10 Star 0 Fork 5

src-openEuler / xorg-x11-server-xwayland

 / 详情

CVE-2023-6816

已完成
CVE和安全问题
创建于  
2024-01-19 14:45

一、漏洞信息
漏洞编号:CVE-2023-6816
漏洞归属组件:xorg-x11-server-xwayland
漏洞归属的版本:22.1.2
CVSS V3.0分值:
BaseScore:9.8 Critical
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
漏洞简述:
A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device s particular number of buttons, leading to a heap overflow if a bigger value was used.
漏洞公开时间:2024-01-18 13:15:08
漏洞创建时间:2024-01-19 14:45:15
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2023-6816

更多参考(点击展开)
参考来源 参考链接 来源链接
secalert.redhat.com http://www.openwall.com/lists/oss-security/2024/01/18/1
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:0320
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:0557
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:0558
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:0597
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:0607
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:0614
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:0617
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:0621
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:0626
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:0629
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2169
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:2170
secalert.redhat.com https://access.redhat.com/security/cve/CVE-2023-6816
secalert.redhat.com https://bugzilla.redhat.com/show_bug.cgi?id=2257691
secalert.redhat.com https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html
secalert.redhat.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/
secalert.redhat.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/
secalert.redhat.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZ75X54CN4IFYMIV7OK3JVZ57FHQIGIC/
secalert.redhat.com https://security.gentoo.org/glsa/202401-30
secalert.redhat.com https://security.netapp.com/advisory/ntap-20240307-0006/
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0320 https://bugzilla.redhat.com/show_bug.cgi?id=2257691
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0557 https://bugzilla.redhat.com/show_bug.cgi?id=2257691
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0558 https://bugzilla.redhat.com/show_bug.cgi?id=2257691
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0597 https://bugzilla.redhat.com/show_bug.cgi?id=2257691
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0607 https://bugzilla.redhat.com/show_bug.cgi?id=2257691
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0614 https://bugzilla.redhat.com/show_bug.cgi?id=2257691
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0621 https://bugzilla.redhat.com/show_bug.cgi?id=2257691
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0617 https://bugzilla.redhat.com/show_bug.cgi?id=2257691
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0626 https://bugzilla.redhat.com/show_bug.cgi?id=2257691
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:0629 https://bugzilla.redhat.com/show_bug.cgi?id=2257691
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6816 https://ubuntu.com/security/CVE-2023-6816
ubuntu https://ubuntu.com/security/notices/USN-6587-1 https://ubuntu.com/security/CVE-2023-6816
ubuntu https://ubuntu.com/security/notices/USN-6587-2 https://ubuntu.com/security/CVE-2023-6816
ubuntu https://ubuntu.com/security/notices/USN-6587-5 https://ubuntu.com/security/CVE-2023-6816
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2023-6816 https://ubuntu.com/security/CVE-2023-6816
ubuntu https://launchpad.net/bugs/cve/CVE-2023-6816 https://ubuntu.com/security/CVE-2023-6816
ubuntu https://security-tracker.debian.org/tracker/CVE-2023-6816 https://ubuntu.com/security/CVE-2023-6816
debian https://security-tracker.debian.org/tracker/CVE-2023-6816
gentoo https://security.gentoo.org/glsa/202401-30
anolis https://anas.openanolis.cn/cves/detail/CVE-2023-6816
cve_search https://access.redhat.com/security/cve/CVE-2023-6816
cve_search https://bugzilla.redhat.com/show_bug.cgi?id=2257691
cve_search http://www.openwall.com/lists/oss-security/2024/01/18/1
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/
cve_search https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/
cve_search https://access.redhat.com/errata/RHSA-2024:0320
cve_search https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html
cve_search https://access.redhat.com/errata/RHSA-2024:0557
cve_search https://access.redhat.com/errata/RHSA-2024:0558
cve_search https://access.redhat.com/errata/RHSA-2024:0597
cve_search https://access.redhat.com/errata/RHSA-2024:0607
cve_search https://access.redhat.com/errata/RHSA-2024:0614
cve_search https://access.redhat.com/errata/RHSA-2024:0621
cve_search https://security.gentoo.org/glsa/202401-30
cve_search https://access.redhat.com/errata/RHSA-2024:0617
cve_search https://access.redhat.com/errata/RHSA-2024:0626
cve_search https://access.redhat.com/errata/RHSA-2024:0629
mageia http://advisories.mageia.org/MGASA-2024-0022.html
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2023-6816 https://explore.alas.aws.amazon.com/CVE-2023-6816.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6816 https://explore.alas.aws.amazon.com/CVE-2023-6816.html
snyk https://gitlab.freedesktop.org/xorg/xserver/-/commit/4e78bc3a6e593f70aa5306b314edbec03d2f9081 https://security.snyk.io/vuln/SNYK-UNMANAGED-XORGSERVER-6173324
snyk https://gitlab.freedesktop.org/xorg/xserver/-/commit/b5cb27032d3e486ba84a491e1420e85171c4c0a3 https://security.snyk.io/vuln/SNYK-UNMANAGED-XORGSERVER-6173324
snyk https://bugzilla.redhat.com/show_bug.cgi?id=2257691 https://security.snyk.io/vuln/SNYK-UNMANAGED-XORGSERVER-6173324
snyk https://access.redhat.com/security/cve/CVE-2023-6816 https://security.snyk.io/vuln/SNYK-UNMANAGED-XORGSERVER-6173324
secalert.redhat.com http://www.openwall.com/lists/oss-security/2024/01/18/1
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:0320
secalert.redhat.com https://access.redhat.com/security/cve/CVE-2023-6816
secalert.redhat.com https://bugzilla.redhat.com/show_bug.cgi?id=2257691
secalert.redhat.com https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html
secalert.redhat.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/
secalert.redhat.com https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
其它
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://gitlab.freedesktop.org/xorg/xserver/-/commit/4e78bc3a6e593f70aa5306b314edbec03d2f9081 snyk
https://gitlab.freedesktop.org/xorg/xserver/-/commit/b5cb27032d3e486ba84a491e1420e85171c4c0a3 snyk
http://www.openwall.com/lists/oss-security/2024/01/18/1 nvd
https://access.redhat.com/errata/RHSA-2024:0320 nvd
https://access.redhat.com/security/cve/CVE-2023-6816 nvd
https://bugzilla.redhat.com/show_bug.cgi?id=2257691 nvd
https://lists.debian.org/debian-lts-announce/2024/01/msg00016.html nvd
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5J4H7CH565ALSZZYKOJFYDA5KFLG6NUK/ nvd
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EJBMCWQ54R6ZL3MYU2D2JBW6JMZL7BQW/ nvd

二、漏洞分析结构反馈
影响性分析说明:
A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device s particular number of buttons, leading to a heap overflow if a bigger value was used.
openEuler评分:
7.8
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.openEuler-22.03-LTS(22.1.2):受影响
2.openEuler-22.03-LTS-Next(22.1.2):受影响
3.openEuler-22.03-LTS-SP1(22.1.2):受影响
4.openEuler-22.03-LTS-SP2(22.1.2):受影响
5.openEuler-22.03-LTS-SP3(22.1.2):受影响
6.openEuler-24.03-LTS:受影响
7.openEuler-24.03-LTS-Next:受影响
8.master(22.1.2):不受影响
9.openEuler-20.03-LTS-SP1:不受影响
10.openEuler-20.03-LTS-SP4:不受影响

修复是否涉及abi变化(是/否):
1.master(22.1.2):否
2.openEuler-20.03-LTS-SP1:否
3.openEuler-20.03-LTS-SP4:否
4.openEuler-22.03-LTS(22.1.2):否
5.openEuler-22.03-LTS-Next(22.1.2):否
6.openEuler-22.03-LTS-SP1(22.1.2):否
7.openEuler-22.03-LTS-SP2(22.1.2):否
8.openEuler-22.03-LTS-SP3(22.1.2):否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-1557

评论 (8)

majun-bot 创建了CVE和安全问题
majun-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@small_leek ,@yanan-rock ,@t.feng ,@Randy.Wang ,@wenlongd ,@weidongkl ,@douyan ,@weijin-deng ,@丈青山 ,@open-bot ,@Lostway
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(22.1.2):
2.openEuler-20.03-LTS-SP1:
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(22.1.2):
5.openEuler-22.03-LTS-Next(22.1.2):
6.openEuler-22.03-LTS-SP1(22.1.2):
7.openEuler-22.03-LTS-SP2(22.1.2):
8.openEuler-22.03-LTS-SP3:

修复是否涉及abi变化(是/否):
1.master(22.1.2):
2.openEuler-20.03-LTS-SP1:
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(22.1.2):
5.openEuler-22.03-LTS-Next(22.1.2):
6.openEuler-22.03-LTS-SP1(22.1.2):
7.openEuler-22.03-LTS-SP2(22.1.2):
8.openEuler-22.03-LTS-SP3:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openMajun_admin, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Desktop, and any of the maintainers: @small_leek , @yanan-rock , @t.feng , @Randy.Wang , @wenlongd , @weidongkl , @douyan , @weijin-deng , @丈青山 , @open-bot , @Lostway

openeuler-ci-bot 添加了
 
sig/Desktop
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2023-6816
https://ubuntu.com/security/CVE-2023-6816 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2023-6816
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2023-6816
https://security-tracker.debian.org/tracker/CVE-2023-6816 None None https://gitlab.freedesktop.org/xorg/xserver/-/commit/9e2ecb2af8302dedc49cb6a63ebe063c58a9e7e3

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2024-01-20
openeuler-ci-bot 计划截止日期设置为2024-02-03
openeuler-ci-bot 优先级设置为主要
openeuler-ci-bot 负责人设置为douyan
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
cenhuilin 通过src-openeuler/xorg-x11-server-xwayland Pull Request !20任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@mdche ,@gwei3 ,@zhujianwei001 ,@yanxiaobing2020 ,@liujingang09 ,@Luoyukai 经过 cve-manager 解析 openEuler评分 已改变 需要您及时进行审核,以便maintainer进行后续操作.

影响性分析说明:
A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device s particular number of buttons, leading to a heap overflow if a bigger value was used.
openEuler评分:
7.8
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.master:不受影响
2.openEuler-20.03-LTS-SP1:不受影响
3.openEuler-20.03-LTS-SP4:不受影响
4.openEuler-22.03-LTS:受影响
5.openEuler-22.03-LTS-Next:受影响
6.openEuler-22.03-LTS-SP1:受影响
7.openEuler-22.03-LTS-SP2:受影响
8.openEuler-22.03-LTS-SP3:受影响
9.openEuler-24.03-LTS:受影响
10.openEuler-24.03-LTS-Next:受影响

修复是否涉及abi变化(是/否):
1.master:否
2.openEuler-20.03-LTS-SP1:否
3.openEuler-20.03-LTS-SP4:否
4.openEuler-22.03-LTS:否
5.openEuler-22.03-LTS-Next:否
6.openEuler-22.03-LTS-SP1:否
7.openEuler-22.03-LTS-SP2:否
8.openEuler-22.03-LTS-SP3:否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

openeuler-ci-bot 修改了描述

@mdche ,@gwei3 ,@zhujianwei001 ,@yanxiaobing2020 ,@liujingang09 ,@Luoyukai The CVE score needs to be reviewed (the review instruction /approve or /reject means agreement and rejection).

openeuler-sync-bot 通过src-openeuler/xorg-x11-server-xwayland Pull Request !26任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@mdche ,@gwei3 ,@zhujianwei001 ,@yanxiaobing2020 ,@liujingang09 ,@Luoyukai 经过 cve-manager 解析 openEuler评分 已改变 需要您及时进行审核,以便maintainer进行后续操作.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Desktop
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Desktop
标签
openeuler-sync-bot 通过src-openeuler/xorg-x11-server-xwayland Pull Request !25任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@mdche ,@gwei3 ,@zhujianwei001 ,@yanxiaobing2020 ,@liujingang09 ,@Luoyukai 经过 cve-manager 解析 openEuler评分 已改变 需要您及时进行审核,以便maintainer进行后续操作.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Desktop
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Desktop
标签
openeuler-sync-bot 通过src-openeuler/xorg-x11-server-xwayland Pull Request !24任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Desktop
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Desktop
标签
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/xorg-x11-server-xwayland.git
git@gitee.com:src-openeuler/xorg-x11-server-xwayland.git
src-openeuler
xorg-x11-server-xwayland
xorg-x11-server-xwayland

搜索帮助