From e8987a6fe24e942473924a8786bd8286b32fe2bf Mon Sep 17 00:00:00 2001 From: wangchen Date: Tue, 9 May 2023 11:20:21 +0800 Subject: [PATCH] =?UTF-8?q?fix:=20=E6=96=B0=E5=A2=9E2023=E5=B9=B405?= =?UTF-8?q?=E6=9C=88=E5=AE=89=E5=85=A8=E5=85=AC=E5=91=8A?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit close #I71IC9 Signed-off-by: wangchen --- en/security-disclosure/2023/2023-05.md | 31 ++++++++++++++++++++++++++ en/security-disclosure/README.md | 3 ++- zh/security-disclosure/2023/2023-05.md | 31 ++++++++++++++++++++++++++ zh/security-disclosure/README.md | 1 + 4 files changed, 65 insertions(+), 1 deletion(-) create mode 100644 en/security-disclosure/2023/2023-05.md create mode 100644 zh/security-disclosure/2023/2023-05.md diff --git a/en/security-disclosure/2023/2023-05.md b/en/security-disclosure/2023/2023-05.md new file mode 100644 index 0000000..65b9e3c --- /dev/null +++ b/en/security-disclosure/2023/2023-05.md @@ -0,0 +1,31 @@ +## Security Vulnerabilities in May 2023 +_published May 9,2023_
+_updated May 9,2023_ + +### The following table lists the third-party library vulnerabilities with only the CVE, severity, and affected OpenHarmony versions provided. For more details, see the security bulletins released by third-parties. +| CVE | severity | CVSS3.1 | affected repository |affected OpenHarmony versions | fix link | +| --- | -------- | ------- | --------------------| ---------------------------- | -------- | +| CVE-2021-36647 | Medium | 4.7 |third_party_mbedtls
device_hisilicon_hispark_taurus| OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.0.x](https://gitee.com/openharmony/third_party_mbedtls/pulls/86)
[3.0.x](https://gitee.com/openharmony/device_hisilicon_hispark_taurus/pulls/129) | +| CVE-2023-1382 | Medium | 5.5 |kernel_linux_5.10| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/804)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/805) | +| CVE-2023-0386 | Medium | 5.3 |kernel_linux_4.19| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/119)
[3.0.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/120) | +| CVE-2023-1281 | High | 7.8 |kernel_linux_5.10| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/802)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/803) | +| CVE-2023-28772 | High | 7.8 |kernel_linux_4.19| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/119)
[3.0.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/120) | +| CVE-2023-1637 | Low | 3.3 |kernel_linux_4.19| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/119)
[3.0.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/120) | +| CVE-2021-3923 | Low | 3.3 |kernel_linux_4.19| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/119)
[3.0.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/120) | +| CVE-2023-1380 | High | 7.1 |kernel_linux_5.10| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/802)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/803) | +| CVE-2023-1582 | Medium | 4.7 |kernel_linux_5.10| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/765)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/766) | +| CVE-2022-48434 | High | 8.1 |third_party_ffmpeg| OpenHarmony-v3.2-Release
OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.2.x](https://gitee.com/openharmony/third_party_ffmpeg/pulls/81)
[3.1.x](https://gitee.com/openharmony/third_party_ffmpeg/pulls/82)
[3.0.x](https://gitee.com/openharmony/third_party_ffmpeg/pulls/83) | +| CVE-2023-1838 | Medium | 5.3 |kernel_linux_5.10| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/773)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/774) | +| CVE-2023-1838 | Medium | 5.3 |kernel_linux_4.19| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/124)
[3.0.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/125) | +| CVE-2023-1855 | Medium | 6.3 |kernel_linux_5.10| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/802)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/803) | +| CVE-2023-30456 | High | 7.8 |kernel_linux_5.10| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/802)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/803) | +| CVE-2022-45934 | High | 7.8 |kernel_linux_4.19| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/129)
[3.0.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/130) | +| CVE-2022-2978 | High | 7.8 |kernel_linux_4.19| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/121)
[3.0.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/122) | +| CVE-2022-29581 | High | 7.8 |kernel_linux_4.19| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/124)
[3.0.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/125) | +| CVE-2023-1989 | High | 7.0 |kernel_linux_5.10| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/802)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/803) | +| CVE-2023-1829 | High | 7.8 |kernel_linux_5.10| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/802)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/803) | +| CVE-2023-1990 | Medium | 4.8 |kernel_linux_5.10| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/802)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/803) | +| CVE-2023-1859 | Medium | 6.4 |kernel_linux_5.10| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/802)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/803) | +| CVE-2023-2004 | Medium | 5.3 |third_party_freetype| OpenHarmony-v3.2-Release
OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.2.x](https://gitee.com/openharmony/third_party_freetype/pulls/51)
[3.1.x](https://gitee.com/openharmony/third_party_freetype/pulls/52)
[3.0.x](https://gitee.com/openharmony/third_party_freetype/pulls/53) | +| CVE-2023-2006 | High | 7.8 |kernel_linux_5.10| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/811)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/812) | +| CVE-2023-2008 | High | 7.8 |kernel_linux_5.10| OpenHarmony-v3.1-Release through OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0 through OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/787)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/788) | \ No newline at end of file diff --git a/en/security-disclosure/README.md b/en/security-disclosure/README.md index d4cdb98..3cfd280 100644 --- a/en/security-disclosure/README.md +++ b/en/security-disclosure/README.md @@ -2,7 +2,8 @@ This document describes the security vulnerabilities of OpenHarmony. ## Security Vulnerabilities in 2023 -**[Security Vulnerabilities in March](https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2023/2023-04.md)** +**[Security Vulnerabilities in May](https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2023/2023-05.md)** +**[Security Vulnerabilities in April](https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2023/2023-04.md)** **[Security Vulnerabilities in March](https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2023/2023-03.md)** **[Security Vulnerabilities in Feburary](https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2023/2023-02.md)** **[Security Vulnerabilities in January](https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2023/2023-01.md)** diff --git a/zh/security-disclosure/2023/2023-05.md b/zh/security-disclosure/2023/2023-05.md new file mode 100644 index 0000000..863c72d --- /dev/null +++ b/zh/security-disclosure/2023/2023-05.md @@ -0,0 +1,31 @@ +## 2023年05月安全漏洞 +_发布于2023.05.09_
+_最后更新于2023.05.09_ + +### 以下为三方库漏洞,只提供CVE、严重程度、受影响的OpenHarmony版本,详细信息请参考三方公告。 +| CVE | 严重程度 | CVSS 3.1得分 |受影响的仓库 | 受影响的OpenHarmony版本 | 修复链接 | +| -------------- | -------- | ------------ |-------------| ------------------------------------------------------------ | ------------------------------------------------------------ | +| CVE-2021-36647 | 中 | 4.7 |third_party_mbedtls
device_hisilicon_hispark_taurus| OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.0.x](https://gitee.com/openharmony/third_party_mbedtls/pulls/86)
[3.0.x](https://gitee.com/openharmony/device_hisilicon_hispark_taurus/pulls/129) | +| CVE-2023-1382 | 中 | 5.5 |kernel_linux_5.10| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/804)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/805) | +| CVE-2023-0386 | 中 | 5.3 |kernel_linux_4.19| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/119)
[3.0.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/120) | +| CVE-2023-1281 | 高 | 7.8 |kernel_linux_5.10| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/802)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/803) | +| CVE-2023-28772 | 高 | 7.8 |kernel_linux_4.19| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/119)
[3.0.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/120) | +| CVE-2023-1637 | 低 | 3.3 |kernel_linux_4.19| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/119)
[3.0.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/120) | +| CVE-2021-3923 | 低 | 3.3 |kernel_linux_4.19| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/119)
[3.0.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/120) | +| CVE-2023-1380 | 高 | 7.1 |kernel_linux_5.10| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/802)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/803) | +| CVE-2023-1582 | 中 | 4.7 |kernel_linux_5.10| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/765)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/766) | +| CVE-2022-48434 | 高 | 8.1 |third_party_ffmpeg| OpenHarmony-v3.2-Release
OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.2.x](https://gitee.com/openharmony/third_party_ffmpeg/pulls/81)
[3.1.x](https://gitee.com/openharmony/third_party_ffmpeg/pulls/82)
[3.0.x](https://gitee.com/openharmony/third_party_ffmpeg/pulls/83) | +| CVE-2023-1838 | 中 | 5.3 |kernel_linux_5.10| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/773)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/774) | +| CVE-2023-1838 | 中 | 5.3 |kernel_linux_4.19| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/124)
[3.0.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/125) | +| CVE-2023-1855 | 中 | 6.3 |kernel_linux_5.10| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/802)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/803) | +| CVE-2023-30456 | 高 | 7.8 |kernel_linux_5.10| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/802)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/803) | +| CVE-2022-45934 | 高 | 7.8 |kernel_linux_4.19| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/129)
[3.0.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/130) | +| CVE-2022-2978 | 高 | 7.8 |kernel_linux_4.19| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/121)
[3.0.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/122) | +| CVE-2022-29581 | 高 | 7.8 |kernel_linux_4.19| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/124)
[3.0.x](https://gitee.com/openharmony/kernel_linux_4.19/pulls/125) | +| CVE-2023-1989 | 高 | 7.0 |kernel_linux_5.10| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/802)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/803) | +| CVE-2023-1829 | 高 | 7.8 |kernel_linux_5.10| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/802)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/803) | +| CVE-2023-1990 | 中 | 4.8 |kernel_linux_5.10| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/802)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/803) | +| CVE-2023-1859 | 中 | 6.4 |kernel_linux_5.10| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/802)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/803) | +| CVE-2023-2004 | 中 | 5.3 |third_party_freetype| OpenHarmony-v3.2-Release
OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.2.x](https://gitee.com/openharmony/third_party_freetype/pulls/51)
[3.1.x](https://gitee.com/openharmony/third_party_freetype/pulls/52)
[3.0.x](https://gitee.com/openharmony/third_party_freetype/pulls/53) | +| CVE-2023-2006 | 高 | 7.8 |kernel_linux_5.10| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/811)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/812) | +| CVE-2023-2008 | 高 | 7.8 |kernel_linux_5.10| OpenHarmony-v3.1-Release到OpenHarmony-v3.1.7-Release
OpenHarmony-v3.0到OpenHarmony-v3.0.8 | [3.1.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/787)
[3.0.x](https://gitee.com/openharmony/kernel_linux_5.10/pulls/788) | \ No newline at end of file diff --git a/zh/security-disclosure/README.md b/zh/security-disclosure/README.md index 44a2933..2ac1f1a 100644 --- a/zh/security-disclosure/README.md +++ b/zh/security-disclosure/README.md @@ -2,6 +2,7 @@ 本文档主要发布OpenHarmony软件的安全漏洞公告。 ## 2023年安全漏洞 +**[2023年05月安全漏洞](https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2023/2023-05.md)** **[2023年04月安全漏洞](https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2023/2023-04.md)** **[2023年03月安全漏洞](https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2023/2023-03.md)** **[2023年02月安全漏洞](https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2023/2023-02.md)** -- GitLab