18 Star 21 Fork 66

src-openEuler / libvirt

 / 详情

CVE-2024-2494

已完成
CVE和安全问题 拥有者
创建于  
2024-03-21 18:48

一、漏洞信息
漏洞编号:CVE-2024-2494
漏洞归属组件:libvirt
漏洞归属的版本:6.2.0
CVSS V3.0分值:
BaseScore:6.2 Medium
Vector:CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
漏洞简述:
A flaw was found in the RPC library APIs of libvirt. The RPC server deserialization code allocates memory for arrays before the non-negative length check is performed by the C API entry points. Passing a negative length to the g_new0 function results in a crash due to the negative length being treated as a huge positive number. This flaw allows a local, unprivileged user to perform a denial of service attack by causing the libvirt daemon to crash.
漏洞公开时间:2024-03-21 22:15:10
漏洞创建时间:2024-03-21 18:48:53
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-2494

更多参考(点击展开)
参考来源 参考链接 来源链接
secalert.redhat.com https://access.redhat.com/security/cve/CVE-2024-2494
secalert.redhat.com https://bugzilla.redhat.com/show_bug.cgi?id=2270115
secalert.redhat.com https://lists.debian.org/debian-lts-announce/2024/04/msg00000.html
secalert.redhat.com https://lists.libvirt.org/archives/list/devel@lists.libvirt.org/thread/BKRQXPLPC6B7FLHJXSBQYW7HNDEBW6RJ/
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-2494 https://bugzilla.suse.com/show_bug.cgi?id=1221815
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2270115 https://bugzilla.suse.com/show_bug.cgi?id=1221815
redhat_bugzilla https://lists.libvirt.org/archives/list/devel@lists.libvirt.org/thread/BKRQXPLPC6B7FLHJXSBQYW7HNDEBW6RJ/ https://bugzilla.redhat.com/show_bug.cgi?id=2270115
redhat_bugzilla https://lists.libvirt.org/archives/list/devel@lists.libvirt.org/thread/ https://bugzilla.redhat.com/show_bug.cgi?id=2270115
redhat_bugzilla https://monopolygo.io/ https://bugzilla.redhat.com/show_bug.cgi?id=2270115
debian https://security-tracker.debian.org/tracker/CVE-2024-2494
cve_search https://access.redhat.com/security/cve/CVE-2024-2494
cve_search https://bugzilla.redhat.com/show_bug.cgi?id=2270115
cve_search https://lists.libvirt.org/archives/list/devel@lists.libvirt.org/thread/BKRQXPLPC6B7FLHJXSBQYW7HNDEBW6RJ/
mageia http://advisories.mageia.org/MGASA-2024-0114.html
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2024-2494 https://explore.alas.aws.amazon.com/CVE-2024-2494.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2494 https://explore.alas.aws.amazon.com/CVE-2024-2494.html
snyk https://github.com/libvirt/libvirt/commit/8a3f8d957507c1f8223fdcf25a3ff885b15557f2 https://security.snyk.io/vuln/SNYK-UNMANAGED-LIBVIRT-6479002
snyk https://lists.libvirt.org/archives/list/devel@lists.libvirt.org/thread/BKRQXPLPC6B7FLHJXSBQYW7HNDEBW6RJ/ https://security.snyk.io/vuln/SNYK-UNMANAGED-LIBVIRT-6479002
snyk https://bugzilla.redhat.com/show_bug.cgi?id=2270115 https://security.snyk.io/vuln/SNYK-UNMANAGED-LIBVIRT-6479002
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-2494 https://ubuntu.com/security/CVE-2024-2494
ubuntu https://ubuntu.com/security/notices/USN-6734-1 https://ubuntu.com/security/CVE-2024-2494
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-2494 https://ubuntu.com/security/CVE-2024-2494
ubuntu https://launchpad.net/bugs/cve/CVE-2024-2494 https://ubuntu.com/security/CVE-2024-2494
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-2494 https://ubuntu.com/security/CVE-2024-2494
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2494 https://ubuntu.com/security/CVE-2024-2494

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/libvirt/libvirt/commit/8a3f8d957507c1f8223fdcf25a3ff885b15557f2 snyk
https://gitlab.com/libvirt/libvirt/-/commit/8a3f8d957507c1f8223fdcf25a3ff885b15557f2 debian
libvirt https://gitlab.com/libvirt/libvirt/-/commit/8a3f8d957507c1f8223fdcf25a3ff885b15557f2 ubuntu

二、漏洞分析结构反馈
影响性分析说明:
A flaw was found in the RPC library APIs of libvirt. The RPC server deserialization code allocates memory for arrays before the non-negative length check is performed by the C API entry points. Passing a negative length to the g_new0 function results in a crash due to the negative length being treated as a huge positive number. This flaw allows a local, unprivileged user to perform a denial of service attack by causing the libvirt daemon to crash.
openEuler评分:
6.2
Vector:CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.master(6.2.0):受影响
2.openEuler-20.03-LTS-SP1(6.2.0):受影响
3.openEuler-20.03-LTS-SP4(6.2.0):受影响
4.openEuler-22.03-LTS(6.2.0):受影响
5.openEuler-22.03-LTS-Next(6.2.0):受影响
6.openEuler-22.03-LTS-SP1(6.2.0):受影响
7.openEuler-22.03-LTS-SP2(6.2.0):受影响
8.openEuler-22.03-LTS-SP3(6.2.0):受影响
9.openEuler-24.03-LTS:受影响
10.openEuler-24.03-LTS-Next:受影响

修复是否涉及abi变化(是/否):
1.master(6.2.0):否
2.openEuler-20.03-LTS-SP1(6.2.0):否
3.openEuler-20.03-LTS-SP4(6.2.0):否
4.openEuler-22.03-LTS(6.2.0):否
5.openEuler-22.03-LTS-Next(6.2.0):否
6.openEuler-22.03-LTS-SP1(6.2.0):否
7.openEuler-22.03-LTS-SP2(6.2.0):否
8.openEuler-22.03-LTS-SP3(6.2.0):否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-1469

评论 (17)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@Bin Wu ,@ZhiGang ,@alexchen ,@朱科潜 ,@Chuan ,@frankyj915 ,@yezengruan ,@ZhangBo ,@yubihong ,@黄勇 ,@imxcc
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(6.2.0):
2.openEuler-20.03-LTS-SP1(6.2.0):
3.openEuler-20.03-LTS-SP4(6.2.0):
4.openEuler-22.03-LTS(6.2.0):
5.openEuler-22.03-LTS-Next(6.2.0):
6.openEuler-22.03-LTS-SP1(6.2.0):
7.openEuler-22.03-LTS-SP2(6.2.0):
8.openEuler-22.03-LTS-SP3(6.2.0):
9.openEuler-24.03-LTS:

修复是否涉及abi变化(是/否):
1.master(6.2.0):
2.openEuler-20.03-LTS-SP1(6.2.0):
3.openEuler-20.03-LTS-SP4(6.2.0):
4.openEuler-22.03-LTS(6.2.0):
5.openEuler-22.03-LTS-Next(6.2.0):
6.openEuler-22.03-LTS-SP1(6.2.0):
7.openEuler-22.03-LTS-SP2(6.2.0):
8.openEuler-22.03-LTS-SP3(6.2.0):
9.openEuler-24.03-LTS:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Virt, and any of the maintainers: @Bin Wu , @ZhiGang , @alexchen , @朱科潜 , @Chuan , @frankyj915 , @yezengruan , @ZhangBo , @yubihong , @黄勇 , @imxcc

openeuler-ci-bot 添加了
 
sig/Virt
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-2494
https://ubuntu.com/security/CVE-2024-2494 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-2494
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-2494
https://security-tracker.debian.org/tracker/CVE-2024-2494

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2024-04-02
openeuler-ci-bot 计划截止日期设置为2024-05-02
openeuler-ci-bot 优先级设置为次要
caozhongwang 通过openeuler/libvirt Pull Request !252任务状态待办的 修改为已完成

@caozhongwang 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 修改了描述
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Virt
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Virt
标签
openeuler-ci-bot 修改了描述
caozhongwang 通过openeuler/libvirt Pull Request !255任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 修改了描述

@caozhongwang 请确认分支: master,openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP4,openEuler-22.03-LTS,openEuler-22.03-LTS-Next,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2,openEuler-22.03-LTS-SP3,openEuler-24.03-LTS,openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Virt
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Virt
标签

影响性分析说明:
A flaw was found in the RPC library APIs of libvirt. The RPC server deserialization code allocates memory for arrays before the non-negative length check is performed by the C API entry points. Passing a negative length to the g_new0 function results in a crash due to the negative length being treated as a huge positive number. This flaw allows a local, unprivileged user to perform a denial of service attack by causing the libvirt daemon to crash.
openEuler评分:
6.2
Vector:CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.master(6.2.0):受影响
2.openEuler-20.03-LTS-SP1(6.2.0):受影响
3.openEuler-20.03-LTS-SP4(6.2.0):受影响
4.openEuler-22.03-LTS(6.2.0):受影响
5.openEuler-22.03-LTS-Next(6.2.0):受影响
6.openEuler-22.03-LTS-SP1(6.2.0):受影响
7.openEuler-22.03-LTS-SP2(6.2.0):受影响
8.openEuler-22.03-LTS-SP3(6.2.0):受影响
9.openEuler-24.03-LTS:受影响

修复是否涉及abi变化(是/否):
1.master(6.2.0):否
2.openEuler-20.03-LTS-SP1(6.2.0):否
3.openEuler-20.03-LTS-SP4(6.2.0):否
4.openEuler-22.03-LTS(6.2.0):否
5.openEuler-22.03-LTS-Next(6.2.0):否
6.openEuler-22.03-LTS-SP1(6.2.0):否
7.openEuler-22.03-LTS-SP2(6.2.0):否
8.openEuler-22.03-LTS-SP3(6.2.0):否
9.openEuler-24.03-LTS:否

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 A flaw was found in the RPC library APIs of libvirt. The RPC server deserialization code allocates memory for arrays before the non-negative length check is performed by the C API entry points. Passing a negative length to the g_new0 function results in a crash due to the negative length being treated as a huge positive number. This flaw allows a local, unprivileged user to perform a denial of service attack by causing the libvirt daemon to crash.
已分析 2.openEulerScore 6.2
已分析 3.openEulerVector AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 master:受影响,openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-Next:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,openEuler-24.03-LTS:受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,openEuler-24.03-LTS:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

openeuler-ci-bot 修改了描述
caozhongwang 通过src-openeuler/libvirt Pull Request !288任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 修改了描述

@caozhongwang 请确认分支: openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Virt
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Virt
标签
caozhongwang 通过src-openeuler/libvirt Pull Request !289任务状态待办的 修改为已完成

@caozhongwang 请确认分支: openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Virt
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Virt
标签
caozhongwang 通过src-openeuler/libvirt Pull Request !290任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@caozhongwang 请确认分支: openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Virt
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Virt
标签
caozhongwang 通过src-openeuler/libvirt Pull Request !292任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@caozhongwang 请确认分支: openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

caozhongwang 通过src-openeuler/libvirt Pull Request !294任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Virt
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Virt
标签
openeuler-ci-bot 任务状态已完成 修改为待办的

@caozhongwang 请确认分支: openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Virt
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Virt
标签
Jiabo Feng 通过src-openeuler/libvirt Pull Request !295任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 修改了描述

@Jiabo Feng 请确认分支: openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Virt
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Virt
标签
Jiabo Feng 通过src-openeuler/libvirt Pull Request !296任务状态待办的 修改为已完成

@Jiabo Feng 请确认分支: openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Virt
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Virt
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-sync-bot 通过src-openeuler/libvirt Pull Request !301任务状态待办的 修改为已完成
openeuler-ci-bot 任务状态已完成 修改为待办的

@openeuler-sync-bot 请确认分支: openEuler-24.03-LTS-Next 受影响/不受影响.
请确认分支信息是否填写完整,否则将无法关闭当前issue.

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Virt
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Virt
标签

影响性分析说明:
A flaw was found in the RPC library APIs of libvirt. The RPC server deserialization code allocates memory for arrays before the non-negative length check is performed by the C API entry points. Passing a negative length to the g_new0 function results in a crash due to the negative length being treated as a huge positive number. This flaw allows a local, unprivileged user to perform a denial of service attack by causing the libvirt daemon to crash.
openEuler评分:
6.2
Vector:CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.master(6.2.0):受影响
2.openEuler-20.03-LTS-SP1(6.2.0):受影响
3.openEuler-20.03-LTS-SP4(6.2.0):受影响
4.openEuler-22.03-LTS(6.2.0):受影响
5.openEuler-22.03-LTS-Next(6.2.0):受影响
6.openEuler-22.03-LTS-SP1(6.2.0):受影响
7.openEuler-22.03-LTS-SP2(6.2.0):受影响
8.openEuler-22.03-LTS-SP3(6.2.0):受影响
9.openEuler-24.03-LTS:受影响
10.openEuler-24.03-LTS-Next:受影响

修复是否涉及abi变化(是/否):
1.master(6.2.0):否
2.openEuler-20.03-LTS-SP1(6.2.0):否
3.openEuler-20.03-LTS-SP4(6.2.0):否
4.openEuler-22.03-LTS(6.2.0):否
5.openEuler-22.03-LTS-Next(6.2.0):否
6.openEuler-22.03-LTS-SP1(6.2.0):否
7.openEuler-22.03-LTS-SP2(6.2.0):否
8.openEuler-22.03-LTS-SP3(6.2.0):否
9.openEuler-24.03-LTS:否
10.openEuler-24.03-LTS-Next:否

openeuler-ci-bot 修改了描述

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 A flaw was found in the RPC library APIs of libvirt. The RPC server deserialization code allocates memory for arrays before the non-negative length check is performed by the C API entry points. Passing a negative length to the g_new0 function results in a crash due to the negative length being treated as a huge positive number. This flaw allows a local, unprivileged user to perform a denial of service attack by causing the libvirt daemon to crash.
已分析 2.openEulerScore 6.2
已分析 3.openEulerVector AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
已分析 4.受影响版本排查 master:受影响,openEuler-20.03-LTS-SP1:受影响,openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS:受影响,openEuler-22.03-LTS-Next:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP2:受影响,openEuler-22.03-LTS-SP3:受影响,openEuler-24.03-LTS:受影响,openEuler-24.03-LTS-Next:受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP1:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS:否,openEuler-22.03-LTS-Next:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP2:否,openEuler-22.03-LTS-SP3:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

imxcc 任务状态待办的 修改为已完成
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Virt
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
sig/Virt
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/libvirt.git
git@gitee.com:src-openeuler/libvirt.git
src-openeuler
libvirt
libvirt

搜索帮助