• [ITT] wml://publicity/announcements/pt/2024/20240831{,02}.wml

    From Carlos Henrique Lima Melara@21:1/5 to Carlos Henrique Lima Melara on Thu Aug 29 23:50:01 2024
    Oi...

    On Thu, Aug 29, 2024 at 06:27:14PM GMT, Carlos Henrique Lima Melara wrote:
    On Thu, Aug 29, 2024 at 06:18:53PM GMT, Carlos Henrique Lima Melara wrote:
    This weekend we will have the point releases of bookworm and bullseye.
    The initial announcement is available at announcements repo [1] so you
    guys can start working on it. After the release is done, it will be
    moved to the regular website repo [2].

    ----- Forwarded message from Jonathan Wiltshire <jmw@debian.org> -----

    Date: Thu, 29 Aug 2024 21:18:01 +0100
    From: Jonathan Wiltshire <jmw@debian.org>
    To: press@debian.org, debian-publicity@lists.debian.org
    Cc: stable@release.debian.org
    Subject: Draft announcements for 12.7, 11.11

    Initial draft announcements are now committed for Saturday's 12.7 and 11.11 releases. Note that there is an additional paragraph about secure boot and shim in both, compared to the normal texts.

    Vou fazer a tradução.

    Falha minha no título....

    Abraços,
    Charles

    -----BEGIN PGP SIGNATURE-----

    iQIzBAABCgAdFiEECgzx8d8+AINglLHJt4M9ggJ8mQsFAmbQ6+sACgkQt4M9ggJ8 mQv/mA/9HrlfJPEfVCswUr8yyVbKpIHKJAOmEqx6trOzDWDLCmdFvXdP5PyxUKv4 CQis+cDyGi2bu96DQb/3XdhgyLztosCFCW0ov+SZzNJqkDqIF8cD6Pms+Pg9CIz2 Nw6XFOTLlGMVnnZopt1Kh5YYrui+clUViVfBdCl+gdjJPkYHqfsKpbZkVf9sx9sI U38ozyV3zV6A4vTVF+tRGtpr9DPVb9xSKsLL9rDMdXhqVLC+KB53CtCWOZ/7h8bK SYibQNJ7gq7qsBM2ibCSHRUwOZ2kyPULL6ZqoBm2sjnaimHkxpSQxNNp/3SBHIkl SU7YwHdpkqfocxiRoUfdPrc9KB6/weWKhv0F9DflTSJp6sReQG4BHFuugcgsrOVt Jujzi2UrushZ1mx4D1MIidxOinNXjQyFroEHSkN2AHex2+kFtEJFyo+L1d0pW/Mo Zn+XY/uSeYD3sLP02uUpC0EezlhXmLdIn4/V+0t4khWTwFL2Cb/mGRdX8gF00ruP ikKJLVPgzzFLIV8QH7OAmfKhVQv9T2oA77qFmLh0kX8wsV3QqZY/oIXHtNLY+CF2 DIQR+FYGVydCEP5QPVNyx8VLTG74ufy8tArD3ACOwc1Ene2U3Crca5XT13w1q5tP ew6flEi7QZ6Qe+Jp0shrxNfq5MuWkLY/Kb52buP996khsI77BSY=
    =suad
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Carlos Henrique Lima Melara@21:1/5 to Carlos Henrique Lima Melara on Sat Aug 31 01:00:01 2024
    --dxbha7fpbne23ncu
    Content-Type: text/plain; charset=utf-8
    Content-Disposition: inline
    Content-Transfer-Encoding: quoted-printable

    Olar,

    On Thu, Aug 29, 2024 at 06:45:20PM GMT, Carlos Henrique Lima Melara wrote:
    On Thu, Aug 29, 2024 at 06:27:14PM GMT, Carlos Henrique Lima Melara wrote:
    On Thu, Aug 29, 2024 at 06:18:53PM GMT, Carlos Henrique Lima Melara wrote:
    This weekend we will have the point releases of bookworm and bullseye. The initial announcement is available at announcements repo [1] so you guys can start working on it. After the release is done, it will be
    moved to the regular website repo [2].

    ----- Forwarded message from Jonathan Wiltshire <jmw@debian.org> -----

    Date: Thu, 29 Aug 2024 21:18:01 +0100
    From: Jonathan Wiltshire <jmw@debian.org>
    To: press@debian.org, debian-publicity@lists.debian.org
    Cc: stable@release.debian.org
    Subject: Draft announcements for 12.7, 11.11

    Initial draft announcements are now committed for Saturday's 12.7 and 11.11
    releases. Note that there is an additional paragraph about secure boot and
    shim in both, compared to the normal texts.

    Vou fazer a tradução.

    Em anexo, estão os dois arquivos anunciando os lançamentos.

    Abraços,
    Charles

    --dxbha7fpbne23ncu
    Content-Type: text/vnd.wap.wml; charset=utf-8
    Content-Disposition: attachment; filename="20240831.wml" Content-Transfer-Encoding: quoted-printable

    <define-tag pagetitle>Atualização Debian 12: 12.7 lançado</define-tag> <define-tag release_date>2024-08-31</define-tag>
    #use wml::debian::news
    # $Id:

    <define-tag release>12</define-tag>
    <define-tag codename>bookworm</define-tag>
    <define-tag revision>12.7</define-tag>

    <define-tag dsa>
    <tr><td align="center"><a href="$(HOME)/security/%0/dsa-%1">DSA-%1</a></td>
    <td align="center"><:
    my @p = ();
    for my $p (split (/,\s*/, "%2")) {
    push (@p, sprintf ('<a href="https://packages.debian.org/src:%s">%s</a>', $p, $p));
    }
    print join (", ", @p);
    </td></tr>
    </define-tag>

    <define-tag correction>
    <tr><td><a href="https://packages.debian.org/src:%0">%0</a></td> <td>%1</td></tr>
    </define-tag>

    <define-tag srcpkg><a href="https://packages.debian.org/src:%0">%0</a></define-tag>

    <p>O projeto Debian está feliz em anunciar a sétima atualização de sua versão estável (stable) do Debian <release> (codinome <q><codename></q>). Esta versão pontual adiciona principalmente correções para problemas de segurança, além de pequenos ajustes para problemas mais sérios. Avisos de segurança já foram publicados em separado e são referenciados quando necessário.</p>

    <p>Por favor, note que a versão pontual não constitui uma nova versão do Debian
    <release>, mas apenas atualiza alguns dos pacotes já incluídos. Não há necessidade de jogar fora as antigas mídias do <q><codename></q>. Após a instalação, os pacotes podem ser atualizados para as versões atuais usando um
    espelho atualizado do Debian.</p>

    <p>Aquelas pessoas que frequentemente instalam atualizações a partir de security.debian.org não terão que atualizar muitos pacotes, e a maioria de tais
    atualizações estão incluídas na versão pontual.</p>

    <p>Novas imagens de instalação logo estarão disponíveis nos locais habituais.</p>

    <p>A atualização de uma instalação existente para esta revisão pode ser feita
    apontando o sistema de gerenciamento de pacotes para um dos muitos espelhos HTTP do Debian. Uma lista abrangente de espelhos está disponível em:</p>

    <div class="center">
    <a href="$(HOME)/mirror/list">https://www.debian.org/mirror/list</a>
    </div>


    <h2>Secure Boot e outros sistemas operacionais</h2>

    <p>Pessoas que inicializam outros sistemas operacionais no mesmo hardware, e que possuem Secure Boot habilitado, devem estar cientes que o shim 15.8 (incluso no Debian <revision>) revoga assinaturas espalhadas em versões anteriores do shim no firmware UEFI.
    Isso pode causar a falha de inicialização de outros sistemas operacionais que utilizem uma versão shim anterior à 15.8.</p>

    <p>Pessoas afetadas podem desabilitar temporariamente o Secure Boot antes de atualizar outros sistemas operacionais.</p>


    <h2>Correções gerais de bugs</h2>

    <p>Esta atualização da versão estável (stable) adiciona algumas correções importantes para os seguintes pacotes:</p>

    <table border=0>
    <tr><th>Pacote</th> <th>Justificativa</th></tr>
    <correction amd64-microcode "New upstream release; security fixes [CVE-2023-31315]; SEV firmware fixes [CVE-2023-20584 CVE-2023-31356]">
    <correction ansible "New upstream stable release; fix key leakage issue [CVE-2023-4237]">
    <correction ansible-core "New upstream stable release; fix information disclosure issue [CVE-2024-0690]; fix template injection issue [CVE-2023-5764]; fix path traversal issue [CVE-2023-5115]">
    <correction apache2 "New upstream stable release; fix content disclosure issue [CVE-2024-40725]">
    <correction base-files "Update for the point release">
    <correction cacti "Fix remote code execution issues [CVE-2024-25641 CVE-2024-31459], cross site scripting issues [CVE-2024-29894 CVE-2024-31443 CVE-2024-31444], SQL injection issues [CVE-2024-31445 CVE-2024-31458 CVE-2024-31460], <q>type juggling</q>
    issue [CVE-2024-34340]; fix autopkgtest failure">
    <correction calamares-settings-debian "Fix Xfce launcher permission issue"> <correction calibre "Fix remote code execution issue [CVE-2024-6782, cross site scripting issue [CVE-2024-7008], SQL injection issue [CVE-2024-7009]">
    <correction choose-mirror "Update list of available mirrors">
    <correction cockpit "Fix denial of service issue [CVE-2024-6126]">
    <correction cups "Fix issues with domain socket handling [CVE-2024-35235]"> <correction curl "Fix ASN.1 date parser overread issue [CVE-2024-7264]"> <correction cyrus-imapd "Fix regression introduced in CVE-2024-34055 fix"> <correction dcm2niix "Fix potential code execution issue [CVE-2024-27629]"> <correction debian-installer "Increase Linux kernel ABI to 6.1.0-25; rebuild against proposed-updates">
    <correction debian-installer-netboot-images "Rebuild against proposed-updates"> <correction dmitry "Security fixes [CVE-2024-31837 CVE-2020-14931 CVE-2017-7938]">
    <correction dropbear "Fix <q>noremotetcp</q> behaviour of keepalive packets in combination with the <q>no-port-forwarding</q> authorized_keys(5) restriction">
    <correction gettext.js "Fix server side request forgery issue [CVE-2024-43370]">
    <correction glibc "Fix freeing uninitialized memory in libc_freeres_fn(); fix several performance issues and possible crashses">
    <correction glogic "Require Gtk 3.0 and PangoCairo 1.0">
    <correction graphviz "Fix broken scale">
    <correction gtk+2.0 "Avoid looking for modules in the current working directory [CVE-2024-6655]">
    <correction gtk+3.0 "Avoid looking for modules in the current working directory [CVE-2024-6655]">
    <correction imagemagick "Fix segmentation fault issue; fix incomplete fix for CVE-2023-34151">
    <correction initramfs-tools "hook_functions: Fix copy_file with source including a directory symlink; hook-functions: copy_file: Canonicalise target filename; install hid-multitouch module for Surface Pro 4 Keyboard; add hyper-keyboard module, needed to
    enter LUKS password in Hyper-V; auto_add_modules: Add onboard_usb_hub, onboard_usb_dev">
    <correction intel-microcode "New upstream release; security fixes [CVE-2023-42667 CVE-2023-49141 CVE-2024-24853 CVE-2024-24980 CVE-2024-25939]">
    <correction ipmitool "Add missing enterprise-numbers.txt file">
    <correction libapache2-mod-auth-openidc "Avoid crash when the Forwarded header is not present but OIDCXForwardedHeaders is configured for it">
    <correction libnvme "Fix buffer overflow during scanning devices that do not support sub-4k reads">
    <correction libvirt "birsh: Make domif-setlink work more than once; qemu: domain: Fix logic when tainting domain; fix denial of service issues [CVE-2023-3750 CVE-2024-1441 CVE-2024-2494 CVE-2024-2496]">
    <correction linux "New upstream release; bump ABI to 25">
    <correction linux-signed-amd64 "New upstream release; bump ABI to 25"> <correction linux-signed-arm64 "New upstream release; bump ABI to 25"> <correction linux-signed-i386 "New upstream release; bump ABI to 25"> <correction newlib "Fix buffer overflow issue [CVE-2021-3420]">
    <correction numpy "Conflict with python-numpy">
    <correction openssl "New upstream stable release; fix denial of service issues [CVE-2024-2511 CVE-2024-4603]; fix use after free issue [CVE-2024-4741]">
    <correction poe.app "Make comment cells editable; fix drawing when an NSActionCell in the preferences is acted on to change state">
    <correction putty "Fix weak ECDSA nonce generation allowing secret key recovery [CVE-2024-31497]">
    <correction qemu "New upstream stable release; fix denial of service issue [CVE-2024-4467]">
    <correction riemann-c-client "Prevent malformed payload in GnuTLS send/receive operations">
    <correction rustc-web "New upstream stable release, to support building new chromium and firefox-esr versions">
    <correction shim "New upstream release">
    <correction shim-helpers-amd64-signed "Rebuild against shim 15.8.1"> <correction shim-helpers-arm64-signed "Rebuild against shim 15.8.1"> <correction shim-helpers-i386-signed "Rebuild against shim 15.8.1">
    <correction shim-signed "New upstream stable release">
    <correction systemd "New upstream stable release; update hwdb">
    <correction usb.ids "Update included data list">
    <correction xmedcon "Fix buffer overflow issue [CVE-2024-29421]">
    </table>


    <h2>Atualizações de segurança</h2>


    <p>Esta revisão adiciona as seguintes atualizações de segurança para a versão
    estável (stable).
    A equipe de segurança já lançou um aviso para cada uma dessas atualizações:</p>

    <table border=0>
    <tr><th>ID do aviso</th> <th>Pacote</th></tr>
    <dsa 2024 5617 chromium>
    <dsa 2024 5629 chromium>
    <dsa 2024 5634 chromium>
    <dsa 2024 5636 chromium>
    <dsa 2024 5639 chromium>
    <dsa 2024 5648 chromium>
    <dsa 2024 5654 chromium>
    <dsa 2024 5656 chromium>
    <dsa 2024 5668 chromium>
    <dsa 2024 5675 chromium>
    <dsa 2024 5676 chromium>
    <dsa 2024 5683 chromium>
    <dsa 2024 5687 chromium>
    <dsa 2024 5689 chromium>
    <dsa 2024 5694 chromium>
    <dsa 2024 5696 chromium>
    <dsa 2024 5697 chromium>
    <dsa 2024 5701 chromium>
    <dsa 2024 5710 chromium>
    <dsa 2024 5716 chromium>
    <dsa 2024 5719 emacs>
    <dsa 2024 5720 chromium>
    <dsa 2024 5719 emacs>
    <dsa 2024 5722 libvpx>
    <dsa 2024 5723 plasma-workspace>
    <dsa 2024 5724 openssh>
    <dsa 2024 5725 znc>
    <dsa 2024 5726 krb5>
    <dsa 2024 5727 firefox-esr>
    <dsa 2024 5728 exim4>
    <dsa 2024 5729 apache2>
    <dsa 2024 5731 linux-signed-amd64>
    <dsa 2024 5731 linux-signed-arm64>
    <dsa 2024 5731 linux-signed-i386>
    <dsa 2024 5731 linux>
    <dsa 2024 5732 chromium>
    <dsa 2024 5734 bind9>
    <dsa 2024 5735 chromium>
    <dsa 2024 5737 libreoffice>
    <dsa 2024 5738 openjdk-17>
    <dsa 2024 5739 wpa>
    <dsa 2024 5740 firefox-esr>
    <dsa 2024 5741 chromium>
    <dsa 2024 5743 roundcube>
    <dsa 2024 5745 postgresql-15>
    <dsa 2024 5748 ffmpeg>
    <dsa 2024 5749 bubblewrap>
    <dsa 2024 5749 flatpak>
    <dsa 2024 5750 python-asyncssh>
    <dsa 2024 5751 squid>
    <dsa 2024 5752 dovecot>
    <dsa 2024 5753 aom>
    <dsa 2024 5754 cinder>
    <dsa 2024 5755 glance>
    <dsa 2024 5756 nova>
    <dsa 2024 5757 chromium>
    </table>


    <h2>Pacotes removidos</h2>

    <p>Os seguintes pacotes foram removidos por circunstâncias fora de nosso controle:</p>

    <table border=0>
    <tr><th>Pacote</th> <th>Justificativa</th></tr>
    <correction bcachefs-tools "Buggy; obsolete">

    </table>


    <h2>Instalador do Debian</h2>

    <p>O instalador foi atualizado para incluir as correções incorporadas
    na versão estável (stable) pela versão pontual.</p>


    <h2>URLs</h2>

    <p>As listas completas dos pacotes que foram alterados por esta revisão:</p>

    <div class="center">
    <url "https://deb.debian.org/debian/dists/<downcase <codename>>/ChangeLog"> </div>

    <p>A atual versão estável (stable):</p>

    <div class="center">
    <url "https://deb.debian.org/debian/dists/stable/">
    </div>

    <p>Atualizações propostas (proposed updates) para a versão estável (stable):</p>

    <div class="center">
    <url "https://deb.debian.org/debian/dists/proposed-updates">
    </div>

    <p>Informações da versão estável (stable) (notas de lançamento, errata, etc):</p>

    <div class="center">
    <a
    href="$(HOME)/releases/stable/">https://www.debian.org/releases/stable/</a> </div>

    <p>Anúncios de segurança e informações:</p>

    <div class="center">
    <a href="$(HOME)/security/">https://www.debian.org/security/</a>
    </div>


    <h2>Sobre o Debian</h2>

    <p>O projeto Debian é uma associação de desenvolvedores(as) de Software Livre
    que dedicam seu tempo e esforço como voluntários(as) para produzir o sistema operacional completamente livre Debian.</p>


    <h2>Informações de contato</h2>

    <p>Para mais informações, por favor visite as páginas web do Debian em
    <a href="$(HOME)/">https://www.debian.org/</a>, envie um e-mail (em inglês) para
    &lt;press@debian.org&gt;, ou entre em contato (em inglês) com a equipe de lançamento da versão estável (stable) em &lt;debian-release@lists.debian.org&gt;.</p>

    --dxbha7fpbne23ncu
    Content-Type: text/vnd.wap.wml; charset=utf-8
    Content-Disposition: attachment; filename="2024083102.wml" Content-Transfer-Encoding: quoted-printable

    <define-tag pagetitle>Atualização Debian 11: 11.11 lançado</define-tag> <define-tag release_date>2024-08-31</define-tag>
    #use wml::debian::news
    # $Id:

    <define-tag release>11</define-tag>
    <define-tag codename>bullseye</define-tag>
    <define-tag revision>11.11</define-tag>

    <define-tag dsa>
    <tr><td align="center"><a href="$(HOME)/security/%0/dsa-%1">DSA-%1</a></td>
    <td align="center"><:
    my @p = ();
    for my $p (split (/,\s*/, "%2")) {
    push (@p, sprintf ('<a href="https://packages.debian.org/src:%s">%s</a>', $p, $p));
    }
    print join (", ", @p);
    </td></tr>
    </define-tag>

    <define-tag correction>
    <tr><td><a href="https://packages.debian.org/src:%0">%0</a></td> <td>%1</td></tr>
    </define-tag>

    <define-tag srcpkg><a href="https://packages.debian.org/src:%0">%0</a></define-tag>

    <p>O projeto Debian está feliz em anunciar a décima primeira e última atualização de sua antiga versão estável (oldstable) do Debian <release> (codinome <q><codename></q>).
    Esta versão pontual adiciona principalmente correções para problemas de segurança, além de pequenos ajustes para problemas mais sérios. Avisos de segurança já foram publicados em separado e são referenciados quando necessário.</p>

    <p>Por favor, note que a versão pontual não constitui uma nova versão do Debian
    <release>, mas apenas atualiza alguns dos pacotes já incluídos. Não há necessidade de jogar fora as antigas mídias do <q><codename></q>. Após a instalação, os pacotes podem ser atualizados para as versões atuais usando um
    espelho atualizado do Debian.</p>

    <p>Aquelas pessoas que frequentemente instalam atualizações a partir de security.debian.org não terão que atualizar muitos pacotes, e a maioria de tais
    atualizações estão incluídas na versão pontual.</p>

    <p>Novas imagens de instalação logo estarão disponíveis nos locais habituais.</p>

    <p>A atualização de uma instalação existente para esta revisão pode ser feita
    apontando o sistema de gerenciamento de pacotes para um dos muitos espelhos HTTP do Debian. Uma lista abrangente de espelhos está disponível em:</p>

    <div class="center">
    <a href="$(HOME)/mirror/list">https://www.debian.org/mirror/list</a>
    </div>


    <h2>Secure Boot e outros sistemas operacionais</h2>

    <p>Pessoas que inicializam outros sistemas operacionais no mesmo hardware, e que possuem Secure Boot habilitado, devem estar cientes que o shim 15.8 (incluso no Debian <revision>) revoga assinaturas espalhadas em versões anteriores do shim no firmware UEFI.
    Isso pode causar a falha de inicialização de outros sistemas operacionais que utilizem uma versão shim anterior à 15.8.</p>

    <p>Pessoas afetadas podem desabilitar temporariamente o Secure Boot antes de atualizar outros sistemas operacionais.</p>


    <h2>Correções gerais de bugs</h2>

    <p>Esta atualização da antiga versão estável (oldstable) adiciona algumas correções importantes para os seguintes pacotes:</p>

    <table border=0>
    <tr><th>Pacote</th> <th>Justificativa</th></tr>
    <correction amd64-microcode "New upstream release; security fixes [CVE-2023-31315]; SEV firmware fixes [CVE-2023-20584 CVE-2023-31356]">
    <correction ansible "New usptream stable release; fix template injection issue [CVE-2021-3583], information disclosure issue [CVE-2021-3620], file overwrite issue [CVE-2023-5115], template injection issue [CVE-2023-5764], information disclosure issues [
    CVE-2024-0690 CVE-2022-3697]; document workaround for ec2 private key leak [CVE-2023-4237]">
    <correction apache2 "New upstream stable release; fix content disclosure issue [CVE-2024-40725]">
    <correction base-files "Update for the point release">
    <correction bind9 "Allow the limits introduced to fix CVE-2024-1737 to be configured">
    <correction calibre "Fix cross site scripting issue [CVE-2024-7008], SQL injection issue [CVE-2024-7009]">
    <correction choose-mirror "Update list of available mirrors">
    <correction cjson "Add NULL checks to cJSON_SetValuestring and cJSON_InsertItemInArray [CVE-2023-50472 CVE-2023-50471 CVE-2024-31755]">
    <correction cups "Fix issues with domain socket handling [CVE-2024-35235]; fix regression when domain sockets only are used">
    <correction curl "Fix ASN.1 date parser overread issue [CVE-2024-7264]"> <correction debian-installer "Increase Linux kernel ABI to 5.10.0-32; rebuild against proposed-updates">
    <correction debian-installer-netboot-images "Rebuild against proposed-updates"> <correction dropbear "Fix <q>noremotetcp</q> behaviour of keepalive packets in combination with the <q>no-port-forwarding</q> authorized_keys(5) restriction">
    <correction fusiondirectory "Backport compatibility with php-cas version addressing CVE 2022-39369; fix improper session handling issue [CVE-2022-36179]; fix cross site scripting issue [CVE-2022-36180]">
    <correction gettext.js "Fix server side request forgery issue [CVE-2024-43370]">
    <correction glewlwyd "Fix buffer overflow during webauthn signature assertion [CVE-2022-27240]; prevent directory traversal in static_compressed_inmemory_website_callback.c [CVE-2022-29967]; copy bootstrap, jquery, fork-awesome instead of linking them;
    buffer overflow during FIDO2 signature validation [CVE-2023-49208]"> <correction glibc "Fix ffsll() performance issue depending on code alignment; performance improvements for memcpy() on arm64; fix y2038 regression in nscd following CVE-2024-33601 and CVE-2024-33602 fix">
    <correction graphviz "Fix broken scaling">
    <correction gtk+2.0 "Avoid looking for modules in current working directory [CVE-2024-6655]">
    <correction gtk+3.0 "Avoid looking for modules in current working directory [CVE-2024-6655]">
    <correction healpix-java "Fix build failure">
    <correction imagemagick "Fix divide by zero issues [CVE-2021-20312 CVE-2021-20313]; fix incomplete fix for CVE-2023-34151">
    <correction indent "Reinstate ROUND_UP macro and adjust the initial buffer size to fix memory handling problems; fix out-of-buffer read in search_brace()/lexi(); fix heap buffer overwrite in search_brace() [CVE-2023-40305]; heap buffer underread in set_
    buf_break() [CVE-2024-0911]">
    <correction intel-microcode "New upstream release; security fixes [CVE-2023-42667 CVE-2023-49141 CVE-2024-24853 CVE-2024-24980 CVE-2024-25939]">
    <correction libvirt "Fix sVirt confinement issue [CVE-2021-3631], use after free issue [CVE-2021-3975], denial of service issues [CVE-2021-3667 CVE-2021-4147 CVE-2022-0897 CVE-2024-1441 CVE-2024-2494 CVE-2024-2496]">
    <correction midge "Exclude examples/covers/* for DFSG-compliance; add build-arch/build-indep build targets; use quilt (3.0) source package format">
    <correction mlpost "Fix build failure with newer ImageMagick versions"> <correction net-tools "Drop build-dependency on libdnet-dev">
    <correction nfs-utils "Pass all valid export flags to nfsd">
    <correction ntfs-3g "Fix use-after-free in <q>ntfs_uppercase_mbs</q> [CVE-2023-52890]">
    <correction nvidia-graphics-drivers-tesla-418 "Fix use of GPL-only symbols causing build failures">
    <correction nvidia-graphics-drivers-tesla-450 "New upstream stable release"> <correction nvidia-graphics-drivers-tesla-460 "New upstream stable release"> <correction ocsinventory-server "Backport compatibility with php-cas version addressing CVE 2022-39369">
    <correction onionshare "Demote obfs4proxy dependency to Recommends, to allow removal of obfs4proxy">
    <correction php-cas "Fix Service Hostname Discovery Exploitation issue [CVE-2022-39369]">
    <correction poe.app "Make comment cells editable; fix drawing when an NSActionCell in the preferences is acted on to change state">
    <correction putty "Fix weak ECDSA nonce generation allowing secret key recovery [CVE-2024-31497]">
    <correction riemann-c-client "Prevent malformed payload in GnuTLS send/receive operations">
    <correction runc "Fix busybox tarball url; prevent buffer overflow writing netlink messages [CVE-2021-43784]; fix tests on newer kernels; prevent write access to user-owned cgroup hierarchy <q>/sys/fs/cgroup/user.slice/...</q> [CVE-2023-25809]; fix
    access control regression [CVE-2023-27561 CVE-2023-28642]">
    <correction rustc-web "New upstream stable release, to support building new chromium and firefox-esr versions">
    <correction shim "New upstream release">
    <correction shim-helpers-amd64-signed "Rebuild against shim 15.8.1"> <correction shim-helpers-arm64-signed "Rebuild against shim 15.8.1"> <correction shim-helpers-i386-signed "Rebuild against shim 15.8.1">
    <correction shim-signed "New upstream stable release">
    <correction symfony "Fix autoloading of HttpClient">
    <correction trinity "Fix build failure by dropping support for DECNET"> <correction usb.ids "Update included data list">
    <correction xmedcon "Fix heap overflow [CVE-2024-29421]">
    </table>


    <h2>Atualizações de segurança</h2>


    <p>Esta revisão adiciona as seguintes atualizações de segurança para a antiga
    versão estável (oldstable).
    A equipe de segurança já lançou um aviso para cada uma dessas atualizações:</p>

    <table border=0>
    <tr><th>ID do aviso</th> <th>Pacote</th></tr>
    <dsa 2024 5718 org-mode>
    <dsa 2024 5719 emacs>
    <dsa 2024 5721 ffmpeg>
    <dsa 2024 5722 libvpx>
    <dsa 2024 5723 plasma-workspace>
    <dsa 2024 5725 znc>
    <dsa 2024 5726 krb5>
    <dsa 2024 5727 firefox-esr>
    <dsa 2024 5728 exim4>
    <dsa 2024 5729 apache2>
    <dsa 2024 5730 linux-signed-amd64>
    <dsa 2024 5730 linux-signed-arm64>
    <dsa 2024 5730 linux-signed-i386>
    <dsa 2024 5730 linux>
    <dsa 2024 5733 thunderbird>
    <dsa 2024 5734 bind9>
    <dsa 2024 5736 openjdk-11>
    <dsa 2024 5737 libreoffice>
    <dsa 2024 5738 openjdk-17>
    <dsa 2024 5739 wpa>
    <dsa 2024 5740 firefox-esr>
    <dsa 2024 5742 odoo>
    <dsa 2024 5743 roundcube>
    <dsa 2024 5744 thunderbird>
    <dsa 2024 5746 postgresql-13>
    <dsa 2024 5747 linux-signed-amd64>
    <dsa 2024 5747 linux-signed-arm64>
    <dsa 2024 5747 linux-signed-i386>
    <dsa 2024 5747 linux>
    </table>


    <h2>Pacotes removidos</h2>

    <p>Os seguintes pacotes foram removidos por circunstâncias fora de nosso controle:</p>

    <table border=0>
    <tr><th>Pacote</th> <th>Justificativa</th></tr>
    <correction bcachefs-tools "Buggy, obsolete">
    <correction dnprogs "Buggy, obsolete">
    <correction iotjs "Unmaintained, security concerns">
    <correction obfs4proxy "Security issues">

    </table>


    <h2>Instalador do Debian</h2>

    <p>O instalador foi atualizado para incluir as correções incorporadas
    na antiga versão estável (oldstable) pela versão pontual.</p>


    <h2>URLs</h2>

    <p>As listas completas dos pacotes que foram alterados por esta revisão:</p>

    <div class="center">
    <url "https://deb.debian.org/debian/dists/<downcase <codename>>/ChangeLog"> </div>

    <p>A atual antiga versão estável (oldstable):</p>

    <div class="center">
    <url "https://deb.debian.org/debian/dists/oldstable/">
    </div>

    <p>Atualizações propostas (proposed updates) para a antiga versão estável (oldstable):</p>

    <div class="center">
    <url "https://deb.debian.org/debian/dists/oldstable-proposed-updates">
    </div>

    <p>Informações da antiga versão estável (oldstable) (notas de lançamento, errata, etc):</p>

    <div class="center">
    <a
    href="$(HOME)/releases/oldstable/">https://www.debian.org/releases/oldstable/</a>
    </div>

    <p>Anúncios de segurança e informações:</p>

    <div class="center">
    <a href="$(HOME)/security/">https://www.debian.org/security/</a>
    </div>


    <h2>Sobre o Debian</h2>

    <p>O projeto Debian é uma associação de desenvolvedores(as) de Software Livre
    que dedicam seu tempo e esforço como voluntários(as) para produzir o sistema operacional completamente livre Debian.</p>


    <h2>Informações de contato</h2>

    <p>Para mais informações, por favor visite as páginas web do Debian em
    <a href="$(HOME)/">https://www.debian.org/</a>, envie um e-mail (em inglês) para
    &lt;press@debian.org&gt;, ou entre em contato (em inglês) com a equipe de lançamento da versão estável (stable) em &lt;debian-release@lists.debian.org&gt;.</p>

    --dxbha7fpbne23ncu--

    -----BEGIN PGP SIGNATURE-----

    iQIzBAABCgAdFiEECgzx8d8+AINglLHJt4M9ggJ8mQsFAmbSTVIACgkQt4M9ggJ8 mQsP4RAAgaPt/vIxfoxKymWYkkXJ5hPk5vg15uiXz7+6KLthOxyWLyvT+zX7/mKB CNXWGqYwJLEHEquXS3uNLPzSleoiZmSaUfn2iM4UqAwbVnGiqhyHfZp0efssw+/j dCbrz4IouACK4RLAIX3aAgQ/MLj7YXhWhOSSuYCjonS53KWLFPxi7xTMCZFM8xox bXhdAAVx6LNJsSNLsNVYi8X6+a1WBBkXi2zzuO/zbKqFSbVYt0FBVtXlQAPTECV8 Et9MMWKPU5B6PuaRL91Q25G4UXS4QWXS0VJ6aS3LZtCU+FO1b03wAe7z450CIePs sdPFlAnLUf1M5iJKNZrZ52tj6nTKric5vB7MAtLaStnetJVUI+mj+sbPCP0zl3ry 0D60TDAYQzLf4tXTHA8dzU+choifztZEOloWNbVHP7PrfsFaMwTU6LsxGU6Ltpc6 FF9Zn4VkN8pPRUB/nKLoWvyu09nMbntFl59rfkrg+7HbpMAhbgD0AtMYHSxrYipm tWXfGkdncL2vXKrH5Q7L+DPqwl84sSD3XmF0P39kGVVIxXoiM6Daqs+SE/rGSm4n srDxLsLRSZaHFBmIAH2qKwXMGWfQDQMWRXlIl9+ymqmgXeySZERXeho6AAKnYAz3 A4y+lAeGTVUfFiWVROv1x79cv+pnYmZ0Yjj9FWoOGpdMnY+DE6E=
    =TVli
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Paulo Henrique de Lima Santana@21:1/5 to All on Sun Sep 1 19:10:01 2024
    This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --------------VASm385XDG16yd8HPrXMRGI0
    Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: base64

    T2zDoSwNCg0KRW0gMzAvMDgvMjAyNCAxOTo1MywgQ2FybG9zIEhlbnJpcXVlIExpbWEgTWVs YXJhIGVzY3JldmV1Og0KPiBPbGFyLA0KPiBFbSBhbmV4bywgZXN0w6NvIG9zIGRvaXMgYXJx dWl2b3MgYW51bmNpYW5kbyBvcyBsYW7Dp2FtZW50b3MuDQoNCg0KUmV2aXNhZG9zIGUgbmFk YSBhIGFjcmVzY2VudGFyLg0KDQpPYnJpZ2FkbyBwZWxhIHJhcGlkZXogbmEgdHJhZHXDp8Oj by4NCg0KQWJzDQoNCi0tIA0KUGF1bG8gSGVucmlxdWUgZGUgTGltYSBTYW50YW5hIChwaGxz KQ0KQmVsbyBIb3Jpem9udGUgLSBCcmFzaWwNCkRlYmlhbiBEZXZlbG9wZXINClNpdGU6IGh0 dHA6Ly9waGxzLmNvbS5icg0KR1BHIElEOiAwNDQzQzQ1MA0KDQo=

    --------------VASm385XDG16yd8HPrXMRGI0--

    -----BEGIN PGP SIGNATURE-----

    wsF5BAABCAAjFiEEQySpKy57hdp/nJxAxm0GtARDxFAFAmbUnq8FAwAAAAAACgkQxm0GtARDxFCB tw//fvLKQrpxqI1RoEJfRUDqnqU24giRRrxyubQLo0XeeQGtjL35DKcIlHuJdktAZjIHWwOgFfYv CVKV+CSP+VhQ1xZOFiSGqKBeEtHIXqsOuAZhEjT9hTtbFymGIYTDXZmJwoCMtWrfgeDzgE165SZ5 zbrtHu7pWDv6VYBHcx2bFSsWWGWKbwucXSSlUR5PwG6UJiWVeCRc5/F01PFmkGfiE4t+d30lewE8 8Y7V7UMxe00a6sEZIjp96Q0BjHk5PsWWUuc0gkgsqBXaEGAbwxKqBeRjSsBlUgT1gxMPHjNFPXxJ O2c6Nb/Jg88+ybLpu0J5RmrTG40EWZFT4KRS6NMxw+8yMxCAM3WBeAsbiiJj4d2Bg/SogV9tx1S3 ibg2Q65KQ/Z/7wtqApaGztUnWe+0xwEtZP5KCQi06xJZUE1GzZdNJiSpshLl8QWbyNKpXeDdswVK 8PfQ5TzFStU52SXhQ0Gb0UVSLRmH3y2oTiO7O+gIGFmWqqPnB08KVUhjpan6zhqiCpcn25S/xtXD LwvwPJ3dQjdC7jmOpb0KpeNu3RUigK4N8sslW67zqTKi4Q3DO8t1PF/+lKINrf/K8cQ+zts2UoPg qV7+ZHNd0/m0Z81hSP8Aljm9OfxiNqAE/xLvzilSd92BxsDpHDvqauJTikpbuzUUq54uCef5d0h9 fC4=
    =KOIc
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)