Раздел торренты скачать бесплатно » (Linux, Unix) » Debian GNU/Linux 7.3.0 [i386] 3xDVD+update DVD

Debian GNU/Linux 7.3.0 [i386] 3xDVD+update DVD

полный обзор Debian GNU/Linux 7.3.0

Debian GNU/Linux 7.3.0 [i386] 3xDVD+update DVD


Название: Debian GNU/Linux
Версия: 7.3.0
Последняя Версия программы: 7.3.0
Адрес официального сайта:www.debian.org/
Архитектура: i386
Тип дисков: DVD

Описание:
Вышел третий корректирующий релиз дистрибутива Debian GNU/Linux 7.0 Wheezy - Debian 7.3 Как и ранее, релиз доступен для 13 официально поддерживаемых архитектур. Debian 7.x.x совместим со спецификациями LSB 4.1, определяющими совместимость между приложениями и операционной системой. В репозитории представлено 37493 бинарных пакетов, что примерно на 30% больше, чем было представлено в Debian 6.0. По сравнению с Debian 6.0 добавлено 12800 новых пакетов, удалено 4125 устаревших пакетов, обновлено 20160 пакетов.

Использовать представленную сборку имеет смысл только для новых установок, системы установленные ранее, могут получить все присутствующие в Debian 7.3.0 изменения через штатную систему установки обновлений. Включенные в Debian 7.3.0 исправления проблем безопасности были доступны по мере выхода обновлений через сервис security.debian.org и уже присутствуют на машинах пользователей.

Включено:
======================================
Sat, 14 Dec 2013 - Debian 7.3 released
======================================
=========================================================================
[Date: Sat, 14 Dec 2013 10:16:49 +0000] [ftpmaster: Archive Administrator]
Removed the following packages from stable:

linky | 3.0.0-4 | source
xul-ext-linky | 3.0.0-4 | all
Closed bugs: 730707

------------------- Reason -------------------
RoM; licensing issues
----------------------------------------------
=========================================================================
=========================================================================
[Date: Sat, 14 Dec 2013 10:17:26 +0000] [ftpmaster: Archive Administrator]
Removed the following packages from stable:

iceweasel-linky | 3.0.0-2 | source, all
Closed bugs: 730708

------------------- Reason -------------------
RoM; licensing issues
----------------------------------------------
=========================================================================
apt (0.9.7.9+deb7u1) wheezy; urgency=low
.
* Non-maintainer upload.
* Apply patch for large .debs (Closes: #725483)
Thanks Mark Hymers for the patch, Vincent Sanders for
the review
* Apply patch for strict multi-arch checking in single-architecture
environments (Closes: #723586)

apt-listbugs (0.1.8+deb7u1) stable; urgency=low
.
* adopted standard Ruby library Tempfile for HTML bug lists too, thus
dropping the ad-hoc HtmlTempfile (CVE-2013-6049)

base-files (7.1wheezy3) stable; urgency=low
.
* Changed /etc/debian_version to 7.3, for Debian 7.3 point release.

bootchart (0.10~svn407-4.1~deb7u1) wheezy; urgency=low
.
* Non-maintainer upload.
* Rebuild for wheezy.
.
bootchart (0.10~svn407-4.1) unstable; urgency=low
.
* Non-maintainer upload.
* Fix the upgrade path lenny (bootchart 0.10~svn407-3) => squeeze (bootchart
0.10~svn407-3 from lenny because bootchart was not included in squeeze) =>
wheezy. The initscript from 0.10~svn407-3 prevents migration to dependency
based boot sequencing causing a sysv-rc upgrade failure.
Add bootchart.preinst to replace the problematic "rmnologin" use in the
ancient /etc/init.d/bootchart because it is impossible to ensure the new
bootchart is already configured (which would replace the old initscript)
at the time sysv-rc gets configured. (Closes: #717495)
* Bump Debian revision to -4.1 to restore installability after recent
initscripts having Breaks: bootchart (413 elements causes crash on Mac
(stack overflow with default stack size)
- CORE-3740: optimisation bug in GCC on Darwin
.
* Update debian/copyright (two new files, no licensing changes)
* Add NEWS.Debian about incompatible fix in charтЖФUUID conversion functions
.
* drop patches included in the upstream release:
+ upstream/r54702-cve-2012-5529.patch
+ upstream/r57728-cve-2013-2429.patch
* refresh separate-file-and-sem-perms.patch to apply cleanly
.
* Patches taken from upstream SVN
+ r57516r57773-gbak-y-redirection.patch
make gbak -y work with redirection again (regression from 2.5.1)
http://tracker.firebirdsql.org/browse/CORE-3995
+ r57707r57710-lots-autonomous-trx-leaks-crash.patch
fix engine crash/memory leak with many autonomous transactions (remote
crash/memory leak)
http://tracker.firebirdsql.org/browse/CORE-3908
+ r57349-bad-trn-num-logged-during-sweep.patch
fix invalid transaction counters logged during sweep (trivial fix)
http://tracker.firebirdsql.org/browse/CORE-3978
+ r57714r57716-fix-isql-edit-command.patch
fix isql's edit command broken in 2.5.2 (regression from 2.5.1)
http://tracker.firebirdsql.org/browse/CORE-3990
+ r58004-crash-converting-overscaled-numeric-to-string.patch
fix engine crash while converting an overscaled numeric to a string
(remote crash)
http://tracker.firebirdsql.org/browse/CORE-4093
+ r57795-crash-storing-long-incompressible-data.patch
fix bugcheck/corruption when storing long uncompressible data (possible
db corruption)
http://tracker.firebirdsql.org/browse/CORE-4036
* add out/crash-create-db-restricted.patch
fixes a server crash when attempting creation of a database outside of
allowed paths with firebrd.conf setting of 'DatabaseAccess' other than
'Full'

gnome-settings-daemon (3.4.2+git20121218.7c1322-3+deb7u3) wheezy; urgency=low
.
* 10_smaller_syndaemon_timeout.patch: drop patch, which is no longer
related to what it is supposed to do, and makes syndaemon almost
useless.

gnupg (1.4.12-7+deb7u2) wheezy-security; urgency=high
.
* Apply upstream patch to fix infinite recursion in the
compressed packet parser (CVE-2013-4402, closes: #725439).
* Apply upstream patch to fix treating no-usage-permitted
keys as all-usages-permitted (CVE-2013-4351, closes: #722722).

gnupg2 (2.0.19-2+deb7u1) wheezy-security; urgency=high
.
* debian/patches/{03-cve-2013-4402_p1.diff,04-cve-2013-4402_p2.diff}:
Fix for CVE-2013-4402, "infinite recursion in the compressed packet
parser". (Closes: #725433)
* debian/patches/05-cve-2013-4351.diff: Fix for CVE-2013-4351, "treats
no-usage-permitted keys as all-usages-permitted". (Closes: #722724)

gtk+3.0 (3.4.2-7) stable; urgency=low
.
[ Rapha├лl Geissert ]
* Workaround new behaviour of librsvg (which implemented an origin
policy) by loading the file icon via a data: URI.

iceweasel (17.0.10esr-1~deb7u1) stable-security; urgency=low
.
* New upstream release.
* Fixes for mfsa2013-{93,95-96,98,100-101}, also known as
CVE-2013-5590, CVE-2013-5604, CVE-2013-5595, CVE-2013-5597,
CVE-2013-5599, CVE-2013-5600, CVE-2013-5602.

icu (4.8.1.1-12+deb7u1) stable-security; urgency=high
.
* Non-maintainer upload by the Security Team.
* Fix cve-2013-2924: use-after-free issue in csrucode.cpp.

iftop (1.0~pre2-4~deb7u2) stable; urgency=low
.
* Rebuild for Wheezy.
* Apply only the required changes to fix bug #677141, #726549 and
#693754. Revert commits b881f79, 66bb584.
iftop (1.0~pre2-4~deb7u1) stable; urgency=low
.
* Rebuild for Wheezy.
* Apply only the required changes to fix bug #677141, #726549 and
#693754. Revert commits b881f79, 66bb584.

intel-microcode (1.20130906.1) stable; urgency=high
.
* New upstream microcode data file 20130906
+ Updated Microcodes:
sig 0x000306c3, pf mask 0x32, 2013-08-07, rev 0x0016, size 20480
sig 0x00040651, pf mask 0x72, 2013-08-08, rev 0x0016, size 19456
+ Updated Microcodes (recently removed):
sig 0x000106e4, pf mask 0x09, 2013-07-01, rev 0x0003, size 6144
* This microcode release *likely* fixes the security issues addressed by
the 20130808 update for signature 0x106e4 (Xeon EC3500/EC5500/LC3500/
LC5500, Jasper Forest core), which was missing from the 20130808 update
* upstream changelog: trim down, sunrise now at 20080220, the first
microcode pack with a license that allows redistribution
* cpu-signatures.txt: Xeon nocona cores are 64-bit, ship for amd64 arch
(closes: #722048)
* source: remove superseded upstream data file: 20130808
intel-microcode (1.20130808.2) unstable; urgency=high
.
* Reupload with high severity. This microcode update has been documented
by Intel to fix a severe security issue (refer to LP bug 1212497);
This update is known to fix several nasty errata on 3rd-gen and
4th-gen Core i3/i5/i7, and Xeon 5500 and later, including but not
limited to:
+ AAK167/BT248: Virtual APIC accesses with 32-bit PAE paging
may cause system crash
+ AAK170/BT246: The upper 32 bits of CR3 may be incorrectly used
with 32-bit paging
* Erratum AAK167/BT248 is nasty: "If a logical processor has EPT (Extended
Page Tables) enabled, is using 32-bit PAE paging, and accesses the
virtual-APIC page then a complex sequence of internal processor
micro-architectural events may cause an incorrect address translation or
machine check on either logical processor. This erratum may result in
unexpected faults, an uncorrectable TLB error logged in
IA32_MCi_STATUS.MCACOD (bits [15:0]), a guest or hypervisor crash, or
other unpredictable system behavior"
intel-microcode (1.20130808.1) unstable; urgency=low
.
* New upstream microcode data file 20130808
+ New Microcodes:
sig 0x000306c3, pf mask 0x32, 2013-07-02, rev 0x0012, size 19456
sig 0x000306e4, pf mask 0xed, 2013-06-13, rev 0x0415, size 11264
sig 0x000306e6, pf mask 0xed, 2013-06-19, rev 0x0600, size 11264
sig 0x00040651, pf mask 0x72, 2013-07-02, rev 0x0015, size 18432
+ Updated Microcodes (removed in the past):
sig 0x000106a5, pf mask 0x03, 2013-06-21, rev 0x0019, size 10240
+ Updated Microcodes:
sig 0x000106a4, pf mask 0x03, 2013-06-21, rev 0x0012, size 14336
sig 0x000106e5, pf mask 0x13, 2013-07-01, rev 0x0006, size 7168
sig 0x00020652, pf mask 0x12, 2013-06-26, rev 0x000e, size 8192
sig 0x00020655, pf mask 0x92, 2013-06-28, rev 0x0004, size 3072
sig 0x000206a7, pf mask 0x12, 2013-06-12, rev 0x0029, size 10240
sig 0x000206d7, pf mask 0x6d, 2013-06-17, rev 0x0710, size 17408
sig 0x000206f2, pf mask 0x05, 2013-06-18, rev 0x0037, size 13312
sig 0x000306a9, pf mask 0x12, 2013-06-13, rev 0x0019, size 12288
+ Removed Microcodes:
sig 0x000106e4, pf mask 0x09, 2010-03-08, rev 0x0002, size 5120
* Remove from the source package an unused upstream microcode bundle,
which has been completely superseded by later bundles:
microcode-20130222.dat

kfreebsd-9 (9.0-10+deb70.5) stable; urgency=low
.
* Disable 101_nullfs_vsock.diff. (Closes: #718888)
kfreebsd-9 (9.0-10+deb70.4) wheezy-security; urgency=high
.
* Team upload.
* Pick SVN 255443 from FreeBSD 9-STABLE to fix SA-13:12 / CVE-2013-5691:
ifioctl credential checks missing (Closes: #722338)
* Pick SVN 255443 from FreeBSD 9-STABLE to fix SA-13:13 / CVE-2013-5710:
nullfs hardlinks across mounts (Closes: #722337)

libapache2-mod-fcgid (1:2.3.6-1.2+deb7u1) wheezy-security; urgency=high
.
* Fix CVE-2013-4365: heap buffer overwrite. (Closes: #725942)
- Add debian/patches/40_CVE-2013-4365.dpatch

libdatetime-timezone-perl (1:1.58-1+2013h) stable-proposed-updates; urgency=low
.
* Update to version(s 2013g and) 2013h of the Olson database.

libguestfs (1:1.18.1-1+deb7u3) stable; urgency=low
.
* Added fix for CVE-2013-4419: insecure temporary directory handling for
remote guestfish

libhttp-body-perl (1.11-1+deb7u1) wheezy-security; urgency=high
.
* Team upload.
* Add CVE-2013-4407.patch patch.
CVE-2013-4407: An attacker able to upload files to a service that uses
HTTP::Body::Multipart could execute commands on the server.
(Closes: #721634)

libnet-server-perl (2.006-1+deb7u1) wheezy; urgency=low
.
* Team upload.
* Add fix-use-of-uninitialized-value-in-pattern-match.patch.
Fixes use of uninitialized value in pattern match.
This in particular affects munin-nodes under wheezy. Logs are spammed
with entries: "Use of uninitialized value in pattern match (m//) at
/usr/share/perl5/Net/Server.pm line 600.". (Closes: #693320)

libnet-smtp-tls-butmaintained-perl (0.17-1+deb7u1) wheezy; urgency=low
.
* Team upload.
* Add fix-misuse-of-IO-Socket-SSL.patch.
Fixes misuse of IO::Socket::SSL in the SSL_version argument (wrong
syntax). This causes the errors like "invalid SSL_version specified at
/usr/share/perl5/IO/Socket/SSL.pm line 332". (Closes: #728248)
* Update (build-)dependency for IO::Socket::SSL.
Update Build-Depends-Indep and Depends on libio-socket-ssl-perl to
explicitly require at least 1.76 to guarantee to work when applied the
patch for #728248.

librsvg (2.36.1-2) stable; urgency=low
.
[ Rapha├лl Geissert ]
* Fix CVE-2013-1881: disable loading of external entities.
Closes: #724741.
.
[ Josselin Mouette ]
* Break libgtk-3-0 (= 9) (debian/compat also)

postgresql-8.4 (8.4.19-0wheezy1) stable; urgency=low
.
* New upstream bug fix release. No effective changes for PL/Perl, the
version must just be higher than the one in squeeze, as usual.
postgresql-8.4 (8.4.19-0squeeze1) oldstable; urgency=low
.
* New upstream bug fix release:
- Fix "VACUUM"'s tests to see whether it can update relfrozenxid
In some cases "VACUUM" (either manual or autovacuum) could
incorrectly advance a table's relfrozenxid value, allowing tuples
to escape freezing, causing those rows to become invisible once
2^31 transactions have elapsed. The probability of data loss is
fairly low since multiple incorrect advancements would need to
happen before actual loss occurs, but it's not zero. Users
upgrading from release 8.4.8 or earlier are not affected, but all
later versions contain the bug.
The issue can be ameliorated by, after upgrading, vacuuming all
tables in all databases while having vacuum_freeze_table_age set to
zero. This will fix any latent corruption but will not be able to
fix all pre-existing data errors. However, an installation can be
presumed safe after performing this vacuuming if it has executed
fewer than 2^31 update transactions in its lifetime (check this
with SELECT txid_current() < 2^31).
- See HISTORY/changelog.gz for details about other bug fixes.
postgresql-8.4 (8.4.18-0wheezy1) stable; urgency=low
.
* New upstream bug fix release. No effective changes for PL/Perl, the
version must just be higher than the one in squeeze, as usual.
postgresql-8.4 (8.4.18-0squeeze1) oldstable; urgency=low
.
* New upstream bug fix release. See HISTORY/changelog.gz for details.
(No security or critical issues this time.)

postgresql-9.1 (9.1.11-0wheezy1) stable; urgency=low
.
* New upstream bug fix release:
- Fix "VACUUM"'s tests to see whether it can update relfrozenxid
In some cases "VACUUM" (either manual or autovacuum) could
incorrectly advance a table's relfrozenxid value, allowing tuples
to escape freezing, causing those rows to become invisible once
2^31 transactions have elapsed. The probability of data loss is
fairly low since multiple incorrect advancements would need to
happen before actual loss occurs, but it's not zero. Users
upgrading from releases 9.0.4 or 8.4.8 or earlier are not affected,
but all later versions contain the bug.
The issue can be ameliorated by, after upgrading, vacuuming all
tables in all databases while having vacuum_freeze_table_age set to
zero. This will fix any latent corruption but will not be able to
fix all pre-existing data errors. However, an installation can be
presumed safe after performing this vacuuming if it has executed
fewer than 2^31 update transactions in its lifetime (check this
with SELECT txid_current() MIT)
* Set patch level version to -pl.4.5.29.

tzdata (2013h-0wheezy1) stable; urgency=low
.
* New upstream version.
tzdata (2013d-1) unstable; urgency=low
.
* New upstream version.

usemod-wiki (1.0.5-1+deb7u1) stable; urgency=low
.
* Update hardcoded cookie expiration date from 2013 to 2025. Thanks to
Andrew Bezella for the patch. (Closes: #726762)

wireshark (1.8.2-5wheezy7) wheezy-security; urgency=high
.
* security fixes from Wireshark 1.8.11:
- The IEEE 802.15.4 dissector could crash. (CVE-2013-6336)
- The NBAP dissector could crash. Discovered by Laurent Butti.
(CVE-2013-6337)
- The SIP dissector could crash.
(CVE-2013-6338)
- The TCP dissector could crash. (CVE-2013-6340)

xfce4-weather-plugin (0.7.4-4) wheezy; urgency=low
.
* debian/patches:
- 01_uri_change added, update weather.com API URI. closes: #727628

xorg-server (2:1.12.4-6+deb7u1) stable-security; urgency=low
.
* CVE-2013-4396

Сумма md5:
af39eb128ea40563e568305d6ede57e1 debian-7.3.0-i386-DVD-1.iso
f10c3d8b6cc06815ce6db34d477aaf7a debian-7.3.0-i386-DVD-2.iso
e334550b03670f53734e8e8afa217850 debian-7.3.0-i386-DVD-3.iso
6db92ad3d8cd42afcc2c863bb7827df5 debian-update-7.3.0-i386-DVD-1.iso

Скриншоты:
Debian GNU/Linux 7.3.0 [i386] 3xDVD+update DVD Debian GNU/Linux 7.3.0 [i386] 3xDVD+update DVD Debian GNU/Linux 7.3.0 [i386] 3xDVD+update DVD Debian GNU/Linux 7.3.0 [i386] 3xDVD+update DVD







с нашего сервера
На этой странице доступно для скачивания Debian GNU/Linux 7.3.0 [i386] 3xDVD+update DVD оставайтесь на раздаче, оставляйте комментарии и помогите другим оценить качество сборки windows и программы

Комментарии (0)

Комментариев еще нет. Вы можете стать первым!
Добавить комментарий