xulrunner/xulrunner.changes
branchesr17
changeset 638 3a72bcb470fb
child 652 c3618c6a868d
equal deleted inserted replaced
632:b83636a26466 638:3a72bcb470fb
       
     1 -------------------------------------------------------------------
       
     2 Fri Mar 29 16:27:59 UTC 2013 - wr@rosenauer.org
       
     3 
       
     4 - update to 17.0.5esr (bnc#813026)
       
     5   * requires NSPR 4.9.5 and NSS 3.14.3
       
     6   * MFSA 2013-30/CVE-2013-0788
       
     7     Miscellaneous memory safety hazards
       
     8   * MFSA 2013-31/CVE-2013-0800 (bmo#825721)
       
     9     Out-of-bounds write in Cairo library
       
    10   * MFSA 2013-35/CVE-2013-0796 (bmo#827106)
       
    11     WebGL crash with Mesa graphics driver on Linux
       
    12   * MFSA 2013-36/CVE-2013-0795 (bmo#825697)
       
    13     Bypass of SOW protections allows cloning of protected nodes
       
    14   * MFSA 2013-37/CVE-2013-0794 (bmo#626775)
       
    15     Bypass of tab-modal dialog origin disclosure
       
    16   * MFSA 2013-38/CVE-2013-0793 (bmo#803870)
       
    17     Cross-site scripting (XSS) using timed history navigations
       
    18 
       
    19 -------------------------------------------------------------------
       
    20 Fri Mar  8 09:00:09 UTC 2013 - wr@rosenauer.org
       
    21 
       
    22 - update to 17.0.4esr (bnc#808243)
       
    23   * MFSA 2013-29/CVE-2013-0787 (bmo#848644)
       
    24     Use-after-free in HTML Editor
       
    25 
       
    26 -------------------------------------------------------------------
       
    27 Sat Feb 16 17:38:21 UTC 2013 - wr@rosenauer.org
       
    28 
       
    29 - update to 17.0.3esr (bnc#804248)
       
    30   * MFSA 2013-21/CVE-2013-0783
       
    31     Miscellaneous memory safety hazards
       
    32   * MFSA 2013-24/CVE-2013-0773 (bmo#809652)
       
    33     Web content bypass of COW and SOW security wrappers
       
    34   * MFSA 2013-25/CVE-2013-0774 (bmo#827193)
       
    35     Privacy leak in JavaScript Workers
       
    36   * MFSA 2013-26/CVE-2013-0775 (bmo#831095)
       
    37     Use-after-free in nsImageLoadingContent
       
    38   * MFSA 2013-27/CVE-2013-0776 (bmo#796475)
       
    39     Phishing on HTTPS connection through malicious proxy
       
    40   * MFSA 2013-28/CVE-2013-0780/CVE-2013-0782
       
    41     Use-after-free, out of bounds read, and buffer overflow issues
       
    42     found using Address Sanitizer
       
    43 
       
    44 -------------------------------------------------------------------
       
    45 Sat Jan  5 14:46:06 UTC 2013 - wr@rosenauer.org
       
    46 
       
    47 - update to 17.0.2esr (bnc#796895)
       
    48   * MFSA 2013-01/CVE-2013-0749/CVE-2013-0769/CVE-2013-0770
       
    49     Miscellaneous memory safety hazards
       
    50   * MFSA 2013-02/CVE-2013-0760/CVE-2013-0762/CVE-2013-0766/CVE-2013-0767
       
    51     CVE-2013-0761/CVE-2013-0763/CVE-2013-0771/CVE-2012-5829
       
    52     Use-after-free and buffer overflow issues found using Address Sanitizer
       
    53   * MFSA 2013-03/CVE-2013-0768 (bmo#815795)
       
    54     Buffer Overflow in Canvas
       
    55   * MFSA 2013-04/CVE-2012-0759 (bmo#802026)
       
    56     URL spoofing in addressbar during page loads
       
    57   * MFSA 2013-05/CVE-2013-0744 (bmo#814713)
       
    58     Use-after-free when displaying table with many columns and column groups
       
    59   * MFSA 2013-07/CVE-2013-0764 (bmo#804237)
       
    60     Crash due to handling of SSL on threads
       
    61   * MFSA 2013-08/CVE-2013-0745 (bmo#794158)
       
    62     AutoWrapperChanger fails to keep objects alive during garbage collection
       
    63   * MFSA 2013-09/CVE-2013-0746 (bmo#816842)
       
    64     Compartment mismatch with quickstubs returned values
       
    65   * MFSA 2013-10/CVE-2013-0747 (bmo#733305)
       
    66     Event manipulation in plugin handler to bypass same-origin policy
       
    67   * MFSA 2013-11/CVE-2013-0748 (bmo#806031)
       
    68     Address space layout leaked in XBL objects
       
    69   * MFSA 2013-12/CVE-2013-0750 (bmo#805121)
       
    70     Buffer overflow in Javascript string concatenation
       
    71   * MFSA 2013-13/CVE-2013-0752 (bmo#805024)
       
    72     Memory corruption in XBL with XML bindings containing SVG
       
    73   * MFSA 2013-14/CVE-2013-0757 (bmo#813901)
       
    74     Chrome Object Wrapper (COW) bypass through changing prototype
       
    75   * MFSA 2013-15/CVE-2013-0758 (bmo#813906)
       
    76     Privilege escalation through plugin objects
       
    77   * MFSA 2013-16/CVE-2013-0753 (bmo#814001)
       
    78     Use-after-free in serializeToStream
       
    79   * MFSA 2013-17/CVE-2013-0754 (bmo#814026)
       
    80     Use-after-free in ListenerManager
       
    81   * MFSA 2013-18/CVE-2013-0755 (bmo#814027)
       
    82     Use-after-free in Vibrate
       
    83   * MFSA 2013-19/CVE-2013-0756 (bmo#814029)
       
    84     Use-after-free in Javascript Proxy objects
       
    85 - requires NSS 3.14.1 (MFSA 2013-20, CVE-2013-0743)
       
    86 - build on SLE11
       
    87   * mozilla-gcc43-enums.patch
       
    88   * mozilla-gcc43-template_hacks.patch
       
    89   * mozilla-gcc43-templates_instantiation.patch
       
    90 
       
    91 -------------------------------------------------------------------
       
    92 Thu Nov 29 20:04:34 UTC 2012 - wr@rosenauer.org
       
    93 
       
    94 - update to 17.0.1
       
    95   * regression/compatibility fixes
       
    96 
       
    97 -------------------------------------------------------------------
       
    98 Tue Nov 20 20:15:23 UTC 2012 - wr@rosenauer.org
       
    99 
       
   100 - update to 17.0 (bnc#790140)
       
   101   * MFSA 2012-91/CVE-2012-5842/CVE-2012-5843
       
   102     Miscellaneous memory safety hazards
       
   103   * MFSA 2012-92/CVE-2012-4202 (bmo#758200)
       
   104     Buffer overflow while rendering GIF images
       
   105   * MFSA 2012-93/CVE-2012-4201 (bmo#747607)
       
   106     evalInSanbox location context incorrectly applied
       
   107   * MFSA 2012-94/CVE-2012-5836 (bmo#792857)
       
   108     Crash when combining SVG text on path with CSS
       
   109   * MFSA 2012-95/CVE-2012-4203 (bmo#765628)
       
   110     Javascript: URLs run in privileged context on New Tab page
       
   111   * MFSA 2012-96/CVE-2012-4204 (bmo#778603)
       
   112     Memory corruption in str_unescape
       
   113   * MFSA 2012-97/CVE-2012-4205 (bmo#779821)
       
   114     XMLHttpRequest inherits incorrect principal within sandbox
       
   115   * MFSA 2012-99/CVE-2012-4208 (bmo#798264)
       
   116     XrayWrappers exposes chrome-only properties when not in chrome
       
   117     compartment
       
   118   * MFSA 2012-100/CVE-2012-5841 (bmo#805807)
       
   119     Improper security filtering for cross-origin wrappers
       
   120   * MFSA 2012-101/CVE-2012-4207 (bmo#801681)
       
   121     Improper character decoding in HZ-GB-2312 charset
       
   122   * MFSA 2012-102/CVE-2012-5837 (bmo#800363)
       
   123     Script entered into Developer Toolbar runs with chrome privileges
       
   124   * MFSA 2012-103/CVE-2012-4209 (bmo#792405)
       
   125     Frames can shadow top.location
       
   126   * MFSA 2012-104/CVE-2012-4210 (bmo#796866)
       
   127     CSS and HTML injection through Style Inspector
       
   128   * MFSA 2012-105/CVE-2012-4214/CVE-2012-4215/CVE-2012-4216/
       
   129     CVE-2012-5829/CVE-2012-5839/CVE-2012-5840/CVE-2012-4212/
       
   130     CVE-2012-4213/CVE-2012-4217/CVE-2012-4218
       
   131     Use-after-free and buffer overflow issues found using Address
       
   132     Sanitizer
       
   133   * MFSA 2012-106/CVE-2012-5830/CVE-2012-5833/CVE-2012-5835/CVE-2012-5838
       
   134     Use-after-free, buffer overflow, and memory corruption issues
       
   135     found using Address Sanitizer
       
   136 - rebased patches
       
   137 - disabled WebRTC since build is broken (bmo#776877)
       
   138 
       
   139 -------------------------------------------------------------------
       
   140 Wed Oct 24 08:28:49 UTC 2012 - wr@rosenauer.org
       
   141 
       
   142 - update to 16.0.2 (bnc#786522)
       
   143   * MFSA 2012-90/CVE-2012-4194/CVE-2012-4195/CVE-2012-4196
       
   144     (bmo#800666, bmo#793121, bmo#802557)
       
   145     Fixes for Location object issues
       
   146 
       
   147 -------------------------------------------------------------------
       
   148 Thu Oct 11 01:50:19 UTC 2012 - wr@rosenauer.org
       
   149 
       
   150 - update to 16.0.1 (bnc#783533)
       
   151   * MFSA 2012-88/CVE-2012-4191 (bmo#798045)
       
   152     Miscellaneous memory safety hazards
       
   153   * MFSA 2012-89/CVE-2012-4192/CVE-2012-4193 (bmo#799952, bmo#720619)
       
   154     defaultValue security checks not applied
       
   155 
       
   156 -------------------------------------------------------------------
       
   157 Sun Oct  7 21:41:01 UTC 2012 - wr@rosenauer.org
       
   158 
       
   159 - update to 16.0 (bnc#783533)
       
   160   * MFSA 2012-74/CVE-2012-3982/CVE-2012-3983
       
   161     Miscellaneous memory safety hazards
       
   162   * MFSA 2012-75/CVE-2012-3984 (bmo#575294)
       
   163     select element persistance allows for attacks
       
   164   * MFSA 2012-76/CVE-2012-3985 (bmo#655649)
       
   165     Continued access to initial origin after setting document.domain
       
   166   * MFSA 2012-77/CVE-2012-3986 (bmo#775868)
       
   167     Some DOMWindowUtils methods bypass security checks
       
   168   * MFSA 2012-79/CVE-2012-3988 (bmo#725770)
       
   169     DOS and crash with full screen and history navigation
       
   170   * MFSA 2012-80/CVE-2012-3989 (bmo#783867)
       
   171     Crash with invalid cast when using instanceof operator
       
   172   * MFSA 2012-81/CVE-2012-3991 (bmo#783260)
       
   173     GetProperty function can bypass security checks
       
   174   * MFSA 2012-82/CVE-2012-3994 (bmo#765527)
       
   175     top object and location property accessible by plugins
       
   176   * MFSA 2012-83/CVE-2012-3993/CVE-2012-4184 (bmo#768101, bmo#780370)
       
   177     Chrome Object Wrapper (COW) does not disallow acces to privileged
       
   178     functions or properties
       
   179   * MFSA 2012-84/CVE-2012-3992 (bmo#775009)
       
   180     Spoofing and script injection through location.hash
       
   181   * MFSA 2012-85/CVE-2012-3995/CVE-2012-4179/CVE-2012-4180/
       
   182     CVE-2012-4181/CVE-2012-4182/CVE-2012-4183
       
   183     Use-after-free, buffer overflow, and out of bounds read issues
       
   184     found using Address Sanitizer
       
   185   * MFSA 2012-86/CVE-2012-4185/CVE-2012-4186/CVE-2012-4187/
       
   186     CVE-2012-4188
       
   187     Heap memory corruption issues found using Address Sanitizer
       
   188   * MFSA 2012-87/CVE-2012-3990 (bmo#787704)
       
   189     Use-after-free in the IME State Manager
       
   190 - requires NSPR 4.9.2
       
   191 - removed upstreamed mozilla-crashreporter-restart-args.patch
       
   192 - updated translations-other with new languages
       
   193 
       
   194 -------------------------------------------------------------------
       
   195 Sun Aug 26 13:48:04 UTC 2012 - wr@rosenauer.org
       
   196 
       
   197 - update to 15.0 (bnc#777588)
       
   198   * MFSA 2012-57/CVE-2012-1970
       
   199     Miscellaneous memory safety hazards
       
   200   * MFSA 2012-58/CVE-2012-1972/CVE-2012-1973/CVE-2012-1974/CVE-2012-1975
       
   201     CVE-2012-1976/CVE-2012-3956/CVE-2012-3957/CVE-2012-3958/CVE-2012-3959
       
   202     CVE-2012-3960/CVE-2012-3961/CVE-2012-3962/CVE-2012-3963/CVE-2012-3964
       
   203     Use-after-free issues found using Address Sanitizer
       
   204   * MFSA 2012-59/CVE-2012-1956 (bmo#756719)
       
   205     Location object can be shadowed using Object.defineProperty
       
   206   * MFSA 2012-60/CVE-2012-3965 (bmo#769108)
       
   207     Escalation of privilege through about:newtab
       
   208   * MFSA 2012-61/CVE-2012-3966 (bmo#775794, bmo#775793)
       
   209     Memory corruption with bitmap format images with negative height
       
   210   * MFSA 2012-62/CVE-2012-3967/CVE-2012-3968
       
   211     WebGL use-after-free and memory corruption
       
   212   * MFSA 2012-63/CVE-2012-3969/CVE-2012-3970
       
   213     SVG buffer overflow and use-after-free issues
       
   214   * MFSA 2012-64/CVE-2012-3971
       
   215     Graphite 2 memory corruption
       
   216   * MFSA 2012-65/CVE-2012-3972 (bmo#746855)
       
   217     Out-of-bounds read in format-number in XSLT
       
   218   * MFSA 2012-66/CVE-2012-3973 (bmo#757128)
       
   219     HTTPMonitor extension allows for remote debugging without explicit
       
   220     activation
       
   221   * MFSA 2012-68/CVE-2012-3975 (bmo#770684)
       
   222     DOMParser loads linked resources in extensions when parsing
       
   223     text/html
       
   224   * MFSA 2012-69/CVE-2012-3976 (bmo#768568)
       
   225     Incorrect site SSL certificate data display
       
   226   * MFSA 2012-70/CVE-2012-3978 (bmo#770429)
       
   227     Location object security checks bypassed by chrome code
       
   228   * MFSA 2012-72/CVE-2012-3980 (bmo#771859)
       
   229     Web console eval capable of executing chrome-privileged code
       
   230 - fix HTML5 video crash with GStreamer enabled (bmo#761030)
       
   231 - fixed filelist
       
   232 
       
   233 -------------------------------------------------------------------
       
   234 Fri Aug 17 13:09:49 UTC 2012 - dmueller@suse.com
       
   235 
       
   236 - fix build on ARM:
       
   237   * disable crashreporter, it does not build
       
   238   * reduce debuginfo during built to avoid running out of memory
       
   239 
       
   240 -------------------------------------------------------------------
       
   241 Sat Jul 14 19:33:44 UTC 2012 - wr@rosenauer.org
       
   242 
       
   243 - update to 14.0.1 (bnc#771583)
       
   244   * MFSA 2012-42/CVE-2012-1949/CVE-2012-1948
       
   245     Miscellaneous memory safety hazards
       
   246   * MFSA 2012-43/CVE-2012-1950
       
   247     Incorrect URL displayed in addressbar through drag and drop
       
   248   * MFSA 2012-44/CVE-2012-1951/CVE-2012-1954/CVE-2012-1953/CVE-2012-1952
       
   249     Gecko memory corruption
       
   250   * MFSA 2012-45/CVE-2012-1955 (bmo#757376)
       
   251     Spoofing issue with location
       
   252   * MFSA 2012-46/CVE-2012-1966 (bmo#734076)
       
   253     XSS through data: URLs
       
   254   * MFSA 2012-47/CVE-2012-1957 (bmo#750096)
       
   255     Improper filtering of javascript in HTML feed-view
       
   256   * MFSA 2012-48/CVE-2012-1958 (bmo#750820)
       
   257     use-after-free in nsGlobalWindow::PageHidden
       
   258   * MFSA 2012-49/CVE-2012-1959 (bmo#754044, bmo#737559)
       
   259     Same-compartment Security Wrappers can be bypassed
       
   260   * MFSA 2012-50/CVE-2012-1960 (bmo#761014)
       
   261     Out of bounds read in QCMS
       
   262   * MFSA 2012-51/CVE-2012-1961 (bmo#761655)
       
   263     X-Frame-Options header ignored when duplicated
       
   264   * MFSA 2012-52/CVE-2012-1962 (bmo#764296)
       
   265     JSDependentString::undepend string conversion results in memory
       
   266     corruption
       
   267   * MFSA 2012-53/CVE-2012-1963 (bmo#767778)
       
   268     Content Security Policy 1.0 implementation errors cause data
       
   269     leakage
       
   270   * MFSA 2012-55/CVE-2012-1965 (bmo#758990)
       
   271     feed: URLs with an innerURI inherit security context of page
       
   272   * MFSA 2012-56/CVE-2012-1967 (bmo#758344)
       
   273     Code execution through javascript: URLs
       
   274 - license change from tri license to MPL-2.0
       
   275 - require NSS 3.13.5
       
   276 - PPC fixes:
       
   277   * reenabled mozilla-yarr-pcre.patch to fix build for PPC
       
   278   * add patches for bmo#750620 and bmo#746112
       
   279   * fix xpcshell segfault on ppc
       
   280 - build plugin-container on every arch
       
   281 
       
   282 -------------------------------------------------------------------
       
   283 Fri Jun 15 12:40:23 UTC 2012 - wr@rosenauer.org
       
   284 
       
   285 - update to 13.0.1
       
   286   * bugfix release
       
   287 
       
   288 -------------------------------------------------------------------
       
   289 Sat Jun  2 09:16:34 UTC 2012 - wr@rosenauer.org
       
   290 
       
   291 - update to 13.0 (bnc#765204)
       
   292   * MFSA 2012-34/CVE-2012-1938/CVE-2012-1937/CVE-2011-3101
       
   293     Miscellaneous memory safety hazards
       
   294   * MFSA 2012-36/CVE-2012-1944 (bmo#751422)
       
   295     Content Security Policy inline-script bypass
       
   296   * MFSA 2012-37/CVE-2012-1945 (bmo#670514)
       
   297     Information disclosure though Windows file shares and shortcut
       
   298     files
       
   299   * MFSA 2012-38/CVE-2012-1946 (bmo#750109)
       
   300     Use-after-free while replacing/inserting a node in a document
       
   301   * MFSA 2012-40/CVE-2012-1947/CVE-2012-1940/CVE-2012-1941
       
   302     Buffer overflow and use-after-free issues found using Address
       
   303     Sanitizer
       
   304 - require NSS 3.13.4
       
   305   * MFSA 2012-39/CVE-2012-0441 (bmo#715073)
       
   306 - reenabled crashreporter for Factory/12.2
       
   307   (fixed in mozilla-gcc47.patch)
       
   308 
       
   309 -------------------------------------------------------------------
       
   310 Sat Apr 21 10:03:42 UTC 2012 - wr@rosenauer.org
       
   311 
       
   312 - update to 12.0 (bnc#758408)
       
   313   * rebased patches
       
   314   * MFSA 2012-20/CVE-2012-0467/CVE-2012-0468
       
   315     Miscellaneous memory safety hazards
       
   316   * MFSA 2012-22/CVE-2012-0469 (bmo#738985)
       
   317     use-after-free in IDBKeyRange
       
   318   * MFSA 2012-23/CVE-2012-0470 (bmo#734288)
       
   319     Invalid frees causes heap corruption in gfxImageSurface
       
   320   * MFSA 2012-24/CVE-2012-0471 (bmo#715319)
       
   321     Potential XSS via multibyte content processing errors
       
   322   * MFSA 2012-25/CVE-2012-0472 (bmo#744480)
       
   323     Potential memory corruption during font rendering using cairo-dwrite
       
   324   * MFSA 2012-26/CVE-2012-0473 (bmo#743475)
       
   325     WebGL.drawElements may read illegal video memory due to
       
   326     FindMaxUshortElement error
       
   327   * MFSA 2012-27/CVE-2012-0474 (bmo#687745, bmo#737307)
       
   328     Page load short-circuit can lead to XSS
       
   329   * MFSA 2012-28/CVE-2012-0475 (bmo#694576)
       
   330     Ambiguous IPv6 in Origin headers may bypass webserver access
       
   331     restrictions
       
   332   * MFSA 2012-29/CVE-2012-0477 (bmo#718573)
       
   333     Potential XSS through ISO-2022-KR/ISO-2022-CN decoding issues
       
   334   * MFSA 2012-30/CVE-2012-0478 (bmo#727547)
       
   335     Crash with WebGL content using textImage2D
       
   336   * MFSA 2012-31/CVE-2011-3062 (bmo#739925)
       
   337     Off-by-one error in OpenType Sanitizer
       
   338   * MFSA 2012-32/CVE-2011-1187 (bmo#624621)
       
   339     HTTP Redirections and remote content can be read by javascript errors
       
   340   * MFSA 2012-33/CVE-2012-0479 (bmo#714631)
       
   341     Potential site identity spoofing when loading RSS and Atom feeds
       
   342 - added mozilla-libnotify.patch to allow fallback from libnotify
       
   343   to xul based events if no notification-daemon is running
       
   344 - gcc 4.7 fixes
       
   345   * mozilla-gcc47.patch
       
   346   * disabled crashreporter temporarily for Factory
       
   347 
       
   348 -------------------------------------------------------------------
       
   349 Fri Mar  9 21:49:05 UTC 2012 - wr@rosenauer.org
       
   350 
       
   351 - update to version 11.0 (bnc#750044)
       
   352   * MFSA 2012-13/CVE-2012-0455 (bmo#704354)
       
   353     XSS with Drag and Drop and Javascript: URL
       
   354   * MFSA 2012-14/CVE-2012-0456/CVE-2012-0457 (bmo#711653, #720103)
       
   355     SVG issues found with Address Sanitizer
       
   356   * MFSA 2012-15/CVE-2012-0451 (bmo#717511)
       
   357     XSS with multiple Content Security Policy headers
       
   358   * MFSA 2012-16/CVE-2012-0458
       
   359     Escalation of privilege with Javascript: URL as home page
       
   360   * MFSA 2012-17/CVE-2012-0459 (bmo#723446)
       
   361     Crash when accessing keyframe cssText after dynamic modification
       
   362   * MFSA 2012-18/CVE-2012-0460 (bmo#727303)
       
   363     window.fullScreen writeable by untrusted content
       
   364   * MFSA 2012-19/CVE-2012-0461/CVE-2012-0462/CVE-2012-0464/
       
   365     CVE-2012-0463
       
   366     Miscellaneous memory safety hazards
       
   367 - fix build on ARM
       
   368 - disable jemalloc on s390(x)
       
   369 
       
   370 -------------------------------------------------------------------
       
   371 Thu Feb 16 08:51:42 UTC 2012 - wr@rosenauer.org
       
   372 
       
   373 - update to version 10.0.2 (bnc#747328)
       
   374   * CVE-2011-3026 (bmo#727401)
       
   375     libpng: integer overflow leading to heap-buffer overflow
       
   376 
       
   377 -------------------------------------------------------------------
       
   378 Thu Feb  9 10:20:49 UTC 2012 - wr@rosenauer.org
       
   379 
       
   380 - update to version 10.0.1 (bnc#746616)
       
   381   * MFSA 2012-10/CVE-2012-0452 (bmo#724284)
       
   382     use after free in nsXBLDocumentInfo::ReadPrototypeBindings
       
   383 
       
   384 -------------------------------------------------------------------
       
   385 Tue Feb  7 10:40:58 UTC 2012 - dvaleev@suse.com
       
   386 
       
   387 - Use YARR interpreter instead of PCRE on platforms where YARR JIT
       
   388   is not supported, since PCRE doesnt build (bmo#691898)
       
   389 - fix ppc64 build (bmo#703534)
       
   390 
       
   391 -------------------------------------------------------------------
       
   392 Mon Jan 30 09:43:21 UTC 2012 - wr@rosenauer.org
       
   393 
       
   394 - update to version 10.0 (bnc#744275)
       
   395   * MFSA 2012-01/CVE-2012-0442/CVE-2012-0443
       
   396     Miscellaneous memory safety hazards
       
   397   * MFSA 2012-03/CVE-2012-0445 (bmo#701071)
       
   398     <iframe> element exposed across domains via name attribute
       
   399   * MFSA 2012-04/CVE-2011-3659 (bmo#708198)
       
   400     Child nodes from nsDOMAttribute still accessible after removal
       
   401     of nodes
       
   402   * MFSA 2012-05/CVE-2012-0446 (bmo#705651)
       
   403     Frame scripts calling into untrusted objects bypass security
       
   404     checks
       
   405   * MFSA 2012-06/CVE-2012-0447 (bmo#710079)
       
   406     Uninitialized memory appended when encoding icon images may
       
   407     cause information disclosure
       
   408   * MFSA 2012-07/CVE-2012-0444 (bmo#719612)
       
   409     Potential Memory Corruption When Decoding Ogg Vorbis files
       
   410   * MFSA 2012-08/CVE-2012-0449 (bmo#701806, bmo#702466)
       
   411     Crash with malformed embedded XSLT stylesheets
       
   412 - removed obsolete ppc64 patch
       
   413 - disable neon for ARM as it doesn't build correctly
       
   414 
       
   415 -------------------------------------------------------------------
       
   416 Fri Dec 23 17:02:01 UTC 2011 - wr@rosenauer.org
       
   417 
       
   418 - update to Firefox 9.0.1
       
   419   * (strongparent) parentNode of element gets lost (bmo#335998)
       
   420 
       
   421 -------------------------------------------------------------------
       
   422 Sun Dec 18 09:28:02 UTC 2011 - wr@rosenauer.org
       
   423 
       
   424 - update to release 9.0 (bnc#737533)
       
   425   * MFSA 2011-53/CVE-2011-3660
       
   426     Miscellaneous memory safety hazards (rv:9.0)
       
   427   * MFSA 2011-54/CVE-2011-3661 (bmo#691299)
       
   428     Potentially exploitable crash in the YARR regular expression
       
   429     library
       
   430   * MFSA 2011-55/CVE-2011-3658 (bmo#708186)
       
   431     nsSVGValue out-of-bounds access
       
   432   * MFSA 2011-56/CVE-2011-3663 (bmo#704482)
       
   433     Key detection without JavaScript via SVG animation
       
   434   * MFSA 2011-58/VE-2011-3665 (bmo#701259)
       
   435     Crash scaling <video> to extreme sizes
       
   436 
       
   437 -------------------------------------------------------------------
       
   438 Sat Nov 12 15:20:49 UTC 2011 - wr@rosenauer.org
       
   439 
       
   440 - fix ppc64 build
       
   441 
       
   442 -------------------------------------------------------------------
       
   443 Sun Nov  6 08:23:04 UTC 2011 - wr@rosenauer.org
       
   444 
       
   445 - update to release 8.0 (bnc#728520)
       
   446   * MFSA 2011-47/CVE-2011-3648 (bmo#690225)
       
   447     Potential XSS against sites using Shift-JIS
       
   448   * MFSA 2011-48/CVE-2011-3651/CVE-2011-3652/CVE-2011-3654
       
   449     Miscellaneous memory safety hazards
       
   450   * MFSA 2011-49/CVE-2011-3650 (bmo#674776)
       
   451     Memory corruption while profiling using Firebug
       
   452   * MFSA 2011-52/CVE-2011-3655 (bmo#672182)
       
   453     Code execution via NoWaiverWrapper
       
   454 - rebased patches
       
   455 
       
   456 -------------------------------------------------------------------
       
   457 Fri Sep 30 10:59:54 UTC 2011 - wr@rosenauer.org
       
   458 
       
   459 - update to minor release 7.0.1
       
   460   * fixed staged addon updates
       
   461 
       
   462 -------------------------------------------------------------------
       
   463 Fri Sep 23 11:36:04 UTC 2011 - wr@rosenauer.org
       
   464 
       
   465 - update to version 7.0 (bnc#720264)
       
   466   * MFSA 2011-36/CVE-2011-2995/CVE-2011-2996/CVE-2011-2997
       
   467     Miscellaneous memory safety hazards
       
   468   * MFSA 2011-39/CVE-2011-3000 (bmo#655389)
       
   469     Defense against multiple Location headers due to CRLF Injection
       
   470   * MFSA 2011-40/CVE-2011-2372/CVE-2011-3001
       
   471     Code installation through holding down Enter
       
   472   * MFSA 2011-41/CVE-2011-3002/CVE-2011-3003 (bmo#680840, bmo#682335)
       
   473     Potentially exploitable WebGL crashes
       
   474   * MFSA 2011-42/CVE-2011-3232 (bmo#653672)
       
   475     Potentially exploitable crash in the YARR regular expression
       
   476     library
       
   477   * MFSA 2011-43/CVE-2011-3004 (bmo#653926)
       
   478     loadSubScript unwraps XPCNativeWrapper scope parameter
       
   479   * MFSA 2011-44/CVE-2011-3005 (bmo#675747)
       
   480     Use after free reading OGG headers
       
   481   * MFSA 2011-45
       
   482     Inferring keystrokes from motion data
       
   483 - removed obsolete mozilla-cairo-lcd.patch
       
   484 - rebased patches
       
   485 
       
   486 -------------------------------------------------------------------
       
   487 Tue Sep 20 11:54:28 UTC 2011 - wr@rosenauer.org
       
   488 
       
   489 - install xpt.py into SDK (mozilla-639554.patch) (bnc#639554)
       
   490 
       
   491 -------------------------------------------------------------------
       
   492 Wed Sep 14 13:07:39 UTC 2011 - wr@rosenauer.org
       
   493 
       
   494 - initial xulrunner package
       
   495