MozillaFirefox/firefox-esr.changes
branchfirefox52
changeset 950 266ac4247974
child 957 b28ad21f195e
equal deleted inserted replaced
949:d91c918a6511 950:266ac4247974
       
     1 -------------------------------------------------------------------
       
     2 Wed Mar 22 07:34:28 UTC 2017 - wr@rosenauer.org
       
     3 
       
     4 - renamed package to firefox-esr
       
     5 
       
     6 -------------------------------------------------------------------
       
     7 Wed Mar 22 07:32:45 UTC 2017 - wr@rosenauer.org
       
     8 
       
     9 - switch package to use ESR52 branch
       
    10   * enables plugin support by default
       
    11   * service workers are disabled by default
       
    12   * push notifications are disabled by default
       
    13   * WebAssembly (wasm) is disabled
       
    14   * Less use of multiprocess architecture Electrolysis (e10s)
       
    15 
       
    16 -------------------------------------------------------------------
       
    17 Mon Mar 20 15:35:57 UTC 2017 - wr@rosenauer.org
       
    18 
       
    19 - disable rust usage for everything but x86(-64)
       
    20 - explicitely add libffi build requirement
       
    21 
       
    22 -------------------------------------------------------------------
       
    23 Fri Mar 17 15:43:29 UTC 2017 - wr@rosenauer.org
       
    24 
       
    25 - update to Firefox 52.0.1 (boo#1029822)
       
    26   MFSA 2017-08
       
    27   CVE-2017-5428: integer overflow in createImageBitmap() (bmo#1348168)
       
    28 
       
    29 -------------------------------------------------------------------
       
    30 Thu Mar  9 12:30:14 UTC 2017 - wr@rosenauer.org
       
    31 
       
    32 - reenable ALSA support which was removed by default upstream
       
    33 
       
    34 -------------------------------------------------------------------
       
    35 Sat Mar  4 16:57:45 UTC 2017 - wr@rosenauer.org
       
    36 
       
    37 - update to Firefox 52.0 (boo#1028391)
       
    38   * requires NSS >= 3.28.3
       
    39   * Pages containing insecure password fields now display a warning
       
    40     directly within username and password fields.
       
    41   * Send and open a tab from one device to another with Sync
       
    42   * Removed NPAPI support for plugins other than Flash. Silverlight,
       
    43     Java, Acrobat and the like are no longer supported.
       
    44   * Removed Battery Status API to reduce fingerprinting of users by
       
    45     trackers
       
    46   * MFSA 2017-05
       
    47     CVE-2017-5400: asm.js JIT-spray bypass of ASLR and DEP
       
    48                    (bmo#1334933)
       
    49     CVE-2017-5401: Memory Corruption when handling ErrorResult
       
    50                    (bmo#1328861)
       
    51     CVE-2017-5402: Use-after-free working with events in FontFace
       
    52                    objects (bmo#1334876)
       
    53     CVE-2017-5403: Use-after-free using addRange to add range to an
       
    54                    incorrect root object (bmo#1340186)
       
    55     CVE-2017-5404: Use-after-free working with ranges in selections
       
    56                    (bmo#1340138)
       
    57     CVE-2017-5406: Segmentation fault in Skia with canvas operations
       
    58                    (bmo#1306890)
       
    59     CVE-2017-5407: Pixel and history stealing via floating-point
       
    60                    timing side channel with SVG filters (bmo#1336622)
       
    61     CVE-2017-5410: Memory corruption during JavaScript garbage
       
    62                    collection incremental sweeping (bmo#1330687)
       
    63     CVE-2017-5408: Cross-origin reading of video captions in violation
       
    64                    of CORS (bmo#1313711)
       
    65     CVE-2017-5412: Buffer overflow read in SVG filters (bmo#1328323)
       
    66     CVE-2017-5413: Segmentation fault during bidirectional operations
       
    67                    (bmo#1337504)
       
    68     CVE-2017-5414: File picker can choose incorrect default directory
       
    69                    (bmo#1319370)
       
    70     CVE-2017-5415: Addressbar spoofing through blob URL (bmo#1321719)
       
    71     CVE-2017-5416: Null dereference crash in HttpChannel (bmo#1328121)
       
    72     CVE-2017-5417: Addressbar spoofing by draging and dropping URLs
       
    73                    (bmo#791597)
       
    74     CVE-2017-5426: Gecko Media Plugin sandbox is not started if
       
    75                    seccomp-bpf filter is running (bmo#1257361)
       
    76     CVE-2017-5427: Non-existent chrome.manifest file loaded during
       
    77                    startup (bmo#1295542)
       
    78     CVE-2017-5418: Out of bounds read when parsing HTTP digest
       
    79                    authorization responses (bmo#1338876)
       
    80     CVE-2017-5419: Repeated authentication prompts lead to DOS
       
    81                    attack (bmo#1312243)
       
    82     CVE-2017-5420: Javascript: URLs can obfuscate addressbar
       
    83                    location (bmo#1284395)
       
    84     CVE-2017-5405: FTP response codes can cause use of
       
    85                    uninitialized values for ports (bmo#1336699)
       
    86     CVE-2017-5421: Print preview spoofing (bmo#1301876)
       
    87     CVE-2017-5422: DOS attack by using view-source: protocol
       
    88                    repeatedly in one hyperlink (bmo#1295002)
       
    89     CVE-2017-5399: Memory safety bugs fixed in Firefox 52
       
    90     CVE-2017-5398: Memory safety bugs fixed in Firefox 52 and
       
    91                    Firefox ESR 45.8
       
    92 - removed obsolete patches
       
    93   * mozilla-binutils-visibility.patch
       
    94   * mozilla-check_return.patch
       
    95   * mozilla-disable-skia-be.patch
       
    96   * mozilla-skia-overflow.patch
       
    97   * mozilla-skia-ppc-endianess.patch
       
    98 - rebased patches
       
    99 - enable rust usage for Tumbleweed
       
   100 
       
   101 -------------------------------------------------------------------
       
   102 Fri Jan 27 20:25:59 UTC 2017 - astieger@suse.com
       
   103 
       
   104 - Mozilla Firefox 51.0.1:
       
   105   - Multiprocess incompatibility did not correctly register with
       
   106     some add-ons (bmo#1333423)
       
   107 
       
   108 -------------------------------------------------------------------
       
   109 Fri Jan 20 13:57:56 UTC 2017 - wr@rosenauer.org
       
   110 
       
   111 - update to Firefox 51.0
       
   112   * requires NSPR >= 4.13.1, NSS >= 3.28.1
       
   113   * Added support for FLAC (Free Lossless Audio Codec) playback
       
   114   * Added support for WebGL 2
       
   115   * Added Georgian (ka) and Kabyle (kab) locales
       
   116   * Support saving passwords for forms without 'submit' events
       
   117   * Improved video performance for users without GPU acceleration
       
   118   * Zoom indicator is shown in the URL bar if the zoom level is not
       
   119     at default level
       
   120   * View passwords from the prompt before saving them
       
   121   * Remove Belarusian (be) locale
       
   122   * Use Skia for content rendering (Linux)
       
   123   * MFSA 2017-01
       
   124     CVE-2017-5375: Excessive JIT code allocation allows bypass of
       
   125                    ASLR and DEP (bmo#1325200, boo#1021814)
       
   126     CVE-2017-5376: Use-after-free in XSL (bmo#1311687, boo#1021817)
       
   127     CVE-2017-5377: Memory corruption with transforms to create
       
   128                    gradients in Skia (bmo#1306883, boo#1021826)
       
   129     CVE-2017-5378: Pointer and frame data leakage of Javascript objects
       
   130                    (bmo#1312001, bmo#1330769, boo#1021818)
       
   131     CVE-2017-5379: Use-after-free in Web Animations
       
   132                    (bmo#1309198,boo#1021827)
       
   133     CVE-2017-5380: Potential use-after-free during DOM manipulations
       
   134                    (bmo#1322107, boo#1021819)
       
   135     CVE-2017-5390: Insecure communication methods in Developer Tools
       
   136                    JSON viewer (bmo#1297361, boo#1021820)
       
   137     CVE-2017-5389: WebExtensions can install additional add-ons via
       
   138                    modified host requests (bmo#1308688, boo#1021828)
       
   139     CVE-2017-5396: Use-after-free with Media Decoder
       
   140                    (bmo#1329403, boo#1021821)
       
   141     CVE-2017-5381: Certificate Viewer exporting can be used to navigate
       
   142                    and save to arbitrary filesystem locations
       
   143 		   (bmo#1017616, boo#1021830)
       
   144     CVE-2017-5382: Feed preview can expose privileged content errors
       
   145                    and exceptions (bmo#1295322, boo#1021831)
       
   146     CVE-2017-5383: Location bar spoofing with unicode characters
       
   147                    (bmo#1323338, bmo#1324716, boo#1021822)
       
   148     CVE-2017-5384: Information disclosure via Proxy Auto-Config (PAC)
       
   149                    (bmo#1255474, boo#1021832)
       
   150     CVE-2017-5385: Data sent in multipart channels ignores referrer-policy
       
   151                    response headers (bmo#1295945, boo#1021833)
       
   152     CVE-2017-5386: WebExtensions can use data: protocol to affect other
       
   153                    extensions (bmo#1319070, boo#1021823)
       
   154     CVE-2017-5394: Android location bar spoofing using fullscreen and
       
   155                    JavaScript events (bmo#1222798)
       
   156     CVE-2017-5391: Content about: pages can load privileged about: pages
       
   157                    (bmo#1309310, boo#1021835)
       
   158     CVE-2017-5392: Weak references using multiple threads on weak proxy
       
   159                    objects lead to unsafe memory usage (bmo#1293709)
       
   160 		   (Android only)
       
   161     CVE-2017-5393: Remove addons.mozilla.org CDN from whitelist for
       
   162                    mozAddonManager (bmo#1309282, boo#1021837)
       
   163     CVE-2017-5395: Android location bar spoofing during scrolling
       
   164                    (bmo#1293463) (Android only)
       
   165     CVE-2017-5387: Disclosure of local file existence through TRACK
       
   166                    tag error messages (bmo#1295023, boo#1021839)
       
   167     CVE-2017-5388: WebRTC can be used to generate a large amount of
       
   168                    UDP traffic for DDOS attacks
       
   169 		   (bmo#1281482, boo#1021840)
       
   170     CVE-2017-5374: Memory safety bugs fixed in Firefox 51 (boo#1021841)
       
   171     CVE-2017-5373: Memory safety bugs fixed in Firefox 51 and
       
   172                    Firefox ESR 45.7 (boo#1021824)
       
   173 - switch Firefox to Gtk3 for Tumbleweed
       
   174 - removed obsolete patches
       
   175   * mozilla-flex_buffer_overrun.patch
       
   176 - updated RPM locale support tag
       
   177 - improve recognition of LANGUAGE env variable (boo#1017174)
       
   178 - add upstream patch to fix PPC64LE (bmo#1319389)
       
   179   (mozilla-skia-ppc-endianess.patch)
       
   180 - fix build without skia (big endian archs) (bmo#1319374)
       
   181   (mozilla-disable-skia-be.patch)
       
   182 
       
   183 -------------------------------------------------------------------
       
   184 Mon Dec 12 21:18:41 UTC 2016 - wr@rosenauer.org
       
   185 
       
   186 - update to Firefox 50.1.0 (boo#1015422)
       
   187   * MFSA 2016-94
       
   188     CVE-2016-9894: Buffer overflow in SkiaGL (bmo#1306628)
       
   189     CVE-2016-9899: Use-after-free while manipulating DOM events and
       
   190                    audio elements (bmo#1317409)
       
   191     CVE-2016-9895: CSP bypass using marquee tag (bmo#1312272)
       
   192     CVE-2016-9896: Use-after-free with WebVR (bmo#1315543)
       
   193     CVE-2016-9897: Memory corruption in libGLES (bmo#1301381)
       
   194     CVE-2016-9898: Use-after-free in Editor while manipulating
       
   195                    DOM subtrees (bmo#1314442)
       
   196     CVE-2016-9900: Restricted external resources can be loaded by
       
   197                    SVG images through data URLs (bmo#1319122)
       
   198     CVE-2016-9904: Cross-origin information leak in shared atoms
       
   199                    (bmo#1317936)
       
   200     CVE-2016-9901: Data from Pocket server improperly sanitized
       
   201                    before execution (bmo#1320057)
       
   202     CVE-2016-9902: Pocket extension does not validate the origin
       
   203                    of events (bmo#1320039)
       
   204     CVE-2016-9903: XSS injection vulnerability in add-ons SDK
       
   205                    (bmo#1315435)
       
   206     CVE-2016-9080: Memory safety bugs fixed in Firefox 50.1
       
   207     CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and
       
   208                    Firefox ESR 45.6
       
   209 
       
   210 -------------------------------------------------------------------
       
   211 Fri Dec  9 17:57:22 UTC 2016 - cgrobertson@novell.com
       
   212 
       
   213 - added patch mozilla-aarch64-startup-crash.patch (bsc#1011922)
       
   214 
       
   215 -------------------------------------------------------------------
       
   216 Thu Dec  1 02:49:45 UTC 2016 - wr@rosenauer.org
       
   217 
       
   218 - update to Firefox 50.0.2
       
   219   * Firefox crashes with 3rd party Chinese IME when using IME text
       
   220     (50.0.1)
       
   221   security fixes (in 50.0.1): (boo#1012807)
       
   222   * MFSA 2016-91
       
   223     CVE-2016-9078: data: URL can inherit wrong origin after an
       
   224                    HTTP redirect (bmo#1317641)
       
   225   security fixes (in 50.0.2) (boo#1012964)
       
   226   * MFSA 2016-92
       
   227     CVE-2016-9079: Use-after-free in SVG Animation (bmo#1321066)
       
   228 
       
   229 -------------------------------------------------------------------
       
   230 Mon Nov 14 21:07:03 UTC 2016 - wr@rosenauer.org
       
   231 
       
   232 - update to Firefox 50.0 (boo#1009026)
       
   233   * requires NSS 3.26.2
       
   234   new features
       
   235   * Updates to keyboard shortcuts
       
   236     Set a preference to have Ctrl+Tab cycle through tabs in recently
       
   237     used order
       
   238     View a page in Reader Mode by using Ctrl+Alt+R
       
   239   * Added option to Find in page that allows users to limit search to
       
   240     whole words only
       
   241   * Added download protection for a large number of executable file
       
   242     types on Windows, Mac and Linux
       
   243   * Fixed rendering of dashed and dotted borders with rounded corners
       
   244     (border-radius)
       
   245   * Added a built-in Emoji set for operating systems without native
       
   246     Emoji fonts (Windows 8.0 and lower and Linux)
       
   247   * Blocked versions of libavcodec older than 54.35.1
       
   248   * additional locale
       
   249   security fixes:
       
   250   * MFSA 2016-89
       
   251     CVE-2016-5296: Heap-buffer-overflow WRITE in rasterize_edges_1
       
   252                    (bmo#1292443)
       
   253     CVE-2016-5292: URL parsing causes crash (bmo#1288482)
       
   254     CVE-2016-5293: Write to arbitrary file with updater and moz
       
   255                    maintenance service using updater.log hardlink
       
   256 		   (Windows only) (bmo#1246945)
       
   257     CVE-2016-5294: Arbitrary target directory for result files of
       
   258                    update process (Windows only) (bmo#1246972)
       
   259     CVE-2016-5297: Incorrect argument length checking in Javascript
       
   260                    (bmo#1303678)
       
   261     CVE-2016-9064: Addons update must verify IDs match between
       
   262                    current and new versions (bmo#1303418)
       
   263     CVE-2016-9065: Firefox for Android location bar spoofing usingfullscreen
       
   264                    (Android only) (bmo#1306696)
       
   265     CVE-2016-9066: Integer overflow leading to a buffer overflow in
       
   266                    nsScriptLoadHandler (bmo#1299686)
       
   267     CVE-2016-9067: heap-use-after-free in nsINode::ReplaceOrInsertBefore
       
   268                    (bmo#1301777, bmo#1308922 (CVE-2016-9069))
       
   269     CVE-2016-9068: heap-use-after-free in nsRefreshDriver (bmo#1302973)
       
   270     CVE-2016-9072: 64-bit NPAPI sandbox isn't enabled on fresh profile
       
   271                    (bmo#1300083) (Windows only)
       
   272     CVE-2016-9075: WebExtensions can access the mozAddonManager API
       
   273                    and use it to gain elevated privileges (bmo#1295324)
       
   274     CVE-2016-9077: Canvas filters allow feDisplacementMaps to be applied
       
   275                    to cross-origin images, allowing timing attacks on them
       
   276 		   (bmo#1298552)
       
   277     CVE-2016-5291: Same-origin policy violation using local HTML file
       
   278                     and saved shortcut file (bmo#1292159)
       
   279     CVE-2016-5295: Mozilla Maintenance Service: Ability to read
       
   280                    arbitrary files as SYSTEM (Windows only) (bmo#1247239)
       
   281     CVE-2016-5298: SSL indicator can mislead the user about the real
       
   282                    URL visited (bmo#1227538) (Android only)
       
   283     CVE-2016-5299: Firefox AuthToken in broadcast protected with
       
   284                    signature-level permission can be accessed by an
       
   285 		   application installed beforehand that defines the
       
   286 		   same permissions (bmo#1245791) (Android only)
       
   287     CVE-2016-9061: API Key (glocation) in broadcast protected with
       
   288                    signature-level permission can be accessed by an
       
   289 		   application installed beforehand that defines the
       
   290 		   same permissions (Android only) (bmo#1245795)
       
   291     CVE-2016-9062: Private browsing browser traces (android) in
       
   292                    browser.db and wal file (Android only) (bmo#1294438)
       
   293     CVE-2016-9070: Sidebar bookmark can have reference to chrome window
       
   294                    (bmo#1281071)
       
   295     CVE-2016-9073: windows.create schema doesn't specify "format": "relativeUrl"
       
   296                    (bmo#1289273)
       
   297     CVE-2016-9074: Insufficient timing side-channel resistance in
       
   298                    divSpoiler (bmo#1293334) (fixed via NSS 3.26.1)
       
   299     CVE-2016-9076: select dropdown menu can be used for URL bar
       
   300                    spoofing on e10s (bmo#1276976)
       
   301     CVE-2016-9063: Possible integer overflow to fix inside XML_Parse
       
   302                    in expat (bmo#1274777)
       
   303     CVE-2016-9071: Probe browser history via HSTS/301 redirect + CSP
       
   304                    (bmo#1285003)
       
   305     CVE-2016-5289: Memory safety bugs fixed in Firefox 50
       
   306     CVE-2016-5290: Memory safety bugs fixed in Firefox 50 and Firefox ESR 45.5
       
   307 - make aarch64 build more similar to x86_64 build (remove conditionals
       
   308   that don't seem to be necessary anymore)
       
   309 
       
   310 -------------------------------------------------------------------
       
   311 Mon Oct 24 09:41:17 UTC 2016 - astieger@suse.com
       
   312 
       
   313 - Mozilla Firefox 49.0.2:
       
   314   * CVE-2016-5287: Crash in nsTArray_base (bsc#1006475)
       
   315   * CVE-2016-5288: Web content can read cache entries (bsc#1006476)
       
   316   * Asynchronous rendering of the Flash plugins is now enabled by
       
   317     default
       
   318   * Change D3D9 default fallback preference to prevent graphical
       
   319     artifacts
       
   320   * Network issue prevents some users from seeing the Firefox UI on
       
   321     startup
       
   322   * Web compatibility issue with file uploads
       
   323   * Web compatibility issue with Array.prototype.values
       
   324   * Diagnostic information on timing for tab switching
       
   325   * Fix a Canvas filters graphics issue affecting HTML5 apps
       
   326 
       
   327 -------------------------------------------------------------------
       
   328 Wed Oct 12 20:42:28 UTC 2016 - badshah400@gmail.com
       
   329 
       
   330 - Drop mozilla-gtk3_20.patch; obsoleted by Firefox version 49.0
       
   331   and fixes have been incorporated by upstream.
       
   332 
       
   333 -------------------------------------------------------------------
       
   334 Fri Sep 23 20:36:39 UTC 2016 - astieger@suse.com
       
   335 
       
   336 - Mozilla Firefox 49.0.1:
       
   337   * Mitigate a startup crash issue caused by Websense - bmo#1304783
       
   338 
       
   339 -------------------------------------------------------------------
       
   340 Tue Sep 20 07:09:52 UTC 2016 - wr@rosenauer.org
       
   341 
       
   342 - update to Firefox 49.0 (boo#999701)
       
   343   new features
       
   344   * Updated Firefox Login Manager to allow HTTPS pages to use saved
       
   345     HTTP logins.
       
   346   * Added features to Reader Mode that make it easier on the eyes and
       
   347     the ears
       
   348   * Improved video performance for users on systems that support
       
   349     SSE3 without hardware acceleration
       
   350   * Added context menu controls to HTML5 audio and video that let users
       
   351     loops files or play files at 1.25x speed
       
   352   * Improvements in about:memory reports for tracking font memory usage
       
   353   security related
       
   354   * MFSA 2016-85
       
   355     CVE-2016-2827 (bmo#1289085) - Out-of-bounds read in
       
   356     mozilla::net::IsValidReferrerPolicy
       
   357     CVE-2016-5270 (bmo#1291016) - Heap-buffer-overflow in
       
   358     nsCaseTransformTextRunFactory::TransformString
       
   359     CVE-2016-5271 (bmo#1288946) - Out-of-bounds read in
       
   360     PropertyProvider::GetSpacingInternal
       
   361     CVE-2016-5272 (bmo#1297934) - Bad cast in nsImageGeometryMixin
       
   362     CVE-2016-5273 (bmo#1280387) - crash in
       
   363     mozilla::a11y::HyperTextAccessible::GetChildOffset
       
   364     CVE-2016-5276 (bmo#1287721) - Heap-use-after-free in
       
   365     mozilla::a11y::DocAccessible::ProcessInvalidationList
       
   366     CVE-2016-5274 (bmo#1282076) - use-after-free in
       
   367     nsFrameManager::CaptureFrameState
       
   368     CVE-2016-5277 (bmo#1291665) - Heap-use-after-free in nsRefreshDriver::Tick
       
   369     CVE-2016-5275 (bmo#1287316) - global-buffer-overflow in
       
   370     mozilla::gfx::FilterSupport::ComputeSourceNeededRegions
       
   371     CVE-2016-5278 (bmo#1294677) - Heap-buffer-overflow in
       
   372     nsBMPEncoder::AddImageFrame
       
   373     CVE-2016-5279 (bmo#1249522) - Full local path of files is available
       
   374     to web pages after drag and drop
       
   375     CVE-2016-5280 (bmo#1289970) - Use-after-free in
       
   376     mozilla::nsTextNodeDirectionalityMap::RemoveElementFromMap
       
   377     CVE-2016-5281 (bmo#1284690) - use-after-free in DOMSVGLength
       
   378     CVE-2016-5282 (bmo#932335) - Don't allow content to request favicons
       
   379     from non-whitelisted schemes
       
   380     CVE-2016-5283 (bmo#928187) - <iframe src> fragment timing attack can
       
   381     reveal cross-origin data
       
   382     CVE-2016-5284 (bmo#1303127) - Add-on update site certificate pin expiration
       
   383     CVE-2016-5256 - Memory safety bugs fixed in Firefox 49
       
   384     CVE-2016-5257 - Memory safety bugs fixed in Firefox 49 and Firefox ESR 45.4
       
   385 - removed obsolete patches:
       
   386   * mozilla-aarch64-48bit-va.patch
       
   387   * mozilla-exclude-nametablecpp.patch
       
   388   * mozilla-old_configure-bmo1282843.patch
       
   389 - added patch mozilla-skia-overflow.patch (bmo#1304114)
       
   390 - requires NSS 3.25
       
   391 
       
   392 -------------------------------------------------------------------
       
   393 Tue Aug 30 20:25:38 UTC 2016 - astieger@suse.com
       
   394 
       
   395 - Mozilla Firefox 48.0.2:
       
   396   * Mitigate a startup crash issue caused on Windows (bmo#1291738)
       
   397 
       
   398 -------------------------------------------------------------------
       
   399 Sat Aug 20 10:58:26 UTC 2016 - astieger@suse.com
       
   400 
       
   401 - Mozilla Firefox 48.0.1:
       
   402   * Fix an audio regression impacting some major websites
       
   403     (bmo#1295296)
       
   404   * Fix a top crash in the JavaScript engine (bmo#1290469)
       
   405   * Fix a startup crash issue caused by Websense (bmo#1291738)
       
   406   * Fix a different behavior with e10s / non-e10s on <select> and
       
   407     mouse events (bmo#1291078)
       
   408   * Fix a top crash caused by plugin issues (bmo#1264530)
       
   409   * Fix a shutdown issue (bmo#1276920)
       
   410   * Fix a crash in WebRTC
       
   411 
       
   412 -------------------------------------------------------------------
       
   413 Mon Aug 15 11:24:00 UTC 2016 - wr@rosenauer.org
       
   414 
       
   415 - added upstream patch so system plugins/extensions are correctly
       
   416   loaded again on x86-64 (bmo#1282843)
       
   417   (mozilla-old_configure-bmo1282843.patch)
       
   418 
       
   419 -------------------------------------------------------------------
       
   420 Fri Aug  5 13:47:12 UTC 2016 - pcerny@suse.com
       
   421 
       
   422 - Fix for possible buffer overrun (bsc#990856)
       
   423   CVE-2016-6354 (bmo#1292534)
       
   424   [mozilla-flex_buffer_overrun.patch]
       
   425 
       
   426 -------------------------------------------------------------------
       
   427 Wed Aug  3 03:38:47 UTC 2016 - badshah400@gmail.com
       
   428 
       
   429 - Update mozilla-gtk3_20.patch to latest version from Fedora.
       
   430 
       
   431 -------------------------------------------------------------------
       
   432 Mon Aug  1 12:37:05 UTC 2016 - wr@rosenauer.org
       
   433 
       
   434 - update to Firefox 48.0 (boo#991809)
       
   435   * requires NSS 3.24
       
   436   * Process separation (e10s) is enabled for some of you
       
   437   * Add-ons that have not been verified and signed by Mozilla will not load
       
   438   * WebRTC embetterments
       
   439   * The media parser has been redeveloped using the Rust programming
       
   440     language
       
   441   * better Canvas performance with speedy Skia support
       
   442   security fixes:
       
   443   * MFSA 2016-62/CVE-2016-2835/CVE-2016-2836
       
   444     Miscellaneous memory safety hazards
       
   445   * MFSA 2016-63/CVE-2016-2830 (bmo#1255270)
       
   446     Favicon network connection can persist when page is closed
       
   447   * MFSA 2016-64/CVE-2016-2838 (bmo#1279814)
       
   448     Buffer overflow rendering SVG with bidirectional content
       
   449   * MFSA 2016-65/CVE-2016-2839 (bmo#1275339)
       
   450     Cairo rendering crash due to memory allocation issue with FFmpeg 0.10
       
   451   * MFSA 2016-66/CVE-2016-5251 (bmo#1255570)
       
   452     Location bar spoofing via data URLs with malformed/invalid mediatypes
       
   453   * MFSA 2016-67/CVE-2016-5252 (bmo#1268854)
       
   454     Stack underflow during 2D graphics rendering
       
   455   * MFSA 2016-68/CVE-2016-0718 (bmo#1236923)
       
   456     Out-of-bounds read during XML parsing in Expat library
       
   457   * MFSA 2016-69/CVE-2016-5253 (bmo#1246944)
       
   458     Arbitrary file manipulation by local user through Mozilla updater
       
   459     and callback application path parameter (Windows-only)
       
   460   * MFSA 2016-70/CVE-2016-5254 (bmo#1266963)
       
   461     Use-after-free when using alt key and toplevel menus
       
   462   * MFSA 2016-71/CVE-2016-5255 (bmo#1212356)
       
   463     Crash in incremental garbage collection in JavaScript
       
   464   * MFSA 2016-72/CVE-2016-5258 (bmo#1279146)
       
   465     Use-after-free in DTLS during WebRTC session shutdown
       
   466   * MFSA 2016-73/CVE-2016-5259 (bmo#1282992)
       
   467     Use-after-free in service workers with nested sync events
       
   468   * MFSA 2016-74/CVE-2016-5260 (bmo#1280294)
       
   469     Form input type change from password to text can store plain
       
   470     text password in session restore file
       
   471   * MFSA 2016-75/CVE-2016-5261 (bmo#1287266)
       
   472     Integer overflow in WebSockets during data buffering
       
   473   * MFSA 2016-76/CVE-2016-5262 (bmo#1277475)
       
   474     Scripts on marquee tag can execute in sandboxed iframes
       
   475   * MFSA 2016-77/CVE-2016-2837 (bmo#1274637)
       
   476     Buffer overflow in ClearKey Content Decryption Module (CDM)
       
   477     during video playback
       
   478   * MFSA 2016-78/CVE-2016-5263 (bmo#1276897)
       
   479     Type confusion in display transformation
       
   480   * MFSA 2016-79/CVE-2016-5264 (bmo#1286183)
       
   481     Use-after-free when applying SVG effects
       
   482   * MFSA 2016-80/CVE-2016-5265 (bmo#1278013)
       
   483     Same-origin policy violation using local HTML file and saved shortcut file
       
   484   * MFSA 2016-81/CVE-2016-5266 (bmo#1226977)
       
   485     Information disclosure and local file manipulation through drag and drop
       
   486   * MFSA 2016-82/CVE-2016-5267 (bmo#1284372)
       
   487     Addressbar spoofing with right-to-left characters on Firefox for Android
       
   488     (Android only)
       
   489   * MFSA 2016-83/CVE-2016-5268 (bmo#1253673)
       
   490     Spoofing attack through text injection into internal error pages
       
   491   * MFSA 2016-84/CVE-2016-5250 (bmo#1254688)
       
   492     Information disclosure through Resource Timing API during page navigation
       
   493 - removed obsolete mozilla-gcc6.patch
       
   494 
       
   495 -------------------------------------------------------------------
       
   496 Fri Jul 29 01:26:13 UTC 2016 - badshah400@gmail.com
       
   497 
       
   498 - Update description and screenshots in appdata.xml file.
       
   499 
       
   500 -------------------------------------------------------------------
       
   501 Sat Jul 23 20:13:08 UTC 2016 - antoine.belvire@laposte.net
       
   502 
       
   503 - Fix Firefox crash on startup on i586 (boo#986541):
       
   504   * Add -fno-delete-null-pointer-checks and
       
   505     -fno-inline-small-functions to CFLAGS
       
   506 
       
   507 -------------------------------------------------------------------
       
   508 Tue Jul 19 20:12:11 UTC 2016 - mailaender@opensuse.org
       
   509 
       
   510 - Update the appdata.xml file (replace Windows XP screenshot)
       
   511 
       
   512 -------------------------------------------------------------------
       
   513 Wed Jun 29 09:25:41 UTC 2016 - astieger@suse.com
       
   514 
       
   515 - Mozilla Firefox 47.0.1:
       
   516   * Selenium WebDriver may cause Firefox to crash at startup
       
   517     (bmo#1280854)
       
   518 
       
   519 -------------------------------------------------------------------
       
   520 Wed Jun 15 07:52:18 UTC 2016 - wr@rosenauer.org
       
   521 
       
   522 - mozilla-binutils-visibility.patch to fix build issues with
       
   523   gcc/binutils combination used in Leap 42.2 (boo#984637)
       
   524 
       
   525 -------------------------------------------------------------------
       
   526 Tue Jun 14 08:35:03 UTC 2016 - badshah400@gmail.com
       
   527 
       
   528 - Update mozilla-gtk3_20.patch to latest version from Fedora.
       
   529 
       
   530 -------------------------------------------------------------------
       
   531 Mon Jun 13 20:28:01 UTC 2016 - agraf@suse.com
       
   532 
       
   533 - Fix running on 48bit va aarch64 (bsc#984126)
       
   534   * add patch mozilla-aarch64-48bit-va.patch
       
   535 
       
   536 -------------------------------------------------------------------
       
   537 Mon Jun 13 15:27:13 UTC 2016 - wr@rosenauer.org
       
   538 
       
   539 - fix XUL dialog button order under KDE session (boo#984403)
       
   540 
       
   541 -------------------------------------------------------------------
       
   542 Tue Jun  7 19:47:25 UTC 2016 - wr@rosenauer.org
       
   543 
       
   544 - update to Firefox 47.0 (boo#983549)
       
   545   * Enable VP9 video codec for users with fast machines
       
   546   * Embedded YouTube videos now play with HTML5 video if Flash is
       
   547     not installed
       
   548   * View and search open tabs from your smartphone or another
       
   549     computer in a sidebar
       
   550   * Allow no-cache on back/forward navigations for https resources
       
   551   security fixes:
       
   552   * MFSA 2016-49/CVE-2016-2815/CVE-2016-2818
       
   553     (boo#983638)
       
   554     (bmo#1241896, bmo#1242798, bmo#1243466, bmo#1245743,
       
   555      bmo#1264300, bmo#1271037, bmo#1234147, bmo#1256493,
       
   556      bmo#1256739, bmo#1256968, bmo#1261230, bmo#1261752,
       
   557      bmo#1263384, bmo#1264575, bmo#1265577, bmo#1267130,
       
   558      bmo#1269729, bmo#1273202, bmo#1273701)
       
   559     Miscellaneous memory safety hazards (rv:47.0 / rv:45.2)
       
   560   * MFSA 2016-50/CVE-2016-2819 (boo#983655) (bmo#1270381)
       
   561     Buffer overflow parsing HTML5 fragments
       
   562   * MFSA 2016-51/CVE-2016-2821 (bsc#983653) (bmo#1271460)
       
   563     Use-after-free deleting tables from a contenteditable document
       
   564   * MFSA 2016-52/CVE-2016-2822 (boo#983652) (bmo#1273129)
       
   565     Addressbar spoofing though the SELECT element
       
   566   * MFSA 2016-53/CVE-2016-2824 (boo#983651) (bmo#1248580)
       
   567     Out-of-bounds write with WebGL shader
       
   568   * MFSA 2016-54/CVE-2016-2825 (boo#983649) (bmo#1193093)
       
   569     Partial same-origin-policy through setting location.host
       
   570     through data URI
       
   571   * MFSA 2016-56/CVE-2016-2828 (boo#983646) (bmo#1223810)
       
   572     Use-after-free when textures are used in WebGL operations
       
   573     after recycle pool destruction
       
   574   * MFSA 2016-57/CVE-2016-2829 (boo#983644) (bmo#1248329)
       
   575     Incorrect icon displayed on permissions notifications
       
   576   * MFSA 2016-58/CVE-2016-2831 (boo#983643) (bmo#1261933)
       
   577     Entering fullscreen and persistent pointerlock without user
       
   578     permission
       
   579   * MFSA 2016-59/CVE-2016-2832 (boo#983632) (bmo#1025267)
       
   580     Information disclosure of disabled plugins through CSS
       
   581     pseudo-classes
       
   582   * MFSA 2016-60/CVE-2016-2833 (boo#983640) (bmo#908933)
       
   583     Java applets bypass CSP protections
       
   584   * MFSA 2016-62/CVE-2016-2834 (boo#983639) (bmo#1206283,
       
   585     bmo#1221620, bmo#1241034, bmo#1241037)
       
   586     Network Security Services (NSS) vulnerabilities
       
   587     fixed by requiring NSS 3.23
       
   588   packaging changes:
       
   589   * cleanup configure options (boo#981695):
       
   590     - notably remove GStreamer support which is gone from FF
       
   591   * remove obsolete patches
       
   592     - mozilla-libproxy.patch
       
   593     - mozilla-repo.patch
       
   594 
       
   595 -------------------------------------------------------------------
       
   596 Wed May 25 16:36:23 UTC 2016 - badshah400@gmail.com
       
   597 
       
   598 - The conditional testing for gcc was failing for different
       
   599   openSUSE versions, drop it and apply patches unconditionally.
       
   600 
       
   601 -------------------------------------------------------------------
       
   602 Mon May 23 15:30:27 UTC 2016 - badshah400@gmail.com
       
   603 
       
   604 - Add patches to fix building with gcc6:
       
   605   + mozilla-gcc6.patch: fix building with gcc >= 6.1; patch
       
   606     taken from upstream:
       
   607     https://hg.mozilla.org/mozilla-central/rev/55212130f19d.
       
   608   + mozilla-exclude-nametablecpp.patch: Exclude NameTable.cpp
       
   609     from unified compilation because #include <cmath> in other
       
   610     source files causes gcc6 compilation failure; patch taken from
       
   611     upstream:
       
   612     https://hg.mozilla.org/mozilla-central/rev/9c57b7cacffc.
       
   613 
       
   614 -------------------------------------------------------------------
       
   615 Fri May 13 00:00:00 CEST 2016 - dsterba@suse.cz
       
   616 
       
   617 - enable build with PIE and full relro on x86_64 (boo#980384)
       
   618 
       
   619 -------------------------------------------------------------------
       
   620 Wed May  4 10:27:43 UTC 2016 - wr@rosenauer.org
       
   621 
       
   622 - update to Firefox 46.0.1
       
   623   Fixed:
       
   624   * Search plugin issue for various locales
       
   625   * Add-on signing certificate expiration
       
   626   * Service worker update issue
       
   627   * Build issue when jit is disabled
       
   628   * Limit Sync registration updates
       
   629 - removed now obsolete mozilla-jit_branch64.patch
       
   630 
       
   631 -------------------------------------------------------------------
       
   632 Tue May  3 15:47:18 UTC 2016 - normand@linux.vnet.ibm.com
       
   633 
       
   634 - add mozilla-jit_branch64.patch to avoid PowerPC build failure
       
   635   (from bmo#1266366)
       
   636 
       
   637 -------------------------------------------------------------------
       
   638 Wed Apr 27 08:39:28 UTC 2016 - badshah400@gmail.com
       
   639 
       
   640 - Update mozilla-gtk3_20.patch for Firefox 46.0 (sync to latest
       
   641   version from Fedora).
       
   642 
       
   643 -------------------------------------------------------------------
       
   644 Wed Apr 27 06:09:30 UTC 2016 - wr@rosenauer.org
       
   645 
       
   646 - update to Firefox 46.0 (boo#977333)
       
   647   * Improved security of the JavaScript Just In Time (JIT) Compiler
       
   648   * WebRTC fixes to improve performance and stability
       
   649   * Added support for document.elementsFromPoint
       
   650   * Added HKDF support for Web Crypto API
       
   651   * requires NSPR 4.12 and NSS 3.22.3
       
   652   * added patch to fix unchecked return value
       
   653     mozilla-check_return.patch
       
   654   * Gtk3 builds not supported at the moment
       
   655   security fixes:
       
   656   * MFSA 2016-39/CVE-2016-2804/CVE-2016-2806/CVE-2016-2807
       
   657     (boo#977373, boo#977375, boo#977376)
       
   658     Miscellaneous memory safety hazards
       
   659   * MFSA 2016-40/CVE-2016-2809 (bmo#1212939, boo#977377)
       
   660     Privilege escalation through file deletion by Maintenance Service updater
       
   661     (Windows only)
       
   662   * MFSA 2016-41/CVE-2016-2810 (bmo#1229681, boo#977378)
       
   663     Content provider permission bypass allows malicious application
       
   664     to access data (Android only)
       
   665   * MFSA 2016-42/CVE-2016-2811/CVE-2016-2812
       
   666     (bmo#1252330, bmo#1261776, boo#977379)
       
   667     Use-after-free and buffer overflow in Service Workers
       
   668   * MFSA 2016-43/CVE-2016-2813 (bmo#1197901, bmo#2714650, boo#977380)
       
   669     Disclosure of user actions through JavaScript with motion and
       
   670     orientation sensors (only affects mobile variants)
       
   671   * MFSA 2016-44/CVE-2016-2814 (bmo#1254721, boo#977381)
       
   672     Buffer overflow in libstagefright with CENC offsets
       
   673   * MFSA 2016-45/CVE-2016-2816 (bmo#1223743, boo#977382)
       
   674     CSP not applied to pages sent with multipart/x-mixed-replace
       
   675   * MFSA 2016-46/CVE-2016-2817 (bmo#1227462, boo#977384)
       
   676     Elevation of privilege with chrome.tabs.update API in web extensions
       
   677   * MFSA 2016-47/CVE-2016-2808 (bmo#1246061, boo#977386)
       
   678     Write to invalid HashMap entry through JavaScript.watch()
       
   679   * MFSA 2016-48/CVE-2016-2820 (bmo#870870, boo#977388)
       
   680     Firefox Health Reports could accept events from untrusted domains
       
   681 
       
   682 -------------------------------------------------------------------
       
   683 Thu Apr 21 12:00:28 UTC 2016 - badshah400@gmail.com
       
   684 
       
   685 - Update mozilla-gtk3_20.patch to fix scrollbar appearance under
       
   686   gtk >= 3.20 (patch synced to Fedora's version).
       
   687 
       
   688 -------------------------------------------------------------------
       
   689 Tue Apr 12 19:11:30 UTC 2016 - badshah400@gmail.com
       
   690 
       
   691 - Compile against gtk3 depending on whether the macro
       
   692   %firefox_use_gtk3 is defined or not (e.g., at the prjconf
       
   693   level); macro is undefined by default and so gtk2 is used as the
       
   694   default toolkit.
       
   695 - Add BuildRequires for additional packages needed when building
       
   696   against gtk3: pkgconfig(glib-2.0), pkgconfig(gobject-2.0),
       
   697   pkgconfig(gtk+-3.0) >= 3.4.0, pkgconfig(gtk+-unix-print-3.0).
       
   698 - Add firefox-gtk3_20.patch to fix appearance with gtk3 >= 3.20;
       
   699   patch taken from Fedora (bmo#1230955).
       
   700 
       
   701 -------------------------------------------------------------------
       
   702 Mon Apr 11 22:49:24 UTC 2016 - astieger@suse.com
       
   703 
       
   704 - Mozilla Firefox 45.0.2:
       
   705   * Fix an issue impacting the cookie header when third-party
       
   706     cookies are blocked (bmo#1257861)
       
   707   * Fix a web compatibility regression impacting the srcset
       
   708     attribute of the image tag (bmo#1259482)
       
   709   * Fix a crash impacting the video playback with Media Source
       
   710     Extension (bmo#1258562)
       
   711   * Fix a regression impacting some specific uploads (bmo#1255735)
       
   712   * Fix a regression with the copy and paste with some old versions
       
   713     of some Gecko applications like Thunderbird (bmo#1254980)
       
   714 
       
   715 -------------------------------------------------------------------
       
   716 Fri Mar 18 08:52:58 UTC 2016 - astieger@suse.com
       
   717 
       
   718 - Mozilla Firefox 45.0.1:
       
   719   * Fix a regression causing search engine settings to be lost in
       
   720     some context (bmo#1254694)
       
   721   * Bring back non-standard jar: URIs to fix a regression in IBM
       
   722     iNotes (bmo#1255139)
       
   723   * XSLTProcessor.importStylesheet was failing when <import> was
       
   724     used (bmo#1249572)
       
   725   * Fix an issue which could cause the list of search provider to
       
   726     be empty (bmo#1255605)
       
   727   * Fix a regression when using the location bar (bmo#1254503)
       
   728   * Fix some loading issues when Accept third-party cookies: was
       
   729     set to Never (bmo#1254856)
       
   730   * Disabled Graphite font shaping library
       
   731 
       
   732 -------------------------------------------------------------------
       
   733 Sun Mar  6 19:52:13 UTC 2016 - wr@rosenauer.org
       
   734 
       
   735 - update to Firefox 45.0 (boo#969894)
       
   736   * requires NSPR 4.12 / NSS 3.21.1
       
   737   * Instant browser tab sharing through Hello
       
   738   * Synced Tabs button in button bar
       
   739   * Tabs synced via Firefox Accounts from other devices are now shown
       
   740     in dropdown area of Awesome Bar when searching
       
   741   * Introduce a new preference (network.dns.blockDotOnion) to allow
       
   742     blocking .onion at the DNS level
       
   743   * Tab Groups (Panorama) feature removed
       
   744   * MFSA 2016-16/CVE-2016-1952/CVE-2016-1953
       
   745     Miscellaneous memory safety hazards
       
   746   * MFSA 2016-17/CVE-2016-1954 (bmo#1243178)
       
   747     Local file overwriting and potential privilege escalation through
       
   748     CSP reports
       
   749   * MFSA 2016-18/CVE-2016-1955 (bmo#1208946)
       
   750     CSP reports fail to strip location information for embedded iframe pages
       
   751   * MFSA 2016-19/CVE-2016-1956 (bmo#1199923)
       
   752     Linux video memory DOS with Intel drivers
       
   753   * MFSA 2016-20/CVE-2016-1957 (bmo#1227052)
       
   754     Memory leak in libstagefright when deleting an array during MP4
       
   755     processing
       
   756   * MFSA 2016-21/CVE-2016-1958 (bmo#1228754)
       
   757     Displayed page address can be overridden
       
   758   * MFSA 2016-22/CVE-2016-1959 (bmo#1234949)
       
   759     Service Worker Manager out-of-bounds read in Service Worker Manager
       
   760   * MFSA 2016-23/CVE-2016-1960/ZDI-CAN-3545 (bmo#1246014)
       
   761     Use-after-free in HTML5 string parser
       
   762   * MFSA 2016-24/CVE-2016-1961/ZDI-CAN-3574 (bmo#1249377)
       
   763     Use-after-free in SetBody
       
   764   * MFSA 2016-25/CVE-2016-1962 (bmo#1240760)
       
   765     Use-after-free when using multiple WebRTC data channels
       
   766   * MFSA 2016-26/CVE-2016-1963 (bmo#1238440)
       
   767     Memory corruption when modifying a file being read by FileReader
       
   768   * MFSA 2016-27/CVE-2016-1964 (bmo#1243335)
       
   769     Use-after-free during XML transformations
       
   770   * MFSA 2016-28/CVE-2016-1965 (bmo#1245264)
       
   771     Addressbar spoofing though history navigation and Location protocol
       
   772     property
       
   773   * MFSA 2016-29/CVE-2016-1967 (bmo#1246956)
       
   774     Same-origin policy violation using perfomance.getEntries and
       
   775     history navigation with session restore
       
   776   * MFSA 2016-30/CVE-2016-1968 (bmo#1246742)
       
   777     Buffer overflow in Brotli decompression
       
   778   * MFSA 2016-31/CVE-2016-1966 (bmo#1246054)
       
   779     Memory corruption with malicious NPAPI plugin
       
   780   * MFSA 2016-32/CVE-2016-1970/CVE-2016-1971/CVE-2016-1975/
       
   781     CVE-2016-1976/CVE-2016-1972
       
   782     WebRTC and LibVPX vulnerabilities found through code inspection
       
   783   * MFSA 2016-33/CVE-2016-1973 (bmo#1219339)
       
   784     Use-after-free in GetStaticInstance in WebRTC
       
   785   * MFSA 2016-34/CVE-2016-1974 (bmo#1228103)
       
   786     Out-of-bounds read in HTML parser following a failed allocation
       
   787   * MFSA 2016-35/CVE-2016-1950 (bmo#1245528)
       
   788     Buffer overflow during ASN.1 decoding in NSS
       
   789     (fixed by requiring 3.21.1)
       
   790   * MFSA 2016-36/CVE-2016-1979 (bmo#1185033)
       
   791     Use-after-free during processing of DER encoded keys in NSS
       
   792     (fixed by requiring 3.21.1)
       
   793   * MFSA 2016-37/CVE-2016-1977/CVE-2016-2790/CVE-2016-2791/
       
   794     CVE-2016-2792/CVE-2016-2793/CVE-2016-2794/CVE-2016-2795/
       
   795     CVE-2016-2796/CVE-2016-2797/CVE-2016-2798/CVE-2016-2799/
       
   796     CVE-2016-2800/CVE-2016-2801/CVE-2016-2802
       
   797     Font vulnerabilities in the Graphite 2 library
       
   798 
       
   799 -------------------------------------------------------------------
       
   800 Sat Mar  5 15:27:00 UTC 2016 - olaf@aepfle.de
       
   801 
       
   802 - Remove B_CNT from symbols.zip filename to reduce build-compare noise
       
   803 
       
   804 -------------------------------------------------------------------
       
   805 Fri Feb 26 16:22:52 UTC 2016 - astieger@suse.com
       
   806 
       
   807 - fix build problems on i586, caused by too large unified compile
       
   808   units - adding mozilla-reduce-files-per-UnifiedBindings.patch
       
   809 
       
   810 -------------------------------------------------------------------
       
   811 Thu Feb 11 07:51:34 UTC 2016 - wr@rosenauer.org
       
   812 
       
   813 - update to Firefox 44.0.2
       
   814   * MFSA 2016-13/CVE-2016-1949 (bmo#1245724, boo#966438)
       
   815     Same-origin-policy violation using Service Workers with plugins
       
   816   * Fix issue which could lead to the removal of stored passwords
       
   817     under certain circumstances (bmo#1242176)
       
   818   * Allows spaces in cookie names (bmo#1244505)
       
   819   * Disable opus/vorbis audio with H.264 (bmo#1245696)
       
   820   * Fix for graphics startup crash (GNU/Linux) (bmo#1222171)
       
   821   * Fix a crash in cache networking (bmo#1244076)
       
   822   * Fix using WebSockets in service worker controlled pages (bmo#1243942)
       
   823 
       
   824 -------------------------------------------------------------------
       
   825 Sat Jan 30 08:28:17 UTC 2016 - dmueller@suse.com
       
   826 
       
   827 - build fixes for arm/aarch64:
       
   828   * disable webrtc for arm/aarch64
       
   829   * switch away from openGL-ES backend to default for arm/aarch64
       
   830    since it almost never builds
       
   831   * reenable neon
       
   832 - reenable webrtc for powerpc as it seems to build
       
   833 
       
   834 -------------------------------------------------------------------
       
   835 Sun Jan 24 09:33:15 UTC 2016 - wr@rosenauer.org
       
   836 
       
   837 - update to Firefox 44.0
       
   838   * MFSA 2016-01/CVE-2016-1930/CVE-2016-1931 boo#963633
       
   839     Miscellaneous memory safety hazards
       
   840   * MFSA 2016-02/CVE-2016-1933 (bmo#1231761) boo#963634
       
   841     Out of Memory crash when parsing GIF format images
       
   842   * MFSA 2016-03/CVE-2016-1935 (bmo#1220450) boo#963635
       
   843     Buffer overflow in WebGL after out of memory allocation
       
   844   * MFSA 2016-04/CVE-2015-7208/CVE-2016-1939 (bmo#1191423, bmo#1233784) boo#963637
       
   845     Firefox allows for control characters to be set in cookie names
       
   846   * MFSA 2016-06/CVE-2016-1937 (bmo#724353) boo#963641
       
   847     Missing delay following user click events in protocol handler dialog
       
   848   * MFSA 2016-07/CVE-2016-1938 (bmo#1190248) boo#963731
       
   849     Errors in mp_div and mp_exptmod cryptographic functions in NSS
       
   850     (fixed by requiring NSS 3.21)
       
   851   * MFSA 2016-09/CVE-2016-1942/CVE-2016-1943 (bmo#1189082, bmo#1228590)
       
   852     Addressbar spoofing attacks boo#963643
       
   853   * MFSA 2016-10/CVE-2016-1944/CVE-2016-1945/CVE-2016-1946
       
   854     (bmo#1186621, bmo#1214782, bmo#1232096) boo#963644
       
   855     Unsafe memory manipulation found through code inspection
       
   856   * MFSA 2016-11/CVE-2016-1947 (bmo#1237103) boo#963645
       
   857     Application Reputation service disabled in Firefox 43
       
   858   * requires NSPR 4.11
       
   859   * requires NSS 3.21
       
   860 - prepare mozilla-kde.patch for Gtk3 builds
       
   861 - rebased patches
       
   862 
       
   863 -------------------------------------------------------------------
       
   864 Mon Jan 11 08:04:24 UTC 2016 - astieger@suse.com
       
   865 
       
   866 - Mozilla Firefox 43.0.4:
       
   867   * Re-enable SHA-1 certificates to prevent outdated
       
   868     man-in-the-middle security devices from interfering with
       
   869     properly secured SSL/TLS connections (bmo#1236975)
       
   870   * Fix for startup crash for users of a third party antivirus tool
       
   871     (bmo#1235537)
       
   872 - The following change was previously in the package as a patch:
       
   873   * Multi-user GNU/Linux download folders can be created
       
   874    (bmo#1233434), removed mozilla-bmo1233434.patch
       
   875 
       
   876 -------------------------------------------------------------------
       
   877 Tue Dec 29 20:29:35 UTC 2015 - wr@rosenauer.org
       
   878 
       
   879 - update to Firefox 43.0.3
       
   880   * requires NSS 3.20.2 to fix
       
   881     MFSA 2015-150/CVE-2015-7575 (bmo#1158489)
       
   882     MD5 signatures accepted within TLS 1.2 ServerKeyExchange in
       
   883     server signature
       
   884   * various changes to support Windows update (SHA-1 vs. SHA-2)
       
   885   * workaround Youtube user agent detection issue (bmo#1233970)
       
   886 - fix file download regression for multi user systems
       
   887   (bmo#1233434) (mozilla-bmo1233434.patch)
       
   888 - explicitely requires libXcomposite-devel
       
   889 
       
   890 -------------------------------------------------------------------
       
   891 Sun Dec 13 23:07:56 UTC 2015 - wr@rosenauer.org
       
   892 
       
   893 - update to Firefox 43.0 (bnc#959277)
       
   894   * Improved API support for m4v video playback
       
   895   * Users can opt-in to receive search suggestions from the Awesome Bar
       
   896   * WebRTC streaming on multiple monitors
       
   897   * User selectable second block list for Private Browsing's Tracking
       
   898     Protection
       
   899   security fixes:
       
   900   * MFSA 2015-134/CVE-2015-7201/CVE-2015-7202
       
   901     Miscellaneous memory safety hazards
       
   902   * MFSA 2015-135/CVE-2015-7204 (bmo#1216130)
       
   903     Crash with JavaScript variable assignment with unboxed objects
       
   904   * MFSA 2015-136/CVE-2015-7207 (bmo#1185256)
       
   905     Same-origin policy violation using perfomance.getEntries and
       
   906     history navigation
       
   907   * MFSA 2015-137/CVE-2015-7208 (bmo#1191423)
       
   908     Firefox allows for control characters to be set in cookies
       
   909   * MFSA 2015-138/CVE-2015-7210 (bmo#1218326)
       
   910     Use-after-free in WebRTC when datachannel is used after being
       
   911     destroyed
       
   912   * MFSA 2015-139/CVE-2015-7212 (bmo#1222809)
       
   913     Integer overflow allocating extremely large textures
       
   914   * MFSA 2015-140/CVE-2015-7215 (bmo#1160890)
       
   915     Cross-origin information leak through web workers error events
       
   916   * MFSA 2015-141/CVE-2015-7211 (bmo#1221444)
       
   917     Hash in data URI is incorrectly parsed
       
   918   * MFSA 2015-142/CVE-2015-7218/CVE-2015-7219 (bmo#1194818, bmo#1194820)
       
   919     DOS due to malformed frames in HTTP/2
       
   920   * MFSA 2015-143/CVE-2015-7216/CVE-2015-7217 (bmo#1197059, bmo#1203078)
       
   921     Linux file chooser crashes on malformed images due to flaws in
       
   922     Jasper library
       
   923   * MFSA 2015-144/CVE-2015-7203/CVE-2015-7220/CVE-2015-7221
       
   924     (bmo#1201183, bmo#1178033, bmo#1199400)
       
   925     Buffer overflows found through code inspection
       
   926   * MFSA 2015-145/CVE-2015-7205 (bmo#1220493)
       
   927     Underflow through code inspection
       
   928   * MFSA 2015-146/CVE-2015-7213 (bmo#1206211)
       
   929     Integer overflow in MP4 playback in 64-bit versions
       
   930   * MFSA 2015-147/CVE-2015-7222 (bmo#1216748)
       
   931     Integer underflow and buffer overflow processing MP4 metadata in
       
   932     libstagefright
       
   933   * MFSA 2015-148/CVE-2015-7223 (bmo#1226423)
       
   934     Privilege escalation vulnerabilities in WebExtension APIs
       
   935   * MFSA 2015-149/CVE-2015-7214 (bmo#1228950)
       
   936     Cross-site reading attack through data and view-source URIs
       
   937 - rebased patches
       
   938 
       
   939 -------------------------------------------------------------------
       
   940 Sun Nov 15 19:52:20 UTC 2015 - wr@rosenauer.org
       
   941 
       
   942 - Add desktop menu action for private browsing window to desktop
       
   943   file (boo#954747)
       
   944 - remove obsolete patch mozilla-bmo1005535.patch completely from
       
   945   source package to avoid automatic check failures
       
   946 
       
   947 -------------------------------------------------------------------
       
   948 Sat Oct 31 19:50:03 UTC 2015 - wr@rosenauer.org
       
   949 
       
   950 - update to Firefox 42.0 (bnc#952810)
       
   951   * Private Browsing with Tracking Protection blocks certain Web
       
   952     elements that could be used to record your behavior across sites
       
   953   * Control Center that contains site security and privacy controls
       
   954   * Login Manager improvements
       
   955   * WebRTC improvements
       
   956   * Indicator added to tabs that play audio with one-click muting
       
   957   * Media Source Extension for HTML5 video available for all sites
       
   958   security fixes:
       
   959   * MFSA 2015-116/CVE-2015-4513/CVE-2015-4514
       
   960     Miscellaneous memory safety hazards
       
   961   * MFSA 2015-117/CVE-2015-4515 (bmo#1046421)
       
   962     Information disclosure through NTLM authentication
       
   963   * MFSA 2015-118/CVE-2015-4518 (bmo#1182778, bmo#1136692)
       
   964     CSP bypass due to permissive Reader mode whitelist
       
   965   * MFSA 2015-119/CVE-2015-7185 (bmo#1149000) (Android only)
       
   966     Firefox for Android addressbar can be removed after fullscreen mode
       
   967   * MFSA 2015-120/CVE-2015-7186 (bmo#1193027) (Android only)
       
   968     Reading sensitive profile files through local HTML file on Android
       
   969   * MFSA 2015-121/CVE-2015-7187 (bmo#1195735)
       
   970     disabling scripts in Add-on SDK panels has no effect
       
   971   * MFSA 2015-122/CVE-2015-7188 (bmo#1199430)
       
   972     Trailing whitespace in IP address hostnames can bypass same-origin policy
       
   973   * MFSA 2015-123/CVE-2015-7189 (bmo#1205900)
       
   974     Buffer overflow during image interactions in canvas
       
   975   * MFSA 2015-124/CVE-2015-7190 (bmo#1208520) (Android only)
       
   976     Android intents can be used on Firefox for Android to open privileged files
       
   977   * MFSA 2015-125/CVE-2015-7191 (bmo#1208956) (Android only)
       
   978     XSS attack through intents on Firefox for Android
       
   979   * MFSA 2015-126/CVE-2015-7192 (bmo#1210023) (OS X only)
       
   980     Crash when accessing HTML tables with accessibility tools on OS X
       
   981   * MFSA 2015-127/CVE-2015-7193 (bmo#1210302)
       
   982     CORS preflight is bypassed when non-standard Content-Type headers
       
   983     are received
       
   984   * MFSA 2015-128/CVE-2015-7194 (bmo#1211262)
       
   985     Memory corruption in libjar through zip files
       
   986   * MFSA 2015-129/CVE-2015-7195 (bmo#1211871)
       
   987     Certain escaped characters in host of Location-header are being
       
   988     treated as non-escaped
       
   989   * MFSA 2015-130/CVE-2015-7196 (bmo#1140616)
       
   990     JavaScript garbage collection crash with Java applet
       
   991   * MFSA 2015-131/CVE-2015-7198/CVE-2015-7199/CVE-2015-7200
       
   992     (bmo#1188010, bmo#1204061, bmo#1204155)
       
   993     Vulnerabilities found through code inspection
       
   994   * MFSA 2015-132/CVE-2015-7197 (bmo#1204269)
       
   995     Mixed content WebSocket policy bypass through workers
       
   996   * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182/CVE-2015-7183
       
   997     (bmo#1202868, bmo#1205157)
       
   998     NSS and NSPR memory corruption issues
       
   999     (fixed in mozilla-nspr and mozilla-nss packages)
       
  1000 - requires NSPR >= 4.10.10 and NSS >= 3.19.4
       
  1001 - removed obsolete patches
       
  1002   * mozilla-arm-disable-edsp.patch
       
  1003   * mozilla-icu-strncat.patch
       
  1004   * mozilla-skia-be-le.patch
       
  1005   * toolkit-download-folder.patch
       
  1006 - fixed build with enable-libproxy (bmo#1220399)
       
  1007   * mozilla-libproxy.patch
       
  1008 
       
  1009 -------------------------------------------------------------------
       
  1010 Thu Oct 15 08:25:54 UTC 2015 - wr@rosenauer.org
       
  1011 
       
  1012 - update to Firefox 41.0.2 (bnc#950686)
       
  1013   * MFSA 2015-115/CVE-2015-7184 (bmo#1208339, bmo#1212669)
       
  1014     Cross-origin restriction bypass using Fetch
       
  1015 - added explicit appdata provides (bnc#949983)
       
  1016 
       
  1017 -------------------------------------------------------------------
       
  1018 Sun Oct  4 09:20:56 UTC 2015 - wr@rosenauer.org
       
  1019 
       
  1020 - do not build with --enable-stdcxx-compat
       
  1021   (this starts to fail build on various toolchain combinations
       
  1022   and is not required for openSUSE builds in general
       
  1023 
       
  1024 -------------------------------------------------------------------
       
  1025 Thu Oct  1 09:49:57 UTC 2015 - wr@rosenauer.org
       
  1026 
       
  1027 - update to Firefox 41.0.1
       
  1028   * Fix a startup crash related to Yandex toolbar and Adblock Plus
       
  1029     (bmo#1209124)
       
  1030   * Fix potential hangs with Flash plugins (bmo#1185639)
       
  1031   * Fix a regression in the bookmark creation (bmo#1206376)
       
  1032   * Fix a startup crash with some Intel Media Accelerator 3150
       
  1033     graphic cards (bmo#1207665)
       
  1034   * Fix a graphic crash, occurring occasionally on Facebook (bmo#1178601)
       
  1035 
       
  1036 -------------------------------------------------------------------
       
  1037 Sat Sep 19 20:23:29 UTC 2015 - wr@rosenauer.org
       
  1038 
       
  1039 - update to Firefox 41.0 (bnc#947003)
       
  1040   * MFSA 2015-96/CVE-2015-4500/CVE-2015-4501
       
  1041     Miscellaneous memory safety hazards
       
  1042   * MFSA 2015-97/CVE-2015-4503 (bmo#994337)
       
  1043     Memory leak in mozTCPSocket to servers
       
  1044   * MFSA 2015-98/CVE-2015-4504 (bmo#1132467)
       
  1045     Out of bounds read in QCMS library with ICC V4 profile attributes
       
  1046   * MFSA 2015-99/CVE-2015-4476 (bmo#1162372) (Android only)
       
  1047     Site attribute spoofing on Android by pasting URL with unknown scheme
       
  1048   * MFSA 2015-100/CVE-2015-4505 (bmo#1177861) (Windows only)
       
  1049     Arbitrary file manipulation by local user through Mozilla updater
       
  1050   * MFSA 2015-101/CVE-2015-4506 (bmo#1192226)
       
  1051     Buffer overflow in libvpx while parsing vp9 format video
       
  1052   * MFSA 2015-102/CVE-2015-4507 (bmo#1192401)
       
  1053     Crash when using debugger with SavedStacks in JavaScript
       
  1054   * MFSA 2015-103/CVE-2015-4508 (bmo#1195976)
       
  1055     URL spoofing in reader mode
       
  1056   * MFSA 2015-104/CVE-2015-4510 (bmo#1200004)
       
  1057     Use-after-free with shared workers and IndexedDB
       
  1058   * MFSA 2015-105/CVE-2015-4511 (bmo#1200148)
       
  1059     Buffer overflow while decoding WebM video
       
  1060   * MFSA 2015-106/CVE-2015-4509 (bmo#1198435)
       
  1061     Use-after-free while manipulating HTML media content
       
  1062   * MFSA 2015-107/CVE-2015-4512 (bmo#1170390)
       
  1063     Out-of-bounds read during 2D canvas display on Linux 16-bit
       
  1064     color depth systems
       
  1065   * MFSA 2015-108/CVE-2015-4502 (bmo#1105045)
       
  1066     Scripted proxies can access inner window
       
  1067   * MFSA 2015-109/CVE-2015-4516 (bmo#904886)
       
  1068     JavaScript immutable property enforcement can be bypassed
       
  1069   * MFSA 2015-110/CVE-2015-4519 (bmo#1189814)
       
  1070     Dragging and dropping images exposes final URL after redirects
       
  1071   * MFSA 2015-111/CVE-2015-4520 (bmo#1200856, bmo#1200869)
       
  1072     Errors in the handling of CORS preflight request headers
       
  1073   * MFSA 2015-112/CVE-2015-4517/CVE-2015-4521/CVE-2015-4522/
       
  1074     CVE-2015-7174/CVE-2015-7175/CVE-2015-7176/CVE-2015-7177/
       
  1075     CVE-2015-7180
       
  1076     Vulnerabilities found through code inspection
       
  1077   * MFSA 2015-113/CVE-2015-7178/CVE-2015-7179 (bmo#1189860,
       
  1078     bmo#1190526) (Windows only)
       
  1079     Memory safety errors in libGLES in the ANGLE graphics library
       
  1080   * MFSA 2015-114 (bmo#1167498, bmo#1153672) (Windows only)
       
  1081     Information disclosure via the High Resolution Time API
       
  1082 - rebased patches
       
  1083 - removed obsolete patches
       
  1084   * mozilla-arm64-libjpeg-turbo.patch
       
  1085 
       
  1086 ------------------------------------------------------------------
       
  1087 Thu Aug 27 06:03:51 UTC 2015 - wr@rosenauer.org
       
  1088 
       
  1089 - update to Firefox 40.0.3 (bnc#943550)
       
  1090   * Disable the asynchronous plugin initialization (bmo#1198590)
       
  1091   * Fix a segmentation fault in the GStreamer support (bmo#1145230)
       
  1092   * Fix a regression with some Japanese fonts used in the <input>
       
  1093     field (bmo#1194055)
       
  1094   * On some sites, the selection in a select combox box using the
       
  1095     mouse could be broken (bmo#1194733)
       
  1096   security fixes
       
  1097   * MFSA 2015-94/CVE-2015-4497 (bmo#1164766, bmo#1175278)
       
  1098     Use-after-free when resizing canvas element during restyling
       
  1099   * MFSA 2015-95/CVE-2015-4498 (bmo#1042699)
       
  1100     Add-on notification bypass through data URLs
       
  1101 
       
  1102 -------------------------------------------------------------------
       
  1103 Fri Aug  7 07:49:49 UTC 2015 - wr@rosenauer.org
       
  1104 
       
  1105 - update to Firefox 40.0 (bnc#940806)
       
  1106   * Added protection against unwanted software downloads
       
  1107   * Suggested Tiles show sites of interest, based on categories
       
  1108     from your recent browsing history
       
  1109   * Hello allows adding a link to conversations to provide context
       
  1110     on what the conversation will be about
       
  1111   * New style for add-on manager based on the in-content
       
  1112     preferences style
       
  1113   * Improved scrolling, graphics, and video playback performance
       
  1114     with off main thread compositing (GNU/Linux only)
       
  1115   * Graphic blocklist mechanism improved: Firefox version ranges
       
  1116     can be specified, limiting the number of devices blocked
       
  1117   security fixes:
       
  1118   * MFSA 2015-79/CVE-2015-4473/CVE-2015-4474
       
  1119     Miscellaneous memory safety hazards
       
  1120   * MFSA 2015-80/CVE-2015-4475 (bmo#1175396)
       
  1121     Out-of-bounds read with malformed MP3 file
       
  1122   * MFSA 2015-81/CVE-2015-4477 (bmo#1179484)
       
  1123     Use-after-free in MediaStream playback
       
  1124   * MFSA 2015-82/CVE-2015-4478 (bmo#1105914)
       
  1125     Redefinition of non-configurable JavaScript object properties
       
  1126   * MFSA 2015-83/CVE-2015-4479/CVE-2015-4480/CVE-2015-4493
       
  1127     Overflow issues in libstagefright
       
  1128   * MFSA 2015-84/CVE-2015-4481 (bmo1171518)
       
  1129     Arbitrary file overwriting through Mozilla Maintenance Service
       
  1130     with hard links (only affected Windows)
       
  1131   * MFSA 2015-85/CVE-2015-4482 (bmo#1184500)
       
  1132     Out-of-bounds write with Updater and malicious MAR file
       
  1133     (does not affect openSUSE RPM packages which do not ship the
       
  1134      updater)
       
  1135   * MFSA 2015-86/CVE-2015-4483 (bmo#1148732)
       
  1136     Feed protocol with POST bypasses mixed content protections
       
  1137   * MFSA 2015-87/CVE-2015-4484 (bmo#1171540)
       
  1138     Crash when using shared memory in JavaScript
       
  1139   * MFSA 2015-88/CVE-2015-4491 (bmo#1184009)
       
  1140     Heap overflow in gdk-pixbuf when scaling bitmap images
       
  1141   * MFSA 2015-89/CVE-2015-4485/CVE-2015-4486 (bmo#1177948, bmo#1178148)
       
  1142     Buffer overflows on Libvpx when decoding WebM video
       
  1143   * MFSA 2015-90/CVE-2015-4487/CVE-2015-4488/CVE-2015-4489
       
  1144     Vulnerabilities found through code inspection
       
  1145   * MFSA 2015-91/CVE-2015-4490 (bmo#1086999)
       
  1146     Mozilla Content Security Policy allows for asterisk wildcards
       
  1147     in violation of CSP specification
       
  1148   * MFSA 2015-92/CVE-2015-4492 (bmo#1185820)
       
  1149     Use-after-free in XMLHttpRequest with shared workers
       
  1150 - added mozilla-no-stdcxx-check.patch
       
  1151 - removed obsolete patches
       
  1152   * mozilla-add-glibcxx_use_cxx11_abi.patch
       
  1153   * firefox-multilocale-chrome.patch
       
  1154 - rebased patches
       
  1155 - requires version 40 of the branding package
       
  1156 - removed browser/searchplugins/ location as it's not valid anymore
       
  1157 
       
  1158 -------------------------------------------------------------------
       
  1159 Fri Aug  7 07:09:39 UTC 2015 - wr@rosenauer.org
       
  1160 
       
  1161 - security update to Firefox 39.0.3 (bnc#940918)
       
  1162   * MFSA 2015-78/CVE-2015-4495 (bmo#1179262, bmo#1178058)
       
  1163     Same origin violation and local file stealing via PDF reader
       
  1164 
       
  1165 -------------------------------------------------------------------
       
  1166 Wed Jul  1 06:43:02 UTC 2015 - wr@rosenauer.org
       
  1167 
       
  1168 - update to Firefox 39.0 (bnc#935979)
       
  1169   * Share Hello URLs with social networks
       
  1170   * Support for 'switch' role in ARIA 1.1 (web accessibility)
       
  1171   * SafeBrowsing malware detection lookups enabled for downloads
       
  1172     (Mac OS X and Linux)
       
  1173   * Support for new Unicode 8.0 skin tone emoji
       
  1174   * Removed support for insecure SSLv3 for network communications
       
  1175   * Disable use of RC4 except for temporarily whitelisted hosts
       
  1176   * NPAPI Plug-in performance improved via asynchronous initialization
       
  1177   security fixes:
       
  1178   * MFSA 2015-59/CVE-2015-2724/CVE-2015-2725/CVE-2015-2726
       
  1179     Miscellaneous memory safety hazards
       
  1180   * MFSA 2015-60/CVE-2015-2727 (bmo#1163422)
       
  1181     Local files or privileged URLs in pages can be opened into new tabs
       
  1182   * MFSA 2015-61/CVE-2015-2728 (bmo#1142210)
       
  1183     Type confusion in Indexed Database Manager
       
  1184   * MFSA 2015-62/CVE-2015-2729 (bmo#1122218)
       
  1185     Out-of-bound read while computing an oscillator rendering range in Web Audio
       
  1186   * MFSA 2015-63/CVE-2015-2731 (bmo#1149891)
       
  1187     Use-after-free in Content Policy due to microtask execution error
       
  1188   * MFSA 2015-64/CVE-2015-2730 (bmo#1125025)
       
  1189     ECDSA signature validation fails to handle some signatures correctly
       
  1190     (this fix is shipped by NSS 3.19.1 externally)
       
  1191   * MFSA 2015-65/CVE-2015-2722/CVE-2015-2733 (bmo#1166924, bmo#1169867)
       
  1192     Use-after-free in workers while using XMLHttpRequest
       
  1193   * MFSA 2015-66/CVE-2015-2734/CVE-2015-2735/CVE-2015-2736/CVE-2015-2737
       
  1194     CVE-2015-2738/CVE-2015-2739/CVE-2015-2740
       
  1195     Vulnerabilities found through code inspection
       
  1196   * MFSA 2015-67/CVE-2015-2741 (bmo#1147497)
       
  1197     Key pinning is ignored when overridable errors are encountered
       
  1198   * MFSA 2015-68/CVE-2015-2742 (bmo#1138669)
       
  1199     OS X crash reports may contain entered key press information
       
  1200     (not relevant under Linux)
       
  1201   * MFSA 2015-69/CVE-2015-2743 (bmo#1163109)
       
  1202     Privilege escalation in PDF.js
       
  1203   * MFSA 2015-70/CVE-2015-4000 (bmo#1138554)
       
  1204     NSS accepts export-length DHE keys with regular DHE cipher suites
       
  1205     (this fix is shipped by NSS 3.19.1 externally)
       
  1206   * MFSA 2015-71/CVE-2015-2721 (bmo#1086145)
       
  1207     NSS incorrectly permits skipping of ServerKeyExchange
       
  1208     (this fix is shipped by NSS 3.19.1 externally)
       
  1209 - dropped mozilla-prefer_plugin_pref.patch as this feature is
       
  1210   likely not worth maintaining further
       
  1211 - rebased patches
       
  1212 - require NSS 3.19.2
       
  1213 
       
  1214 -------------------------------------------------------------------
       
  1215 Thu Jun 18 10:30:18 UTC 2015 - schwab@suse.de
       
  1216 
       
  1217 - mozilla-arm64-libjpeg-turbo.patch: fix libjpeg-turbo configuration
       
  1218 
       
  1219 -------------------------------------------------------------------
       
  1220 Sun Jun  7 07:09:12 UTC 2015 - wr@rosenauer.org
       
  1221 
       
  1222 - update to Firefox 38.0.6
       
  1223   * fixes bmo#1171730 which is not really relevant to oS builds
       
  1224 - fix KDE regression from 38.0.5 builds (bsc#933439)
       
  1225 
       
  1226 -------------------------------------------------------------------
       
  1227 Sat May 23 21:13:49 UTC 2015 - wr@rosenauer.org
       
  1228 
       
  1229 - update to Firefox 38.0.5
       
  1230   * Keep track of articles and videos with Pocket
       
  1231   * Clean formatting for articles and blog posts with Reader View
       
  1232   * Share the active tab or window in a Hello conversation
       
  1233 - add changes file as source for SRPM (bsc#932142)
       
  1234 
       
  1235 -------------------------------------------------------------------
       
  1236 Fri May 15 10:40:19 UTC 2015 - normand@linux.vnet.ibm.com
       
  1237 
       
  1238 - add mozilla-add-glibcxx_use_cxx11_abi.patch grabbed from
       
  1239   https://bugzilla.mozilla.org/show_bug.cgi?id=1153109
       
  1240 
       
  1241 -------------------------------------------------------------------
       
  1242 Fri May 15 07:37:46 UTC 2015 - wr@rosenauer.org
       
  1243 
       
  1244 - update to Firefox 38.0.1
       
  1245   stability and regression fixes
       
  1246   * Systems with first generation NVidia Optimus graphics cards
       
  1247     may crash on start-up
       
  1248   * Users who import cookies from Google Chrome can end up with
       
  1249     broken websites
       
  1250   * Large animated images may fail to play and may stop other
       
  1251     images from loading
       
  1252 
       
  1253 -------------------------------------------------------------------
       
  1254 Sun May 10 07:07:49 UTC 2015 - wr@rosenauer.org
       
  1255 
       
  1256 - update to Firefox 38.0 (bnc#930622)
       
  1257   * New tab-based preferences
       
  1258   * Ruby annotation support
       
  1259   * more info: https://www.mozilla.org/en-US/firefox/38.0/releasenotes/
       
  1260   security fixes:
       
  1261   * MFSA 2015-46/CVE-2015-2708/CVE-2015-2709
       
  1262     Miscellaneous memory safety hazards
       
  1263   * MFSA 2015-47/VE-2015-0797 (bmo#1080995)
       
  1264     Buffer overflow parsing H.264 video with Linux Gstreamer
       
  1265   * MFSA 2015-48/CVE-2015-2710 (bmo#1149542)
       
  1266     Buffer overflow with SVG content and CSS
       
  1267   * MFSA 2015-49/CVE-2015-2711 (bmo#1113431)
       
  1268     Referrer policy ignored when links opened by middle-click and
       
  1269     context menu
       
  1270   * MFSA 2015-50/CVE-2015-2712 (bmo#1152280)
       
  1271     Out-of-bounds read and write in asm.js validation
       
  1272   * MFSA 2015-51/CVE-2015-2713 (bmo#1153478)
       
  1273     Use-after-free during text processing with vertical text enabled
       
  1274   * MFSA 2015-53/CVE-2015-2715 (bmo#988698)
       
  1275     Use-after-free due to Media Decoder Thread creation during shutdown
       
  1276   * MFSA 2015-54/CVE-2015-2716 (bmo#1140537)
       
  1277     Buffer overflow when parsing compressed XML
       
  1278   * MFSA 2015-55/CVE-2015-2717 (bmo#1154683)
       
  1279     Buffer overflow and out-of-bounds read while parsing MP4 video
       
  1280     metadata
       
  1281   * MFSA 2015-56/CVE-2015-2718 (bmo#1146724)
       
  1282     Untrusted site hosting trusted page can intercept webchannel
       
  1283     responses
       
  1284   * MFSA 2015-57/CVE-2011-3079 (bmo#1087565)
       
  1285     Privilege escalation through IPC channel messages
       
  1286 - requires NSS 3.18.1
       
  1287 - removed obsolete patches:
       
  1288   * mozilla-skia-bmo1136958.patch
       
  1289 - remove gnomevfs build options as it is removed from sources
       
  1290 - rebased patches
       
  1291 
       
  1292 -------------------------------------------------------------------
       
  1293 Fri Apr 17 16:39:20 UTC 2015 - wr@rosenauer.org
       
  1294 
       
  1295 - update to Firefox 37.0.2 (bnc#928116)
       
  1296   * MFSA 2015-45/CVE-2015-2706 (bmo#1141081)
       
  1297     Memory corruption during failed plugin initialization
       
  1298 
       
  1299 -------------------------------------------------------------------
       
  1300 Fri Apr  3 08:27:24 UTC 2015 - wr@rosenauer.org
       
  1301 
       
  1302 - update to Firefox 37.0.1 (bnc#926166)
       
  1303   * MFSA 2015-43/CVE-2015-0798 (bmo#1147597) (Android only)
       
  1304     Loading privileged content through Reader mode
       
  1305   * MFSA 2015-44/CVE-2015-0799 (bmo#1148328)
       
  1306     Certificate verification bypass through the HTTP/2 Alt-Svc header
       
  1307 
       
  1308 -------------------------------------------------------------------
       
  1309 Sat Mar 28 09:46:48 UTC 2015 - wr@rosenauer.org
       
  1310 
       
  1311 - update to Firefox 37.0 (bnc#925368)
       
  1312   * Heartbeat user rating system
       
  1313   * Yandex set as default search provider for the Turkish locale
       
  1314   * Bing search now uses HTTPS for secure searching
       
  1315   * Improved protection against site impersonation via OneCRL
       
  1316     centralized certificate revocation
       
  1317   * Opportunistically encrypt HTTP traffic where the server supports
       
  1318     HTTP/2 AltSvc
       
  1319   * some more behaviour changes for TLS
       
  1320   security fixes:
       
  1321   * MFSA 2015-30/CVE-2015-0814/CVE-2015-0815
       
  1322     Miscellaneous memory safety hazards
       
  1323   * MFSA 2015-31/CVE-2015-0813 (bmo#1106596))
       
  1324     Use-after-free when using the Fluendo MP3 GStreamer plugin
       
  1325   * MFSA 2015-32/CVE-2015-0812 (bmo#1128126)
       
  1326     Add-on lightweight theme installation approval bypassed through
       
  1327     MITM attack
       
  1328   * MFSA 2015-33/CVE-2015-0816 (bmo#1144991)
       
  1329     resource:// documents can load privileged pages
       
  1330   * MFSA-2015-34/CVE-2015-0811 (bmo#1132468)
       
  1331     Out of bounds read in QCMS library
       
  1332   * MFSA-2015-35/CVE-2015-0810 (bmo#1125013)
       
  1333     Cursor clickjacking with flash and images (OS X only)
       
  1334   * MFSA-2015-36/CVE-2015-0808 (bmo#1109552)
       
  1335     Incorrect memory management for simple-type arrays in WebRTC
       
  1336   * MFSA-2015-37/CVE-2015-0807 (bmo#1111834)
       
  1337     CORS requests should not follow 30x redirections after preflight
       
  1338   * MFSA-2015-38/CVE-2015-0805/CVE-2015-0806 (bmo#1135511, bmo#1099437)
       
  1339     Memory corruption crashes in Off Main Thread Compositing
       
  1340   * MFSA-2015-39/CVE-2015-0803/CVE-2015-0804 (bmo#1134560)
       
  1341     Use-after-free due to type confusion flaws
       
  1342   * MFSA-2015-40/CVE-2015-0801 (bmo#1146339)
       
  1343     Same-origin bypass through anchor navigation
       
  1344   * MFSA-2015-41/CVE-2015-0800/CVE-2012-2808
       
  1345     PRNG weakness allows for DNS poisoning on Android (only)
       
  1346   * MFSA-2015-42/CVE-2015-0802 (bmo#1124898)
       
  1347     Windows can retain access to privileged content on navigation
       
  1348     to unprivileged pages
       
  1349 - removed obsolete patches
       
  1350   * mozilla-bmo1088588.patch
       
  1351   * mozilla-bmo1108834.patch
       
  1352 - requires NSPR 4.10.8
       
  1353 
       
  1354 -------------------------------------------------------------------
       
  1355 Tue Mar 24 15:35:24 UTC 2015 - dvaleev@suse.com
       
  1356 
       
  1357 - Fix builds with skia on Power
       
  1358   mozilla-skia-be-le.patch (patch from #bmo1136958)
       
  1359   mozilla-bmo1108834.patch
       
  1360   mozilla-bmo1005535.patch
       
  1361 
       
  1362 -------------------------------------------------------------------
       
  1363 Sat Mar 21 09:03:12 UTC 2015 - wr@rosenauer.org
       
  1364 
       
  1365 - update to Firefox 36.0.4 (bnc#923534)
       
  1366   * MFSA 2015-28/CVE-2015-0818 (bmo#1144988)
       
  1367     Privilege escalation through SVG navigation
       
  1368   * MFSA 2015-29/CVE-2015-0817 (bmo#1145255)
       
  1369     Code execution through incorrect JavaScript bounds checking
       
  1370     elimination
       
  1371 
       
  1372 -------------------------------------------------------------------
       
  1373 Fri Mar 20 15:02:33 UTC 2015 - dimstar@opensuse.org
       
  1374 
       
  1375 - Copy the icons to /usr/share/icons instead of symlinking them:
       
  1376   in preparation for containerized apps (e.g. xdg-app) as well as
       
  1377   AppStream metadata extraction, there are a couple locations that
       
  1378   need to be real files for system integration (.desktop files,
       
  1379   icons, mime-type info).
       
  1380 
       
  1381 -------------------------------------------------------------------
       
  1382 Sat Mar  7 07:40:56 UTC 2015 - wr@rosenauer.org
       
  1383 
       
  1384 - update to Firefox 36.0.1
       
  1385   Bugfixes:
       
  1386   * Disable the usage of the ANY DNS query type (bmo#1093983)
       
  1387   * Hello may become inactive until restart (bmo#1137469)
       
  1388   * Print preferences may not be preserved (bmo#1136855)
       
  1389   * Hello contact tabs may not be visible (bmo#1137141)
       
  1390   * Accept hostnames that include an underscore character ("_")
       
  1391     (bmo#1136616)
       
  1392   * WebGL may use significant memory with Canvas2d (bmo#1137251)
       
  1393   * Option -remote has been restored (bmo#1080319)
       
  1394 - added mozilla-skia-bmo1136958.patch to fix build issues for
       
  1395   ARM and PPC
       
  1396 
       
  1397 -------------------------------------------------------------------
       
  1398 Fri Feb 20 22:53:39 UTC 2015 - wr@rosenauer.org
       
  1399 
       
  1400 - update to Firefox 36.0 (bnc#917597)
       
  1401   * mozilla-xremote-client was removed
       
  1402   * added libclearkey.so media plugin
       
  1403   * Pinned tiles on the new tab page can be synced
       
  1404   * Support for the full HTTP/2 protocol. HTTP/2 enables a faster,
       
  1405     more scalable, and more responsive web.
       
  1406   * Locale added: Uzbek (uz)
       
  1407   security fixes:
       
  1408   * MFSA 2015-11/CVE-2015-0835/CVE-2015-0836
       
  1409     Miscellaneous memory safety hazards
       
  1410   * MFSA 2015-12/CVE-2015-0833 (bmo#945192)
       
  1411     Invoking Mozilla updater will load locally stored DLL files
       
  1412     (Windows only)
       
  1413   * MFSA 2015-13/CVE-2015-0832 (bmo#1065909)
       
  1414     Appended period to hostnames can bypass HPKP and HSTS protections
       
  1415   * MFSA 2015-14/CVE-2015-0830 (bmo#1110488)
       
  1416     Malicious WebGL content crash when writing strings
       
  1417   * MFSA 2015-15/CVE-2015-0834 (bmo#1098314)
       
  1418     TLS TURN and STUN connections silently fail to simple TCP connections
       
  1419   * MFSA 2015-16/CVE-2015-0831 (bmo#1130514)
       
  1420     Use-after-free in IndexedDB
       
  1421   * MFSA 2015-17/CVE-2015-0829 (bmo#1128939)
       
  1422     Buffer overflow in libstagefright during MP4 video playback
       
  1423   * MFSA 2015-18/CVE-2015-0828 (bmo#1030667, bmo#988675)
       
  1424     Double-free when using non-default memory allocators with a
       
  1425     zero-length XHR
       
  1426   * MFSA 2015-19/CVE-2015-0827 (bmo#1117304)
       
  1427     Out-of-bounds read and write while rendering SVG content
       
  1428   * MFSA 2015-20/CVE-2015-0826 (bmo#1092363)
       
  1429     Buffer overflow during CSS restyling
       
  1430   * MFSA 2015-21/CVE-2015-0825 (bmo#1092370)
       
  1431     Buffer underflow during MP3 playback
       
  1432   * MFSA 2015-22/CVE-2015-0824 (bmo#1095925)
       
  1433     Crash using DrawTarget in Cairo graphics library
       
  1434   * MFSA 2015-23/CVE-2015-0823 (bmo#1098497)
       
  1435     Use-after-free in Developer Console date with OpenType Sanitiser
       
  1436   * MFSA 2015-24/CVE-2015-0822 (bmo#1110557)
       
  1437     Reading of local files through manipulation of form autocomplete
       
  1438   * MFSA 2015-25/CVE-2015-0821 (bmo#1111960)
       
  1439     Local files or privileged URLs in pages can be opened into new tabs
       
  1440   * MFSA 2015-26/CVE-2015-0819 (bmo#1079554)
       
  1441     UI Tour whitelisted sites in background tab can spoof foreground
       
  1442     tabs
       
  1443   * MFSA 2015-27CVE-2015-0820 (bmo#1125398)
       
  1444     Caja Compiler JavaScript sandbox bypass
       
  1445 - rebased patches
       
  1446 - requires NSS 3.17.4
       
  1447 
       
  1448 -------------------------------------------------------------------
       
  1449 Sat Jan 31 18:37:38 UTC 2015 - wr@rosenauer.org
       
  1450 
       
  1451 - update to Firefox 35.0.1
       
  1452   * With the Enhanced Steam extension, Firefox could crash (bmo#1123732)
       
  1453   * Kerberos authentication did not work with alias (bmo#1108971)
       
  1454   * SVG / CSS animation had a regression causing rendering issues on
       
  1455     websites like openstreemap.org (bmo#1083079)
       
  1456   * On Godaddy webmail, Firefox could crash (bmo#1113121)
       
  1457   * document.baseURI did not get updated to document.location after
       
  1458     base tag was removed from DOM for site with a CSP (bmo#1121857)
       
  1459   * With a Right-to-left (RTL) version of Firefox, the text selection
       
  1460     could be broken (bmo#1104036)
       
  1461   * CSP had a change in behavior with regard to case sensitivity
       
  1462     resources loading (bmo#1122445)
       
  1463 
       
  1464 -------------------------------------------------------------------
       
  1465 Sat Jan 10 18:36:37 UTC 2015 - wr@rosenauer.org
       
  1466 
       
  1467 - update to Firefox 35.0 (bnc#910669)
       
  1468   notable features:
       
  1469   * Firefox Hello with new rooms-based conversations model
       
  1470   * Implemented HTTP Public Key Pinning Extension (for enhanced
       
  1471     authentication of encrypted connections)
       
  1472   security fixes:
       
  1473   * MFSA 2015-01/CVE-2014-8634/CVE-2014-8635
       
  1474     Miscellaneous memory safety hazards
       
  1475   * MFSA 2015-02/CVE-2014-8637 (bmo#1094536)
       
  1476     Uninitialized memory use during bitmap rendering
       
  1477   * MFSA 2015-03/CVE-2014-8638 (bmo#1080987)
       
  1478     sendBeacon requests lack an Origin header
       
  1479   * MFSA 2015-04/CVE-2014-8639 (bmo#1095859)
       
  1480     Cookie injection through Proxy Authenticate responses
       
  1481   * MFSA 2015-05/CVE-2014-8640 (bmo#1100409)
       
  1482     Read of uninitialized memory in Web Audio
       
  1483   * MFSA 2015-06/CVE-2014-8641 (bmo#1108455)
       
  1484     Read-after-free in WebRTC
       
  1485   * MFSA 2015-07/CVE-2014-8643 (bmo#1114170) (Windows-only)
       
  1486     Gecko Media Plugin sandbox escape
       
  1487   * MFSA 2015-08/CVE-2014-8642 (bmo#1079658)
       
  1488     Delegated OCSP responder certificates failure with
       
  1489     id-pkix-ocsp-nocheck extension
       
  1490   * MFSA 2015-09/CVE-2014-8636 (bmo#987794)
       
  1491     XrayWrapper bypass through DOM objects
       
  1492 - rebased patches
       
  1493 - dropped explicit support for everything older than 12.3
       
  1494   (including SLES11)
       
  1495   * merge firefox-kde.patch and firefox-kde-114.patch
       
  1496   * dropped mozilla-sle11.patch
       
  1497 - reworked specfile to build conditionally based on release channel
       
  1498   either Firefox or Firefox Developer Edition
       
  1499 - added mozilla-openaes-decl.patch to fix implicit declarations
       
  1500 - obsolete tracker-miner-firefox < 0.15 because it leads to startup
       
  1501   crashes (bnc#908892)
       
  1502 
       
  1503 -------------------------------------------------------------------
       
  1504 Sat Dec 13 22:13:00 UTC 2014 - Led <ledest@gmail.com>
       
  1505 
       
  1506 - fix bashism in mozilla.sh script
       
  1507 
       
  1508 -------------------------------------------------------------------
       
  1509 Sat Nov 29 21:23:03 UTC 2014 - wr@rosenauer.org
       
  1510 
       
  1511 - update to Firefox 34.0.5 (bnc#908009)
       
  1512   * Default search engine changed to Yahoo! for North America
       
  1513   * Default search engine changed to Yandex for Belarusian, Kazakh,
       
  1514     and Russian locales
       
  1515   * Improved search bar (en-US only)
       
  1516   * Firefox Hello real-time communication client
       
  1517   * Easily switch themes/personas directly in the Customizing mode
       
  1518   * Implementation of HTTP/2 (draft14) and ALPN
       
  1519   * Disabled SSLv3
       
  1520   * MFSA 2014-83/CVE-2014-1587/CVE-2014-1588
       
  1521     Miscellaneous memory safety hazards
       
  1522   * MFSA 2014-84/CVE-2014-1589 (bmo#1043787)
       
  1523     XBL bindings accessible via improper CSS declarations
       
  1524   * MFSA 2014-85/CVE-2014-1590 (bmo#1087633)
       
  1525     XMLHttpRequest crashes with some input streams
       
  1526   * MFSA 2014-86/CVE-2014-1591 (bmo#1069762)
       
  1527     CSP leaks redirect data via violation reports
       
  1528   * MFSA 2014-87/CVE-2014-1592 (bmo#1088635)
       
  1529     Use-after-free during HTML5 parsing
       
  1530   * MFSA 2014-88/CVE-2014-1593 (bmo#1085175)
       
  1531     Buffer overflow while parsing media content
       
  1532   * MFSA 2014-89/CVE-2014-1594 (bmo#1074280)
       
  1533     Bad casting from the BasicThebesLayer to BasicContainerLayer
       
  1534 - rebased patches
       
  1535 - limit linker memory usage for %ix86
       
  1536 - rebased patches
       
  1537 
       
  1538 -------------------------------------------------------------------
       
  1539 Fri Nov  7 20:14:32 UTC 2014 - wr@rosenauer.org
       
  1540 
       
  1541 - update to Firefox 33.1
       
  1542   * Adding DuckDuckGo as a search option (upstream)
       
  1543   * Forget Button added
       
  1544   * Enhanced Tiles
       
  1545   * Privacy tour introduced
       
  1546 - fix typo in GStreamer Recommends
       
  1547 
       
  1548 -------------------------------------------------------------------
       
  1549 Tue Nov  4 18:00:35 UTC 2014 - guillaume@opensuse.org
       
  1550 
       
  1551 - Disable elf-hack for aarch64
       
  1552 - Enable EGL for aarch64
       
  1553 - Limit RAM usage during link for %arm
       
  1554 - Fix _constraints for ARM
       
  1555 
       
  1556 -------------------------------------------------------------------
       
  1557 Mon Nov  3 11:36:04 UTC 2014 - dmueller@suse.com
       
  1558 
       
  1559 - use proper macros for ARM
       
  1560 
       
  1561 -------------------------------------------------------------------
       
  1562 Mon Nov  3 11:26:23 UTC 2014 - josua.mayer97@gmail.com
       
  1563 
       
  1564 - use '--disable-optimize' not only on 32-bit x86, but on 32-bit arm too
       
  1565   to fix compiling.
       
  1566 - pass '-Wl,--no-keep-memory' to linker to reduce required memory during
       
  1567   linking on arm.
       
  1568 
       
  1569 -------------------------------------------------------------------
       
  1570 Thu Oct 30 11:31:05 UTC 2014 - wr@rosenauer.org
       
  1571 
       
  1572 - update to Firefox 33.0.2
       
  1573   * Fix a startup crash with some combination of hardware and drivers
       
  1574   33.0.1
       
  1575   * Firefox displays a black screen at start-up with certain
       
  1576     graphics drivers
       
  1577 - adjusted _constraints for ARM
       
  1578 
       
  1579 -------------------------------------------------------------------
       
  1580 Tue Oct 28 15:23:09 UTC 2014 - josua.mayer97@gmail.com
       
  1581 
       
  1582 - added mozilla-bmo1088588.patch to fix build with EGL (bmo#1088588)
       
  1583 
       
  1584 -------------------------------------------------------------------
       
  1585 Sat Oct 25 08:45:43 UTC 2014 - wr@rosenauer.org
       
  1586 
       
  1587 - define /usr/share/myspell as additional dictionary location
       
  1588   and remove add-plugins.sh finally (bnc#900639)
       
  1589 
       
  1590 -------------------------------------------------------------------
       
  1591 Sun Oct 19 12:59:28 UTC 2014 - vindex17@outlook.it
       
  1592 
       
  1593 - use Firefox default optimization flags instead of -Os
       
  1594 - specfile cleanup
       
  1595 
       
  1596 -------------------------------------------------------------------
       
  1597 Wed Oct 15 08:05:33 UTC 2014 - wr@rosenauer.org
       
  1598 
       
  1599 - fix build for all ppc by not enabling elf-hack
       
  1600   (bnc#901213)
       
  1601 
       
  1602 -------------------------------------------------------------------
       
  1603 Sat Oct 11 08:48:24 UTC 2014 - wr@rosenauer.org
       
  1604 
       
  1605 - update to Firefox 33.0 (bnc#900941)
       
  1606   New features:
       
  1607   * OpenH264 support (sandboxed)
       
  1608   * Enhanced Tiles
       
  1609   * Improved search experience through the location bar
       
  1610   * Slimmer and faster JavaScript strings
       
  1611   * New CSP (Content Security Policy) backend
       
  1612   * Support for connecting to HTTP proxy over HTTPS
       
  1613   * Improved reliability of the session restoration
       
  1614   * Proprietary window.crypto properties/functions removed
       
  1615   Security:
       
  1616   * MFSA 2014-74/CVE-2014-1574/CVE-2014-1575
       
  1617     Miscellaneous memory safety hazards
       
  1618   * MFSA 2014-75/CVE-2014-1576 (bmo#1041512)
       
  1619     Buffer overflow during CSS manipulation
       
  1620   * MFSA 2014-76/CVE-2014-1577 (bmo#1012609)
       
  1621     Web Audio memory corruption issues with custom waveforms
       
  1622   * MFSA 2014-77/CVE-2014-1578 (bmo#1063327)
       
  1623     Out-of-bounds write with WebM video
       
  1624   * MFSA 2014-78/CVE-2014-1580 (bmo#1063733)
       
  1625     Further uninitialized memory use during GIF rendering
       
  1626   * MFSA 2014-79/CVE-2014-1581 (bmo#1068218)
       
  1627     Use-after-free interacting with text directionality
       
  1628   * MFSA 2014-80/CVE-2014-1582/CVE-2014-1584 (bmo#1049095, bmo#1066190)
       
  1629     Key pinning bypasses
       
  1630   * MFSA 2014-81/CVE-2014-1585/CVE-2014-1586 (bmo#1062876, bmo#1062981)
       
  1631     Inconsistent video sharing within iframe
       
  1632   * MFSA 2014-82/CVE-2014-1583 (bmo#1015540)
       
  1633     Accessing cross-origin objects via the Alarms API
       
  1634     (only relevant for installed web apps)
       
  1635 - requires NSPR 4.10.7
       
  1636 - requires NSS 3.17.1
       
  1637 - removed obsolete patches:
       
  1638   * mozilla-ppc.patch
       
  1639   * mozilla-libproxy-compat.patch
       
  1640 - added basic appdata information
       
  1641 
       
  1642 -------------------------------------------------------------------
       
  1643 Sat Sep 20 13:33:51 UTC 2014 - wr@rosenauer.org
       
  1644 
       
  1645 - update to Firefox 32.0.2
       
  1646   * just a version bump for our builds
       
  1647   * fixed the in application update process for certain environments
       
  1648     (in application update is not enabled in openSUSE and Linux
       
  1649     is unaffected in any case)
       
  1650 - build with --disable-optimize for 13.1 and above for i586 to
       
  1651   workaround miscompilations (bnc#896624)
       
  1652 - use some more build flags to align with upstream
       
  1653 
       
  1654 -------------------------------------------------------------------
       
  1655 Sat Sep 13 16:58:16 UTC 2014 - wr@rosenauer.org
       
  1656 
       
  1657 - update to Firefox 32.0.1
       
  1658   * fixed stability issues for computers with multiple graphics cards
       
  1659   * mixed content icon may be incorrectly displayed instead of lock
       
  1660     icon for SSL sites in 32.0 (
       
  1661   * WebRTC: setRemoteDescription() silently fails if no success
       
  1662     callback is specified (bmo#1063971)
       
  1663 
       
  1664 -------------------------------------------------------------------
       
  1665 Sun Aug 31 07:44:54 UTC 2014 - wr@rosenauer.org
       
  1666 
       
  1667 - update to Firefox 32.0 (bnc#894370)
       
  1668   * MFSA 2014-67/CVE-2014-1553/CVE-2014-1554/CVE-2014-1562
       
  1669     Miscellaneous memory safety hazards
       
  1670   * MFSA 2014-68/CVE-2014-1563 (bmo#1018524)
       
  1671     Use-after-free during DOM interactions with SVG
       
  1672   * MFSA 2014-69/CVE-2014-1564 (bmo#1045977)
       
  1673     Uninitialized memory use during GIF rendering
       
  1674   * MFSA 2014-70/CVE-2014-1565 (bmo#1047831)
       
  1675     Out-of-bounds read in Web Audio audio timeline
       
  1676   * MFSA 2014-72/CVE-2014-1567 (bmo#1037641)
       
  1677     Use-after-free setting text directionality
       
  1678 - rebased patches
       
  1679 - requires NSS 3.16.4
       
  1680 - removed upstreamed patch
       
  1681   * mozilla-aarch64-bmo-810631.patch
       
  1682 
       
  1683 -------------------------------------------------------------------
       
  1684 Wed Aug 20 13:50:58 CEST 2014 - behlert@suse.de
       
  1685 
       
  1686 - adapted _constraints, used more than 3900MB on s390x during
       
  1687   last build
       
  1688 
       
  1689 -------------------------------------------------------------------
       
  1690 Sun Jul 20 18:11:44 UTC 2014 - wr@rosenauer.org
       
  1691 
       
  1692 - update to Firefox 31.0 (bnc#887746)
       
  1693   * MFSA 2014-56/CVE-2014-1547/CVE-2014-1548
       
  1694     Miscellaneous memory safety hazards
       
  1695   * MFSA 2014-57/CVE-2014-1549 (bmo#1020205)
       
  1696     Buffer overflow during Web Audio buffering for playback
       
  1697   * MFSA 2014-58/CVE-2014-1550 (bmo#1020411)
       
  1698     Use-after-free in Web Audio due to incorrect control message ordering
       
  1699   * MFSA 2014-60/CVE-2014-1561 (bmo#1000514, bmo#910375)
       
  1700     Toolbar dialog customization event spoofing
       
  1701   * MFSA 2014-61/CVE-2014-1555 (bmo#1023121)
       
  1702     Use-after-free with FireOnStateChange event
       
  1703   * MFSA 2014-62/CVE-2014-1556 (bmo#1028891)
       
  1704     Exploitable WebGL crash with Cesium JavaScript library
       
  1705   * MFSA 2014-63/CVE-2014-1544 (bmo#963150)
       
  1706     Use-after-free while when manipulating certificates in the trusted cache
       
  1707     (solved with NSS 3.16.2 requirement)
       
  1708   * MFSA 2014-64/CVE-2014-1557 (bmo#913805)
       
  1709     Crash in Skia library when scaling high quality images
       
  1710   * MFSA 2014-65/CVE-2014-1558/CVE-2014-1559/CVE-2014-1560
       
  1711     (bmo#1015973, bmo#1026022, bmo#997795)
       
  1712     Certificate parsing broken by non-standard character encoding
       
  1713   * MFSA 2014-66/CVE-2014-1552 (bmo#985135)
       
  1714     IFRAME sandbox same-origin access through redirect
       
  1715 - use EGL on ARM
       
  1716 - rebased patches
       
  1717 - requires NSS 3.16.2
       
  1718 - requires python-devel (not only python)
       
  1719 
       
  1720 -------------------------------------------------------------------
       
  1721 Mon Jun  9 08:28:17 UTC 2014 - wr@rosenauer.org
       
  1722 
       
  1723 - update to Firefox 30.0 (bnc#881874)
       
  1724   * MFSA 2014-48/CVE-2014-1533/CVE-2014-1534
       
  1725     (bmo#921622, bmo#967354, bmo#969517, bmo#969549, bmo#973874,
       
  1726      bmo#978652, bmo#978811, bmo#988719, bmo#990868, bmo#991981,
       
  1727      bmo#992274, bmo#994907, bmo#995679, bmo#995816, bmo#995817,
       
  1728      bmo#996536, bmo#996715, bmo#999651, bmo#1000598,
       
  1729      bmo#1000960, bmo#1002340, bmo#1005578, bmo#1007223,
       
  1730      bmo#1009952, bmo#1011007)
       
  1731     Miscellaneous memory safety hazards (rv:30.0)
       
  1732   * MFSA 2014-49/CVE-2014-1536/CVE-2014-1537/CVE-2014-1538
       
  1733     (bmo#989994, bmo#999274, bmo#1005584)
       
  1734     Use-after-free and out of bounds issues found using Address
       
  1735     Sanitizer
       
  1736   * MFSA 2014-50/CVE-2014-1539 (bmo#995603)
       
  1737     Clickjacking through cursor invisability after Flash interaction
       
  1738   * MFSA 2014-51/CVE-2014-1540 (bmo#978862)
       
  1739     Use-after-free in Event Listener Manager
       
  1740   * MFSA 2014-52/CVE-2014-1541 (bmo#1000185)
       
  1741     Use-after-free with SMIL Animation Controller
       
  1742   * MFSA 2014-53/CVE-2014-1542 (bmo#991533)
       
  1743     Buffer overflow in Web Audio Speex resampler
       
  1744   * MFSA 2014-54/CVE-2014-1543 (bmo#1011859)
       
  1745     Buffer overflow in Gamepad API
       
  1746   * MFSA 2014-55/CVE-2014-1545 (bmo#1018783)
       
  1747     Out of bounds write in NSPR
       
  1748 - rebased patches
       
  1749 - removed obsolete patches
       
  1750   * firefox-browser-css.patch
       
  1751   * mozilla-aarch64-bmo-962488.patch
       
  1752   * mozilla-aarch64-bmo-963023.patch
       
  1753   * mozilla-aarch64-bmo-963024.patch
       
  1754   * mozilla-aarch64-bmo-963027.patch
       
  1755   * mozilla-ppc64-xpcom.patch
       
  1756   * mozilla-ppc64le-javascript.patch
       
  1757   * mozilla-ppc64le-libffi.patch
       
  1758   * mozilla-ppc64le-mfbt.patch
       
  1759   * mozilla-ppc64le-webrtc.patch
       
  1760   * mozilla-ppc64le-xpcom.patch
       
  1761   * mozilla-ppc64le-build.patch
       
  1762 - requires NSPR 4.10.6
       
  1763 - enabled GStreamer 1.0 usage for 13.2 and above
       
  1764 
       
  1765 -------------------------------------------------------------------
       
  1766 Sat May 10 06:09:37 UTC 2014 - wr@rosenauer.org
       
  1767 
       
  1768 - update to Firefox 29.0.1
       
  1769   * Seer disabled by default (bmo#1005958)
       
  1770   * Session Restore failed with a corrupted sessionstore.js file
       
  1771     (bmo#1001167)
       
  1772   * pdf.js printing white page (bmo#1003707, bnc#876833)
       
  1773 - general.useragent.locale gets overwritten with en-US while it
       
  1774   should be using the active langpack's setting
       
  1775 
       
  1776 -------------------------------------------------------------------
       
  1777 Sat Apr 26 12:18:07 UTC 2014 - wr@rosenauer.org
       
  1778 
       
  1779 - update to Firefox 29.0 (bnc#875378)
       
  1780   * MFSA 2014-34/CVE-2014-1518/CVE-2014-1519
       
  1781     Miscellaneous memory safety hazards
       
  1782   * MFSA 2014-36/CVE-2014-1522 (bmo#995289)
       
  1783     Web Audio memory corruption issues
       
  1784   * MFSA 2014-37/CVE-2014-1523 (bmo#969226)
       
  1785     Out of bounds read while decoding JPG images
       
  1786   * MFSA 2014-38/CVE-2014-1524 (bmo#989183)
       
  1787     Buffer overflow when using non-XBL object as XBL
       
  1788   * MFSA 2014-39/CVE-2014-1525 (bmo#989210)
       
  1789     Use-after-free in the Text Track Manager for HTML video
       
  1790   * MFSA 2014-41/CVE-2014-1528 (bmo#963962)
       
  1791     Out-of-bounds write in Cairo
       
  1792   * MFSA 2014-42/CVE-2014-1529 (bmo#987003)
       
  1793     Privilege escalation through Web Notification API
       
  1794   * MFSA 2014-43/CVE-2014-1530 (bmo#895557)
       
  1795     Cross-site scripting (XSS) using history navigations
       
  1796   * MFSA 2014-44/CVE-2014-1531 (bmo#987140)
       
  1797     Use-after-free in imgLoader while resizing images
       
  1798   * MFSA 2014-45/CVE-2014-1492 (bmo#903885)
       
  1799     Incorrect IDNA domain name matching for wildcard certificates
       
  1800     (fixed by NSS 3.16)
       
  1801   * MFSA 2014-46/CVE-2014-1532 (bmo#966006)
       
  1802     Use-after-free in nsHostResolver
       
  1803   * MFSA 2014-47/CVE-2014-1526 (bmo#988106)
       
  1804     Debugger can bypass XrayWrappers with JavaScript
       
  1805 - rebased patches
       
  1806 - removed obsolete patches
       
  1807   * firefox-browser-css.patch
       
  1808   * mozilla-aarch64-599882cfb998.diff
       
  1809   * mozilla-aarch64-bmo-963028.patch
       
  1810   * mozilla-aarch64-bmo-963029.patch
       
  1811   * mozilla-aarch64-bmo-963030.patch
       
  1812   * mozilla-aarch64-bmo-963031.patch
       
  1813 - requires NSS 3.16
       
  1814 - added mozilla-icu-strncat.patch to fix post build checks
       
  1815 
       
  1816 -------------------------------------------------------------------
       
  1817 Mon Apr  7 15:34:31 UTC 2014 - dmueller@suse.com
       
  1818 
       
  1819 - add mozilla-aarch64-599882cfb998.patch,
       
  1820       mozilla-aarch64-bmo-810631.patch,
       
  1821       mozilla-aarch64-bmo-962488.patch,
       
  1822       mozilla-aarch64-bmo-963030.patch,
       
  1823       mozilla-aarch64-bmo-963027.patch,
       
  1824       mozilla-aarch64-bmo-963028.patch,
       
  1825       mozilla-aarch64-bmo-963029.patch,
       
  1826       mozilla-aarch64-bmo-963023.patch,
       
  1827       mozilla-aarch64-bmo-963024.patch,
       
  1828       mozilla-aarch64-bmo-963031.patch: AArch64 porting
       
  1829 
       
  1830 -------------------------------------------------------------------
       
  1831 Mon Mar 24 16:18:44 UTC 2014 - dvaleev@suse.com
       
  1832 
       
  1833 - Add patch for bmo#973977
       
  1834   * mozilla-ppc64-xpcom.patch
       
  1835 
       
  1836 -------------------------------------------------------------------
       
  1837 Mon Mar 24 14:29:12 UTC 2014 - dvaleev@suse.com
       
  1838 
       
  1839 - Refresh mozilla-ppc64le-xpcom.patch patch
       
  1840 
       
  1841 -------------------------------------------------------------------
       
  1842 Fri Mar 21 19:01:42 UTC 2014 - dvaleev@suse.com
       
  1843 
       
  1844 - Adapt mozilla-ppc64le-xpcom.patch to Mozilla > 24.0 build system
       
  1845 
       
  1846 -------------------------------------------------------------------
       
  1847 Sun Mar 16 13:39:15 UTC 2014 - wr@rosenauer.org
       
  1848 
       
  1849 - update to Firefox 28.0 (bnc#868603)
       
  1850   * MFSA 2014-15/CVE-2014-1493/CVE-2014-1494
       
  1851     Miscellaneous memory safety hazards
       
  1852   * MFSA 2014-17/CVE-2014-1497 (bmo#966311)
       
  1853     Out of bounds read during WAV file decoding
       
  1854   * MFSA 2014-18/CVE-2014-1498 (bmo#935618)
       
  1855     crypto.generateCRMFRequest does not validate type of key
       
  1856   * MFSA 2014-19/CVE-2014-1499 (bmo#961512)
       
  1857     Spoofing attack on WebRTC permission prompt
       
  1858   * MFSA 2014-20/CVE-2014-1500 (bmo#956524)
       
  1859     onbeforeunload and Javascript navigation DOS
       
  1860   * MFSA 2014-22/CVE-2014-1502 (bmo#972622)
       
  1861     WebGL content injection from one domain to rendering in another
       
  1862   * MFSA 2014-23/CVE-2014-1504 (bmo#911547)
       
  1863     Content Security Policy for data: documents not preserved by
       
  1864     session restore
       
  1865   * MFSA 2014-26/CVE-2014-1508 (bmo#963198)
       
  1866     Information disclosure through polygon rendering in MathML
       
  1867   * MFSA 2014-27/CVE-2014-1509 (bmo#966021)
       
  1868     Memory corruption in Cairo during PDF font rendering
       
  1869   * MFSA 2014-28/CVE-2014-1505 (bmo#941887)
       
  1870     SVG filters information disclosure through feDisplacementMap
       
  1871   * MFSA 2014-29/CVE-2014-1510/CVE-2014-1511 (bmo#982906, bmo#982909)
       
  1872     Privilege escalation using WebIDL-implemented APIs
       
  1873   * MFSA 2014-30/CVE-2014-1512 (bmo#982957)
       
  1874     Use-after-free in TypeObject
       
  1875   * MFSA 2014-31/CVE-2014-1513 (bmo#982974)
       
  1876     Out-of-bounds read/write through neutering ArrayBuffer objects
       
  1877   * MFSA 2014-32/CVE-2014-1514 (bmo#983344)
       
  1878     Out-of-bounds write through TypedArrayObject after neutering
       
  1879 - requires NSPR 4.10.3 and NSS 3.15.5
       
  1880 - new build dependency (and recommends):
       
  1881   * libpulse
       
  1882 - update of PowerPC 64 patches (bmo#976648) (pcerny@suse.com)
       
  1883 - rebased patches
       
  1884 
       
  1885 -------------------------------------------------------------------
       
  1886 Mon Feb 17 11:59:28 UTC 2014 - wr@rosenauer.org
       
  1887 
       
  1888 - update to Firefox 27.0.1
       
  1889   * Fixed stability issues with Greasemonkey and other JS that used
       
  1890     ClearTimeoutOrInterval
       
  1891   * JS math correctness issue (bmo#941381)
       
  1892 - incorporate Google API key for geolocation (bnc#864170)
       
  1893 - updated list of "other" locales in RPM requirements
       
  1894 
       
  1895 -------------------------------------------------------------------
       
  1896 Tue Jan 28 15:45:41 UTC 2014 - wr@rosenauer.org
       
  1897 
       
  1898 - update to Firefox 27.0 (bnc#861847)
       
  1899   * MFSA 2014-01/CVE-2014-1477/CVE-2014-1478
       
  1900     Miscellaneous memory safety hazards (rv:27.0 / rv:24.3)
       
  1901   * MFSA 2014-02/CVE-2014-1479 (bmo#911864)
       
  1902     Clone protected content with XBL scopes
       
  1903   * MFSA 2014-03/CVE-2014-1480 (bmo#916726)
       
  1904     UI selection timeout missing on download prompts
       
  1905   * MFSA 2014-04/CVE-2014-1482 (bmo#943803)
       
  1906     Incorrect use of discarded images by RasterImage
       
  1907   * MFSA 2014-05/CVE-2014-1483 (bmo#950427)
       
  1908     Information disclosure with *FromPoint on iframes
       
  1909   * MFSA 2014-06/CVE-2014-1484 (bmo#953993)
       
  1910     Profile path leaks to Android system log
       
  1911   * MFSA 2014-07/CVE-2014-1485 (bmo#910139)
       
  1912     XSLT stylesheets treated as styles in Content Security Policy
       
  1913   * MFSA 2014-08/CVE-2014-1486 (bmo#942164)
       
  1914     Use-after-free with imgRequestProxy and image proccessing
       
  1915   * MFSA 2014-09/CVE-2014-1487 (bmo#947592)
       
  1916     Cross-origin information leak through web workers
       
  1917   * MFSA 2014-10/CVE-2014-1489 (bmo#959531)
       
  1918     Firefox default start page UI content invokable by script
       
  1919   * MFSA 2014-11/CVE-2014-1488 (bmo#950604)
       
  1920     Crash when using web workers with asm.js
       
  1921   * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491
       
  1922     (bmo#934545, bmo#930874, bmo#930857)
       
  1923     NSS ticket handling issues
       
  1924   * MFSA 2014-13/CVE-2014-1481(bmo#936056)
       
  1925     Inconsistent JavaScript handling of access to Window objects
       
  1926 - requires NSS 3.15.4 or higher
       
  1927 - rebased/reworked patches
       
  1928 - removed obsolete mozilla-bug929439.patch
       
  1929 
       
  1930 -------------------------------------------------------------------
       
  1931 Thu Dec 12 21:19:54 UTC 2013 - uweigand@de.ibm.com
       
  1932 
       
  1933 - Add support for powerpc64le-linux.
       
  1934   * mozilla-ppc64le.patch: general support
       
  1935   * mozilla-libffi-ppc64le.patch: libffi backport
       
  1936   * mozilla-xpcom-ppc64le.patch: port xpcom
       
  1937 - Add build fix from mainline.
       
  1938   * mozilla-bug929439.patch
       
  1939 
       
  1940 -------------------------------------------------------------------
       
  1941 Sun Dec  8 20:26:23 UTC 2013 - wr@rosenauer.org
       
  1942 
       
  1943 - update to Firefox 26.0 (bnc#854367, bnc#854370)
       
  1944   * rebased patches
       
  1945   * requires NSPR 4.10.2 and NSS 3.15.3.1
       
  1946   * MFSA 2013-104/CVE-2013-5609/CVE-2013-5610
       
  1947     Miscellaneous memory safety hazards
       
  1948   * MFSA 2013-105/CVE-2013-5611 (bmo#771294)
       
  1949     Application Installation doorhanger persists on navigation
       
  1950   * MFSA 2013-106/CVE-2013-5612 (bmo#871161)
       
  1951     Character encoding cross-origin XSS attack
       
  1952   * MFSA 2013-107/CVE-2013-5614 (bmo#886262)
       
  1953     Sandbox restrictions not applied to nested object elements
       
  1954   * MFSA 2013-108/CVE-2013-5616 (bmo#938341)
       
  1955     Use-after-free in event listeners
       
  1956   * MFSA 2013-109/CVE-2013-5618 (bmo#926361)
       
  1957     Use-after-free during Table Editing
       
  1958   * MFSA 2013-110/CVE-2013-5619 (bmo#917841)
       
  1959     Potential overflow in JavaScript binary search algorithms
       
  1960   * MFSA 2013-111/CVE-2013-6671 (bmo#930281)
       
  1961     Segmentation violation when replacing ordered list elements
       
  1962   * MFSA 2013-112/CVE-2013-6672 (bmo#894736)
       
  1963     Linux clipboard information disclosure though selection paste
       
  1964   * MFSA 2013-113/CVE-2013-6673 (bmo#970380)
       
  1965     Trust settings for built-in roots ignored during EV certificate
       
  1966     validation
       
  1967   * MFSA 2013-114/CVE-2013-5613 (bmo#930381, bmo#932449)
       
  1968     Use-after-free in synthetic mouse movement
       
  1969   * MFSA 2013-115/CVE-2013-5615 (bmo#929261)
       
  1970     GetElementIC typed array stubs can be generated outside observed
       
  1971     typesets
       
  1972   * MFSA 2013-116/CVE-2013-6629/CVE-2013-6630 (bmo#891693)
       
  1973     JPEG information leak
       
  1974   * MFSA 2013-117 (bmo#946351)
       
  1975     Mis-issued ANSSI/DCSSI certificate
       
  1976     (fixed via NSS 3.15.3.1)
       
  1977 - removed gecko.js preference file as GStreamer is enabled by
       
  1978   default now
       
  1979 
       
  1980 -------------------------------------------------------------------
       
  1981 Thu Oct 24 18:16:19 UTC 2013 - wr@rosenauer.org
       
  1982 
       
  1983 - update to Firefox 25.0 (bnc#847708)
       
  1984   * rebased patches
       
  1985   * requires NSS 3.15.2 or above
       
  1986   * MFSA 2013-93/CVE-2013-5590/CVE-2013-5591/CVE-2013-5592
       
  1987     Miscellaneous memory safety hazards
       
  1988   * MFSA 2013-94/CVE-2013-5593 (bmo#868327)
       
  1989     Spoofing addressbar through SELECT element
       
  1990   * MFSA 2013-95/CVE-2013-5604 (bmo#914017)
       
  1991     Access violation with XSLT and uninitialized data
       
  1992   * MFSA 2013-96/CVE-2013-5595 (bmo#916580)
       
  1993     Improperly initialized memory and overflows in some JavaScript
       
  1994     functions
       
  1995   * MFSA 2013-97/CVE-2013-5596 (bmo#910881)
       
  1996     Writing to cycle collected object during image decoding
       
  1997   * MFSA 2013-98/CVE-2013-5597 (bmo#918864)
       
  1998     Use-after-free when updating offline cache
       
  1999   * MFSA 2013-99/CVE-2013-5598 (bmo#920515)
       
  2000     Security bypass of PDF.js checks using iframes
       
  2001   * MFSA 2013-100/CVE-2013-5599/CVE-2013-5600/CVE-2013-5601
       
  2002     (bmo#915210, bmo#915576, bmo#916685)
       
  2003     Miscellaneous use-after-free issues found through ASAN fuzzing
       
  2004   * MFSA 2013-101/CVE-2013-5602 (bmo#897678)
       
  2005     Memory corruption in workers
       
  2006   * MFSA 2013-102/CVE-2013-5603 (bmo#916404)
       
  2007     Use-after-free in HTML document templates
       
  2008 
       
  2009 -------------------------------------------------------------------
       
  2010 Tue Sep 24 07:31:30 UTC 2013 - wr@rosenauer.org
       
  2011 
       
  2012 - as GStreamer is not automatically required anymore but loaded
       
  2013   dynamically if available, require it explicitely
       
  2014 - recommend optional GStreamer plugins for comprehensive media
       
  2015   support
       
  2016 
       
  2017 -------------------------------------------------------------------
       
  2018 Mon Sep 16 11:59:18 UTC 2013 - lnussel@suse.de
       
  2019 
       
  2020 - move greek to the translations-common package (bnc#840551)
       
  2021 
       
  2022 -------------------------------------------------------------------
       
  2023 Sat Sep 14 14:39:58 UTC 2013 - wr@rosenauer.org
       
  2024 
       
  2025 - update to Firefox 24.0 (bnc#840485)
       
  2026   * MFSA 2013-76/CVE-2013-1718/CVE-2013-1719
       
  2027     Miscellaneous memory safety hazards
       
  2028   * MFSA 2013-77/CVE-2013-1720 (bmo#888820)
       
  2029     Improper state in HTML5 Tree Builder with templates
       
  2030   * MFSA 2013-78/CVE-2013-1721 (bmo#890277)
       
  2031     Integer overflow in ANGLE library
       
  2032   * MFSA 2013-79/CVE-2013-1722 (bmo#893308)
       
  2033     Use-after-free in Animation Manager during stylesheet cloning
       
  2034   * MFSA 2013-80/CVE-2013-1723 (bmo#891292)
       
  2035     NativeKey continues handling key messages after widget is destroyed
       
  2036   * MFSA 2013-81/CVE-2013-1724 (bmo#894137)
       
  2037     Use-after-free with select element
       
  2038   * MFSA 2013-82/CVE-2013-1725 (bmo#876762)
       
  2039     Calling scope for new Javascript objects can lead to memory corruption
       
  2040   * MFSA 2013-85/CVE-2013-1728 (bmo#883686)
       
  2041     Uninitialized data in IonMonkey
       
  2042   * MFSA 2013-88/CVE-2013-1730 (bmo#851353)
       
  2043     Compartment mismatch re-attaching XBL-backed nodes
       
  2044   * MFSA 2013-89/CVE-2013-1732 (bmo#883514)
       
  2045     Buffer overflow with multi-column, lists, and floats
       
  2046   * MFSA 2013-90/CVE-2013-1735/CVE-2013-1736 (bmo#898871, bmo#906301)
       
  2047     Memory corruption involving scrolling
       
  2048   * MFSA 2013-91/CVE-2013-1737 (bmo#907727)
       
  2049     User-defined properties on DOM proxies get the wrong "this" object
       
  2050   * MFSA 2013-92/CVE-2013-1738 (bmo#887334, bmo#882897)
       
  2051     GC hazard with default compartments and frame chain restoration
       
  2052 - enable gstreamer explicitely via pref (gecko.js)
       
  2053 - require NSS 3.15.1
       
  2054 
       
  2055 -------------------------------------------------------------------
       
  2056 Mon Aug 26 07:35:36 UTC 2013 - wr@rosenauer.org
       
  2057 
       
  2058 - update to Firefox 23.0.1
       
  2059   * Audio static/"burble"/breakup in Firefox to Firefox WebRTC calls
       
  2060     (bmo#901527)
       
  2061 
       
  2062 -------------------------------------------------------------------
       
  2063 Sun Aug  4 18:30:11 UTC 2013 - wr@rosenauer.org
       
  2064 
       
  2065 - update to Firefox 23.0 (bnc#833389)
       
  2066   * MFSA 2013-63/CVE-2013-1701/CVE-2013-1702
       
  2067     Miscellaneous memory safety hazards
       
  2068   * MFSA 2013-64/CVE-2013-1704 (bmo#883313)
       
  2069     Use after free mutating DOM during SetBody
       
  2070   * MFSA 2013-65/CVE-2013-1705 (bmo#882865)
       
  2071     Buffer underflow when generating CRMF requests
       
  2072   * MFSA 2013-67/CVE-2013-1708 (bmo#879924)
       
  2073     Crash during WAV audio file decoding
       
  2074   * MFSA 2013-68/CVE-2013-1709 (bmo#838253)
       
  2075     Document URI misrepresentation and masquerading
       
  2076   * MFSA 2013-69/CVE-2013-1710 (bmo#871368)
       
  2077     CRMF requests allow for code execution and XSS attacks
       
  2078   * MFSA 2013-70/CVE-2013-1711 (bmo#843829)
       
  2079     Bypass of XrayWrappers using XBL Scopes
       
  2080   * MFSA 2013-72/CVE-2013-1713 (bmo#887098)
       
  2081     Wrong principal used for validating URI for some Javascript
       
  2082     components
       
  2083   * MFSA 2013-73/CVE-2013-1714 (bmo#879787)
       
  2084     Same-origin bypass with web workers and XMLHttpRequest
       
  2085   * MFSA 2013-75/CVE-2013-1717 (bmo#406541, bmo#738397)
       
  2086     Local Java applets may read contents of local file system
       
  2087 - requires NSPR 4.10 and NSS 3.15
       
  2088 
       
  2089 -------------------------------------------------------------------
       
  2090 Wed Jul  3 17:14:35 UTC 2013 - dmueller@suse.com
       
  2091 
       
  2092 - fix build on ARM (/-g/ matches /-grecord-switches/)
       
  2093 
       
  2094 -------------------------------------------------------------------
       
  2095 Sat Jun 22 17:48:06 UTC 2013 - wr@rosenauer.org
       
  2096 
       
  2097 - update to Firefox 22.0 (bnc#825935)
       
  2098   * removed obsolete patches
       
  2099     + mozilla-qcms-ppc.patch
       
  2100     + mozilla-gstreamer-760140.patch
       
  2101   * GStreamer support does not build on 12.1 anymore (build only
       
  2102     on 12.2 and later)
       
  2103   * MFSA 2013-49/CVE-2013-1682/CVE-2013-1683
       
  2104     Miscellaneous memory safety hazards
       
  2105   * MFSA 2013-50/CVE-2013-1684/CVE-2013-1685/CVE-2013-1686
       
  2106     Memory corruption found using Address Sanitizer
       
  2107   * MFSA 2013-51/CVE-2013-1687 (bmo#863933, bmo#866823)
       
  2108     Privileged content access and execution via XBL
       
  2109   * MFSA 2013-52/CVE-2013-1688 (bmo#873966)
       
  2110     Arbitrary code execution within Profiler
       
  2111   * MFSA 2013-53/CVE-2013-1690 (bmo#857883)
       
  2112     Execution of unmapped memory through onreadystatechange event
       
  2113   * MFSA 2013-54/CVE-2013-1692 (bmo#866915)
       
  2114     Data in the body of XHR HEAD requests leads to CSRF attacks
       
  2115   * MFSA 2013-55/CVE-2013-1693 (bmo#711043)
       
  2116     SVG filters can lead to information disclosure
       
  2117   * MFSA 2013-56/CVE-2013-1694 (bmo#848535)
       
  2118     PreserveWrapper has inconsistent behavior
       
  2119   * MFSA 2013-57/CVE-2013-1695 (bmo#849791)
       
  2120     Sandbox restrictions not applied to nested frame elements
       
  2121   * MFSA 2013-58/CVE-2013-1696 (bmo#761667)
       
  2122     X-Frame-Options ignored when using server push with multi-part
       
  2123     responses
       
  2124   * MFSA 2013-59/CVE-2013-1697 (bmo#858101)
       
  2125     XrayWrappers can be bypassed to run user defined methods in a
       
  2126     privileged context
       
  2127   * MFSA 2013-60/CVE-2013-1698 (bmo#876044)
       
  2128     getUserMedia permission dialog incorrectly displays location
       
  2129   * MFSA 2013-61/CVE-2013-1699 (bmo#840882)
       
  2130     Homograph domain spoofing in .com, .net and .name
       
  2131 
       
  2132 -------------------------------------------------------------------
       
  2133 Tue Jun 11 21:06:58 UTC 2013 - dvaleev@suse.com
       
  2134 
       
  2135 - Fix qcms altivec include (mozilla-qcms-ppc.patch)
       
  2136 
       
  2137 -------------------------------------------------------------------
       
  2138 Fri May 10 05:25:39 UTC 2013 - wr@rosenauer.org
       
  2139 
       
  2140 - update to Firefox 21.0 (bnc#819204)
       
  2141   * removed upstreamed patch firefox-712763.patch
       
  2142   * removed disabled mozilla-disable-neon-option.patch
       
  2143   * MFSA 2013-41/CVE-2013-0801/CVE-2013-1669
       
  2144     Miscellaneous memory safety hazards
       
  2145   * MFSA 2013-42/CVE-2013-1670 (bmo#853709)
       
  2146     Privileged access for content level constructor
       
  2147   * MFSA 2013-43/CVE-2013-1671 (bmo#842255)
       
  2148     File input control has access to full path
       
  2149   * MFSA 2013-46/CVE-2013-1674 (bmo#860971)
       
  2150     Use-after-free with video and onresize event
       
  2151   * MFSA 2013-47/CVE-2013-1675 (bmo#866825)
       
  2152     Uninitialized functions in DOMSVGZoomEvent
       
  2153   * MFSA 2013-48/CVE-2013-1676/CVE-2013-1677/CVE-2013-1678/
       
  2154     CVE-2013-1679/CVE-2013-1680/CVE-2013-1681
       
  2155     Memory corruption found using Address Sanitizer
       
  2156 
       
  2157 -------------------------------------------------------------------
       
  2158 Tue Apr  9 06:41:31 UTC 2013 - wr@rosenauer.org
       
  2159 
       
  2160 - revert to use GStreamer 0.10 on 12.3 (bnc#814101)
       
  2161   (remove mozilla-gstreamer-1.patch)
       
  2162 
       
  2163 -------------------------------------------------------------------
       
  2164 Fri Apr  5 17:04:11 UTC 2013 - schwab@linux-m68k.org
       
  2165 
       
  2166 - Explicitly disable WebRTC support on non-x86, the configure script
       
  2167   disables it only half-heartedly
       
  2168 
       
  2169 -------------------------------------------------------------------
       
  2170 Fri Mar 29 22:15:21 UTC 2013 - wr@rosenauer.org
       
  2171 
       
  2172 - update to Firefox 20.0 (bnc#813026)
       
  2173   * requires NSPR 4.9.5 and NSS 3.14.3
       
  2174   * mozilla-webrtc-ppc.patch included upstream
       
  2175   * MFSA 2013-30/CVE-2013-0788/CVE-2013-0789
       
  2176     Miscellaneous memory safety hazards
       
  2177   * MFSA 2013-31/CVE-2013-0800 (bmo#825721)
       
  2178     Out-of-bounds write in Cairo library
       
  2179   * MFSA 2013-35/CVE-2013-0796 (bmo#827106)
       
  2180     WebGL crash with Mesa graphics driver on Linux
       
  2181   * MFSA 2013-36/CVE-2013-0795 (bmo#825697)
       
  2182     Bypass of SOW protections allows cloning of protected nodes
       
  2183   * MFSA 2013-37/CVE-2013-0794 (bmo#626775)
       
  2184     Bypass of tab-modal dialog origin disclosure
       
  2185   * MFSA 2013-38/CVE-2013-0793 (bmo#803870)
       
  2186     Cross-site scripting (XSS) using timed history navigations
       
  2187   * MFSA 2013-39/CVE-2013-0792 (bmo#722831)
       
  2188     Memory corruption while rendering grayscale PNG images
       
  2189 - use GStreamer 1.0 starting with 12.3 (mozilla-gstreamer-1.patch)
       
  2190 
       
  2191 -------------------------------------------------------------------
       
  2192 Tue Mar 12 23:08:15 UTC 2013 - dmueller@suse.com
       
  2193 
       
  2194 - build fixes for armv7hl:
       
  2195   * disable debug build as armv7hl does not have enough memory
       
  2196   * disable webrtc on armv7hl as it is non-compiling
       
  2197 
       
  2198 -------------------------------------------------------------------
       
  2199 Thu Mar  7 19:03:32 UTC 2013 - wr@rosenauer.org
       
  2200 
       
  2201 - update to Firefox 19.0.2 (bnc#808243)
       
  2202   * MFSA 2013-29/CVE-2013-0787 (bmo#848644)
       
  2203     Use-after-free in HTML Editor
       
  2204 
       
  2205 -------------------------------------------------------------------
       
  2206 Thu Feb 28 22:06:36 UTC 2013 - wr@rosenauer.org
       
  2207 
       
  2208 - update to Firefox 19.0.1
       
  2209   * blocklist updates
       
  2210 
       
  2211 -------------------------------------------------------------------
       
  2212 Sat Feb 16 07:08:55 UTC 2013 - wr@rosenauer.org
       
  2213 
       
  2214 - update to Firefox 19.0 (bnc#804248)
       
  2215   * MFSA 2013-21/CVE-2013-0783/2013-0784
       
  2216     Miscellaneous memory safety hazards
       
  2217   * MFSA 2013-22/CVE-2013-0772 (bmo#801366)
       
  2218     Out-of-bounds read in image rendering
       
  2219   * MFSA 2013-23/CVE-2013-0765 (bmo#830614)
       
  2220     Wrapped WebIDL objects can be wrapped again
       
  2221   * MFSA 2013-24/CVE-2013-0773 (bmo#809652)
       
  2222     Web content bypass of COW and SOW security wrappers
       
  2223   * MFSA 2013-25/CVE-2013-0774 (bmo#827193)
       
  2224     Privacy leak in JavaScript Workers
       
  2225   * MFSA 2013-26/CVE-2013-0775 (bmo#831095)
       
  2226     Use-after-free in nsImageLoadingContent
       
  2227   * MFSA 2013-27/CVE-2013-0776 (bmo#796475)
       
  2228     Phishing on HTTPS connection through malicious proxy
       
  2229   * MFSA 2013-28/CVE-2013-0780/CVE-2013-0782/CVE-2013-0777/
       
  2230     CVE-2013-0778/CVE-2013-0779/CVE-2013-0781
       
  2231     Use-after-free, out of bounds read, and buffer overflow issues
       
  2232     found using Address Sanitizer
       
  2233 - removed obsolete patches
       
  2234   * mozilla-webrtc.patch
       
  2235   * mozilla-gstreamer-803287.patch
       
  2236 - added patch to fix session restore window order (bmo#712763)
       
  2237 
       
  2238 -------------------------------------------------------------------
       
  2239 Sat Feb  2 08:40:52 UTC 2013 - wr@rosenauer.org
       
  2240 
       
  2241 - update to Firefox 18.0.2
       
  2242   * blocklist and CTP updates
       
  2243   * fixes in JS engine
       
  2244 
       
  2245 -------------------------------------------------------------------
       
  2246 Wed Jan 16 20:51:55 UTC 2013 - wr@rosenauer.org
       
  2247 
       
  2248 - update to Firefox 18.0.1
       
  2249   * blocklist updates
       
  2250   * backed out bmo#677092 (removed patch)
       
  2251   * fixed problems involving HTTP proxy transactions
       
  2252 
       
  2253 -------------------------------------------------------------------
       
  2254 Sat Jan 12 17:25:11 UTC 2013 - schwab@linux-m68k.org
       
  2255 
       
  2256 - Fix WebRTC to build on powerpc
       
  2257 
       
  2258 -------------------------------------------------------------------
       
  2259 Sun Jan  6 21:54:18 UTC 2013 - wr@rosenauer.org
       
  2260 
       
  2261 - update to Firefox 18.0 (bnc#796895)
       
  2262   * MFSA 2013-01/CVE-2013-0749/CVE-2013-0769/CVE-2013-0770
       
  2263     Miscellaneous memory safety hazards
       
  2264   * MFSA 2013-02/CVE-2013-0760/CVE-2013-0762/CVE-2013-0766/CVE-2013-0767
       
  2265     CVE-2013-0761/CVE-2013-0763/CVE-2013-0771/CVE-2012-5829
       
  2266     Use-after-free and buffer overflow issues found using Address Sanitizer
       
  2267   * MFSA 2013-03/CVE-2013-0768 (bmo#815795)
       
  2268     Buffer Overflow in Canvas
       
  2269   * MFSA 2013-04/CVE-2012-0759 (bmo#802026)
       
  2270     URL spoofing in addressbar during page loads
       
  2271   * MFSA 2013-05/CVE-2013-0744 (bmo#814713)
       
  2272     Use-after-free when displaying table with many columns and column groups
       
  2273   * MFSA 2013-06/CVE-2013-0751 (bmo#790454)
       
  2274     Touch events are shared across iframes
       
  2275   * MFSA 2013-07/CVE-2013-0764 (bmo#804237)
       
  2276     Crash due to handling of SSL on threads
       
  2277   * MFSA 2013-08/CVE-2013-0745 (bmo#794158)
       
  2278     AutoWrapperChanger fails to keep objects alive during garbage collection
       
  2279   * MFSA 2013-09/CVE-2013-0746 (bmo#816842)
       
  2280     Compartment mismatch with quickstubs returned values
       
  2281   * MFSA 2013-10/CVE-2013-0747 (bmo#733305)
       
  2282     Event manipulation in plugin handler to bypass same-origin policy
       
  2283   * MFSA 2013-11/CVE-2013-0748 (bmo#806031)
       
  2284     Address space layout leaked in XBL objects
       
  2285   * MFSA 2013-12/CVE-2013-0750 (bmo#805121)
       
  2286     Buffer overflow in Javascript string concatenation
       
  2287   * MFSA 2013-13/CVE-2013-0752 (bmo#805024)
       
  2288     Memory corruption in XBL with XML bindings containing SVG
       
  2289   * MFSA 2013-14/CVE-2013-0757 (bmo#813901)
       
  2290     Chrome Object Wrapper (COW) bypass through changing prototype
       
  2291   * MFSA 2013-15/CVE-2013-0758 (bmo#813906)
       
  2292     Privilege escalation through plugin objects
       
  2293   * MFSA 2013-16/CVE-2013-0753 (bmo#814001)
       
  2294     Use-after-free in serializeToStream
       
  2295   * MFSA 2013-17/CVE-2013-0754 (bmo#814026)
       
  2296     Use-after-free in ListenerManager
       
  2297   * MFSA 2013-18/CVE-2013-0755 (bmo#814027)
       
  2298     Use-after-free in Vibrate
       
  2299   * MFSA 2013-19/CVE-2013-0756 (bmo#814029)
       
  2300     Use-after-free in Javascript Proxy objects
       
  2301 - requires NSS 3.14.1 (MFSA 2013-20, CVE-2013-0743)
       
  2302 - removed obsolete SLE11 patches (mozilla-gcc43*)
       
  2303 - reenable WebRTC
       
  2304 - added mozilla-libproxy-compat.patch for libproxy API compat
       
  2305   on openSUSE 11.2 and earlier
       
  2306 - backed out restartless language packs as it broke multi-locale
       
  2307   setup (bmo#677092, bmo#818468)
       
  2308 
       
  2309 -------------------------------------------------------------------
       
  2310 Thu Nov 29 19:56:51 UTC 2012 - wr@rosenauer.org
       
  2311 
       
  2312 - update to Firefox 17.0.1
       
  2313   * revert some useragent changes introduced in 17.0
       
  2314   * leaving private browsing with social enabled doesn't reset all
       
  2315     social components (bmo#815042)
       
  2316 - fix KDE integration for file dialogs
       
  2317 
       
  2318 -------------------------------------------------------------------
       
  2319 Tue Nov 20 19:52:02 UTC 2012 - wr@rosenauer.org
       
  2320 
       
  2321 - update to Firefox 17.0 (bnc#790140)
       
  2322   * MFSA 2012-91/CVE-2012-5842/CVE-2012-5843
       
  2323     Miscellaneous memory safety hazards
       
  2324   * MFSA 2012-92/CVE-2012-4202 (bmo#758200)
       
  2325     Buffer overflow while rendering GIF images
       
  2326   * MFSA 2012-93/CVE-2012-4201 (bmo#747607)
       
  2327     evalInSanbox location context incorrectly applied
       
  2328   * MFSA 2012-94/CVE-2012-5836 (bmo#792857)
       
  2329     Crash when combining SVG text on path with CSS
       
  2330   * MFSA 2012-95/CVE-2012-4203 (bmo#765628)
       
  2331     Javascript: URLs run in privileged context on New Tab page
       
  2332   * MFSA 2012-96/CVE-2012-4204 (bmo#778603)
       
  2333     Memory corruption in str_unescape
       
  2334   * MFSA 2012-97/CVE-2012-4205 (bmo#779821)
       
  2335     XMLHttpRequest inherits incorrect principal within sandbox
       
  2336   * MFSA 2012-99/CVE-2012-4208 (bmo#798264)
       
  2337     XrayWrappers exposes chrome-only properties when not in chrome
       
  2338     compartment
       
  2339   * MFSA 2012-100/CVE-2012-5841 (bmo#805807)
       
  2340     Improper security filtering for cross-origin wrappers
       
  2341   * MFSA 2012-101/CVE-2012-4207 (bmo#801681)
       
  2342     Improper character decoding in HZ-GB-2312 charset
       
  2343   * MFSA 2012-102/CVE-2012-5837 (bmo#800363)
       
  2344     Script entered into Developer Toolbar runs with chrome privileges
       
  2345   * MFSA 2012-103/CVE-2012-4209 (bmo#792405)
       
  2346     Frames can shadow top.location
       
  2347   * MFSA 2012-104/CVE-2012-4210 (bmo#796866)
       
  2348     CSS and HTML injection through Style Inspector
       
  2349   * MFSA 2012-105/CVE-2012-4214/CVE-2012-4215/CVE-2012-4216/
       
  2350     CVE-2012-5829/CVE-2012-5839/CVE-2012-5840/CVE-2012-4212/
       
  2351     CVE-2012-4213/CVE-2012-4217/CVE-2012-4218
       
  2352     Use-after-free and buffer overflow issues found using Address
       
  2353     Sanitizer
       
  2354   * MFSA 2012-106/CVE-2012-5830/CVE-2012-5833/CVE-2012-5835/CVE-2012-5838
       
  2355     Use-after-free, buffer overflow, and memory corruption issues
       
  2356     found using Address Sanitizer
       
  2357 - rebased patches
       
  2358 - disabled WebRTC since build is broken (bmo#776877)
       
  2359 
       
  2360 -------------------------------------------------------------------
       
  2361 Tue Nov 20 15:42:55 UTC 2012 - pcerny@suse.com
       
  2362 
       
  2363 - build on SLE11
       
  2364   * mozilla-gcc43-enums.patch
       
  2365   * mozilla-gcc43-template_hacks.patch
       
  2366   * mozilla-gcc43-templates_instantiation.patch
       
  2367 
       
  2368 -------------------------------------------------------------------
       
  2369 Wed Oct 24 08:27:29 UTC 2012 - wr@rosenauer.org
       
  2370 
       
  2371 - update to Firefox 16.0.2 (bnc#786522)
       
  2372   * MFSA 2012-90/CVE-2012-4194/CVE-2012-4195/CVE-2012-4196
       
  2373     (bmo#800666, bmo#793121, bmo#802557)
       
  2374     Fixes for Location object issues
       
  2375 - bring back Obsoletes for libproxy's mozjs plugin for distributions
       
  2376   before 12.2 to avoid crashes
       
  2377 
       
  2378 -------------------------------------------------------------------
       
  2379 Thu Oct 11 01:51:16 UTC 2012 - wr@rosenauer.org
       
  2380 
       
  2381 - update to Firefox 16.0.1 (bnc#783533)
       
  2382   * MFSA 2012-88/CVE-2012-4191 (bmo#798045)
       
  2383     Miscellaneous memory safety hazards
       
  2384   * MFSA 2012-89/CVE-2012-4192/CVE-2012-4193 (bmo#799952, bmo#720619)
       
  2385     defaultValue security checks not applied
       
  2386 
       
  2387 -------------------------------------------------------------------
       
  2388 Sun Oct  7 21:40:14 UTC 2012 - wr@rosenauer.org
       
  2389 
       
  2390 - update to Firefox 16.0 (bnc#783533)
       
  2391   * MFSA 2012-74/CVE-2012-3982/CVE-2012-3983
       
  2392     Miscellaneous memory safety hazards
       
  2393   * MFSA 2012-75/CVE-2012-3984 (bmo#575294)
       
  2394     select element persistance allows for attacks
       
  2395   * MFSA 2012-76/CVE-2012-3985 (bmo#655649)
       
  2396     Continued access to initial origin after setting document.domain
       
  2397   * MFSA 2012-77/CVE-2012-3986 (bmo#775868)
       
  2398     Some DOMWindowUtils methods bypass security checks
       
  2399   * MFSA 2012-79/CVE-2012-3988 (bmo#725770)
       
  2400     DOS and crash with full screen and history navigation
       
  2401   * MFSA 2012-80/CVE-2012-3989 (bmo#783867)
       
  2402     Crash with invalid cast when using instanceof operator
       
  2403   * MFSA 2012-81/CVE-2012-3991 (bmo#783260)
       
  2404     GetProperty function can bypass security checks
       
  2405   * MFSA 2012-82/CVE-2012-3994 (bmo#765527)
       
  2406     top object and location property accessible by plugins
       
  2407   * MFSA 2012-83/CVE-2012-3993/CVE-2012-4184 (bmo#768101, bmo#780370)
       
  2408     Chrome Object Wrapper (COW) does not disallow acces to privileged
       
  2409     functions or properties
       
  2410   * MFSA 2012-84/CVE-2012-3992 (bmo#775009)
       
  2411     Spoofing and script injection through location.hash
       
  2412   * MFSA 2012-85/CVE-2012-3995/CVE-2012-4179/CVE-2012-4180/
       
  2413     CVE-2012-4181/CVE-2012-4182/CVE-2012-4183
       
  2414     Use-after-free, buffer overflow, and out of bounds read issues
       
  2415     found using Address Sanitizer
       
  2416   * MFSA 2012-86/CVE-2012-4185/CVE-2012-4186/CVE-2012-4187/
       
  2417     CVE-2012-4188
       
  2418     Heap memory corruption issues found using Address Sanitizer
       
  2419   * MFSA 2012-87/CVE-2012-3990 (bmo#787704)
       
  2420     Use-after-free in the IME State Manager
       
  2421 - requires NSPR 4.9.2
       
  2422 - improve GStreamer integration (bmo#760140)
       
  2423 - removed upstreamed mozilla-crashreporter-restart-args.patch
       
  2424 - webapprt now included
       
  2425 - use kmozillahelper's new REVEAL command (bnc#777415)
       
  2426   (requires mozilla-kde4-integration >= 0.6.4)
       
  2427 - updated translations-other with new languages
       
  2428 
       
  2429 -------------------------------------------------------------------
       
  2430 Mon Sep 10 19:37:56 UTC 2012 - wr@rosenauer.org
       
  2431 
       
  2432 - update to Firefox 15.0.1 (bnc#779936)
       
  2433   * Sites visited while in Private Browsing mode could be found
       
  2434     through manual browser cache inspection (bmo#787743)
       
  2435 
       
  2436 -------------------------------------------------------------------
       
  2437 Sun Aug 26 13:47:43 UTC 2012 - wr@rosenauer.org
       
  2438 
       
  2439 - update to Firefox 15.0 (bnc#777588)
       
  2440   * MFSA 2012-57/CVE-2012-1970
       
  2441     Miscellaneous memory safety hazards
       
  2442   * MFSA 2012-58/CVE-2012-1972/CVE-2012-1973/CVE-2012-1974/CVE-2012-1975
       
  2443     CVE-2012-1976/CVE-2012-3956/CVE-2012-3957/CVE-2012-3958/CVE-2012-3959
       
  2444     CVE-2012-3960/CVE-2012-3961/CVE-2012-3962/CVE-2012-3963/CVE-2012-3964
       
  2445     Use-after-free issues found using Address Sanitizer
       
  2446   * MFSA 2012-59/CVE-2012-1956 (bmo#756719)
       
  2447     Location object can be shadowed using Object.defineProperty
       
  2448   * MFSA 2012-60/CVE-2012-3965 (bmo#769108)
       
  2449     Escalation of privilege through about:newtab
       
  2450   * MFSA 2012-61/CVE-2012-3966 (bmo#775794, bmo#775793)
       
  2451     Memory corruption with bitmap format images with negative height
       
  2452   * MFSA 2012-62/CVE-2012-3967/CVE-2012-3968
       
  2453     WebGL use-after-free and memory corruption
       
  2454   * MFSA 2012-63/CVE-2012-3969/CVE-2012-3970
       
  2455     SVG buffer overflow and use-after-free issues
       
  2456   * MFSA 2012-64/CVE-2012-3971
       
  2457     Graphite 2 memory corruption
       
  2458   * MFSA 2012-65/CVE-2012-3972 (bmo#746855)
       
  2459     Out-of-bounds read in format-number in XSLT
       
  2460   * MFSA 2012-66/CVE-2012-3973 (bmo#757128)
       
  2461     HTTPMonitor extension allows for remote debugging without explicit
       
  2462     activation
       
  2463   * MFSA 2012-68/CVE-2012-3975 (bmo#770684)
       
  2464     DOMParser loads linked resources in extensions when parsing
       
  2465     text/html
       
  2466   * MFSA 2012-69/CVE-2012-3976 (bmo#768568)
       
  2467     Incorrect site SSL certificate data display
       
  2468   * MFSA 2012-70/CVE-2012-3978 (bmo#770429)
       
  2469     Location object security checks bypassed by chrome code
       
  2470   * MFSA 2012-72/CVE-2012-3980 (bmo#771859)
       
  2471     Web console eval capable of executing chrome-privileged code
       
  2472 - fix HTML5 video crash with GStreamer enabled (bmo#761030)
       
  2473 - GStreamer is only used for MP4 (no WebM, OGG)
       
  2474 - updated filelist
       
  2475 - moved browser specific preferences to correct location
       
  2476 
       
  2477 -------------------------------------------------------------------
       
  2478 Sun Jul 29 08:34:39 UTC 2012 - aj@suse.de
       
  2479 
       
  2480 - Fix mozilla-kde.patch to include sys/resource.h for getrlimit etc (glibc 2.16)
       
  2481 
       
  2482 -------------------------------------------------------------------
       
  2483 Sat Jul 14 19:31:51 UTC 2012 - wr@rosenauer.org
       
  2484 
       
  2485 - update to 14.0.1 (bnc#771583)
       
  2486   * MFSA 2012-42/CVE-2012-1949/CVE-2012-1948
       
  2487     Miscellaneous memory safety hazards
       
  2488   * MFSA 2012-43/CVE-2012-1950
       
  2489     Incorrect URL displayed in addressbar through drag and drop
       
  2490   * MFSA 2012-44/CVE-2012-1951/CVE-2012-1954/CVE-2012-1953/CVE-2012-1952
       
  2491     Gecko memory corruption
       
  2492   * MFSA 2012-45/CVE-2012-1955 (bmo#757376)
       
  2493     Spoofing issue with location
       
  2494   * MFSA 2012-46/CVE-2012-1966 (bmo#734076)
       
  2495     XSS through data: URLs
       
  2496   * MFSA 2012-47/CVE-2012-1957 (bmo#750096)
       
  2497     Improper filtering of javascript in HTML feed-view
       
  2498   * MFSA 2012-48/CVE-2012-1958 (bmo#750820)
       
  2499     use-after-free in nsGlobalWindow::PageHidden
       
  2500   * MFSA 2012-49/CVE-2012-1959 (bmo#754044, bmo#737559)
       
  2501     Same-compartment Security Wrappers can be bypassed
       
  2502   * MFSA 2012-50/CVE-2012-1960 (bmo#761014)
       
  2503     Out of bounds read in QCMS
       
  2504   * MFSA 2012-51/CVE-2012-1961 (bmo#761655)
       
  2505     X-Frame-Options header ignored when duplicated
       
  2506   * MFSA 2012-52/CVE-2012-1962 (bmo#764296)
       
  2507     JSDependentString::undepend string conversion results in memory
       
  2508     corruption
       
  2509   * MFSA 2012-53/CVE-2012-1963 (bmo#767778)
       
  2510     Content Security Policy 1.0 implementation errors cause data
       
  2511     leakage
       
  2512   * MFSA 2012-55/CVE-2012-1965 (bmo#758990)
       
  2513     feed: URLs with an innerURI inherit security context of page
       
  2514   * MFSA 2012-56/CVE-2012-1967 (bmo#758344)
       
  2515     Code execution through javascript: URLs
       
  2516 - license change from tri license to MPL-2.0
       
  2517 - fix crashreporter restart option (bmo#762780)
       
  2518 - require NSS 3.13.5
       
  2519 - remove mozjs pacrunner obsoletes again for now
       
  2520 - adopted mozilla-prefer_plugin_pref.patch
       
  2521 - PPC fixes:
       
  2522   * reenabled mozilla-yarr-pcre.patch to fix build for PPC
       
  2523   * add patches for bmo#750620 and bmo#746112
       
  2524   * fix xpcshell segfault on ppc
       
  2525 
       
  2526 -------------------------------------------------------------------
       
  2527 Fri Jun 15 12:37:09 UTC 2012 - wr@rosenauer.org
       
  2528 
       
  2529 - update to Firefox 13.0.1
       
  2530   * bugfix release
       
  2531 - obsolete libproxy's mozjs pacrunner (bnc#759123)
       
  2532 
       
  2533 -------------------------------------------------------------------
       
  2534 Sat Jun  2 08:22:51 UTC 2012 - wr@rosenauer.org
       
  2535 
       
  2536 - update to Firefox 13.0 (bnc#765204)
       
  2537   * MFSA 2012-34/CVE-2012-1938/CVE-2012-1937/CVE-2011-3101
       
  2538     Miscellaneous memory safety hazards
       
  2539   * MFSA 2012-36/CVE-2012-1944 (bmo#751422)
       
  2540     Content Security Policy inline-script bypass
       
  2541   * MFSA 2012-37/CVE-2012-1945 (bmo#670514)
       
  2542     Information disclosure though Windows file shares and shortcut
       
  2543     files
       
  2544   * MFSA 2012-38/CVE-2012-1946 (bmo#750109)
       
  2545     Use-after-free while replacing/inserting a node in a document
       
  2546   * MFSA 2012-40/CVE-2012-1947/CVE-2012-1940/CVE-2012-1941
       
  2547     Buffer overflow and use-after-free issues found using Address
       
  2548     Sanitizer
       
  2549 - require NSS 3.13.4
       
  2550   * MFSA 2012-39/CVE-2012-0441 (bmo#715073)
       
  2551 - fix sound notifications when filename/path contains a whitespace
       
  2552   (bmo#749739)
       
  2553 
       
  2554 -------------------------------------------------------------------
       
  2555 Wed May 23 14:40:16 UTC 2012 - adrian@suse.de
       
  2556 
       
  2557 - fix build on arm
       
  2558 
       
  2559 -------------------------------------------------------------------
       
  2560 Wed May 16 05:34:01 UTC 2012 - wr@rosenauer.org
       
  2561 
       
  2562 - reenabled crashreporter for Factory/12.2
       
  2563   (fix in mozilla-gcc47.patch)
       
  2564 
       
  2565 -------------------------------------------------------------------
       
  2566 Sat Apr 21 10:02:37 UTC 2012 - wr@rosenauer.org
       
  2567 
       
  2568 - update to Firefox 12.0 (bnc#758408)
       
  2569   * rebased patches
       
  2570   * MFSA 2012-20/CVE-2012-0467/CVE-2012-0468
       
  2571     Miscellaneous memory safety hazards
       
  2572   * MFSA 2012-22/CVE-2012-0469 (bmo#738985)
       
  2573     use-after-free in IDBKeyRange
       
  2574   * MFSA 2012-23/CVE-2012-0470 (bmo#734288)
       
  2575     Invalid frees causes heap corruption in gfxImageSurface
       
  2576   * MFSA 2012-24/CVE-2012-0471 (bmo#715319)
       
  2577     Potential XSS via multibyte content processing errors
       
  2578   * MFSA 2012-25/CVE-2012-0472 (bmo#744480)
       
  2579     Potential memory corruption during font rendering using cairo-dwrite
       
  2580   * MFSA 2012-26/CVE-2012-0473 (bmo#743475)
       
  2581     WebGL.drawElements may read illegal video memory due to
       
  2582     FindMaxUshortElement error
       
  2583   * MFSA 2012-27/CVE-2012-0474 (bmo#687745, bmo#737307)
       
  2584     Page load short-circuit can lead to XSS
       
  2585   * MFSA 2012-28/CVE-2012-0475 (bmo#694576)
       
  2586     Ambiguous IPv6 in Origin headers may bypass webserver access
       
  2587     restrictions
       
  2588   * MFSA 2012-29/CVE-2012-0477 (bmo#718573)
       
  2589     Potential XSS through ISO-2022-KR/ISO-2022-CN decoding issues
       
  2590   * MFSA 2012-30/CVE-2012-0478 (bmo#727547)
       
  2591     Crash with WebGL content using textImage2D
       
  2592   * MFSA 2012-31/CVE-2011-3062 (bmo#739925)
       
  2593     Off-by-one error in OpenType Sanitizer
       
  2594   * MFSA 2012-32/CVE-2011-1187 (bmo#624621)
       
  2595     HTTP Redirections and remote content can be read by javascript errors
       
  2596   * MFSA 2012-33/CVE-2012-0479 (bmo#714631)
       
  2597     Potential site identity spoofing when loading RSS and Atom feeds
       
  2598 - added mozilla-libnotify.patch to allow fallback from libnotify
       
  2599   to xul based events if no notification-daemon is running
       
  2600 - gcc 4.7 fixes
       
  2601   * mozilla-gcc47.patch
       
  2602   * disabled crashreporter temporarily for Factory
       
  2603 - recommend libcanberra0 for proper sound notifications
       
  2604 
       
  2605 -------------------------------------------------------------------
       
  2606 Fri Mar  9 21:47:07 UTC 2012 - wr@rosenauer.org
       
  2607 
       
  2608 - update to Firefox 11.0 (bnc#750044)
       
  2609   * MFSA 2012-13/CVE-2012-0455 (bmo#704354)
       
  2610     XSS with Drag and Drop and Javascript: URL
       
  2611   * MFSA 2012-14/CVE-2012-0456/CVE-2012-0457 (bmo#711653, #720103)
       
  2612     SVG issues found with Address Sanitizer
       
  2613   * MFSA 2012-15/CVE-2012-0451 (bmo#717511)
       
  2614     XSS with multiple Content Security Policy headers
       
  2615   * MFSA 2012-16/CVE-2012-0458
       
  2616     Escalation of privilege with Javascript: URL as home page
       
  2617   * MFSA 2012-17/CVE-2012-0459 (bmo#723446)
       
  2618     Crash when accessing keyframe cssText after dynamic modification
       
  2619   * MFSA 2012-18/CVE-2012-0460 (bmo#727303)
       
  2620     window.fullScreen writeable by untrusted content
       
  2621   * MFSA 2012-19/CVE-2012-0461/CVE-2012-0462/CVE-2012-0464/
       
  2622     CVE-2012-0463
       
  2623     Miscellaneous memory safety hazards
       
  2624 - ported and reenabled KDE integration (bnc#746591)
       
  2625 - explicitely build-require X libs
       
  2626 
       
  2627 -------------------------------------------------------------------
       
  2628 Mon Mar  5 13:31:48 UTC 2012 - vdziewiecki@suse.com
       
  2629 
       
  2630 - add Provides: browser(npapi) FATE#313084
       
  2631 
       
  2632 -------------------------------------------------------------------
       
  2633 Fri Feb 17 17:41:11 UTC 2012 - pcerny@suse.com
       
  2634 
       
  2635 - better plugin directory resolution (bnc#747320)
       
  2636 
       
  2637 -------------------------------------------------------------------
       
  2638 Thu Feb 16 08:47:31 UTC 2012 - wr@rosenauer.org
       
  2639 
       
  2640 - update to Firefox 10.0.2 (bnc#747328)
       
  2641   * CVE-2011-3026 (bmo#727401)
       
  2642     libpng: integer overflow leading to heap-buffer overflow
       
  2643 
       
  2644 -------------------------------------------------------------------
       
  2645 Thu Feb  9 09:26:11 UTC 2012 - wr@rosenauer.org
       
  2646 
       
  2647 - update to Firefox 10.0.1 (bnc#746616)
       
  2648   * MFSA 2012-10/CVE-2012-0452 (bmo#724284)
       
  2649     use after free in nsXBLDocumentInfo::ReadPrototypeBindings
       
  2650 
       
  2651 -------------------------------------------------------------------
       
  2652 Tue Feb  7 10:40:58 UTC 2012 - dvaleev@suse.com
       
  2653 
       
  2654 - Use YARR interpreter instead of PCRE on platforms where YARR JIT
       
  2655   is not supported, since PCRE doesnt build (bmo#691898)
       
  2656 - fix ppc64 build (bmo#703534)
       
  2657 
       
  2658 -------------------------------------------------------------------
       
  2659 Mon Jan 30 09:41:59 UTC 2012 - wr@rosenauer.org
       
  2660 
       
  2661 - update to Firefox 10.0 (bnc#744275)
       
  2662   * MFSA 2012-01/CVE-2012-0442/CVE-2012-0443
       
  2663     Miscellaneous memory safety hazards
       
  2664   * MFSA 2012-03/CVE-2012-0445 (bmo#701071)
       
  2665     <iframe> element exposed across domains via name attribute
       
  2666   * MFSA 2012-04/CVE-2011-3659 (bmo#708198)
       
  2667     Child nodes from nsDOMAttribute still accessible after removal
       
  2668     of nodes
       
  2669   * MFSA 2012-05/CVE-2012-0446 (bmo#705651)
       
  2670     Frame scripts calling into untrusted objects bypass security
       
  2671     checks
       
  2672   * MFSA 2012-06/CVE-2012-0447 (bmo#710079)
       
  2673     Uninitialized memory appended when encoding icon images may
       
  2674     cause information disclosure
       
  2675   * MFSA 2012-07/CVE-2012-0444 (bmo#719612)
       
  2676     Potential Memory Corruption When Decoding Ogg Vorbis files
       
  2677   * MFSA 2012-08/CVE-2012-0449 (bmo#701806, bmo#702466)
       
  2678     Crash with malformed embedded XSLT stylesheets
       
  2679 - KDE integration has been disabled since it needs refactoring
       
  2680 - removed obsolete ppc64 patch
       
  2681 
       
  2682 -------------------------------------------------------------------
       
  2683 Sun Jan 22 12:08:07 UTC 2012 - joop.boonen@opensuse.org
       
  2684 
       
  2685 - Disable neon for arm as it doesn't build correctly
       
  2686 
       
  2687 -------------------------------------------------------------------
       
  2688 Fri Dec 23 17:02:01 UTC 2011 - wr@rosenauer.org
       
  2689 
       
  2690 - update to Firefox 9.0.1
       
  2691   * (strongparent) parentNode of element gets lost (bmo#335998)
       
  2692 
       
  2693 -------------------------------------------------------------------
       
  2694 Sun Dec 18 09:58:52 UTC 2011 - adrian@suse.de
       
  2695 
       
  2696 - fix arm build, don't package crashreporter there
       
  2697 
       
  2698 -------------------------------------------------------------------
       
  2699 Sun Dec 18 09:52:08 UTC 2011 - wr@rosenauer.org
       
  2700 
       
  2701 - update to Firefox 9 (bnc#737533)
       
  2702   * MFSA 2011-53/CVE-2011-3660
       
  2703     Miscellaneous memory safety hazards (rv:9.0)
       
  2704   * MFSA 2011-54/CVE-2011-3661 (bmo#691299)
       
  2705     Potentially exploitable crash in the YARR regular expression
       
  2706     library
       
  2707   * MFSA 2011-55/CVE-2011-3658 (bmo#708186)
       
  2708     nsSVGValue out-of-bounds access
       
  2709   * MFSA 2011-56/CVE-2011-3663 (bmo#704482)
       
  2710     Key detection without JavaScript via SVG animation
       
  2711   * MFSA 2011-58/VE-2011-3665 (bmo#701259)
       
  2712     Crash scaling <video> to extreme sizes
       
  2713 
       
  2714 -------------------------------------------------------------------
       
  2715 Sun Nov 27 03:51:54 UTC 2011 - mgorse@suse.com
       
  2716 
       
  2717 - Fix accessibility under GNOME 3 (bnc#732898)
       
  2718 
       
  2719 -------------------------------------------------------------------
       
  2720 Sat Nov 12 15:16:38 UTC 2011 - dvaleev@suse.com
       
  2721 
       
  2722 - fix ppc64 build
       
  2723 
       
  2724 -------------------------------------------------------------------
       
  2725 Sun Nov  6 08:20:59 UTC 2011 - wr@rosenauer.org
       
  2726 
       
  2727 - update to Firefox 8 (bnc#728520)
       
  2728   * MFSA 2011-47/CVE-2011-3648 (bmo#690225)
       
  2729     Potential XSS against sites using Shift-JIS
       
  2730   * MFSA 2011-48/CVE-2011-3651/CVE-2011-3652/CVE-2011-3654
       
  2731     Miscellaneous memory safety hazards
       
  2732   * MFSA 2011-49/CVE-2011-3650 (bmo#674776)
       
  2733     Memory corruption while profiling using Firebug
       
  2734   * MFSA 2011-52/CVE-2011-3655 (bmo#672182)
       
  2735     Code execution via NoWaiverWrapper
       
  2736 - rebased patches
       
  2737 
       
  2738 -------------------------------------------------------------------
       
  2739 Thu Oct 20 12:34:47 UTC 2011 - wr@rosenauer.org
       
  2740 
       
  2741 - enable telemetry prompt
       
  2742 
       
  2743 -------------------------------------------------------------------
       
  2744 Fri Sep 30 10:52:36 UTC 2011 - wr@rosenauer.org
       
  2745 
       
  2746 - update to minor release 7.0.1
       
  2747   * fixed staged addon updates
       
  2748 - set intl.locale.matchOS=true in the base package as it causes
       
  2749   too much confusion when it's only available with branding-openSUSE
       
  2750 
       
  2751 -------------------------------------------------------------------
       
  2752 Fri Sep 23 11:22:22 UTC 2011 - wr@rosenauer.org
       
  2753 
       
  2754 - update to Firefox 7 (bnc#720264)
       
  2755   including
       
  2756   * Improve Responsiveness with Memory Reductions
       
  2757   * Instant Sync
       
  2758   * WebSocket protocol 8
       
  2759   * MFSA 2011-36/CVE-2011-2995/CVE-2011-2996/CVE-2011-2997
       
  2760     Miscellaneous memory safety hazards
       
  2761   * MFSA 2011-39/CVE-2011-3000 (bmo#655389)
       
  2762     Defense against multiple Location headers due to CRLF Injection
       
  2763   * MFSA 2011-40/CVE-2011-2372/CVE-2011-3001
       
  2764     Code installation through holding down Enter
       
  2765   * MFSA 2011-41/CVE-2011-3002/CVE-2011-3003 (bmo#680840, bmo#682335)
       
  2766     Potentially exploitable WebGL crashes
       
  2767   * MFSA 2011-42/CVE-2011-3232 (bmo#653672)
       
  2768     Potentially exploitable crash in the YARR regular expression
       
  2769     library
       
  2770   * MFSA 2011-43/CVE-2011-3004 (bmo#653926)
       
  2771     loadSubScript unwraps XPCNativeWrapper scope parameter
       
  2772   * MFSA 2011-44/CVE-2011-3005 (bmo#675747)
       
  2773     Use after free reading OGG headers
       
  2774   * MFSA 2011-45
       
  2775     Inferring keystrokes from motion data
       
  2776 - removed obsolete mozilla-cairo-lcd.patch
       
  2777 - rebased patches
       
  2778 - removed XLIB_SKIP_ARGB_VISUALS=1 from environment in
       
  2779   mozilla.sh.in (bnc#680758)
       
  2780 
       
  2781 -------------------------------------------------------------------
       
  2782 Fri Sep 16 06:57:38 UTC 2011 - wr@rosenauer.org
       
  2783 
       
  2784 - fixed loading of kde.js under KDE (bnc#718311)
       
  2785 
       
  2786 -------------------------------------------------------------------
       
  2787 Wed Sep 14 07:02:04 UTC 2011 - wr@rosenauer.org
       
  2788 
       
  2789 - add dbus-1-glib-devel to BuildRequires (not pulled in
       
  2790   automatically anymore on 12.1)
       
  2791 - increase minversions for NSPR and NSS
       
  2792 
       
  2793 -------------------------------------------------------------------
       
  2794 Fri Sep  9 20:44:15 UTC 2011 - wr@rosenauer.org
       
  2795 
       
  2796 - recreated source archive to get correct source-stamp.txt
       
  2797 
       
  2798 -------------------------------------------------------------------
       
  2799 Wed Sep  7 14:30:34 UTC 2011 - pcerny@suse.com
       
  2800 
       
  2801 - security update to 6.0.2 (bnc#714931)
       
  2802   * Complete blocking of certificates issued by DigiNotar
       
  2803     (bmo#683449)
       
  2804 
       
  2805 -------------------------------------------------------------------
       
  2806 Fri Sep  2 14:40:07 UTC 2011 - pcerny@suse.com
       
  2807 
       
  2808 - security update to 6.0.1 (bnc#714931)
       
  2809   * MFSA 2011-34
       
  2810     Protection against fraudulent DigiNotar certificates
       
  2811     (bmo#682927)
       
  2812 
       
  2813 -------------------------------------------------------------------
       
  2814 Fri Aug 12 21:16:19 UTC 2011 - wr@rosenauer.org
       
  2815 
       
  2816 - update to 6.0 (bnc#712224)
       
  2817   included security fixes MFSA 2011-29
       
  2818   * CVE-2011-2989/CVE-2011-2991/CVE-2011-2992/CVE-2011-2985
       
  2819     Miscellaneous memory safety hazards
       
  2820   * CVE-2011-2993 (bmo#657267)
       
  2821     Unsigned scripts can call script inside signed JAR
       
  2822   * CVE-2011-2988 (bmo#665934)
       
  2823     Heap overflow in ANGLE library
       
  2824   * CVE-2011-0084 (bmo#648094)
       
  2825     Crash in SVGTextElement.getCharNumAtPosition()
       
  2826   * CVE-2011-2990
       
  2827     Credential leakage using Content Security Policy reports
       
  2828   * CVE-2011-2986 (bmo#655836)
       
  2829     Cross-origin data theft using canvas and Windows D2D
       
  2830 - removed obsolete curl header dependency (mozilla-curl.patch)
       
  2831 
       
  2832 -------------------------------------------------------------------
       
  2833 Fri Jul 22 13:34:12 UTC 2011 - wr@rosenauer.org
       
  2834 
       
  2835 - update to 6.0b3
       
  2836   * removed obsolete patches
       
  2837     - firefox-shellservice.patch
       
  2838     - mozilla-gio.patch
       
  2839     - mozilla-ppc-ipc.patch
       
  2840     - firefox-linkorder.patch
       
  2841     - firefox-no-sync-l10n.patch
       
  2842 - recognize linux3 as platform for symbolstore.py
       
  2843 
       
  2844 -------------------------------------------------------------------
       
  2845 Fri Jul  1 19:53:18 CEST 2011 - vuntz@opensuse.org
       
  2846 
       
  2847 - Add x-scheme-handler/ftp to the MimeType key in the .desktop, to
       
  2848   let desktops know that Firefox can deal with ftp: URIs.
       
  2849 
       
  2850 -------------------------------------------------------------------
       
  2851 Fri Jul  1 06:45:08 UTC 2011 - wr@rosenauer.org
       
  2852 
       
  2853 - create upstream branding package again (supposedly empty)
       
  2854   (bnc#703401)
       
  2855 - fix build on SLE11 (changes do not affect/are not applied for
       
  2856   later versions)
       
  2857 
       
  2858 -------------------------------------------------------------------
       
  2859 Wed Jun 22 06:41:17 UTC 2011 - wr@rosenauer.org
       
  2860 
       
  2861 - enable startup notification (bnc#701465)
       
  2862 
       
  2863 -------------------------------------------------------------------
       
  2864 Mon Jun 20 19:37:01 UTC 2011 - wr@rosenauer.org
       
  2865 
       
  2866 - update to 5.0 final
       
  2867 - included fixes for security issues: (bnc#701296, bnc#700578)
       
  2868   * MFSA 2011-19/CVE-2011-2374 CVE-2011-2375
       
  2869     Miscellaneous memory safety hazards
       
  2870   * MFSA 2011-20/CVE-2011-2373 (bmo#617247)
       
  2871     Use-after-free vulnerability when viewing XUL document with
       
  2872     script disabled
       
  2873   * MFSA 2011-21/CVE-2011-2377 (bmo#638018, bmo#639303)
       
  2874     Memory corruption due to multipart/x-mixed-replace images
       
  2875   * MFSA 2011-22/CVE-2011-2371 (bmo#664009)
       
  2876     Integer overflow and arbitrary code execution in
       
  2877     Array.reduceRight()
       
  2878   * MFSA 2011-25/CVE-2011-2366
       
  2879     Stealing of cross-domain images using WebGL textures
       
  2880   * MFSA 2011-26/CVE-2011-2367 CVE-2011-2368
       
  2881     Multiple WebGL crashes
       
  2882   * MFSA 2011-27/CVE-2011-2369 (bmo#650001)
       
  2883     XSS encoding hazard with inline SVG
       
  2884   * MFSA 2011-28/CVE-2011-2370 (bmo#645699)
       
  2885     Non-whitelisted site can trigger xpinstall
       
  2886 
       
  2887 -------------------------------------------------------------------
       
  2888 Mon Jun 20 09:17:42 UTC 2011 - wr@rosenauer.org
       
  2889 
       
  2890 - update to 5.0b7
       
  2891   * updated supported locales
       
  2892 - do not build dump_syms static (not needed for us)
       
  2893   -> fix build for openSUSE 12.1 and above
       
  2894 
       
  2895 -------------------------------------------------------------------
       
  2896 Wed Jun 15 14:59:32 UTC 2011 - wr@rosenauer.org
       
  2897 
       
  2898 - update to 5.0b6
       
  2899 - include proper revision information into the build
       
  2900 - speedier find-external-requires.sh
       
  2901 
       
  2902 -------------------------------------------------------------------
       
  2903 Tue May 31 06:53:55 UTC 2011 - wr@rosenauer.org
       
  2904 
       
  2905 - update to 5.0b3
       
  2906 - transformed to standalone Firefox (not xulrunner based)
       
  2907   (with new Firefox rapid release cycle it makes no sense anymore)
       
  2908   * imported all relevant xulrunner patches
       
  2909 - do not compile in build timestamp
       
  2910 
       
  2911 -------------------------------------------------------------------
       
  2912 Fri Apr 15 07:08:53 UTC 2011 - wr@rosenauer.org
       
  2913 
       
  2914 - security update to 4.0.1 (bnc#689281)
       
  2915   * MFSA 2011-12/ CVE-2011-0069 CVE-2011-0070 CVE-2011-0079
       
  2916     CVE-2011-0080 CVE-2011-0081
       
  2917     Miscellaneous memory safety hazards
       
  2918   * MFSA 2011-17/CVE-2011-0068 (bmo#623791)
       
  2919     WebGLES vulnerabilities
       
  2920   * MFSA 2011-18/CVE-2011-1202 (bmo#640339)
       
  2921     XSLT generate-id() function heap address leak
       
  2922 
       
  2923 -------------------------------------------------------------------
       
  2924 Wed Mar 30 11:24:36 UTC 2011 - wr@rosenauer.org
       
  2925 
       
  2926 - add all available icon sizes
       
  2927 
       
  2928 -------------------------------------------------------------------
       
  2929 Tue Mar 29 11:55:53 UTC 2011 - cfarrell@novell.com
       
  2930 
       
  2931 - license update: MPLv1.1 or GPLv2+ or LGPLv2+
       
  2932   Sync licenses with Fedora. MPL does not state ^or later^
       
  2933 
       
  2934 -------------------------------------------------------------------
       
  2935 Fri Mar 18 08:49:15 UTC 2011 - wr@rosenauer.org
       
  2936 
       
  2937 - update to version 4.0rc2
       
  2938 - fixed rpm macros delivered with devel package (bnc#679950)
       
  2939 
       
  2940 -------------------------------------------------------------------
       
  2941 Wed Feb 23 07:52:04 UTC 2011 - wr@rosenauer.org
       
  2942 
       
  2943 - update to version 4.0b12
       
  2944 - rebased patches
       
  2945 
       
  2946 -------------------------------------------------------------------
       
  2947 Fri Feb  4 09:32:50 UTC 2011 - wr@rosenauer.org
       
  2948 
       
  2949 - update to version 4.0b11
       
  2950   * loads of bugfixes compared to last beta
       
  2951   * added "Do Not Track" option
       
  2952 - rebased patches
       
  2953 - disable testpilot
       
  2954 
       
  2955 -------------------------------------------------------------------
       
  2956 Fri Jan 28 08:56:12 UTC 2011 - wr@rosenauer.org
       
  2957 
       
  2958 - set correct desktop file name within KDE for 11.4 and up
       
  2959 - add devel package with macros for extensions (from lnussel@suse.de)
       
  2960 
       
  2961 -------------------------------------------------------------------
       
  2962 Sat Jan 22 22:21:52 UTC 2011 - wr@rosenauer.org
       
  2963 
       
  2964 - update to version 4.0b10
       
  2965 - removed obsolete firefox-shell-bmo624267.patch
       
  2966 - testpilot moved to distribution/extensions
       
  2967 - updated locale provides and removed bn-IN from locales
       
  2968 
       
  2969 -------------------------------------------------------------------
       
  2970 Tue Jan 11 06:13:40 UTC 2011 - wr@rosenauer.org
       
  2971 
       
  2972 - update to version 4.0b9
       
  2973 - added x-scheme-handler for http and https to desktop file for
       
  2974   newer Gnome environments
       
  2975 - fixed default browser check/set for GIO (bmo#611953)
       
  2976   (mozilla-shellservice.patch)
       
  2977 - removed obsolete firefox-appname.patch (integrated into
       
  2978   shellservice patch)
       
  2979 - renamed desktop file to firefox.desktop for 11.4 and newer
       
  2980   (bnc#664211)
       
  2981 - removed support for 10.3 and older from the spec file
       
  2982 - removed obsolete "Ximian" categories from desktop file
       
  2983 
       
  2984 -------------------------------------------------------------------
       
  2985 Mon Jan  3 17:35:46 CET 2011 - meissner@suse.de
       
  2986 
       
  2987 - Mirror ac_add_options --disable-ipc from xulrunner for PowerPC.
       
  2988 
       
  2989 -------------------------------------------------------------------
       
  2990 Wed Dec 15 07:49:45 UTC 2010 - wr@rosenauer.org
       
  2991 
       
  2992 - update to version 4.0beta8
       
  2993 
       
  2994 -------------------------------------------------------------------
       
  2995 Tue Nov 30 14:19:59 UTC 2010 - wr@rosenauer.org
       
  2996 
       
  2997 - major update to version 4.0beta7
       
  2998   * based on mozilla-xulrunner20
       
  2999   * far too many internal changes to list
       
  3000 
       
  3001 -------------------------------------------------------------------
       
  3002 Wed Oct 27 07:12:14 CEST 2010 - wr@rosenauer.org
       
  3003 
       
  3004 - security update to 3.6.12 (bnc#649492)
       
  3005   * MFSA 2010-73/CVE-2010-3765 (bmo#607222)
       
  3006     Heap buffer overflow mixing document.write and DOM insertion
       
  3007 
       
  3008 -------------------------------------------------------------------
       
  3009 Wed Oct  6 07:13:52 CEST 2010 - wr@rosenauer.org
       
  3010 
       
  3011 - security update to 3.6.11 (bnc#645315)
       
  3012   * MFSA 2010-64/CVE-2010-3174/CVE-2010-3175/CVE-2010-3176
       
  3013     Miscellaneous memory safety hazards
       
  3014   * MFSA 2010-65/CVE-2010-3179 (bmo#583077)
       
  3015     Buffer overflow and memory corruption using document.write
       
  3016   * MFSA 2010-66/CVE-2010-3180 (bmo#588929)
       
  3017     Use-after-free error in nsBarProp
       
  3018   * MFSA 2010-67/CVE-2010-3183 (bmo#598669)
       
  3019     Dangling pointer vulnerability in LookupGetterOrSetter
       
  3020   * MFSA 2010-68/CVE-2010-3177 (bmo#556734)
       
  3021     XSS in gopher parser when parsing hrefs
       
  3022   * MFSA 2010-69/CVE-2010-3178 (bmo#576616)
       
  3023     Cross-site information disclosure via modal calls
       
  3024   * MFSA 2010-70/CVE-2010-3170 (bmo#578697)
       
  3025     SSL wildcard certificate matching IP addresses
       
  3026   * MFSA 2010-71/CVE-2010-3182 (bmo#590753)
       
  3027     Unsafe library loading vulnerabilities
       
  3028   * MFSA 2010-72/CVE-2010-3173
       
  3029     Insecure Diffie-Hellman key exchange
       
  3030 
       
  3031 -------------------------------------------------------------------
       
  3032 Wed Sep 15 07:39:22 CEST 2010 - wr@rosenauer.org
       
  3033 
       
  3034 - update to 3.6.10
       
  3035   * fixing startup topcrash (bmo#594699)
       
  3036 
       
  3037 -------------------------------------------------------------------
       
  3038 Thu Aug 26 07:40:28 CEST 2010 - wr@rosenauer.org
       
  3039 
       
  3040 - security update to 3.6.9 (bnc#637303)
       
  3041   * MFSA 2010-49/CVE-2010-3169
       
  3042     Miscellaneous memory safety hazards
       
  3043   * MFSA 2010-50/CVE-2010-2765 (bmo#576447)
       
  3044     Frameset integer overflow vulnerability
       
  3045   * MFSA 2010-51/CVE-2010-2767 (bmo#584512)
       
  3046     Dangling pointer vulnerability using DOM plugin array
       
  3047   * MFSA 2010-53/CVE-2010-3166 (bmo#579655)
       
  3048     Heap buffer overflow in nsTextFrameUtils::TransformText
       
  3049   * MFSA 2010-54/CVE-2010-2760 (bmo#585815)
       
  3050     Dangling pointer vulnerability in nsTreeSelection
       
  3051   * MFSA 2010-55/CVE-2010-3168 (bmo#576075)
       
  3052     XUL tree removal crash and remote code execution
       
  3053   * MFSA 2010-56/CVE-2010-3167 (bmo#576070)
       
  3054     Dangling pointer vulnerability in nsTreeContentView
       
  3055   * MFSA 2010-57/CVE-2010-2766 (bmo#580445)
       
  3056     Crash and remote code execution in normalizeDocument
       
  3057   * MFSA 2010-59/CVE-2010-2762 (bmo#584180)
       
  3058     SJOW creates scope chains ending in outer object
       
  3059   * MFSA 2010-61/CVE-2010-2768 (bmo#579744)
       
  3060     UTF-7 XSS by overriding document charset using <object> type
       
  3061     attribute
       
  3062   * MFSA 2010-62/CVE-2010-2769 (bmo#520189)
       
  3063     Copy-and-paste or drag-and-drop into designMode document allows
       
  3064     XSS
       
  3065   * MFSA 2010-63/CVE-2010-2764 (bmo#552090)
       
  3066     Information leak via XMLHttpRequest statusText
       
  3067 
       
  3068 -------------------------------------------------------------------
       
  3069 Wed Jul 28 08:33:14 CEST 2010 - meissner@suse.de
       
  3070 
       
  3071 - disable crash reporter for non x86/x86_64 to make it build.
       
  3072 
       
  3073 -------------------------------------------------------------------
       
  3074 Sat Jul 24 12:42:58 CEST 2010 - wr@rosenauer.org
       
  3075 
       
  3076 - security update to 3.6.8 (bnc#622506)
       
  3077   * MFSA 2010-48/CVE-2010-2755 (bmo#575836)
       
  3078     Dangling pointer crash regression from plugin parameter array
       
  3079     fix
       
  3080 
       
  3081 -------------------------------------------------------------------
       
  3082 Fri Jul 16 06:48:44 CEST 2010 - wr@rosenauer.org
       
  3083 
       
  3084 - security update to 3.6.7 (bnc#622506)
       
  3085   * MFSA 2010-34/CVE-2010-1211/CVE-2010-1212
       
  3086     Miscellaneous memory safety hazards
       
  3087   * MFSA 2010-35/CVE-2010-1208 (bmo#572986)
       
  3088     DOM attribute cloning remote code execution vulnerability
       
  3089   * MFSA 2010-36/CVE-2010-1209 (bmo#552110)
       
  3090     Use-after-free error in NodeIterator
       
  3091   * MFSA 2010-37/CVE-2010-1214 (bmo#572985)
       
  3092     Plugin parameter EnsureCachedAttrParamArrays remote code
       
  3093     execution vulnerability
       
  3094   * MFSA 2010-38/CVE-2010-1215 (bmo#567069)
       
  3095     Arbitrary code execution using SJOW and fast native function
       
  3096   * MFSA 2010-39/CVE-2010-2752 (bmo#574059)
       
  3097     nsCSSValue::Array index integer overflow
       
  3098   * MFSA 2010-40/CVE-2010-2753 (bmo#571106)
       
  3099     nsTreeSelection dangling pointer remote code execution
       
  3100     vulnerability
       
  3101   * MFSA 2010-41/CVE-2010-1205 (bmo#570451)
       
  3102     Remote code execution using malformed PNG image
       
  3103   * MFSA 2010-42/CVE-2010-1213 (bmo#568148)
       
  3104     Cross-origin data disclosure via Web Workers and importScripts
       
  3105   * MFSA 2010-43/CVE-2010-1207 (bmo#571287)
       
  3106     Same-origin bypass using canvas context
       
  3107   * MFSA 2010-44/CVE-2010-1210 (bmo#564679)
       
  3108     Characters mapped to U+FFFD in 8 bit encodings cause subsequent
       
  3109     character to vanish
       
  3110   * MFSA 2010-45/CVE-2010-1206/CVE-2010-2751 (bmo#536466,556957)
       
  3111     Multiple location bar spoofing vulnerabilities
       
  3112   * MFSA 2010-46/CVE-2010-0654 (bmo#524223)
       
  3113     Cross-domain data theft using CSS
       
  3114   * MFSA 2010-47/CVE-2010-2754 (bmo#568564)
       
  3115     Cross-origin data leakage from script filename in error messages
       
  3116 
       
  3117 -------------------------------------------------------------------
       
  3118 Sun Jun 27 20:24:31 CEST 2010 - wr@rosenauer.org
       
  3119 
       
  3120 - update to 3.6.6 release
       
  3121   * modifies the crash protection feature to increase the amount 
       
  3122     of time that plugins are allowed to be non-responsive before 
       
  3123     being terminated.
       
  3124 
       
  3125 -------------------------------------------------------------------
       
  3126 Wed Jun 23 14:40:35 CEST 2010 - wr@rosenauer.org
       
  3127 
       
  3128 - update to final 3.6.4 release (bnc#603356)
       
  3129   * MFSA 2010-26/CVE-2010-1200/CVE-2010-1201/CVE-2010-1202/
       
  3130     CVE-2010-1203
       
  3131     Crashes with evidence of memory corruption (rv:1.9.2.4)
       
  3132   * MFSA 2010-28/CVE-2010-1198 (bmo#532246)
       
  3133     Freed object reuse across plugin instances
       
  3134   * MFSA 2010-29/CVE-2010-1196 (bmo#534666)
       
  3135     Heap buffer overflow in nsGenericDOMDataNode::SetTextInternal
       
  3136   * MFSA 2010-30/CVE-2010-1199 (bmo#554255)
       
  3137     Integer Overflow in XSLT Node Sorting
       
  3138   * MFSA 2010-31/CVE-2010-1125 (bmo#552255)
       
  3139     focus() behavior can be used to inject or steal keystrokes
       
  3140   * MFSA 2010-32/CVE-2010-1197 (bmo#537120)
       
  3141     Content-Disposition: attachment ignored if
       
  3142     Content-Type: multipart also present
       
  3143   * MFSA 2010-33/CVE-2008-5913 (bmo#475585)
       
  3144     User tracking across sites using Math.random()
       
  3145 
       
  3146 -------------------------------------------------------------------
       
  3147 Mon Jun  7 07:07:33 CEST 2010 - wr@rosenauer.org
       
  3148 
       
  3149 - update to 3.6.4(build6)
       
  3150 
       
  3151 -------------------------------------------------------------------
       
  3152 Sun Apr 18 09:42:40 CEST 2010 - wr@rosenauer.org
       
  3153 
       
  3154 - security update to 3.6.4 (Lorentz)
       
  3155   * enable crashreporter also for x86-64
       
  3156   * Flash runs in a separate process to avoid crashing Firefox
       
  3157     (ix86 only; x86-64 still uses nspluginwrapper)
       
  3158 
       
  3159 -------------------------------------------------------------------
       
  3160 Thu Apr  1 11:15:38 UTC 2010 - wr@rosenauer.org
       
  3161 
       
  3162 - security update to 3.6.3
       
  3163   * MFSA 2010-25/CVE-2010-1121 (bmo#555109)
       
  3164     Re-use of freed object due to scope confusion
       
  3165 
       
  3166 -------------------------------------------------------------------
       
  3167 Thu Mar 18 06:43:33 CET 2010 - wr@rosenauer.org
       
  3168 
       
  3169 - security update to version 3.6.2 (bnc#586567)
       
  3170   * MFSA 2010-08/CVE-2010-1028
       
  3171     WOFF heap corruption due to integer overflow
       
  3172   * MFSA 2010-09/CVE-2010-0164 (bmo#547143)
       
  3173     Deleted frame reuse in multipart/x-mixed-replace image
       
  3174   * MFSA 2010-10/CVE-2010-0170 (bmo#541530)
       
  3175     XSS via plugins and unprotected Location object
       
  3176   * MFSA 2010-11/CVE-2010-0165/CVE-2010-0166/CVE-2010-0167
       
  3177     Crashes with evidence of memory corruption
       
  3178   * MFSA 2010-12/CVE-2010-0171 (bmo#531364)
       
  3179     XSS using addEventListener and setTimeout on a wrapped object
       
  3180   * MFSA 2010-13/CVE-2010-0168 (bmo#540642)
       
  3181     Content policy bypass with image preloading
       
  3182   * MFSA 2010-14/CVE-2010-0169 (bmo#535806)
       
  3183     Browser chrome defacement via cached XUL stylesheets
       
  3184   * MFSA 2010-15/CVE-2010-0172 (bmo#537862)
       
  3185     Asynchronous Auth Prompt attaches to wrong window
       
  3186   * MFSA 2010-16/CVE-2010-0173/CVE-2010-0174
       
  3187     Crashes with evidence of memory corruption
       
  3188   * MFSA 2010-18/CVE-2010-0176 (bmo#538308)
       
  3189     Dangling pointer vulnerability in nsTreeContentView
       
  3190   * MFSA 2010-19/CVE-2010-0177 (bmo#538310)
       
  3191     Dangling pointer vulnerability in nsPluginArray
       
  3192   * MFSA 2010-20/CVE-2010-0178 (bmo#546909)
       
  3193     Chrome privilege escalation via forced URL drag and drop
       
  3194   * MFSA 2010-22/CVE-2009-3555 (bmo#545755)
       
  3195     Update NSS to support TLS renegotiation indication
       
  3196   * MFSA 2010-23/CVE-2010-0181 (bmo#452093)
       
  3197     Image src redirect to mailto: URL opens email editor
       
  3198   * MFSA 2010-24/CVE-2010-0182 (bmo#490790)
       
  3199     XMLDocument::load() doesn't check nsIContentPolicy
       
  3200 
       
  3201 -------------------------------------------------------------------
       
  3202 Mon Jan 18 09:42:50 CET 2010 - wr@rosenauer.org
       
  3203 
       
  3204 - update to 3.6rc2 (already named 3.6.0)
       
  3205 - removed obsolete orbit-devel build requirement
       
  3206 
       
  3207 -------------------------------------------------------------------
       
  3208 Wed Jan  6 17:15:40 CET 2010 - wr@rosenauer.org
       
  3209 
       
  3210 - major update to 3.6rc1
       
  3211 
       
  3212 -------------------------------------------------------------------
       
  3213 Fri Dec 25 09:39:42 CET 2009 - wr@rosenauer.org
       
  3214 
       
  3215 - update to version 3.5.7 (bnc#568011)
       
  3216   * DNS resolution in MakeSN of nsAuthSSPI causing issues for
       
  3217     proxy servers that support NTLM auth (bmo#535193)
       
  3218 - added missing lockdown preferences (bnc#567131)
       
  3219 
       
  3220 -------------------------------------------------------------------
       
  3221 Thu Dec 17 20:06:38 CET 2009 - wr@rosenauer.org
       
  3222 
       
  3223 - readded firefox-ui-lockdown.patch (bnc#546158)
       
  3224 
       
  3225 -------------------------------------------------------------------
       
  3226 Thu Dec  3 21:53:59 CET 2009 - wr@rosenauer.org
       
  3227 
       
  3228 - security update to version 3.5.6 (bnc#559807)
       
  3229   * MFSA 2009-65/CVE-2009-3979/CVE-2009-3980/CVE-2009-3982
       
  3230     Crashes with evidence of memory corruption (rv:1.9.1.6)
       
  3231   * MFSA 2009-66/CVE-2009-3388 (bmo#504843,bmo#523816)
       
  3232     Memory safety fixes in liboggplay media library
       
  3233   * MFSA 2009-67/CVE-2009-3389 (bmo#515882,bmo#504613)
       
  3234     Integer overflow, crash in libtheora video library
       
  3235   * MFSA 2009-68/CVE-2009-3983 (bmo#487872)
       
  3236     NTLM reflection vulnerability
       
  3237   * MFSA 2009-69/CVE-2009-3984/CVE-2009-3985 (bmo#521461,bmo#514232)
       
  3238     Location bar spoofing vulnerabilities
       
  3239   * MFSA 2009-70/VE-2009-3986 (bmo#522430)
       
  3240     Privilege escalation via chrome window.opener
       
  3241 - fixed firefox-browser-css.patch (bnc#561027)
       
  3242 
       
  3243 -------------------------------------------------------------------
       
  3244 Mon Nov 23 22:31:21 CET 2009 - wr@rosenauer.org
       
  3245 
       
  3246 - rebased patches for fuzz=0
       
  3247 
       
  3248 -------------------------------------------------------------------
       
  3249 Thu Nov  5 19:49:33 UTC 2009 - wr@rosenauer.org
       
  3250 
       
  3251 - update to version 3.5.5 (bnc#553172)
       
  3252 
       
  3253 -------------------------------------------------------------------
       
  3254 Sat Oct 17 23:19:23 CEST 2009 - wr@rosenauer.org
       
  3255 
       
  3256 - security update to version 3.5.4 (bnc#545277)
       
  3257   * MFSA 2009-52/CVE-2009-3370 (bmo#511615)
       
  3258     Form history vulnerable to stealing
       
  3259   * MFSA 2009-53/CVE-2009-3274 (bmo#514823)
       
  3260     Local downloaded file tampering
       
  3261   * MFSA 2009-54/CVE-2009-3371 (bmo#514554)
       
  3262     Crash with recursive web-worker calls
       
  3263   * MFSA 2009-55/CVE-2009-3372 (bmo#500644)
       
  3264     Crash in proxy auto-configuration regexp parsing
       
  3265   * MFSA 2009-56/CVE-2009-3373 (bmo#511689)
       
  3266     Heap buffer overflow in GIF color map parser
       
  3267   * MFSA 2009-57/CVE-2009-3374 (bmo#505988)
       
  3268     Chrome privilege escalation in XPCVariant::VariantDataToJS()
       
  3269   * MFSA 2009-59/CVE-2009-1563 (bmo#516396, bmo#516862)
       
  3270     Heap buffer overflow in string to number conversion
       
  3271   * MFSA 2009-61/CVE-2009-3375 (bmo#503226)
       
  3272     Cross-origin data theft through document.getSelection()
       
  3273   * MFSA 2009-62/CVE-2009-3376 (bmo#511521)
       
  3274     Download filename spoofing with RTL override
       
  3275   * MFSA 2009-63/CVE-2009-3377/CVE-2009-3379/CVE-2009-3378
       
  3276     Upgrade media libraries to fix memory safety bugs
       
  3277   * MFSA 2009-64/CVE-2009-3380/CVE-2009-3381/CVE-2009-3383
       
  3278     Crashes with evidence of memory corruption
       
  3279 - removed upstreamed patch
       
  3280   * firefox-bug506901.patch 
       
  3281 
       
  3282 -------------------------------------------------------------------
       
  3283 Wed Oct  7 20:11:24 CEST 2009 - llunak@novell.com
       
  3284 
       
  3285 - fix KDE button order in one more place (bnc#170055)
       
  3286 
       
  3287 -------------------------------------------------------------------
       
  3288 Fri Oct  2 20:26:49 CEST 2009 - wr@rosenauer.org
       
  3289 
       
  3290 - improve UI colors to be usable with dark themes at all 
       
  3291   (firefox-browser-css.patch) (bnc#503351)
       
  3292 - extend list of supported architectures as ABI identifier
       
  3293   (mozilla-abi.patch) (bnc#543460)
       
  3294 
       
  3295 -------------------------------------------------------------------
       
  3296 Mon Sep 14 00:07:55 CEST 2009 - wr@rosenauer.org
       
  3297 
       
  3298 - added KDE integration patch from llunak@novell.com  
       
  3299   (firefox-kde.patch)  
       
  3300   * support for knotify, making -kde4-addon obsolete  
       
  3301   * KDE-specific support functional (bnc#170055)
       
  3302 - do not build libnkgnomevfs (bmo#512671) (firefox-no-gnomevfs)
       
  3303 
       
  3304 -------------------------------------------------------------------
       
  3305 Thu Sep 10 09:34:26 CEST 2009 - wr@rosenauer.org
       
  3306 
       
  3307 - security update to version 3.5.3 (bnc#534458)
       
  3308   * MFSA 2009-47/CVE-2009-3069/CVE-2009-3070/CVE-2009-3071/
       
  3309     CVE-2009-3072/CVE-2009-3073/CVE-2009-3074/CVE-2009-3075
       
  3310     Crashes with evidence of memory corruption
       
  3311   * MFSA 2009-49/CVE-2009-3077 (bmo#506871)
       
  3312     TreeColumns dangling pointer vulnerability
       
  3313   * MFSA 2009-50/CVE-2009-3078 (bmo#453827)
       
  3314     Location bar spoofing via tall line-height Unicode characters
       
  3315   * MFSA 2009-51/CVE-2009-3079 (bmo#454363)
       
  3316     Chrome privilege escalation with FeedWriter
       
  3317 
       
  3318 -------------------------------------------------------------------
       
  3319 Wed Aug 19 22:14:07 CEST 2009 - wr@rosenauer.org
       
  3320 
       
  3321 - renamed patch firefox-contextmenu-gnome to firefox-cross-desktop
       
  3322   as it contains more tweaks to handle non-Gnome environments and
       
  3323   especially KDE integration: 
       
  3324   * added the ability to set the KDE default browser 
       
  3325     (still part of bnc#170055)
       
  3326 
       
  3327 -------------------------------------------------------------------
       
  3328 Sat Aug  8 00:14:18 CEST 2009 - wr@rosenauer.org
       
  3329 
       
  3330 - split -translations package into -common and -other
       
  3331   (bnc#529180)
       
  3332 - remove "set as background" from context menu if not running in
       
  3333   Gnome (part of bnc#170055)
       
  3334 
       
  3335 -------------------------------------------------------------------
       
  3336 Fri Jul 31 09:01:57 CEST 2009 - wr@rosenauer.org
       
  3337 
       
  3338 - security update to version 3.5.2
       
  3339   * MFSA 2009-38/CVE-2009-2470 (bmo#459524)
       
  3340     Data corruption with SOCKS5 reply containing DNS name longer
       
  3341     than 15 characters
       
  3342   * MFSA 2009-44/CVE-2009-2654 (bmo#451898)
       
  3343     Location bar and SSL indicator spoofing via window.open() on
       
  3344     invalid URL
       
  3345   * MFSA 2009-45
       
  3346     Crashes with evidence of memory corruption
       
  3347   * MFSA 2009-46 (bmo#498897)
       
  3348     Chrome privilege escalation due to incorrectly cached wrapper
       
  3349   * various other stability fixes
       
  3350 - export MOZ_APP_LAUNCHER in the startscript (bmo#453689)
       
  3351 
       
  3352 -------------------------------------------------------------------
       
  3353 Tue Jul 28 14:54:46 CEST 2009 - wr@rosenauer.org
       
  3354 
       
  3355 - fixed %exclude usage
       
  3356 - fixed preferences' advanced pane for fresh profiles (bmo#506901)
       
  3357 
       
  3358 -------------------------------------------------------------------
       
  3359 Wed Jul 15 20:13:19 CEST 2009 - wr@rosenauer.org
       
  3360 
       
  3361 - security update to version 3.5.1
       
  3362   * MFSA 2009-41
       
  3363     Corrupt JIT state after deep return from native function
       
  3364 
       
  3365 -------------------------------------------------------------------
       
  3366 Mon Jul  6 12:33:47 CEST 2009 - wr@rosenauer.org
       
  3367 
       
  3368 - added mozilla-linkorder.patch to fix build with --as-needed
       
  3369 
       
  3370 -------------------------------------------------------------------
       
  3371 Tue Jun 30 08:52:00 CEST 2009 - wr@rosenauer.org
       
  3372 
       
  3373 - update to final version 3.5 (20090623)
       
  3374 
       
  3375 -------------------------------------------------------------------
       
  3376 Tue Jun 23 09:39:50 CEST 2009 - wr@rosenauer.org
       
  3377 
       
  3378 - fixed build by linking to a real file
       
  3379 
       
  3380 -------------------------------------------------------------------
       
  3381 Thu Jun 18 10:19:40 CEST 2009 - wr@rosenauer.org
       
  3382 
       
  3383 - update to version 3.5rc2 (20090617)
       
  3384 - BuildRequire mozilla-xulrunner191 = 1.9.1.0
       
  3385 
       
  3386 -------------------------------------------------------------------
       
  3387 Sat Jun  6 15:59:02 CEST 2009 - wr@rosenauer.org
       
  3388 
       
  3389 - update to version 3.5b99 (20090604)
       
  3390 - BuildRequire mozilla-xulrunner191 = 1.9.1b99
       
  3391 
       
  3392 -------------------------------------------------------------------
       
  3393 Wed May 27 08:03:16 CEST 2009 - wr@rosenauer.org
       
  3394 
       
  3395 - fixed typos in improved xulrunner dependencies
       
  3396 
       
  3397 -------------------------------------------------------------------
       
  3398 Mon May 11 18:25:12 CEST 2009 - wr@rosenauer.org
       
  3399 
       
  3400 - use non-localized Downloads folder (bnc#501724)
       
  3401 
       
  3402 -------------------------------------------------------------------
       
  3403 Mon May  4 07:57:50 CEST 2009 - wr@rosenauer.org
       
  3404 
       
  3405 - update to new major version 3.5b4
       
  3406   * based on Gecko 1.9.1 (mozilla-xulrunner191)
       
  3407   * Private Browsing Mode
       
  3408   * TraceMonkey JavaScript engine
       
  3409   * Geolocation support
       
  3410   * native JSON and web worker threads support
       
  3411   * speculative parsing for faster content rendering
       
  3412   * Some HTML5 support
       
  3413 - updated firefox.schemas
       
  3414 - improved firefox-no-update.patch
       
  3415 
       
  3416 -------------------------------------------------------------------
       
  3417 Tue Apr 28 10:47:54 CEST 2009 - wr@rosenauer.org
       
  3418 
       
  3419 - security update to 3.0.10
       
  3420   * MFSA 2009-23/CVE-2009-1313 (bmo#489647)
       
  3421       Crash in nsTextFrame::ClearTextRun()
       
  3422 
       
  3423 -------------------------------------------------------------------
       
  3424 Thu Apr 16 13:52:21 CEST 2009 - wr@rosenauer.org
       
  3425 
       
  3426 - security update to 3.0.9 (bnc#495473)
       
  3427   * MFSA 2009-14/CVE-2009-1302/CVE-2009-1303/CVE-2009-1304/CVE-2009-1305
       
  3428       Crashes with evidence of memory corruption (rv:1.9.0.9)
       
  3429   * MFSA 2009-15/CVE-2009-0652 (bmo#479336)
       
  3430       URL spoofing with box drawing character
       
  3431   * MFSA 2009-16/CVE-2009-1306 (bmo#474536)
       
  3432       jar: scheme ignores the content-disposition: header on the
       
  3433       inner URI
       
  3434   * MFSA 2009-17/CVE-2009-1307 (bmo#481342)
       
  3435       Same-origin violations when Adobe Flash loaded via
       
  3436       view-source: scheme
       
  3437   * MFSA 2009-18/CVE-2009-1308 (bmo#481558)
       
  3438       XSS hazard using third-party stylesheets and XBL bindings
       
  3439   * MFSA 2009-19/CVE-2009-1309 (bmo#482206,478433)
       
  3440       Same-origin violations in XMLHttpRequest and
       
  3441       XPCNativeWrapper.toString
       
  3442   * MFSA 2009-20/CVE-2009-1310 (bmo#483086)
       
  3443       Malicious search plugins can inject code into arbitrary sites
       
  3444   * MFSA 2009-21/CVE-2009-1311 (bmo#471962)
       
  3445       POST data sent to wrong site when saving web page with
       
  3446       embedded frame
       
  3447   * MFSA 2009-22/CVE-2009-1312 (bmo#475636)
       
  3448       Firefox allows Refresh header to redirect to javascript: URIs
       
  3449 
       
  3450 -------------------------------------------------------------------
       
  3451 Fri Mar 27 09:43:43 CET 2009 - wr@rosenauer.org
       
  3452 
       
  3453 - security update to 1.9.0.8 (bnc#488955,489411)
       
  3454   * MFSA 2009-12/CVE-2009-1169 (bmo#460090,485217)
       
  3455       Crash and remote code execution in XSL transformation
       
  3456   * MFSA 2009-13/CVE-2009-1044 (bmo#484320)
       
  3457       Arbitrary code execution via XUL tree moveToEdgeShift
       
  3458 - allow RPM provides for stuff besides shared libraries
       
  3459   (e.g. mime-types)
       
  3460 
       
  3461 -------------------------------------------------------------------
       
  3462 Sun Mar  1 11:08:58 CET 2009 - wr@rosenauer.org
       
  3463 
       
  3464 - security update to 3.0.7 (bnc#478625)
       
  3465   * MFSA 2009-07 - Crashes with evidence of memory corruption
       
  3466     CVE-2009-0771 - Layout Engine Crashes
       
  3467     CVE-2009-0772 - Layout Engine Crashes
       
  3468     CVE-2009-0773 - crashes in the JavaScript engine
       
  3469     CVE-2009-0774 - Layout Engine Crashes
       
  3470   * MFSA 2009-08/CVE-2009-0775 - (bmo#474456)
       
  3471     Mozilla Firefox XUL Linked Clones Double Free Vulnerability
       
  3472   * MFSA 2009-09/CVE-2009-0776 (bmo#414540)
       
  3473     XML data theft via RDFXMLDataSource and cross-domain redirect
       
  3474   * MFSA 2009-10/CVE-2009-0040 (bmo#478901)
       
  3475     Upgrade PNG library to fix memory safety hazards
       
  3476   * MFSA 2009-11/CVE-2009-0777 (bmo#452979)
       
  3477     URL spoofing with invisible control characters
       
  3478 
       
  3479 -------------------------------------------------------------------
       
  3480 Wed Feb  4 18:58:59 EST 2009 - hfiguiere@suse.de
       
  3481 
       
  3482 - Review and approve changes.
       
  3483 
       
  3484 -------------------------------------------------------------------
       
  3485 Wed Jan 28 13:48:00 CET 2009 - wr@rosenauer.org
       
  3486 
       
  3487 - security update to 3.0.6 (bnc#470074)
       
  3488   * MFSA 2009-06/CVE-2009-0358: Directives to not cache pages ignored
       
  3489     (bmo#441751)
       
  3490   * MFSA 2009-05/CVE-2009-0357: XMLHttpRequest allows reading 
       
  3491     HTTPOnly cookies (bmo#380418)
       
  3492   * MFSA 2009-04/CVE-2009-0356: Chrome privilege escalation via 
       
  3493     local .desktop files (bmo#460425)
       
  3494   * MFSA 2009-03/CVE-2009-0355: Local file stealing with SessionStore
       
  3495     (bmo#466937)
       
  3496   * MFSA 2009-02/CVE-2009-0354: XSS using a chrome XBL method 
       
  3497     and window.eval (bmo#468581)
       
  3498   * MFSA 2009-01/CVE-2009-0352 - CVE-2009-0353: Crashes with 
       
  3499     evidence of memory corruption (rv:1.9.0.6) (bmo#452913, 
       
  3500     bmo#449006, bmo#331088, bmo#401042, bmo#416461, bmo#422283,
       
  3501     bmo#422301, bmo#431705, bmo#437142, bmo#421839, bmo#420697,
       
  3502     bmo#461027)
       
  3503   * (non security) added lv locale
       
  3504 
       
  3505 -------------------------------------------------------------------
       
  3506 Thu Jan 22 11:09:42 EST 2009 - hfiguiere@suse.de
       
  3507 
       
  3508 - Fix the wrapper script for PowerPC 64-bits (bnc#464753)
       
  3509 
       
  3510 -------------------------------------------------------------------
       
  3511 Wed Dec 17 13:13:25 EST 2008 - hfiguiere@suse.de
       
  3512 
       
  3513 - Review and approve changes.
       
  3514 
       
  3515 -------------------------------------------------------------------
       
  3516 Mon Dec 15 16:41:57 CET 2008 - wr@rosenauer.org
       
  3517 
       
  3518 - security update to 1.9.0.5 (bnc#455804)
       
  3519   for details
       
  3520   http://www.mozilla.org/security/known-vulnerabilities/firefox30.html
       
  3521   * removed aboutRights workaround again
       
  3522   * added et locale
       
  3523 
       
  3524 -------------------------------------------------------------------
       
  3525 Tue Nov 25 10:14:45 EST 2008 - hfiguiere@suse.de
       
  3526 
       
  3527 - Review and approve changes.
       
  3528 
       
  3529 -------------------------------------------------------------------
       
  3530 Sat Nov 22 13:26:03 CET 2008 - wr@rosenauer.org
       
  3531 
       
  3532 - replace license agreement with about:rights toolbar
       
  3533   (backported from upcoming FF 3.0.5) (bnc#436054, bmo#456439)
       
  3534   (it's always displayed in en-US)
       
  3535 
       
  3536 -------------------------------------------------------------------
       
  3537 Fri Nov 21 03:11:41 EST 2008 - hfiguiere@suse.de
       
  3538 
       
  3539 - Update firefox-lockdown-ui.patch
       
  3540   * Print Setup is now properly locked down. bnc#431028
       
  3541   * Bookmark editing it now properly locked down. bnc#439335
       
  3542   * Bookmars are properly hidden.
       
  3543   * History is properly locked down. bnc#439343
       
  3544   * Make sure the search bar is not put back when resetting the 
       
  3545     toolbar. bnc#439358
       
  3546 
       
  3547 -------------------------------------------------------------------
       
  3548 Thu Nov 20 18:49:19 CST 2008 - maw@suse.de
       
  3549 
       
  3550 - Review and approve changes.
       
  3551 
       
  3552 -------------------------------------------------------------------
       
  3553 Thu Nov 13 08:22:13 CET 2008 - wr@rosenauer.org
       
  3554 
       
  3555 - lockdown cleanup
       
  3556   * removed gecko-lockdown.patch from Firefox (it's in xulrunner)
       
  3557   * stripped out some toolkit stuff from firefox-ui-lockdown
       
  3558   * added extra default preferences for lockdown
       
  3559 
       
  3560 -------------------------------------------------------------------
       
  3561 Wed Nov 12 17:55:19 CST 2008 - maw@suse.de
       
  3562 
       
  3563 - Review and approve changes.
       
  3564 
       
  3565 -------------------------------------------------------------------
       
  3566 Tue Nov 11 09:15:59 CET 2008 - wr@rosenauer.org
       
  3567 
       
  3568 - update to security/maintenance release 3.0.4 (bnc#439841)
       
  3569   * support additional locales (bg, cy, eo, oc)
       
  3570 - removed obsolete configure option (enable-gconf)
       
  3571 
       
  3572 -------------------------------------------------------------------
       
  3573 Fri Nov  7 15:39:54 CST 2008 - maw@suse.de
       
  3574 
       
  3575 - Review and approve changes.
       
  3576 
       
  3577 -------------------------------------------------------------------
       
  3578 Tue Nov  4 23:27:03 CET 2008 - wr@rosenauer.org
       
  3579 
       
  3580 - moved gconf schema into branding packages (bnc#441646)
       
  3581 
       
  3582 -------------------------------------------------------------------
       
  3583 Tue Oct 28 16:16:14 EDT 2008 - hfiguiere@suse.de
       
  3584 
       
  3585 - Fix missing %endif (for fix for bnc#434283)
       
  3586 
       
  3587 -------------------------------------------------------------------
       
  3588 Mon Oct 27 17:05:02 EDT 2008 - hfiguiere@suse.de
       
  3589 
       
  3590 - Add disable_show_passwords to firefox.schemas. (FATE #301534)
       
  3591 
       
  3592 -------------------------------------------------------------------
       
  3593 Mon Oct 27 11:57:29 CET 2008 - wr@rosenauer.org
       
  3594 
       
  3595 - make biarch dependencies work correctly (bnc#434283)
       
  3596 
       
  3597 -------------------------------------------------------------------
       
  3598 Thu Oct 23 10:14:22 EDT 2008 - hfiguiere@suse.de
       
  3599 
       
  3600 - Added firefox-ui-lockdown.patch and gecko-lockdown.patch
       
  3601   * Lockdown: FATE#302023, FATE#302024
       
  3602 
       
  3603 -------------------------------------------------------------------
       
  3604 Mon Oct  6 14:55:48 CEST 2008 - sbrabec@suse.cz
       
  3605 
       
  3606 - Conflict with other branding providers (FATE#304881).
       
  3607 
       
  3608 -------------------------------------------------------------------
       
  3609 Mon Sep 29 12:27:43 CDT 2008 - maw@suse.de
       
  3610 
       
  3611 - Review and approve changes.
       
  3612 
       
  3613 -------------------------------------------------------------------
       
  3614 Mon Sep 29 11:36:30 CDT 2008 - maw@suse.de
       
  3615 
       
  3616 - Remove a reference to a stale patch.
       
  3617 
       
  3618 -------------------------------------------------------------------
       
  3619 Sun Sep 28 18:19:26 CEST 2008 - wr@rosenauer.org
       
  3620 
       
  3621 - update to regression fix release 3.0.3
       
  3622   * Fixed a problem where users were unable to retrieve saved
       
  3623     passwords or save new passwords (bmo#454708, bnc#429179#c20,
       
  3624     CVE-2008-4063, CVE-2008-4064, CVE-2008-3836, andCVE-2008-4070)
       
  3625 
       
  3626 -------------------------------------------------------------------
       
  3627 Thu Sep 25 14:47:13 CDT 2008 - maw@suse.de
       
  3628 
       
  3629 - Review and approve changes.
       
  3630 
       
  3631 -------------------------------------------------------------------
       
  3632 Mon Sep 15 13:45:16 CEST 2008 - wr@rosenauer.org
       
  3633 
       
  3634 - update to security/maintenance release 3.0.2 (bnc#429179)
       
  3635 - removed unused files from sources
       
  3636 - fix more rpmlint complaints and provide a config file to filter
       
  3637   false positives
       
  3638 - disable Gnome crashreporter as it has no value
       
  3639 - brought man-page up to date for the firefox stub
       
  3640   (removing firefox-bin reference)
       
  3641 - en-US locale not longer packaged in translations subpackage
       
  3642 
       
  3643 -------------------------------------------------------------------
       
  3644 Fri Aug 15 18:56:26 CDT 2008 - maw@novell.com
       
  3645 
       
  3646 - Review and approve changes.
       
  3647 
       
  3648 -------------------------------------------------------------------
       
  3649 Mon Aug  4 09:26:05 CEST 2008 - wr@rosenauer.org
       
  3650 
       
  3651 - Tweak branding split
       
  3652 
       
  3653 -------------------------------------------------------------------
       
  3654 Tue Jul 29 15:02:47 CEST 2008 - vuntz@novell.com
       
  3655 
       
  3656 - Create branding package (bnc#390752):
       
  3657   + search-addons.tar.bz2, bookmarks.html.suse and
       
  3658     firefox-suse-default-prefs.js will be moved to
       
  3659     MozillaFirefox-branding-openSUSE
       
  3660   + create a MozillaFirefox-branding-upstream package
       
  3661 
       
  3662 -------------------------------------------------------------------
       
  3663 Mon Jul 28 20:54:22 CEST 2008 - mauro@suse.de
       
  3664 
       
  3665 - Update to stability/security release 3.0.1 (bnc#407573) 
       
  3666   (thanks, Wolfgang)
       
  3667   + MFSA 2008-36  Crash with malformed GIF file on Mac OS X
       
  3668   + MFSA 2008-35 Command-line URLs launch multiple tabs when 
       
  3669     Firefox not running
       
  3670   + MFSA 2008-34 Remote code execution by overflowing CSS reference counter
       
  3671 - Set browser.shell.checkDefaultBrowser to true (bnc#404119) 
       
  3672 
       
  3673 -------------------------------------------------------------------
       
  3674 Tue Jun 17 18:49:33 CEST 2008 - maw@suse.de
       
  3675 
       
  3676 - Merge changes from the build service (thanks, Wolfgang)
       
  3677   (bnc#400001 and SWAMP#18164).
       
  3678 
       
  3679 -------------------------------------------------------------------
       
  3680 Tue Jun 17 14:40:04 CEST 2008 - wr@rosenauer.org
       
  3681 
       
  3682 - update to version 3.0
       
  3683 - fixed double entry in bookmarks for www.opensuse.org (bnc#396980
       
  3684 
       
  3685 -------------------------------------------------------------------
       
  3686 Thu May 15 13:45:51 CEST 2008 - aj@suse.de
       
  3687 
       
  3688 - Add Planet SUSE, forums.o.o and How to participate to default
       
  3689   URLs.
       
  3690 
       
  3691 -------------------------------------------------------------------
       
  3692 Fri May  2 16:25:24 CEST 2008 - maw@suse.de
       
  3693 
       
  3694 - network.protocol-handler.app.* prefs are no longer supported;
       
  3695   remove references to them from firefox-suse-default-prefs.js
       
  3696   (bnc#383697).
       
  3697 
       
  3698 -------------------------------------------------------------------
       
  3699 Thu Apr  3 01:42:34 CEST 2008 - maw@suse.de
       
  3700 
       
  3701 - Update to Firefox 3.0b5 (2.9.95) (thanks, Wolfgang).
       
  3702 
       
  3703 -------------------------------------------------------------------
       
  3704 Wed Mar 26 01:05:18 CET 2008 - maw@suse.de
       
  3705 
       
  3706 - Merge changes from the build service (thanks, Wolfgang)
       
  3707 - Update to the fourth Firefox 3.0 Beta (2.9.94):
       
  3708   + Based upon the Gecko 1.9 Web rendering platform, which improves
       
  3709     performance, stability, and rendering correctness; it also
       
  3710     boasts a considerable simplification in its code
       
  3711   + Security improvements:
       
  3712     * One-click site info
       
  3713     * Malware Protection
       
  3714     * New Web Forgery Protection page
       
  3715     * New SSL error pages
       
  3716     * Add-ons and Plugin version check
       
  3717     * Secure add-on updates
       
  3718     * Effective top-level domain (eTLD) service to better restrict
       
  3719       cookies and other restricted content to a single domain
       
  3720     * Better protection against cross-site JSON data leaks
       
  3721   + Usability improvements:
       
  3722     * Easier password management
       
  3723     * Simplified add-on installation
       
  3724     * New Download Manager
       
  3725     * Resumable downloading
       
  3726     * Full page zoom
       
  3727     * Podcasts and Videocasts can be associated with your media
       
  3728       playback tools
       
  3729     * Tab scrolling and quickmenu
       
  3730     * Save what you were doing: Firefox will prompt users to save
       
  3731       tabs on exit
       
  3732     * Optimized Open in Tabs behavior
       
  3733     * Location and Search bar size can now be customized with a
       
  3734       simple resizer item
       
  3735     * Text selection improvements
       
  3736     * Find toolbar
       
  3737     * Improved integration with Linux: Firefox's default icons,
       
  3738       buttons, and menu styles now use the native GTK theme
       
  3739   + Personalization improvements:
       
  3740     * Star button: quickly add bookmarks from the location bar
       
  3741       with a single click; a second click lets you file and tag them
       
  3742     * Tags: associate keywords with your bookmarks to sort them
       
  3743       by topic
       
  3744     * Location bar & auto-complete
       
  3745     * Smart Bookmarks Folder
       
  3746     * Places Organizer: view, organize and search through all
       
  3747       of your bookmarks, tags, and browsing history with multiple
       
  3748       views and smart folders to store your frequent searches
       
  3749     * Web-based protocol handlers
       
  3750     * Download & Install Add-ons
       
  3751     * Easy to use Download Actions
       
  3752   + Improved platform for web developers:
       
  3753     * New graphics and font handling: new graphics and text
       
  3754       rendering architectures in Gecko 1.9 provides rendering
       
  3755       improvements in CSS, SVG as well as improved display of
       
  3756       fonts with ligatures and complex scripts
       
  3757     * Color management: (set gfx.color_management.enabled on
       
  3758       in about:config and restart the browser to enable.);
       
  3759       Firefox can now adjust images with embedded color profiles
       
  3760     * Offline support: enables web applications to provide
       
  3761       offline functionality (website authors must add support
       
  3762       for offline browsing to their site for this feature
       
  3763       to be available to users)
       
  3764   + Improved performance:
       
  3765     * Speed: improvements to the JavaScript engine as well as
       
  3766       profile guided optimizations have resulted in significant
       
  3767       improvements in performance; compared to Firefox 2,
       
  3768       web applications like Google Mail and Zoho Office run
       
  3769       twice as fast in Firefox 3 Beta 4, and the popular
       
  3770       SunSpider test from Apple shows improvements over
       
  3771       previous releases
       
  3772     * Memory usage: Several new technologies work together to
       
  3773       reduce the amount of memory used by Firefox 3 Beta 4
       
  3774       over a web browsing session;  memory cycles are broken
       
  3775       and collected by an automated cycle collector, a new
       
  3776       memory allocator reduces fragmentation, hundreds of leaks
       
  3777       have been fixed, and caching strategies have been tuned
       
  3778     * Reliability: A user's bookmarks, history, cookies, and
       
  3779       preferences are now stored in a transactionally secure
       
  3780       database format which will prevent data loss even if their
       
  3781       system crashes
       
  3782 - This version depends upon the mozilla-xulrunner190 package
       
  3783 - Drop various stale packages, respin several that have been
       
  3784   kept around, and add a few new ones.
       
  3785 
       
  3786 -------------------------------------------------------------------
       
  3787 Mon Feb 11 18:18:14 CET 2008 - maw@suse.de
       
  3788 
       
  3789 - Security update to version 2.0.0.12 (bnc#354469):
       
  3790   + MFSA 2008-11/CVE-2008-0594 Web forgery overwrite with div
       
  3791     overlay
       
  3792   + MFSA 2008-10/CVE-2008-0593 URL token stealing via stylesheet
       
  3793     redirect
       
  3794   + MFSA 2008-09/CVE-2008-0592 Mishandling of locally-saved plain
       
  3795     text files
       
  3796   + MFSA 2008-08/CVE-2008-0591 File action dialog tampering
       
  3797   + MFSA 2008-06/CVE-2008-0419 Web browsing history and forward
       
  3798     navigation stealing
       
  3799   + MFSA 2008-05/CVE-2008-0418 Directory traversal via chrome: URI
       
  3800   + MFSA 2008-04/CVE-2008-0417 Stored password corruption
       
  3801   + MFSA 2008-03/CVE-2008-0415 Privilege escalation, XSS, Remote
       
  3802     Code Execution
       
  3803   + MFSA 2008-02/CVE-2008-0414 Multiple file input focus stealing
       
  3804     vulnerabilities
       
  3805   + MFSA 2008-01/CVE-2008-0412 Crashes with evidence of memory
       
  3806     corruption (rv:1.8.1.12)
       
  3807 - Reference libaoss.so in start script (bnc#117079)
       
  3808 - Remove mozilla-canvas-1.8.1.10.patch, as it has been upstreamed
       
  3809 - Update firefox-ui-lockdown.patch (FATE#301534, FATE#302023, and
       
  3810   FATE#302024)
       
  3811 - Add application/x-xpinstall mime type to MozillaFirefox.desktop
       
  3812 - Add MozillaFirefox.xml to bind .xpi to application/x-xpinstall
       
  3813   in desktop.
       
  3814 
       
  3815 -------------------------------------------------------------------
       
  3816 Thu Jan 17 17:52:47 CET 2008 - maw@suse.de
       
  3817 
       
  3818 - Add mozilla-maxpathlen.patch (#354150 and bmo #412610).
       
  3819 
       
  3820 -------------------------------------------------------------------
       
  3821 Fri Dec 21 18:46:50 CET 2007 - maw@suse.de
       
  3822 
       
  3823 - Add firefox-348446-empty-lists.patch (bnc#348446).
       
  3824 
       
  3825 -------------------------------------------------------------------
       
  3826 Wed Dec  5 02:21:26 CET 2007 - maw@suse.de
       
  3827 
       
  3828 - Respin proxy-dev.patch (bnc#340678) -- thanks, Anders!
       
  3829 
       
  3830 -------------------------------------------------------------------
       
  3831 Tue Nov 27 18:25:25 CET 2007 - maw@suse.de
       
  3832 
       
  3833 - Security update to version 2.0.0.10 (#341905, #341591):
       
  3834   + MFSA 2007-39  Referer-spoofing via window.location race condition
       
  3835   + MFSA 2007-38 Memory corruption vulnerabilities (rv:1.8.1.10)
       
  3836   + MFSA 2007-37 jar: URI scheme XSS hazard
       
  3837   + Fixes for regressions introduced in 2.0.0.8
       
  3838   + Updated dbus.patch, startup.patch, misc.dif, and configure.patch
       
  3839 - Add mozilla-gcc4.3-fixes.patch
       
  3840 - Add mozilla-canvas-1.8.1.10.patch (#341591#c10).
       
  3841 
       
  3842 -------------------------------------------------------------------
       
  3843 Mon Nov 26 18:27:25 CET 2007 - maw@suse.de
       
  3844 
       
  3845 - Build with -ftree-vrp -fwrapv, per advice in #342603#c17.
       
  3846 
       
  3847 -------------------------------------------------------------------
       
  3848 Tue Nov 13 17:49:01 CET 2007 - maw@suse.de
       
  3849 
       
  3850 - Add firefox-gcc4.3-fixes.patch.
       
  3851 
       
  3852 -------------------------------------------------------------------
       
  3853 Fri Oct 19 02:04:45 CEST 2007 - maw@suse.de
       
  3854 
       
  3855 - Security update to version 2.0.0.8 (#332512) (thanks, Wolfgang)
       
  3856   * MFSA 2007-29 Crashes with evidence of memory corruption
       
  3857   * MFSA 2007-30 onUnload Tailgating
       
  3858   * MFSA 2007-31 Digest authentication request splitting
       
  3859   * MFSA 2007-32 File input focus stealing vulnerability
       
  3860   * MFSA 2007-33 XUL pages can hide the window titlebar
       
  3861   * MFSA 2007-34 Possible file stealing through sftp protocol
       
  3862   * MFSA 2007-35 XPCNativeWraper pollution using Script object
       
  3863   complete advisories on
       
  3864   http://www.mozilla.org/projects/security/known-vulnerabilities.html
       
  3865 
       
  3866 -------------------------------------------------------------------
       
  3867 Sun Sep 23 19:49:12 CEST 2007 - maw@suse.de
       
  3868 
       
  3869 - Don't explicitly require libaoss.so (#326751).
       
  3870 
       
  3871 -------------------------------------------------------------------
       
  3872 Fri Sep 14 23:13:06 CEST 2007 - maw@suse.de
       
  3873 
       
  3874 - Update the Novell Support search plugin in search-addons.tar.bz2
       
  3875   (#297261)
       
  3876 - Set the browser.tabs.loadFolderAndReplace preference to false
       
  3877   by default (#230759).
       
  3878 
       
  3879 -------------------------------------------------------------------
       
  3880 Wed Sep 12 15:21:06 CEST 2007 - dmueller@suse.de
       
  3881 
       
  3882 - fix hardlinks accross partitions 
       
  3883 
       
  3884 -------------------------------------------------------------------
       
  3885 Thu Sep  6 16:07:12 CEST 2007 - maw@suse.de
       
  3886 
       
  3887 - Add http://software.opensuse.org/search?baseproject=openSUSE:10.3
       
  3888   to the default bookmarks (#308223).
       
  3889 
       
  3890 -------------------------------------------------------------------
       
  3891 Mon Sep  3 22:33:09 CEST 2007 - ro@suse.de
       
  3892 
       
  3893 - move last change a bit further in specfile 
       
  3894 
       
  3895 -------------------------------------------------------------------
       
  3896 Fri Aug 31 18:36:16 CEST 2007 - maw@suse.de
       
  3897 
       
  3898 - Mark a .png file as nonexecutable. 
       
  3899 
       
  3900 -------------------------------------------------------------------
       
  3901 Tue Aug 28 16:44:08 CEST 2007 - maw@suse.de
       
  3902 
       
  3903 - Minor .spec update (#305193)
       
  3904   + Remove two obsolete patches
       
  3905   + Correct releasedate
       
  3906   + Include only the officially supported locales.
       
  3907 
       
  3908 -------------------------------------------------------------------
       
  3909 Wed Aug 22 17:53:03 CEST 2007 - maw@suse.de
       
  3910 
       
  3911 - Merge changes from the build service (thanks, Wolfgang):
       
  3912   + Provide locale dependency information (#302288)
       
  3913   + Add x11-session.patch, supporting X11 session management
       
  3914     (#227047)
       
  3915   + Update to version 2.0.0.6
       
  3916     * MFSA 2007-26  Privilege escalation through chrome-loaded 
       
  3917                     about:blank windows
       
  3918     * MFSA 2007-27  Unescaped URIs passed to external programs
       
  3919                     (only relevant on Windows)
       
  3920 - Use %fdupes.
       
  3921 
       
  3922 -------------------------------------------------------------------
       
  3923 Tue Aug 21 09:45:35 CEST 2007 - aj@suse.de
       
  3924 
       
  3925 - Adjust bookmarks: Add news.opensuse.org, use new software.o.o
       
  3926   page.
       
  3927 
       
  3928 -------------------------------------------------------------------
       
  3929 Thu Aug 16 14:57:27 CEST 2007 - mauro@suse.de 
       
  3930 
       
  3931 - Revert previous change.
       
  3932 
       
  3933 -------------------------------------------------------------------
       
  3934 Tue Aug 14 11:58:23 CEST 2007 - mauro@suse.de
       
  3935 
       
  3936 - Added support for ymp in the mimetypes.rdf
       
  3937 - Added OneClickInstallUrlHandler for handing the actual call from firefox.
       
  3938 - Fixes bnc #295677 
       
  3939 
       
  3940 -------------------------------------------------------------------
       
  3941 Mon Jul 23 18:57:07 CEST 2007 - maw@suse.de
       
  3942 
       
  3943 - Security update to version 2.0.0.5 (#288115) which has fixes for:
       
  3944 MFSA 2007-18
       
  3945     CVE-2007-3734 - Browser flaws
       
  3946     CVE-2007-3735 - Javascript flaws
       
  3947 
       
  3948 MFSA 2007-19
       
  3949     CVE-2007-3736
       
  3950 
       
  3951 MFSA 2007-20
       
  3952     CVE-2007-3089
       
  3953 
       
  3954 MFSA 2007-21
       
  3955     CVE-2007-3737
       
  3956 
       
  3957 MFSA 2007-22
       
  3958     CVE-2007-3285
       
  3959 
       
  3960 MFSA 2007-23
       
  3961     CVE-2007-3670
       
  3962 
       
  3963 MFSA 2007-24
       
  3964     CVE-2007-3656
       
  3965 
       
  3966 MFSA 2007-25
       
  3967     CVE-2007-3738
       
  3968 
       
  3969 -------------------------------------------------------------------
       
  3970 Thu Jun 21 15:59:01 CEST 2007 - adrian@suse.de
       
  3971 
       
  3972 - fix changelog entry order
       
  3973 
       
  3974 -------------------------------------------------------------------
       
  3975 Mon Jun 18 13:22:42 CDT 2007 - maw@suse.de
       
  3976 
       
  3977 - Use mozilla.sh.in from the build service (#230681).
       
  3978 
       
  3979 -------------------------------------------------------------------
       
  3980 Tue Jun  5 15:55:08 CEST 2007 - sbrabec@suse.cz
       
  3981 
       
  3982 - Removed invalid desktop category "Application" (#254654).
       
  3983 
       
  3984 -------------------------------------------------------------------
       
  3985 Mon Jun  4 19:53:35 CDT 2007 - maw@suse.de
       
  3986 
       
  3987 - Security update to version 2.0.0.4
       
  3988 - Refresh configure.patch, startup.patch, and visibility.patch
       
  3989 - Now use l10n-%{version}.tar.bz2 instead of l10n.tar.bz2.
       
  3990 
       
  3991 -------------------------------------------------------------------
       
  3992 Mon Apr 30 16:49:55 CEST 2007 - ro@suse.de
       
  3993 
       
  3994 - added unzip to BuildRequires 
       
  3995 
       
  3996 -------------------------------------------------------------------
       
  3997 Wed Apr 18 14:16:44 CEST 2007 - mfabian@suse.de
       
  3998 
       
  3999 - add Japanese to the languages which get PANGO enabled in the
       
  4000   start script to support the Japanese combining characters
       
  4001   U+3099 U+309A (see bugzilla #262718 comment #29).
       
  4002 
       
  4003 -------------------------------------------------------------------
       
  4004 Mon Mar 12 11:06:10 CST 2007 - maw@suse.de
       
  4005 
       
  4006 - Package gconf stuff.
       
  4007 
       
  4008 -------------------------------------------------------------------
       
  4009 Wed Feb 21 16:37:25 CST 2007 - maw@suse.de
       
  4010 
       
  4011 - Security update to 2.0.0.2 (#244923), which covers:
       
  4012   + mfsa2007-01
       
  4013     * CVE-2007-0775 - layout engine crashes
       
  4014     * CVE-2007-0776 - SVG
       
  4015     * CVE-2007-0777 - javascript engine corruption
       
  4016   + mfsa2007-02
       
  4017     * CVE-2007-0995 - Invalid trailing characters in HTML tag attributes
       
  4018     * CVE-2007-0996 - Child frame character set inheritance
       
  4019     * CVE-2006-6077 - Injected password forms
       
  4020   + mfsa2007-02
       
  4021   + mfsa2007-03
       
  4022     * CVE-2007-0078
       
  4023   + mfsa2007-04
       
  4024     * CVE-2007-0079
       
  4025   + mfsa2007-05
       
  4026     * CVE-2007-0780
       
  4027     * CVE-2007-0800
       
  4028   + mfsa2007-06
       
  4029     * CVE-2007-0008 - client flaw
       
  4030     * CVE-2007-0009 - server flaw
       
  4031   + mfsa2007-07
       
  4032     * CVE-2007-0981
       
  4033 - Updates mozilla.sh.in (#230681)
       
  4034 - Fixes #232209
       
  4035 - Updates the man page (#243037)
       
  4036 - Properly propagates exit codes (#241492)
       
  4037 - Adds em-356370.patch (#217374)
       
  4038 
       
  4039 -------------------------------------------------------------------
       
  4040 Thu Jan 25 10:16:56 CST 2007 - maw@suse.de
       
  4041 
       
  4042 - Fixup the Gnome paths, keeping in closer sync with the
       
  4043  buildservice.
       
  4044 
       
  4045 -------------------------------------------------------------------
       
  4046 Thu Jan 18 09:27:54 CST 2007 - maw@suse.de
       
  4047 
       
  4048 - Gnome is now in /usr, so remove references to /opt/gnome
       
  4049 - Install firefox.png with the executable bit not set.
       
  4050 
       
  4051 -------------------------------------------------------------------
       
  4052 Wed Jan 10 12:57:39 CET 2007 - meissner@suse.de
       
  4053 
       
  4054 - readd MozillaFirebird provides (was incorrect in removing it).
       
  4055 
       
  4056 -------------------------------------------------------------------
       
  4057 Mon Jan  8 11:16:08 CET 2007 - meissner@suse.de
       
  4058 
       
  4059 - Do not provide MozillaFirebird, just obsolete it.
       
  4060 
       
  4061 -------------------------------------------------------------------
       
  4062 Fri Dec  1 02:22:49 CET 2006 - maw@suse.de
       
  4063 
       
  4064 - Update gecko-lockdown.patch (#220616).
       
  4065 
       
  4066 -------------------------------------------------------------------
       
  4067 Thu Nov 30 19:02:54 CET 2006 - maw@suse.de
       
  4068 
       
  4069 - Update firefox-suse-default-prefs.js, adding
       
  4070   'pref("browser.backspace_action", 2);' (#217374)
       
  4071 
       
  4072 -------------------------------------------------------------------
       
  4073 Thu Nov 30 08:17:28 CET 2006 - aj@suse.de
       
  4074 
       
  4075 - Fix last change (#224431).
       
  4076 
       
  4077 -------------------------------------------------------------------
       
  4078 Wed Nov 29 11:45:47 CET 2006 - aj@suse.de
       
  4079 
       
  4080 - Change download bookmark (#224431).
       
  4081 - Rename bookmark folder to openSUSE.
       
  4082 
       
  4083 -------------------------------------------------------------------
       
  4084 Tue Nov 28 08:09:48 CET 2006 - aj@suse.de
       
  4085 
       
  4086 - Sync from Buildservice with following critical fixes (thanks
       
  4087   Wolfgang Rosenauer!):
       
  4088   * fixed system-proxies.patch to actually work (#223881).
       
  4089   * Rearrange Bookmarks to pass trademark review.
       
  4090 
       
  4091 -------------------------------------------------------------------
       
  4092 Mon Nov 27 19:40:44 CET 2006 - aj@suse.de
       
  4093 
       
  4094 - Fix tango theme (#223796).
       
  4095 
       
  4096 -------------------------------------------------------------------
       
  4097 Mon Nov 27 17:40:50 CET 2006 - aj@suse.de
       
  4098 
       
  4099 - Use www.opensuse.org as home page.
       
  4100 
       
  4101 -------------------------------------------------------------------
       
  4102 Sun Nov 12 11:28:00 CET 2006 - aj@suse.de
       
  4103 
       
  4104 - Set novell.com as home page.
       
  4105 - Update from BuildService (thanks Wolfgang!):
       
  4106   - fixed crash in htmlparser (#217257, bmo #358797)
       
  4107   - added gconf2 as PreReq (#212505)
       
  4108   - added 32bit libaoss.so as requirement (#216266)
       
  4109   - Removed SUSE searchplugin (Portal not available anymore)
       
  4110     (#216054)
       
  4111   - Removed obsolete xul-picker.patch and system-nspr.patch
       
  4112   - Fixed building on 10.1 and 10.0 (dbus)
       
  4113   - Removed obsolete throbber preference
       
  4114 
       
  4115 -------------------------------------------------------------------
       
  4116 Thu Nov  9 19:09:46 CET 2006 - jhargadon@suse.de
       
  4117 
       
  4118 - updated tango theme 
       
  4119 
       
  4120 -------------------------------------------------------------------
       
  4121 Sun Oct 29 12:05:46 CET 2006 - aj@suse.de
       
  4122 
       
  4123 - Another fix for 214125, patch by Wolfgang Rosenauer.
       
  4124 
       
  4125 -------------------------------------------------------------------
       
  4126 Thu Oct 26 06:58:59 CEST 2006 - aj@suse.de
       
  4127 
       
  4128 - Fix gcc warnings about undefined operations, patch by
       
  4129   Robert O'Callahan.
       
  4130 - Update system-proxies.patch to fix error box (214125), patch by
       
  4131   Robert O'Callahan.
       
  4132 
       
  4133 -------------------------------------------------------------------
       
  4134 Mon Oct 23 21:54:54 CEST 2006 - aj@suse.de
       
  4135 
       
  4136 - Update to current CVS version of 2.0.
       
  4137 - Use www.opensuse.org as default home page for now (#203547).
       
  4138 
       
  4139 -------------------------------------------------------------------
       
  4140 Sat Oct 21 08:53:50 CEST 2006 - aj@suse.de
       
  4141 
       
  4142 - Disable non-working plasticfox and tango themes.
       
  4143 
       
  4144 -------------------------------------------------------------------
       
  4145 Fri Oct 20 20:16:29 CEST 2006 - aj@suse.de
       
  4146 
       
  4147 - Fix building of locales.
       
  4148 
       
  4149 -------------------------------------------------------------------
       
  4150 Fri Oct 20 11:27:23 CEST 2006 - mkoenig@suse.de
       
  4151 
       
  4152 - update to version 2.0rc3:
       
  4153   * New features: Visual Refresh, Built-in phishing protection,
       
  4154     Enhanced search capabilities, Improved tabbed browsing,
       
  4155     Resuming your browsing session, Previewing and subscribing 
       
  4156     to Web feeds, Inline spell checking, Live Titles,
       
  4157     Improved Add-ons manager, JavaScript 1.7, Extended search 
       
  4158     plugin format, Updates to the extension system, 
       
  4159     Client-side session and persistent storage, SVG text
       
  4160 
       
  4161 -------------------------------------------------------------------
       
  4162 Tue Oct 17 11:26:44 CEST 2006 - meissner@suse.de
       
  4163 
       
  4164 - disabled debugging.
       
  4165 
       
  4166 -------------------------------------------------------------------
       
  4167 Tue Sep 12 20:27:02 CEST 2006 - stark@suse.de
       
  4168 
       
  4169 - security update to version 1.5.0.7
       
  4170 
       
  4171 -------------------------------------------------------------------
       
  4172 Mon Aug 21 12:53:50 CEST 2006 - stark@suse.de
       
  4173 
       
  4174 - added greasemonkey helper change (#199920)
       
  4175 - fixed packager.mk for new make version
       
  4176 
       
  4177 -------------------------------------------------------------------
       
  4178 Fri Aug 11 20:51:48 CEST 2006 - stark@suse.de
       
  4179 
       
  4180 - fixed crash in dbus component (patch by thoenig #197928) 
       
  4181 - use external adresses for PAC configuration (#196506)
       
  4182 
       
  4183 -------------------------------------------------------------------
       
  4184 Mon Aug  7 09:26:58 CEST 2006 - stark@suse.de
       
  4185 
       
  4186 - added symlink for Firefox 1.0.x compatibility
       
  4187 
       
  4188 -------------------------------------------------------------------
       
  4189 Sat Jul 29 08:48:53 CEST 2006 - stark@suse.de
       
  4190 
       
  4191 - update to regression release 1.5.0.6 (#195043)
       
  4192 
       
  4193 -------------------------------------------------------------------
       
  4194 Thu Jul 27 06:20:36 CEST 2006 - stark@suse.de
       
  4195 
       
  4196 - security update to version 1.5.0.5 (#195043)
       
  4197   * observer-lock.patch integrated now
       
  4198 - fixed leak in JS' liveconnect (#186066)
       
  4199 - fixed desktop file for old distributions
       
  4200   (StartupNotify=false)
       
  4201 
       
  4202 -------------------------------------------------------------------
       
  4203 Thu Jun 29 20:13:28 CEST 2006 - stark@suse.de
       
  4204 
       
  4205 - fixed printing crash if the last used printer is not available
       
  4206   anymore (#187013)
       
  4207   
       
  4208 -------------------------------------------------------------------
       
  4209 Fri Jun 16 22:11:22 CEST 2006 - stark@suse.de
       
  4210 
       
  4211 - added 48x48 icon (#185777)
       
  4212 
       
  4213 -------------------------------------------------------------------
       
  4214 Mon Jun 12 20:20:02 CEST 2006 - stark@suse.de
       
  4215 
       
  4216 - fix overwrite confirmation for GTK filesaver (#179531)
       
  4217 - get network.negotiate-auth.trusted-uris and
       
  4218   network.negotiate-auth.delegation-uris from gconf if
       
  4219   system-settings are enabled (#184489)
       
  4220 
       
  4221 -------------------------------------------------------------------
       
  4222 Thu Jun  1 20:34:43 CEST 2006 - stark@suse.de
       
  4223 
       
  4224 - update to security/stability release 1.5.0.4 (#179011)
       
  4225 - moved locale-global prefs to browserconfig.properties (#177881)
       
  4226 
       
  4227 -------------------------------------------------------------------
       
  4228 Tue May 23 21:11:11 CEST 2006 - stark@suse.de
       
  4229 
       
  4230 - complete implementation of startup-notification (#115417)
       
  4231   (including autoconf and remote support)
       
  4232 - different home-pages for SLE10 and SL (#177881)
       
  4233 
       
  4234 -------------------------------------------------------------------
       
  4235 Tue May 16 06:27:26 CEST 2006 - stark@suse.de
       
  4236 
       
  4237 - fixed potential deadlock in nsObserverList::RemoveObserver
       
  4238   (#173986, bmo #338069)
       
  4239 - base startup notification on libstartup-notification (#115417)
       
  4240 
       
  4241 -------------------------------------------------------------------
       
  4242 Thu May 11 09:39:27 CEST 2006 - stark@suse.de
       
  4243 
       
  4244 - save printer settings properly (#174082, bmo #324072)
       
  4245 - added startup notification support for showing load activity
       
  4246   in Gnome and to avoid focus stealing prevention (#115417)
       
  4247 - added StartupNotify=true to desktop file (#115417)
       
  4248 - provide legacy symlink for NLD9 update compatibility (#173138)
       
  4249 - fixed system-proxies patch to avoid unwanted wpad requests
       
  4250   (#171743, #167613)
       
  4251 
       
  4252 -------------------------------------------------------------------
       
  4253 Mon May  8 14:55:52 CEST 2006 - stark@suse.de
       
  4254 
       
  4255 - preconfigure the theme according to the used desktop (#151163)
       
  4256 
       
  4257 -------------------------------------------------------------------
       
  4258 Thu Apr 27 10:24:07 CEST 2006 - stark@suse.de
       
  4259 
       
  4260 - last minute change for 1.5.0.3
       
  4261 
       
  4262 -------------------------------------------------------------------
       
  4263 Wed Apr 26 14:23:33 CEST 2006 - stark@suse.de
       
  4264 
       
  4265 - security update to 1.5.0.3
       
  4266 - fix for typo in postscript.patch
       
  4267 
       
  4268 -------------------------------------------------------------------
       
  4269 Tue Apr 25 14:14:51 CEST 2006 - stark@suse.de
       
  4270 
       
  4271 - fixed iframe crash (#169039, bmo #334515)
       
  4272 - fixed img tag misuse (#168710, bmo #334341)
       
  4273 
       
  4274 -------------------------------------------------------------------
       
  4275 Mon Apr 24 08:04:16 CEST 2006 - stark@suse.de
       
  4276 
       
  4277 - improved postscript output (bmo #334485)
       
  4278 - changed defaults for printer properties (#6534)
       
  4279 - overwrite gnome-vfs' file protocol by providing "desktop-launch"
       
  4280   (#131501)
       
  4281 - get available paper sizes from CUPS (#65482)
       
  4282 - replaced/removed complicated gconfd reload in %post (#167989)
       
  4283 - fixed memory leak in clipboard caching (bmo #289897)
       
  4284   
       
  4285 -------------------------------------------------------------------
       
  4286 Tue Apr 11 08:35:53 CEST 2006 - stark@suse.de
       
  4287 
       
  4288 - added (optional) plastikfox theme (#151163)
       
  4289 - get some more security related patches (#148876)
       
  4290 - finally fixed the default proxy configuration by adding a new
       
  4291   UI option (#132398)
       
  4292 
       
  4293 -------------------------------------------------------------------
       
  4294 Mon Apr  3 11:41:13 CEST 2006 - stark@suse.de
       
  4295 
       
  4296 - fixed keyword fixup patch (#162532)
       
  4297 
       
  4298 -------------------------------------------------------------------
       
  4299 Tue Mar 28 07:17:04 CEST 2006 - stark@suse.de
       
  4300 
       
  4301 - don't use keyword fixup for pasted text (#160034, bmo #331522)
       
  4302 
       
  4303 -------------------------------------------------------------------
       
  4304 Mon Mar 20 09:28:58 CET 2006 - stark@suse.de
       
  4305 
       
  4306 - added Tango theme
       
  4307 - fixed reading proxies from gconf (#132398)
       
  4308 
       
  4309 -------------------------------------------------------------------
       
  4310 Sun Mar 12 09:04:05 CET 2006 - stark@suse.de
       
  4311 
       
  4312 - tweaked bookmarks (fixed URLs)
       
  4313 - added Khmer (km-*) to pango locales (#157397)
       
  4314 
       
  4315 -------------------------------------------------------------------
       
  4316 Sat Mar  4 21:08:45 CET 2006 - stark@suse.de
       
  4317 
       
  4318 - fixed crash with multipart JPEGs (bmo #328684) (#140416)
       
  4319 - got latest security fixes from upstream (#148876)
       
  4320 
       
  4321 -------------------------------------------------------------------
       
  4322 Wed Feb 22 13:24:58 CET 2006 - stark@suse.de
       
  4323 
       
  4324 - fixed plugin loading when launched from Thunderbird (#151614)
       
  4325 - merged dbus reconnection patch (#150042)
       
  4326 - default to autodetect proxy (network.proxy.type=4) (#151811)
       
  4327 - added GTK category to desktop file
       
  4328 
       
  4329 -------------------------------------------------------------------
       
  4330 Tue Feb 14 06:45:24 CET 2006 - stark@suse.de
       
  4331 
       
  4332 - modified lockdown patches (#67281, #67282)
       
  4333 - applied set of security patches (#148876) 
       
  4334   bmo bugs: 282105, 307989, 315625, 320459, 323634, 325403, 325947
       
  4335 
       
  4336 -------------------------------------------------------------------
       
  4337 Tue Feb  7 20:09:43 CET 2006 - stark@suse.de
       
  4338 
       
  4339 - fixed disabling of Pango (#148788)
       
  4340 
       
  4341 -------------------------------------------------------------------
       
  4342 Thu Feb  2 21:51:30 CET 2006 - stark@suse.de
       
  4343 
       
  4344 - define gssapi lib explicitely (#147670)
       
  4345 - use only official Firefox-Icon
       
  4346 - changed home-download patch
       
  4347 
       
  4348 -------------------------------------------------------------------
       
  4349 Sun Jan 29 09:54:49 CET 2006 - stark@suse.de
       
  4350 
       
  4351 - throbber URL is default again
       
  4352 - removed firefox-showpass patch
       
  4353 - removed additional CA certs from builtin NSS
       
  4354 
       
  4355 -------------------------------------------------------------------
       
  4356 Fri Jan 27 17:55:21 CET 2006 - stark@suse.de
       
  4357 
       
  4358 - got some l10n changes from 1.8.0 branch
       
  4359 
       
  4360 -------------------------------------------------------------------
       
  4361 Fri Jan 27 08:15:09 CET 2006 - stark@suse.de
       
  4362 
       
  4363 - final 1.5.0.1 version
       
  4364 - make it possible to choose $HOME as download directory
       
  4365   (#144894, bmo #300856)
       
  4366 
       
  4367 -------------------------------------------------------------------
       
  4368 Wed Jan 25 21:33:43 CET 2006 - mls@suse.de
       
  4369 
       
  4370 - converted neededforbuild to BuildRequires
       
  4371 
       
  4372 -------------------------------------------------------------------
       
  4373 Sun Jan 22 17:06:57 CET 2006 - stark@suse.de
       
  4374 
       
  4375 - disable Pango if MOZ_ENABLE_PANGO is not set 
       
  4376   and no typical language which needs Pango is used (#143428)
       
  4377 
       
  4378 -------------------------------------------------------------------
       
  4379 Wed Jan 18 10:27:30 CET 2006 - stark@suse.de
       
  4380 
       
  4381 - fixed DumpStackToFile() for glibc 2.4
       
  4382 - added default (font) settings
       
  4383 
       
  4384 -------------------------------------------------------------------
       
  4385 Thu Jan 12 10:23:58 CET 2006 - stark@suse.de
       
  4386 
       
  4387 - update to 1.5.0.1pre (20060111)
       
  4388 - updated man-page
       
  4389 - fixed hovered tab close button
       
  4390 - only Requires mozilla-nspr instead of PreReq since
       
  4391   there is no postinstall registration necessary anymore
       
  4392 - use system NSS from CODE10 on
       
  4393 - use -fstack-protector where available
       
  4394 - changed unixproxy component to work on older distributions
       
  4395 
       
  4396 -------------------------------------------------------------------
       
  4397 Mon Jan  2 13:39:09 CET 2006 - stark@suse.de
       
  4398 
       
  4399 - added unixproxy component written by Robert O'Callahan (#132398)
       
  4400   (bmo #66057)
       
  4401 - added official translations
       
  4402 - preload libaoss for plugin sound (#117079)
       
  4403 
       
  4404 -------------------------------------------------------------------
       
  4405 Wed Dec 28 08:16:03 CET 2005 - stark@suse.de
       
  4406 
       
  4407 - get some patches from 1.8.0 branch
       
  4408 - readded modification to gconf-backend (bmo #321315)
       
  4409 - readded lockdown stuff
       
  4410 - enable additional extension install directory (#120329)
       
  4411   (/usr/lib/browser-extensions/firefox)
       
  4412 - added patch to make the XUL filechooser optional
       
  4413   (MOZ_XUL_PICKER)
       
  4414 
       
  4415 -------------------------------------------------------------------
       
  4416 Wed Dec 14 16:08:12 CET 2005 - stark@suse.de
       
  4417 
       
  4418 - fixed patch for parsing -remote parameter
       
  4419 - removed default-plugin patch (not needed anymore)
       
  4420 
       
  4421 -------------------------------------------------------------------
       
  4422 Fri Dec  9 17:21:29 CET 2005 - stark@suse.de
       
  4423 
       
  4424 - fix to ignore X composite extension (#135373)
       
  4425 - fixed parsing of -remote parameters (#134396)
       
  4426 - activated locales as released
       
  4427 
       
  4428 -------------------------------------------------------------------
       
  4429 Tue Nov 29 21:33:13 CET 2005 - stark@suse.de
       
  4430 
       
  4431 - update to 1.5 (20051128)
       
  4432 - don't override startup URL when changing Gecko versions (#135314)
       
  4433 - added patch for GTK2 handling (#134831)
       
  4434 - readded add-plugins stuff for compatibility
       
  4435 
       
  4436 -------------------------------------------------------------------
       
  4437 Fri Nov 18 07:41:41 CET 2005 - stark@suse.de
       
  4438 
       
  4439 - update to 1.5rc3 (20051117) 
       
  4440 
       
  4441 -------------------------------------------------------------------
       
  4442 Mon Oct 31 08:58:14 CET 2005 - stark@suse.de
       
  4443 
       
  4444 - updated l10n archive (20051030)
       
  4445 - fixed postinstall script to copy plugin links instead of files
       
  4446 
       
  4447 -------------------------------------------------------------------
       
  4448 Fri Oct 28 06:43:27 CEST 2005 - stark@suse.de
       
  4449 
       
  4450 - update to 1.5rc1 (20051027)
       
  4451 - fixed profile locking on FAT partitions (bmo #313360)
       
  4452 - introduced an rpath again
       
  4453 
       
  4454 -------------------------------------------------------------------
       
  4455 Wed Oct 19 20:03:48 CEST 2005 - stark@suse.de
       
  4456 
       
  4457 - update to snapshot 1.5 (20051019)
       
  4458 - moved installation to /usr/%{_lib}/firefox
       
  4459 - added dbus component to be able to get network status from
       
  4460   NetworkManager (bmo #312793)
       
  4461 - remove all update UI for application
       
  4462 - removed diable-gconf (no registration at build time anymore)
       
  4463 - removed rebuild-databases.sh (no system registration anymore)
       
  4464 - open links in new windows (#128087)
       
  4465 
       
  4466 -------------------------------------------------------------------
       
  4467 Thu Oct  6 20:44:53 CEST 2005 - stark@suse.de
       
  4468 
       
  4469 - update to Firefox 1.5b2 (20051005)
       
  4470 - added supported translations
       
  4471 
       
  4472 -------------------------------------------------------------------
       
  4473 Sat Oct  1 15:09:18 CEST 2005 - stark@suse.de
       
  4474 
       
  4475 - update to Firefox 1.5b1 (20050930) RPM version 1.4.1
       
  4476 - removed rebuild-databases.sh calls
       
  4477 - removed add-plugins.sh calls and corresponding triggers
       
  4478 - enabled SVG and Canvas support
       
  4479 - fixed gconf urlhandler registration
       
  4480 
       
  4481 -------------------------------------------------------------------
       
  4482 Tue Sep 20 10:24:16 CEST 2005 - stark@suse.de
       
  4483 
       
  4484 - security update to 1.0.7 (#117619)
       
  4485   * MFSA 2005-57: IDN heap overrun using soft-hyphens (bmo #307259)
       
  4486     (enabled IDN pref again)
       
  4487   * MFSA 2005-58: 
       
  4488       CAN-2005-2701 Heap overrun in XBM image processing
       
  4489       CAN-2005-2702 Crash on "zero-width non-joiner" sequence
       
  4490       CAN-2005-2703 XMLHttpRequest header spoofing
       
  4491       CAN-2005-2704 Object spoofing using XBL <implements>
       
  4492       CAN-2005-2705 JavaScript integer overflow
       
  4493       CAN-2005-2706 Privilege escalation using about: scheme
       
  4494       CAN-2005-2707 Chrome window spoofing
       
  4495                     Regression fixes
       
  4496 - register beagle extension if it gets installed (#116787)
       
  4497 
       
  4498 -------------------------------------------------------------------
       
  4499 Tue Sep 13 15:41:37 CEST 2005 - aj@suse.de
       
  4500 
       
  4501 - Change SUSE bookmarks.
       
  4502 
       
  4503 -------------------------------------------------------------------
       
  4504 Sun Sep 11 17:05:07 CEST 2005 - stark@suse.de
       
  4505 
       
  4506 - disable IDN per default (#116070)
       
  4507 - unlocalize bookmarks (#114279)
       
  4508 
       
  4509 -------------------------------------------------------------------
       
  4510 Thu Sep  8 08:52:13 CEST 2005 - stark@suse.de
       
  4511 
       
  4512 - fixed some filemodes (#114849)
       
  4513 
       
  4514 -------------------------------------------------------------------
       
  4515 Sun Sep  4 00:03:53 CEST 2005 - stark@suse.de
       
  4516 
       
  4517 - fixed gconf-backend patch to be able to use
       
  4518   system prefs (#114054)
       
  4519 
       
  4520 -------------------------------------------------------------------
       
  4521 Thu Sep  1 13:22:17 CEST 2005 - stark@suse.de
       
  4522 
       
  4523 - changed default font to sans-serif (#114464)
       
  4524 - removed de-de parts of the bookmark-links (#114279)
       
  4525 
       
  4526 -------------------------------------------------------------------
       
  4527 Mon Aug 22 06:10:12 CEST 2005 - stark@suse.de
       
  4528 
       
  4529 - install gconf schema for lockdown also on non-NLD
       
  4530 - added backports (firefox-backports.patch)
       
  4531   * gtk_im_context_set_cursor_location() is not used (bmo #281339)
       
  4532   * fixed crash in imgCacheValidator::OnStartRequest() 
       
  4533     (bmo #293307)
       
  4534 - workaround for linking with pangoxft and pangox
       
  4535   (broken by gtk 2.8 update) (#105764)
       
  4536 - remove extensions on deinstallation
       
  4537 - include dragonegg (kparts) plugin (#105468)
       
  4538 
       
  4539 -------------------------------------------------------------------
       
  4540 Thu Aug 18 13:08:55 CEST 2005 - stark@suse.de
       
  4541 
       
  4542 - fixed regression in profile locking change (bmo #303633)
       
  4543 - added rtsp handler to global config (#104434)
       
  4544 - don't blacklist help: protocol (bmo #304833)
       
  4545 - fixed Gdk-WARNING at startup (gtk.patch)
       
  4546 - fixed crash with gtk 2.7 (bmo #300226, bnc #104586)
       
  4547 - fixed installation of the beagle plugin
       
  4548 - update industrial theme to 1.0.11 (#104564)
       
  4549 - included lockdownV2 (removed obsolete gconf.diff)
       
  4550 - linked firefox-bin with rpath to progdir
       
  4551 
       
  4552 -------------------------------------------------------------------
       
  4553 Fri Aug  5 09:51:26 CEST 2005 - stark@suse.de
       
  4554 
       
  4555 - fixed profile locking (bmo #151188)
       
  4556 - install beagle extension globally
       
  4557 
       
  4558 -------------------------------------------------------------------
       
  4559 Fri Jul 29 06:58:24 CEST 2005 - stark@suse.de
       
  4560 
       
  4561 - don't require and provide NSS libs (#98002)
       
  4562 - fixed printing error 'You cannot print while in print preview'
       
  4563   (#96991, bmo #302445)
       
  4564 
       
  4565 -------------------------------------------------------------------
       
  4566 Wed Jul 27 09:34:12 CEST 2005 - stark@suse.de
       
  4567 
       
  4568 - fixed Firefox on ppc (stack-direction.patch) (#97359)
       
  4569 - removed open-pref from startscript as it is done
       
  4570   automatically now (#73042)
       
  4571 - updated Novell searchplugins
       
  4572 
       
  4573 -------------------------------------------------------------------
       
  4574 Mon Jul 25 12:32:13 CEST 2005 - stark@suse.de
       
  4575 
       
  4576 - GTK filechooser is now modal (#8533)
       
  4577 - backed out patch to add tooltips to print-preview
       
  4578   because it breaks localization
       
  4579 
       
  4580 -------------------------------------------------------------------
       
  4581 Fri Jul 22 10:54:39 CEST 2005 - stark@suse.de
       
  4582 
       
  4583 - fixed another problem in printing patch
       
  4584 
       
  4585 -------------------------------------------------------------------
       
  4586 Tue Jul 19 10:44:59 CEST 2005 - stark@suse.de
       
  4587 
       
  4588 - fixed error in ft-xft-ps2.patch
       
  4589 - disabled stripping in spec instead of patch
       
  4590 - added NSPR to PreReq
       
  4591 
       
  4592 -------------------------------------------------------------------
       
  4593 Mon Jul 18 08:43:24 CEST 2005 - stark@suse.de
       
  4594 
       
  4595 - fixed some more regressions with final 1.0.6
       
  4596 - fixed width calculation in Postscript module (bmo #290292)
       
  4597 - fixed plugin event starvation (bnc #94749, #94751, bmo #301161)
       
  4598 
       
  4599 -------------------------------------------------------------------
       
  4600 Fri Jul 15 11:24:47 CEST 2005 - stark@suse.de
       
  4601 
       
  4602 - searchplugins can now be installed per profile (#8176)
       
  4603 
       
  4604 -------------------------------------------------------------------
       
  4605 Fri Jul 15 06:54:02 CEST 2005 - stark@suse.de
       
  4606 
       
  4607 - update to 1.0.6 which restores API compatibility
       
  4608 
       
  4609 -------------------------------------------------------------------
       
  4610 Tue Jul 12 06:20:37 CEST 2005 - stark@suse.de
       
  4611 
       
  4612 - update to 1.0.5 final (#88509)
       
  4613 - don't strip explicitely
       
  4614 - don't ship beagle.xpi
       
  4615 
       
  4616 -------------------------------------------------------------------
       
  4617 Wed Jul  6 14:13:09 CEST 2005 - stark@suse.de
       
  4618 
       
  4619 - update to 1.0.5-pre (20050705)
       
  4620 - use RPM_OPT_FLAGS for NSS component
       
  4621 - fixed implicit declarations and uninitialized used variables
       
  4622 - added patch for bmo #87969
       
  4623 
       
  4624 -------------------------------------------------------------------
       
  4625 Tue Jul  5 10:17:16 CEST 2005 - stark@suse.de
       
  4626 
       
  4627 - fixed regression from security update (#95069, bmo #298478)
       
  4628 
       
  4629 -------------------------------------------------------------------
       
  4630 Mon Jun 27 21:46:58 CEST 2005 - stark@suse.de
       
  4631 
       
  4632 - don't use system-prefs by default on NLD
       
  4633 - removed basic lockdown stuff for SUSE Linux
       
  4634   (it's not needed and caused problems: bnc #75418)
       
  4635 - fixed NLD lockdown patch (bnc #75418)
       
  4636 - don't write prefs back to gconf for now
       
  4637 
       
  4638 -------------------------------------------------------------------
       
  4639 Wed Jun 22 07:32:42 CEST 2005 - stark@suse.de
       
  4640 
       
  4641 - new NLD lockdown patch which is syncing user prefs to gconf
       
  4642 - update to 1.0.5pre security-release
       
  4643 
       
  4644 -------------------------------------------------------------------
       
  4645 Thu Jun  9 06:56:02 CEST 2005 - stark@suse.de
       
  4646 
       
  4647 - new revision of NLD lockdown patch
       
  4648 - fixed remote usage behaviour in start script (bnc #41903)
       
  4649 - got more bugfixes from the branch
       
  4650 
       
  4651 -------------------------------------------------------------------
       
  4652 Thu Jun  2 10:31:48 CEST 2005 - stark@suse.de
       
  4653 
       
  4654 - fixed neededforbuild
       
  4655 
       
  4656 -------------------------------------------------------------------
       
  4657 Wed Jun  1 20:15:25 CEST 2005 - stark@suse.de
       
  4658 
       
  4659 - fixed IDN for 64bit platforms (bmo #236425, bnc #46268)
       
  4660 
       
  4661 -------------------------------------------------------------------
       
  4662 Fri May 20 15:12:06 CEST 2005 - stark@suse.de
       
  4663 
       
  4664 - fixed keybinding for KP separator (bnc #84147)
       
  4665 - pulled security related patch from upstream branch
       
  4666 - update plastikfox theme to version 1.6
       
  4667 
       
  4668 -------------------------------------------------------------------
       
  4669 Thu May 12 06:16:25 CEST 2005 - stark@suse.de
       
  4670 
       
  4671 - update to final 1.0.4 release
       
  4672 
       
  4673 -------------------------------------------------------------------
       
  4674 Tue May 10 06:38:05 CEST 2005 - stark@suse.de
       
  4675 
       
  4676 - update to 1.0.4 security release
       
  4677 - removed s390(x) patches (upstream)
       
  4678 - made two more files %verify (81692)
       
  4679 - updated NLD lockdown patch (81304)
       
  4680 
       
  4681 -------------------------------------------------------------------
       
  4682 Thu Apr 28 09:45:53 CEST 2005 - stark@suse.de
       
  4683 
       
  4684 - use static NSPR libs from new location
       
  4685 
       
  4686 -------------------------------------------------------------------
       
  4687 Sat Apr 23 15:56:08 CEST 2005 - stark@suse.de
       
  4688 
       
  4689 - activate usage of system NSPR for distributions after 9.3
       
  4690 - add patch to be able to use systen NSPR at all
       
  4691 
       
  4692 -------------------------------------------------------------------
       
  4693 Fri Apr 22 02:06:06 CEST 2005 - ro@suse.de
       
  4694 
       
  4695 - use mozilla-gcc4.patch 
       
  4696 
       
  4697 -------------------------------------------------------------------
       
  4698 Thu Apr 21 12:51:19 CEST 2005 - stark@suse.de
       
  4699 
       
  4700 - don't execute gconf magic within build environment
       
  4701 
       
  4702 -------------------------------------------------------------------
       
  4703 Sat Apr 16 13:05:37 CEST 2005 - stark@suse.de
       
  4704 
       
  4705 - update to final 1.0.3 release
       
  4706 
       
  4707 -------------------------------------------------------------------
       
  4708 Fri Apr 15 00:10:54 CEST 2005 - ro@suse.de
       
  4709 
       
  4710 - fix problem in postinstall script 
       
  4711 
       
  4712 -------------------------------------------------------------------
       
  4713 Wed Apr 14 09:20:02 CEST 2005 - stark@suse.de
       
  4714 
       
  4715 - included fixed lockdown patch for NLD
       
  4716 - linked proxies within Firefox with gnome settings (NLD)
       
  4717 - added gconfd restart procedure to install script 
       
  4718   (only needed if gconf changes are done) (#76852)
       
  4719 
       
  4720 -------------------------------------------------------------------
       
  4721 Sat Apr  2 21:03:11 CEST 2005 - stark@suse.de
       
  4722 
       
  4723 - update to security pre-release 1.0.3 (#75692)
       
  4724   * Manual plug-in install, javascript vulnerability (bmo #288556)
       
  4725   * Access memory vulnerability (bmo #288688)
       
  4726 
       
  4727 -------------------------------------------------------------------
       
  4728 Fri Apr  1 11:32:44 CEST 2005 - stark@suse.de
       
  4729 
       
  4730 - added advanced lockdown features for ZLM integration (NLD-only)
       
  4731 
       
  4732 -------------------------------------------------------------------
       
  4733 Tue Mar 22 12:33:15 CET 2005 - stark@suse.de
       
  4734 
       
  4735 - update to final 1.0.2
       
  4736 - use new theme handling on NLD
       
  4737 - added default-plugin-less-annoying from mozilla
       
  4738 - use GTK2 for Flash
       
  4739 - use system NSPR on SUSE releases after 9.3
       
  4740 - made startscript PIS aware 
       
  4741 - set g-application-name correctly (bmo #281979)
       
  4742 - added man-page
       
  4743 - use GTK system colors
       
  4744 - modify useragent string and add vendor id
       
  4745 - activate smooth-scrolling by default (#74310)
       
  4746 
       
  4747 -------------------------------------------------------------------
       
  4748 Tue Mar 22 08:59:06 CET 2005 - stark@suse.de
       
  4749 
       
  4750 - don't register beagle automatically (#74062)
       
  4751 - added default bookmarks for SUSE LINUX
       
  4752 
       
  4753 -------------------------------------------------------------------
       
  4754 Mon Mar 21 18:20:39 CET 2005 - max@suse.de
       
  4755 
       
  4756 - Fixed a typo in the shell code that handles inclusion of the
       
  4757   Acrobat Reader plugin (#70861).
       
  4758 
       
  4759 -------------------------------------------------------------------
       
  4760 Thu Mar 17 21:01:11 CET 2005 - stark@suse.de
       
  4761 
       
  4762 - updates from upcoming 1.0.2 
       
  4763 - added again logic to use Adobe Reader 7 (#70861)
       
  4764 - fixed crash in ICO decoding (#67142, bmo #245631)
       
  4765 - preinstall beagle extension (#72920)
       
  4766 - bugfixes in trigger scripts
       
  4767 - fixed industrial theming for Gnome (#72918)
       
  4768 
       
  4769 -------------------------------------------------------------------
       
  4770 Sat Mar 12 12:42:16 CET 2005 - stark@suse.de
       
  4771 
       
  4772 - fixed more security related bugs
       
  4773   (bmo #284551, #284627, #285595)
       
  4774 
       
  4775 -------------------------------------------------------------------
       
  4776 Wed Mar  9 21:42:05 CET 2005 - stark@suse.de
       
  4777 
       
  4778 - update also GNOME desktop file (#71810)
       
  4779 - added firefox-gnome.png to filelist
       
  4780 - use correct Firefox icon
       
  4781 
       
  4782 -------------------------------------------------------------------
       
  4783 Mon Mar  7 20:47:00 CET 2005 - stark@suse.de
       
  4784 
       
  4785 - disable inclusion of acrobat plugin again (#70861)
       
  4786 - don't use gconfd in registration phase (#66381) 
       
  4787 
       
  4788 -------------------------------------------------------------------
       
  4789 Mon Mar  7 16:13:29 CET 2005 - adrian@suse.de
       
  4790 
       
  4791 - use standard icon again for the default desktop file and
       
  4792   add a Gnome-only desktop file for the Gnome icon
       
  4793 - add plastikfox chrome theme to fix button order within KDE
       
  4794 - add patch for automatic theme selection for KDE and Gnome
       
  4795 - do register extensions in rebuild-databases.sh instead of %install,
       
  4796   to fix needed timestamps
       
  4797 
       
  4798 -------------------------------------------------------------------
       
  4799 Fri Mar  4 07:54:47 CET 2005 - stark@suse.de
       
  4800 
       
  4801 - extend add-plugins to recognize Java 1.5 (#66909)
       
  4802 - changed comment in desktop-file (#66867)
       
  4803 
       
  4804 -------------------------------------------------------------------
       
  4805 Tue Feb 22 09:33:44 CET 2005 - stark@suse.de
       
  4806 
       
  4807 - make --display parameter working in all cases (bnc #66043)
       
  4808 - revised postscript patch
       
  4809 - final 1.0.1 codebase
       
  4810 
       
  4811 -------------------------------------------------------------------
       
  4812 Mon Feb 21 13:09:30 CET 2005 - stark@suse.de
       
  4813 
       
  4814 - added patch to create Postscript level 2 (instead of 3)
       
  4815   (special thanks to Jungshik Shin)
       
  4816 - disabled freetype explicitly to be able to use the above patch
       
  4817   (freetype wasn't used anymore since some time anyway)
       
  4818 
       
  4819 -------------------------------------------------------------------
       
  4820 Fri Feb 18 09:10:10 CET 2005 - stark@suse.de
       
  4821 
       
  4822 - got more patches from branch to get another IDN fix and to
       
  4823   fix bug #51019
       
  4824 - enabled IDN again
       
  4825 
       
  4826 -------------------------------------------------------------------
       
  4827 Wed Feb 16 09:20:39 CET 2005 - stark@suse.de
       
  4828 
       
  4829 - bumped version number to 1.0.1
       
  4830 
       
  4831 -------------------------------------------------------------------
       
  4832 Tue Feb 15 10:26:04 CET 2005 - stark@suse.de
       
  4833 
       
  4834 - got updates from 1.0.1 branch
       
  4835 
       
  4836 -------------------------------------------------------------------
       
  4837 Thu Feb 10 06:57:33 CET 2005 - stark@suse.de
       
  4838 
       
  4839 - additional fireflashing fix (#50635, bmo #280664)
       
  4840 - some more security related fixes 
       
  4841   (bmo #268483, #273498, #277322)
       
  4842 - fire up GTK2 filepicker if GNOME is running
       
  4843   
       
  4844 -------------------------------------------------------------------
       
  4845 Tue Feb  8 07:51:13 CET 2005 - stark@suse.de
       
  4846 
       
  4847 - some prefs are ignored (bmo #261934)
       
  4848 - disabled default IDN (#50566)
       
  4849 - fixed some more bugzilla.mozilla.org bugs:
       
  4850   #276482, #280056, #280603
       
  4851 
       
  4852 -------------------------------------------------------------------
       
  4853 Sun Feb  6 13:10:12 CET 2005 - stark@suse.de
       
  4854 
       
  4855 - use same desktop categories for Professional and NLD
       
  4856 - added some lockdown stuff for printing and page saving
       
  4857   (bmo #280488)
       
  4858 
       
  4859 -------------------------------------------------------------------
       
  4860 Wed Feb  2 13:58:53 CET 2005 - stark@suse.de
       
  4861 
       
  4862 - modified gconf.diff to honor ignore_hosts (bmo #280742)
       
  4863 - added a JS crasher fix (bmo #268535)
       
  4864 - added more fixes (bmo #255441, #273024, #275405, #275634)
       
  4865 
       
  4866 -------------------------------------------------------------------
       
  4867 Fri Jan 28 12:39:37 CET 2005 - stark@suse.de
       
  4868 
       
  4869 - added gplflash inclusion
       
  4870 - improved JRE inclusion
       
  4871 - reactivated usage of Acrobat Reader plugin
       
  4872   (ready for acroread 7)
       
  4873 
       
  4874 -------------------------------------------------------------------
       
  4875 Sat Jan 22 13:16:47 CET 2005 - stark@suse.de
       
  4876 
       
  4877 - added some backported bugfixes
       
  4878 
       
  4879 -------------------------------------------------------------------
       
  4880 Sat Dec 18 10:30:11 CET 2004 - stark@suse.de
       
  4881 
       
  4882 - updated industrial theme to 1.0.9
       
  4883 - use slightly changed icon for menu-entry (bnc #275)
       
  4884 - use original desktop file for NLD again
       
  4885 
       
  4886 -------------------------------------------------------------------
       
  4887 Thu Dec 16 19:37:48 CET 2004 - stark@suse.de
       
  4888 
       
  4889 - newer patch for GNOME associations (bnc #362)
       
  4890 - fix overwriting of files with GTK picker (Ximian #65068)
       
  4891 - readded the industrial default theme patch for NLD
       
  4892 
       
  4893 -------------------------------------------------------------------
       
  4894 Wed Dec 15 11:50:56 CET 2004 - stark@suse.de
       
  4895 
       
  4896 - activate GTK filepicker for NLD again
       
  4897 - fix for GNOME helper applications with parameters
       
  4898 - make GNOME associations the default on NLD
       
  4899 
       
  4900 -------------------------------------------------------------------
       
  4901 Sat Dec  4 16:11:01 CET 2004 - stark@suse.de
       
  4902 
       
  4903 - fixed build on s390/s390x
       
  4904 - added patch to be able to install-global without running X
       
  4905   (bmo #265859)
       
  4906 
       
  4907 -------------------------------------------------------------------
       
  4908 Thu Nov 18 21:48:05 CET 2004 - stark@suse.de
       
  4909 
       
  4910 - update industrial theme to 1.0.8 (still not activated)
       
  4911 - added patch to make home-directory the default download dir
       
  4912   (on NLD is still used Desktop)
       
  4913 
       
  4914 -------------------------------------------------------------------
       
  4915 Thu Nov 11 09:01:58 CET 2004 - stark@suse.de
       
  4916 
       
  4917 - made initial window height smaller again 
       
  4918 
       
  4919 -------------------------------------------------------------------
       
  4920 Tue Nov  9 09:09:06 CET 2004 - stark@suse.de
       
  4921 
       
  4922 - update to final 1.0 release (20041109)
       
  4923 
       
  4924 -------------------------------------------------------------------
       
  4925 Thu Nov  4 08:22:36 CET 2004 - stark@suse.de
       
  4926 
       
  4927 - update to 1.0rc2 
       
  4928 
       
  4929 -------------------------------------------------------------------
       
  4930 Sat Oct 30 21:27:29 CEST 2004 - stark@suse.de
       
  4931 
       
  4932 - added missing s390(x) patch
       
  4933 
       
  4934 -------------------------------------------------------------------
       
  4935 Wed Oct 27 07:26:25 CEST 2004 - stark@suse.de
       
  4936 
       
  4937 - update to 1.0rc1 codebase
       
  4938 - printing via XFT/fontconfig
       
  4939 - freetype changes to avoid API conflicts with newer freetype2
       
  4940 - fixed build for s390/s390x
       
  4941 - removed AMD64 patch (included upstream)
       
  4942 - added translations sub-package
       
  4943 - removed "Show folder" patch for NLD (resolved upstream)
       
  4944 - don't use gnome-filepicker patch for NLD for now
       
  4945 - removed hppa buildfix (included upstream)
       
  4946 - removed untitled.patch (bmo #24068) resolved by (bmo #262478)
       
  4947 - use make -C browser/installer now to prepare installation
       
  4948 - don't check for default browser at startup (#47587)
       
  4949 - updated industrial.jar (0.99.13) (disabled)
       
  4950 
       
  4951 -------------------------------------------------------------------
       
  4952 Fri Oct 15 13:51:54 CEST 2004 - stark@suse.de
       
  4953 
       
  4954 - inherit locale from system
       
  4955 - fixed chrome registration
       
  4956 
       
  4957 -------------------------------------------------------------------
       
  4958 Wed Oct  6 23:11:01 CEST 2004 - joeshaw@suse.de
       
  4959  
       
  4960  - disable gconf settings as default (Ximian #67718)
       
  4961 
       
  4962 -------------------------------------------------------------------
       
  4963 Wed Oct  6 07:04:05 CEST 2004 - stark@suse.de
       
  4964 
       
  4965 - fixed inclusion of RealPlayer plugin again
       
  4966 
       
  4967 -------------------------------------------------------------------
       
  4968 Tue Oct  5 10:09:04 CEST 2004 - stark@suse.de
       
  4969 
       
  4970 - small important fix in firefox-download.patch (Ximian #65472) 
       
  4971 
       
  4972 -------------------------------------------------------------------
       
  4973 Sun Oct  3 00:02:09 CEST 2004 - stark@suse.de
       
  4974 
       
  4975 - added security-fix from 0.10.1 (mozilla.org #259708) (#46687)
       
  4976 
       
  4977 -------------------------------------------------------------------
       
  4978 Fri Oct  1 12:49:38 CEST 2004 - stark@suse.de
       
  4979 
       
  4980 - final fix for downloading to Desktop folder (Ximian #65756)
       
  4981 - remove Postscript from printer names (Ximian #65560)
       
  4982 
       
  4983 -------------------------------------------------------------------
       
  4984 Thu Sep 30 16:14:10 CEST 2004 - shprasad@suse.de
       
  4985 
       
  4986 - Modified the MozillaFirefox.desktop file.
       
  4987   Changed the name 'Firefox' to 'Firefox Web Browser'.
       
  4988   Also changed it for all languages.
       
  4989 
       
  4990 -------------------------------------------------------------------
       
  4991 Wed Sep 29 15:54:46 CEST 2004 - stark@suse.de
       
  4992 
       
  4993 - fix inclusion of RealPlayer plugin (Ximian #65711) 
       
  4994 
       
  4995 -------------------------------------------------------------------
       
  4996 Mon Sep 27 17:51:24 CEST 2004 - joeshaw@suse.de
       
  4997 
       
  4998 - Update the industrial default patch, for some reason it didn't
       
  4999   take before.
       
  5000 
       
  5001 -------------------------------------------------------------------
       
  5002 Fri Sep 24 07:34:48 CEST 2004 - stark@suse.de
       
  5003 
       
  5004 - fix for Ximian #65176 (mozilla.org #240068)
       
  5005 - revised patch for update function (Ximian #65615)
       
  5006 
       
  5007 -------------------------------------------------------------------
       
  5008 Thu Sep 23 20:21:39 CEST 2004 - joeshaw@suse.de
       
  5009 
       
  5010 - Uncomment the patch which tells the UI that industrial is the
       
  5011   default.
       
  5012 
       
  5013 -------------------------------------------------------------------
       
  5014 Thu Sep 23 12:38:06 CEST 2004 - stark@suse.de
       
  5015 
       
  5016 - open Nautilus on NLD for 'Show folder' in download settings
       
  5017   (Ximian #65472) by sragavan@novell.com
       
  5018 - save to Desktop folder if selected (Ximian #65756)
       
  5019   by sragavan@novell.com
       
  5020 
       
  5021 -------------------------------------------------------------------
       
  5022 Wed Sep 22 10:23:01 CEST 2004 - stark@suse.de
       
  5023 
       
  5024 - synced NLD package with 9.2 version
       
  5025 - GTK2 filepicker does now ask for confirmation when overwriting
       
  5026   files (Ximian #65068) by sagarwala@novell.com
       
  5027 - no direct update function (Ximian #65615) by rganesan@novell.com 
       
  5028 - throbber linked to Novell (Ximian #66283) by rganesan@novell.com
       
  5029 - make industrial the default theme for NLD
       
  5030   (Ximian #65542) by joeshaw@suse.de
       
  5031 
       
  5032 -------------------------------------------------------------------
       
  5033 Mon Sep 20 22:00:55 CEST 2004 - joeshaw@suse.de
       
  5034 
       
  5035 - Add default bookmarks.  Ximian #65546.
       
  5036 - Add the industrial theme, but it's not the default yet.
       
  5037 - Remove acroread from add-plugins because it's badly behaved.
       
  5038   Ximian #65499.
       
  5039 
       
  5040 -------------------------------------------------------------------
       
  5041 Mon Sep 20 17:57:38 CEST 2004 - federico@ximian.com
       
  5042 
       
  5043 - Added MozillaFirefox-toplevel-window-height.diff for
       
  5044   http://bugzilla.ximian.com/show_bug.cgi?id=65543
       
  5045 
       
  5046 -------------------------------------------------------------------
       
  5047 Sun Sep 19 15:42:30 CEST 2004 - stark@suse.de
       
  5048 
       
  5049 - use GNOME system prefs only for NLD by default 
       
  5050   (fixes bug #45575)
       
  5051 
       
  5052 -------------------------------------------------------------------
       
  5053 Fri Sep 17 08:59:32 CEST 2004 - stark@suse.de
       
  5054 
       
  5055 - joeshaw@suse.de: Update GConf patch so that proxy settings work 
       
  5056   correctly (Ximian #64461)
       
  5057 - don't search Java on every path (Ximian #65383)
       
  5058 - added some missing fixes for official release
       
  5059 - added new java package name for triggers (#45257)
       
  5060 
       
  5061 -------------------------------------------------------------------
       
  5062 Sat Sep 11 13:25:41 CEST 2004 - stark@suse.de
       
  5063 
       
  5064 - update to official 1.0PR (0.10)
       
  5065 - adopted gnome-filepicker patch
       
  5066 - removed obsolete CUPS hack from start-script 
       
  5067   (Ximian #65635, #65560)
       
  5068 
       
  5069 -------------------------------------------------------------------
       
  5070 Thu Sep  9 21:35:42 CEST 2004 - stark@suse.de
       
  5071 
       
  5072 - fixed endianess on AMD64 in JS component (#34743)
       
  5073 
       
  5074 -------------------------------------------------------------------
       
  5075 Mon Sep  6 17:33:07 CEST 2004 - stark@suse.de
       
  5076 
       
  5077 - fixed filelist
       
  5078 
       
  5079 -------------------------------------------------------------------
       
  5080 Mon Sep  6 13:48:03 CEST 2004 - stark@suse.de
       
  5081 
       
  5082 - update to 1.0PR (aka 0.10) 
       
  5083 
       
  5084 -------------------------------------------------------------------
       
  5085 Fri Sep  3 21:35:47 CEST 2004 - stark@suse.de
       
  5086 
       
  5087 - added ppc64 patch
       
  5088 
       
  5089 -------------------------------------------------------------------
       
  5090 Thu Sep  2 03:08:59 CEST 2004 - dave@suse.de
       
  5091 
       
  5092 - Fixed up the .desktop installation on nld 
       
  5093 
       
  5094 -------------------------------------------------------------------
       
  5095 Wed Sep  1 15:05:48 CEST 2004 - shprasad@suse.de
       
  5096 
       
  5097 - Doesn't ask to set Firefox as default web-browser. 
       
  5098 
       
  5099 -------------------------------------------------------------------
       
  5100 Tue Aug 31 14:01:18 CEST 2004 - stark@suse.de
       
  5101 
       
  5102 - next new version for filepicker stuff
       
  5103 - deactivated native filepicker for NLD
       
  5104 - update to snapshot (20040831)
       
  5105 
       
  5106 -------------------------------------------------------------------
       
  5107 Tue Aug 24 17:35:52 CEST 2004 - stark@suse.de
       
  5108 
       
  5109 - new version of gnome-filepicker patch
       
  5110 - added patch for config
       
  5111 
       
  5112 -------------------------------------------------------------------
       
  5113 Fri Aug 20 17:12:48 CEST 2004 - stark@suse.de
       
  5114 
       
  5115 - update to snapshot (20040820) 
       
  5116 
       
  5117 -------------------------------------------------------------------
       
  5118 Thu Aug 19 08:46:42 CEST 2004 - stark@suse.de
       
  5119 
       
  5120 - added workaround for mozilla bug #246313
       
  5121   (Firefox does not start: getting "cannot open display" error)
       
  5122 
       
  5123 -------------------------------------------------------------------
       
  5124 Wed Aug 18 15:07:22 CEST 2004 - stark@suse.de
       
  5125 
       
  5126 - added some patches from Ximian
       
  5127   - use GNOME filepicker
       
  5128   - use more gconf settings
       
  5129   - set startup homepage to Novell
       
  5130 
       
  5131 -------------------------------------------------------------------
       
  5132 Tue Aug 17 13:12:35 CEST 2004 - stark@suse.de
       
  5133 
       
  5134 - update to pre-1.0.0 (20040817)
       
  5135 
       
  5136 -------------------------------------------------------------------
       
  5137 Thu Aug  5 06:27:41 CEST 2004 - stark@suse.de
       
  5138 
       
  5139 - security update to 0.9.3 
       
  5140   (including #43312 and others)
       
  5141 - handle RealPlayer 9 plugin
       
  5142 
       
  5143 -------------------------------------------------------------------
       
  5144 Mon Aug  2 15:11:51 CEST 2004 - ro@suse.de
       
  5145 
       
  5146 - recode desktop file to utf-8
       
  5147 
       
  5148 -------------------------------------------------------------------
       
  5149 Wed Jul 28 08:46:31 CEST 2004 - stark@suse.de
       
  5150 
       
  5151 - added fix against certificate spoofing (#43312) 
       
  5152 
       
  5153 -------------------------------------------------------------------
       
  5154 Fri Jul 23 06:31:41 CEST 2004 - stark@suse.de
       
  5155 
       
  5156 - update to 0.9.2
       
  5157 - added workaround for extension registry 
       
  5158 - removed old (incompatible) mozex extension
       
  5159 
       
  5160 -------------------------------------------------------------------
       
  5161 Tue Jun 29 06:27:59 CEST 2004 - stark@suse.de
       
  5162 
       
  5163 - update to 0.9.1
       
  5164 - added hint to run as root first
       
  5165 
       
  5166 -------------------------------------------------------------------
       
  5167 Tue Jun 15 12:42:28 CEST 2004 - stark@suse.de
       
  5168 
       
  5169 - update to 0.9 
       
  5170 - added patch for newer freetype
       
  5171 
       
  5172 -------------------------------------------------------------------
       
  5173 Fri Apr  2 10:31:45 CEST 2004 - stark@suse.de
       
  5174 
       
  5175 - removing relocation of TEMP directory (#34391)
       
  5176 
       
  5177 -------------------------------------------------------------------
       
  5178 Mon Mar 29 11:43:51 CEST 2004 - stark@suse.de
       
  5179 
       
  5180 - update to 0.8.0+ (20040503)
       
  5181 - removed firefox logos and activate official branding for
       
  5182   milestone builds
       
  5183 - changed profile-dir to .firefox
       
  5184 - added some needed files
       
  5185 - enabled gnomevfs extension 
       
  5186 
       
  5187 -------------------------------------------------------------------
       
  5188 Fri Mar 26 18:09:34 CET 2004 - uli@suse.de
       
  5189 
       
  5190 - fixed hang during build on s390* (bug #35440)
       
  5191 
       
  5192 -------------------------------------------------------------------
       
  5193 Wed Mar  3 06:52:00 CET 2004 - stark@suse.de
       
  5194 
       
  5195 - removed unused patches for GTK2 build 
       
  5196 - more fixes for (#35179)
       
  5197 
       
  5198 -------------------------------------------------------------------
       
  5199 Mon Mar  1 07:32:52 CET 2004 - stark@suse.de
       
  5200 
       
  5201 - improved start-script to interact with thunderbird (#35179) 
       
  5202 
       
  5203 -------------------------------------------------------------------
       
  5204 Thu Feb 26 06:57:05 CET 2004 - stark@suse.de
       
  5205 
       
  5206 - use official releasedate
       
  5207 - added official (trademarked) artwork
       
  5208 - added firefox icon to /usr/share/pixmaps
       
  5209 - cleaned up spec-file (there will be no GTK1 version)
       
  5210 
       
  5211 -------------------------------------------------------------------
       
  5212 Tue Feb 24 16:43:17 CET 2004 - stark@suse.de
       
  5213 
       
  5214 - fixed optimization for non-x86 archs 
       
  5215 
       
  5216 -------------------------------------------------------------------
       
  5217 Tue Feb 24 07:43:35 CET 2004 - stark@suse.de
       
  5218 
       
  5219 - adopted file-list and build options to original distribution 
       
  5220 - added prdtoa fix (#32963)
       
  5221 - added hook for static firefox build to rebuild-databases.sh
       
  5222 - added compiler flags for security/ (nss-opt.patch) 
       
  5223 - included mozex (mozex.mozdev.org)
       
  5224 - added -Os as optimization flag
       
  5225 
       
  5226 -------------------------------------------------------------------
       
  5227 Mon Feb  9 21:59:37 CET 2004 - stark@suse.de
       
  5228 
       
  5229 - renamed to MozillaFirefox
       
  5230 - update to final version 0.8 
       
  5231 
       
  5232 -------------------------------------------------------------------
       
  5233 Fri Feb  6 08:39:15 CET 2004 - stark@suse.de
       
  5234 
       
  5235 - update to Firebird 0.8 (20040205)
       
  5236 - added mips build fix
       
  5237 - set PS printer list in MozillaFirebird.sh 
       
  5238 - use lib64 again for biarch platforms
       
  5239 
       
  5240 -------------------------------------------------------------------
       
  5241 Sat Jan 10 10:33:54 CET 2004 - adrian@suse.de
       
  5242 
       
  5243 - build as user
       
  5244 
       
  5245 -------------------------------------------------------------------
       
  5246 Fri Aug 22 11:32:07 CEST 2003 - stark@suse.de
       
  5247 
       
  5248 - upstream sync for 0.6.1post
       
  5249 
       
  5250 -------------------------------------------------------------------
       
  5251 Sun Aug 10 22:01:12 CEST 2003 - stark@suse.de
       
  5252 
       
  5253 - removed dmoz from searchplugins-filelist
       
  5254 
       
  5255 -------------------------------------------------------------------
       
  5256 Fri Aug  8 10:30:50 CEST 2003 - stark@suse.de
       
  5257 
       
  5258 - update to 0.6.1post (TRUNK)
       
  5259 - use -fno-strict-aliasing
       
  5260 
       
  5261 -------------------------------------------------------------------
       
  5262 Thu Jul 31 11:25:39 CEST 2003 - stark@suse.de
       
  5263 
       
  5264 - update to 0.6.1 (MOZILLA_1_4_BRANCH)
       
  5265 - synchronized with mozilla-source
       
  5266 - created file-list
       
  5267 
       
  5268 -------------------------------------------------------------------
       
  5269 Thu Jul 10 09:45:49 CEST 2003 - stark@suse.de
       
  5270 
       
  5271 - update to snapshot 20030709
       
  5272 - fixed generation of symlink MozillaFirebird-xremote-client
       
  5273 
       
  5274 -------------------------------------------------------------------
       
  5275 Fri Jun 20 06:53:08 CEST 2003 - stark@suse.de
       
  5276 
       
  5277 - update to snapshot 20030622 (0.7pre) 
       
  5278 
       
  5279 -------------------------------------------------------------------
       
  5280 Mon May 19 08:54:46 CEST 2003 - stark@suse.de
       
  5281 
       
  5282 - update to snapshot 20030518 (0.6) 
       
  5283 
       
  5284 -------------------------------------------------------------------
       
  5285 Sun May  7 10:11:16 CEST 2003 - stark@suse.de
       
  5286 
       
  5287 - update to snapshot 20030507 
       
  5288 
       
  5289 -------------------------------------------------------------------
       
  5290 Wed Apr 30 13:26:43 CEST 2003 - stark@suse.de
       
  5291 
       
  5292 - initial SuSE package 
       
  5293