved:spi: spi-mt65xx: Fix NULL pointer access in interrupt handlerThe TX buffer in spi_transfer can be a NULL pointer, so the interrupthandler may end up writing to the invalid memory and cause crashes.Add a check to trans->tx_buf before using it.
已分析 2.openEulerScore 6.6
已分析 3.openEulerVector AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
已分析 4.受影响版本排查 openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,openEuler-22.03-LTS-SP4:不受影响,master:不受影响,openEuler-22.03-LTS-Next:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,master:否,openEuler-22.03-LTS-Next:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否,openEuler-22.03-LTS-SP4:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

郭梦琪 任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@成坚 (CHENG Jian) ,@Xie XiuQi ,@YangYingliang ,@pi3orama ,@jiaoff ,@郭梦琪
关闭issue前,需要将受影响的分支在合并pr时关联上当前issue编号: #I9L9O8:CVE-2024-27028
受影响分支: openEuler-22.03-LTS/openEuler-22.03-LTS-SP1/openEuler-22.03-LTS-SP2/openEuler-22.03-LTS-SP3
具体操作参考: https://gitee.com/help/articles/4142

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Kernel
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Kernel
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 负责人设置为sanglipeng
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

搜索帮助