14 Star 1 Fork 24

src-openEuler/openjdk-17

 / 详情

CVE-2023-22049

Done
CVE和安全问题 owner
Opened this issue  
2024-04-28 19:11

一、漏洞信息
漏洞编号:CVE-2023-22049
漏洞归属组件:openjdk-17
漏洞归属的版本:17.0.4.8,17.0.5.8,17.0.6.9,17.0.7.7,17.0.8.7
CVSS V3.0分值:
BaseScore:3.7 Low
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
漏洞简述:
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
漏洞公开时间:2023-07-19 05:15:14
漏洞创建时间:2024-04-28 19:11:23
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-22049

更多参考(点击展开)
参考来源 参考链接 来源链接
secalert_us.oracle.com https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html
secalert_us.oracle.com https://security.netapp.com/advisory/ntap-20230725-0006/
secalert_us.oracle.com https://www.debian.org/security/2023/dsa-5458
secalert_us.oracle.com https://www.debian.org/security/2023/dsa-5478
secalert_us.oracle.com https://www.oracle.com/security-alerts/cpujul2023.html
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-22049 https://bugzilla.suse.com/show_bug.cgi?id=1213482
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2023-22049 https://bugzilla.suse.com/show_bug.cgi?id=1213482
suse_bugzilla https://www.oracle.com/security-alerts/cpujul2023.html https://bugzilla.suse.com/show_bug.cgi?id=1213482
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4170 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4171 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4167 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4168 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4165 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4162 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4164 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4173 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4157 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4169 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4172 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4163 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4174 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4209 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4161 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4208 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4210 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4211 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4212 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4177 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4158 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4176 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4159 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4175 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4178 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4166 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4233 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/security/cve/cve-2023-22049 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://github.com/openjdk/jdk8u/commit/50e903b61fadc20fc297aff2cc2295c35be0edde https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://github.com/openjdk/jdk11u/commit/18939b76259456e85cfa051dc595e57242ca4ef8 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://github.com/openjdk/jdk17u/commit/bc9d9c0e705cfc27f34383e68bd3b42cd8557a7b https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://www.oracle.com/security-alerts/cpujul2023.html#AppendixJAVA https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://www.oracle.com/java/technologies/javase/8u381-relnotes.html https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://www.oracle.com/java/technologies/javase/11-0-20-relnotes.html https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://www.oracle.com/java/technologies/javase/17-0-8-relnotes.html https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://www.oracle.com/java/technologies/javase/20-0-2-relnotes.html https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4876 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
redhat_bugzilla https://access.redhat.com/errata/RHSA-2023:4877 https://bugzilla.redhat.com/show_bug.cgi?id=2221647
debian https://security-tracker.debian.org/tracker/CVE-2023-22049
oracle https://www.oracle.com/security-alerts/cpujul2023.html
openjdk https://openjdk.org/groups/vulnerability/advisories/2023-07-18
anolis https://anas.openanolis.cn/cves/detail/CVE-2023-22049
cve_search https://www.oracle.com/security-alerts/cpujul2023.html
cve_search https://security.netapp.com/advisory/ntap-20230725-0006/
cve_search https://www.debian.org/security/2023/dsa-5458
cve_search https://www.debian.org/security/2023/dsa-5478
cve_search https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html
mageia http://advisories.mageia.org/MGASA-2023-0272.html
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2023-22049 https://explore.alas.aws.amazon.com/CVE-2023-22049.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22049 https://explore.alas.aws.amazon.com/CVE-2023-22049.html
snyk https://www.oracle.com/security-alerts/cpujul2023.html https://security.snyk.io/vuln/SNYK-UPSTREAM-OPENJDKJRE-5781368
snyk https://openjdk.org/groups/vulnerability/advisories/2023-07-18 https://security.snyk.io/vuln/SNYK-UPSTREAM-OPENJDKJRE-5781368
snyk https://www.oracle.com/security-alerts/cpujul2023.html https://security.snyk.io/vuln/SNYK-JAVA-ORGGRAALVMSDK-5781369
snyk https://openjdk.org/groups/vulnerability/advisories/2023-07-18 https://security.snyk.io/vuln/SNYK-JAVA-ORGGRAALVMSDK-5781369
secalert_us.oracle.com https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html
secalert_us.oracle.com https://www.debian.org/security/2023/dsa-5478
nvd https://www.oracle.com/security-alerts/cpujul2023.html
nvd https://security.netapp.com/advisory/ntap-20230725-0006/
nvd https://www.debian.org/security/2023/dsa-5458
nvd https://www.debian.org/security/2023/dsa-5478
nvd https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html
redhat https://access.redhat.com/security/cve/CVE-2023-22049

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/openjdk/jdk8u/commit/50e903b61fadc20fc297aff2cc2295c35be0edde redhat_bugzilla
https://github.com/openjdk/jdk11u/commit/18939b76259456e85cfa051dc595e57242ca4ef8 redhat_bugzilla
https://github.com/openjdk/jdk17u/commit/bc9d9c0e705cfc27f34383e68bd3b42cd8557a7b redhat_bugzilla
https://lists.debian.org/debian-lts-announce/2023/09/msg00018.html nvd
https://security.netapp.com/advisory/ntap-20230725-0006/ nvd
https://www.debian.org/security/2023/dsa-5458 nvd
https://www.debian.org/security/2023/dsa-5478 nvd
https://www.oracle.com/security-alerts/cpujul2023.html nvd

二、漏洞分析结构反馈
影响性分析说明:
不受影响
openEuler评分:
3.7
Vector:CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
受影响版本排查(受影响/不受影响):
1.master(17.0.9.8):不受影响
2.openEuler-20.03-LTS-SP1:不受影响
3.openEuler-20.03-LTS-SP4(17.0.9.8):不受影响
4.openEuler-22.03-LTS:不受影响
5.openEuler-22.03-LTS-Next(17.0.5.8):不受影响
6.openEuler-22.03-LTS-SP1(17.0.6.9):不受影响
7.openEuler-22.03-LTS-SP2(17.0.7.7):不受影响
8.openEuler-22.03-LTS-SP3(17.0.9.8):不受影响
9.openEuler-22.03-LTS-SP4:不受影响
10.openEuler-24.03-LTS:不受影响
11.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.master(17.0.9.8):否
2.openEuler-20.03-LTS-SP1:否
3.openEuler-20.03-LTS-SP4(17.0.9.8):否
4.openEuler-22.03-LTS:否
5.openEuler-22.03-LTS-Next(17.0.5.8):否
6.openEuler-22.03-LTS-SP1(17.0.6.9):否
7.openEuler-22.03-LTS-SP2(17.0.7.7):否
8.openEuler-22.03-LTS-SP3(17.0.9.8):否
9.openEuler-22.03-LTS-SP4:否
10.openEuler-24.03-LTS:否
11.openEuler-24.03-LTS-Next:否

Comments (7)

openeuler-ci-bot createdCVE和安全问题
openeuler-ci-bot added
 
CVE/UNFIXED
label
Expand operation logs

@eastb233 ,@kuen ,@Noah ,@guoge ,@cf-zhao ,@编译小伙 ,@周磊 ,@jiangfeilong ,@wangyadong ,@stubCode ,@jianhai_feng
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(17.0.9.8):
2.openEuler-20.03-LTS-SP1:
3.openEuler-20.03-LTS-SP4(17.0.9.8):
4.openEuler-22.03-LTS:
5.openEuler-22.03-LTS-Next(17.0.5.8):
6.openEuler-22.03-LTS-SP1(17.0.6.9):
7.openEuler-22.03-LTS-SP2(17.0.7.7):
8.openEuler-22.03-LTS-SP3(17.0.9.8):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(17.0.9.8):
2.openEuler-20.03-LTS-SP1:
3.openEuler-20.03-LTS-SP4(17.0.9.8):
4.openEuler-22.03-LTS:
5.openEuler-22.03-LTS-Next(17.0.5.8):
6.openEuler-22.03-LTS-SP1(17.0.6.9):
7.openEuler-22.03-LTS-SP2(17.0.7.7):
8.openEuler-22.03-LTS-SP3(17.0.9.8):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Compiler, and any of the maintainers: @eastb233 , @kuen , @Noah , @guoge , @cf-zhao , @编译小伙 , @周磊 , @jiangfeilong , @wangyadong , @stubCode , @jianhai_feng

openeuler-ci-bot added
 
sig/Compiler
label
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2023-22049
https://ubuntu.com/security/CVE-2023-22049 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2023-22049
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2023-22049 None None https://github.com/openjdk/jdk17u/commit/bc9d9c0e705cfc27f34383e68bd3b42cd8557a7b
https://github.com/openjdk/jdk8u/commit/50e903b61fadc20fc297aff2cc2295c35be0edde
https://github.com/openjdk/jdk11u/commit/18939b76259456e85cfa051dc595e57242ca4ef8
https://security-tracker.debian.org/tracker/CVE-2023-22049

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot changed description
openeuler-ci-bot set start time to 2024-04-29
openeuler-ci-bot set deadline to 2024-05-29
openeuler-ci-bot set priority to Unimportant
openeuler-ci-bot changed description

影响性分析说明:不受影响

openEuler评分:3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

受影响版本排查(受影响/不受影响):
1.master(17.0.9.8):不受影响
2.openEuler-20.03-LTS-SP1:不受影响
3.openEuler-20.03-LTS-SP4(17.0.9.8):不受影响
4.openEuler-22.03-LTS:不受影响
5.openEuler-22.03-LTS-Next(17.0.5.8):不受影响
6.openEuler-22.03-LTS-SP1(17.0.6.9):不受影响
7.openEuler-22.03-LTS-SP2(17.0.7.7):不受影响
8.openEuler-22.03-LTS-SP3(17.0.9.8):不受影响
9.openEuler-24.03-LTS:不受影响
10.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.master(17.0.9.8):否
2.openEuler-20.03-LTS-SP1:否
3.openEuler-20.03-LTS-SP4(17.0.9.8):否
4.openEuler-22.03-LTS:否
5.openEuler-22.03-LTS-Next(17.0.5.8):否
6.openEuler-22.03-LTS-SP1(17.0.6.9):否
7.openEuler-22.03-LTS-SP2(17.0.7.7):否
8.openEuler-22.03-LTS-SP3(17.0.9.8):否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

openeuler-ci-bot changed description

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 不受影响
已分析 2.openEulerScore 3.7
已分析 3.openEulerVector AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
已分析 4.受影响版本排查 master:不受影响,openEuler-20.03-LTS-SP1:不受影响,openEuler-20.03-LTS-SP4:不受影响,openEuler-22.03-LTS:不受影响,openEuler-22.03-LTS-Next:不受影响,openEuler-22.03-LTS-SP1:不受影响,openEuler-22.03-LTS-SP2:不受影响,openEuler-22.03-LTS-SP3:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

影响性分析说明:不受影响

受影响版本排查(受影响/不受影响):
1.master(17.0.9.8):不受影响
2.openEuler-20.03-LTS-SP1:不受影响
3.openEuler-20.03-LTS-SP4(17.0.9.8):不受影响
4.openEuler-22.03-LTS:不受影响
5.openEuler-22.03-LTS-Next(17.0.5.8):不受影响
6.openEuler-22.03-LTS-SP1(17.0.6.9):不受影响
7.openEuler-22.03-LTS-SP2(17.0.7.7):不受影响
8.openEuler-22.03-LTS-SP3(17.0.9.8):不受影响
9.openEuler-22.03-LTS-SP4:不受影响
10.openEuler-24.03-LTS:不受影响
11.openEuler-24.03-LTS-Next:不受影响

修复是否涉及abi变化(是/否):
1.master(17.0.9.8):否
2.openEuler-20.03-LTS-SP1:否
3.openEuler-20.03-LTS-SP4(17.0.9.8):否
4.openEuler-22.03-LTS:否
5.openEuler-22.03-LTS-Next(17.0.5.8):否
6.openEuler-22.03-LTS-SP1(17.0.6.9):否
7.openEuler-22.03-LTS-SP2(17.0.7.7):否
8.openEuler-22.03-LTS-SP3(17.0.9.8):否
9.openEuler-22.03-LTS-SP4:否
10.openEuler-24.03-LTS:否
11.openEuler-24.03-LTS-Next:否

openeuler-ci-bot changed description

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 不受影响
已分析 2.openEulerScore 3.7
已分析 3.openEulerVector AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
已分析 4.受影响版本排查 master:不受影响,openEuler-20.03-LTS-SP1:不受影响,openEuler-20.03-LTS-SP4:不受影响,openEuler-22.03-LTS:不受影响,openEuler-22.03-LTS-Next:不受影响,openEuler-22.03-LTS-SP1:不受影响,openEuler-22.03-LTS-SP2:不受影响,openEuler-22.03-LTS-SP3:不受影响,openEuler-22.03-LTS-SP4:不受影响,openEuler-24.03-LTS:不受影响,openEuler-24.03-LTS-Next:不受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,openEuler-22.03-LTS-SP4:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

kuen changed issue state from 待办的 to 已完成
openeuler-ci-bot removed
 
CVE/UNFIXED
label
openeuler-ci-bot removed
 
sig/Compiler
label
openeuler-ci-bot added
 
CVE/UNAFFECTED
label
openeuler-ci-bot added
 
sig/Compiler
label

Sign in to comment

Status
Assignees
Projects
Milestones
Pull Requests
Successfully merging a pull request will close this issue.
Branches
Planed to start   -   Planed to end
-
Top level
Priority
Duration (hours)
参与者(2)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/openjdk-17.git
git@gitee.com:src-openeuler/openjdk-17.git
src-openeuler
openjdk-17
openjdk-17

Search